cloudflare
tcp/443 tcp/80 tcp/8443
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f65731d080
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Friday, 07-Nov-2025 10:42:51 UTC Restart Time: Monday, 27-Oct-2025 17:22:57 UTC Parent Server Config. Generation: 65 Parent Server MPM Generation: 64 Server uptime: 10 days 17 hours 19 minutes 54 seconds Server load: 2.73 2.76 2.48 Total accesses: 247636 - Total Traffic: 2.4 GB - Total Duration: 119852761 CPU Usage: u58.58 s28.45 cu1839.99 cs456.23 - .257% CPU load .267 requests/sec - 2772 B/second - 10.1 kB/request - 483.988 ms/request 1 requests currently being processed, 9 idle workers ______W.__._.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-648325610/369/27559_ 3.4424128653140.05.90259.04 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 1-648332120/365/26944_ 3.5314129800520.05.71260.81 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 2-648325650/369/25786_ 3.4815124165550.05.29248.18 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 3-648325620/368/25679_ 3.4724121646350.05.72240.14 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 4-648417370/340/23541_ 3.2915115763040.05.22262.48 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 5-648325640/368/21570_ 3.5935102392350.05.87220.49 127.0.0.1http/1.1sevrix.tech:7080GET /@vite/env HTTP/1.0 6-648550380/267/18367W 2.610088616570.04.01178.66 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 7-64-0/0/14149. 0.003465067778030.00.00126.83 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-648594850/158/7911_ 1.541537582420.01.7074.43 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 9-648595560/150/10581_ 1.490359305910.01.34103.55 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-64-0/0/5191. 0.003457025523770.00.0049.73 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-648325630/370/9195_ 3.503544140190.05.76103.95 127.0.0.1http/1.1sevrix.tech:7080GET /actuator/env HTTP/1.0 12-47-0/0/1026. 0.0022064606530660.00.009.87 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-47-0/0/210. 0.0021136542578360.00.002.46 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-41-0/0/471. 0.0037128204934730.00.004.67 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-41-0/0/468. 0.003572431633002970.00.003.39 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 16-41-0/0/475. 0.003572431612938810.00.005.24 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 17-39-0/0/43. 0.0040155201615970.00.000.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-39-0/0/47. 0.0040155901484170.00.000.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-39-0/0/471. 0.003841661874730100.00.004.74 165.227.177.101http/1.1guidedone.co.uk:7081GET /wp-login.php HTTP/1.0 20-39-0/0/31. 0.0040155501482440.00.000.49 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-39-0/0/26. 0.004015650748340.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-39-0/0/2057. 0.00401564010421050.00.0020.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-39-0/0/7719. 0.00401556033546380.00.0085.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-39-0/0/7428. 0.00401553032247310.00.0079.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-39-0/0/8131. 0.00384166338907600.00.0082.84 57.141.0.37http/1.1unspoken.news:7081GET / HTTP/1.0 26-10-0/0/2. 0.00750130044030.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-10-0/0/2. 0.00750123044070.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-10-0/0/2. 0.00750126043620.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-10-0/0/502. 0.007297664621422910.00.003.80 127.0.0.1http/1.1hsnuk.properties:7081POST /wp-admin/admin-ajax.php HTTP/1.0 30-10-0/0/2. 0.00750088054660.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-10-0/0/2. 0.00750082061240.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-10-0/0/2. 0.00750080063520.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-10-0/0/2. 0.00750084058950.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-10-0/0/2. 0.00750081062250.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-10-0/0/2. 0.00750089052830.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-10-0/0/2. 0.00750083059800.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-10-0/0/3. 0.00750086055630.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-10-0/0/2. 0.00750085056540.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-10-0/0/5. 0.00750078067660.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-10-0/0/2. 0.00750077069020.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-10-0/0/2. 0.00750079065480.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-10-0/0/4. 0.00750074070310.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-10-0/0/2. 0.00750075070450.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-10-0/0/4. 0.00750069080250.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-10-0/0/3. 0.00750076069240.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-10-0/0/1. 0.00750129000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-10-0/0/1. 0.00750131000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-10-0/0/494. 0.007297666661373910.00.003.45 127.0.0.1http/1.1hsnuk.properties:7081GET /?customize_changeset_uuid=6f389613-21ca-4dc7-8188-b68615aa 49-10-0/0/497. 0.007297661831138110.00.005.77 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 50-10-0/0/1. 0.00750128000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-10-0/0/1. 0.00750127000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-10-0/0/1. 0.00750124000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-10-0/0/1. 0.00750125000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-10-0/0/1. 0.00750120000.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6ea9391b5
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Wednesday, 05-Nov-2025 13:42:59 UTC Restart Time: Monday, 27-Oct-2025 17:22:57 UTC Parent Server Config. Generation: 53 Parent Server MPM Generation: 52 Server uptime: 8 days 20 hours 20 minutes 2 seconds Server load: 1.66 2.07 2.25 Total accesses: 196918 - Total Traffic: 1.8 GB - Total Duration: 95317873 CPU Usage: u73.73 s30.11 cu1418.66 cs350.78 - .245% CPU load .258 requests/sec - 2576 B/second - 9.8 kB/request - 484.049 ms/request 1 requests currently being processed, 8 idle workers ___W___.._._.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5240746290/759/21606_ 7.3112100639720.07.47205.21 127.0.0.1http/1.1sevrix.tech:7080GET /actuator/env HTTP/1.0 1-5240746490/757/21425_ 7.3105102641370.07.88204.25 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-5240748000/749/19910_ 7.210396227450.07.61188.25 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 3-5240746300/757/19733W 7.210093831680.07.44180.00 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 4-5240770720/616/18437_ 5.6812090440880.06.45193.89 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 5-5240746330/755/15624_ 7.150473647340.07.60156.84 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 6-5241563820/99/14340_ 0.901468508220.00.71124.57 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 7-47-0/0/11332. 0.0058653053284750.00.0095.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-47-0/0/6094. 0.004937353629025530.00.0057.34 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 9-5240746310/758/8825_ 7.150450581350.07.2173.28 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 10-47-0/0/5176. 0.0049373425462730.00.0049.56 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 11-5240746320/760/3253_ 7.331615727940.06.9928.45 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 12-47-0/0/1026. 0.005865406530660.00.009.87 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-47-0/0/210. 0.004937342578360.00.002.46 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-41-0/0/471. 0.0020929004934730.00.004.67 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-41-0/0/468. 0.001952511633002970.00.003.39 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 16-41-0/0/475. 0.001952511612938810.00.005.24 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 17-39-0/0/43. 0.0023956001615970.00.000.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-39-0/0/47. 0.0023956701484170.00.000.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-39-0/0/471. 0.002221741874730100.00.004.74 165.227.177.101http/1.1guidedone.co.uk:7081GET /wp-login.php HTTP/1.0 20-39-0/0/31. 0.0023956301482440.00.000.49 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-39-0/0/26. 0.002395730748340.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-39-0/0/2057. 0.00239572010421050.00.0020.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-39-0/0/7719. 0.00239564033546380.00.0085.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-39-0/0/7428. 0.00239561032247310.00.0079.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-39-0/0/8131. 0.00222174338907600.00.0082.84 57.141.0.37http/1.1unspoken.news:7081GET / HTTP/1.0 26-10-0/0/2. 0.00588138044030.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-10-0/0/2. 0.00588131044070.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-10-0/0/2. 0.00588134043620.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-10-0/0/502. 0.005677744621422910.00.003.80 127.0.0.1http/1.1hsnuk.properties:7081POST /wp-admin/admin-ajax.php HTTP/1.0 30-10-0/0/2. 0.00588096054660.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-10-0/0/2. 0.00588090061240.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-10-0/0/2. 0.00588088063520.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-10-0/0/2. 0.00588092058950.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-10-0/0/2. 0.00588089062250.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-10-0/0/2. 0.00588097052830.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-10-0/0/2. 0.00588091059800.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-10-0/0/3. 0.00588094055630.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-10-0/0/2. 0.00588093056540.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-10-0/0/5. 0.00588086067660.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-10-0/0/2. 0.00588085069020.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-10-0/0/2. 0.00588087065480.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-10-0/0/4. 0.00588082070310.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-10-0/0/2. 0.00588083070450.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-10-0/0/4. 0.00588077080250.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-10-0/0/3. 0.00588084069240.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-10-0/0/1. 0.00588137000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-10-0/0/1. 0.00588139000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-10-0/0/494. 0.005677746661373910.00.003.45 127.0.0.1http/1.1hsnuk.properties:7081GET /?customize_changeset_uuid=6f389613-21ca-4dc7-8188-b68615aa 49-10-0/0/497. 0.005677741831138110.00.005.77 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 50-10-0/0/1. 0.00588136000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-10-0/0/1. 0.00588135000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-10-0/0/1. 0.00588132000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-10-0/0/1. 0.00588133000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-10-0/0/1. 0.00588128000.00.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f652bf8636
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Wednesday, 05-Nov-2025 03:08:39 UTC Restart Time: Monday, 27-Oct-2025 17:22:57 UTC Parent Server Config. Generation: 51 Parent Server MPM Generation: 50 Server uptime: 8 days 9 hours 45 minutes 42 seconds Server load: 2.15 2.42 2.51 Total accesses: 185916 - Total Traffic: 1.7 GB - Total Duration: 88770555 CPU Usage: u43.62 s22.39 cu1361.95 cs336.98 - .243% CPU load .256 requests/sec - 2566 B/second - 9.8 kB/request - 477.477 ms/request 1 requests currently being processed, 7 idle workers __W___..._._.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5038965420/388/20219_ 3.071592786200.03.44192.43 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 1-5038974900/351/20048_ 2.991494195210.03.39191.50 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 2-5039018790/332/18561W 2.610087759850.02.60175.65 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 3-5038965430/396/18355_ 3.080485563690.03.95167.51 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 4-5039331510/96/17296_ 0.660583537220.00.57183.23 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-5038965460/391/14246_ 3.140365527620.03.65143.91 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 6-47-0/0/14113. 0.0020565067165530.00.00122.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-47-0/0/11332. 0.0020592053284750.00.0095.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-47-0/0/6094. 0.001131353629025530.00.0057.34 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 9-5038965440/394/7441_ 3.121442661290.03.7860.86 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 10-47-0/0/5176. 0.0011313425462730.00.0049.56 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 11-5038965450/382/1872_ 2.982137576170.03.3716.43 127.0.0.1http/1.1ldnvision.com:7081GET /wp-content/ HTTP/1.0 12-47-0/0/1026. 0.002059306530660.00.009.87 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-47-0/0/210. 0.001131342578360.00.002.46 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-41-0/0/471. 0.0017123004934730.00.004.67 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-41-0/0/468. 0.001571911633002970.00.003.39 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 16-41-0/0/475. 0.001571911612938810.00.005.24 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 17-39-0/0/43. 0.0020149901615970.00.000.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-39-0/0/47. 0.0020150601484170.00.000.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-39-0/0/471. 0.001841141874730100.00.004.74 165.227.177.101http/1.1guidedone.co.uk:7081GET /wp-login.php HTTP/1.0 20-39-0/0/31. 0.0020150201482440.00.000.49 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-39-0/0/26. 0.002015120748340.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-39-0/0/2057. 0.00201511010421050.00.0020.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-39-0/0/7719. 0.00201503033546380.00.0085.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-39-0/0/7428. 0.00201500032247310.00.0079.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-39-0/0/8131. 0.00184114338907600.00.0082.84 57.141.0.37http/1.1unspoken.news:7081GET / HTTP/1.0 26-10-0/0/2. 0.00550077044030.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-10-0/0/2. 0.00550070044070.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-10-0/0/2. 0.00550073043620.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-10-0/0/502. 0.005297134621422910.00.003.80 127.0.0.1http/1.1hsnuk.properties:7081POST /wp-admin/admin-ajax.php HTTP/1.0 30-10-0/0/2. 0.00550035054660.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-10-0/0/2. 0.00550029061240.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-10-0/0/2. 0.00550027063520.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-10-0/0/2. 0.00550031058950.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-10-0/0/2. 0.00550028062250.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-10-0/0/2. 0.00550036052830.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-10-0/0/2. 0.00550030059800.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-10-0/0/3. 0.00550033055630.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-10-0/0/2. 0.00550032056540.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-10-0/0/5. 0.00550025067660.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-10-0/0/2. 0.00550024069020.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-10-0/0/2. 0.00550026065480.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-10-0/0/4. 0.00550021070310.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-10-0/0/2. 0.00550022070450.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-10-0/0/4. 0.00550016080250.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-10-0/0/3. 0.00550023069240.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-10-0/0/1. 0.00550076000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-10-0/0/1. 0.00550078000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-10-0/0/494. 0.005297136661373910.00.003.45 127.0.0.1http/1.1hsnuk.properties:7081GET /?customize_changeset_uuid=6f389613-21ca-4dc7-8188-b68615aa 49-10-0/0/497. 0.005297131831138110.00.005.77 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 50-10-0/0/1. 0.00550075000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-10-0/0/1. 0.00550074000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-10-0/0/1. 0.00550071000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-10-0/0/1. 0.00550072000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-10-0/0/1. 0.00550067000.00.000.00 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f628e35744
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Wednesday, 05-Nov-2025 03:08:35 UTC Restart Time: Monday, 27-Oct-2025 17:22:57 UTC Parent Server Config. Generation: 51 Parent Server MPM Generation: 50 Server uptime: 8 days 9 hours 45 minutes 37 seconds Server load: 2.16 2.42 2.51 Total accesses: 185890 - Total Traffic: 1.7 GB - Total Duration: 88770331 CPU Usage: u43.52 s22.37 cu1361.95 cs336.98 - .243% CPU load .256 requests/sec - 2566 B/second - 9.8 kB/request - 477.542 ms/request 1 requests currently being processed, 7 idle workers ___W__..._._.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5038965420/385/20216_ 3.060392785980.03.44192.43 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-5038974900/348/20045_ 2.970294194980.03.39191.50 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 2-5039018790/329/18558_ 2.600287759650.02.60175.65 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 3-5038965430/392/18351W 3.060085563340.03.94167.50 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 4-5039331510/92/17292_ 0.630383536850.00.57183.22 127.0.0.1http/1.1sevrix.tech:7080GET /?rest_route=/wp/v2/users/ HTTP/1.0 5-5038965460/388/14243_ 3.130365527430.03.64143.91 127.0.0.1http/1.1sevrix.tech:7080GET /swagger/v1/swagger.json HTTP/1.0 6-47-0/0/14113. 0.0020561067165530.00.00122.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-47-0/0/11332. 0.0020588053284750.00.0095.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-47-0/0/6094. 0.001130953629025530.00.0057.34 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 9-5038965440/391/7438_ 3.110342661030.03.7860.85 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 10-47-0/0/5176. 0.0011309425462730.00.0049.56 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 11-5038965450/379/1869_ 2.97037575730.03.3616.42 127.0.0.1http/1.1sevrix.tech:7080GET /swagger.json HTTP/1.0 12-47-0/0/1026. 0.002058906530660.00.009.87 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-47-0/0/210. 0.001130942578360.00.002.46 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-41-0/0/471. 0.0017122604934730.00.004.67 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-41-0/0/468. 0.001571871633002970.00.003.39 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 16-41-0/0/475. 0.001571871612938810.00.005.24 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 17-39-0/0/43. 0.0020149501615970.00.000.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-39-0/0/47. 0.0020150201484170.00.000.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-39-0/0/471. 0.001841091874730100.00.004.74 165.227.177.101http/1.1guidedone.co.uk:7081GET /wp-login.php HTTP/1.0 20-39-0/0/31. 0.0020149801482440.00.000.49 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-39-0/0/26. 0.002015080748340.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-39-0/0/2057. 0.00201507010421050.00.0020.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-39-0/0/7719. 0.00201499033546380.00.0085.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-39-0/0/7428. 0.00201496032247310.00.0079.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-39-0/0/8131. 0.00184109338907600.00.0082.84 57.141.0.37http/1.1unspoken.news:7081GET / HTTP/1.0 26-10-0/0/2. 0.00550073044030.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-10-0/0/2. 0.00550066044070.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-10-0/0/2. 0.00550069043620.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-10-0/0/502. 0.005297094621422910.00.003.80 127.0.0.1http/1.1hsnuk.properties:7081POST /wp-admin/admin-ajax.php HTTP/1.0 30-10-0/0/2. 0.00550031054660.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-10-0/0/2. 0.00550025061240.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-10-0/0/2. 0.00550023063520.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-10-0/0/2. 0.00550027058950.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-10-0/0/2. 0.00550024062250.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-10-0/0/2. 0.00550032052830.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-10-0/0/2. 0.00550026059800.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-10-0/0/3. 0.00550029055630.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-10-0/0/2. 0.00550028056540.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-10-0/0/5. 0.00550021067660.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-10-0/0/2. 0.00550020069020.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-10-0/0/2. 0.00550022065480.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-10-0/0/4. 0.00550017070310.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-10-0/0/2. 0.00550018070450.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-10-0/0/4. 0.00550012080250.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-10-0/0/3. 0.00550019069240.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-10-0/0/1. 0.00550072000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-10-0/0/1. 0.00550074000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-10-0/0/494. 0.005297096661373910.00.003.45 127.0.0.1http/1.1hsnuk.properties:7081GET /?customize_changeset_uuid=6f389613-21ca-4dc7-8188-b68615aa 49-10-0/0/497. 0.005297091831138110.00.005.77 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 50-10-0/0/1. 0.00550071000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-10-0/0/1. 0.00550070000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-10-0/0/1. 0.00550067000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-10-0/0/1. 0.00550068000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-10-0/0/1. 0.00550063000.00.000.00 ::1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6af1373f8
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Monday, 03-Nov-2025 09:28:55 UTC Restart Time: Monday, 27-Oct-2025 17:22:57 UTC Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 6 days 16 hours 5 minutes 58 seconds Server load: 1.64 2.14 2.11 Total accesses: 147199 - Total Traffic: 1.3 GB - Total Duration: 71352628 CPU Usage: u30.43 s16.78 cu1069.04 cs266.22 - .24% CPU load .255 requests/sec - 2422 B/second - 9.3 kB/request - 484.736 ms/request 2 requests currently being processed, 8 idle workers .__W___W_.__.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42-0/0/15871. 0.00251073908900.00.00142.67 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-4231082780/165/15801_ 1.4312074868900.01.07125.15 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 2-4231154550/139/14458_ 1.281469239730.00.86125.25 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 3-4231338460/101/14111W 0.900066542770.00.59129.95 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 4-4231417530/79/13507_ 0.681666101710.00.46118.82 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 5-4231418540/63/11130_ 0.530451959430.00.4499.34 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 6-4231082260/165/10312_ 1.441249652160.01.3690.84 127.0.0.1http/1.1sevrix.tech:7080GET /actuator/env HTTP/1.0 7-4231082270/166/7540W 1.420035982150.01.3162.28 10.10.15.1http/1.1shiabazar.com:7081POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=z2q2 8-4231466420/21/3531_ 0.180416297850.00.1034.03 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 9-41-0/0/5008. 0.00720717032140210.00.0039.15 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 10-4231082290/167/4279_ 1.500421103210.01.1739.90 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 11-4231082300/164/674_ 1.43043533310.01.355.11 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-41-0/0/1009. 0.0072073486528570.00.009.78 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp-admin/ HTTP/1.0 13-41-0/0/41. 0.002124701616640.00.000.64 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-41-0/0/471. 0.002124604934730.00.004.67 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-41-0/0/468. 0.0072071633002970.00.003.39 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 16-41-0/0/475. 0.0072071612938810.00.005.24 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 17-39-0/0/43. 0.005151501615970.00.000.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-39-0/0/47. 0.005152201484170.00.000.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-39-0/0/471. 0.00341301874730100.00.004.74 165.227.177.101http/1.1guidedone.co.uk:7081GET /wp-login.php HTTP/1.0 20-39-0/0/31. 0.005151801482440.00.000.49 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-39-0/0/26. 0.00515280748340.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-39-0/0/2057. 0.0051527010421050.00.0020.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-39-0/0/7719. 0.0051519033546380.00.0085.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-39-0/0/7428. 0.0051516032247310.00.0079.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-39-0/0/8131. 0.0034130338907600.00.0082.84 57.141.0.37http/1.1unspoken.news:7081GET / HTTP/1.0 26-10-0/0/2. 0.00400094044030.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-10-0/0/2. 0.00400087044070.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-10-0/0/2. 0.00400090043620.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-10-0/0/502. 0.003797294621422910.00.003.80 127.0.0.1http/1.1hsnuk.properties:7081POST /wp-admin/admin-ajax.php HTTP/1.0 30-10-0/0/2. 0.00400052054660.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-10-0/0/2. 0.00400046061240.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-10-0/0/2. 0.00400044063520.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-10-0/0/2. 0.00400048058950.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-10-0/0/2. 0.00400045062250.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-10-0/0/2. 0.00400053052830.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-10-0/0/2. 0.00400047059800.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-10-0/0/3. 0.00400050055630.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-10-0/0/2. 0.00400049056540.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-10-0/0/5. 0.00400042067660.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-10-0/0/2. 0.00400041069020.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-10-0/0/2. 0.00400043065480.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-10-0/0/4. 0.00400038070310.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-10-0/0/2. 0.00400039070450.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-10-0/0/4. 0.00400032080250.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-10-0/0/3. 0.00400040069240.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-10-0/0/1. 0.00400093000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-10-0/0/1. 0.00400095000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-10-0/0/494. 0.003797296661373910.00.003.45 127.0.0.1http/1.1hsnuk.properties:7081GET /?customize_changeset_uuid=6f389613-21ca-4dc7-8188-b68615aa 49-10-0/0/497. 0.003797291831138110.00.005.77 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 50-10-0/0/1. 0.00400092000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-10-0/0/1. 0.00400091000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-10-0/0/1. 0.00400088000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-10-0/0/1. 0.00400089000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-10-0/0/1. 0.0040008400
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6109ea5af
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Sunday, 02-Nov-2025 04:54:00 UTC Restart Time: Monday, 27-Oct-2025 17:22:57 UTC Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 5 days 11 hours 31 minutes 3 seconds Server load: 3.25 2.46 2.33 Total accesses: 120182 - Total Traffic: 1.1 GB - Total Duration: 54522668 CPU Usage: u49.64 s19.08 cu840.37 cs210.59 - .236% CPU load .254 requests/sec - 2416 B/second - 9.3 kB/request - 453.668 ms/request 1 requests currently being processed, 7 idle workers ___W___.._...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3724765690/517/13350_ 4.990560896580.03.95123.15 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 1-3724771280/512/12943_ 4.860358645580.04.02103.20 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-3724765700/516/11932_ 5.041554737030.04.23102.62 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 3-3724777720/504/12122W 4.840056199450.04.27112.12 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 4-3724900170/366/11066_ 3.401551691300.02.8697.69 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 5-3724765710/513/9426_ 4.901541801770.04.2383.00 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 6-3724765720/512/7766_ 4.930533558360.04.2064.77 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 7-34-0/0/5212. 0.0034034021506200.00.0043.66 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-34-0/0/3082. 0.00312451213187340.00.0030.39 127.0.0.1http/1.1ldnvision.com:7081POST /wp-json/contact-form-7/v1/contact-forms/398/feedback HTTP 9-3724765730/516/2914_ 4.850520798430.04.3623.62 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 10-34-0/0/2796. 0.0031245612417750.00.0024.29 127.0.0.1http/1.1sevrix.gg:7081GET / HTTP/1.0 11-34-0/0/12. 0.00340380251670.00.000.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-34-0/0/110. 0.00312456336460.00.000.96 146.70.186.142http/1.1shiabazar.com:7081GET /backup/ HTTP/1.0 13-10-0/0/7. 0.002971390196930.00.000.20 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-10-0/0/5. 0.002971680124160.00.000.12 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-10-0/0/5. 0.002971330157950.00.000.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-10-0/0/5. 0.002971410142450.00.000.12 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-10-0/0/4. 0.002971400142560.00.000.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-10-0/0/3. 0.00297159088340.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-10-0/0/3. 0.00297161085300.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-10-0/0/3. 0.00297162084350.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-10-0/0/4. 0.00297160087010.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-15-0/0/2040. 0.0021599409992300.00.0020.62 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-34-0/0/7710. 0.0037805033004460.00.0085.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-34-0/0/7417. 0.0049234031711210.00.0078.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-34-0/0/7685. 0.0037794035390850.00.0075.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-10-0/0/2. 0.00297199044030.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-10-0/0/2. 0.00297192044070.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-10-0/0/2. 0.00297195043620.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-10-0/0/502. 0.002768354621422910.00.003.80 127.0.0.1http/1.1hsnuk.properties:7081POST /wp-admin/admin-ajax.php HTTP/1.0 30-10-0/0/2. 0.00297157054660.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-10-0/0/2. 0.00297151061240.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-10-0/0/2. 0.00297149063520.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-10-0/0/2. 0.00297153058950.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-10-0/0/2. 0.00297150062250.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-10-0/0/2. 0.00297158052830.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-10-0/0/2. 0.00297152059800.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-10-0/0/3. 0.00297155055630.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-10-0/0/2. 0.00297154056540.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-10-0/0/5. 0.00297147067660.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-10-0/0/2. 0.00297146069020.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-10-0/0/2. 0.00297148065480.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-10-0/0/4. 0.00297143070310.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-10-0/0/2. 0.00297144070450.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-10-0/0/4. 0.00297138080250.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-10-0/0/3. 0.00297145069240.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-10-0/0/1. 0.00297198000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-10-0/0/1. 0.00297200000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-10-0/0/494. 0.002768356661373910.00.003.45 127.0.0.1http/1.1hsnuk.properties:7081GET /?customize_changeset_uuid=6f389613-21ca-4dc7-8188-b68615aa 49-10-0/0/497. 0.002768351831138110.00.005.77 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 50-10-0/0/1. 0.00297197000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-10-0/0/1. 0.00297196000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-10-0/0/1. 0.00297193000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-10-0/0/1. 0.00297194000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-10-0/0/1. 0.00297189000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f635baeb4e
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Wednesday, 29-Oct-2025 09:33:45 UTC Restart Time: Monday, 27-Oct-2025 17:22:57 UTC Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 1 day 16 hours 10 minutes 47 seconds Server load: 2.02 2.56 2.33 Total accesses: 35468 - Total Traffic: 288.0 MB - Total Duration: 17420938 CPU Usage: u6.79 s4.05 cu262.08 cs63.53 - .233% CPU load .245 requests/sec - 2087 B/second - 8.3 kB/request - 491.173 ms/request 1 requests currently being processed, 5 idle workers ____W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-97529920/34/4104_ 0.320319182170.00.6633.31 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 1-97529930/34/4095_ 0.340319460290.00.5732.97 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-97529940/33/4096_ 0.320219731510.00.6332.50 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 3-97529950/33/4092_ 0.280219952200.00.6033.44 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 4-97529960/33/4089W 0.300020857640.00.6733.97 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 5-97536860/32/4090_ 0.280219007100.00.4132.71 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 6-8-0/0/3939. 0.00122818418799720.00.0032.54 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 7-7-0/0/3120. 0.004346116114640450.00.0025.16 91.238.123.2http/1.1shiabazar.com:7081POST /wp-login.php HTTP/1.0 8-7-0/0/2397. 0.004346410904290.00.0019.35 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 9-5-0/0/1430. 0.0034417164411618830.00.0012.01 45.131.155.101http/1.1suzama.co.uk:7080GET / HTTP/1.0 10-4-0/0/16. 0.0092431055130.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 196subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 41 seconds, (range: 2...168)index usage: 6%, cache usage: 9%total entries stored since starting: 306total entries replaced since starting: 0total entries expired since starting: 110total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6e3715450
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Monday, 27-Oct-2025 08:47:09 UTC Restart Time: Wednesday, 15-Oct-2025 20:52:55 UTC Parent Server Config. Generation: 74 Parent Server MPM Generation: 73 Server uptime: 11 days 11 hours 54 minutes 13 seconds Server load: 0.68 0.90 0.95 Total accesses: 220078 - Total Traffic: 1.7 GB - Total Duration: 90924155 CPU Usage: u40.04 s26.54 cu1631.9 cs378.22 - .209% CPU load .222 requests/sec - 1890 B/second - 8.3 kB/request - 413.145 ms/request 1 requests currently being processed, 5 idle workers W_..._.._....._........_........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7339132470/26/24412W 0.220096286760.00.11194.60 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 1-7339129600/27/24407_ 0.230497244530.00.13191.68 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 2-72-0/0/23026. 0.00333592674110.00.00181.21 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 3-72-0/0/22810. 0.003332295066640.00.00181.70 127.0.0.1http/1.1shiabazar.com:7081GET /cart?remove_item=b29eed44276144e4e8103a661f9a78b7 HTTP/1.0 4-72-0/0/17632. 0.00333111476743550.00.00134.87 10.10.15.1http/1.1shiabazar.com:7081POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=c2fy 5-7339129560/28/22911_ 0.220395934370.00.12180.77 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 6-72-0/0/13490. 0.00333456172710.00.00104.30 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 7-72-0/0/7430. 0.00333107734575210.00.0072.32 103.224.247.244http/1.1shiabazar.com:7081POST /wp-login.php HTTP/1.0 8-7339129570/28/11542_ 0.240249104040.00.1395.91 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 9-67-0/0/7541. 0.00105636026615840.00.0062.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-67-0/0/1621. 0.0010566606597100.00.0012.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-67-0/0/168. 0.0010565801051310.00.001.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-67-0/0/41. 0.001056570585210.00.000.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-67-0/0/1510. 0.0010563806983600.00.0013.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-7339129580/28/2999_ 0.230513259670.00.1225.21 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 15-67-0/0/134. 0.001056520640990.00.001.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-67-0/0/14. 0.001056550235110.00.000.25 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-67-0/0/5902. 0.00105664019872010.00.0045.85 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-67-0/0/8. 0.001056630202010.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-67-0/0/5162. 0.00105637023487330.00.0043.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-67-0/0/5897. 0.00105661019853780.00.0047.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-67-0/0/9. 0.001056330220930.00.000.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-67-0/0/5170. 0.00105627023270980.00.0044.20 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-7339129590/28/2653_ 0.220312704180.00.1124.35 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 24-72-0/0/7122. 0.0024181025128550.00.0071.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-67-0/0/701. 0.0010566503475820.00.006.89 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-67-0/0/697. 0.0010567003680360.00.006.89 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-67-0/0/9. 0.001056680131030.00.000.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-67-0/0/694. 0.0010563103778040.00.006.96 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-67-0/0/692. 0.0010566903787510.00.008.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-67-0/0/5. 0.001056480108620.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-67-0/0/5. 0.001056530111810.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-67-0/0/4. 0.001056460120420.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-67-0/0/4. 0.001056500113730.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-67-0/0/4. 0.001056560106370.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-67-0/0/4. 0.001056540114760.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-67-0/0/715. 0.00866841863575180.00.006.19 127.0.0.1http/1.1ldnvision.com:7081POST /wp-login.php HTTP/1.0 37-67-0/0/5. 0.001056430126160.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-67-0/0/4. 0.001056510111480.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-67-0/0/4. 0.001056470127080.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-67-0/0/6. 0.001056400142990.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-67-0/0/263. 0.001056450981930.00.001.85 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-67-0/0/264. 0.001056440833630.00.001.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-67-0/0/5. 0.001056390142410.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-67-0/0/260. 0.001056410961800.00.002.14 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-67-0/0/261. 0.001056420928150.00.001.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-67-0/0/3. 0.00105628077230.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-67-0/0/4. 0.00105623082770.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-67-0/0/3. 0.00105629074740.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-67-0/0/4. 0.00105625080980.00.000.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-67-0/0/3. 0.00105624081160.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-67-0/0/3. 0.00105622084740.00.000.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-67-0/0/3. 0.00105626079780.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-67-0/0/3. 0.00105621085140.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-67-0/0/455. 0.008668442596720.00.004.22 127.0.0.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6a095f552
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Saturday, 25-Oct-2025 04:49:06 UTC Restart Time: Wednesday, 15-Oct-2025 20:52:55 UTC Parent Server Config. Generation: 64 Parent Server MPM Generation: 63 Server uptime: 9 days 7 hours 56 minutes 10 seconds Server load: 1.83 2.19 2.10 Total accesses: 177702 - Total Traffic: 1.4 GB - Total Duration: 69704650 CPU Usage: u34.37 s21.7 cu1304.72 cs303.41 - .206% CPU load .22 requests/sec - 1832 B/second - 8.1 kB/request - 392.256 ms/request 1 requests currently being processed, 5 idle workers __._.W............._.._......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6328488820/37/20335_ 0.350477142980.00.18156.82 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 1-6328494920/36/19956_ 0.300575594020.00.14151.28 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 2-62-0/0/19172. 0.0021511773511530.00.00146.51 10.10.15.1http/1.1shiabazar.com:7081POST /wp-cron.php?doing_wp_cron=1761365486.74731993675231933593 3-6328488790/38/19069_ 0.340577305470.00.22147.76 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-62-0/0/15384. 0.002151134264269130.00.00116.21 182.253.58.243http/1.1shiabazar.com:7081GET /xmlrpc.php HTTP/1.0 5-6328488780/37/17926W 0.270071887010.00.19136.13 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 6-62-0/0/12364. 0.002151112249864990.00.0093.41 10.10.15.1http/1.1shiabazar.com:7081POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=6mOv 7-57-0/0/6749. 0.0070553431351300.00.0065.95 34.1.24.184http/1.1shiabazar.com:7081GET /login/ HTTP/1.0 8-54-0/0/8891. 0.0099671036867730.00.0072.74 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-54-0/0/7530. 0.0099669026365800.00.0061.98 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-54-0/0/1614. 0.009967906422120.00.0012.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-54-0/0/162. 0.00996670883710.00.001.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-54-0/0/34. 0.00996770437400.00.000.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-57-0/0/1505. 0.007145006821370.00.0013.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-54-0/0/350. 0.009967301400100.00.002.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-54-0/0/130. 0.00996820524630.00.001.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-54-0/0/10. 0.00996750144940.00.000.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-54-0/0/5899. 0.0099670019795420.00.0045.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-54-0/0/5. 0.00996720121780.00.000.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-6328488800/38/2838_ 0.310411211140.00.2022.46 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 20-54-0/0/5893. 0.0099674019771350.00.0046.98 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-54-0/0/5. 0.00996810110830.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-6328488810/37/2845_ 0.310310909940.00.1722.98 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 23-54-0/0/9. 0.0099664086790.00.000.10 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-54-0/0/4921. 0.0099680014942680.00.0051.62 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-54-0/0/698. 0.007763810573421750.00.006.85 103.186.64.110http/1.1shiabazar.com:7081GET /index.php?author=3 HTTP/1.0 26-54-0/0/695. 0.007763812773630210.00.006.86 103.186.64.110http/1.1shiabazar.com:7081GET /?author=3 HTTP/1.0 27-54-0/0/6. 0.0099663078520.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-54-0/0/690. 0.007763812623664610.00.006.88 103.186.64.110http/1.1shiabazar.com:7081GET /?author=2 HTTP/1.0 29-54-0/0/690. 0.007763815133736510.00.008.23 103.186.64.110http/1.1shiabazar.com:7081GET / HTTP/1.0 30-22-0/0/2. 0.00542910047470.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-22-0/0/2. 0.00542903059830.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-22-0/0/2. 0.00542906057350.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-22-0/0/2. 0.00542908054460.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-22-0/0/2. 0.00542905057910.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-22-0/0/2. 0.00542901063360.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-22-0/0/265. 0.005357397688250.00.001.93 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 37-22-0/0/2. 0.00542904058100.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-22-0/0/2. 0.00542907054330.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-22-0/0/2. 0.00542900066820.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-22-0/0/2. 0.00542898067100.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-22-0/0/261. 0.005357397915480.00.001.81 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 42-22-0/0/262. 0.005357396766770.00.001.81 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 43-22-0/0/2. 0.00542899066930.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-22-0/0/258. 0.005357396889600.00.002.11 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 45-22-0/0/259. 0.005357397856760.00.001.67 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 28subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 93 seconds, (range: 1...296)index usage: 0%, cache usage: 1%total entries stored since starting: 294total entries replaced since starting: 0total entries expired since starting: 266total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f64bd71877
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Friday, 24-Oct-2025 14:52:33 UTC Restart Time: Wednesday, 15-Oct-2025 20:52:55 UTC Parent Server Config. Generation: 61 Parent Server MPM Generation: 60 Server uptime: 8 days 17 hours 59 minutes 37 seconds Server load: 3.67 2.56 2.23 Total accesses: 167974 - Total Traffic: 1.3 GB - Total Duration: 66621853 CPU Usage: u31.06 s20.15 cu1239.77 cs287.62 - .209% CPU load .222 requests/sec - 1868 B/second - 8.2 kB/request - 396.62 ms/request 1 requests currently being processed, 5 idle workers __._._............._..W......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6025942010/3/19067_ 0.020373053660.00.01148.56 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-6025942130/1/18704_ 0.000771681240.00.00143.35 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 2-59-0/0/18059. 0.002569901680.00.00139.39 127.0.0.1http/1.1sevrix.tech:7080POST /api/graphql HTTP/1.0 3-6025941980/5/17800_ 0.020273389350.00.01139.70 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 4-57-0/0/14669. 0.0020360144061656560.00.00111.63 34.1.24.184http/1.1shiabazar.com:7081GET / HTTP/1.0 5-6025941970/5/16654_ 0.020267636310.00.01127.85 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 6-57-0/0/12071. 0.0020360549185650.00.0091.64 127.0.0.1http/1.1sevrix.gg:7081GET / HTTP/1.0 7-57-0/0/6749. 0.0020360431351300.00.0065.95 34.1.24.184http/1.1shiabazar.com:7081GET /login/ HTTP/1.0 8-54-0/0/8891. 0.0049477036867730.00.0072.74 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-54-0/0/7530. 0.0049475026365800.00.0061.98 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-54-0/0/1614. 0.004948506422120.00.0012.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-54-0/0/162. 0.00494730883710.00.001.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-54-0/0/34. 0.00494830437400.00.000.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-57-0/0/1505. 0.002125706821370.00.0013.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-54-0/0/350. 0.004947901400100.00.002.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-54-0/0/130. 0.00494880524630.00.001.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-54-0/0/10. 0.00494810144940.00.000.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-54-0/0/5899. 0.0049476019795420.00.0045.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-54-0/0/5. 0.00494780121780.00.000.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-6025941990/4/1565_ 0.01037321870.00.0014.52 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 20-54-0/0/5893. 0.0049480019771350.00.0046.98 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-54-0/0/5. 0.00494870110830.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-6025942000/3/1572W 0.01007041900.00.0014.60 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 23-54-0/0/9. 0.0049470086790.00.000.10 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-54-0/0/4921. 0.0049486014942680.00.0051.62 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-54-0/0/698. 0.002744510573421750.00.006.85 103.186.64.110http/1.1shiabazar.com:7081GET /index.php?author=3 HTTP/1.0 26-54-0/0/695. 0.002744512773630210.00.006.86 103.186.64.110http/1.1shiabazar.com:7081GET /?author=3 HTTP/1.0 27-54-0/0/6. 0.0049469078520.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-54-0/0/690. 0.002744512623664610.00.006.88 103.186.64.110http/1.1shiabazar.com:7081GET /?author=2 HTTP/1.0 29-54-0/0/690. 0.002744515133736510.00.008.23 103.186.64.110http/1.1shiabazar.com:7081GET / HTTP/1.0 30-22-0/0/2. 0.00492716047470.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-22-0/0/2. 0.00492709059830.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-22-0/0/2. 0.00492712057350.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-22-0/0/2. 0.00492714054460.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-22-0/0/2. 0.00492711057910.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-22-0/0/2. 0.00492707063360.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-22-0/0/265. 0.004855457688250.00.001.93 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 37-22-0/0/2. 0.00492710058100.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-22-0/0/2. 0.00492713054330.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-22-0/0/2. 0.00492706066820.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-22-0/0/2. 0.00492704067100.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-22-0/0/261. 0.004855457915480.00.001.81 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 42-22-0/0/262. 0.004855456766770.00.001.81 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 43-22-0/0/2. 0.00492705066930.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-22-0/0/258. 0.004855456889600.00.002.11 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 45-22-0/0/259. 0.004855457856760.00.001.67 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 4subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 297 seconds, (range: 297...297)index usage: 0%, cache usage: 0%total entries stored since starting: 4total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f643a77892
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Thursday, 23-Oct-2025 13:41:03 UTC Restart Time: Wednesday, 15-Oct-2025 20:52:55 UTC Parent Server Config. Generation: 51 Parent Server MPM Generation: 50 Server uptime: 7 days 16 hours 48 minutes 8 seconds Server load: 2.17 1.76 1.86 Total accesses: 144102 - Total Traffic: 1.1 GB - Total Duration: 56107329 CPU Usage: u51.77 s23.26 cu1037.23 cs239.66 - .203% CPU load .217 requests/sec - 1780 B/second - 8.0 kB/request - 389.358 ms/request 1 requests currently being processed, 7 idle workers W______._....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5019931040/467/16295W 4.120061098000.03.39123.20 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 1-5019931150/464/16485_ 4.050562922470.03.62125.77 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-5019931050/465/16143_ 3.950462893430.03.50122.64 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 3-5019931060/462/14952_ 4.031460777930.03.59114.49 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 4-5019965850/448/13394_ 3.881456721080.03.37101.27 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 5-5019931020/465/13780_ 3.971455429610.03.47103.66 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 6-5020160000/361/11123_ 3.140345301770.02.7183.75 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 7-46-0/0/6247. 0.0027830127928686910.00.0061.03 160.30.113.129http/1.1shiabazar.com:7081GET /xmlrpc.php HTTP/1.0 8-5019931030/465/7586_ 4.162731337520.03.9159.29 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 9-46-0/0/7280. 0.002783040125335510.00.0059.14 88.230.176.229http/1.1guidedone.co.uk:7081GET /elfinder/php/connector.minimal.php HTTP/1.0 10-42-0/0/1604. 0.0010324312696249860.00.0012.11 127.0.0.1http/1.1shiabazar.com:7081POST /wp-login.php HTTP/1.0 11-38-0/0/155. 0.001356564713820.00.001.36 127.0.0.1http/1.1hsnuk.properties:7081GET /wp-admin/setup-config.php HTTP/1.0 12-38-0/0/26. 0.001461440303260.00.000.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-38-0/0/479. 0.00135656181763220.00.003.91 127.0.0.1http/1.1ldnvision.com:7081POST /wp-cron.php?doing_wp_cron=1761091167.55129098892211914062 14-38-0/0/346. 0.0014614101295210.00.002.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-38-0/0/126. 0.001356567454500.00.000.97 127.0.0.1http/1.1shiabazar.com:7081GET /wp-json/wc/v3/orders?consumer_key=ck_d0d4bc338d3c5bbcb4b89 16-38-0/0/7. 0.00146147083320.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-38-0/0/5896. 0.00185952019729890.00.0045.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-22-0/0/3. 0.00402033078170.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-22-0/0/3. 0.00402032079820.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-38-0/0/5890. 0.00185951019728540.00.0046.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-22-0/0/3. 0.00402031080980.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-22-0/0/7. 0.00402036049880.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-22-0/0/7. 0.00402037049050.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-36-0/0/4918. 0.00218302014933510.00.0051.61 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-22-0/0/5. 0.00402041042410.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-22-0/0/4. 0.00402045038310.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-22-0/0/4. 0.00402043040270.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-22-0/0/4. 0.00402044039730.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-22-0/0/3. 0.00402040044580.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-22-0/0/2. 0.00402027047470.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-22-0/0/2. 0.00402020059830.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-22-0/0/2. 0.00402023057350.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-22-0/0/2. 0.00402025054460.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-22-0/0/2. 0.00402022057910.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-22-0/0/2. 0.00402018063360.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-22-0/0/265. 0.003948567688250.00.001.93 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 37-22-0/0/2. 0.00402021058100.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-22-0/0/2. 0.00402024054330.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-22-0/0/2. 0.00402017066820.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-22-0/0/2. 0.00402015067100.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-22-0/0/261. 0.003948567915480.00.001.81 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 42-22-0/0/262. 0.003948566766770.00.001.81 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 43-22-0/0/2. 0.00402016066930.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-22-0/0/258. 0.003948566889600.00.002.11 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 45-22-0/0/259. 0.003948567856760.00.001.67 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 102subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 132 seconds, (range: 25...224)index usage: 3%, cache usage: 4%total entries stored since starting: 5898total entries replaced since starting: 0total entries expired since starting: 5796total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f68c99e170
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Tuesday, 21-Oct-2025 07:30:14 UTC Restart Time: Wednesday, 15-Oct-2025 20:52:55 UTC Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 5 days 10 hours 37 minutes 18 seconds Server load: 2.75 2.02 2.00 Total accesses: 97780 - Total Traffic: 765.8 MB - Total Duration: 39019865 CPU Usage: u35.46 s15.53 cu700.04 cs159.85 - .194% CPU load .208 requests/sec - 1707 B/second - 8.0 kB/request - 399.058 ms/request 1 requests currently being processed, 7 idle workers __W___..........._.._........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-379514760/262/10900_ 2.640441027310.02.0581.66 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-379514730/262/11566_ 2.721545130730.02.0489.11 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 2-379515060/256/10808W 2.630042610020.01.9081.12 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 3-379515300/253/9919_ 2.572842613120.01.8076.71 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 4-379514770/261/8680_ 2.631439510570.01.8866.34 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 5-379688870/148/8436_ 1.531435894320.01.1164.33 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 6-36-0/0/6972. 0.00822215430781140.00.0052.28 127.0.0.1http/1.1ldnvision.com:7081POST /wp-login.php HTTP/1.0 7-36-0/0/4067. 0.008222720720340.00.0030.39 172.71.170.136http/1.1ldnvision.com:7081GET /wp-content/file.php HTTP/1.0 8-36-0/0/2481. 0.008222612891840.00.0021.25 172.71.170.118http/1.1ldnvision.com:7081GET /wp-content/lock360.php HTTP/1.0 9-36-0/0/5556. 0.0023231018485070.00.0045.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-36-0/0/442. 0.00822261752940.00.003.25 172.71.170.118http/1.1ldnvision.com:7081GET /wp-content/moon.php HTTP/1.0 11-22-0/0/13. 0.002069920251840.00.000.36 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-22-0/0/10. 0.002069780234580.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-22-0/0/340. 0.0020698001316160.00.002.90 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-22-0/0/338. 0.0020698401260780.00.002.40 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-22-0/0/4. 0.00206997091700.00.000.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-22-0/0/3. 0.00206998068490.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-379514740/263/5480_ 2.710417706210.01.8742.69 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 18-22-0/0/3. 0.00206983078170.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-22-0/0/3. 0.00206982079820.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-379514750/263/5477_ 2.611517604050.02.1143.74 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 21-22-0/0/3. 0.00206981080980.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-22-0/0/7. 0.00206986049880.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-22-0/0/7. 0.00206987049050.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-36-0/0/4918. 0.0023252014933510.00.0051.61 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-22-0/0/5. 0.00206991042410.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-22-0/0/4. 0.00206995038310.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-22-0/0/4. 0.00206993040270.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-22-0/0/4. 0.00206994039730.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-22-0/0/3. 0.00206990044580.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-22-0/0/2. 0.00206977047470.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-22-0/0/2. 0.00206970059830.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-22-0/0/2. 0.00206973057350.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-22-0/0/2. 0.00206975054460.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-22-0/0/2. 0.00206972057910.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-22-0/0/2. 0.00206968063360.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-22-0/0/265. 0.001998077688250.00.001.93 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 37-22-0/0/2. 0.00206971058100.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-22-0/0/2. 0.00206974054330.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-22-0/0/2. 0.00206967066820.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-22-0/0/2. 0.00206965067100.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-22-0/0/261. 0.001998077915480.00.001.81 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 42-22-0/0/262. 0.001998076766770.00.001.81 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 43-22-0/0/2. 0.00206966066930.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-22-0/0/258. 0.001998076889600.00.002.11 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 45-22-0/0/259. 0.001998077856760.00.001.67 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 46subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 160 seconds, (range: 46...286)index usage: 1%, cache usage: 2%total entries stored since starting: 3602total entries replaced since starting: 0total entries expired since starting: 3556total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f69600a6a1
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Sunday, 19-Oct-2025 12:33:52 UTC Restart Time: Wednesday, 15-Oct-2025 20:52:55 UTC Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 3 days 15 hours 40 minutes 57 seconds Server load: 2.45 2.98 2.73 Total accesses: 62984 - Total Traffic: 482.8 MB - Total Duration: 26970498 CPU Usage: u87.02 s23.81 cu388.13 cs86.99 - .186% CPU load .2 requests/sec - 1603 B/second - 7.8 kB/request - 428.212 ms/request 1 requests currently being processed, 9 idle workers ____W_..._......._.._..._....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2441102590/1218/7436_ 10.560431250140.010.4255.97 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 1-2441093640/1240/7581_ 10.881232413310.010.7458.41 127.0.0.1http/1.1sevrix.tech:7080GET /actuator/env HTTP/1.0 2-2441121270/1224/7417_ 10.671231117190.010.4555.30 127.0.0.1http/1.1sevrix.tech:7080GET /@vite/env HTTP/1.0 3-2441385110/1063/7261_ 9.240432786590.09.6255.68 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 4-24938010/421/6286W 3.830028157540.03.7447.29 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 5-241422490/181/6374_ 1.740428236860.02.1147.69 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-22-0/0/5836. 0.0052408025465800.00.0042.66 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-22-0/0/3748. 0.0052418019623430.00.0028.37 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-22-0/0/2183. 0.0052407011891440.00.0019.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-2441093660/1236/2129_ 10.95046832240.010.7917.00 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 10-22-0/0/151. 0.00523950704370.00.001.46 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-22-0/0/13. 0.00524110251840.00.000.36 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-22-0/0/10. 0.00523970234580.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-22-0/0/340. 0.005239901316160.00.002.90 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-22-0/0/338. 0.005240301260780.00.002.40 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-22-0/0/4. 0.0052416091700.00.000.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-22-0/0/3. 0.0052417068490.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-2441093690/1235/1497_ 10.80024374600.010.3612.33 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 18-22-0/0/3. 0.0052402078170.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-22-0/0/3. 0.0052401079820.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-2441093710/1244/1501_ 10.90074162760.010.3612.18 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 21-22-0/0/3. 0.0052400080980.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-22-0/0/7. 0.0052405049880.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-22-0/0/7. 0.0052406049050.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-2441093750/1240/1506_ 10.81054151230.010.7812.84 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 25-22-0/0/5. 0.0052410042410.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-22-0/0/4. 0.0052414038310.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-22-0/0/4. 0.0052412040270.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-22-0/0/4. 0.0052413039730.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-22-0/0/3. 0.0052409044580.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-22-0/0/2. 0.0052396047470.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-22-0/0/2. 0.0052389059830.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-22-0/0/2. 0.0052392057350.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-22-0/0/2. 0.0052394054460.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-22-0/0/2. 0.0052391057910.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-22-0/0/2. 0.0052387063360.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-22-0/0/265. 0.00452257688250.00.001.93 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 37-22-0/0/2. 0.0052390058100.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-22-0/0/2. 0.0052393054330.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-22-0/0/2. 0.0052386066820.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-22-0/0/2. 0.0052384067100.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-22-0/0/261. 0.00452257915480.00.001.81 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 42-22-0/0/262. 0.00452256766770.00.001.81 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 43-22-0/0/2. 0.0052385066930.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-22-0/0/258. 0.00452256889600.00.002.11 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 45-22-0/0/259. 0.00452257856760.00.001.67 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 64subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 88 seconds, (range: 1...260)index usage: 2%, cache usage: 3%total entries stored since starting: 18064total entries replaced since starting: 0total entries expired since starting: 17999total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6051b700d
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Friday, 17-Oct-2025 04:46:20 UTC Restart Time: Wednesday, 15-Oct-2025 20:52:55 UTC Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 1 day 7 hours 53 minutes 25 seconds Server load: 1.61 1.66 1.84 Total accesses: 22930 - Total Traffic: 160.6 MB - Total Duration: 8283685 CPU Usage: u23.44 s6.69 cu143.27 cs33.3 - .18% CPU load .2 requests/sec - 1466 B/second - 7.2 kB/request - 361.26 ms/request 1 requests currently being processed, 8 idle workers _____W___....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1531735410/299/2996_ 2.520310591460.01.8821.12 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1531742950/297/2858_ 2.450310229220.01.7719.49 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 2-1531735420/296/2970_ 2.590410725890.02.1819.92 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 3-1531735430/296/2981_ 2.650211609580.02.0821.55 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 4-1531735440/297/2974_ 2.560410617000.02.1320.53 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 5-1531735450/296/2960W 2.460010888800.01.9221.50 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 6-1531807300/269/2752_ 2.34029411100.01.8619.10 127.0.0.1http/1.1sevrix.tech:7080GET /actuator/env HTTP/1.0 7-1532093840/152/1617_ 1.33026117030.01.2111.50 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 8-1532093990/152/542_ 1.33061839770.01.263.91 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 9-12-0/0/143. 0.00171741241423710.00.000.98 10.10.15.1http/1.1shiabazar.com:7081POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=kbRf 10-12-0/0/137. 0.00171744383230.00.000.99 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 46subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 130 seconds, (range: 28...283)index usage: 1%, cache usage: 2%total entries stored since starting: 3288total entries replaced since starting: 0total entries expired since starting: 3241total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6b3fab094
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Wednesday, 15-Oct-2025 10:28:29 UTC Restart Time: Wednesday, 20-Aug-2025 07:04:59 UTC Parent Server Config. Generation: 303 Parent Server MPM Generation: 302 Server uptime: 56 days 3 hours 23 minutes 30 seconds Server load: 1.44 2.03 2.04 Total accesses: 1168515 - Total Traffic: 9.4 GB - Total Duration: 3083465196 CPU Usage: u110.71 s1875.76 cu9139.84 cs19727 - .636% CPU load .241 requests/sec - 2081 B/second - 8.4 kB/request - 2638.79 ms/request 1 requests currently being processed, 5 idle workers __W__..............................._........................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-30223881540/14/124145_ 0.10042339054900.00.06980.66 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 1-30223881550/14/124739_ 0.13032294456440.00.061019.33 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-30223881560/13/113648W 0.09002365346310.00.04916.50 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 3-30223881530/14/109834_ 0.09022324580940.00.05960.54 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 4-30223905970/7/103789_ 0.06033777182070.00.02802.98 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 5-300-0/0/80087. 0.0077262184310600.00.00620.76 127.0.0.1http/1.1shiabazar.com:7081GET /product-category/accessories/pendants/?add_to_wishlist=297 6-298-0/0/67191. 0.0078732101910654140.00.00544.37 127.0.0.1http/1.1ldnvision.com:7081GET /wp-login.php HTTP/1.0 7-296-0/0/54884. 0.0037702190512922270.00.00438.78 127.0.0.1http/1.1mediainfinite.co.uk:7081GET /?rest_route=/wp/v2/users/ HTTP/1.0 8-292-0/0/56299. 0.001376260348936410.00.00454.89 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-292-0/0/47802. 0.001241025417588290.00.00374.91 127.0.0.1http/1.1shiabazar.com:7081GET /product-category/accessories/?add-to-cart=1736&orderby=dat 10-292-0/0/36187. 0.001376220223412690.00.00293.73 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-292-0/0/19094. 0.00124102241136303160.00.00157.12 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 12-283-0/0/11354. 0.00296902590793260.00.0089.37 127.0.0.1http/1.1shiabazar.com:7081GET /product-category/albums?orderby=date HTTP/1.0 13-283-0/0/19731. 0.003189510142475070.00.00154.73 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-283-0/0/12805. 0.00296902592843940.00.0097.13 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 15-255-0/0/11090. 0.006633290315289630.00.00170.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-255-0/0/10339. 0.0066330501789735640.00.0084.22 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-255-0/0/9879. 0.0066330311799044160.00.0078.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-255-0/0/2265. 0.0066330101738207780.00.0071.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-255-0/0/2262. 0.0066328801737779310.00.0018.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-255-0/0/1032. 0.0066330701730913890.00.0010.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-255-0/0/7243. 0.0066328301769135690.00.0051.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-255-0/0/1376. 0.00663298028202480.00.0039.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-255-0/0/2043. 0.00663318032847150.00.0038.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-255-0/0/1136. 0.00663273023228540.00.0010.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-266-0/0/4546. 0.00562903039154070.00.0037.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-255-0/0/3277. 0.00663261028721850.00.0048.53 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-255-0/0/631. 0.00663319011056660.00.004.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-255-0/0/2580. 0.00663317019911160.00.0023.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-255-0/0/4438. 0.00663311034754060.00.0034.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-255-0/0/1392. 0.00663315011220330.00.0010.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-255-0/0/399. 0.0066331203284360.00.002.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-281-0/0/5835. 0.00344395026113820.00.0056.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-255-0/0/10533. 0.00663320044468550.00.0080.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-255-0/0/23. 0.0066330911380690.00.000.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-255-0/0/25. 0.0066325202250760.00.000.41 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-30223881520/14/13986_ 0.090363367760.00.06105.38 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 37-266-0/0/1916. 0.00562906012286770.00.0013.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-292-0/0/11340. 0.00137627056270610.00.00109.33 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-255-0/0/325. 0.0064250312912141360.00.001.62 10.10.15.1http/1.1shiabazar.com:7081POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=YP8L 40-255-0/0/613. 0.006425038153360640.00.003.22 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 41-255-0/0/315. 0.0064250351267750.00.001.55 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 42-255-0/0/523. 0.006425031882481260.00.003.31 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 43-255-0/0/2139. 0.00663328014713290.00.0017.64 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-255-0/0/13. 0.006633250409320.00.000.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-255-0/0/12. 0.006633210425890.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-255-0/0/293. 0.0066328401756530.00.002.80 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-255-0/0/12. 0.006633270435080.00.000.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-255-0/0/235. 0.0066332201057240.00.001.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-255-0/0/13. 0.006633260433180.00.000.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-255-0/0/312. 0.0066329901954540.00.004.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-255-0/0/315. 0.0064250371455570.00.001.52 127.0.0.1http/1.1shiabazar.com:7081GET /wp-json/wc/v3/orders?consumer_key=ck_d0d4bc338d3c5bbcb4b89 52-255-0/0/293. 0.0066331001877860.00.002.49 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f66be53c0a
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Monday, 13-Oct-2025 12:35:17 UTC Restart Time: Wednesday, 20-Aug-2025 07:04:59 UTC Parent Server Config. Generation: 292 Parent Server MPM Generation: 291 Server uptime: 54 days 5 hours 30 minutes 18 seconds Server load: 1.72 1.92 1.93 Total accesses: 1141529 - Total Traffic: 9.2 GB - Total Duration: 3072527717 CPU Usage: u127.23 s1875.13 cu8927.64 cs19676 - .653% CPU load .244 requests/sec - 2111 B/second - 8.5 kB/request - 2691.59 ms/request 1 requests currently being processed, 9 idle workers __W___.__..........................._._......................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-29113805920/491/120712_ 3.47042324812400.01.93955.46 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 1-29113819220/486/121335_ 3.39152281679900.01.98996.07 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 2-29114327520/159/110303W 1.41002351226340.00.92893.05 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 3-29113804900/497/106408_ 3.51132309687290.01.93935.72 127.0.0.1http/1.1sevrix.tech:7080GET /actuator/env HTTP/1.0 4-29114327560/157/100513_ 1.36043764457240.00.79780.16 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 5-29114327600/155/77277_ 1.40042172416380.00.91599.50 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-291-0/0/65882. 0.00917101906120450.00.00534.81 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-29114327640/152/53855_ 1.2814508460940.00.86430.12 127.0.0.1http/1.1sevrix.tech:7080GET /@vite/env HTTP/1.0 8-29113804920/497/55776_ 3.6304346527710.02.03450.87 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 9-283-0/0/47561. 0.0013171017416555960.00.00372.62 10.10.15.1http/1.1shiabazar.com:7081POST /wp-cron.php?doing_wp_cron=1760227076.00642204284667968750 10-283-0/0/36185. 0.001537600223366690.00.00293.73 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-283-0/0/18855. 0.001537540135248930.00.00154.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-283-0/0/11354. 0.00131710590793260.00.0089.37 127.0.0.1http/1.1shiabazar.com:7081GET /product-category/albums?orderby=date HTTP/1.0 13-283-0/0/19731. 0.001537590142475070.00.00154.73 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-283-0/0/12805. 0.00131710592843940.00.0097.13 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 15-255-0/0/11090. 0.004981370315289630.00.00170.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-255-0/0/10339. 0.0049811301789735640.00.0084.22 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-255-0/0/9879. 0.0049811111799044160.00.0078.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-255-0/0/2265. 0.0049810901738207780.00.0071.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-255-0/0/2262. 0.0049809601737779310.00.0018.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-255-0/0/1032. 0.0049811501730913890.00.0010.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-255-0/0/7243. 0.0049809101769135690.00.0051.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-255-0/0/1376. 0.00498106028202480.00.0039.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-255-0/0/2043. 0.00498126032847150.00.0038.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-255-0/0/1136. 0.00498081023228540.00.0010.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-266-0/0/4546. 0.00397711039154070.00.0037.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-255-0/0/3277. 0.00498069028721850.00.0048.53 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-255-0/0/631. 0.00498127011056660.00.004.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-255-0/0/2580. 0.00498125019911160.00.0023.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-255-0/0/4438. 0.00498119034754060.00.0034.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-255-0/0/1392. 0.00498123011220330.00.0010.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-255-0/0/399. 0.0049812003284360.00.002.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-281-0/0/5835. 0.00179203026113820.00.0056.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-255-0/0/10533. 0.00498128044468550.00.0080.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-255-0/0/23. 0.0049811711380690.00.000.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-255-0/0/25. 0.0049806002250760.00.000.41 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-29113804850/503/10556_ 3.641750864330.01.7880.78 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 37-266-0/0/1916. 0.00397714012286770.00.0013.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-29113804860/498/10821_ 3.520453587250.02.01104.88 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 39-255-0/0/325. 0.0047731112912141360.00.001.62 10.10.15.1http/1.1shiabazar.com:7081POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=YP8L 40-255-0/0/613. 0.004773118153360640.00.003.22 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 41-255-0/0/315. 0.0047731151267750.00.001.55 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 42-255-0/0/523. 0.004773111882481260.00.003.31 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 43-255-0/0/2139. 0.00498136014713290.00.0017.64 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-255-0/0/13. 0.004981330409320.00.000.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-255-0/0/12. 0.004981290425890.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-255-0/0/293. 0.0049809201756530.00.002.80 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-255-0/0/12. 0.004981350435080.00.000.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-255-0/0/235. 0.0049813001057240.00.001.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-255-0/0/13. 0.004981340433180.00.000.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-255-0/0/312. 0.0049810701954540.00.004.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-255-0/0/315. 0.0047731171455570.00.001.52 127.0.0.1http/1.1shiabazar.com:7081GET /wp-json/wc/v3/orders?consumer_key=ck_d0d4bc338d3c5bbcb4b89 52-255-0/0/293. 0.0049811801877860.00.002.49 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6b8ecbb3b
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Saturday, 11-Oct-2025 08:58:50 UTC Restart Time: Wednesday, 20-Aug-2025 07:04:59 UTC Parent Server Config. Generation: 281 Parent Server MPM Generation: 280 Server uptime: 52 days 1 hour 53 minutes 50 seconds Server load: 2.33 2.27 2.20 Total accesses: 1100645 - Total Traffic: 8.9 GB - Total Duration: 3051264380 CPU Usage: u124.31 s1868.57 cu8601.75 cs19597.1 - .671% CPU load .245 requests/sec - 2125 B/second - 8.5 kB/request - 2772.25 ms/request 3 requests currently being processed, 5 idle workers W_W__..........................._...W._......................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2802630110/417/117060W 3.72002304915090.03.12926.00 10.10.15.1http/1.1shiabazar.com:7081GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s 1-2802636280/420/116638_ 3.69032256869040.02.75961.66 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 2-2802630120/422/108051W 3.73002338656240.02.67876.35 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 3-2802672230/415/101568_ 3.79032284577240.02.75898.80 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 4-2803333260/266/99292_ 2.36043757295780.01.60770.51 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-278-0/0/76498. 0.006104602167754820.00.00593.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-278-0/0/61513. 0.003232341882496460.00.00500.60 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 7-278-0/0/52360. 0.00610430502791520.00.00419.68 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-278-0/0/51500. 0.00323231197324928780.00.00417.50 10.10.15.1http/1.1shiabazar.com:7081POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=IYVp 9-278-0/0/46369. 0.00610440411660720.00.00363.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-278-0/0/36110. 0.00323231389223020420.00.00293.16 127.0.0.1http/1.1shiabazar.com:7081GET /wp-admin/admin-ajax.php?ajax=true&action=load_quickview_co 11-255-0/0/18853. 0.003123220135136340.00.00154.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-255-0/0/10245. 0.00312315086188450.00.0081.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-255-0/0/19730. 0.003122760142475060.00.00154.73 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-255-0/0/11691. 0.00312273088582620.00.0088.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-255-0/0/11090. 0.003123500315289630.00.00170.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-255-0/0/10339. 0.0031232501789735640.00.0084.22 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-255-0/0/9879. 0.0031232311799044160.00.0078.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-255-0/0/2265. 0.0031232101738207780.00.0071.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-255-0/0/2262. 0.0031230801737779310.00.0018.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-255-0/0/1032. 0.0031232701730913890.00.0010.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-255-0/0/7243. 0.0031230301769135690.00.0051.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-255-0/0/1376. 0.00312318028202480.00.0039.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-255-0/0/2043. 0.00312339032847150.00.0038.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-255-0/0/1136. 0.00312293023228540.00.0010.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-266-0/0/4546. 0.00211924039154070.00.0037.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-255-0/0/3277. 0.00312281028721850.00.0048.53 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-255-0/0/631. 0.00312340011056660.00.004.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-255-0/0/2580. 0.00312337019911160.00.0023.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-255-0/0/4438. 0.00312331034754060.00.0034.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-255-0/0/1392. 0.00312335011220330.00.0010.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-255-0/0/399. 0.0031233203284360.00.002.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-2802630080/427/5734_ 3.680425061420.02.8355.48 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 33-255-0/0/10533. 0.00312341044468550.00.0080.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-255-0/0/23. 0.0031232911380690.00.000.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-255-0/0/25. 0.0031227202250760.00.000.41 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-2802630090/419/5697W 3.6417025378060.02.5243.43 10.10.15.1http/1.1shiabazar.com:7081GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s 37-266-0/0/1916. 0.00211927012286770.00.0013.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-2802630100/422/5971_ 3.730226816460.02.5168.43 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 39-255-0/0/325. 0.0029152312912141360.00.001.62 10.10.15.1http/1.1shiabazar.com:7081POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=YP8L 40-255-0/0/613. 0.002915238153360640.00.003.22 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 41-255-0/0/315. 0.0029152351267750.00.001.55 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 42-255-0/0/523. 0.002915231882481260.00.003.31 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 43-255-0/0/2139. 0.00312349014713290.00.0017.64 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-255-0/0/13. 0.003123460409320.00.000.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-255-0/0/12. 0.003123420425890.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-255-0/0/293. 0.0031230401756530.00.002.80 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-255-0/0/12. 0.003123480435080.00.000.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-255-0/0/235. 0.0031234301057240.00.001.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-255-0/0/13. 0.003123470433180.00.000.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-255-0/0/312. 0.0031231901954540.00.004.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-255-0/0/315. 0.0029152371455570.00.001.52 127.0.0.1http/1.1shiabazar.com:7081GET /wp-json/wc/v3/orders?consumer_key=ck_d0d4bc338d3c5bbcb4b89 52-255-0/0/293. 0.0031233001877860.00.002.49 ::1http/1.1plesk.sev
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6f42f0f19
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Thursday, 09-Oct-2025 09:38:12 UTC Restart Time: Wednesday, 20-Aug-2025 07:04:59 UTC Parent Server Config. Generation: 271 Parent Server MPM Generation: 270 Server uptime: 50 days 2 hours 33 minutes 13 seconds Server load: 2.98 2.66 2.63 Total accesses: 1077195 - Total Traffic: 8.7 GB - Total Duration: 3042608644 CPU Usage: u103.02 s1857.46 cu8464.07 cs19560.7 - .693% CPU load .249 requests/sec - 2156 B/second - 8.5 kB/request - 2824.57 ms/request 1 requests currently being processed, 6 idle workers W___............................_..._._......................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27036715310/130/114141W 0.92002294232120.00.76900.33 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 1-27036715320/131/114051_ 0.88022246258050.01.08939.74 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 2-27036722620/128/105171_ 0.91042327799090.01.09852.92 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 3-27036735510/127/98714_ 0.86022274327310.00.84876.02 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 4-269-0/0/97632. 0.00677343751257920.00.00756.72 43.135.134.127http/1.1unspoken.news:7081GET / HTTP/1.0 5-266-0/0/75733. 0.003468542165436370.00.00584.70 127.0.0.1http/1.1sevrix.gg:7081GET / HTTP/1.0 6-266-0/0/61155. 0.004148801881531980.00.00498.67 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-266-0/0/52351. 0.003468517502742840.00.00419.64 127.0.0.1http/1.1ldnvision.com:7081POST /wp-cron.php?doing_wp_cron=1759967847.10272407531738281250 8-266-0/0/51165. 0.0034685390324236450.00.00415.88 127.0.0.1http/1.1ldnvision.com:7081POST /wp-login.php HTTP/1.0 9-255-0/0/46365. 0.001418990411637190.00.00363.83 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-255-0/0/35779. 0.001418370222093210.00.00291.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-255-0/0/18853. 0.001418850135136340.00.00154.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-255-0/0/10245. 0.00141878086188450.00.0081.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-255-0/0/19730. 0.001418390142475060.00.00154.73 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-255-0/0/11691. 0.00141836088582620.00.0088.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-255-0/0/11090. 0.001419120315289630.00.00170.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-255-0/0/10339. 0.0014188801789735640.00.0084.22 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-255-0/0/9879. 0.0014188611799044160.00.0078.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-255-0/0/2265. 0.0014188401738207780.00.0071.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-255-0/0/2262. 0.0014187101737779310.00.0018.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-255-0/0/1032. 0.0014189001730913890.00.0010.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-255-0/0/7243. 0.0014186601769135690.00.0051.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-255-0/0/1376. 0.00141881028202480.00.0039.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-255-0/0/2043. 0.00141901032847150.00.0038.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-255-0/0/1136. 0.00141856023228540.00.0010.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-266-0/0/4546. 0.0041486039154070.00.0037.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-255-0/0/3277. 0.00141844028721850.00.0048.53 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-255-0/0/631. 0.00141902011056660.00.004.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-255-0/0/2580. 0.00141900019911160.00.0023.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-255-0/0/4438. 0.00141894034754060.00.0034.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-255-0/0/1392. 0.00141898011220330.00.0010.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-255-0/0/399. 0.0014189503284360.00.002.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-27036715280/131/2818_ 0.930314701630.00.8718.90 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 33-255-0/0/10533. 0.00141903044468550.00.0080.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-255-0/0/23. 0.0014189211380690.00.000.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-255-0/0/25. 0.0014183502250760.00.000.41 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-27036715290/130/2768_ 0.870514325220.00.8719.74 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 37-266-0/0/1916. 0.0041489012286770.00.0013.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-27036715300/131/3068_ 0.910415085320.00.7331.82 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 39-255-0/0/325. 0.0012108612912141360.00.001.62 10.10.15.1http/1.1shiabazar.com:7081POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=YP8L 40-255-0/0/613. 0.001210868153360640.00.003.22 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 41-255-0/0/315. 0.0012108651267750.00.001.55 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 42-255-0/0/523. 0.001210861882481260.00.003.31 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 43-255-0/0/2139. 0.00141911014713290.00.0017.64 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-255-0/0/13. 0.001419080409320.00.000.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-255-0/0/12. 0.001419040425890.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-255-0/0/293. 0.0014186701756530.00.002.80 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-255-0/0/12. 0.001419100435080.00.000.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-255-0/0/235. 0.0014190501057240.00.001.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-255-0/0/13. 0.001419090433180.00.000.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-255-0/0/312. 0.0014188201954540.00.004.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-255-0/0/315. 0.0012108671455570.00.001.52 127.0.0.1http/1.1shiabazar.com:7081GET /wp-json/wc/v3/orders?consumer_key=ck_d0d4bc338d3c5bbcb4b89 52-255-0/0/293. 0.0014189301877860.00.002.49 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-255-0/0/299. 0.0014189701608320.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f664efa237
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Tuesday, 07-Oct-2025 06:26:56 UTC Restart Time: Wednesday, 20-Aug-2025 07:04:59 UTC Parent Server Config. Generation: 254 Parent Server MPM Generation: 253 Server uptime: 47 days 23 hours 21 minutes 57 seconds Server load: 2.08 2.30 2.15 Total accesses: 1046898 - Total Traffic: 8.5 GB - Total Duration: 3027250630 CPU Usage: u101.69 s1843.04 cu8264.63 cs19507.4 - .717% CPU load .253 requests/sec - 2190 B/second - 8.5 kB/request - 2891.64 ms/request 1 requests currently being processed, 7 idle workers ___W___._....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25326502390/74/110857_ 0.65032277973880.00.57877.23 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 1-25326512690/71/110973_ 0.64032229805950.00.66914.79 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 2-25326569140/50/102749_ 0.44042316534030.00.31832.73 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-25326502400/71/96665W 0.65002265349960.00.75860.44 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 4-25326592560/42/96923_ 0.35033747792940.00.29750.42 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 5-25326502410/71/74976_ 0.60022161470690.00.54577.62 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 6-25326502420/69/60569_ 0.64021877622540.00.48493.20 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 7-252-0/0/52196. 0.0044221562501873360.00.00417.79 157.55.39.57http/1.1shiabazar.com:7081GET /?product=imamali HTTP/1.0 8-25326502380/72/50469_ 0.6006320467050.00.80409.76 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 9-250-0/0/46331. 0.00405910411203910.00.00362.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-250-0/0/35747. 0.0023209232221663260.00.00290.53 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 11-250-0/0/18827. 0.00405530134761210.00.00154.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-250-0/0/10220. 0.002320926185831100.00.0080.74 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 13-250-0/0/19708. 0.00425020142111470.00.00154.32 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-250-0/0/11393. 0.002320922986989310.00.0085.85 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 15-238-0/0/11072. 0.002824106315004540.00.00170.05 80.71.141.14http/1.1shiabazar.com:7081GET /wp-content/uploads/Imam_Ali_sword-600x600.jpg HTTP/1.0 16-230-0/0/10323. 0.0043553001789452190.00.0083.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-230-0/0/9864. 0.0043553301798765210.00.0078.60 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-230-0/0/2251. 0.0042760631737954630.00.0071.14 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 19-230-0/0/2248. 0.0042760651737502860.00.0017.88 127.0.0.1http/1.1shiabazar.com:7081GET /cart?remove_item=931af583573227f0220bc568c65ce104 HTTP/1.0 20-230-0/0/1020. 0.004276062741730678220.00.0010.53 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 21-230-0/0/7232. 0.0042760641768907990.00.0051.68 127.0.0.1http/1.1shiabazar.com:7081GET /robots.txt HTTP/1.0 22-214-0/0/1366. 0.00635913028001180.00.0038.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-214-0/0/1987. 0.00635936032497880.00.0038.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-214-0/0/1127. 0.00635933023027980.00.0010.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-214-0/0/2621. 0.00634426628700890.00.0025.59 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 26-214-0/0/3268. 0.00634426118428507180.00.0048.30 198.98.60.134http/1.1shiabazar.com:7081GET /wp-login.php?wp_lang=e HTTP/1.0 27-192-0/0/624. 0.001061080010926780.00.004.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-192-0/0/2573. 0.001061115019760450.00.0022.90 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-192-0/0/4431. 0.001061091034603680.00.0034.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-192-0/0/1387. 0.001061088011120580.00.0010.57 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-192-0/0/394. 0.00106106803181150.00.002.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-192-0/0/25. 0.00106104701819010.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-197-0/0/10308. 0.00980227043528740.00.0078.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-192-0/0/18. 0.00106106901275520.00.000.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-192-0/0/20. 0.00106115502150330.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-192-0/0/15. 0.00106104801012430.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-192-0/0/17. 0.00106115901349710.00.000.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-192-0/0/309. 0.00106115302550630.00.001.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-192-0/0/18. 0.00106115801140670.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-192-0/0/306. 0.00106115702411900.00.001.68 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-192-0/0/7. 0.0010610840322070.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-192-0/0/8. 0.0010610930338820.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-192-0/0/2135. 0.001061100014636690.00.0017.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-192-0/0/9. 0.0010611110333840.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-192-0/0/8. 0.0010610940346540.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-192-0/0/7. 0.0010611020339390.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-192-0/0/8. 0.0010610890356920.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-192-0/0/7. 0.0010610860343480.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-192-0/0/9. 0.0010610920358820.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-192-0/0/7. 0.0010610820373120.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-192-0/0/9. 0.0010610850377770.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-192-0/0/7. 0.0010610870371300.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-192-0/0/6. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f640313491
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Sunday, 05-Oct-2025 05:32:11 UTC Restart Time: Wednesday, 20-Aug-2025 07:04:59 UTC Parent Server Config. Generation: 245 Parent Server MPM Generation: 244 Server uptime: 45 days 22 hours 27 minutes 12 seconds Server load: 1.81 2.05 2.02 Total accesses: 1004262 - Total Traffic: 8.1 GB - Total Duration: 3002162747 CPU Usage: u115.16 s1835.79 cu7879.5 cs19410.2 - .737% CPU load .253 requests/sec - 2195 B/second - 8.5 kB/request - 2989.42 ms/request 1 requests currently being processed, 9 idle workers ____W_____...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-24416045660/264/106184_ 2.33022251549470.02.39838.94 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 1-24416047800/261/106524_ 2.37042203012700.02.29879.30 127.0.0.1http/1.1sevrix.tech:7080GET /@vite/env HTTP/1.0 2-24416045670/262/98501_ 2.37022291788350.02.24798.40 127.0.0.1http/1.1sevrix.tech:7080GET /actuator/env HTTP/1.0 3-24416222570/195/92020_ 1.88022238469920.01.97822.46 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 4-24416045680/263/93556W 2.38003727168850.02.34720.28 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 5-24416045690/265/70605_ 2.38032135735690.02.48541.77 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-24416227350/193/56562_ 1.83031850628960.01.94460.10 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 7-24416243340/172/49595_ 1.6102485210790.01.62395.66 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 8-24416045650/259/45809_ 2.3702293925650.02.41371.91 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 9-24416250090/158/44102_ 1.4007397812820.01.34345.05 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 10-241-0/0/34623. 0.00335427216661920.00.00281.72 127.0.0.1http/1.1shiabazar.com:7081GET /wp-json/wc/v3/orders?consumer_key=ck_d0d4bc338d3c5bbcb4b89 11-241-0/0/18201. 0.00335424132206980.00.00149.72 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 12-238-0/0/9301. 0.00146699080691080.00.0073.46 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-238-0/0/19699. 0.001467010142046970.00.00154.25 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-238-0/0/10685. 0.00146698083661670.00.0080.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-238-0/0/11072. 0.001063266315004540.00.00170.05 80.71.141.14http/1.1shiabazar.com:7081GET /wp-content/uploads/Imam_Ali_sword-600x600.jpg HTTP/1.0 16-230-0/0/10323. 0.0025944501789452190.00.0083.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-230-0/0/9864. 0.0025944801798765210.00.0078.60 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-230-0/0/2251. 0.0025152231737954630.00.0071.14 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 19-230-0/0/2248. 0.0025152251737502860.00.0017.88 127.0.0.1http/1.1shiabazar.com:7081GET /cart?remove_item=931af583573227f0220bc568c65ce104 HTTP/1.0 20-230-0/0/1020. 0.002515222741730678220.00.0010.53 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 21-230-0/0/7232. 0.0025152241768907990.00.0051.68 127.0.0.1http/1.1shiabazar.com:7081GET /robots.txt HTTP/1.0 22-214-0/0/1366. 0.00459828028001180.00.0038.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-214-0/0/1987. 0.00459851032497880.00.0038.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-214-0/0/1127. 0.00459848023027980.00.0010.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-214-0/0/2621. 0.00458341628700890.00.0025.59 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 26-214-0/0/3268. 0.00458341118428507180.00.0048.30 198.98.60.134http/1.1shiabazar.com:7081GET /wp-login.php?wp_lang=e HTTP/1.0 27-192-0/0/624. 0.00884996010926780.00.004.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-192-0/0/2573. 0.00885030019760450.00.0022.90 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-192-0/0/4431. 0.00885007034603680.00.0034.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-192-0/0/1387. 0.00885004011120580.00.0010.57 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-192-0/0/394. 0.0088498403181150.00.002.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-192-0/0/25. 0.0088496301819010.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-197-0/0/10308. 0.00804142043528740.00.0078.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-192-0/0/18. 0.0088498501275520.00.000.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-192-0/0/20. 0.0088507002150330.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-192-0/0/15. 0.0088496401012430.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-192-0/0/17. 0.0088507401349710.00.000.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-192-0/0/309. 0.0088506802550630.00.001.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-192-0/0/18. 0.0088507301140670.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-192-0/0/306. 0.0088507202411900.00.001.68 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-192-0/0/7. 0.008850000322070.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-192-0/0/8. 0.008850090338820.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-192-0/0/2135. 0.00885016014636690.00.0017.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-192-0/0/9. 0.008850260333840.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-192-0/0/8. 0.008850100346540.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-192-0/0/7. 0.008850180339390.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-192-0/0/8. 0.008850050356920.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-192-0/0/7. 0.008850020343480.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-192-0/0/9. 0.008850080358820.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-192-0/0/7. 0.008849980373120.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-192-0/0/9. 0.008850010377770.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-192-0/0/7. 0.008850030371300.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-192-0/0/6.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6c8834699
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Friday, 03-Oct-2025 01:12:43 UTC Restart Time: Wednesday, 20-Aug-2025 07:04:59 UTC Parent Server Config. Generation: 238 Parent Server MPM Generation: 237 Server uptime: 43 days 18 hours 7 minutes 44 seconds Server load: 1.75 1.91 1.98 Total accesses: 981515 - Total Traffic: 7.9 GB - Total Duration: 2990440705 CPU Usage: u101.6 s1823.15 cu7733.61 cs19372.8 - .768% CPU load .26 requests/sec - 2252 B/second - 8.5 kB/request - 3046.76 ms/request 1 requests currently being processed, 5 idle workers __._...__.W..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2376634700/80/103490_ 0.73022238013610.00.43816.77 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2376632640/81/103884_ 0.72052185713370.00.48857.98 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 2-235-0/0/95833. 0.00508902278649380.00.00776.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-2376632650/80/89707_ 0.77042226338870.00.49802.53 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 4-235-0/0/91429. 0.00508703716629050.00.00701.96 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-235-0/0/69077. 0.0043572142128243500.00.00529.75 127.0.0.1http/1.1ldnvision.com:7081GET /wp-login.php HTTP/1.0 6-235-0/0/55327. 0.00509001844477460.00.00450.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-2376632610/82/47148_ 0.7803473202330.00.47375.83 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 8-2376632620/82/43104_ 0.7603280715800.00.52350.01 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 9-235-0/0/43554. 0.0050880395117730.00.00340.67 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-2376632630/80/33412W 0.7300209856390.00.47270.47 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 11-235-0/0/18179. 0.004357231132097280.00.00149.62 51.195.68.11http/1.1guidedone.co.uk:7081GET /blog-verify HTTP/1.0 12-235-0/0/9299. 0.00435720580657520.00.0073.46 127.0.0.1http/1.1ldnvision.com:7081POST /wp-login.php HTTP/1.0 13-235-0/0/19698. 0.0043575142046960.00.00154.25 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-230-0/0/10684. 0.0071071083661670.00.0080.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-230-0/0/10467. 0.00710760312935030.00.00165.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-230-0/0/10323. 0.007107701789452190.00.0083.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-230-0/0/9864. 0.007108001798765210.00.0078.60 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-230-0/0/2251. 0.006315331737954630.00.0071.14 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 19-230-0/0/2248. 0.006315351737502860.00.0017.88 127.0.0.1http/1.1shiabazar.com:7081GET /cart?remove_item=931af583573227f0220bc568c65ce104 HTTP/1.0 20-230-0/0/1020. 0.00631532741730678220.00.0010.53 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 21-230-0/0/7232. 0.006315341768907990.00.0051.68 127.0.0.1http/1.1shiabazar.com:7081GET /robots.txt HTTP/1.0 22-214-0/0/1366. 0.00271460028001180.00.0038.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-214-0/0/1987. 0.00271483032497880.00.0038.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-214-0/0/1127. 0.00271480023027980.00.0010.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-214-0/0/2621. 0.00269973628700890.00.0025.59 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 26-214-0/0/3268. 0.00269973118428507180.00.0048.30 198.98.60.134http/1.1shiabazar.com:7081GET /wp-login.php?wp_lang=e HTTP/1.0 27-192-0/0/624. 0.00696628010926780.00.004.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-192-0/0/2573. 0.00696662019760450.00.0022.90 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-192-0/0/4431. 0.00696639034603680.00.0034.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-192-0/0/1387. 0.00696636011120580.00.0010.57 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-192-0/0/394. 0.0069661603181150.00.002.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-192-0/0/25. 0.0069659501819010.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-197-0/0/10308. 0.00615774043528740.00.0078.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-192-0/0/18. 0.0069661701275520.00.000.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-192-0/0/20. 0.0069670202150330.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-192-0/0/15. 0.0069659601012430.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-192-0/0/17. 0.0069670601349710.00.000.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-192-0/0/309. 0.0069670002550630.00.001.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-192-0/0/18. 0.0069670501140670.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-192-0/0/306. 0.0069670402411900.00.001.68 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-192-0/0/7. 0.006966320322070.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-192-0/0/8. 0.006966410338820.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-192-0/0/2135. 0.00696648014636690.00.0017.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-192-0/0/9. 0.006966580333840.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-192-0/0/8. 0.006966420346540.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-192-0/0/7. 0.006966500339390.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-192-0/0/8. 0.006966370356920.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-192-0/0/7. 0.006966340343480.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-192-0/0/9. 0.006966400358820.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-192-0/0/7. 0.006966300373120.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-192-0/0/9. 0.006966330377770.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-192-0/0/7. 0.006966350371300.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-192-0/0/6. 0.006966250255530.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f61449f7b8
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Tuesday, 30-Sep-2025 23:19:10 UTC Restart Time: Wednesday, 20-Aug-2025 07:04:59 UTC Parent Server Config. Generation: 220 Parent Server MPM Generation: 219 Server uptime: 41 days 16 hours 14 minutes 11 seconds Server load: 2.68 2.14 2.02 Total accesses: 956298 - Total Traffic: 7.7 GB - Total Duration: 2980427412 CPU Usage: u133.88 s1817.77 cu7519.27 cs19317.6 - .799% CPU load .266 requests/sec - 2309 B/second - 8.5 kB/request - 3116.63 ms/request 1 requests currently being processed, 9 idle workers ______W___...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-21936177340/677/100389_ 5.21132225382330.04.40781.04 127.0.0.1http/1.1sevrix.tech:7080GET /@vite/env HTTP/1.0 1-21936189120/671/100825_ 5.25132173250400.04.32836.30 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 2-21936242540/656/93153_ 5.21042267464260.04.40756.61 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-21936177350/667/87038_ 5.19122214919230.04.26784.65 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 4-21936177310/680/88684_ 5.34123705595470.04.36682.65 127.0.0.1http/1.1sevrix.tech:7080GET /actuator/env HTTP/1.0 5-21936177330/663/67282_ 5.27132121859930.04.07515.83 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 6-21936469280/582/54330W 4.46001840914240.05.00442.54 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 7-21936177320/661/43972_ 5.0812460297310.04.47354.44 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 8-21937150040/343/41187_ 2.8215273774860.02.04337.63 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 9-21937923190/156/43304_ 1.1916394009080.00.79338.20 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 10-218-0/0/31648. 0.00504794202843390.00.00259.00 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 11-218-0/0/17996. 0.00504797131459800.00.00148.36 127.0.0.1http/1.1shiabazar.com:7081GET /wp-json/wc/v3/orders?consumer_key=ck_d0d4bc338d3c5bbcb4b89 12-214-0/0/8945. 0.0091851079683340.00.0070.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-214-0/0/19587. 0.00918630141588100.00.00153.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-214-0/0/10680. 0.0090360132483582330.00.0080.84 198.98.60.134http/1.1shiabazar.com:7081GET /wp-login.php?wp_lang=e HTTP/1.0 15-214-0/0/10464. 0.00918490312881440.00.00165.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-214-0/0/10321. 0.009186201789420430.00.0083.81 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-214-0/0/9862. 0.009185301798740430.00.0078.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-214-0/0/2149. 0.009184801737705070.00.0070.64 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-214-0/0/2147. 0.009187101737145760.00.0017.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-214-0/0/919. 0.009186801730350700.00.009.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-214-0/0/7131. 0.009185401768616230.00.0050.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-214-0/0/1366. 0.0091847028001180.00.0038.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-214-0/0/1987. 0.0091870032497880.00.0038.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-214-0/0/1127. 0.0091867023027980.00.0010.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-214-0/0/2621. 0.0090360628700890.00.0025.59 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 26-214-0/0/3268. 0.0090360118428507180.00.0048.30 198.98.60.134http/1.1shiabazar.com:7081GET /wp-login.php?wp_lang=e HTTP/1.0 27-192-0/0/624. 0.00517015010926780.00.004.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-192-0/0/2573. 0.00517049019760450.00.0022.90 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-192-0/0/4431. 0.00517026034603680.00.0034.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-192-0/0/1387. 0.00517023011120580.00.0010.57 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-192-0/0/394. 0.0051700303181150.00.002.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-192-0/0/25. 0.0051698201819010.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-197-0/0/10308. 0.00436161043528740.00.0078.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-192-0/0/18. 0.0051700401275520.00.000.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-192-0/0/20. 0.0051708902150330.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-192-0/0/15. 0.0051698301012430.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-192-0/0/17. 0.0051709301349710.00.000.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-192-0/0/309. 0.0051708702550630.00.001.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-192-0/0/18. 0.0051709201140670.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-192-0/0/306. 0.0051709102411900.00.001.68 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-192-0/0/7. 0.005170190322070.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-192-0/0/8. 0.005170280338820.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-192-0/0/2135. 0.00517035014636690.00.0017.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-192-0/0/9. 0.005170450333840.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-192-0/0/8. 0.005170290346540.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-192-0/0/7. 0.005170370339390.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-192-0/0/8. 0.005170240356920.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-192-0/0/7. 0.005170210343480.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-192-0/0/9. 0.005170270358820.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-192-0/0/7. 0.005170170373120.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-192-0/0/9. 0.005170200377770.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-192-0/0/7. 0.005170220371300.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-192-0/0/6. 0.005170120255530.00.000.05 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f680eca7d3
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Monday, 29-Sep-2025 03:02:11 UTC Restart Time: Wednesday, 20-Aug-2025 07:04:59 UTC Parent Server Config. Generation: 214 Parent Server MPM Generation: 213 Server uptime: 39 days 19 hours 57 minutes 12 seconds Server load: 2.18 1.87 1.91 Total accesses: 934508 - Total Traffic: 7.6 GB - Total Duration: 2968800935 CPU Usage: u107.18 s1803.27 cu7400.17 cs19286.8 - .831% CPU load .272 requests/sec - 2368 B/second - 8.5 kB/request - 3176.86 ms/request 1 requests currently being processed, 7 idle workers _____W_........_................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-21329237460/195/98078_ 1.62072215325970.01.11764.87 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-21329237440/198/98513_ 1.67032163228690.01.19819.29 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-21329237430/196/90781_ 1.59042255655590.01.05739.45 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 3-21329247970/193/85095_ 1.63042205142770.01.25771.56 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 4-21329237450/198/86195_ 1.64043694194220.01.25664.84 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 5-21329306380/171/64945W 1.45002111320510.01.12499.63 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 6-21329746580/25/52918_ 0.17031832748360.00.12430.97 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 7-211-0/0/41682. 0.00109265448764590.00.00336.37 204.76.203.206http/1.1default:7080GET / HTTP/1.0 8-211-0/0/39972. 0.001092616268911010.00.00329.02 10.10.15.1http/1.1suzama.co.uk:7081POST /wp-cron.php?doing_wp_cron=1759103959.73300099372863769531 9-211-0/0/42741. 0.0010926488390617400.00.00334.87 207.244.254.44http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 10-211-0/0/30755. 0.00561680196380610.00.00251.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-211-0/0/17873. 0.0010926475130289930.00.00147.39 144.126.134.180http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 12-202-0/0/8851. 0.00195783078770090.00.0070.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-202-0/0/18792. 0.001957870134996720.00.00147.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-202-0/0/10532. 0.00195788081981470.00.0079.83 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-21329237420/199/10168_ 1.7004311218440.01.22163.59 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 16-202-0/0/10312. 0.0019580801788936850.00.0083.73 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-202-0/0/9718. 0.0019579401796534050.00.0077.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-207-0/0/2145. 0.0013253901737124070.00.0070.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-202-0/0/2144. 0.0019578901736899500.00.0017.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-202-0/0/917. 0.0019578101730093360.00.009.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-202-0/0/7127. 0.0019579001768130100.00.0050.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-204-0/0/1362. 0.00162953027407770.00.0038.80 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-202-0/0/1985. 0.00183726139732237650.00.0038.37 20.171.207.94http/1.1shiabazar.com:7081GET /?product=ya-mahdi-wristband HTTP/1.0 24-202-0/0/1125. 0.00195782022770030.00.0010.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-202-0/0/2609. 0.00195817028253540.00.0025.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-202-0/0/3257. 0.00183726135428021160.00.0048.20 20.171.207.94http/1.1shiabazar.com:7081GET /?product=kashmiri-scarf-blk HTTP/1.0 27-192-0/0/624. 0.00357596010926780.00.004.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-192-0/0/2573. 0.00357630019760450.00.0022.90 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-192-0/0/4431. 0.00357607034603680.00.0034.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-192-0/0/1387. 0.00357604011120580.00.0010.57 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-192-0/0/394. 0.0035758403181150.00.002.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-192-0/0/25. 0.0035756301819010.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-197-0/0/10308. 0.00276742043528740.00.0078.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-192-0/0/18. 0.0035758501275520.00.000.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-192-0/0/20. 0.0035767002150330.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-192-0/0/15. 0.0035756401012430.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-192-0/0/17. 0.0035767401349710.00.000.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-192-0/0/309. 0.0035766802550630.00.001.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-192-0/0/18. 0.0035767301140670.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-192-0/0/306. 0.0035767202411900.00.001.68 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-192-0/0/7. 0.003576000322070.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-192-0/0/8. 0.003576090338820.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-192-0/0/2135. 0.00357616014636690.00.0017.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-192-0/0/9. 0.003576260333840.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-192-0/0/8. 0.003576100346540.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-192-0/0/7. 0.003576180339390.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-192-0/0/8. 0.003576050356920.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-192-0/0/7. 0.003576020343480.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-192-0/0/9. 0.003576080358820.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-192-0/0/7. 0.003575980373120.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-192-0/0/9. 0.003576010377770.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-192-0/0/7. 0.003576030371300.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-192-0/0/6. 0.003575930255530.00.000.05 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6ad7b699b
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Saturday, 27-Sep-2025 07:11:02 UTC Restart Time: Wednesday, 20-Aug-2025 07:04:59 UTC Parent Server Config. Generation: 205 Parent Server MPM Generation: 204 Server uptime: 38 days 6 minutes 3 seconds Server load: 2.06 2.41 2.35 Total accesses: 909751 - Total Traffic: 7.1 GB - Total Duration: 2959341890 CPU Usage: u120.57 s1796.62 cu7181.34 cs19235.8 - .863% CPU load .277 requests/sec - 2316 B/second - 8.2 kB/request - 3252.91 ms/request 1 requests currently being processed, 9 idle workers _.___.___W....._.._............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-20419753440/405/95773_ 4.37042206643880.05.14741.20 127.0.0.1http/1.1sevrix.tech:7080GET /actuator/env HTTP/1.0 1-204-0/0/95814. 0.00508402152888350.00.00755.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 2-20419753050/405/88046_ 4.45052245313400.04.57686.08 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 3-20419753060/403/83223_ 4.30042197078940.04.63674.52 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-20419811940/334/83478_ 3.32033683761260.03.29626.05 127.0.0.1http/1.1sevrix.tech:7080GET /@vite/env HTTP/1.0 5-204-0/0/62413. 0.00508202102187770.00.00477.80 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-20420824240/67/51679_ 0.56041827643360.00.34411.33 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 7-20420824290/64/40228_ 0.5302443490970.00.31307.48 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 8-20420824330/62/38428_ 0.4904263136460.00.38314.84 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 9-20420824380/59/41846W 0.5300387481750.00.33328.67 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 10-204-0/0/30127. 0.0050810193374060.00.00232.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-202-0/0/17014. 0.00267460127991600.00.00141.26 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-202-0/0/8851. 0.0037914078770090.00.0070.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-202-0/0/18792. 0.00379180134996720.00.00147.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-202-0/0/10532. 0.0037919081981470.00.0079.83 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-20419753040/400/7414_ 4.2803300418640.04.8784.63 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 16-202-0/0/10312. 0.003793901788936850.00.0083.73 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-202-0/0/9718. 0.003792501796534050.00.0077.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-20419753070/400/1621_ 4.37071734921280.06.4222.65 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 19-202-0/0/2144. 0.003792001736899500.00.0017.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-202-0/0/917. 0.003791201730093360.00.009.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-202-0/0/7127. 0.003792101768130100.00.0050.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-204-0/0/1362. 0.005083027407770.00.0038.80 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-202-0/0/1985. 0.0025856139732237650.00.0038.37 20.171.207.94http/1.1shiabazar.com:7081GET /?product=ya-mahdi-wristband HTTP/1.0 24-202-0/0/1125. 0.0037913022770030.00.0010.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-202-0/0/2609. 0.0037948028253540.00.0025.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-202-0/0/3257. 0.0025856135428021160.00.0048.20 20.171.207.94http/1.1shiabazar.com:7081GET /?product=kashmiri-scarf-blk HTTP/1.0 27-192-0/0/624. 0.00199726010926780.00.004.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-192-0/0/2573. 0.00199760019760450.00.0022.90 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-192-0/0/4431. 0.00199737034603680.00.0034.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-192-0/0/1387. 0.00199734011120580.00.0010.57 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-192-0/0/394. 0.0019971403181150.00.002.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-192-0/0/25. 0.0019969301819010.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-197-0/0/10308. 0.00118873043528740.00.0078.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-192-0/0/18. 0.0019971501275520.00.000.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-192-0/0/20. 0.0019980102150330.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-192-0/0/15. 0.0019969401012430.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-192-0/0/17. 0.0019980501349710.00.000.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-192-0/0/309. 0.0019979902550630.00.001.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-192-0/0/18. 0.0019980401140670.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-192-0/0/306. 0.0019980302411900.00.001.68 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-192-0/0/7. 0.001997300322070.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-192-0/0/8. 0.001997390338820.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-192-0/0/2135. 0.00199746014636690.00.0017.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-192-0/0/9. 0.001997560333840.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-192-0/0/8. 0.001997400346540.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-192-0/0/7. 0.001997480339390.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-192-0/0/8. 0.001997350356920.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-192-0/0/7. 0.001997320343480.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-192-0/0/9. 0.001997380358820.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-192-0/0/7. 0.001997280373120.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-192-0/0/9. 0.001997310377770.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-192-0/0/7. 0.001997330371300.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-192-0/0/6. 0.001997230255530.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-192<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f691fef7c9
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Wednesday, 24-Sep-2025 21:35:57 UTC Restart Time: Wednesday, 20-Aug-2025 07:04:59 UTC Parent Server Config. Generation: 193 Parent Server MPM Generation: 192 Server uptime: 35 days 14 hours 30 minutes 58 seconds Server load: 1.69 1.86 2.11 Total accesses: 710516 - Total Traffic: 5.3 GB - Total Duration: 2870089451 CPU Usage: u139.79 s1784.48 cu5165.52 cs18756.4 - .84% CPU load .231 requests/sec - 1867 B/second - 7.9 kB/request - 4039.44 ms/request 1 requests currently being processed, 9 idle workers _______W_......_................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19238219330/120/73703_ 1.77042112177230.018.16570.08 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 1-19237326280/359/73675_ 6.94252059285140.024.47570.24 127.0.0.1http/1.1sevrix.tech:7080GET /@vite/env HTTP/1.0 2-19237326450/356/70763_ 7.91142169137300.019.02550.95 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 3-19237326270/362/64715_ 7.10042116177760.06.97483.00 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-19237611030/248/68661_ 4.30143618012250.05.89510.83 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 5-19238668680/45/57957_ 0.49172081558340.00.54440.21 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 6-19238219470/120/47379_ 2.02151808093900.02.89364.57 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 7-19237663880/227/39887W 4.2800439551600.03.28304.98 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 8-19237663890/225/37560_ 5.4903257516000.04.29289.13 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 9-192-0/0/38504. 0.0042710372388450.00.00301.68 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-192-0/0/26635. 0.0014760177204110.00.00199.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-186-0/0/13791. 0.00154892777112608600.00.00112.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-186-0/0/8708. 0.0015489277675980620.00.0068.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-192-0/0/17403. 0.0042730127566220.00.00136.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-186-0/0/8543. 0.0015489839772110350.00.0064.51 10.10.15.20http/1.1 15-19237326300/360/3603_ 7.7424280160190.05.9035.01 127.0.0.1http/1.1sevrix.tech:7080GET /actuator/env HTTP/1.0 16-186-0/0/10259. 0.00154611585871981787230850.00.0083.08 10.10.15.20http/1.1 17-186-0/0/9620. 0.0015461111101794714070.00.0076.58 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 18-186-0/0/477. 0.0015461100391725136630.00.005.34 127.0.0.1http/1.1shiabazar.com:7081GET /wp-json/wc/v3/orders?consumer_key=ck_d0d4bc338d3c5bbcb4b89 19-186-0/0/1987. 0.00154891585866291734249630.00.0015.69 5.198.5.105http/1.1mediainfinite.co.uk:7081POST /index.php?rest_route=/template-kit-import/v2/importElemen 20-186-0/0/886. 0.001548901728050940.00.009.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-186-0/0/7074. 0.00154897701765766100.00.0050.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-176-0/0/425. 0.00263003019294840.00.005.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-176-0/0/1653. 0.0025054828229193680.00.0016.00 127.0.0.1http/1.1sevrix.co.uk:7081POST /wp-login.php HTTP/1.0 24-176-0/0/813. 0.00263026019111530.00.008.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-176-0/0/2595. 0.00263019027831620.00.0025.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-176-0/0/2924. 0.00263007026538030.00.0025.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-176-0/0/618. 0.00263009010788970.00.004.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-176-0/0/2569. 0.00269709519645350.00.0022.85 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-176-0/0/4426. 0.00269736034474330.00.0034.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-176-0/0/1382. 0.00269733010988170.00.0010.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-176-0/0/390. 0.0026302343035930.00.002.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-176-0/0/21. 0.0026973501658260.00.000.23 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-176-0/0/15. 0.0026969401656420.00.000.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-176-0/0/14. 0.0026970601131820.00.000.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-176-0/0/16. 0.0026970532064820.00.000.23 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-176-0/0/11. 0.002697082852670.00.000.12 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-176-0/0/14. 0.0026973401267050.00.000.14 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-176-0/0/306. 0.0026973702463510.00.001.61 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-176-0/0/15. 0.0026970301056870.00.000.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-172-0/0/303. 0.0035173402326840.00.001.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-172-0/0/4. 0.003517220210310.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-172-0/0/5. 0.003517200232610.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-176-0/0/2132. 0.00269693014535650.00.0017.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-172-0/0/6. 0.003517180239440.00.000.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-172-0/0/5. 0.003517190241220.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-172-0/0/4. 0.003517170239690.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-172-0/0/5. 0.003517160249680.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-172-0/0/4. 0.003517150232690.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-172-0/0/4. 0.003517080254060.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-172-0/0/4. 0.003517140261770.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-172-0/0/4. 0.003517120267860.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-172-0/0/4. 0.003517130262460.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-172-0/0/3. 0.003517540140860.00.000.04 ::1http/1.1plesk.sevrix.gg:7050
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6f2f607d8
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Friday, 16-Aug-2024 19:52:54 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 71 Parent Server MPM Generation: 70 Server uptime: 22 days 12 hours 47 minutes 43 seconds Server load: 0.33 0.56 0.58 Total accesses: 244302 - Total Traffic: 1.2 GB - Total Duration: 129359256 CPU Usage: u58.77 s54.19 cu1080.87 cs539.95 - .0891% CPU load .125 requests/sec - 654 B/second - 5.1 kB/request - 529.505 ms/request 1 requests currently being processed, 6 idle workers ___._._.......W._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7026521080/746/29072_ 3.6203144977030.02.14143.18 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 1-7026765610/684/26469_ 3.2512132738030.01.68138.42 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 2-7026520890/749/23811_ 3.8102121652110.02.62119.02 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-68-0/0/18229. 0.004659822487633750.00.0094.00 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp-login.php?redirect_to=https%3A%2F%2Fsevrix.co.uk%2Fwp-a 4-7026520850/748/21410_ 3.8003106448010.01.95110.85 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 5-68-0/0/8902. 0.00465981255929830.00.0044.63 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1723791330.82618999481201171875 6-7026520860/748/21990_ 3.7902117320470.02.01111.73 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 7-68-0/0/17502. 0.004659822496287000.00.0086.34 127.0.0.1http/1.1sevrix.co.uk:7081POST /wp-login.php HTTP/1.0 8-64-0/0/16811. 0.001579681292802910.00.0083.78 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1723679878.92786288261413574218 9-64-0/0/10885. 0.00187004047637600.00.0053.40 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-64-0/0/1966. 0.00157968317999340.00.007.52 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 11-64-0/0/2857. 0.00157968322360930.00.0012.87 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 12-64-0/0/1325. 0.00187006010285920.00.004.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-35-0/0/521. 0.0086838102351620.00.001.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-7026520870/748/11669W 3.630050082850.01.7461.85 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 15-35-0/0/479. 0.0086840901914710.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-7026520880/746/10942_ 3.700244843860.01.9256.19 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 17-35-0/0/14. 0.008684100415080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-35-0/0/270. 0.0086840803715200.00.000.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-35-0/0/275. 0.0086837204218160.00.000.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-35-0/0/1903. 0.00868403018916270.00.007.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-35-0/0/2584. 0.00868402022014800.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-35-0/0/1465. 0.00868405011618580.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-35-0/0/939. 0.0086840607284920.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-64-0/0/9435. 0.00187007041841220.00.0047.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-35-0/0/480. 0.0086840103657100.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-35-0/0/478. 0.0086839903751230.00.001.40 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-35-0/0/479. 0.0086839303632910.00.001.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-35-0/0/478. 0.0086839503679190.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-35-0/0/3. 0.008683940168080.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-35-0/0/115. 0.00849169635712200.00.000.51 134.209.104.76http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 31-35-0/0/3. 0.008683880223050.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-35-0/0/3. 0.008683920194530.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-35-0/0/115. 0.008491699685180.00.000.45 127.0.0.1http/1.1ldnvision.com:7081GET /bless.php HTTP/1.0 34-35-0/0/3. 0.008683900216530.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-35-0/0/115. 0.0084916912839060.00.000.71 10.10.15.1http/1.1suzama.co.uk:7081POST /wp-cron.php?doing_wp_cron=1722988726.42995595932006835937 36-35-0/0/3. 0.008683850240310.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-35-0/0/3. 0.008683840250170.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-35-0/0/3. 0.008683870225070.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-35-0/0/3. 0.008683910202890.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-35-0/0/3. 0.008683890218390.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-35-0/0/3. 0.008683860237640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-35-0/0/3. 0.008683830256950.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-35-0/0/3. 0.008683670324530.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-35-0/0/3. 0.008683790255370.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-35-0/0/2. 0.008683740280600.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-35-0/0/2. 0.008683780264920.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-35-0/0/2. 0.008683770270980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-35-0/0/2. 0.008683750276670.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-35-0/0/2. 0.008683700309030.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-35-0/0/2. 0.008683710307390.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-35-0/0/2. 0.008683760274890.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-35-0/0/2. 0.008683730287500.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-35-0/0/2. 0.008683690318040.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-35
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6cdc74b9a
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 14-Aug-2024 21:01:28 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 65 Parent Server MPM Generation: 64 Server uptime: 20 days 13 hours 56 minutes 16 seconds Server load: 0.37 0.48 0.47 Total accesses: 227097 - Total Traffic: 1.1 GB - Total Duration: 122248887 CPU Usage: u49.7 s46.99 cu1014.74 cs509.98 - .0912% CPU load .128 requests/sec - 661 B/second - 5.1 kB/request - 538.311 ms/request 1 requests currently being processed, 9 idle workers ..___.W__.__.._._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-64-0/0/26880. 0.00183150135667340.00.00131.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-64-0/0/24367. 0.00183160124363570.00.00126.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 2-6418357900/170/21532_ 1.2003112435740.00.93106.50 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 3-6418358070/171/17614_ 1.150283815830.00.8788.83 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-6417019130/403/19130_ 2.610296742320.01.8699.97 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 5-64-0/0/8442. 0.0018318053443530.00.0040.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-6417019140/401/19705W 2.4300108325780.01.5399.54 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 7-6418358310/169/17309_ 1.050395535430.00.8885.72 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 8-6418358350/169/16731_ 1.000292466180.00.9083.51 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 9-64-0/0/10885. 0.0018317047637600.00.0053.40 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-6418358450/169/1887_ 1.100217735490.01.037.31 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 11-6418358570/169/2777_ 1.300222051870.00.7512.59 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 12-64-0/0/1325. 0.0018319010285920.00.004.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-35-0/0/521. 0.0069969402351620.00.001.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-6417019150/402/9388_ 2.5507341286580.01.5650.24 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 15-35-0/0/479. 0.0069972201914710.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-6417019160/402/8663_ 2.580336102740.01.6044.66 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 17-35-0/0/14. 0.006997230415080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-35-0/0/270. 0.0069972103715200.00.000.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-35-0/0/275. 0.0069968504218160.00.000.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-35-0/0/1903. 0.00699716018916270.00.007.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-35-0/0/2584. 0.00699715022014800.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-35-0/0/1465. 0.00699718011618580.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-35-0/0/939. 0.0069971907284920.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-64-0/0/9435. 0.0018320041841220.00.0047.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-35-0/0/480. 0.0069971403657100.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-35-0/0/478. 0.0069971203751230.00.001.40 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-35-0/0/479. 0.0069970603632910.00.001.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-35-0/0/478. 0.0069970803679190.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-35-0/0/3. 0.006997070168080.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-35-0/0/115. 0.00680483635712200.00.000.51 134.209.104.76http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 31-35-0/0/3. 0.006997010223050.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-35-0/0/3. 0.006997050194530.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-35-0/0/115. 0.006804839685180.00.000.45 127.0.0.1http/1.1ldnvision.com:7081GET /bless.php HTTP/1.0 34-35-0/0/3. 0.006997030216530.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-35-0/0/115. 0.0068048312839060.00.000.71 10.10.15.1http/1.1suzama.co.uk:7081POST /wp-cron.php?doing_wp_cron=1722988726.42995595932006835937 36-35-0/0/3. 0.006996980240310.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-35-0/0/3. 0.006996970250170.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-35-0/0/3. 0.006997000225070.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-35-0/0/3. 0.006997040202890.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-35-0/0/3. 0.006997020218390.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-35-0/0/3. 0.006996990237640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-35-0/0/3. 0.006996960256950.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-35-0/0/3. 0.006996800324530.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-35-0/0/3. 0.006996920255370.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-35-0/0/2. 0.006996870280600.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-35-0/0/2. 0.006996910264920.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-35-0/0/2. 0.006996900270980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-35-0/0/2. 0.006996880276670.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-35-0/0/2. 0.006996830309030.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-35-0/0/2. 0.006996840307390.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-35-0/0/2. 0.006996890274890.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-35-0/0/2. 0.006996860287500.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-35-0/0/2. 0.006996820318040.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-35-0/0/2. 0.006996780345560.00.000.01 ::1http/1.1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f60a034cc5
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Monday, 12-Aug-2024 20:13:38 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 56 Parent Server MPM Generation: 55 Server uptime: 18 days 13 hours 8 minutes 27 seconds Server load: 0.72 0.63 0.65 Total accesses: 213522 - Total Traffic: 1.0 GB - Total Duration: 116140261 CPU Usage: u60.23 s51.45 cu936.18 cs471.99 - .0948% CPU load .133 requests/sec - 695 B/second - 5.1 kB/request - 543.926 ms/request 1 requests currently being processed, 8 idle workers __W__._......._._......._....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-555855850/1037/25204_ 5.0903127938900.03.47124.17 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 1-556041250/580/22880_ 3.6903117731430.02.85120.39 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 2-556584820/499/21149W 2.7700110611970.02.27104.20 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 3-556584950/493/17325_ 3.180382400410.02.5887.40 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 4-555850340/1044/17282_ 5.260287814680.03.2491.82 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-47-0/0/8439. 0.00245612104053315860.00.0040.27 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 6-555850350/1039/17865_ 5.3203100144070.03.0292.07 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 7-35-0/0/17140. 0.00524023094895680.00.0084.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-35-0/0/16562. 0.00524002091691410.00.0082.61 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-35-0/0/10883. 0.00524041047564480.00.0053.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-35-0/0/1718. 0.00524040016996340.00.006.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-35-0/0/2608. 0.00524050021554150.00.0011.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-35-0/0/1324. 0.00524039010285910.00.004.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-35-0/0/521. 0.0052402402351620.00.001.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-555850360/1036/7541_ 5.050333052680.03.6442.51 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 15-35-0/0/479. 0.0052405201914710.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-555850370/1038/6821_ 5.3007927864290.03.5237.11 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 17-35-0/0/14. 0.005240530415080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-35-0/0/270. 0.0052405103715200.00.000.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-35-0/0/275. 0.0052401504218160.00.000.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-35-0/0/1903. 0.00524046018916270.00.007.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-35-0/0/2584. 0.00524045022014800.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-35-0/0/1465. 0.00524048011618580.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-35-0/0/939. 0.0052404907284920.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-555850380/1044/7754_ 5.300234788630.03.4240.93 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 25-35-0/0/480. 0.0052404403657100.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-35-0/0/478. 0.0052404203751230.00.001.40 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-35-0/0/479. 0.0052403603632910.00.001.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-35-0/0/478. 0.0052403803679190.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-35-0/0/3. 0.005240370168080.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-35-0/0/115. 0.00504813635712200.00.000.51 134.209.104.76http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 31-35-0/0/3. 0.005240310223050.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-35-0/0/3. 0.005240350194530.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-35-0/0/115. 0.005048139685180.00.000.45 127.0.0.1http/1.1ldnvision.com:7081GET /bless.php HTTP/1.0 34-35-0/0/3. 0.005240330216530.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-35-0/0/115. 0.0050481312839060.00.000.71 10.10.15.1http/1.1suzama.co.uk:7081POST /wp-cron.php?doing_wp_cron=1722988726.42995595932006835937 36-35-0/0/3. 0.005240280240310.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-35-0/0/3. 0.005240270250170.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-35-0/0/3. 0.005240300225070.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-35-0/0/3. 0.005240340202890.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-35-0/0/3. 0.005240320218390.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-35-0/0/3. 0.005240290237640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-35-0/0/3. 0.005240260256950.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-35-0/0/3. 0.005240100324530.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-35-0/0/3. 0.005240220255370.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-35-0/0/2. 0.005240170280600.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-35-0/0/2. 0.005240210264920.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-35-0/0/2. 0.005240200270980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-35-0/0/2. 0.005240180276670.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-35-0/0/2. 0.005240130309030.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-35-0/0/2. 0.005240140307390.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-35-0/0/2. 0.005240190274890.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-35-0/0/2. 0.005240160287500.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-35-0/0/2. 0.005240120318040.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-35-0/0/2. 0.005240080345560.00.000.01 ::1ht
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6ef9da750
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Saturday, 10-Aug-2024 13:26:16 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 16 days 6 hours 21 minutes 5 seconds Server load: 1.72 1.34 1.03 Total accesses: 191425 - Total Traffic: 962.7 MB - Total Duration: 108781510 CPU Usage: u42.32 s40.79 cu873.37 cs436.87 - .0992% CPU load .136 requests/sec - 718 B/second - 5.1 kB/request - 568.272 ms/request 1 requests currently being processed, 7 idle workers ___._._.......W._......._....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5139995480/630/22378_ 2.8203118950680.01.23111.36 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 1-5140256490/586/20518_ 2.9203108927190.00.86108.70 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 2-5141158240/9/18934_ 0.040102103137350.00.0493.62 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-47-0/0/16832. 0.00483705179657500.00.0084.81 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1723247874.57172989845275878906 4-5139990440/630/14438_ 2.830378657450.01.0579.11 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 5-47-0/0/8439. 0.0048370104053315860.00.0040.27 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 6-5139990450/629/15032_ 2.890291700720.01.2279.74 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-35-0/0/17140. 0.00326781094895680.00.0084.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-35-0/0/16562. 0.00326760091691410.00.0082.61 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-35-0/0/10883. 0.00326799047564480.00.0053.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-35-0/0/1718. 0.00326798016996340.00.006.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-35-0/0/2608. 0.00326808021554150.00.0011.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-35-0/0/1324. 0.00326797010285910.00.004.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-35-0/0/521. 0.0032678202351620.00.001.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-5139990460/632/4704W 2.780023222090.01.0629.21 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 15-35-0/0/479. 0.0032681001914710.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-5139990470/631/3979_ 3.040318821960.01.1525.03 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 17-35-0/0/14. 0.003268110415080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-35-0/0/270. 0.0032680903715200.00.000.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-35-0/0/275. 0.0032677304218160.00.000.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-35-0/0/1903. 0.00326804018916270.00.007.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-35-0/0/2584. 0.00326803022014800.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-35-0/0/1465. 0.00326806011618580.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-35-0/0/939. 0.0032680707284920.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-5139990480/631/4909_ 3.020325684620.01.2028.23 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 25-35-0/0/480. 0.0032680203657100.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-35-0/0/478. 0.0032680003751230.00.001.40 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-35-0/0/479. 0.0032679403632910.00.001.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-35-0/0/478. 0.0032679603679190.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-35-0/0/3. 0.003267950168080.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-35-0/0/115. 0.00307571635712200.00.000.51 134.209.104.76http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 31-35-0/0/3. 0.003267890223050.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-35-0/0/3. 0.003267930194530.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-35-0/0/115. 0.003075719685180.00.000.45 127.0.0.1http/1.1ldnvision.com:7081GET /bless.php HTTP/1.0 34-35-0/0/3. 0.003267910216530.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-35-0/0/115. 0.0030757112839060.00.000.71 10.10.15.1http/1.1suzama.co.uk:7081POST /wp-cron.php?doing_wp_cron=1722988726.42995595932006835937 36-35-0/0/3. 0.003267860240310.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-35-0/0/3. 0.003267850250170.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-35-0/0/3. 0.003267880225070.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-35-0/0/3. 0.003267920202890.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-35-0/0/3. 0.003267900218390.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-35-0/0/3. 0.003267870237640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-35-0/0/3. 0.003267840256950.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-35-0/0/3. 0.003267680324530.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-35-0/0/3. 0.003267800255370.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-35-0/0/2. 0.003267750280600.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-35-0/0/2. 0.003267790264920.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-35-0/0/2. 0.003267780270980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-35-0/0/2. 0.003267760276670.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-35-0/0/2. 0.003267710309030.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-35-0/0/2. 0.003267720307390.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-35-0/0/2. 0.003267770274890.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-35-0/0/2. 0.003267740287500.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-35-0/0/2. 0.003267700318040.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-35-0/0/2. 0.00326766034556
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f647afee83
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 08-Aug-2024 11:53:38 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 14 days 4 hours 48 minutes 26 seconds Server load: 0.17 0.36 0.48 Total accesses: 174582 - Total Traffic: 848.7 MB - Total Duration: 100792446 CPU Usage: u36.63 s33.72 cu805.69 cs404.45 - .104% CPU load .142 requests/sec - 725 B/second - 5097 B/request - 577.336 ms/request 1 requests currently being processed, 6 idle workers __..W._......._._......._....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4330026900/424/20204_ 2.3702109061360.04.7597.79 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 1-4330255120/378/18632_ 2.410399783340.04.4694.80 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 2-35-0/0/18216. 0.00148447099233420.00.0089.67 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-35-0/0/16127. 0.00148425075651330.00.0080.26 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-4330024720/426/12256W 2.280068174550.04.8464.63 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 5-35-0/0/7995. 0.00148443050986160.00.0037.79 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-4330024730/424/12850_ 2.280281511850.05.1665.14 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-35-0/0/17140. 0.00148423094895680.00.0084.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-35-0/0/16562. 0.00148402091691410.00.0082.61 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-35-0/0/10883. 0.00148441047564480.00.0053.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-35-0/0/1718. 0.00148440016996340.00.006.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-35-0/0/2608. 0.00148450021554150.00.0011.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-35-0/0/1324. 0.00148439010285910.00.004.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-35-0/0/521. 0.0014842402351620.00.001.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-4330024740/422/2515_ 2.400213880280.05.5113.39 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 15-35-0/0/479. 0.0014845201914710.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-4330024750/424/1798_ 2.41028610790.05.0110.08 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 17-35-0/0/14. 0.001484530415080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-35-0/0/270. 0.0014845103715200.00.000.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-35-0/0/275. 0.0014841504218160.00.000.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-35-0/0/1903. 0.00148446018916270.00.007.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-35-0/0/2584. 0.00148445022014800.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-35-0/0/1465. 0.00148448011618580.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-35-0/0/939. 0.0014844907284920.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-4330024760/425/2727_ 2.250215291700.04.2112.59 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 25-35-0/0/480. 0.0014844403657100.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-35-0/0/478. 0.0014844203751230.00.001.40 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-35-0/0/479. 0.0014843603632910.00.001.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-35-0/0/478. 0.0014843803679190.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-35-0/0/3. 0.001484370168080.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-35-0/0/115. 0.00129213635712200.00.000.51 134.209.104.76http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 31-35-0/0/3. 0.001484310223050.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-35-0/0/3. 0.001484350194530.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-35-0/0/115. 0.001292139685180.00.000.45 127.0.0.1http/1.1ldnvision.com:7081GET /bless.php HTTP/1.0 34-35-0/0/3. 0.001484330216530.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-35-0/0/115. 0.0012921312839060.00.000.71 10.10.15.1http/1.1suzama.co.uk:7081POST /wp-cron.php?doing_wp_cron=1722988726.42995595932006835937 36-35-0/0/3. 0.001484280240310.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-35-0/0/3. 0.001484270250170.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-35-0/0/3. 0.001484300225070.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-35-0/0/3. 0.001484340202890.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-35-0/0/3. 0.001484320218390.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-35-0/0/3. 0.001484290237640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-35-0/0/3. 0.001484260256950.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-35-0/0/3. 0.001484100324530.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-35-0/0/3. 0.001484220255370.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-35-0/0/2. 0.001484170280600.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-35-0/0/2. 0.001484210264920.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-35-0/0/2. 0.001484200270980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-35-0/0/2. 0.001484180276670.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-35-0/0/2. 0.001484130309030.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-35-0/0/2. 0.001484140307390.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-35-0/0/2. 0.001484190274890.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-35-0/0/2. 0.001484160287500.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-35-0/0/2. 0.001484120318040.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-35-0/0/2. 0.001484080345560.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIO
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f612599e97
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 06-Aug-2024 07:31:51 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 12 days 26 minutes 40 seconds Server load: 1.90 0.74 0.63 Total accesses: 158588 - Total Traffic: 748.7 MB - Total Duration: 91368872 CPU Usage: u21.45 s23.94 cu748.39 cs377.16 - .113% CPU load .153 requests/sec - 756 B/second - 4950 B/request - 576.14 ms/request 1 requests currently being processed, 5 idle workers _.__..._W_...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3521462590/13/18169_ 0.0703100001980.00.0385.88 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 1-34-0/0/16808. 0.001935132791216850.00.0082.48 127.0.0.1http/1.1awaited.co:7081GET / HTTP/1.0 2-3521426620/14/17857_ 0.070297042060.00.0587.38 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 3-3521426640/14/15769_ 0.070273185510.00.0577.00 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-34-0/0/10404. 0.0019351259681530.00.0053.25 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1722927471.75140309333801269531 5-32-0/0/7773. 0.00271051249237030.00.0036.49 10.10.15.1http/1.1suzama.co.uk:7081POST /wp-cron.php?doing_wp_cron=1722902372.95074892044067382812 6-28-0/0/11057. 0.00199904373452620.00.0053.23 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 7-3521426630/14/16782_ 0.1206392682520.00.0282.64 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 8-3521426610/14/16203W 0.070088471340.00.0579.64 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 9-3521426650/14/10521_ 0.110345340000.00.0250.73 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 10-21-0/0/1498. 0.00404321015305000.00.004.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-21-0/0/2387. 0.00372706419995940.00.009.79 127.0.0.1http/1.1sevrix.tech:7080GET /press-this.php HTTP/1.0 12-21-0/0/1320. 0.00372706310036940.00.004.00 127.0.0.1http/1.1sevrix.tech:7080GET /new-index.php HTTP/1.0 13-21-0/0/518. 0.0037270642025450.00.001.87 127.0.0.1http/1.1sevrix.tech:7080GET /sett.php HTTP/1.0 14-21-0/0/735. 0.0037270635347350.00.002.06 127.0.0.1http/1.1sevrix.tech:7080GET /wp-includes/ID3/webdb.php HTTP/1.0 15-21-0/0/477. 0.0037270641806530.00.001.56 127.0.0.1http/1.1sevrix.tech:7080GET /classsmtps.php HTTP/1.0 16-21-0/0/10. 0.004043240164080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-21-0/0/12. 0.004043250311500.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-11-0/0/268. 0.0071830753606560.00.000.77 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1722211200.50415706634521484375 19-11-0/0/272. 0.0071830711024074960.00.000.76 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 20-11-0/0/1901. 0.00718307218792290.00.007.48 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-11-0/0/2582. 0.00728830021883850.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-11-0/0/1463. 0.00728827011502440.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-11-0/0/937. 0.0072882607172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-11-0/0/942. 0.0072882507292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.0086155603507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0089110523588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0089110523452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.008911052913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00927875000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00927876000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00927880000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00927881000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00927879000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00927878000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00927877000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00927874000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00927873000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00927871000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00927870000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00927868000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00927867000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00927869000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00927866000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00927865000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 9subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 128 seconds, (range: 59...187)index usage: 0%, cache usage: 0%total entries stored since starting: 40total entries replaced since starting: 0total entries expired since starting: 31total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6ee1fadcf
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Monday, 05-Aug-2024 04:55:04 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 10 days 21 hours 49 minutes 52 seconds Server load: 0.67 0.84 0.72 Total accesses: 150040 - Total Traffic: 705.8 MB - Total Duration: 87989861 CPU Usage: u24.21 s23.94 cu707.16 cs357.25 - .118% CPU load .159 requests/sec - 785 B/second - 4932 B/request - 586.443 ms/request 1 requests currently being processed, 6 idle workers W___...___...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3215211960/176/17147W 0.990095753460.00.8180.37 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 1-3215271580/170/15861_ 1.160387606850.00.7277.82 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-3215206030/175/16832_ 1.000293063040.00.6382.58 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 3-3215206050/176/14735_ 1.021269466060.00.6871.87 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 4-30-0/0/9660. 0.0017697356987530.00.0049.65 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 5-28-0/0/7077. 0.00104097346461880.00.0033.22 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 6-28-0/0/11057. 0.00104097373452620.00.0053.23 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 7-3215206040/177/15757_ 1.010288098970.00.8176.83 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 8-3215206020/178/15172_ 1.060384160250.00.6773.58 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 9-3215206060/174/9497_ 1.100241470680.00.5146.64 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 10-21-0/0/1498. 0.00308513015305000.00.004.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-21-0/0/2387. 0.00276899419995940.00.009.79 127.0.0.1http/1.1sevrix.tech:7080GET /press-this.php HTTP/1.0 12-21-0/0/1320. 0.00276899310036940.00.004.00 127.0.0.1http/1.1sevrix.tech:7080GET /new-index.php HTTP/1.0 13-21-0/0/518. 0.0027689942025450.00.001.87 127.0.0.1http/1.1sevrix.tech:7080GET /sett.php HTTP/1.0 14-21-0/0/735. 0.0027689935347350.00.002.06 127.0.0.1http/1.1sevrix.tech:7080GET /wp-includes/ID3/webdb.php HTTP/1.0 15-21-0/0/477. 0.0027689941806530.00.001.56 127.0.0.1http/1.1sevrix.tech:7080GET /classsmtps.php HTTP/1.0 16-21-0/0/10. 0.003085160164080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-21-0/0/12. 0.003085170311500.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-11-0/0/268. 0.0062249953606560.00.000.77 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1722211200.50415706634521484375 19-11-0/0/272. 0.0062249911024074960.00.000.76 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 20-11-0/0/1901. 0.00622499218792290.00.007.48 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-11-0/0/2582. 0.00633022021883850.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-11-0/0/1463. 0.00633019011502440.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-11-0/0/937. 0.0063301807172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-11-0/0/942. 0.0063301707292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.0076574903507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0079529723588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0079529723452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.007952972913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00832068000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00832069000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00832073000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00832074000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00832072000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00832071000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00832070000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00832067000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00832066000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00832064000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00832063000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00832061000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00832060000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00832062000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00832059000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00832058000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 6subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 220 seconds, (range: 164...296)index usage: 0%, cache usage: 0%total entries stored since starting: 760total entries replaced since starting: 0total entries expired since starting: 750total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 4 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f616122247
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Friday, 02-Aug-2024 20:48:14 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 8 days 13 hours 43 minutes 2 seconds Server load: 0.59 0.37 0.45 Total accesses: 95201 - Total Traffic: 417.0 MB - Total Duration: 69491448 CPU Usage: u34.02 s25.2 cu403.14 cs197.24 - .0891% CPU load .129 requests/sec - 590 B/second - 4592 B/request - 729.945 ms/request 1 requests currently being processed, 7 idle workers ___W_..___...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-252788780/612/10427_ 3.800373294700.03.4446.27 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 1-252868960/601/9601_ 3.821265662470.02.7044.18 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 2-252781390/611/10105_ 3.9914670506250.03.2446.76 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-252781410/611/8013W 3.670046968300.03.2635.07 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 4-254733760/120/5753_ 0.750243004180.01.3327.74 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-24-0/0/4914. 0.004955042639333540.00.0022.51 35.247.149.96http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 6-21-0/0/8892. 0.00106501065915790.00.0042.87 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-252781400/617/9037_ 3.750265530690.03.3141.03 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 8-252781380/610/8443_ 3.640261565460.03.1037.90 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 9-252781420/614/2771_ 3.620319755830.03.6012.66 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 10-21-0/0/1498. 0.00106503015305000.00.004.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-21-0/0/2387. 0.0074889419995940.00.009.79 127.0.0.1http/1.1sevrix.tech:7080GET /press-this.php HTTP/1.0 12-21-0/0/1320. 0.0074889310036940.00.004.00 127.0.0.1http/1.1sevrix.tech:7080GET /new-index.php HTTP/1.0 13-21-0/0/518. 0.007488942025450.00.001.87 127.0.0.1http/1.1sevrix.tech:7080GET /sett.php HTTP/1.0 14-21-0/0/735. 0.007488935347350.00.002.06 127.0.0.1http/1.1sevrix.tech:7080GET /wp-includes/ID3/webdb.php HTTP/1.0 15-21-0/0/477. 0.007488941806530.00.001.56 127.0.0.1http/1.1sevrix.tech:7080GET /classsmtps.php HTTP/1.0 16-21-0/0/10. 0.001065060164080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-21-0/0/12. 0.001065070311500.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-11-0/0/268. 0.0042048953606560.00.000.77 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1722211200.50415706634521484375 19-11-0/0/272. 0.0042048911024074960.00.000.76 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 20-11-0/0/1901. 0.00420489218792290.00.007.48 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-11-0/0/2582. 0.00431012021883850.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-11-0/0/1463. 0.00431009011502440.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-11-0/0/937. 0.0043100807172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-11-0/0/942. 0.0043100707292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.0056373903507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0059328723588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0059328723452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.005932872913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00630058000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00630059000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00630063000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00630064000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00630062000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00630061000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00630060000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00630057000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00630056000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00630054000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00630053000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00630051000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00630050000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00630052000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00630049000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00630048000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 10subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 120 seconds, (range: 60...274)index usage: 0%, cache usage: 0%total entries stored since starting: 3195total entries replaced since starting: 0total entries expired since starting: 3184total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f68c89fb21
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 01-Aug-2024 07:44:47 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 7 days 39 minutes 36 seconds Server load: 1.65 1.63 1.66 Total accesses: 81868 - Total Traffic: 363.8 MB - Total Duration: 64062391 CPU Usage: u19.28 s16.8 cu362.03 cs176.54 - .0946% CPU load .135 requests/sec - 628 B/second - 4659 B/request - 782.508 ms/request 1 requests currently being processed, 6 idle workers _W__..___....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2138572200/227/9220_ 1.400367745070.00.9240.70 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 1-2138579950/228/8554W 1.310060631660.00.9739.45 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 2-2138572180/229/8430_ 1.400463601920.01.1540.03 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 3-2138862860/174/6340_ 1.1406740111200.00.7428.47 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 4-18-0/0/5481. 0.00888981140906000.00.0025.86 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1722409368.15681791305541992187 5-15-0/0/4797. 0.001142801138656010.00.0022.05 10.10.15.1http/1.1suzama.co.uk:7081POST /wp-cron.php?doing_wp_cron=1722383872.82003808021545410156 6-2138572170/227/8640_ 1.320264471650.00.8741.81 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-2138572190/227/7358_ 1.440459046740.01.2733.70 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 8-2138572160/228/6769_ 1.330354731640.01.1631.61 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 9-15-0/0/1347. 0.0011428078214426030.00.006.55 51.68.224.123http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 10-15-0/0/1495. 0.00137055015159150.00.004.53 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-15-0/0/1925. 0.001142801118317690.00.008.59 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1722383865.68942594528198242187 12-15-0/0/859. 0.0013705608536620.00.002.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-13-0/0/56. 0.002006823802990.00.000.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-11-0/0/273. 0.002870829734073300.00.000.87 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 15-11-0/0/16. 0.002975940546160.00.000.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-11-0/0/9. 0.002976030164080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-11-0/0/11. 0.002976040311490.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-11-0/0/268. 0.0028708253606560.00.000.77 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1722211200.50415706634521484375 19-11-0/0/272. 0.0028708211024074960.00.000.76 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 20-11-0/0/1901. 0.00287082218792290.00.007.48 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-11-0/0/2582. 0.00297605021883850.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-11-0/0/1463. 0.00297602011502440.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-11-0/0/937. 0.0029760107172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-11-0/0/942. 0.0029760007292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.0043033203507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0045988023588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0045988023452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.004598802913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00496651000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00496652000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00496656000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00496657000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00496655000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00496654000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00496653000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00496650000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00496649000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00496647000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00496646000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00496644000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00496643000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00496645000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00496642000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00496641000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 7subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 64 seconds, (range: 1...178)index usage: 0%, cache usage: 0%total entries stored since starting: 941total entries replaced since starting: 0total entries expired since starting: 933total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f67a0d0028
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 30-Jul-2024 10:05:51 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 5 days 3 hours 40 seconds Server load: 1.55 1.35 1.40 Total accesses: 66135 - Total Traffic: 298.3 MB - Total Duration: 53909641 CPU Usage: u44.22 s25.42 cu261.36 cs132.99 - .105% CPU load .149 requests/sec - 706 B/second - 4729 B/request - 815.145 ms/request 1 requests currently being processed, 7 idle workers W____.___....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1529335840/986/7247W 6.410055603410.04.1232.74 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 1-1529335320/991/7122_ 6.590354078880.04.4834.22 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1529335300/989/6459_ 6.790351388730.04.3031.44 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 3-1529559650/965/4487_ 6.450328313630.04.4321.81 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 4-1530489240/578/4572_ 4.081334022930.02.1621.83 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 5-13-0/0/4245. 0.0036346114133311030.00.0019.22 127.0.0.1http/1.1awaited.co:7081GET / HTTP/1.0 6-1529335290/990/6661_ 6.450352482970.04.9733.58 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 7-1529335310/994/5386_ 6.5017847258470.04.5025.59 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 8-1529335280/989/4788_ 6.710342486870.04.8922.76 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 9-13-0/0/797. 0.004004309202880.00.003.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-13-0/0/1483. 0.0036346132315100670.00.004.51 127.0.0.1http/1.1awaited.co:7081GET / HTTP/1.0 11-13-0/0/1382. 0.0040032013052800.00.006.36 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-13-0/0/853. 0.003634610648510620.00.002.95 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 13-13-0/0/56. 0.00363463802990.00.000.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-11-0/0/273. 0.001227469734073300.00.000.87 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 15-11-0/0/16. 0.001332580546160.00.000.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-11-0/0/9. 0.001332670164080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-11-0/0/11. 0.001332680311490.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-11-0/0/268. 0.0012274653606560.00.000.77 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1722211200.50415706634521484375 19-11-0/0/272. 0.0012274611024074960.00.000.76 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 20-11-0/0/1901. 0.00122746218792290.00.007.48 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-11-0/0/2582. 0.00133269021883850.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-11-0/0/1463. 0.00133266011502440.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-11-0/0/937. 0.0013326507172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-11-0/0/942. 0.0013326407292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.0026599603507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0029554423588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0029554423452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.002955442913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00332315000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00332316000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00332320000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00332321000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00332319000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00332318000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00332317000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00332314000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00332313000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00332311000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00332310000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00332308000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00332307000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00332309000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00332306000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00332305000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 6subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 200 seconds, (range: 112...247)index usage: 0%, cache usage: 0%total entries stored since starting: 6737total entries replaced since starting: 0total entries expired since starting: 6574total (pre-expiry) entries scrolled out of the cache: 156total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f66294db7c
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 28-Jul-2024 06:36:04 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 2 days 23 hours 30 minutes 52 seconds Server load: 0.33 0.55 0.64 Total accesses: 38662 - Total Traffic: 155.4 MB - Total Duration: 30131404 CPU Usage: u20.73 s13.58 cu150.91 cs79.12 - .103% CPU load .15 requests/sec - 632 B/second - 4215 B/request - 779.354 ms/request 1 requests currently being processed, 9 idle workers ___._____...........W_.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1120073030/455/4247_ 3.020231650860.01.3217.68 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 1-1120076530/452/4104_ 3.1809530435410.01.3517.43 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-1121310630/3/3162_ 0.010223927440.00.0114.78 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 3-11-0/0/3207. 0.00315020585670.00.0015.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-1120551830/308/3011_ 2.120221840780.00.9313.44 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 5-1120855970/195/3267_ 1.400223443490.00.5413.44 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 6-1120856150/188/3362_ 1.330224479190.00.6615.39 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-1120856230/187/2086_ 1.410219633480.00.608.43 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 8-1120073050/448/1490_ 3.060314502470.01.554.53 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 9-11-0/0/501. 0.00939107263560.00.001.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-9-0/0/1423. 0.0080594014595920.00.004.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-9-0/0/13. 0.00806040471870.00.000.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-9-0/0/546. 0.002375724367420.00.001.94 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 13-9-0/0/10. 0.00806090347610.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-9-0/0/8. 0.00806010309980.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-9-0/0/11. 0.00805980407190.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-9-0/0/6. 0.00806000164070.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-9-0/0/9. 0.00805970311490.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-9-0/0/4. 0.0080610097930.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-9-0/0/7. 0.00806020288400.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-1120073060/459/996W 3.04007748860.01.753.48 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 21-1120073020/458/1933_ 3.330314414140.01.757.16 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 22-9-0/0/1461. 0.00237571111502430.00.004.93 127.0.0.1http/1.1ldnvision.com:7081POST /wp-cron.php?doing_wp_cron=1722124659.62770509719848632812 23-9-0/0/935. 0.008061107172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-9-0/0/940. 0.008059907292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.008060803507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0011015723588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0011015723452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.001101572913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00146927000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00146928000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00146932000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00146933000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00146931000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00146930000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00146929000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00146926000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00146925000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00146923000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00146922000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00146920000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00146919000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00146921000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00146918000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00146917000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 5subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 72 seconds, (range: 32...98)index usage: 0%, cache usage: 0%total entries stored since starting: 3332total entries replaced since starting: 0total entries expired since starting: 3327total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6eaa26cf8
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Friday, 26-Jul-2024 07:24:00 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 1 day 18 minutes 48 seconds Server load: 0.75 0.53 0.70 Total accesses: 14426 - Total Traffic: 82.6 MB - Total Duration: 14398349 CPU Usage: u2.57 s2.24 cu65.96 cs32.39 - .118% CPU load .165 requests/sec - 989 B/second - 5.9 kB/request - 998.083 ms/request 1 requests currently being processed, 5 idle workers __W___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-412170410/14/1760_ 0.070217244200.00.0310.41 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 1-412170420/14/1758_ 0.1407016775670.00.2310.89 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 2-412170430/14/1754W 0.060016962220.00.0310.86 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 3-412171280/13/1281_ 0.060210008890.00.039.96 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 4-412170450/14/1760_ 0.130216759940.00.0310.42 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 5-412170460/14/1758_ 0.060216959040.00.039.93 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-3-0/0/1719. 0.001684101716774920.00.0010.84 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 7-3-0/0/1179. 0.001684312456150.00.005.30 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 8-0-0/0/496. 0.0026633116601680.00.001.37 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1721951863.98303604125976562500 9-0-0/0/484. 0.00266339426766130.00.001.36 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 10-0-0/0/477. 0.002663326674610.00.001.29 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 8subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 158 seconds, (range: 17...245)index usage: 0%, cache usage: 0%total entries stored since starting: 47total entries replaced since starting: 0total entries expired since starting: 39total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6b8b2c64e
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 24-Jul-2024 02:21:34 UTC Restart Time: Friday, 19-Jul-2024 06:55:54 UTC Parent Server Config. Generation: 49 Parent Server MPM Generation: 48 Server uptime: 4 days 19 hours 25 minutes 39 seconds Server load: 1.38 0.65 0.54 Total accesses: 57707 - Total Traffic: 201.8 MB - Total Duration: 39452408 CPU Usage: u18.54 s14.74 cu283.96 cs140.49 - .11% CPU load .139 requests/sec - 509 B/second - 3666 B/request - 683.668 ms/request 1 requests currently being processed, 7 idle workers W_____._._...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-481140820/63/3513W 0.410027517290.00.1613.64 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 1-481239730/56/3803_ 0.420329538750.00.1314.00 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 2-481140390/66/5606_ 0.340338301190.00.1820.07 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 3-481140380/64/5555_ 0.341237797300.00.2118.46 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 4-481253310/45/5272_ 0.221334592560.00.1118.10 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 5-481140410/66/5187_ 0.361235282240.00.2517.96 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 6-46-0/0/3575. 0.0020256020640760.00.0012.90 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-481140420/65/1805_ 0.3625413875300.00.307.06 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 8-46-0/0/3098. 0.008486323884640.00.0011.68 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 9-481140400/67/3964_ 0.330226566390.00.1713.20 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-46-0/0/726. 0.002025506776570.00.002.36 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-46-0/0/1970. 0.008486140714115970.00.008.80 127.0.0.1http/1.1awaited.co:7081GET /wp-json/wc/v2/orders?consumer_key=ck_11290efb2b3bedc0bef65 12-46-0/0/2236. 0.008486311948040.00.006.71 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 13-46-0/0/2422. 0.0084861113136290.00.007.31 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1721779060.05061793327331542968 14-37-0/0/434. 0.006525102813180.00.002.12 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-37-0/0/991. 0.006524907516070.00.004.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-37-0/0/1996. 0.0065247014902830.00.007.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-37-0/0/9. 0.00652450217690.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-37-0/0/568. 0.006524205165830.00.001.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-37-0/0/8. 0.00652460105960.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-37-0/0/567. 0.006524305006320.00.001.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-37-0/0/566. 0.006525905078030.00.002.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-37-0/0/2193. 0.0024377312445980.00.006.04 127.0.0.1http/1.1sevrix.gg:7081GET / HTTP/1.0 23-37-0/0/7. 0.0065258020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-37-0/0/7. 0.0065257020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-37-0/0/2. 0.006524405390.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-37-0/0/1. 0.0065256000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-37-0/0/1. 0.0065255000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-37-0/0/1625. 0.002437727293330.00.004.43 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 9subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 120 seconds, (range: 44...296)index usage: 0%, cache usage: 0%total entries stored since starting: 303total entries replaced since starting: 0total entries expired since starting: 294total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f612b0a37f
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Monday, 22-Jul-2024 21:25:30 UTC Restart Time: Friday, 19-Jul-2024 06:55:54 UTC Parent Server Config. Generation: 34 Parent Server MPM Generation: 33 Server uptime: 3 days 14 hours 29 minutes 35 seconds Server load: 1.33 0.78 0.78 Total accesses: 25775 - Total Traffic: 107.5 MB - Total Duration: 18590033 CPU Usage: u12.21 s10.79 cu125.79 cs63.05 - .068% CPU load .0828 requests/sec - 361 B/second - 4372 B/request - 721.243 ms/request 1 requests currently being processed, 6 idle workers ___W....__......_............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3336351600/21/1870_ 0.121313395390.00.058.71 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 1-3336362950/19/2153_ 0.080314611790.00.049.04 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 2-3336342130/21/2144_ 0.102314833160.00.049.63 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 3-3336342110/22/2081W 0.110014525620.00.048.43 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 4-25-0/0/2396. 0.003839217552160.00.0010.02 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 5-9-0/0/2306. 0.006349151417629410.00.009.71 127.0.0.1http/1.1awaited.co:7081POST /xmlrpc.php HTTP/1.0 6-9-0/0/1379. 0.007748011028350.00.006.46 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-9-0/0/1535. 0.007751011016100.00.006.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-3336342140/21/1538_ 0.110310510300.00.086.83 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 9-3336342150/22/506_ 0.11032818900.00.062.18 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-9-0/0/692. 0.00634936403400.00.002.25 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 11-9-0/0/1785. 0.006349311659210.00.008.27 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 12-9-0/0/447. 0.00634922370640.00.001.69 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 13-9-0/0/612. 0.0063493723452380.00.002.28 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 14-9-0/0/432. 0.00775202731490.00.002.12 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-9-0/0/989. 0.00774707421980.00.004.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-3336342120/22/625_ 0.12123655720.00.052.77 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 17-9-0/0/7. 0.00168720111820.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-9-0/0/566. 0.001686705051180.00.001.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-9-0/0/6. 0.0016873020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-9-0/0/564. 0.001686804893860.00.001.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-9-0/0/565. 0.001687005078020.00.002.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-9-0/0/565. 0.001686905149270.00.001.60 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-9-0/0/6. 0.0016871020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-9-0/0/6. 0.0016866020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 25subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 153 seconds, (range: 61...221)index usage: 0%, cache usage: 1%total entries stored since starting: 79total entries replaced since starting: 0total entries expired since starting: 54total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f620c6e333
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Saturday, 20-Jul-2024 16:25:56 UTC Restart Time: Friday, 19-Jul-2024 06:55:54 UTC Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 1 day 9 hours 30 minutes 2 seconds Server load: 0.89 0.53 0.46 Total accesses: 9539 - Total Traffic: 40.5 MB - Total Duration: 7584543 CPU Usage: u12.8 s7.95 cu35.77 cs17.03 - .061% CPU load .0791 requests/sec - 352 B/second - 4454 B/request - 795.109 ms/request 1 requests currently being processed, 9 idle workers .W__..._...______............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/957. 0.003231408497960.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-324231770/222/1177W 1.40009536050.01.225.35 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 2-323450830/349/1178_ 2.15039193670.01.584.75 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 3-324230190/227/1175_ 1.36029517860.00.944.77 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-3-0/0/958. 0.003232707999540.00.003.91 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-3-0/0/951. 0.003231508548760.00.003.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-3-0/0/833. 0.003231307879260.00.003.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-324229220/228/778_ 1.5401096851500.00.892.98 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 8-3-0/0/161. 0.003231601158840.00.000.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-3-0/0/6. 0.00323170247510.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-3-0/0/6. 0.00323260209180.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-324230230/228/229_ 1.49031106900.01.311.31 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 12-324231870/225/227_ 1.3502753670.00.810.81 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 13-324230320/226/226_ 1.50021060580.01.001.00 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 14-324231880/221/222_ 1.40031219130.01.311.31 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 15-324231890/223/224_ 1.4502989130.01.431.43 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 16-324231900/223/223_ 1.27021075790.01.101.10 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 17-3-0/0/1. 0.0032319000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-3-0/0/1. 0.0032325000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-3-0/0/1. 0.0032322000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-3-0/0/1. 0.0032324000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-3-0/0/1. 0.0032320000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-3-0/0/1. 0.0032321000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-3-0/0/1. 0.0032318000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-3-0/0/1. 0.0032323000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 5subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 43 seconds, (range: 1...100)index usage: 0%, cache usage: 0%total entries stored since starting: 2184total entries replaced since starting: 0total entries expired since starting: 2170total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 9 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f67d7af683
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-11T12:20:46 Current Time: Thursday, 18-Jul-2024 03:22:33 UTC Restart Time: Friday, 12-Jul-2024 06:55:50 UTC Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 5 days 20 hours 26 minutes 42 seconds Server load: 0.16 0.34 0.50 Total accesses: 150551 - Total Traffic: 629.1 MB - Total Duration: 71998351 CPU Usage: u16.83 s16.93 cu752.87 cs371.81 - .229% CPU load .298 requests/sec - 1304 B/second - 4381 B/request - 478.232 ms/request 1 requests currently being processed, 9 idle workers W_._______......._.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1813393720/156/15660W 1.200076127760.00.6165.40 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 1-1813512770/138/15528_ 1.030274785380.00.6062.78 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-18-0/0/14238. 0.004694064205830.00.0057.40 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-1813799250/49/4301_ 0.390330372880.00.2419.84 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 4-1813604260/100/2152_ 0.840410994840.00.468.11 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 5-1813391440/158/11204_ 1.130250084010.00.5446.95 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 6-1813391400/159/16019_ 1.070276158250.00.5764.54 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 7-1813604300/98/10051_ 0.700241033050.00.4039.66 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 8-1813604340/95/8686_ 0.630332660720.00.3636.25 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 9-1813604380/93/14756_ 0.6908766995060.00.4657.44 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 10-15-0/0/14174. 0.001214649365351820.00.0058.93 34.126.189.170http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 11-15-0/0/13808. 0.0013556061321990.00.0054.86 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-15-0/0/597. 0.002932902976750.00.002.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-7-0/0/104. 0.0029196701073880.00.000.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-7-0/0/656. 0.002713482305574710.00.005.31 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp-admin/ HTTP/1.0 15-7-0/0/9. 0.002919740258490.00.000.14 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-7-0/0/9. 0.002919730253460.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-1813391410/160/6337_ 1.250237877720.00.9226.84 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 18-7-0/0/446. 0.0029197504584880.00.004.37 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-7-0/0/453. 0.0029197204135260.00.004.64 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-7-0/0/449. 0.0029197104371450.00.004.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-7-0/0/9. 0.002919700263560.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-7-0/0/106. 0.0029196101380800.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-7-0/0/6. 0.00291968020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-7-0/0/3. 0.00291969010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-7-0/0/1. 0.00330340000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-7-0/0/449. 0.0030229804168670.00.003.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-7-0/0/1. 0.00330337000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-7-0/0/338. 0.0031226602972130.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-7-0/0/1. 0.00330336000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 13subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 148 seconds, (range: 1...287)index usage: 0%, cache usage: 0%total entries stored since starting: 1159total entries replaced since starting: 0total entries expired since starting: 1145total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6aee461ac
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-11T12:20:46 Current Time: Tuesday, 16-Jul-2024 16:48:14 UTC Restart Time: Friday, 12-Jul-2024 06:55:50 UTC Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 4 days 9 hours 52 minutes 23 seconds Server load: 1.38 0.77 0.54 Total accesses: 121281 - Total Traffic: 503.7 MB - Total Duration: 57083434 CPU Usage: u27.75 s17.71 cu591.74 cs297.53 - .245% CPU load .318 requests/sec - 1385 B/second - 4354 B/request - 470.671 ms/request 1 requests currently being processed, 8 idle workers ____.._..___.....W.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-125537880/470/12131_ 3.3507258841990.02.3750.81 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-125573680/467/12113_ 3.280258031180.02.1848.53 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-125696260/408/11020_ 2.940248301400.02.0843.73 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 3-126978020/173/3549_ 1.200323669770.00.6313.99 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 4-9-0/0/1968. 0.0089040010039610.00.007.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-9-0/0/10855. 0.0060488348210750.00.0045.61 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 6-125522670/469/12449_ 3.210358480810.02.0549.60 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 7-7-0/0/9760. 0.00146888339503580.00.0038.35 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 8-7-0/0/8514. 0.00167507031721490.00.0035.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-125522700/477/11260_ 3.290249243290.02.5542.73 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 10-125522710/482/10810_ 3.210348607620.01.9744.99 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 11-125522680/476/10454_ 3.300244561810.02.2940.93 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 12-7-0/0/593. 0.0014688852953540.00.002.34 127.0.0.1http/1.1awaited.co:7081GET /wp-content/uploads/2020/07/beautyshirt2.jpg HTTP/1.0 13-7-0/0/104. 0.0016750801073880.00.000.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-7-0/0/656. 0.001468882305574710.00.005.31 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp-admin/ HTTP/1.0 15-7-0/0/9. 0.001675150258490.00.000.14 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-7-0/0/9. 0.001675140253460.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-125522690/467/2765W 3.290019630040.02.3811.38 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 18-7-0/0/446. 0.0016751604584880.00.004.37 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-7-0/0/453. 0.0016751304135260.00.004.64 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-7-0/0/449. 0.0016751204371450.00.004.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-7-0/0/9. 0.001675110263560.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-7-0/0/106. 0.0016750201380800.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-7-0/0/6. 0.00167509020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-7-0/0/3. 0.00167510010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-7-0/0/1. 0.00205880000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-7-0/0/449. 0.0017783804168670.00.003.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-7-0/0/1. 0.00205877000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-7-0/0/338. 0.0018780602972130.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-7-0/0/1. 0.00205876000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 14subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 163 seconds, (range: 14...265)index usage: 0%, cache usage: 0%total entries stored since starting: 3024total entries replaced since starting: 0total entries expired since starting: 3005total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 5 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f614c56a69
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-11T12:20:46 Current Time: Sunday, 14-Jul-2024 17:03:03 UTC Restart Time: Friday, 12-Jul-2024 06:55:50 UTC Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 2 days 10 hours 7 minutes 13 seconds Server load: 0.27 0.29 0.41 Total accesses: 98786 - Total Traffic: 414.3 MB - Total Duration: 41270836 CPU Usage: u7.25 s7.12 cu496.87 cs256.66 - .367% CPU load .472 requests/sec - 2076 B/second - 4397 B/request - 417.78 ms/request 1 requests currently being processed, 9 idle workers .....__._W____..._...._......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7-0/0/9666. 0.005916041667030.00.0041.79 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-7-0/0/9828. 0.005905041023740.00.0039.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 2-7-0/0/9815. 0.005904039706800.00.0039.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-7-0/0/2376. 0.005903015856410.00.009.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-7-0/0/1561. 0.00590707283230.00.005.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-739787000/60/10211_ 0.431343377700.00.3743.32 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 6-739784460/63/9742_ 0.402339948470.00.4239.11 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 7-7-0/0/9556. 0.005902038291860.00.0037.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-739787270/60/8475_ 0.36111431297740.00.5035.26 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 9-739787280/59/8549W 0.390029652600.00.2532.01 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 10-739787310/60/8093_ 0.350229799010.00.1434.04 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 11-739785990/62/7744_ 0.392325519100.00.2529.38 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 12-739787330/60/350_ 0.35031473840.00.351.03 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 13-739786040/62/67_ 0.4313826790.00.220.36 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 14-7-0/0/452. 0.00591504364410.00.004.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-7-0/0/8. 0.0059110258490.00.000.14 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-7-0/0/8. 0.0059060253450.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-739786070/62/66_ 0.5203754220.00.470.60 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 18-7-0/0/445. 0.00591204584880.00.004.37 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-7-0/0/452. 0.00591404135250.00.004.64 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-7-0/0/448. 0.00591304371450.00.004.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-7-0/0/8. 0.0059100263550.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-739783250/68/69_ 0.4003857370.00.420.42 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-7-0/0/5. 0.005909020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-7-0/0/2. 0.005908000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-7-0/0/1. 0.0033970000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-7-0/0/449. 0.00592804168670.00.003.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-7-0/0/1. 0.0033967000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-7-0/0/338. 0.001589602972130.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-7-0/0/1. 0.0033966000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 24subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 145 seconds, (range: 31...270)index usage: 0%, cache usage: 1%total entries stored since starting: 5203total entries replaced since starting: 0total entries expired since starting: 5157total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 22 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f674f9578f
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-11T12:20:46 Current Time: Friday, 12-Jul-2024 17:29:35 UTC Restart Time: Friday, 12-Jul-2024 06:55:50 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 hours 33 minutes 44 seconds Server load: 0.75 0.67 0.60 Total accesses: 72173 - Total Traffic: 273.9 MB - Total Duration: 23000546 CPU Usage: u370.54 s197.3 cu1.6 cs.45 - 1.5% CPU load 1.9 requests/sec - 7.4 kB/second - 3979 B/request - 318.686 ms/request 1 requests currently being processed, 9 idle workers __W.._______.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-128893050/7260/7262_ 57.3514722991630.027.3327.34 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-128893060/7259/7261_ 56.930323377630.027.7427.77 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 2-128893070/7274/7276W 56.500022856960.027.6927.69 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 3-1-0/0/146. 0.00269460880150.00.000.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-1-0/0/145. 0.00269470812130.00.000.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-128904370/7254/7255_ 57.380423587700.027.7927.80 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 6-129017220/7234/7234_ 57.051323222310.027.5627.56 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 7-129512660/7123/7123_ 55.820222372110.026.8826.88 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 8-129512730/7121/7121_ 56.340222471410.026.8626.86 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 9-129512770/7118/7118_ 56.381222301060.026.7126.71 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 10-129513000/7117/7117_ 55.910422542870.026.8826.88 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-129513140/7115/7115_ 56.381322589440.026.9426.94 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 62subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 27 seconds, (range: 8...84)index usage: 2%, cache usage: 2%total entries stored since starting: 71170total entries replaced since starting: 0total entries expired since starting: 70414total (pre-expiry) entries scrolled out of the cache: 694total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6ec37e24a
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-04T11:56:21 Current Time: Wednesday, 10-Jul-2024 20:10:37 UTC Restart Time: Wednesday, 10-Jul-2024 06:56:06 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 13 hours 14 minutes 30 seconds Server load: 0.25 0.52 0.53 Total accesses: 5583 - Total Traffic: 24.2 MB - Total Duration: 3949375 CPU Usage: u26.4 s13.24 cu2.47 cs1.15 - .0907% CPU load .117 requests/sec - 533 B/second - 4551 B/request - 707.393 ms/request 1 requests currently being processed, 9 idle workers __W_.______..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-119573040/578/579_ 4.29024093620.02.682.68 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-119573050/575/576_ 4.34024100910.02.942.95 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 2-119573060/573/574W 4.08003981880.02.592.59 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 3-121510810/170/220_ 1.21131248430.00.560.91 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 4-1-0/0/416. 0.001039503220810.00.001.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-119573510/574/574_ 4.11024064920.02.562.56 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 6-119762900/529/529_ 3.960833838710.02.162.16 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 7-119762980/531/531_ 3.78033543310.02.122.12 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 8-119763060/528/528_ 4.07034033550.02.102.10 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 9-119763190/528/528_ 3.86033845810.02.492.49 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 10-119763230/528/528_ 3.59023521750.01.911.91 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 13subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 187 seconds, (range: 14...290)index usage: 0%, cache usage: 0%total entries stored since starting: 4372total entries replaced since starting: 0total entries expired since starting: 4358total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6466bf86b
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Monday, 08-Jul-2024 10:42:44 UTC Restart Time: Saturday, 06-Jul-2024 07:01:50 UTC Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 3 hours 40 minutes 53 seconds Server load: 0.39 0.41 0.47 Total accesses: 65549 - Total Traffic: 318.9 MB - Total Duration: 29545949 CPU Usage: u19.78 s12.24 cu332.26 cs165.06 - .285% CPU load .352 requests/sec - 1797 B/second - 5101 B/request - 450.746 ms/request 1 requests currently being processed, 9 idle workers __...__.......W_._.._.__........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-49986790/87/4637_ 0.58012718386240.00.2119.86 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-48677130/390/2985_ 2.670316508230.01.1217.34 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 2-4-0/0/5329. 0.0024585022244230.00.0026.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-4-0/0/1954. 0.0024579011237920.00.0014.37 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-4-0/0/5852. 0.004349025210970.00.0027.74 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-48675760/391/5479_ 2.570323731510.01.1925.03 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 6-48674070/396/1245_ 2.50029459100.01.405.94 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 7-4-0/0/3891. 0.0024577014500800.00.0017.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-4-0/0/5545. 0.0024581025239310.00.0026.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-4-0/0/5770. 0.0024576023127940.00.0024.36 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-4-0/0/3636. 0.0024584014611880.00.0020.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-4-0/0/5507. 0.0024580023343410.00.0027.98 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-4-0/0/6104. 0.0024583026499590.00.0029.69 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-4-0/0/23. 0.00245780454670.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-48674250/396/1628W 2.51009457930.01.4810.26 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 15-48677400/391/1945_ 2.53039740690.01.258.18 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 16-4-0/0/147. 0.00245880890400.00.000.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-48677420/390/1534_ 2.48027964780.01.257.04 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 18-4-0/0/7. 0.00245900116200.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-4-0/0/9. 0.00245860152230.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-48674410/393/395_ 2.47022842760.01.441.52 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 21-4-0/0/573. 0.002458902626190.00.002.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-48675860/391/395_ 2.41032448990.01.261.27 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 23-48677460/385/388_ 2.46032372280.01.331.33 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 24-4-0/0/571. 0.002458702291100.00.002.74 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 8subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 146 seconds, (range: 24...283)index usage: 0%, cache usage: 0%total entries stored since starting: 3666total entries replaced since starting: 0total entries expired since starting: 3649total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 9 hit, 9 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f660e02ac0
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Saturday, 06-Jul-2024 06:48:19 UTC Restart Time: Wednesday, 24-Apr-2024 23:27:10 UTC Parent Server Config. Generation: 195 Parent Server MPM Generation: 194 Server uptime: 72 days 7 hours 21 minutes 9 seconds Server load: 0.42 0.34 0.46 Total accesses: 1096347 - Total Traffic: 5.0 GB - Total Duration: 679490361 CPU Usage: u130.5 s173.68 cu5840.91 cs2636.99 - .141% CPU load .175 requests/sec - 867 B/second - 4945 B/request - 619.777 ms/request 1 requests currently being processed, 6 idle workers ___.___.W....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19440558770/152/111055_ 1.2613695992740.01.31513.24 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 1-19440687070/105/114188_ 0.7903713544750.00.36529.70 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 2-19440551450/156/107630_ 1.1703681734540.01.31511.73 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 3-191-0/0/98039. 0.00492310613698740.00.00460.68 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-19440551460/155/96486_ 1.2502599730990.00.96452.94 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-19440551440/156/88569_ 1.1903544127960.01.69408.00 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 6-19440551470/153/75032_ 1.2903486441100.01.14373.86 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 7-191-0/0/66946. 0.00492330403477160.00.00307.42 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-19440551480/155/56095W 1.2300345821590.00.62274.83 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 9-191-0/0/36791. 0.00492320236332400.00.00192.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-191-0/0/29579. 0.0024493303176719360.00.00146.98 127.0.0.1http/1.1ldnvision.com:7081POST //wp-login.php HTTP/1.0 11-191-0/0/50562. 0.0024493139272111950.00.00226.18 127.0.0.1http/1.1ldnvision.com:7081POST //wp-login.php HTTP/1.0 12-191-0/0/34185. 0.0024493193179293430.00.00139.42 127.0.0.1http/1.1ldnvision.com:7081POST //wp-login.php HTTP/1.0 13-191-0/0/18256. 0.002449315198121770.00.0085.25 127.0.0.1http/1.1ldnvision.com:7081POST //wp-login.php HTTP/1.0 14-191-0/0/10311. 0.0049236067046160.00.0047.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-191-0/0/8303. 0.0049237042981190.00.0037.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-191-0/0/7001. 0.002449319839407320.00.0034.37 127.0.0.1http/1.1ldnvision.com:7081POST //wp-login.php HTTP/1.0 17-191-0/0/22728. 0.00492380113444790.00.0086.32 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-154-0/0/1910. 0.00905866012375910.00.0010.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-154-0/0/5668. 0.00888493337572340.00.0034.18 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-154-0/0/10636. 0.00888493477072910.00.0054.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-154-0/0/3242. 0.00913174022392330.00.0017.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-154-0/0/1596. 0.00913173012757390.00.008.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-154-0/0/942. 0.0091317507310060.00.004.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-154-0/0/6913. 0.00913172049525570.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-154-0/0/1282. 0.00913209010953290.00.006.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-138-0/0/3758. 0.001489918027931950.00.0018.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-138-0/0/3872. 0.001489917025410520.00.0017.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-138-0/0/1865. 0.001489919015511640.00.009.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-138-0/0/2870. 0.001489920020829570.00.0014.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-138-0/0/81. 0.00148991401306640.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-138-0/0/154. 0.00148991502592190.00.001.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-138-0/0/2769. 0.001489910019338310.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-138-0/0/11261. 0.001489941090157230.00.0058.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-138-0/0/15. 0.0014899110490070.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-138-0/0/811. 0.00148991307189950.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-138-0/0/415. 0.00148817703963630.00.004.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-138-0/0/169. 0.00148994001356640.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-138-0/0/734. 0.00148991206176430.00.006.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-138-0/0/1666. 0.0014068932909160320.00.006.56 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 40-138-0/0/462. 0.00148808103357990.00.002.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-136-0/0/225. 0.00152696202811670.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-78-0/0/14. 0.0035858940844940.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-78-0/0/90. 0.00358592401484280.00.000.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-78-0/0/306. 0.00358592302121980.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-72-0/0/4. 0.0037487620190120.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-72-0/0/65. 0.0037440590452480.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-72-0/0/3. 0.0037487600225980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-72-0/0/95. 0.0037396954691050.00.000.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 49-72-0/0/3. 0.0037487590192840.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-72-0/0/82. 0.00374872101122860.00.000.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-72-0/0/3. 0.0037487580194220.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-72-0/0/3. 0.0037487570201030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-72-0/0/3. 0.0037487550200640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f67ff6a5cb
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Thursday, 04-Jul-2024 04:29:46 UTC Restart Time: Wednesday, 24-Apr-2024 23:27:10 UTC Parent Server Config. Generation: 188 Parent Server MPM Generation: 187 Server uptime: 70 days 5 hours 2 minutes 36 seconds Server load: 0.17 0.31 0.39 Total accesses: 1061531 - Total Traffic: 4.9 GB - Total Duration: 653346557 CPU Usage: u133.17 s171.06 cu5646.41 cs2548.07 - .14% CPU load .175 requests/sec - 868 B/second - 4965 B/request - 615.476 ms/request 1 requests currently being processed, 9 idle workers __.__W_____..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-18729976400/323/108434_ 2.3302669469810.01.12501.41 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 1-18730129700/286/111370_ 2.1602686188780.01.15518.46 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 2-187-0/0/103668. 0.0077770649369170.00.00493.76 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-18729975520/321/95326_ 2.4702587662990.01.28449.82 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 4-18729975500/319/92637_ 2.51063568177340.01.65436.97 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 5-18729975510/320/84588W 2.3800512048150.01.21390.63 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 6-18729975530/322/71335_ 2.4402455888630.01.21357.90 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 7-18730461690/102/65369_ 0.700260393497660.00.64301.38 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 8-18730461770/97/53245_ 0.7302330329590.00.61262.69 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-18730461840/96/35692_ 0.7602228154920.00.54187.87 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 10-18730462400/92/28208_ 0.6602171381200.00.50142.10 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 11-185-0/0/49186. 0.00307310266729040.00.00221.20 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-176-0/0/33279. 0.001398070175867110.00.00136.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-164-0/0/17168. 0.004481803994090680.00.0081.14 127.0.0.1http/1.1ldnvision.com:7081GET /blog/ HTTP/1.0 14-154-0/0/10310. 0.00732051067046160.00.0047.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-154-0/0/8302. 0.00732049042981190.00.0037.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-154-0/0/6096. 0.00732050036262700.00.0030.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-159-0/0/22727. 0.005972220113444790.00.0086.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-154-0/0/1910. 0.00724753012375910.00.0010.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-154-0/0/5668. 0.00707380337572340.00.0034.18 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-154-0/0/10636. 0.00707380477072910.00.0054.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-154-0/0/3242. 0.00732061022392330.00.0017.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-154-0/0/1596. 0.00732060012757390.00.008.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-154-0/0/942. 0.0073206207310060.00.004.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-154-0/0/6913. 0.00732059049525570.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-154-0/0/1282. 0.00732095010953290.00.006.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-138-0/0/3758. 0.001308804027931950.00.0018.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-138-0/0/3872. 0.001308803025410520.00.0017.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-138-0/0/1865. 0.001308805015511640.00.009.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-138-0/0/2870. 0.001308806020829570.00.0014.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-138-0/0/81. 0.00130880001306640.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-138-0/0/154. 0.00130880102592190.00.001.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-138-0/0/2769. 0.001308796019338310.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-138-0/0/11261. 0.001308827090157230.00.0058.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-138-0/0/15. 0.0013087970490070.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-138-0/0/811. 0.00130879907189950.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-138-0/0/415. 0.00130706303963630.00.004.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-138-0/0/169. 0.00130882601356640.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-138-0/0/734. 0.00130879806176430.00.006.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-138-0/0/1666. 0.0012257792909160320.00.006.56 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 40-138-0/0/462. 0.00130696703357990.00.002.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-136-0/0/225. 0.00134584902811670.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-78-0/0/14. 0.0034047810844940.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-78-0/0/90. 0.00340481101484280.00.000.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-78-0/0/306. 0.00340481002121980.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-72-0/0/4. 0.0035676480190120.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-72-0/0/65. 0.0035629450452480.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-72-0/0/3. 0.0035676460225980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-72-0/0/95. 0.0035585814691050.00.000.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 49-72-0/0/3. 0.0035676450192840.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-72-0/0/82. 0.00356760701122860.00.000.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-72-0/0/3. 0.0035676440194220.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-72-0/0/3. 0.0035676430201030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-72-0/0/3. 0.0035676410200640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f61d7abf16
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Tuesday, 02-Jul-2024 20:37:46 UTC Restart Time: Wednesday, 24-Apr-2024 23:27:10 UTC Parent Server Config. Generation: 177 Parent Server MPM Generation: 176 Server uptime: 68 days 21 hours 10 minutes 36 seconds Server load: 1.16 0.74 0.59 Total accesses: 1039707 - Total Traffic: 4.8 GB - Total Duration: 639431882 CPU Usage: u156.69 s180.01 cu5497.89 cs2482.22 - .14% CPU load .175 requests/sec - 870 B/second - 4980 B/request - 615.012 ms/request 1 requests currently being processed, 9 idle workers _W_._______..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17621818040/886/105701_ 7.2003651853890.04.36490.53 127.0.0.1http/1.1sevrix.tech:7080GET /.DS_Store HTTP/1.0 1-17621818070/888/108824W 6.7300670663830.04.35508.78 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 2-17621818090/891/101020_ 7.1303632094850.04.83483.03 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 3-176-0/0/92715. 0.00250860570876700.00.00439.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-17621818100/888/89903_ 6.9302550606750.04.54425.95 127.0.0.1http/1.1sevrix.tech:7080GET /.env HTTP/1.0 5-17621964030/874/81862_ 6.8312495167710.03.85380.22 127.0.0.1http/1.1sevrix.tech:7080GET /login.action HTTP/1.0 6-17622800870/638/68704_ 4.8704439077980.03.26347.93 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 7-17623199140/551/63674_ 4.4304383466970.01.84294.44 127.0.0.1http/1.1sevrix.tech:7080GET /.git/config HTTP/1.0 8-17623199190/550/52681_ 4.4202326207750.02.08259.65 127.0.0.1http/1.1sevrix.tech:7080GET /_all_dbs HTTP/1.0 9-17623199370/549/35150_ 4.2203224312930.02.25184.91 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 10-17623199410/548/27823_ 4.3103168723510.02.01140.09 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-171-0/0/49177. 0.00125115158266697680.00.00221.18 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 12-176-0/0/33279. 0.00250870175867110.00.00136.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-164-0/0/17168. 0.003334603994090680.00.0081.14 127.0.0.1http/1.1ldnvision.com:7081GET /blog/ HTTP/1.0 14-154-0/0/10310. 0.00617331067046160.00.0047.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-154-0/0/8302. 0.00617329042981190.00.0037.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-154-0/0/6096. 0.00617330036262700.00.0030.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-159-0/0/22727. 0.004825020113444790.00.0086.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-154-0/0/1910. 0.00610033012375910.00.0010.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-154-0/0/5668. 0.00592659337572340.00.0034.18 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-154-0/0/10636. 0.00592659477072910.00.0054.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-154-0/0/3242. 0.00617341022392330.00.0017.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-154-0/0/1596. 0.00617340012757390.00.008.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-154-0/0/942. 0.0061734207310060.00.004.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-154-0/0/6913. 0.00617339049525570.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-154-0/0/1282. 0.00617375010953290.00.006.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-138-0/0/3758. 0.001194084027931950.00.0018.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-138-0/0/3872. 0.001194083025410520.00.0017.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-138-0/0/1865. 0.001194085015511640.00.009.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-138-0/0/2870. 0.001194086020829570.00.0014.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-138-0/0/81. 0.00119408001306640.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-138-0/0/154. 0.00119408102592190.00.001.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-138-0/0/2769. 0.001194076019338310.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-138-0/0/11261. 0.001194107090157230.00.0058.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-138-0/0/15. 0.0011940770490070.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-138-0/0/811. 0.00119407907189950.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-138-0/0/415. 0.00119234303963630.00.004.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-138-0/0/169. 0.00119410601356640.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-138-0/0/734. 0.00119407806176430.00.006.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-138-0/0/1666. 0.0011110592909160320.00.006.56 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 40-138-0/0/462. 0.00119224703357990.00.002.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-136-0/0/225. 0.00123112902811670.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-78-0/0/14. 0.0032900610844940.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-78-0/0/90. 0.00329009101484280.00.000.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-78-0/0/306. 0.00329009002121980.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-72-0/0/4. 0.0034529280190120.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-72-0/0/65. 0.0034482250452480.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-72-0/0/3. 0.0034529260225980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-72-0/0/95. 0.0034438614691050.00.000.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 49-72-0/0/3. 0.0034529250192840.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-72-0/0/82. 0.00345288701122860.00.000.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-72-0/0/3. 0.0034529240194220.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-72-0/0/3. 0.0034529230201030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-72-0/0/3. 0.0034529210200640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-72
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f663213d47
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Monday, 01-Jul-2024 14:52:23 UTC Restart Time: Wednesday, 24-Apr-2024 23:27:10 UTC Parent Server Config. Generation: 174 Parent Server MPM Generation: 173 Server uptime: 67 days 15 hours 25 minutes 13 seconds Server load: 0.56 0.62 0.59 Total accesses: 1021687 - Total Traffic: 4.7 GB - Total Duration: 626599544 CPU Usage: u114.65 s160.05 cu5436.17 cs2454.46 - .14% CPU load .175 requests/sec - 871 B/second - 4986 B/request - 613.299 ms/request 2 requests currently being processed, 3 idle workers __W_........W................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17318719600/16/103681_ 0.0403635754370.00.02481.43 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 1-17318719610/14/106798_ 0.0302655992000.00.02499.54 127.0.0.1http/1.1sevrix.tech:7080GET /login.action HTTP/1.0 2-17318719620/13/98992W 0.0200617181120.00.02473.28 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 3-17318719590/15/91826_ 0.0302562704980.00.02434.81 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 4-172-0/0/87889. 0.00048535094900.00.00416.57 10.10.15.1http/1.1suzama.co.uk:7081POST /wp-cron.php?doing_wp_cron=1719845441.87297701835632324218 5-172-0/0/79870. 0.0003480089300.00.00371.78 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 6-172-0/0/67110. 0.000111427428460.00.00340.77 10.10.20.9http/1.1default:7080GET / HTTP/1.0 7-171-0/0/62529. 0.0017992169377666080.00.00290.05 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 8-171-0/0/51540. 0.0017992159320312020.00.00255.09 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 9-171-0/0/34600. 0.00287900221424600.00.00182.66 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-171-0/0/26687. 0.0017992181162697800.00.00135.63 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 11-171-0/0/49177. 0.0017992158266697680.00.00221.18 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 12-17318719580/0/31794W 0.0000164250940.00.00129.35 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 13-164-0/0/17168. 0.002263383994090680.00.0081.14 127.0.0.1http/1.1ldnvision.com:7081GET /blog/ HTTP/1.0 14-154-0/0/10310. 0.00510208067046160.00.0047.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-154-0/0/8302. 0.00510206042981190.00.0037.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-154-0/0/6096. 0.00510207036262700.00.0030.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-159-0/0/22727. 0.003753790113444790.00.0086.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-154-0/0/1910. 0.00502910012375910.00.0010.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-154-0/0/5668. 0.00485537337572340.00.0034.18 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-154-0/0/10636. 0.00485537477072910.00.0054.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-154-0/0/3242. 0.00510218022392330.00.0017.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-154-0/0/1596. 0.00510217012757390.00.008.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-154-0/0/942. 0.0051021907310060.00.004.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-154-0/0/6913. 0.00510216049525570.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-154-0/0/1282. 0.00510252010953290.00.006.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-138-0/0/3758. 0.001086962027931950.00.0018.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-138-0/0/3872. 0.001086961025410520.00.0017.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-138-0/0/1865. 0.001086963015511640.00.009.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-138-0/0/2870. 0.001086964020829570.00.0014.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-138-0/0/81. 0.00108695801306640.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-138-0/0/154. 0.00108695902592190.00.001.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-138-0/0/2769. 0.001086954019338310.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-138-0/0/11261. 0.001086985090157230.00.0058.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-138-0/0/15. 0.0010869550490070.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-138-0/0/811. 0.00108695707189950.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-138-0/0/415. 0.00108522103963630.00.004.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-138-0/0/169. 0.00108698401356640.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-138-0/0/734. 0.00108695606176430.00.006.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-138-0/0/1666. 0.0010039362909160320.00.006.56 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 40-138-0/0/462. 0.00108512503357990.00.002.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-136-0/0/225. 0.00112400602811670.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-78-0/0/14. 0.0031829380844940.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-78-0/0/90. 0.00318296801484280.00.000.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-78-0/0/306. 0.00318296702121980.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-72-0/0/4. 0.0033458050190120.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-72-0/0/65. 0.0033411030452480.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-72-0/0/3. 0.0033458030225980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-72-0/0/95. 0.0033367384691050.00.000.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 49-72-0/0/3. 0.0033458020192840.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-72-0/0/82. 0.00334576401122860.00.000.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-72-0/0/3. 0.0033458010194220.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-72-0/0/3. 0.0033458000201030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-72-0/0/3. 0.0033457980200640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-72-
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d685a4339
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-07-14T16:29:02 Current Time: Wednesday, 30-Jul-2025 12:44:12 UTC Restart Time: Saturday, 19-Jul-2025 06:58:57 UTC Parent Server Config. Generation: 51 Parent Server MPM Generation: 50 Server uptime: 11 days 5 hours 45 minutes 15 seconds Server load: 1.16 1.47 1.77 Total accesses: 177848 - Total Traffic: 1.1 GB - Total Duration: 45651932 CPU Usage: u52.01 s28.27 cu1052.04 cs285.79 - .146% CPU load .183 requests/sec - 1244 B/second - 6.6 kB/request - 256.691 ms/request 1 requests currently being processed, 6 idle workers ___W..._..__.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5029078480/558/21680_ 4.101353768300.02.56134.51 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 1-5029056900/563/23559_ 4.142258452270.02.87147.51 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 2-5029056940/565/23259_ 4.180558227020.02.65147.65 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 3-5029330630/315/18876W 2.930051865810.01.87124.42 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 4-48-0/0/7218. 0.0030660418795040.00.0050.72 127.0.0.1http/1.1sevrix.gg:7081GET /wp-content/plugins/hellopress/wp_filemanager.php HTTP/1.0 5-46-0/0/5763. 0.004584328615904700.00.0043.26 127.0.0.1http/1.1sevrix.co.uk:7081POST /wp-login.php HTTP/1.0 6-46-0/0/4558. 0.004584329712879580.00.0035.65 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp-login.php HTTP/1.0 7-5029056910/565/22929_ 4.160458125640.02.78144.30 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-44-0/0/3199. 0.00103601310310680.00.0025.97 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 9-32-0/0/1308. 0.0030504353844710.00.0011.05 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 10-5029056920/565/21523_ 4.151554334430.02.53135.33 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 11-5029056930/566/21667_ 4.260454559920.02.56136.69 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 12-32-0/0/69. 0.003050434222600.00.000.30 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 13-32-0/0/1861. 0.0030504344468960.00.0013.13 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-1-0/0/76. 0.00919858802225170.00.000.36 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 15-1-0/0/75. 0.0091985815152750.00.000.35 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1752959281.80721688270568847656 16-1-0/0/76. 0.009198584167130.00.000.38 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 17-1-0/0/76. 0.009198584107370.00.000.36 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 18-1-0/0/76. 0.009198583107150.00.000.36 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 68subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 51 seconds, (range: 2...299)index usage: 2%, cache usage: 3%total entries stored since starting: 3962total entries replaced since starting: 0total entries expired since starting: 3892total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 2 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d07f01836
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-07-14T16:29:02 Current Time: Tuesday, 29-Jul-2025 10:42:19 UTC Restart Time: Saturday, 19-Jul-2025 06:58:57 UTC Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 10 days 3 hours 43 minutes 22 seconds Server load: 1.69 1.69 1.78 Total accesses: 161326 - Total Traffic: 1.0 GB - Total Duration: 41835750 CPU Usage: u31.15 s21.54 cu972.42 cs264.58 - .147% CPU load .184 requests/sec - 1266 B/second - 6.7 kB/request - 259.324 ms/request 1 requests currently being processed, 6 idle workers ____...W..__.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4624856520/86/19516_ 0.700348874760.01.46122.74 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 1-4624844780/93/21377_ 0.750253592050.01.58135.61 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-4624844820/91/21083_ 0.680253279570.01.77135.69 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 3-4624867690/83/17097_ 0.650347233470.01.56113.84 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 4-44-0/0/6426. 0.00988830917028620.00.0045.90 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp-json/wp/v2/users HTTP/1.0 5-44-0/0/5318. 0.00988829614764930.00.0039.98 127.0.0.1http/1.1sevrix.co.uk:7081POST /wp-login.php HTTP/1.0 6-44-0/0/4115. 0.0098881411681980.00.0032.14 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1753775828.70473098754882812500 7-4624844790/92/20747W 0.660053246030.01.77132.31 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 8-44-0/0/3199. 0.009888310310680.00.0025.97 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 9-32-0/0/1308. 0.0021133053844710.00.0011.05 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 10-4624844800/92/19346_ 0.710249450630.01.46123.78 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 11-4624844810/91/19485_ 0.690249598850.01.59125.12 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 12-32-0/0/69. 0.002113304222600.00.000.30 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 13-32-0/0/1861. 0.0021133044468960.00.0013.13 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-1-0/0/76. 0.00826145802225170.00.000.36 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 15-1-0/0/75. 0.0082614515152750.00.000.35 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1752959281.80721688270568847656 16-1-0/0/76. 0.008261454167130.00.000.38 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 17-1-0/0/76. 0.008261454107370.00.000.36 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 18-1-0/0/76. 0.008261453107150.00.000.36 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 464subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 124 seconds, (range: 91...157)index usage: 16%, cache usage: 21%total entries stored since starting: 830total entries replaced since starting: 0total entries expired since starting: 366total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3dc7cf3120
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-07-14T16:29:02 Current Time: Sunday, 27-Jul-2025 06:54:52 UTC Restart Time: Saturday, 19-Jul-2025 06:58:57 UTC Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 7 days 23 hours 55 minutes 55 seconds Server load: 1.37 1.97 2.03 Total accesses: 129933 - Total Traffic: 832.1 MB - Total Duration: 33713310 CPU Usage: u51.22 s24.85 cu745.31 cs204.11 - .148% CPU load .188 requests/sec - 1262 B/second - 6.6 kB/request - 259.467 ms/request 1 requests currently being processed, 9 idle workers ._W______.__.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-35-0/0/16980. 0.0012050042591530.00.00104.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-3513992700/792/17674_ 4.972444272130.05.96109.29 127.0.0.1http/1.1sevrix.tech:7081GET /@vite/env HTTP/1.0 2-3513992740/789/17390W 4.990043597270.06.10108.16 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 3-3514136350/714/14071_ 4.402538910050.05.9389.47 127.0.0.1http/1.1sevrix.tech:7081GET / HTTP/1.0 4-3514578250/308/4098_ 2.450411087230.05.2329.73 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-3514578290/306/3550_ 2.460410258050.04.9928.61 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 6-3514578350/302/2350_ 2.55127085880.04.7819.77 127.0.0.1http/1.1sevrix.tech:7081GET /actuator/env HTTP/1.0 7-3513992710/794/17061_ 4.811243395070.06.15105.58 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 8-3514578420/300/1703_ 2.41146316010.04.7215.49 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 9-32-0/0/1308. 0.002488353844710.00.0011.05 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 10-3513992720/789/15650_ 4.860239975720.05.9897.57 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 11-3513992730/792/15789_ 4.881640348240.06.1097.66 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 12-32-0/0/69. 0.00248834222600.00.000.30 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 13-32-0/0/1861. 0.002488344468960.00.0013.13 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-1-0/0/76. 0.00639698802225170.00.000.36 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 15-1-0/0/75. 0.0063969815152750.00.000.35 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1752959281.80721688270568847656 16-1-0/0/76. 0.006396984167130.00.000.38 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 17-1-0/0/76. 0.006396984107370.00.000.36 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 18-1-0/0/76. 0.006396983107150.00.000.36 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 42subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 194 seconds, (range: 18...299)index usage: 1%, cache usage: 1%total entries stored since starting: 6690total entries replaced since starting: 0total entries expired since starting: 6647total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3dab0c4912
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-07-14T16:29:02 Current Time: Monday, 21-Jul-2025 01:12:12 UTC Restart Time: Saturday, 19-Jul-2025 06:58:57 UTC Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 1 day 18 hours 13 minutes 15 seconds Server load: 1.78 1.88 1.62 Total accesses: 19720 - Total Traffic: 136.6 MB - Total Duration: 4867192 CPU Usage: u8.2 s4.87 cu101.02 cs29.45 - .0944% CPU load .13 requests/sec - 942 B/second - 7.1 kB/request - 246.815 ms/request 1 requests currently being processed, 9 idle workers __._.___.__W._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-728722050/73/2008_ 0.630184965070.00.5014.22 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 1-728722070/72/2279_ 0.63025499770.00.6515.15 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 2-7-0/0/2205. 0.00237505073500.00.0014.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-728727700/71/2147_ 0.62044774880.00.5513.09 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-7-0/0/1326. 0.00237403235930.00.008.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-728722040/75/2358_ 0.63045860580.00.5516.53 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 6-728750760/51/1425_ 0.44033904290.00.5810.69 127.0.0.1http/1.1sevrix.tech:7081GET /actuator/env HTTP/1.0 7-728864380/35/1671_ 0.31023999600.00.2711.24 127.0.0.1http/1.1sevrix.tech:7081GET / HTTP/1.0 8-7-0/0/680. 0.00237302032080.00.005.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-728864500/31/1017_ 0.29042929490.00.338.73 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 10-728864540/31/256_ 0.2503917350.00.413.23 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 11-728864580/27/388W 0.24001029200.00.352.59 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 12-5-0/0/7. 0.0021013079750.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-728722060/75/1574_ 0.660203610760.00.6110.83 127.0.0.1http/1.1sevrix.tech:7081GET /@vite/env HTTP/1.0 14-1-0/0/76. 0.00100738802225170.00.000.36 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 15-1-0/0/75. 0.0010073815152750.00.000.35 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1752959281.80721688270568847656 16-1-0/0/76. 0.001007384167130.00.000.38 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 17-1-0/0/76. 0.001007384107370.00.000.36 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 18-1-0/0/76. 0.001007383107150.00.000.36 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 30subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 244 seconds, (range: 48...299)index usage: 1%, cache usage: 1%total entries stored since starting: 1088total entries replaced since starting: 0total entries expired since starting: 1058total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d31b7a4f0
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-07-14T16:29:02 Current Time: Saturday, 19-Jul-2025 10:52:08 UTC Restart Time: Saturday, 19-Jul-2025 06:58:57 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 3 hours 53 minutes 11 seconds Server load: 1.33 2.59 2.53 Total accesses: 2665 - Total Traffic: 18.6 MB - Total Duration: 557811 CPU Usage: u5.7 s1.57 cu6.37 cs2.5 - .115% CPU load .19 requests/sec - 1392 B/second - 7.1 kB/request - 209.31 ms/request 1 requests currently being processed, 6 idle workers ______W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-121423470/133/389_ 0.9024862210.02.713.84 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 1-121423480/133/389_ 0.9214839640.01.092.37 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 2-121423490/134/390_ 0.8924816270.01.402.87 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 3-121423500/135/390_ 0.8814711610.01.052.69 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 4-121423510/135/391_ 1.0004810570.01.072.21 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-121433130/131/385_ 0.9034879230.01.082.34 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 6-121648860/96/331W 0.6000658540.01.152.27 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 32subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 226 seconds, (range: 45...299)index usage: 1%, cache usage: 1%total entries stored since starting: 858total entries replaced since starting: 0total entries expired since starting: 826total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3dd188b410
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 16-Jul-2025 17:52:27 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 259 Parent Server MPM Generation: 258 Server uptime: 56 days 10 hours 50 minutes 22 seconds Server load: 1.61 2.26 2.15 Total accesses: 1239868 - Total Traffic: 7.2 GB - Total Duration: 346985615 CPU Usage: u192.43 s130.08 cu8503.25 cs2990.79 - .242% CPU load .254 requests/sec - 1594 B/second - 6.1 kB/request - 279.857 ms/request 1 requests currently being processed, 9 idle workers __._.____W.._._................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2587255430/830/142277_ 7.1914384637600.03.28841.74 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 1-2587255460/831/133444_ 7.2354371857030.03.21794.44 127.0.0.1http/1.1sevrix.tech:7081GET /actuator/env HTTP/1.0 2-258-0/0/121708. 0.00231270328940370.00.00713.99 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-2587626540/672/127780_ 5.8205358888750.02.53770.37 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-258-0/0/124201. 0.00231330357056160.00.00769.49 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-2587626640/666/86059_ 5.7634238088120.02.48519.93 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 6-2587743600/610/108908_ 5.2424302664900.02.31666.28 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 7-2587743680/611/69384_ 5.2354200235240.02.34412.38 127.0.0.1http/1.1sevrix.tech:7081GET /@vite/env HTTP/1.0 8-2587640900/647/66308_ 5.6754192237270.02.42388.98 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 9-2587640970/643/74782W 5.4400218123160.02.37427.94 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 10-258-0/0/64098. 0.00231320170055680.00.00383.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-258-0/0/22429. 0.0023126059259380.00.00126.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-2587743720/610/27521_ 5.203487923920.02.41169.23 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 13-258-0/0/28491. 0.0023125083442640.00.00180.42 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-2587743770/611/12237_ 5.242432518820.02.2968.64 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 15-258-0/0/15171. 0.0023130036259220.00.0083.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-258-0/0/10181. 0.0023131026983560.00.0064.57 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-258-0/0/553. 0.002312902898740.00.003.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-258-0/0/2271. 0.002312808435580.00.0016.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-252-0/0/264. 0.0011110401272920.00.001.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-252-0/0/1073. 0.006433844436200.00.0010.34 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-252-0/0/19. 0.001111140264520.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-252-0/0/19. 0.001111130254500.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-252-0/0/15. 0.00111112060.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-252-0/0/659. 0.0011111103121620.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-252-0/0/1. 0.00111797000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-252-0/0/1. 0.00111794000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-252-0/0/1. 0.00111793000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-252-0/0/1. 0.00111795000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-252-0/0/1. 0.00111792000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-252-0/0/1. 0.00111790000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-252-0/0/1. 0.00111789000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-252-0/0/1. 0.00111786000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-252-0/0/1. 0.00111787000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-252-0/0/1. 0.00111783000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-252-0/0/1. 0.00111782000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-252-0/0/1. 0.00111779000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-252-0/0/1. 0.00111781000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-252-0/0/1. 0.00111780000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-252-0/0/1. 0.00111778000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-252-0/0/1. 0.00111777000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 19subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 206 seconds, (range: 26...297)index usage: 0%, cache usage: 0%total entries stored since starting: 6083total entries replaced since starting: 0total entries expired since starting: 6060total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 4 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d2596982e
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Saturday, 12-Jul-2025 20:03:46 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 238 Parent Server MPM Generation: 237 Server uptime: 52 days 13 hours 1 minute 41 seconds Server load: 1.51 1.97 1.97 Total accesses: 1172671 - Total Traffic: 6.8 GB - Total Duration: 328539512 CPU Usage: u159.71 s115.05 cu8151.48 cs2882.26 - .249% CPU load .258 requests/sec - 1620 B/second - 6.1 kB/request - 280.163 ms/request 1 requests currently being processed, 9 idle workers ._..W________................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-237-0/0/134668. 0.00321130364533340.00.00796.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-23730873840/614/125509_ 3.7505350526620.03.70746.34 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-237-0/0/116495. 0.00321060314270900.00.00680.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-237-0/0/122515. 0.00321050343678530.00.00735.22 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-23730873860/617/120228W 3.7900345396520.03.35741.71 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 5-23731338790/387/81890_ 2.7402226457420.03.05490.95 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 6-23731338840/387/105508_ 2.8115293113120.02.93646.96 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 7-23730873870/614/65602_ 3.7815189743050.03.44386.46 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 8-23731338900/385/61224_ 2.7204179212350.03.18362.56 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 9-23731444230/366/70417_ 2.5424206383690.02.94405.10 127.0.0.1http/1.1sevrix.tech:7081GET /@vite/env HTTP/1.0 10-23730873880/619/58049_ 3.8604153420020.03.83345.18 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 11-23731444280/365/19446_ 2.641451684990.03.02112.00 127.0.0.1http/1.1sevrix.tech:7081GET /actuator/env HTTP/1.0 12-23731444340/361/25931_ 2.492484439460.02.73163.58 127.0.0.1http/1.1sevrix.tech:7081GET / HTTP/1.0 13-233-0/0/27527. 0.0081738081539580.00.00177.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-226-0/0/10794. 0.00190020027776730.00.0059.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-205-0/0/14345. 0.00504220434695110.00.0080.78 127.0.0.1http/1.1sevrix.gg:7081GET /alfacgiapi/ HTTP/1.0 16-205-0/0/8563. 0.0050422018722975520.00.0055.25 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 17-205-0/0/524. 0.0052514602383440.00.003.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-205-0/0/2252. 0.0052514707975910.00.0016.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-205-0/0/245. 0.005251480696170.00.001.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-205-0/0/267. 0.0052515001370880.00.003.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-205-0/0/7. 0.00525149030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-205-0/0/7. 0.00525145030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-205-0/0/7. 0.00525143030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-205-0/0/651. 0.0052514403121590.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 18subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 253 seconds, (range: 63...299)index usage: 0%, cache usage: 0%total entries stored since starting: 2986total entries replaced since starting: 0total entries expired since starting: 2963total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 5 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d8112089e
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Thursday, 10-Jul-2025 23:40:25 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 227 Parent Server MPM Generation: 226 Server uptime: 50 days 16 hours 38 minutes 20 seconds Server load: 1.44 1.66 1.85 Total accesses: 1149179 - Total Traffic: 6.7 GB - Total Duration: 321190385 CPU Usage: u150.85 s109.95 cu8035.64 cs2845.32 - .254% CPU load .262 requests/sec - 1641 B/second - 6.1 kB/request - 279.496 ms/request 1 requests currently being processed, 9 idle workers .__W_____._._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-226-0/0/132132. 0.00302190357728560.00.00778.49 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-22622930640/473/122600_ 2.9003342237230.02.18726.71 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 2-22622930790/471/114525_ 3.2214308119610.02.17665.83 127.0.0.1http/1.1sevrix.tech:7081GET /actuator/env HTTP/1.0 3-22622930630/469/120411W 3.0700335948640.02.57720.01 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 4-22622930650/471/117442_ 3.0314337959320.02.73722.60 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 5-22623105880/412/80184_ 2.7114221128650.01.84478.15 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 6-22623117400/396/103819_ 2.5403288139150.01.77635.32 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 7-22623117460/394/63585_ 2.5503184426670.01.69374.38 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 8-22623117560/393/60467_ 2.5004177035010.01.54357.78 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-226-0/0/69337. 0.00302200203725630.00.00399.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-22623117650/388/56033_ 2.4224147900530.01.54331.75 127.0.0.1http/1.1sevrix.tech:7081GET / HTTP/1.0 11-226-0/0/18988. 0.0030221050084010.00.00108.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-22623117730/385/24953_ 2.501475993970.01.80157.83 127.0.0.1http/1.1sevrix.tech:7081GET /@vite/env HTTP/1.0 13-214-0/0/27041. 0.00223151080481320.00.00175.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-226-0/0/10794. 0.0030218027776730.00.0059.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-205-0/0/14345. 0.00344418434695110.00.0080.78 127.0.0.1http/1.1sevrix.gg:7081GET /alfacgiapi/ HTTP/1.0 16-205-0/0/8563. 0.0034441818722975520.00.0055.25 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 17-205-0/0/524. 0.0036534402383440.00.003.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-205-0/0/2252. 0.0036534507975910.00.0016.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-205-0/0/245. 0.003653460696170.00.001.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-205-0/0/267. 0.0036534801370880.00.003.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-205-0/0/7. 0.00365347030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-205-0/0/7. 0.00365343030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-205-0/0/7. 0.00365341030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-205-0/0/651. 0.0036534203121590.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 16subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 195 seconds, (range: 59...299)index usage: 0%, cache usage: 0%total entries stored since starting: 2608total entries replaced since starting: 0total entries expired since starting: 2584total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 8 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d303f5b3d
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 09-Jul-2025 01:27:24 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 218 Parent Server MPM Generation: 217 Server uptime: 48 days 18 hours 25 minutes 19 seconds Server load: 1.48 1.81 1.77 Total accesses: 1124237 - Total Traffic: 6.6 GB - Total Duration: 314994160 CPU Usage: u126.52 s100.52 cu7918.86 cs2809.01 - .26% CPU load .267 requests/sec - 1671 B/second - 6.1 kB/request - 280.185 ms/request 1 requests currently being processed, 5 idle workers ____.......W.._................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-21715686410/69/129439_ 0.4602351309950.00.27763.03 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-21715699820/65/119528_ 0.4104335515000.00.12710.65 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 2-21715686430/67/111937_ 0.4104301793120.00.15651.92 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 3-21715686440/68/117350_ 0.4804328790790.00.18703.07 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 4-214-0/0/114530. 0.0052371897330906960.00.00706.03 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 5-214-0/0/77885. 0.005237323214954960.00.00465.00 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 6-214-0/0/102255. 0.00523716283338970.00.00625.64 127.0.0.1http/1.1ldnvision.com:7081POST /wp-cron.php?doing_wp_cron=1752019080.40293097496032714843 7-214-0/0/62603. 0.00523721181697200.00.00368.22 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 8-214-0/0/59289. 0.00567700173500020.00.00350.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-214-0/0/68805. 0.0052374202046890.00.00395.85 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 10-205-0/0/55208. 0.001827520145905350.00.00327.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-21715686400/68/18821W 0.450049748610.00.18108.21 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 12-205-0/0/24568. 0.00182754075330660.00.00156.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-214-0/0/27041. 0.0056771080481320.00.00175.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-21715686420/68/8110_ 0.440221403000.00.4744.04 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 15-205-0/0/14345. 0.00178037434695110.00.0080.78 127.0.0.1http/1.1sevrix.gg:7081GET /alfacgiapi/ HTTP/1.0 16-205-0/0/8563. 0.0017803718722975520.00.0055.25 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 17-205-0/0/524. 0.0019896402383440.00.003.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-205-0/0/2252. 0.0019896507975910.00.0016.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-205-0/0/245. 0.001989660696170.00.001.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-205-0/0/267. 0.0019896801370880.00.003.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-205-0/0/7. 0.00198967030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-205-0/0/7. 0.00198963030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-205-0/0/7. 0.00198961030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-205-0/0/651. 0.0019896203121590.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 17subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 210 seconds, (range: 16...299)index usage: 0%, cache usage: 0%total entries stored since starting: 210total entries replaced since starting: 0total entries expired since starting: 193total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d0b49fdaa
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Monday, 07-Jul-2025 10:18:53 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 210 Parent Server MPM Generation: 209 Server uptime: 47 days 3 hours 16 minutes 48 seconds Server load: 2.10 1.79 1.78 Total accesses: 1101756 - Total Traffic: 6.5 GB - Total Duration: 309706747 CPU Usage: u120.31 s96.71 cu7807.14 cs2773.23 - .265% CPU load .271 requests/sec - 1701 B/second - 6.1 kB/request - 281.103 ms/request 1 requests currently being processed, 5 idle workers __.._......_.W_................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2098206760/21/126768_ 0.1302344949080.00.05750.70 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2098217730/17/117392_ 0.0902329413670.00.03699.95 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 2-208-0/0/109658. 0.00179116296525850.00.00641.50 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1751881659.34948897361755371093 3-208-0/0/115552. 0.00179123324816820.00.00694.22 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 4-2098206730/19/112230_ 0.0902325396960.00.03695.59 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 5-208-0/0/76366. 0.0017913211699940.00.00457.48 216.218.206.69http/1.1default:7080GET / HTTP/1.0 6-205-0/0/101423. 0.00418330282185920.00.00622.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-205-0/0/61664. 0.00418350180112050.00.00362.62 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-205-0/0/59221. 0.00418160173218350.00.00349.99 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-205-0/0/67932. 0.00418140200770990.00.00392.90 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-205-0/0/55208. 0.00418410145905350.00.00327.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-2098206740/22/16150_ 0.120243033690.00.0595.98 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 12-205-0/0/24568. 0.0041843075330660.00.00156.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-2098206750/21/25319W 0.110075425100.00.05165.78 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 14-2098206770/20/5437_ 0.130215064210.00.0431.48 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 15-205-0/0/14345. 0.0037126434695110.00.0080.78 127.0.0.1http/1.1sevrix.gg:7081GET /alfacgiapi/ HTTP/1.0 16-205-0/0/8563. 0.003712618722975520.00.0055.25 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 17-205-0/0/524. 0.005805302383440.00.003.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-205-0/0/2252. 0.005805407975910.00.0016.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-205-0/0/245. 0.00580550696170.00.001.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-205-0/0/267. 0.005805701370880.00.003.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-205-0/0/7. 0.0058056030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-205-0/0/7. 0.0058052030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-205-0/0/7. 0.0058050030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-205-0/0/651. 0.005805103121590.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 20subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 192 seconds, (range: 19...299)index usage: 0%, cache usage: 0%total entries stored since starting: 48total entries replaced since starting: 0total entries expired since starting: 28total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d912ab501
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Saturday, 05-Jul-2025 05:08:14 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 200 Parent Server MPM Generation: 199 Server uptime: 44 days 22 hours 6 minutes 9 seconds Server load: 2.09 2.08 1.99 Total accesses: 1057138 - Total Traffic: 6.2 GB - Total Duration: 293639205 CPU Usage: u127.24 s96.57 cu7510.64 cs2692.27 - .269% CPU load .272 requests/sec - 1725 B/second - 6.2 kB/request - 277.768 ms/request 1 requests currently being processed, 6 idle workers ___W___......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19939106460/548/121214_ 2.6903325376270.01.63721.41 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 1-19939099690/553/112080_ 2.7304311060960.01.50674.48 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 2-19939099680/552/104813_ 2.6814280043080.01.94619.09 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 3-19939532810/426/110613W 1.9600306973520.01.42670.28 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 4-19939099700/551/108641_ 2.6814312862810.01.55677.46 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 5-19939099710/553/71775_ 2.6814194090780.01.75435.15 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 6-19939099720/554/98587_ 2.7104270791850.01.68607.13 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-196-0/0/59107. 0.00320914170511450.00.00348.49 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 8-196-0/0/57677. 0.00390570166593950.00.00341.79 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-196-0/0/67276. 0.00320914197771000.00.00390.03 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 10-196-0/0/54465. 0.00320915142565740.00.00324.11 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 11-196-0/0/14949. 0.0039056039864900.00.0090.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-196-0/0/21629. 0.003209121964588740.00.00141.85 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 13-185-0/0/23834. 0.00193108070788080.00.00158.41 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-185-0/0/4426. 0.00191287412770880.00.0026.68 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 15-196-0/0/14119. 0.0058976033846010.00.0079.21 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-185-0/0/8339. 0.0019128771222131100.00.0053.72 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 17-185-0/0/165. 0.002334300596230.00.000.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-169-0/0/2251. 0.0058604607975910.00.0016.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-169-0/0/244. 0.005860450696160.00.001.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-169-0/0/266. 0.0058604401370870.00.003.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-169-0/0/6. 0.00586043020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-169-0/0/6. 0.00586041030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-169-0/0/6. 0.00586042020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-169-0/0/650. 0.0058603903121580.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 18subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 233 seconds, (range: 87...299)index usage: 0%, cache usage: 0%total entries stored since starting: 1923total entries replaced since starting: 0total entries expired since starting: 1898total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 7 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d0b537fcf
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Thursday, 03-Jul-2025 05:10:44 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 189 Parent Server MPM Generation: 188 Server uptime: 42 days 22 hours 8 minutes 39 seconds Server load: 2.87 2.53 2.23 Total accesses: 1030921 - Total Traffic: 6.1 GB - Total Duration: 288392676 CPU Usage: u115.96 s89.94 cu7391.87 cs2654.83 - .276% CPU load .278 requests/sec - 1772 B/second - 6.2 kB/request - 279.743 ms/request 1 requests currently being processed, 6 idle workers W__..._.__....._................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-18830463060/261/117644W 1.6000318825250.01.03707.26 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 1-18830686350/135/109465_ 0.8623305336910.00.73662.00 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 2-18830450010/262/101170_ 1.5933273754160.01.31604.10 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 3-185-0/0/109101. 0.00204570302996580.00.00662.37 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-185-0/0/106963. 0.00204531308830680.00.00668.87 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-185-0/0/70449. 0.001863715190872970.00.00427.49 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1751500653.61813998222351074218 6-18830449990/262/95850_ 1.5614266058960.01.17594.36 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 7-185-0/0/58684. 0.00204550169378030.00.00346.67 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-18830449980/262/54819_ 1.6204161016260.01.06329.00 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-18830449970/261/64578_ 1.5924192646290.01.09379.90 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 10-185-0/0/54204. 0.00186374141923890.00.00322.61 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 11-185-0/0/14736. 0.00186371739374510.00.0088.96 127.0.0.1http/1.1ldnvision.com:7081POST /wp-cron.php?doing_wp_cron=1751500724.29824399948120117187 12-185-0/0/21573. 0.0020454064351870.00.00141.49 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-185-0/0/23834. 0.0020458070788080.00.00158.41 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-185-0/0/4426. 0.0018637412770880.00.0026.68 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 15-18830450000/261/11492_ 1.583429109410.01.0869.02 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 16-185-0/0/8339. 0.001863771222131100.00.0053.72 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 17-185-0/0/165. 0.00607800596230.00.000.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-169-0/0/2251. 0.0041339607975910.00.0016.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-169-0/0/244. 0.004133950696160.00.001.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-169-0/0/266. 0.0041339401370870.00.003.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-169-0/0/6. 0.00413393020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-169-0/0/6. 0.00413391030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-169-0/0/6. 0.00413392020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-169-0/0/650. 0.0041338903121580.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 18subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 246 seconds, (range: 33...299)index usage: 0%, cache usage: 0%total entries stored since starting: 1438total entries replaced since starting: 0total entries expired since starting: 1418total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 2 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d8476dd85
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 01-Jul-2025 00:01:20 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 180 Parent Server MPM Generation: 179 Server uptime: 40 days 16 hours 59 minutes 15 seconds Server load: 1.17 0.87 0.81 Total accesses: 1001412 - Total Traffic: 6.0 GB - Total Duration: 282227699 CPU Usage: u102.54 s82.84 cu7251.64 cs2611.12 - .286% CPU load .285 requests/sec - 1833 B/second - 6.3 kB/request - 281.83 ms/request 1 requests currently being processed, 4 idle workers ___W......_..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17920927810/2/115027_ 0.0103314336350.00.01698.27 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 1-17920927790/3/106228_ 0.0103299206670.00.01649.42 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-17920927820/2/99022_ 0.0102269913630.00.01596.74 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 3-17920927800/2/108399W 0.0100301131600.00.01659.29 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 4-177-0/0/105004. 0.00725304221750.00.00660.39 108.165.153.7http/1.1default:7080GET / HTTP/1.0 5-177-0/0/68829. 0.0072691187352170.00.00420.37 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 6-177-0/0/93173. 0.00724260744100.00.00584.19 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 7-177-0/0/57935. 0.00724167733580.00.00344.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 8-177-0/0/52696. 0.00725156777830.00.00318.99 127.0.0.1http/1.1sevrix.gg:7081GET / HTTP/1.0 9-175-0/0/62641. 0.00614884188128140.00.00371.22 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 10-17920927780/3/52582_ 0.0102139191090.00.01317.41 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 11-169-0/0/13207. 0.00222024035891360.00.0082.26 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-169-0/0/20112. 0.00186488460869030.00.00134.64 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 13-169-0/0/21757. 0.00222019066432470.00.00150.22 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-169-0/0/3451. 0.00190836010384150.00.0021.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-175-0/0/10054. 0.0081994025726500.00.0062.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-169-0/0/7832. 0.00222020020919020.00.0051.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-169-0/0/34. 0.002220330152840.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-169-0/0/2251. 0.0022203207975910.00.0016.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-169-0/0/244. 0.002220310696160.00.001.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-169-0/0/266. 0.0022203001370870.00.003.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-169-0/0/6. 0.00222029020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-169-0/0/6. 0.00222027030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-169-0/0/6. 0.00222028020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-169-0/0/650. 0.0022202503121580.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 12subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 299 seconds, (range: 298...299)index usage: 0%, cache usage: 0%total entries stored since starting: 12total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d0910346b
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Thursday, 26-Jun-2025 15:57:48 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 162 Parent Server MPM Generation: 161 Server uptime: 36 days 8 hours 55 minutes 43 seconds Server load: 1.14 1.58 1.80 Total accesses: 903082 - Total Traffic: 5.4 GB - Total Duration: 259053663 CPU Usage: u94.67 s74.9 cu6451.18 cs2331.5 - .285% CPU load .287 requests/sec - 1858 B/second - 6.3 kB/request - 286.855 ms/request 1 requests currently being processed, 6 idle workers ______W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1611166990/73/104794_ 0.4503289931000.00.46635.66 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 1-1611166980/74/95311_ 0.4303273947870.00.40587.68 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 2-1611174190/51/93473_ 0.3603258662240.00.34568.81 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 3-1611167000/73/97808_ 0.4402276413760.00.39598.72 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 4-1611167010/73/97093_ 0.5103284199160.00.45608.34 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 5-1611167020/73/60738_ 0.4404167362540.00.37367.81 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-1611178870/47/85413W 0.3100241624600.00.21534.42 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 7-158-0/0/52569. 0.00193460158144620.00.00323.36 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-158-0/0/50021. 0.0011121234152132310.00.00308.28 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 9-158-0/0/61240. 0.00193480185909910.00.00364.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-158-0/0/43142. 0.00111214117321830.00.00263.57 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 11-158-0/0/12228. 0.0011121533910120.00.0077.86 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 12-158-0/0/14772. 0.001112175145929340.00.0096.90 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 13-158-0/0/17623. 0.0011121453926660.00.00117.64 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-150-0/0/2886. 0.0012362009416040.00.0020.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-136-0/0/3020. 0.0042994807822940.00.0019.10 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-136-0/0/7504. 0.004166771620564220.00.0051.13 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1750536740.19481706619262695312 17-136-0/0/32. 0.004299580152820.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-136-0/0/2249. 0.0042995607975900.00.0016.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-136-0/0/242. 0.004166775696150.00.001.54 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-136-0/0/264. 0.0042995701370860.00.003.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-136-0/0/4. 0.00429959010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-136-0/0/4. 0.00429954010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-136-0/0/4. 0.00429955010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-136-0/0/648. 0.0042995303121570.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 15subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 271 seconds, (range: 19...299)index usage: 0%, cache usage: 0%total entries stored since starting: 334total entries replaced since starting: 0total entries expired since starting: 319total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d89125e96
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Thursday, 26-Jun-2025 14:52:51 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 162 Parent Server MPM Generation: 161 Server uptime: 36 days 7 hours 50 minutes 46 seconds Server load: 1.98 1.96 1.95 Total accesses: 902671 - Total Traffic: 5.4 GB - Total Duration: 258955821 CPU Usage: u92.41 s74.29 cu6451.18 cs2331.5 - .285% CPU load .288 requests/sec - 1859 B/second - 6.3 kB/request - 286.877 ms/request 1 requests currently being processed, 4 idle workers _W.___.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1611166990/11/104732_ 0.0504289770480.00.02635.22 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1611166980/11/95248W 0.0400273819910.00.02587.29 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 2-160-0/0/93422. 0.0025320258553120.00.00568.47 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp-login.php HTTP/1.0 3-1611167000/11/97746_ 0.0403276242610.00.02598.35 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 4-1611167010/10/97030_ 0.0403284044190.00.02607.92 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1611167020/10/60675_ 0.0303167193510.00.02367.46 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 6-159-0/0/85366. 0.002379316241538920.00.00534.21 127.0.0.1http/1.1sevrix.co.uk:7081POST /wp-login.php HTTP/1.0 7-158-0/0/52569. 0.00154480158144620.00.00323.36 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-158-0/0/50021. 0.007223234152132310.00.00308.28 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 9-158-0/0/61240. 0.00154500185909910.00.00364.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-158-0/0/43142. 0.0072234117321830.00.00263.57 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 11-158-0/0/12228. 0.007223533910120.00.0077.86 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 12-158-0/0/14772. 0.00722375145929340.00.0096.90 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 13-158-0/0/17623. 0.007223453926660.00.00117.64 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-150-0/0/2886. 0.0011972209416040.00.0020.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-136-0/0/3020. 0.0042605107822940.00.0019.10 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-136-0/0/7504. 0.004127791620564220.00.0051.13 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1750536740.19481706619262695312 17-136-0/0/32. 0.004260610152820.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-136-0/0/2249. 0.0042605907975900.00.0016.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-136-0/0/242. 0.004127795696150.00.001.54 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-136-0/0/264. 0.0042606001370860.00.003.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-136-0/0/4. 0.00426062010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-136-0/0/4. 0.00426057010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-136-0/0/4. 0.00426058010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-136-0/0/648. 0.0042605603121570.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 28subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 295 seconds, (range: 275...298)index usage: 0%, cache usage: 1%total entries stored since starting: 28total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d5b80f993
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 24-Jun-2025 17:46:12 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 148 Parent Server MPM Generation: 147 Server uptime: 34 days 10 hours 44 minutes 7 seconds Server load: 1.82 1.90 2.07 Total accesses: 877167 - Total Traffic: 5.3 GB - Total Duration: 253734716 CPU Usage: u140.57 s86.03 cu6273.16 cs2276.18 - .295% CPU load .295 requests/sec - 1919 B/second - 6.4 kB/request - 289.266 ms/request 1 requests currently being processed, 9 idle workers ______W___...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14732142760/999/101415_ 7.1823283080240.04.73618.56 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 1-14732139510/1002/91925_ 7.0734267433770.04.79572.25 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 2-14732139520/1000/90421_ 7.3414252694590.06.66555.37 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-14732139530/998/94467_ 7.1323269990440.04.58583.73 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 4-14732139490/998/94352_ 7.305472278565300.04.88595.09 127.0.0.1http/1.1sevrix.co.uk:7081GET /roles/db/tasks/main.yml HTTP/1.0 5-14732339040/943/59234_ 6.8113164183350.04.62361.28 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 6-14732139500/1001/82163W 7.1700235825330.06.30520.40 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 7-14732451480/924/49699_ 6.804434152536460.05.03310.77 127.0.0.1http/1.1sevrix.co.uk:7081GET /roles/web/tasks/main.yml HTTP/1.0 8-14732451690/924/49337_ 6.8744149850950.04.92304.19 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 9-14732452860/921/60643_ 6.7043184045310.05.01360.57 127.0.0.1http/1.1sevrix.tech:7081GET /actuator/env HTTP/1.0 10-144-0/0/42712. 0.0063965315116144220.00.00261.81 127.0.0.1http/1.1sevrix.co.uk:7081GET /index.php HTTP/1.0 11-144-0/0/11927. 0.0080815033045470.00.0076.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-144-0/0/14482. 0.006396589745181660.00.0095.71 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp-content/wp-cron.php HTTP/1.0 13-139-0/0/17535. 0.0018198175053655370.00.00116.96 8.217.208.41http/1.1guidedone.co.uk:7081GET /robots.txt HTTP/1.0 14-136-0/0/2884. 0.0025038113419410080.00.0020.27 196.251.112.222http/1.1guidedone.co.uk:7081POST /wp-login.php HTTP/1.0 15-136-0/0/3020. 0.0026365207822940.00.0019.10 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-136-0/0/7504. 0.002503811620564220.00.0051.13 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1750536740.19481706619262695312 17-136-0/0/32. 0.002636620152820.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-136-0/0/2249. 0.0026366007975900.00.0016.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-136-0/0/242. 0.002503815696150.00.001.54 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-136-0/0/264. 0.0026366101370860.00.003.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-136-0/0/4. 0.00263663010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-136-0/0/4. 0.00263658010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-136-0/0/4. 0.00263659010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-136-0/0/648. 0.0026365703121570.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 124subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 61 seconds, (range: 1...248)index usage: 4%, cache usage: 5%total entries stored since starting: 6667total entries replaced since starting: 0total entries expired since starting: 6538total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 5 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d7c17f660
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Sunday, 22-Jun-2025 19:47:50 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 141 Parent Server MPM Generation: 140 Server uptime: 32 days 12 hours 45 minutes 45 seconds Server load: 1.69 1.94 1.93 Total accesses: 840547 - Total Traffic: 5.1 GB - Total Duration: 242042108 CPU Usage: u95.51 s71.25 cu6112.35 cs2228.59 - .303% CPU load .299 requests/sec - 1933 B/second - 6.3 kB/request - 287.958 ms/request 1 requests currently being processed, 6 idle workers ___._W__........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14025106310/494/97856_ 2.6502273251500.01.19595.42 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 1-14025118750/490/87833_ 2.5604255370110.01.48543.98 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 2-14025239440/473/86827_ 2.5003238406770.01.32527.59 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-139-0/0/91226. 0.00568140259007770.00.00558.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-14025106320/494/90256_ 2.6102265898490.01.33566.22 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 5-14025106330/492/55243W 2.7000152286400.01.30331.59 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 6-14025106340/494/78070_ 2.6202223400790.01.34490.86 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 7-14025106350/494/45849_ 2.5905141072040.01.14282.06 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 8-139-0/0/46507. 0.0016478828140638240.00.00285.01 8.217.211.82http/1.1guidedone.co.uk:7081GET /wp-json/ HTTP/1.0 9-139-0/0/58540. 0.00568150178150570.00.00350.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-139-0/0/42125. 0.001647818113157680.00.00253.91 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1750605141.08134603500366210937 11-139-0/0/11922. 0.0016478433019400.00.0076.42 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 12-139-0/0/13903. 0.0016478441991250.00.0087.57 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 13-139-0/0/17535. 0.001647875053655370.00.00116.96 8.217.208.41http/1.1guidedone.co.uk:7081GET /robots.txt HTTP/1.0 14-136-0/0/2884. 0.008487813419410080.00.0020.27 196.251.112.222http/1.1guidedone.co.uk:7081POST /wp-login.php HTTP/1.0 15-136-0/0/3020. 0.009815007822940.00.0019.10 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-136-0/0/7504. 0.00848781620564220.00.0051.13 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1750536740.19481706619262695312 17-136-0/0/32. 0.00981600152820.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-136-0/0/2249. 0.009815807975900.00.0016.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-136-0/0/242. 0.00848785696150.00.001.54 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-136-0/0/264. 0.009815901370860.00.003.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-136-0/0/4. 0.0098161010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-136-0/0/4. 0.0098156010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-136-0/0/4. 0.0098157010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-136-0/0/648. 0.009815503121570.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 14subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 270 seconds, (range: 43...299)index usage: 0%, cache usage: 0%total entries stored since starting: 1107total entries replaced since starting: 0total entries expired since starting: 1093total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d8ecdd728
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Friday, 20-Jun-2025 19:16:17 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 134 Parent Server MPM Generation: 133 Server uptime: 30 days 12 hours 14 minutes 12 seconds Server load: 2.18 2.32 2.16 Total accesses: 807941 - Total Traffic: 4.9 GB - Total Duration: 232842398 CPU Usage: u82.84 s64.18 cu5942.69 cs2177.78 - .314% CPU load .306 requests/sec - 1986 B/second - 6.3 kB/request - 288.192 ms/request 1 requests currently being processed, 9 idle workers _.._W.._.....____._._........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13316833580/4/93913_ 0.0302263400000.00.01572.81 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 1-133-0/0/84911. 0.00920242565780.00.00528.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 2-133-0/0/83914. 0.00900231442410.00.00511.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-13316833660/3/88832_ 0.0114251736970.00.02541.24 127.0.0.1http/1.1sevrix.tech:7081GET /actuator/env HTTP/1.0 4-13315901810/778/87276W 4.9400258280270.05.53550.08 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 5-133-0/0/53116. 0.00860147002080.00.00320.41 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-133-0/0/76232. 0.00970219348450.00.00483.53 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-13316380920/170/43854_ 1.6402135893150.00.74271.08 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 8-133-0/0/45772. 0.00890138832850.00.00281.50 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-133-0/0/57329. 0.00850174354780.00.00343.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-133-0/0/41153. 0.00910110787590.00.00250.42 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-133-0/0/10688. 0.0087030452490.00.0071.89 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-133-0/0/13204. 0.0088040588670.00.0085.76 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-13316833720/2/16619_ 0.0312150784780.00.01111.19 127.0.0.1http/1.1sevrix.tech:7081GET /@vite/env HTTP/1.0 14-13316833730/3/1048_ 0.01033731310.00.016.36 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-13316833740/2/1724_ 0.01134077930.00.018.30 127.0.0.1http/1.1sevrix.tech:7081GET / HTTP/1.0 16-13316833750/3/7012_ 0.010218419500.00.0146.02 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 17-133-0/0/31. 0.00990152820.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-13316833950/2/650_ 0.011233448980.00.094.51 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 19-133-0/0/3. 0.0096010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-13316833970/2/4_ 0.01141430.00.000.00 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 21-133-0/0/3. 0.0098010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-133-0/0/3. 0.0095010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-133-0/0/3. 0.0094010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-133-0/0/647. 0.009303121570.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 118subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 153 seconds, (range: 21...299)index usage: 4%, cache usage: 5%total entries stored since starting: 4139total entries replaced since starting: 0total entries expired since starting: 4019total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 14 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d607ad73e
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Thursday, 19-Jun-2025 18:49:10 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 129 Parent Server MPM Generation: 128 Server uptime: 29 days 11 hours 47 minutes 5 seconds Server load: 2.60 2.19 2.18 Total accesses: 790432 - Total Traffic: 4.8 GB - Total Duration: 228321274 CPU Usage: u97.08 s66.3 cu5834.42 cs2143.54 - .32% CPU load .31 requests/sec - 2017 B/second - 6.4 kB/request - 288.856 ms/request 1 requests currently being processed, 9 idle workers .._____._W.___.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-128-0/0/91738. 0.005230258782410.00.00562.64 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-128-0/0/82899. 0.005260238301570.00.00515.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 2-12812082460/48/81591_ 0.3802226253790.00.76500.56 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 3-1289914970/1107/86466_ 8.3402246256230.09.39529.72 127.0.0.1http/1.1sevrix.tech:7080GET /.DS_Store HTTP/1.0 4-1289914940/1114/85946_ 8.1102254299590.010.22542.60 127.0.0.1http/1.1sevrix.tech:7080GET /s/33e27393e2431313e2838313/_/;/META-INF/maven/com.atlassia 5-12811790680/170/52298_ 1.2802143928030.01.31315.09 127.0.0.1http/1.1sevrix.tech:7080GET /.git/config HTTP/1.0 6-12812169660/8/73881_ 0.0504213970970.00.05471.11 127.0.0.1http/1.1sevrix.tech:7080GET /_all_dbs HTTP/1.0 7-128-0/0/43631. 0.005240134819170.00.00270.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-12811790750/166/45369_ 1.3102137115150.01.17279.96 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-1289914980/1109/56929W 8.2000172627770.010.88341.79 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 10-128-0/0/39153. 0.005250106615450.00.00241.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-12812169700/8/10465_ 0.040129193410.00.0169.37 127.0.0.1http/1.1sevrix.tech:7080GET /.env HTTP/1.0 12-12812169750/7/12791_ 0.040239148490.00.0384.16 127.0.0.1http/1.1sevrix.tech:7080GET /login.action HTTP/1.0 13-12812169790/7/16213_ 0.030349326520.00.02109.64 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 14-113-0/0/997. 0.0024054143487080.00.006.19 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 15-108-0/0/1722. 0.0033041104022810.00.008.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-108-0/0/7009. 0.00326941418370530.00.0046.01 127.0.0.1http/1.1sevrix.tech:7080GET /plugins/filemanager/dialog.php HTTP/1.0 17-108-0/0/30. 0.003269412152810.00.000.06 152.42.246.50http/1.1default:7080GET /.env HTTP/1.0 18-34-0/0/648. 0.00185487203419250.00.004.42 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-34-0/0/2. 0.001854874000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-34-0/0/2. 0.001854876010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-34-0/0/2. 0.001854875000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-34-0/0/2. 0.001854871010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-34-0/0/2. 0.001854867000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-34-0/0/646. 0.00185486803121560.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 22subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 234 seconds, (range: 77...299)index usage: 0%, cache usage: 0%total entries stored since starting: 7595total entries replaced since starting: 0total entries expired since starting: 7565total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 8 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d3e206ec1
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Monday, 16-Jun-2025 04:54:52 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 111 Parent Server MPM Generation: 110 Server uptime: 25 days 21 hours 52 minutes 47 seconds Server load: 2.46 2.28 2.10 Total accesses: 737036 - Total Traffic: 4.5 GB - Total Duration: 213291558 CPU Usage: u81.94 s57.72 cu5517.33 cs2050.85 - .344% CPU load .329 requests/sec - 2151 B/second - 6.4 kB/request - 289.391 ms/request 1 requests currently being processed, 9 idle workers _W____.____..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11035947500/365/86184_ 2.6802243159830.02.56526.81 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 1-11035947490/362/77849W 2.6600223598250.02.63483.57 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 2-11035947510/365/76810_ 2.7113213476520.02.61472.47 127.0.0.1http/1.1sevrix.tech:7081GET /actuator/env HTTP/1.0 3-11035959500/363/81806_ 2.6902232939590.02.56503.19 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 4-11036544480/202/79573_ 1.5204236349470.01.34504.05 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 5-11036569380/145/47469_ 1.0102131014520.00.80288.79 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 6-110-0/0/68438. 0.0055680198217070.00.00440.74 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-11036579730/135/38808_ 0.9805120074460.00.71238.51 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 8-11035947520/365/41363_ 2.6714127129410.02.33259.84 127.0.0.1http/1.1sevrix.tech:7081GET /@vite/env HTTP/1.0 9-11036579970/122/53342_ 0.8603161886990.00.78320.44 192.99.14.19http/1.1unspoken.news:7081GET /prodcut-tags/%E8%A2%8B/?add-to-cart=2995&add_to_wishlist=2 10-11035947530/367/37403_ 2.7404102420840.02.66233.96 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-108-0/0/9476. 0.0017684526523660.00.0065.06 43.166.129.247http/1.1unspoken.news:7081GET / HTTP/1.0 12-108-0/0/12173. 0.0017684437163890.00.0081.30 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 13-108-0/0/15640. 0.0021152047578620.00.00107.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-108-0/0/637. 0.001768432295370.00.004.48 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 15-108-0/0/1722. 0.002115304022810.00.008.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-108-0/0/7009. 0.0017684418370530.00.0046.01 127.0.0.1http/1.1sevrix.tech:7080GET /plugins/filemanager/dialog.php HTTP/1.0 17-108-0/0/30. 0.00176842152810.00.000.06 152.42.246.50http/1.1default:7080GET /.env HTTP/1.0 18-34-0/0/648. 0.00154561403419250.00.004.42 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-34-0/0/2. 0.001545616000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-34-0/0/2. 0.001545618010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-34-0/0/2. 0.001545617000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-34-0/0/2. 0.001545613010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-34-0/0/2. 0.001545609000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-34-0/0/646. 0.00154561003121560.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 73subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 224 seconds, (range: 52...298)index usage: 2%, cache usage: 3%total entries stored since starting: 2473total entries replaced since starting: 0total entries expired since starting: 2399total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d7c64e03e
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Friday, 13-Jun-2025 04:54:28 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 99 Parent Server MPM Generation: 98 Server uptime: 22 days 21 hours 52 minutes 23 seconds Server load: 1.72 1.99 1.99 Total accesses: 436308 - Total Traffic: 2.6 GB - Total Duration: 115363036 CPU Usage: u59.33 s47.98 cu2289.2 cs685.88 - .156% CPU load .22 requests/sec - 1386 B/second - 6.1 kB/request - 264.407 ms/request 1 requests currently being processed, 6 idle workers ____W._.._...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9823202990/58/52859_ 0.3203134759970.00.14309.76 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 1-9823202970/57/50132_ 0.2902134388330.00.15304.74 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 2-9823203000/57/49419_ 0.3104125199020.00.13291.37 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-9823210120/53/49611_ 0.2912127922660.00.14289.44 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 4-9823270320/9/48196W 0.0800132975650.00.06295.10 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 5-97-0/0/32458. 0.0011615082232440.00.00192.69 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-9823202960/58/36000_ 0.311393587690.00.15226.75 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 7-97-0/0/24332. 0.0024772072105250.00.00144.20 193.70.46.175http/1.1unspoken.news:7081GET /product/%E3%80%90support-u-collection%E3%80%91gift-set/?se 8-97-0/0/12876. 0.002477532306830.00.0067.93 193.70.46.175http/1.1unspoken.news:7081GET /product/%E3%80%90support-u-collection%E3%80%91gift-set/?se 9-9823202980/57/20149_ 0.301354545930.00.13104.42 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 10-97-0/0/29248. 0.00247782974571740.00.00179.25 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 11-97-0/0/8902. 0.002477524246920.00.0061.53 193.70.46.175http/1.1unspoken.news:7081GET /product/%E3%80%90support-u-collection%E3%80%91gift-set/?se 12-90-0/0/5388. 0.00104058414605590.00.0035.00 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 13-90-0/0/7398. 0.00104058321850410.00.0052.22 170.64.143.207http/1.1default:7080GET /t4 HTTP/1.0 14-34-0/0/591. 0.001269675272113990.00.004.35 127.0.0.1http/1.1ldnvision.com:7081GET /wp-content/ HTTP/1.0 15-34-0/0/477. 0.00126967541511780.00.003.61 127.0.0.1http/1.1ldnvision.com:7081GET /.env HTTP/1.0 16-34-0/0/6965. 0.00126967569818125780.00.0045.90 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 17-34-0/0/3. 0.001286388039420.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-34-0/0/648. 0.00128639003419250.00.004.42 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-34-0/0/2. 0.001286392000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-34-0/0/2. 0.001286394010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-34-0/0/2. 0.001286393000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-34-0/0/2. 0.001286389010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-34-0/0/2. 0.001286385000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-34-0/0/646. 0.00128638603121560.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 19subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 225 seconds, (range: 51...299)index usage: 0%, cache usage: 0%total entries stored since starting: 99total entries replaced since starting: 0total entries expired since starting: 80total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3dd2ff5879
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 11-Jun-2025 03:59:03 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 90 Parent Server MPM Generation: 89 Server uptime: 20 days 20 hours 56 minutes 58 seconds Server load: 2.57 2.55 2.46 Total accesses: 407908 - Total Traffic: 2.4 GB - Total Duration: 106798146 CPU Usage: u68.32 s47.46 cu2116.55 cs635.34 - .159% CPU load .226 requests/sec - 1420 B/second - 6.1 kB/request - 261.819 ms/request 1 requests currently being processed, 6 idle workers ______W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8913336790/458/49334_ 3.0503124613190.03.72287.15 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 1-8913789160/215/46504_ 1.5302122827140.02.42282.48 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 2-8913332130/461/45848_ 2.9803115008210.05.07270.07 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 3-8913332140/459/46042_ 2.9904117345870.03.23268.12 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 4-8913332160/459/46812_ 2.9502128057800.03.18284.56 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 5-8913332170/460/28952_ 3.010271623870.03.62171.37 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-8913332150/458/32219W 2.990082772680.03.26203.33 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 7-87-0/0/23693. 0.0014336570287510.00.00140.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 8-86-0/0/12221. 0.0031551330153740.00.0063.70 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 9-86-0/0/17220. 0.0086194045921710.00.0088.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-86-0/0/28831. 0.0031551673215630.00.00176.79 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 11-86-0/0/8672. 0.0086197023630410.00.0060.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-86-0/0/5103. 0.0031551313458230.00.0033.19 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 13-86-0/0/7117. 0.003155119320733540.00.0050.30 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 14-34-0/0/591. 0.001093550272113990.00.004.35 127.0.0.1http/1.1ldnvision.com:7081GET /wp-content/ HTTP/1.0 15-34-0/0/477. 0.00109355041511780.00.003.61 127.0.0.1http/1.1ldnvision.com:7081GET /.env HTTP/1.0 16-34-0/0/6965. 0.00109355069818125780.00.0045.90 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 17-34-0/0/3. 0.001110263039420.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-34-0/0/648. 0.00111026503419250.00.004.42 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-34-0/0/2. 0.001110267000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-34-0/0/2. 0.001110269010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-34-0/0/2. 0.001110268000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-34-0/0/2. 0.001110264010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-34-0/0/2. 0.001110260000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-34-0/0/646. 0.00111026103121560.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 19subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 242 seconds, (range: 97...299)index usage: 0%, cache usage: 0%total entries stored since starting: 1948total entries replaced since starting: 0total entries expired since starting: 1929total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d41ecd479
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Sunday, 08-Jun-2025 13:20:36 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 81 Parent Server MPM Generation: 80 Server uptime: 18 days 6 hours 18 minutes 31 seconds Server load: 1.88 1.89 1.91 Total accesses: 370315 - Total Traffic: 2.2 GB - Total Duration: 97988528 CPU Usage: u51.7 s39.62 cu1935.56 cs580.3 - .165% CPU load .235 requests/sec - 1485 B/second - 6.2 kB/request - 264.609 ms/request 1 requests currently being processed, 5 idle workers ___W_._......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-801707360/174/44824_ 1.0402114289540.00.55261.84 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 1-801707340/174/43102_ 1.0502114950700.00.61263.96 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 2-801707330/175/41258_ 1.0203104940120.00.48243.03 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 3-801716000/173/41461W 1.0000106814390.00.59243.21 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 4-801707320/174/42945_ 1.0002119067340.00.55261.97 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 5-79-0/0/25298. 0.0017583063970380.00.00151.26 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-801707350/174/27958_ 1.020273161840.00.61179.28 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-79-0/0/21992. 0.00112441666084340.00.00133.36 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1749377524.94675111770629882812 8-79-0/0/10318. 0.0011244425208070.00.0052.99 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 9-79-0/0/17124. 0.001124475145565400.00.0088.68 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 10-79-0/0/27126. 0.0011244467960030.00.00167.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 11-79-0/0/8592. 0.0017584023429290.00.0060.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-76-0/0/3481. 0.007964449259830.00.0024.28 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 13-64-0/0/5496. 0.0029564243716852100.00.0040.82 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 14-34-0/0/591. 0.00868043272113990.00.004.35 127.0.0.1http/1.1ldnvision.com:7081GET /wp-content/ HTTP/1.0 15-34-0/0/477. 0.0086804341511780.00.003.61 127.0.0.1http/1.1ldnvision.com:7081GET /.env HTTP/1.0 16-34-0/0/6965. 0.0086804369818125780.00.0045.90 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 17-34-0/0/3. 0.00884756039420.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-34-0/0/648. 0.0088475803419250.00.004.42 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-34-0/0/2. 0.00884760000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-34-0/0/2. 0.00884762010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-34-0/0/2. 0.00884761000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-34-0/0/2. 0.00884757010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-34-0/0/2. 0.00884753000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-34-0/0/646. 0.0088475403121560.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 19subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 209 seconds, (range: 86...298)index usage: 0%, cache usage: 0%total entries stored since starting: 808total entries replaced since starting: 0total entries expired since starting: 789total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d53e76d07
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Friday, 06-Jun-2025 08:53:13 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 74 Parent Server MPM Generation: 73 Server uptime: 16 days 1 hour 51 minutes 8 seconds Server load: 1.90 1.86 1.86 Total accesses: 331861 - Total Traffic: 1.9 GB - Total Duration: 87520017 CPU Usage: u70.96 s42.33 cu1694.55 cs511.2 - .167% CPU load .239 requests/sec - 1501 B/second - 6.1 kB/request - 263.725 ms/request 1 requests currently being processed, 7 idle workers __W____..._..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7332829070/659/40130_ 4.7313101311170.07.46231.08 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 1-7332814980/724/38390_ 5.0814101687890.07.23233.35 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 2-7332814970/725/36543W 5.140092049300.07.09212.09 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 3-7332986880/612/37596_ 4.600496100420.06.93217.87 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-7332814960/727/38239_ 5.1103105985500.08.66231.47 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 5-7333394980/309/22523_ 2.160454386290.02.53129.50 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 6-7332814990/724/23258_ 4.962460014800.07.31148.69 127.0.0.1http/1.1sevrix.tech:7081GET /actuator/env HTTP/1.0 7-70-0/0/19298. 0.00319851658797910.00.00118.16 127.0.0.1http/1.1ldnvision.com:7081POST /wp-cron.php?doing_wp_cron=1749167999.06013298034667968750 8-70-0/0/9239. 0.00319851522749100.00.0047.31 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1749167885.97893595695495605468 9-64-0/0/16053. 0.00108303043120980.00.0083.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-7332814950/727/25430_ 5.061465339790.07.48159.16 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 11-64-0/0/7605. 0.0010679970821218300.00.0054.71 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 12-64-0/0/2721. 0.001067994197254720.00.0019.44 127.0.0.1http/1.1sevrix.co.uk:7081GET /style.php HTTP/1.0 13-64-0/0/5496. 0.0010679943716852100.00.0040.82 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 14-34-0/0/591. 0.00679200272113990.00.004.35 127.0.0.1http/1.1ldnvision.com:7081GET /wp-content/ HTTP/1.0 15-34-0/0/477. 0.0067920041511780.00.003.61 127.0.0.1http/1.1ldnvision.com:7081GET /.env HTTP/1.0 16-34-0/0/6965. 0.0067920069818125780.00.0045.90 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 17-34-0/0/3. 0.00695913039420.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-34-0/0/648. 0.0069591503419250.00.004.42 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-34-0/0/2. 0.00695917000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-34-0/0/2. 0.00695919010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-34-0/0/2. 0.00695918000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-34-0/0/2. 0.00695914010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-34-0/0/2. 0.00695910000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-34-0/0/646. 0.0069591103121560.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 18subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 237 seconds, (range: 16...299)index usage: 0%, cache usage: 0%total entries stored since starting: 3392total entries replaced since starting: 0total entries expired since starting: 3372total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 2 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3db954125b
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 04-Jun-2025 11:27:03 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 63 Parent Server MPM Generation: 62 Server uptime: 14 days 4 hours 24 minutes 58 seconds Server load: 0.69 0.78 0.87 Total accesses: 296701 - Total Traffic: 1.7 GB - Total Duration: 76930818 CPU Usage: u38.93 s30.91 cu1537.1 cs461.76 - .169% CPU load .242 requests/sec - 1488 B/second - 6.0 kB/request - 259.287 ms/request 1 requests currently being processed, 5 idle workers W__._.._.._..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6225026430/63/35367W 0.550087065430.00.17197.62 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 1-6225026690/63/33566_ 0.520487083170.00.17199.00 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 2-6225026440/63/31692_ 0.530477814280.00.27178.64 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 3-60-0/0/34357. 0.00385562084310090.00.00190.52 103.173.227.63http/1.1suzama.co.uk:7080POST /wp-login.php HTTP/1.0 4-6225026420/62/33372_ 0.530391615430.00.20194.42 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 5-59-0/0/21404. 0.001163166550714890.00.00122.58 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 6-59-0/0/20129. 0.0011631650454920.00.00124.89 127.0.0.1http/1.1ldnvision.com:7081GET //wp-content/themes/hello-element/footer.php HTTP/1.0 7-6225026450/63/17039_ 0.530352053230.00.33103.46 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-59-0/0/8688. 0.0011631621644020.00.0044.65 127.0.0.1http/1.1ldnvision.com:7081GET //wp-content/themes/travel/issue.php HTTP/1.0 9-59-0/0/16014. 0.0014606042875470.00.0082.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-6225026410/64/20562_ 0.530350968160.00.31125.74 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 11-59-0/0/7371. 0.00116311720795230.00.0053.87 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1749024780.25717592239379882812 12-57-0/0/2512. 0.004862907015160.00.0018.68 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-57-0/0/5288. 0.0054581016566790.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-34-0/0/591. 0.00515630272113990.00.004.35 127.0.0.1http/1.1ldnvision.com:7081GET /wp-content/ HTTP/1.0 15-34-0/0/477. 0.0051563041511780.00.003.61 127.0.0.1http/1.1ldnvision.com:7081GET /.env HTTP/1.0 16-34-0/0/6965. 0.0051563069818125780.00.0045.90 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 17-34-0/0/3. 0.00532343039420.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-34-0/0/648. 0.0053234503419250.00.004.42 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-34-0/0/2. 0.00532347000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-34-0/0/2. 0.00532349010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-34-0/0/2. 0.00532348000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-34-0/0/2. 0.00532344010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-34-0/0/2. 0.00532340000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-34-0/0/646. 0.0053234103121560.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 14subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 240 seconds, (range: 55...299)index usage: 0%, cache usage: 0%total entries stored since starting: 276total entries replaced since starting: 0total entries expired since starting: 262total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3dc3e8f653
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 06-Aug-2024 12:56:31 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 12 days 5 hours 51 minutes 20 seconds Server load: 1.45 1.44 1.23 Total accesses: 159978 - Total Traffic: 756.2 MB - Total Duration: 92075583 CPU Usage: u26.96 s27.09 cu748.65 cs377.36 - .112% CPU load .151 requests/sec - 749 B/second - 4956 B/request - 575.552 ms/request 1 requests currently being processed, 9 idle workers ____._._W___.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3521462590/192/18348_ 1.1412100802980.00.9486.79 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 1-3521702130/142/16950_ 0.790391995050.00.8983.37 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-3521426620/192/18035_ 1.310398023320.01.1388.45 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 3-3521426640/192/15947_ 1.040374129040.01.0778.02 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 4-35-0/0/10464. 0.006576060048350.00.0053.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-3522244760/40/7813_ 0.201349495730.00.1136.60 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 6-35-0/0/11059. 0.006575073515860.00.0053.26 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-3521426630/191/16959_ 1.211393572300.00.7183.33 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 8-3521426610/191/16380W 1.230089279960.00.9080.49 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 9-3521426650/193/10700_ 1.140346017580.01.0451.74 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 10-3522244980/38/1536_ 0.230315659470.00.144.68 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 11-3522245020/39/2426_ 0.2616220139830.00.139.92 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 12-35-0/0/1321. 0.006577010036940.00.004.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-21-0/0/518. 0.0039218642025450.00.001.87 127.0.0.1http/1.1sevrix.tech:7080GET /sett.php HTTP/1.0 14-21-0/0/735. 0.0039218635347350.00.002.06 127.0.0.1http/1.1sevrix.tech:7080GET /wp-includes/ID3/webdb.php HTTP/1.0 15-21-0/0/477. 0.0039218641806530.00.001.56 127.0.0.1http/1.1sevrix.tech:7080GET /classsmtps.php HTTP/1.0 16-21-0/0/10. 0.004238040164080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-21-0/0/12. 0.004238050311500.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-11-0/0/268. 0.0073778753606560.00.000.77 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1722211200.50415706634521484375 19-11-0/0/272. 0.0073778711024074960.00.000.76 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 20-11-0/0/1901. 0.00737787218792290.00.007.48 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-11-0/0/2582. 0.00748310021883850.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-11-0/0/1463. 0.00748307011502440.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-11-0/0/937. 0.0074830607172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-11-0/0/942. 0.0074830507292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.0088103603507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0091058523588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0091058523452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.009105852913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00947355000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00947356000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00947360000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00947361000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00947359000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00947358000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00947357000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00947354000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00947353000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00947351000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00947350000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00947348000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00947347000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00947349000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00947346000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00947345000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 8subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 50 seconds, (range: 3...79)index usage: 0%, cache usage: 0%total entries stored since starting: 782total entries replaced since starting: 0total entries expired since starting: 772total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 2 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d0e271b31
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 04-Aug-2024 12:07:44 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 31 Parent Server MPM Generation: 30 Server uptime: 10 days 5 hours 2 minutes 32 seconds Server load: 0.47 0.70 0.59 Total accesses: 145886 - Total Traffic: 665.7 MB - Total Duration: 85458372 CPU Usage: u56.14 s38.93 cu655.15 cs331.29 - .123% CPU load .165 requests/sec - 791 B/second - 4785 B/request - 585.789 ms/request 1 requests currently being processed, 6 idle workers ____..._W_...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3010597140/1510/16573_ 8.490392426500.06.1474.98 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 1-3011128780/1077/15293_ 6.200284291040.06.0173.39 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-3010588330/1511/16260_ 8.220289534560.07.0577.47 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 3-3010588350/1508/14161_ 8.780266036830.07.6366.13 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 4-28-0/0/9515. 0.0043657255574830.00.0045.84 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 5-28-0/0/7077. 0.0043657346461880.00.0033.22 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 6-28-0/0/11057. 0.0043657373452620.00.0053.23 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 7-3010588340/1511/15184_ 8.460384504950.07.3971.50 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 8-3010588320/1509/14596W 8.340080789360.07.3567.95 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 9-3010588360/1511/8925_ 8.370238133870.06.8042.04 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 10-21-0/0/1498. 0.00248073015305000.00.004.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-21-0/0/2387. 0.00216459419995940.00.009.79 127.0.0.1http/1.1sevrix.tech:7080GET /press-this.php HTTP/1.0 12-21-0/0/1320. 0.00216459310036940.00.004.00 127.0.0.1http/1.1sevrix.tech:7080GET /new-index.php HTTP/1.0 13-21-0/0/518. 0.0021645942025450.00.001.87 127.0.0.1http/1.1sevrix.tech:7080GET /sett.php HTTP/1.0 14-21-0/0/735. 0.0021645935347350.00.002.06 127.0.0.1http/1.1sevrix.tech:7080GET /wp-includes/ID3/webdb.php HTTP/1.0 15-21-0/0/477. 0.0021645941806530.00.001.56 127.0.0.1http/1.1sevrix.tech:7080GET /classsmtps.php HTTP/1.0 16-21-0/0/10. 0.002480760164080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-21-0/0/12. 0.002480770311500.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-11-0/0/268. 0.0056205953606560.00.000.77 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1722211200.50415706634521484375 19-11-0/0/272. 0.0056205911024074960.00.000.76 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 20-11-0/0/1901. 0.00562059218792290.00.007.48 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-11-0/0/2582. 0.00572582021883850.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-11-0/0/1463. 0.00572579011502440.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-11-0/0/937. 0.0057257807172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-11-0/0/942. 0.0057257707292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.0070530903507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0073485723588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0073485723452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.007348572913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00771628000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00771629000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00771633000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00771634000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00771632000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00771631000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00771630000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00771626000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00771625000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00771623000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00771622000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00771620000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00771619000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00771621000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00771618000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00771617000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 8subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 124 seconds, (range: 3...274)index usage: 0%, cache usage: 0%total entries stored since starting: 8281total entries replaced since starting: 0total entries expired since starting: 8271total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 2 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3da1255279
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Friday, 02-Aug-2024 07:34:05 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 8 days 28 minutes 53 seconds Server load: 1.58 1.62 1.71 Total accesses: 90929 - Total Traffic: 393.3 MB - Total Duration: 67418004 CPU Usage: u15.02 s16.51 cu403.14 cs197.24 - .0912% CPU load .131 requests/sec - 595 B/second - 4535 B/request - 741.436 ms/request 1 requests currently being processed, 6 idle workers __W_...___...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-252788780/19/9834_ 0.090370197130.00.0442.87 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 1-252868960/6/9006_ 0.030263021780.00.0141.49 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 2-252781390/20/9514W 0.190067444970.00.0943.62 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 3-252781410/20/7422_ 0.160244018230.00.0531.86 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 4-24-0/0/5633. 0.001901241909750.00.0026.42 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 5-24-0/0/4914. 0.00190142639333540.00.0022.51 35.247.149.96http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 6-21-0/0/8892. 0.0058852065915790.00.0042.87 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-252781400/20/8440_ 0.100362946810.00.0437.76 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-252781380/20/7853_ 0.110358824020.00.0634.86 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 9-252781420/19/2176_ 0.090317190740.00.049.09 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 10-21-0/0/1498. 0.0058854015305000.00.004.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-21-0/0/2387. 0.0027240419995940.00.009.79 127.0.0.1http/1.1sevrix.tech:7080GET /press-this.php HTTP/1.0 12-21-0/0/1320. 0.0027240310036940.00.004.00 127.0.0.1http/1.1sevrix.tech:7080GET /new-index.php HTTP/1.0 13-21-0/0/518. 0.002724042025450.00.001.87 127.0.0.1http/1.1sevrix.tech:7080GET /sett.php HTTP/1.0 14-21-0/0/735. 0.002724035347350.00.002.06 127.0.0.1http/1.1sevrix.tech:7080GET /wp-includes/ID3/webdb.php HTTP/1.0 15-21-0/0/477. 0.002724041806530.00.001.56 127.0.0.1http/1.1sevrix.tech:7080GET /classsmtps.php HTTP/1.0 16-21-0/0/10. 0.00588570164080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-21-0/0/12. 0.00588580311500.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-11-0/0/268. 0.0037284053606560.00.000.77 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1722211200.50415706634521484375 19-11-0/0/272. 0.0037284011024074960.00.000.76 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 20-11-0/0/1901. 0.00372840218792290.00.007.48 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-11-0/0/2582. 0.00383363021883850.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-11-0/0/1463. 0.00383360011502440.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-11-0/0/937. 0.0038335907172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-11-0/0/942. 0.0038335807292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.0051609003507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0054563823588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0054563823452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.005456382913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00582409000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00582410000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00582414000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00582415000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00582413000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00582412000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00582411000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00582408000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00582407000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00582405000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00582404000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00582402000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00582401000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00582403000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00582400000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00582399000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 5subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 170 seconds, (range: 90...221)index usage: 0%, cache usage: 0%total entries stored since starting: 63total entries replaced since starting: 0total entries expired since starting: 58total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d94e1629f
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 01-Aug-2024 22:19:58 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 7 days 15 hours 14 minutes 46 seconds Server load: 0.72 0.67 0.65 Total accesses: 86201 - Total Traffic: 382.4 MB - Total Duration: 66335702 CPU Usage: u30.49 s23.51 cu368.98 cs179.17 - .0913% CPU load .131 requests/sec - 607 B/second - 4651 B/request - 769.547 ms/request 1 requests currently being processed, 9 idle workers ..__...__W._____................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-21-0/0/9473. 0.0025606069239780.00.0042.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-21-0/0/8808. 0.0025608062189100.00.0040.61 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 2-2138572180/723/8924_ 4.480366031650.03.3242.20 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2138862860/670/6836_ 4.060242315180.02.7930.52 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 4-21-0/0/5551. 0.0025612041498280.00.0026.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-21-0/0/4866. 0.0025609039111020.00.0022.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-21-0/0/8892. 0.0025605065915790.00.0042.87 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-2138572190/721/7852_ 4.660361602370.03.7436.18 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 8-2138572160/722/7263_ 4.260357364880.03.0833.52 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 9-2141627420/243/1590W 1.440015870780.01.207.76 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 10-21-0/0/1498. 0.0025607015305000.00.004.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-2141627650/243/2168_ 1.622319739010.00.869.46 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 12-2141627690/241/1100_ 1.22239782690.00.703.66 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 13-2141627730/242/298_ 1.2712241844590.01.061.50 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 14-2141627800/242/515_ 1.29135085400.00.841.70 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 15-2141627850/241/257_ 1.31131601420.01.231.26 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 16-21-0/0/10. 0.00256100164080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-21-0/0/12. 0.00256110311500.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-11-0/0/268. 0.0033959353606560.00.000.77 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1722211200.50415706634521484375 19-11-0/0/272. 0.0033959311024074960.00.000.76 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 20-11-0/0/1901. 0.00339593218792290.00.007.48 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-11-0/0/2582. 0.00350116021883850.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-11-0/0/1463. 0.00350113011502440.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-11-0/0/937. 0.0035011207172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-11-0/0/942. 0.0035011107292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.0048284303507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0051239123588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0051239123452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.005123912913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00549162000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00549163000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00549167000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00549168000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00549166000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00549165000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00549164000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00549161000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00549160000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00549158000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00549157000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00549155000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00549154000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00549156000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00549153000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00549152000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 7subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 95 seconds, (range: 18...178)index usage: 0%, cache usage: 0%total entries stored since starting: 3192total entries replaced since starting: 0total entries expired since starting: 3180total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 5 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3df3ef9dcb
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 30-Jul-2024 22:28:12 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 5 days 15 hours 23 minutes 1 second Server load: 0.64 0.98 0.96 Total accesses: 73447 - Total Traffic: 332.2 MB - Total Duration: 60019209 CPU Usage: u72.78 s37.8 cu267.35 cs135.5 - .105% CPU load .151 requests/sec - 714 B/second - 4742 B/request - 817.177 ms/request 1 requests currently being processed, 9 idle workers _.________.W.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1529335840/1768/8029_ 11.530361834590.07.7636.38 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 1-15-0/0/7398. 0.0017260055279110.00.0035.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 2-1529335300/1769/7239_ 11.930457735590.08.1035.24 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 3-1529559650/1745/5267_ 11.540334716430.07.3424.72 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1530489240/1358/5352_ 9.291340459900.05.8625.54 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 5-1532781650/521/4766_ 3.411338470180.02.7421.96 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 6-1529335290/1772/7443_ 11.600358880050.08.8737.48 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 7-1529335310/1775/6167_ 11.7016853488000.08.0029.10 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 8-1529335280/1770/5569_ 11.981348898720.08.8526.71 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 9-1532781740/519/1316_ 3.280214287050.02.616.43 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 10-15-0/0/1495. 0.0017261015159150.00.004.53 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-1532781860/512/1894W 3.290018164180.02.028.38 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 12-15-0/0/859. 0.001726208536620.00.002.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-13-0/0/56. 0.00808883802990.00.000.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-11-0/0/273. 0.001672889734073300.00.000.87 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 15-11-0/0/16. 0.001778000546160.00.000.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-11-0/0/9. 0.001778090164080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-11-0/0/11. 0.001778100311490.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-11-0/0/268. 0.0016728853606560.00.000.77 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1722211200.50415706634521484375 19-11-0/0/272. 0.0016728811024074960.00.000.76 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 20-11-0/0/1901. 0.00167288218792290.00.007.48 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-11-0/0/2582. 0.00177811021883850.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-11-0/0/1463. 0.00177808011502440.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-11-0/0/937. 0.0017780707172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-11-0/0/942. 0.0017780607292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.0031053703507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0034008623588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0034008623452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.003400862913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00376856000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00376857000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00376861000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00376862000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00376860000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00376859000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00376858000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00376855000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00376854000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00376852000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00376851000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00376849000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00376848000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00376850000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00376847000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00376846000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 18subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 124 seconds, (range: 6...297)index usage: 0%, cache usage: 0%total entries stored since starting: 13108total entries replaced since starting: 0total entries expired since starting: 12932total (pre-expiry) entries scrolled out of the cache: 156total retrieves since starting: 0 hit, 0 misstotal removes since starting: 2 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3dbe82a632
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Monday, 29-Jul-2024 01:31:51 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 3 days 18 hours 26 minutes 39 seconds Server load: 0.30 0.60 0.72 Total accesses: 48331 - Total Traffic: 199.9 MB - Total Duration: 41912831 CPU Usage: u9.54 s9.09 cu209.38 cs107.71 - .103% CPU load .148 requests/sec - 643 B/second - 4336 B/request - 867.204 ms/request 1 requests currently being processed, 6 idle workers ___...W__.._.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1324708770/74/4971_ 0.520239812670.00.2520.65 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 1-1324716400/52/4807_ 0.290238034420.00.1321.34 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 2-1324708210/75/4148_ 0.530335608830.00.1918.71 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 3-11-0/0/3216. 0.0016017020932610.00.0015.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-11-0/0/3662. 0.0016019029095110.00.0017.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-11-0/0/3915. 0.0016016031337170.00.0017.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-1324708200/74/4349W 0.500036629100.00.1820.87 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 7-1324708230/74/3071_ 0.500231530840.00.1812.98 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 8-1324708190/75/2475_ 0.440226631010.00.259.15 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-11-0/0/508. 0.001602107486690.00.001.40 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-11-0/0/1429. 0.0016022014796170.00.004.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-1324708220/75/354_ 0.48025036300.00.231.13 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 12-11-0/0/813. 0.00550614418216800.00.002.69 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 13-11-0/0/16. 0.00160150501060.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-11-0/0/273. 0.0055069734073300.00.000.87 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 15-11-0/0/16. 0.00160180546160.00.000.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-11-0/0/9. 0.00160270164080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-11-0/0/11. 0.00160280311490.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-11-0/0/268. 0.00550653606560.00.000.77 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1722211200.50415706634521484375 19-11-0/0/272. 0.00550611024074960.00.000.76 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 20-11-0/0/1901. 0.005506218792290.00.007.48 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-11-0/0/2582. 0.0016029021883850.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-11-0/0/1463. 0.0016026011502440.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-11-0/0/937. 0.001602507172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-11-0/0/942. 0.001602407292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.0014875603507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0017830423588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0017830423452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.001783042913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00215075000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00215076000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00215080000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00215081000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00215079000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00215078000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00215077000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00215074000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00215073000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00215071000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00215070000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00215068000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00215067000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00215069000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00215066000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00215065000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 5subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 36 seconds, (range: 7...54)index usage: 0%, cache usage: 0%total entries stored since starting: 384total entries replaced since starting: 0total entries expired since starting: 379total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3ddcc538c2
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Saturday, 27-Jul-2024 12:11:16 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 2 days 5 hours 6 minutes 4 seconds Server load: 0.09 0.35 0.59 Total accesses: 31185 - Total Traffic: 130.1 MB - Total Duration: 24676087 CPU Usage: u14.17 s9.53 cu121.33 cs63.6 - .109% CPU load .163 requests/sec - 713 B/second - 4373 B/request - 791.281 ms/request 2 requests currently being processed, 8 idle workers _W._..W__..._.......___......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-917155500/177/3432_ 1.400225988080.00.7315.26 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 1-917156810/172/3290W 1.360024250810.00.5314.90 127.0.0.1http/1.1sevrix.tech:7080GET /login.action HTTP/1.0 2-9-0/0/2908. 0.0014320021424630.00.0013.91 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-917155550/177/2395_ 1.240214479210.00.4812.50 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 4-9-0/0/2703. 0.0014319019672740.00.0012.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-9-0/0/3072. 0.0014318022439910.00.0012.90 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-917156930/172/2810W 1.180021088480.00.5813.47 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 7-917156940/173/1537_ 1.290215961820.00.556.55 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-917155610/175/679_ 1.15028479570.00.511.90 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 9-9-0/0/495. 0.001431607241410.00.001.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-9-0/0/1423. 0.0014307014595920.00.004.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-9-0/0/13. 0.00143170471870.00.000.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-917157010/173/182_ 1.13021730460.00.570.59 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 13-9-0/0/10. 0.00143220347610.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-9-0/0/8. 0.00143140309980.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-9-0/0/11. 0.00143110407190.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-9-0/0/6. 0.00143130164070.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-9-0/0/9. 0.00143100311490.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-9-0/0/4. 0.0014323097930.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-9-0/0/7. 0.00143150288400.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-917155720/177/179_ 1.17021628370.00.570.58 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 21-916243630/425/1113_ 2.98028453250.01.713.92 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 22-917157050/173/1101_ 1.27028403310.00.663.61 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 23-9-0/0/935. 0.001432407172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-9-0/0/940. 0.001431207292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.001432103507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.004386923588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.004386923452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.00438692913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.0080639000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.0080640000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.0080644000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.0080645000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.0080643000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.0080642000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.0080641000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.0080638000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.0080637000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.0080635000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.0080634000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.0080632000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.0080631000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.0080633000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.0080630000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.0080629000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 16subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 124 seconds, (range: 26...295)index usage: 0%, cache usage: 0%total entries stored since starting: 3140total entries replaced since starting: 0total entries expired since starting: 3115total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 9 hit, 1 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3db8d33060
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Friday, 26-Jul-2024 10:52:45 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 1 day 3 hours 47 minutes 33 seconds Server load: 0.88 0.48 0.50 Total accesses: 19624 - Total Traffic: 92.2 MB - Total Duration: 14936837 CPU Usage: u15.36 s11.06 cu65.96 cs32.39 - .125% CPU load .196 requests/sec - 965 B/second - 4924 B/request - 761.151 ms/request 1 requests currently being processed, 6 idle workers __W____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-412170410/761/2507_ 3.240317963740.01.5311.91 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-412170420/757/2501_ 3.140317625090.01.7612.42 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 2-412170430/757/2497W 2.950017718420.01.4712.30 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 3-412171280/759/2027_ 3.160310867380.01.3711.29 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 4-412170450/760/2506_ 2.890217494170.01.3111.70 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 5-412170460/757/2501_ 3.171317647040.01.2611.16 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 6-412430320/730/2449_ 3.170217553900.01.2212.06 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 7-3-0/0/1179. 0.0014209312456150.00.005.30 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 8-0-0/0/496. 0.0039158116601680.00.001.37 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1721951863.98303604125976562500 9-0-0/0/484. 0.00391589426766130.00.001.36 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 10-0-0/0/477. 0.003915826674610.00.001.29 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 22subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 110 seconds, (range: 21...297)index usage: 0%, cache usage: 0%total entries stored since starting: 553total entries replaced since starting: 0total entries expired since starting: 530total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3dc5cb5925
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 24-Jul-2024 07:48:40 UTC Restart Time: Friday, 19-Jul-2024 06:55:54 UTC Parent Server Config. Generation: 50 Parent Server MPM Generation: 49 Server uptime: 5 days 52 minutes 46 seconds Server load: 0.49 0.40 0.44 Total accesses: 59790 - Total Traffic: 210.9 MB - Total Duration: 41832227 CPU Usage: u22.3 s17.41 cu290.13 cs143.52 - .109% CPU load .137 requests/sec - 508 B/second - 3698 B/request - 699.653 ms/request 1 requests currently being processed, 6 idle workers ___W....__..._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-491947920/180/3794_ 1.160230465800.00.7914.96 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 1-491945610/181/4085_ 1.290232510880.00.7915.04 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-492127170/135/5841_ 0.940241212470.00.8421.34 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 3-491945620/179/5834W 1.140041020130.01.1220.01 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 4-48-0/0/5372. 0.0013026035976180.00.0018.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-48-0/0/5287. 0.0013022036693930.00.0018.21 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-48-0/0/3582. 0.0013024020926170.00.0012.91 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-48-0/0/1906. 0.0013027015226380.00.007.33 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-491945670/181/3286_ 1.190325632410.00.8512.55 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 9-491945600/181/4247_ 1.220329594720.00.9814.49 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 10-48-0/0/733. 0.001302107041200.00.002.37 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-48-0/0/1976. 0.0012869414317430.00.008.82 127.0.0.1http/1.1sevrix.co.uk:7081GET /etc/apps/webmail/ HTTP/1.0 12-48-0/0/2241. 0.0012869212066740.00.006.81 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 13-491945660/181/2607_ 1.200214673700.00.748.06 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 14-48-0/0/438. 0.001301902961260.00.002.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-48-0/0/994. 0.001286937579520.00.004.06 127.0.0.1http/1.1sevrix.co.uk:7081GET /etc/apps/webmail/ HTTP/1.0 16-48-0/0/1999. 0.00128691114954950.00.007.52 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1721794360.16994190216064453125 17-48-0/0/13. 0.00130250298440.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-48-0/0/571. 0.001303305166100.00.001.76 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-48-0/0/9. 0.00130320105960.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-48-0/0/568. 0.001303105006320.00.001.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-48-0/0/568. 0.00128698755146670.00.002.03 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 22-48-0/0/2194. 0.0013030012445990.00.006.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-48-0/0/8. 0.0013029020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-48-0/0/8. 0.0013028030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-37-0/0/2. 0.008487105390.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-37-0/0/1. 0.0084883000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-37-0/0/1. 0.0084882000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-37-0/0/1625. 0.004400427293330.00.004.43 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 5subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 176 seconds, (range: 43...239)index usage: 0%, cache usage: 0%total entries stored since starting: 971total entries replaced since starting: 0total entries expired since starting: 965total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d5156cd1d
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Monday, 22-Jul-2024 10:20:50 UTC Restart Time: Friday, 19-Jul-2024 06:55:54 UTC Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 3 days 3 hours 24 minutes 56 seconds Server load: 0.36 0.39 0.43 Total accesses: 21370 - Total Traffic: 90.4 MB - Total Duration: 16147949 CPU Usage: u8.81 s9.12 cu101.01 cs49.56 - .0621% CPU load .0787 requests/sec - 348 B/second - 4433 B/request - 755.636 ms/request 1 requests currently being processed, 6 idle workers ___.__..W.._.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-933307040/98/1464_ 0.650311202170.00.446.77 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 1-933319790/98/1730_ 0.740212402320.00.617.65 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 2-933484100/75/1821_ 0.600312781140.00.528.13 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 3-7-0/0/1660. 0.0021993126912217360.00.006.66 127.0.0.1http/1.1awaited.co:7081GET / HTTP/1.0 4-933307000/100/1996_ 0.640315737870.00.598.49 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-933307010/99/1988_ 0.620215735620.01.018.64 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 6-7-0/0/1104. 0.002199310599616090.00.005.57 127.0.0.1http/1.1awaited.co:7081GET / HTTP/1.0 7-7-0/0/1262. 0.0021993119555230.00.005.33 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1721621550.95832109451293945312 8-933307020/97/1050W 0.58007854470.00.794.65 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 9-7-0/0/131. 0.00219932721250280.00.000.88 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 10-7-0/0/601. 0.003701105631240.00.001.86 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-933307030/96/1465_ 0.58039861660.00.406.84 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 12-5-0/0/425. 0.0010115902037080.00.001.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-5-0/0/590. 0.0010116403071960.00.002.22 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-5-0/0/419. 0.0010116102530250.00.002.10 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-5-0/0/977. 0.003724537206020.00.004.03 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 16-5-0/0/418. 0.0010116602504420.00.002.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-5-0/0/5. 0.001011720111820.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-5-0/0/564. 0.003724514775051170.00.001.75 127.0.0.1http/1.1awaited.co:7081GET /shop/zulfiqar-b/?add-to-cart=301 HTTP/1.0 19-5-0/0/4. 0.00101173010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-5-0/0/562. 0.0037245104893860.00.001.58 127.0.0.1http/1.1ldnvision.com:7081POST /wp-cron.php?doing_wp_cron=1721606344.89365911483764648437 21-5-0/0/563. 0.00372456255078010.00.002.02 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 22-5-0/0/563. 0.003724545149260.00.001.60 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 23-5-0/0/4. 0.00101169010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-5-0/0/4. 0.00101171010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 25subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 158 seconds, (range: 77...290)index usage: 0%, cache usage: 1%total entries stored since starting: 433total entries replaced since starting: 0total entries expired since starting: 407total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3db8323edd
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Saturday, 20-Jul-2024 12:38:15 UTC Restart Time: Friday, 19-Jul-2024 06:55:54 UTC Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 1 day 5 hours 42 minutes 21 seconds Server load: 0.45 0.65 0.60 Total accesses: 8479 - Total Traffic: 36.6 MB - Total Duration: 7144231 CPU Usage: u7.91 s5.37 cu35.77 cs17.03 - .0618% CPU load .0793 requests/sec - 358 B/second - 4522 B/request - 842.579 ms/request 1 requests currently being processed, 9 idle workers .___..._...____W_............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/957. 0.001865308497960.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-324231770/117/1072_ 0.78039085710.00.734.86 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 2-323450830/244/1073_ 1.56038748940.01.214.38 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 3-324230190/121/1069_ 0.65029024580.00.514.34 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-3-0/0/958. 0.001866607999540.00.003.91 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-3-0/0/951. 0.001865408548760.00.003.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-3-0/0/833. 0.001865207879260.00.003.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-324229220/122/672_ 0.76036449780.00.672.76 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 8-3-0/0/161. 0.001865501158840.00.000.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-3-0/0/6. 0.00186560247510.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-3-0/0/6. 0.00186650209180.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-324230230/121/122_ 0.7203698490.00.670.67 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 12-324231870/118/120_ 0.6802384870.00.450.46 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 13-324230320/119/119_ 0.69074656190.00.630.63 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 14-324231880/116/117_ 0.7103659350.00.920.92 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 15-324231890/117/118W 0.7800606390.01.091.09 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 16-324231900/117/117_ 0.6502586860.00.750.75 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 17-3-0/0/1. 0.0018658000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-3-0/0/1. 0.0018664000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-3-0/0/1. 0.0018661000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-3-0/0/1. 0.0018663000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-3-0/0/1. 0.0018659000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-3-0/0/1. 0.0018660000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-3-0/0/1. 0.0018657000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-3-0/0/1. 0.0018662000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 11subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 196 seconds, (range: 21...264)index usage: 0%, cache usage: 0%total entries stored since starting: 1476total entries replaced since starting: 0total entries expired since starting: 1456total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 9 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d3f9a2384
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-11T12:20:46 Current Time: Thursday, 18-Jul-2024 16:42:21 UTC Restart Time: Friday, 12-Jul-2024 06:55:50 UTC Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 6 days 9 hours 46 minutes 30 seconds Server load: 0.15 0.30 0.46 Total accesses: 160585 - Total Traffic: 666.6 MB - Total Duration: 77051547 CPU Usage: u26.91 s23.46 cu794.67 cs390.24 - .223% CPU load .29 requests/sec - 1262 B/second - 4352 B/request - 479.818 ms/request 1 requests currently being processed, 9 idle workers ___W__.___......._.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1915999860/372/16676_ 2.530481063860.01.3469.17 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 1-1915999870/372/16544_ 2.720479996490.01.2266.31 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 2-1916000450/373/14611_ 2.631365747670.01.3558.75 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 3-1916000530/370/5315W 2.840035140510.01.4423.63 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 4-1916509960/218/3157_ 1.470316038920.00.5411.76 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 5-1915999840/372/12218_ 2.461455721160.01.6851.48 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 6-19-0/0/16829. 0.003662080664890.00.0067.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-1916206260/308/11003_ 2.270345583650.01.0342.99 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-1916206470/300/9628_ 1.943337354550.01.0039.51 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 9-1916507330/240/15637_ 1.800271420320.00.6560.58 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 10-15-0/0/14174. 0.006013449365351820.00.0058.93 34.126.189.170http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 11-15-0/0/13808. 0.0061543061321990.00.0054.86 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-15-0/0/597. 0.007731702976750.00.002.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-7-0/0/104. 0.0033995501073880.00.000.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-7-0/0/656. 0.003193362305574710.00.005.31 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp-admin/ HTTP/1.0 15-7-0/0/9. 0.003399620258490.00.000.14 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-7-0/0/9. 0.003399610253460.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-1915999830/369/7348_ 2.7515543095420.01.3730.75 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 18-7-0/0/446. 0.0033996304584880.00.004.37 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-7-0/0/453. 0.0033996004135260.00.004.64 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-7-0/0/449. 0.0033995904371450.00.004.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-7-0/0/9. 0.003399580263560.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-7-0/0/106. 0.0033994901380800.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-7-0/0/6. 0.00339956020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-7-0/0/3. 0.00339957010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-7-0/0/1. 0.00378328000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-7-0/0/449. 0.0035028604168670.00.003.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-7-0/0/1. 0.00378325000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-7-0/0/338. 0.0036025402972130.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-7-0/0/1. 0.00378324000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 7subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 104 seconds, (range: 13...225)index usage: 0%, cache usage: 0%total entries stored since starting: 3154total entries replaced since starting: 0total entries expired since starting: 3143total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 4 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d4663eae5
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-11T12:20:46 Current Time: Tuesday, 16-Jul-2024 14:52:16 UTC Restart Time: Friday, 12-Jul-2024 06:55:50 UTC Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 4 days 7 hours 56 minutes 25 seconds Server load: 0.16 0.25 0.37 Total accesses: 119871 - Total Traffic: 499.0 MB - Total Duration: 56458581 CPU Usage: u20.61 s14.72 cu591.74 cs297.53 - .247% CPU load .32 requests/sec - 1398 B/second - 4364 B/request - 470.994 ms/request 1 requests currently being processed, 8 idle workers ____.._..__W....._.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-125537880/314/11975_ 2.231258103620.01.9050.34 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 1-125573680/309/11955_ 2.151257438150.01.7148.05 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 2-125696260/251/10863_ 1.881128447670090.01.5743.22 127.0.0.1http/1.1awaited.co:7081GET / HTTP/1.0 3-126978020/17/3393_ 0.100322974960.00.0713.42 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-9-0/0/1968. 0.0082082010039610.00.007.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-9-0/0/10855. 0.0053530348210750.00.0045.61 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 6-125522670/313/12293_ 2.120457943250.01.6049.15 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 7-7-0/0/9760. 0.00139930339503580.00.0038.35 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 8-7-0/0/8514. 0.00160549031721490.00.0035.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-125522700/320/11103_ 2.2317548415370.01.9442.12 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 10-125522710/324/10652_ 2.141347924510.01.4844.50 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 11-125522680/319/10297W 2.130043847990.01.7440.37 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 12-7-0/0/593. 0.0013993052953540.00.002.34 127.0.0.1http/1.1awaited.co:7081GET /wp-content/uploads/2020/07/beautyshirt2.jpg HTTP/1.0 13-7-0/0/104. 0.0016055001073880.00.000.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-7-0/0/656. 0.001399302305574710.00.005.31 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp-admin/ HTTP/1.0 15-7-0/0/9. 0.001605570258490.00.000.14 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-7-0/0/9. 0.001605560253460.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-125522690/312/2610_ 2.221318801450.01.8110.82 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 18-7-0/0/446. 0.0016055804584880.00.004.37 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-7-0/0/453. 0.0016055504135260.00.004.64 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-7-0/0/449. 0.0016055404371450.00.004.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-7-0/0/9. 0.001605530263560.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-7-0/0/106. 0.0016054401380800.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-7-0/0/6. 0.00160551020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-7-0/0/3. 0.00160552010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-7-0/0/1. 0.00198922000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-7-0/0/449. 0.0017088004168670.00.003.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-7-0/0/1. 0.00198919000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-7-0/0/338. 0.0018084802972130.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-7-0/0/1. 0.00198918000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 31subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 133 seconds, (range: 16...213)index usage: 1%, cache usage: 1%total entries stored since starting: 1851total entries replaced since starting: 0total entries expired since starting: 1815total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 5 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d00abfaf8
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-11T12:20:46 Current Time: Sunday, 14-Jul-2024 00:00:47 UTC Restart Time: Friday, 12-Jul-2024 06:55:50 UTC Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 1 day 17 hours 4 minutes 57 seconds Server load: 0.10 0.21 0.38 Total accesses: 90098 - Total Traffic: 351.1 MB - Total Duration: 33911497 CPU Usage: u3.55 s3.98 cu457.47 cs238.07 - .475% CPU load .609 requests/sec - 2489 B/second - 4085 B/request - 376.385 ms/request 1 requests currently being processed, 5 idle workers __W..___........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-636693560/5/8838_ 0.020335117070.00.0135.98 127.0.0.1http/1.1sevrix.tech:7080GET /cms/wp-includes/wlwmanifest.xml HTTP/1.0 1-636691220/7/9239_ 0.030336680230.00.0136.98 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-636691230/5/9241W 0.020035675640.00.0236.58 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 3-4-0/0/1927. 0.0041312914950.00.008.20 127.0.0.1http/1.1sevrix.gg:7081GET / HTTP/1.0 4-4-0/0/1372. 0.004135830390.00.004.74 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 5-636691240/5/9234_ 0.010336218700.00.0136.44 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 6-636691250/5/9211_ 0.010436094680.00.0136.84 127.0.0.1http/1.1sevrix.tech:7080GET /site/wp-includes/wlwmanifest.xml HTTP/1.0 7-636691260/5/9083_ 0.010235398650.00.0135.50 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 8-4-0/0/7934. 0.008463026435530.00.0029.86 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-4-0/0/8479. 0.0041122028521940.00.0031.61 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 10-4-0/0/7585. 0.008462025232610.00.0028.83 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-4-0/0/7674. 0.0041123824454060.00.0028.99 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 12-4-0/0/281. 0.00416540440.00.000.53 127.0.0.1http/1.1ldnvision.com:7081POST /wp-cron.php?doing_wp_cron=1720915154.44431495666503906250 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 3subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 270 seconds, (range: 270...271)index usage: 0%, cache usage: 0%total entries stored since starting: 3total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3da85c84df
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-11T12:20:46 Current Time: Friday, 12-Jul-2024 12:35:29 UTC Restart Time: Friday, 12-Jul-2024 06:55:50 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 5 hours 39 minutes 39 seconds Server load: 0.56 0.36 0.42 Total accesses: 1631 - Total Traffic: 8.7 MB - Total Duration: 948767 CPU Usage: u7.1 s3 cu1.6 cs.45 - .0596% CPU load .08 requests/sec - 445 B/second - 5.4 kB/request - 581.709 ms/request 1 requests currently being processed, 9 idle workers ___..______W.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-128893050/207/209_ 1.39331055550.00.890.91 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 1-128893060/207/209_ 1.31131191640.01.051.07 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 2-128893070/209/211_ 1.34241075500.01.231.24 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 3-1-0/0/146. 0.0093010880150.00.000.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-1-0/0/145. 0.0093020812130.00.000.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-128904370/205/206_ 1.3641311326900.01.111.11 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 6-129017220/184/184_ 1.12021064160.01.031.03 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 7-129512660/65/65_ 0.4244481220.00.540.54 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 8-129512730/64/64_ 0.4913504300.00.350.35 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 9-129512770/66/66_ 0.4703374970.00.260.26 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-129513000/63/63_ 0.4353424520.00.410.41 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 11-129513140/63/63W 0.4700296570.00.270.27 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 14subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 110 seconds, (range: 21...182)index usage: 0%, cache usage: 0%total entries stored since starting: 1004total entries replaced since starting: 0total entries expired since starting: 990total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d17214a26
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-04T11:56:21 Current Time: Wednesday, 10-Jul-2024 07:03:33 UTC Restart Time: Wednesday, 10-Jul-2024 06:56:06 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 minutes 26 seconds Server load: 0.52 0.90 1.00 Total accesses: 40 - Total Traffic: 346 kB - Total Duration: 25922 CPU Usage: u.52 s.16 cu.07 cs.11 - .193% CPU load .0897 requests/sec - 794 B/second - 8.6 kB/request - 648.05 ms/request 1 requests currently being processed, 5 idle workers W_____.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-119573040/6/7W 0.040047080.00.210.21 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 1-119573050/6/7_ 0.030277420.00.010.01 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 2-119573060/6/7_ 0.030326790.00.020.02 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-119573070/6/7_ 0.040248130.00.020.03 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 4-119573080/6/7_ 0.020253290.00.030.06 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 5-119573510/5/5_ 0.02046500.00.010.01 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 16subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 126 seconds, (range: 35...236)index usage: 0%, cache usage: 0%total entries stored since starting: 21total entries replaced since starting: 0total entries expired since starting: 5total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d76bd00e6
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Monday, 08-Jul-2024 04:49:13 UTC Restart Time: Saturday, 06-Jul-2024 07:01:50 UTC Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 1 day 21 hours 47 minutes 22 seconds Server load: 0.83 0.67 0.59 Total accesses: 62131 - Total Traffic: 308.0 MB - Total Duration: 27458236 CPU Usage: u5.02 s5.98 cu330.88 cs164.32 - .307% CPU load .377 requests/sec - 1959 B/second - 5.1 kB/request - 441.941 ms/request 1 requests currently being processed, 9 idle workers ._..__W.......__._.._.__........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4-0/0/4550. 0.003370018104260.00.0019.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-48677130/49/2644_ 0.390214536340.00.1616.37 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 2-4-0/0/5329. 0.003373022244230.00.0026.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-4-0/0/1954. 0.003367011237920.00.0014.37 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-48677190/48/5594_ 0.260223407090.00.1326.94 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 5-48675760/50/5138_ 0.280321697780.00.1624.00 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 6-48674070/53/902W 0.38007334940.00.204.74 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 7-4-0/0/3891. 0.003365014500800.00.0017.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-4-0/0/5545. 0.003369025239310.00.0026.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-4-0/0/5770. 0.003364023127940.00.0024.36 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-4-0/0/3636. 0.003372014611880.00.0020.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-4-0/0/5507. 0.003368023343410.00.0027.98 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-4-0/0/6104. 0.003371026499590.00.0029.69 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-4-0/0/23. 0.0033660454670.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-48674250/53/1285_ 0.340707291490.00.449.22 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 15-48677400/48/1602_ 0.25027494630.00.177.11 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 16-4-0/0/147. 0.0033760890400.00.000.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-48677420/48/1192_ 0.25026073590.00.165.94 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 18-4-0/0/7. 0.0033780116200.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-4-0/0/9. 0.0033740152230.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-48674410/52/54_ 0.3002694270.00.310.38 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 21-4-0/0/573. 0.00337702626190.00.002.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-48675860/50/54_ 0.2801444550.00.140.15 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 23-48677460/47/50_ 0.2503167410.00.140.14 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 24-4-0/0/571. 0.00337502291100.00.002.74 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 12subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 132 seconds, (range: 26...254)index usage: 0%, cache usage: 0%total entries stored since starting: 1262total entries replaced since starting: 0total entries expired since starting: 1241total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 9 hit, 9 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3dae4dcb56
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Saturday, 06-Jul-2024 03:34:30 UTC Restart Time: Wednesday, 24-Apr-2024 23:27:10 UTC Parent Server Config. Generation: 194 Parent Server MPM Generation: 193 Server uptime: 72 days 4 hours 7 minutes 20 seconds Server load: 0.56 0.56 0.52 Total accesses: 1095143 - Total Traffic: 5.0 GB - Total Duration: 678359046 CPU Usage: u130.72 s172.93 cu5833.44 cs2634.41 - .141% CPU load .176 requests/sec - 868 B/second - 4943 B/request - 619.425 ms/request 1 requests currently being processed, 5 idle workers _._.__W._....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19339710890/186/110875_ 1.3802694218070.01.03511.79 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 1-191-0/0/114083. 0.00376050712363630.00.00529.33 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 2-19339710230/186/107445_ 1.4002680090170.01.57510.34 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-191-0/0/98039. 0.00376010613698740.00.00460.68 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-19339710240/184/96302_ 1.3702598040530.01.16451.90 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 5-19339710220/182/88385_ 1.3802542506510.01.19406.16 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 6-19339710250/184/74849W 1.3800484592560.01.41372.60 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 7-191-0/0/66946. 0.00376030403477160.00.00307.42 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-19339710260/184/55912_ 1.4602344269040.01.05273.96 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 9-191-0/0/36791. 0.00376020236332400.00.00192.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-191-0/0/29579. 0.0012864303176719360.00.00146.98 127.0.0.1http/1.1ldnvision.com:7081POST //wp-login.php HTTP/1.0 11-191-0/0/50562. 0.0012864139272111950.00.00226.18 127.0.0.1http/1.1ldnvision.com:7081POST //wp-login.php HTTP/1.0 12-191-0/0/34185. 0.0012864193179293430.00.00139.42 127.0.0.1http/1.1ldnvision.com:7081POST //wp-login.php HTTP/1.0 13-191-0/0/18256. 0.001286415198121770.00.0085.25 127.0.0.1http/1.1ldnvision.com:7081POST //wp-login.php HTTP/1.0 14-191-0/0/10311. 0.0037606067046160.00.0047.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-191-0/0/8303. 0.0037607042981190.00.0037.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-191-0/0/7001. 0.001286419839407320.00.0034.37 127.0.0.1http/1.1ldnvision.com:7081POST //wp-login.php HTTP/1.0 17-191-0/0/22728. 0.00376080113444790.00.0086.32 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-154-0/0/1910. 0.00894237012375910.00.0010.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-154-0/0/5668. 0.00876864337572340.00.0034.18 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-154-0/0/10636. 0.00876864477072910.00.0054.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-154-0/0/3242. 0.00901545022392330.00.0017.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-154-0/0/1596. 0.00901544012757390.00.008.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-154-0/0/942. 0.0090154607310060.00.004.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-154-0/0/6913. 0.00901543049525570.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-154-0/0/1282. 0.00901579010953290.00.006.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-138-0/0/3758. 0.001478288027931950.00.0018.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-138-0/0/3872. 0.001478287025410520.00.0017.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-138-0/0/1865. 0.001478289015511640.00.009.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-138-0/0/2870. 0.001478290020829570.00.0014.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-138-0/0/81. 0.00147828401306640.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-138-0/0/154. 0.00147828502592190.00.001.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-138-0/0/2769. 0.001478280019338310.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-138-0/0/11261. 0.001478311090157230.00.0058.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-138-0/0/15. 0.0014782810490070.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-138-0/0/811. 0.00147828307189950.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-138-0/0/415. 0.00147654803963630.00.004.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-138-0/0/169. 0.00147831001356640.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-138-0/0/734. 0.00147828206176430.00.006.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-138-0/0/1666. 0.0013952632909160320.00.006.56 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 40-138-0/0/462. 0.00147645103357990.00.002.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-136-0/0/225. 0.00151533302811670.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-78-0/0/14. 0.0035742650844940.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-78-0/0/90. 0.00357429501484280.00.000.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-78-0/0/306. 0.00357429402121980.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-72-0/0/4. 0.0037371320190120.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-72-0/0/65. 0.0037324290452480.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-72-0/0/3. 0.0037371300225980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-72-0/0/95. 0.0037280654691050.00.000.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 49-72-0/0/3. 0.0037371290192840.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-72-0/0/82. 0.00373709101122860.00.000.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-72-0/0/3. 0.0037371280194220.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-72-0/0/3. 0.0037371270201030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-72-0/0/3. 0.0037371250200640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d683d3f30
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Thursday, 04-Jul-2024 04:29:53 UTC Restart Time: Wednesday, 24-Apr-2024 23:27:10 UTC Parent Server Config. Generation: 188 Parent Server MPM Generation: 187 Server uptime: 70 days 5 hours 2 minutes 42 seconds Server load: 0.15 0.31 0.38 Total accesses: 1061550 - Total Traffic: 4.9 GB - Total Duration: 653346766 CPU Usage: u133.22 s171.07 cu5646.41 cs2548.07 - .14% CPU load .175 requests/sec - 868 B/second - 4965 B/request - 615.465 ms/request 1 requests currently being processed, 9 idle workers __._____W__..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-18729976400/325/108436_ 2.3423669469930.01.13501.41 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 1-18730129700/288/111372_ 2.1613686188940.01.15518.46 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 2-187-0/0/103668. 0.0077840649369170.00.00493.76 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-18729975520/323/95328_ 2.47346587663960.01.28449.82 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 4-18729975500/321/92639_ 2.5234568177490.01.65436.97 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 5-18729975510/322/84590_ 2.3954512048270.01.21390.64 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 6-18729975530/324/71337_ 2.4513455888740.01.22357.90 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 7-18730461690/104/65371_ 0.7144393497790.00.65301.38 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 8-18730461770/98/53246W 0.7300330329640.00.61262.69 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 9-18730461840/98/35694_ 0.7604228155050.00.55187.88 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-18730462400/94/28210_ 0.6723171381340.00.50142.10 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 11-185-0/0/49186. 0.00307380266729040.00.00221.20 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-176-0/0/33279. 0.001398140175867110.00.00136.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-164-0/0/17168. 0.004481873994090680.00.0081.14 127.0.0.1http/1.1ldnvision.com:7081GET /blog/ HTTP/1.0 14-154-0/0/10310. 0.00732058067046160.00.0047.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-154-0/0/8302. 0.00732056042981190.00.0037.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-154-0/0/6096. 0.00732057036262700.00.0030.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-159-0/0/22727. 0.005972290113444790.00.0086.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-154-0/0/1910. 0.00724760012375910.00.0010.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-154-0/0/5668. 0.00707386337572340.00.0034.18 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-154-0/0/10636. 0.00707386477072910.00.0054.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-154-0/0/3242. 0.00732068022392330.00.0017.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-154-0/0/1596. 0.00732067012757390.00.008.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-154-0/0/942. 0.0073206907310060.00.004.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-154-0/0/6913. 0.00732066049525570.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-154-0/0/1282. 0.00732102010953290.00.006.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-138-0/0/3758. 0.001308811027931950.00.0018.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-138-0/0/3872. 0.001308810025410520.00.0017.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-138-0/0/1865. 0.001308812015511640.00.009.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-138-0/0/2870. 0.001308813020829570.00.0014.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-138-0/0/81. 0.00130880701306640.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-138-0/0/154. 0.00130880802592190.00.001.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-138-0/0/2769. 0.001308803019338310.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-138-0/0/11261. 0.001308834090157230.00.0058.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-138-0/0/15. 0.0013088040490070.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-138-0/0/811. 0.00130880607189950.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-138-0/0/415. 0.00130707003963630.00.004.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-138-0/0/169. 0.00130883301356640.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-138-0/0/734. 0.00130880506176430.00.006.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-138-0/0/1666. 0.0012257862909160320.00.006.56 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 40-138-0/0/462. 0.00130697403357990.00.002.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-136-0/0/225. 0.00134585602811670.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-78-0/0/14. 0.0034047870844940.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-78-0/0/90. 0.00340481801484280.00.000.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-78-0/0/306. 0.00340481702121980.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-72-0/0/4. 0.0035676550190120.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-72-0/0/65. 0.0035629520452480.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-72-0/0/3. 0.0035676530225980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-72-0/0/95. 0.0035585884691050.00.000.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 49-72-0/0/3. 0.0035676520192840.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-72-0/0/82. 0.00356761401122860.00.000.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-72-0/0/3. 0.0035676510194220.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-72-0/0/3. 0.0035676500201030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-72-0/0/3. 0.0035676480200640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-72</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3da936c816
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Tuesday, 02-Jul-2024 20:37:45 UTC Restart Time: Wednesday, 24-Apr-2024 23:27:10 UTC Parent Server Config. Generation: 177 Parent Server MPM Generation: 176 Server uptime: 68 days 21 hours 10 minutes 34 seconds Server load: 1.16 0.74 0.59 Total accesses: 1039695 - Total Traffic: 4.8 GB - Total Duration: 639431799 CPU Usage: u156.66 s179.99 cu5497.89 cs2482.22 - .14% CPU load .175 requests/sec - 870 B/second - 4980 B/request - 615.019 ms/request 1 requests currently being processed, 9 idle workers ___.______W..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17621818040/885/105700_ 7.2002651853820.04.36490.53 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 1-17621818070/887/108823_ 6.7214670663750.04.35508.78 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 2-17621818090/890/101019_ 7.1203632094770.04.83483.03 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-176-0/0/92715. 0.00250840570876700.00.00439.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-17621818100/887/89902_ 6.9206550606700.04.54425.95 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 5-17621964030/873/81861_ 6.8304495167650.03.85380.22 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 6-17622800870/637/68703_ 4.8603439077900.03.26347.93 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 7-17623199140/549/63672_ 4.4314383466830.01.83294.44 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 8-17623199190/549/52680_ 4.42042326207690.02.07259.64 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 9-17623199370/548/35149_ 4.2203224312860.02.24184.91 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 10-17623199410/546/27821W 4.3000168723360.02.01140.08 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 11-171-0/0/49177. 0.00125113158266697680.00.00221.18 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 12-176-0/0/33279. 0.00250850175867110.00.00136.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-164-0/0/17168. 0.003334593994090680.00.0081.14 127.0.0.1http/1.1ldnvision.com:7081GET /blog/ HTTP/1.0 14-154-0/0/10310. 0.00617330067046160.00.0047.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-154-0/0/8302. 0.00617328042981190.00.0037.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-154-0/0/6096. 0.00617329036262700.00.0030.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-159-0/0/22727. 0.004825010113444790.00.0086.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-154-0/0/1910. 0.00610032012375910.00.0010.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-154-0/0/5668. 0.00592658337572340.00.0034.18 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-154-0/0/10636. 0.00592658477072910.00.0054.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-154-0/0/3242. 0.00617340022392330.00.0017.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-154-0/0/1596. 0.00617339012757390.00.008.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-154-0/0/942. 0.0061734107310060.00.004.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-154-0/0/6913. 0.00617338049525570.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-154-0/0/1282. 0.00617374010953290.00.006.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-138-0/0/3758. 0.001194083027931950.00.0018.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-138-0/0/3872. 0.001194082025410520.00.0017.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-138-0/0/1865. 0.001194084015511640.00.009.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-138-0/0/2870. 0.001194085020829570.00.0014.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-138-0/0/81. 0.00119407901306640.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-138-0/0/154. 0.00119408002592190.00.001.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-138-0/0/2769. 0.001194075019338310.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-138-0/0/11261. 0.001194106090157230.00.0058.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-138-0/0/15. 0.0011940760490070.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-138-0/0/811. 0.00119407807189950.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-138-0/0/415. 0.00119234203963630.00.004.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-138-0/0/169. 0.00119410501356640.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-138-0/0/734. 0.00119407706176430.00.006.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-138-0/0/1666. 0.0011110582909160320.00.006.56 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 40-138-0/0/462. 0.00119224603357990.00.002.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-136-0/0/225. 0.00123112802811670.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-78-0/0/14. 0.0032900590844940.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-78-0/0/90. 0.00329008901484280.00.000.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-78-0/0/306. 0.00329008802121980.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-72-0/0/4. 0.0034529270190120.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-72-0/0/65. 0.0034482240452480.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-72-0/0/3. 0.0034529250225980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-72-0/0/95. 0.0034438604691050.00.000.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 49-72-0/0/3. 0.0034529240192840.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-72-0/0/82. 0.00345288601122860.00.000.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-72-0/0/3. 0.0034529230194220.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-72-0/0/3. 0.0034529220201030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-72-0/0/3. 0.0034529200200640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d99cb0ca7
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Monday, 01-Jul-2024 14:52:23 UTC Restart Time: Wednesday, 24-Apr-2024 23:27:10 UTC Parent Server Config. Generation: 174 Parent Server MPM Generation: 173 Server uptime: 67 days 15 hours 25 minutes 13 seconds Server load: 0.56 0.62 0.59 Total accesses: 1021684 - Total Traffic: 4.7 GB - Total Duration: 626599527 CPU Usage: u114.65 s160.05 cu5436.17 cs2454.46 - .14% CPU load .175 requests/sec - 871 B/second - 4986 B/request - 613.301 ms/request 3 requests currently being processed, 2 idle workers W__W........W................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17318719600/15/103680W 0.0400635754310.00.02481.43 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 1-17318719610/13/106797_ 0.0302655991950.00.02499.54 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-17318719620/13/98992_ 0.02051617181120.00.02473.28 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1719845543.57783007621765136718 3-17318719590/14/91825W 0.0300562704920.00.02434.80 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 4-172-0/0/87889. 0.00048535094900.00.00416.57 10.10.15.1http/1.1suzama.co.uk:7081POST /wp-cron.php?doing_wp_cron=1719845441.87297701835632324218 5-172-0/0/79870. 0.0003480089300.00.00371.78 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 6-172-0/0/67110. 0.000111427428460.00.00340.77 10.10.20.9http/1.1default:7080GET / HTTP/1.0 7-171-0/0/62529. 0.0017992169377666080.00.00290.05 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 8-171-0/0/51540. 0.0017992159320312020.00.00255.09 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 9-171-0/0/34600. 0.00287900221424600.00.00182.66 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-171-0/0/26687. 0.0017992181162697800.00.00135.63 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 11-171-0/0/49177. 0.0017992158266697680.00.00221.18 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 12-17318719580/0/31794W 0.0000164250940.00.00129.35 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 13-164-0/0/17168. 0.002263383994090680.00.0081.14 127.0.0.1http/1.1ldnvision.com:7081GET /blog/ HTTP/1.0 14-154-0/0/10310. 0.00510208067046160.00.0047.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-154-0/0/8302. 0.00510206042981190.00.0037.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-154-0/0/6096. 0.00510207036262700.00.0030.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-159-0/0/22727. 0.003753790113444790.00.0086.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-154-0/0/1910. 0.00502910012375910.00.0010.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-154-0/0/5668. 0.00485537337572340.00.0034.18 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-154-0/0/10636. 0.00485537477072910.00.0054.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-154-0/0/3242. 0.00510218022392330.00.0017.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-154-0/0/1596. 0.00510217012757390.00.008.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-154-0/0/942. 0.0051021907310060.00.004.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-154-0/0/6913. 0.00510216049525570.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-154-0/0/1282. 0.00510252010953290.00.006.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-138-0/0/3758. 0.001086962027931950.00.0018.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-138-0/0/3872. 0.001086961025410520.00.0017.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-138-0/0/1865. 0.001086963015511640.00.009.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-138-0/0/2870. 0.001086964020829570.00.0014.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-138-0/0/81. 0.00108695801306640.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-138-0/0/154. 0.00108695902592190.00.001.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-138-0/0/2769. 0.001086954019338310.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-138-0/0/11261. 0.001086985090157230.00.0058.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-138-0/0/15. 0.0010869550490070.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-138-0/0/811. 0.00108695707189950.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-138-0/0/415. 0.00108522103963630.00.004.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-138-0/0/169. 0.00108698401356640.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-138-0/0/734. 0.00108695606176430.00.006.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-138-0/0/1666. 0.0010039362909160320.00.006.56 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 40-138-0/0/462. 0.00108512503357990.00.002.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-136-0/0/225. 0.00112400602811670.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-78-0/0/14. 0.0031829380844940.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-78-0/0/90. 0.00318296801484280.00.000.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-78-0/0/306. 0.00318296702121980.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-72-0/0/4. 0.0033458050190120.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-72-0/0/65. 0.0033411030452480.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-72-0/0/3. 0.0033458030225980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-72-0/0/95. 0.0033367384691050.00.000.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 49-72-0/0/3. 0.0033458020192840.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-72-0/0/82. 0.00334576401122860.00.000.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-72-0/0/3. 0.0033458010194220.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-72-0/0/3. 0.0033458000201030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-72-0/0/3. 0.0033457980200640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d18e908e2
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Sunday, 30-Jun-2024 12:13:41 UTC Restart Time: Wednesday, 24-Apr-2024 23:27:10 UTC Parent Server Config. Generation: 170 Parent Server MPM Generation: 169 Server uptime: 66 days 12 hours 46 minutes 31 seconds Server load: 0.65 1.02 0.78 Total accesses: 1002703 - Total Traffic: 4.7 GB - Total Duration: 617937431 CPU Usage: u154.62 s176.15 cu5304.76 cs2388.83 - .14% CPU load .174 requests/sec - 873 B/second - 5008 B/request - 616.272 ms/request 1 requests currently being processed, 7 idle workers ____W__....._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-16910972040/1016/101535_ 7.9204625886820.03.62473.93 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-16911027840/1009/104832_ 7.6623647016090.03.63492.26 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 2-16910967960/1015/97067_ 8.0024608598470.03.92466.95 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 3-16910967940/1018/89677_ 7.9803552779430.03.83427.35 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 4-16910967950/1014/86801W 7.7200528642430.03.65412.47 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 5-16911579470/851/77784_ 6.1123470381520.02.69364.45 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 6-16910967970/1023/65892_ 7.8914418877680.03.71334.60 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 7-167-0/0/61404. 0.00440162373742760.00.00286.24 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 8-167-0/0/50421. 0.00440163316520750.00.00250.96 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 9-167-0/0/34171. 0.00440163218629790.00.00179.66 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 10-167-0/0/25782. 0.0044016335160168960.00.00133.03 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 11-164-0/0/48483. 0.001851150265550700.00.00219.80 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-16910967930/1012/29660_ 7.8037153877730.03.54121.22 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 13-164-0/0/17168. 0.001304163994090680.00.0081.14 127.0.0.1http/1.1ldnvision.com:7081GET /blog/ HTTP/1.0 14-154-0/0/10310. 0.00414286067046160.00.0047.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-154-0/0/8302. 0.00414284042981190.00.0037.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-154-0/0/6096. 0.00414285036262700.00.0030.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-159-0/0/22727. 0.002794570113444790.00.0086.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-154-0/0/1910. 0.00406988012375910.00.0010.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-154-0/0/5668. 0.00389615337572340.00.0034.18 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-154-0/0/10636. 0.00389615477072910.00.0054.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-154-0/0/3242. 0.00414296022392330.00.0017.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-154-0/0/1596. 0.00414295012757390.00.008.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-154-0/0/942. 0.0041429707310060.00.004.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-154-0/0/6913. 0.00414294049525570.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-154-0/0/1282. 0.00414330010953290.00.006.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-138-0/0/3758. 0.00991039027931950.00.0018.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-138-0/0/3872. 0.00991038025410520.00.0017.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-138-0/0/1865. 0.00991040015511640.00.009.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-138-0/0/2870. 0.00991041020829570.00.0014.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-138-0/0/81. 0.0099103501306640.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-138-0/0/154. 0.0099103602592190.00.001.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-138-0/0/2769. 0.00991031019338310.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-138-0/0/11261. 0.00991062090157230.00.0058.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-138-0/0/15. 0.009910320490070.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-138-0/0/811. 0.0099103407189950.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-138-0/0/415. 0.0098929903963630.00.004.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-138-0/0/169. 0.0099106101356640.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-138-0/0/734. 0.0099103306176430.00.006.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-138-0/0/1666. 0.009080142909160320.00.006.56 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 40-138-0/0/462. 0.0098920203357990.00.002.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-136-0/0/225. 0.00102808402811670.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-78-0/0/14. 0.0030870160844940.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-78-0/0/90. 0.00308704601484280.00.000.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-78-0/0/306. 0.00308704502121980.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-72-0/0/4. 0.0032498830190120.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-72-0/0/65. 0.0032451800452480.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-72-0/0/3. 0.0032498810225980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-72-0/0/95. 0.0032408164691050.00.000.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 49-72-0/0/3. 0.0032498800192840.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-72-0/0/82. 0.00324984201122860.00.000.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-72-0/0/3. 0.0032498790194220.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-72-0/0/3. 0.0032498780201030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-72-0/0/3. 0.0032498760200640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3dda0eba10
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Friday, 28-Jun-2024 16:48:00 UTC Restart Time: Wednesday, 24-Apr-2024 23:27:10 UTC Parent Server Config. Generation: 165 Parent Server MPM Generation: 164 Server uptime: 64 days 17 hours 20 minutes 50 seconds Server load: 0.24 0.48 0.50 Total accesses: 977432 - Total Traffic: 4.6 GB - Total Duration: 600567268 CPU Usage: u138.27 s165.73 cu5181.89 cs2332.86 - .14% CPU load .175 requests/sec - 879 B/second - 5030 B/request - 614.434 ms/request 1 requests currently being processed, 9 idle workers W_.__.___._.__.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1642969510/668/98676W 5.0800605771490.02.67462.43 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 1-1642969530/664/102876_ 5.0603632099800.02.51484.37 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 2-164-0/0/94578. 0.00287730591615730.00.00456.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-1643026200/666/86791_ 5.2802532859350.02.81415.73 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 4-1643110730/626/83917_ 4.9702508648800.02.69401.02 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 5-164-0/0/76430. 0.00287750459358980.00.00359.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-1643463770/422/63439_ 3.1503400917200.01.65324.89 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-1643463820/418/60030_ 3.18040365450990.01.71280.79 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 8-1643463860/420/49041_ 3.3002308365290.01.85245.36 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 9-164-0/0/33177. 0.00287760214201670.00.00176.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-1643463970/411/24411_ 3.08038151809750.01.70127.21 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 11-164-0/0/48483. 0.00287740265550700.00.00219.80 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-1642969470/672/26775_ 5.3803134168230.02.70110.11 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 13-1643464010/409/16782_ 3.280290244210.01.9079.49 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 14-154-0/0/10310. 0.00257945067046160.00.0047.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-154-0/0/8302. 0.00257943042981190.00.0037.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-154-0/0/6096. 0.00257944036262700.00.0030.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-159-0/0/22727. 0.001231160113444790.00.0086.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-154-0/0/1910. 0.00250647012375910.00.0010.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-154-0/0/5668. 0.00233274337572340.00.0034.18 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-154-0/0/10636. 0.00233274477072910.00.0054.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-154-0/0/3242. 0.00257955022392330.00.0017.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-154-0/0/1596. 0.00257954012757390.00.008.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-154-0/0/942. 0.0025795607310060.00.004.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-154-0/0/6913. 0.00257953049525570.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-154-0/0/1282. 0.00257989010953290.00.006.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-138-0/0/3758. 0.00834698027931950.00.0018.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-138-0/0/3872. 0.00834697025410520.00.0017.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-138-0/0/1865. 0.00834699015511640.00.009.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-138-0/0/2870. 0.00834700020829570.00.0014.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-138-0/0/81. 0.0083469401306640.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-138-0/0/154. 0.0083469502592190.00.001.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-138-0/0/2769. 0.00834690019338310.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-138-0/0/11261. 0.00834722090157230.00.0058.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-138-0/0/15. 0.008346910490070.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-138-0/0/811. 0.0083469307189950.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-138-0/0/415. 0.0083295803963630.00.004.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-138-0/0/169. 0.0083472101356640.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-138-0/0/734. 0.0083469206176430.00.006.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-138-0/0/1666. 0.007516732909160320.00.006.56 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 40-138-0/0/462. 0.0083286203357990.00.002.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-136-0/0/225. 0.0087174302811670.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-78-0/0/14. 0.0029306750844940.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-78-0/0/90. 0.00293070501484280.00.000.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-78-0/0/306. 0.00293070402121980.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-72-0/0/4. 0.0030935420190120.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-72-0/0/65. 0.0030888400452480.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-72-0/0/3. 0.0030935400225980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-72-0/0/95. 0.0030844754691050.00.000.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 49-72-0/0/3. 0.0030935390192840.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-72-0/0/82. 0.00309350101122860.00.000.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-72-0/0/3. 0.0030935380194220.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-72-0/0/3. 0.0030935370201030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-72-0/0/3. 0.0030935350200640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-72-0/0/3
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d0455b183
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Wednesday, 26-Jun-2024 13:48:12 UTC Restart Time: Wednesday, 24-Apr-2024 23:27:10 UTC Parent Server Config. Generation: 158 Parent Server MPM Generation: 157 Server uptime: 62 days 14 hours 21 minutes 2 seconds Server load: 0.24 0.59 0.64 Total accesses: 950459 - Total Traffic: 4.5 GB - Total Duration: 584677812 CPU Usage: u334.24 s256.55 cu4835.61 cs2170.68 - .14% CPU load .176 requests/sec - 886 B/second - 5045 B/request - 615.153 ms/request 1 requests currently being processed, 9 idle workers ____W_._...__...._.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15735473890/4756/95658_ 37.7412588013520.014.25449.63 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 1-15735581380/4660/99873_ 37.4123615295850.014.04471.72 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 2-15735818530/3152/92006_ 24.762140577290650.09.60445.92 127.0.0.1http/1.1ldnvision.com:7081POST //wp-login.php HTTP/1.0 3-15735818710/3154/83811_ 25.06270515927760.09.64403.13 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 4-15735473830/4756/81056W 37.4600485607010.014.78388.87 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 5-15735473840/4759/74471_ 37.9213449156270.014.40351.31 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 6-157-0/0/62474. 0.00214610394738360.00.00320.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-15735818790/3151/58536_ 24.9303357188010.09.70274.40 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-154-0/0/48592. 0.00743600305779850.00.00243.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-154-0/0/33160. 0.00743530214095580.00.00176.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-154-0/0/23975. 0.00743610149008820.00.00125.42 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-15735473820/4758/45861_ 37.650149251658630.014.43209.17 127.0.0.1http/1.1ldnvision.com:7081POST //wp-login.php HTTP/1.0 12-15735473810/4755/23750_ 37.1923116536630.014.3196.41 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 13-154-0/0/16367. 0.0074362087568500.00.0077.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-154-0/0/10310. 0.0074357067046160.00.0047.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-154-0/0/8302. 0.0074355042981190.00.0037.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-154-0/0/6096. 0.0074356036262700.00.0030.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-15735473800/4759/21570_ 37.5513107746960.014.4581.03 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 18-154-0/0/1910. 0.0067059012375910.00.0010.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-154-0/0/5668. 0.0049686337572340.00.0034.18 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-154-0/0/10636. 0.0049686477072910.00.0054.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-154-0/0/3242. 0.0074367022392330.00.0017.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-154-0/0/1596. 0.0074366012757390.00.008.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-154-0/0/942. 0.007436807310060.00.004.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-154-0/0/6913. 0.0074365049525570.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-154-0/0/1282. 0.0074402010953290.00.006.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-138-0/0/3758. 0.00651111027931950.00.0018.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-138-0/0/3872. 0.00651110025410520.00.0017.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-138-0/0/1865. 0.00651112015511640.00.009.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-138-0/0/2870. 0.00651113020829570.00.0014.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-138-0/0/81. 0.0065110701306640.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-138-0/0/154. 0.0065110802592190.00.001.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-138-0/0/2769. 0.00651103019338310.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-138-0/0/11261. 0.00651134090157230.00.0058.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-138-0/0/15. 0.006511040490070.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-138-0/0/811. 0.0065110607189950.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-138-0/0/415. 0.0064937003963630.00.004.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-138-0/0/169. 0.0065113301356640.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-138-0/0/734. 0.0065110506176430.00.006.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-138-0/0/1666. 0.005680862909160320.00.006.56 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 40-138-0/0/462. 0.0064927403357990.00.002.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-136-0/0/225. 0.0068815502811670.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-78-0/0/14. 0.0027470870844940.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-78-0/0/90. 0.00274711701484280.00.000.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-78-0/0/306. 0.00274711602121980.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-72-0/0/4. 0.0029099550190120.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-72-0/0/65. 0.0029052520452480.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-72-0/0/3. 0.0029099530225980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-72-0/0/95. 0.0029008884691050.00.000.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 49-72-0/0/3. 0.0029099520192840.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-72-0/0/82. 0.00290991401122860.00.000.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-72-0/0/3. 0.0029099510194220.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-72-0/0/3. 0.0029099500201030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-72-0/0/3. 0.0029099480200640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d275e4147
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Monday, 24-Jun-2024 10:59:41 UTC Restart Time: Wednesday, 24-Apr-2024 23:27:10 UTC Parent Server Config. Generation: 152 Parent Server MPM Generation: 151 Server uptime: 60 days 11 hours 32 minutes 30 seconds Server load: 0.09 0.41 0.48 Total accesses: 799234 - Total Traffic: 3.9 GB - Total Duration: 521122579 CPU Usage: u128.58 s156.17 cu4235.76 cs1874.99 - .122% CPU load .153 requests/sec - 811 B/second - 5.2 kB/request - 652.028 ms/request 1 requests currently being processed, 6 idle workers __W___......._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15124580840/821/80696_ 5.9702527566970.03.40402.16 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-15124580850/828/83873_ 5.5102549525250.03.22420.32 127.0.0.1http/1.1sevrix.tech:7080GET /_all_dbs HTTP/1.0 2-15124580860/822/80020W 5.8400527446100.02.67403.69 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 3-15124580870/824/72012_ 5.9702465585930.02.98360.21 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-15124587220/823/64355_ 5.9902415882620.03.15330.87 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 5-15124640170/816/57806_ 5.5402379277400.02.78293.32 127.0.0.1http/1.1sevrix.tech:7080GET /login.action HTTP/1.0 6-149-0/0/59420. 0.00395753377561720.00.00303.90 127.0.0.1http/1.1sevrix.gg:7081GET / HTTP/1.0 7-149-0/0/54832. 0.003957511341350370.00.00261.92 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1719187177.88790392875671386718 8-149-0/0/46887. 0.00395751541296532140.00.00236.29 127.0.0.1http/1.1awaited.co:7081GET /wp-json/wc/v2/orders?consumer_key=ck_11290efb2b3bedc0bef65 9-138-0/0/32803. 0.004682160212183820.00.00174.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-138-0/0/23635. 0.004682050147490430.00.00124.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-149-0/0/30333. 0.00615890189287950.00.00156.99 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-138-0/0/7919. 0.00468213052412330.00.0043.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-15124580830/825/14660_ 5.450277321650.02.8069.00 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 14-138-0/0/8961. 0.00468218060634130.00.0042.33 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-147-0/0/8294. 0.00180018042746800.00.0037.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-138-0/0/6087. 0.00468217035858010.00.0030.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-138-0/0/7188. 0.00468214051173730.00.0034.22 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-138-0/0/728. 0.0046821107484380.00.006.81 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-138-0/0/3700. 0.00468209028212590.00.0023.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-138-0/0/8666. 0.00468212067837220.00.0043.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-138-0/0/3238. 0.00468206022392320.00.0017.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-138-0/0/1591. 0.00468210012757180.00.008.83 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-138-0/0/938. 0.0046820707310040.00.004.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-138-0/0/6909. 0.00468208049525550.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-138-0/0/1281. 0.00468197010953280.00.006.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-138-0/0/3758. 0.00468199027931950.00.0018.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-138-0/0/3872. 0.00468198025410520.00.0017.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-138-0/0/1865. 0.00468200015511640.00.009.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-138-0/0/2870. 0.00468201020829570.00.0014.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-138-0/0/81. 0.0046819501306640.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-138-0/0/154. 0.0046819602592190.00.001.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-138-0/0/2769. 0.00468191019338310.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-138-0/0/11261. 0.00468222090157230.00.0058.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-138-0/0/15. 0.004681920490070.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-138-0/0/811. 0.0046819407189950.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-138-0/0/415. 0.0046645803963630.00.004.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-138-0/0/169. 0.0046822101356640.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-138-0/0/734. 0.0046819306176430.00.006.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-138-0/0/1666. 0.003851742909160320.00.006.56 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 40-138-0/0/462. 0.0046636203357990.00.002.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-136-0/0/225. 0.0050524402811670.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-78-0/0/14. 0.0025641760844940.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-78-0/0/90. 0.00256420601484280.00.000.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-78-0/0/306. 0.00256420502121980.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-72-0/0/4. 0.0027270430190120.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-72-0/0/65. 0.0027223400452480.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-72-0/0/3. 0.0027270410225980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-72-0/0/95. 0.0027179764691050.00.000.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 49-72-0/0/3. 0.0027270400192840.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-72-0/0/82. 0.00272700201122860.00.000.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-72-0/0/3. 0.0027270390194220.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-72-0/0/3. 0.0027270380201030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-72-0/0/3. 0.0027270360200640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-72<
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d005cb4f7
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Friday, 07-Nov-2025 04:23:08 UTC Restart Time: Monday, 27-Oct-2025 17:22:57 UTC Parent Server Config. Generation: 63 Parent Server MPM Generation: 62 Server uptime: 10 days 11 hours 11 seconds Server load: 2.05 2.08 2.12 Total accesses: 241353 - Total Traffic: 2.3 GB - Total Duration: 115932782 CPU Usage: u57.19 s27.44 cu1790.71 cs445.04 - .257% CPU load .267 requests/sec - 2753 B/second - 10.1 kB/request - 480.345 ms/request 1 requests currently being processed, 7 idle workers ______W...._.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-626529810/407/26782_ 3.8113123813470.03.12249.39 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 1-626530890/409/26170_ 3.7402124809190.03.42251.28 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 2-626529850/404/25011_ 3.7113119428720.03.13239.26 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 3-626529820/409/24906_ 3.8014116827230.02.79230.44 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 4-626531210/391/22833_ 3.7424111194750.03.16253.90 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 5-626529840/408/20794_ 3.682697679280.03.28211.04 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 6-626778450/306/17855W 2.900084590870.02.82171.97 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 7-60-0/0/14054. 0.0015783467268380.00.00125.09 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 8-60-0/0/7753. 0.0015783118836943790.00.0072.73 10.10.15.1http/1.1shiabazar.com:7081POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=0qsn 9-60-0/0/10431. 0.0015783112558758260.00.00102.21 198.251.78.216http/1.1shiabazar.com:7081POST /wp-login.php HTTP/1.0 10-56-0/0/5186. 0.00109971025496780.00.0049.60 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-626529830/407/8415_ 3.700539357330.03.6194.42 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-47-0/0/1026. 0.0019786306530660.00.009.87 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-47-0/0/210. 0.0018858342578360.00.002.46 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-41-0/0/471. 0.0034849904934730.00.004.67 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-41-0/0/468. 0.003344601633002970.00.003.39 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 16-41-0/0/475. 0.003344601612938810.00.005.24 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 17-39-0/0/43. 0.0037876901615970.00.000.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-39-0/0/47. 0.0037877601484170.00.000.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-39-0/0/471. 0.003613831874730100.00.004.74 165.227.177.101http/1.1guidedone.co.uk:7081GET /wp-login.php HTTP/1.0 20-39-0/0/31. 0.0037877201482440.00.000.49 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-39-0/0/26. 0.003787820748340.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-39-0/0/2057. 0.00378781010421050.00.0020.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-39-0/0/7719. 0.00378773033546380.00.0085.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-39-0/0/7428. 0.00378770032247310.00.0079.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-39-0/0/8131. 0.00361383338907600.00.0082.84 57.141.0.37http/1.1unspoken.news:7081GET / HTTP/1.0 26-10-0/0/2. 0.00727347044030.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-10-0/0/2. 0.00727340044070.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-10-0/0/2. 0.00727343043620.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-10-0/0/502. 0.007069834621422910.00.003.80 127.0.0.1http/1.1hsnuk.properties:7081POST /wp-admin/admin-ajax.php HTTP/1.0 30-10-0/0/2. 0.00727305054660.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-10-0/0/2. 0.00727299061240.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-10-0/0/2. 0.00727297063520.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-10-0/0/2. 0.00727301058950.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-10-0/0/2. 0.00727298062250.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-10-0/0/2. 0.00727306052830.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-10-0/0/2. 0.00727300059800.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-10-0/0/3. 0.00727303055630.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-10-0/0/2. 0.00727302056540.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-10-0/0/5. 0.00727295067660.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-10-0/0/2. 0.00727294069020.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-10-0/0/2. 0.00727296065480.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-10-0/0/4. 0.00727291070310.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-10-0/0/2. 0.00727292070450.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-10-0/0/4. 0.00727286080250.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-10-0/0/3. 0.00727293069240.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-10-0/0/1. 0.00727346000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-10-0/0/1. 0.00727348000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-10-0/0/494. 0.007069836661373910.00.003.45 127.0.0.1http/1.1hsnuk.properties:7081GET /?customize_changeset_uuid=6f389613-21ca-4dc7-8188-b68615aa 49-10-0/0/497. 0.007069831831138110.00.005.77 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 50-10-0/0/1. 0.00727345000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-10-0/0/1. 0.00727344000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-10-0/0/1. 0.00727341000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-10-0/0/1. 0.00727342000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-10-0/0/1. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d22ebdd82
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Wednesday, 05-Nov-2025 03:25:29 UTC Restart Time: Monday, 27-Oct-2025 17:22:57 UTC Parent Server Config. Generation: 51 Parent Server MPM Generation: 50 Server uptime: 8 days 10 hours 2 minutes 31 seconds Server load: 2.41 2.61 2.55 Total accesses: 186411 - Total Traffic: 1.7 GB - Total Duration: 88826746 CPU Usage: u46.64 s22.95 cu1361.95 cs336.98 - .243% CPU load .256 requests/sec - 2567 B/second - 9.8 kB/request - 476.51 ms/request 1 requests currently being processed, 7 idle workers _____W..._._.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5038965420/451/20282_ 3.510492820360.03.92192.91 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 1-5038974900/412/20109_ 3.400494268890.03.83191.94 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 2-5039018790/393/18622_ 3.060587902970.03.03176.08 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 3-5038965430/460/18419_ 3.530585626300.04.29167.85 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 4-5039331510/154/17354_ 1.081583598140.01.01183.67 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 5-5038965460/454/14309W 3.580065570770.03.95144.22 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 6-47-0/0/14113. 0.0021575067165530.00.00122.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-47-0/0/11332. 0.0021602053284750.00.0095.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-47-0/0/6094. 0.001232353629025530.00.0057.34 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 9-5038965440/457/7504_ 3.591542739920.04.2461.32 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 10-47-0/0/5176. 0.0012323425462730.00.0049.56 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 11-5038965450/444/1934_ 3.44057641810.03.7616.82 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-47-0/0/1026. 0.002160306530660.00.009.87 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-47-0/0/210. 0.001232342578360.00.002.46 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-41-0/0/471. 0.0017224004934730.00.004.67 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-41-0/0/468. 0.001582011633002970.00.003.39 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 16-41-0/0/475. 0.001582011612938810.00.005.24 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 17-39-0/0/43. 0.0020250901615970.00.000.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-39-0/0/47. 0.0020251601484170.00.000.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-39-0/0/471. 0.001851231874730100.00.004.74 165.227.177.101http/1.1guidedone.co.uk:7081GET /wp-login.php HTTP/1.0 20-39-0/0/31. 0.0020251201482440.00.000.49 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-39-0/0/26. 0.002025220748340.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-39-0/0/2057. 0.00202521010421050.00.0020.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-39-0/0/7719. 0.00202513033546380.00.0085.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-39-0/0/7428. 0.00202510032247310.00.0079.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-39-0/0/8131. 0.00185123338907600.00.0082.84 57.141.0.37http/1.1unspoken.news:7081GET / HTTP/1.0 26-10-0/0/2. 0.00551087044030.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-10-0/0/2. 0.00551080044070.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-10-0/0/2. 0.00551083043620.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-10-0/0/502. 0.005307234621422910.00.003.80 127.0.0.1http/1.1hsnuk.properties:7081POST /wp-admin/admin-ajax.php HTTP/1.0 30-10-0/0/2. 0.00551045054660.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-10-0/0/2. 0.00551039061240.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-10-0/0/2. 0.00551037063520.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-10-0/0/2. 0.00551041058950.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-10-0/0/2. 0.00551038062250.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-10-0/0/2. 0.00551046052830.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-10-0/0/2. 0.00551040059800.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-10-0/0/3. 0.00551043055630.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-10-0/0/2. 0.00551042056540.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-10-0/0/5. 0.00551035067660.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-10-0/0/2. 0.00551034069020.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-10-0/0/2. 0.00551036065480.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-10-0/0/4. 0.00551031070310.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-10-0/0/2. 0.00551032070450.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-10-0/0/4. 0.00551026080250.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-10-0/0/3. 0.00551033069240.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-10-0/0/1. 0.00551086000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-10-0/0/1. 0.00551088000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-10-0/0/494. 0.005307236661373910.00.003.45 127.0.0.1http/1.1hsnuk.properties:7081GET /?customize_changeset_uuid=6f389613-21ca-4dc7-8188-b68615aa 49-10-0/0/497. 0.005307231831138110.00.005.77 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 50-10-0/0/1. 0.00551085000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-10-0/0/1. 0.00551084000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-10-0/0/1. 0.00551081000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-10-0/0/1. 0.00551082000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-10-0/0/1. 0.00551077000.00.000.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3dbb7728d1
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Wednesday, 05-Nov-2025 03:08:32 UTC Restart Time: Monday, 27-Oct-2025 17:22:57 UTC Parent Server Config. Generation: 51 Parent Server MPM Generation: 50 Server uptime: 8 days 9 hours 45 minutes 35 seconds Server load: 2.16 2.42 2.51 Total accesses: 185837 - Total Traffic: 1.7 GB - Total Duration: 88769958 CPU Usage: u43.39 s22.29 cu1361.95 cs336.98 - .243% CPU load .256 requests/sec - 2566 B/second - 9.8 kB/request - 477.676 ms/request 1 requests currently being processed, 7 idle workers ______..._.W.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5038965420/378/20209_ 3.030392785500.03.43192.42 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 1-5038974900/341/20038_ 2.940494194460.03.38191.49 127.0.0.1http/1.1sevrix.tech:7080GET /api-docs/swagger.json HTTP/1.0 2-5039018790/323/18552_ 2.580487759320.02.59175.64 127.0.0.1http/1.1sevrix.tech:7080POST /graphql/api HTTP/1.0 3-5038965430/386/18345_ 3.040385562950.03.93167.49 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-5039331510/86/17286_ 0.610383536480.00.55183.21 127.0.0.1http/1.1sevrix.tech:7080GET /api/swagger.json HTTP/1.0 5-5038965460/381/14236_ 3.100565526850.03.63143.90 127.0.0.1http/1.1sevrix.tech:7080GET /webjars/swagger-ui/index.html HTTP/1.0 6-47-0/0/14113. 0.0020559067165530.00.00122.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-47-0/0/11332. 0.0020586053284750.00.0095.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-47-0/0/6094. 0.001130653629025530.00.0057.34 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 9-5038965440/384/7431_ 3.090242660450.03.7760.85 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 10-47-0/0/5176. 0.0011306425462730.00.0049.56 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 11-5038965450/372/1862W 2.93007575260.03.3416.40 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 12-47-0/0/1026. 0.002058706530660.00.009.87 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-47-0/0/210. 0.001130642578360.00.002.46 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-41-0/0/471. 0.0017122304934730.00.004.67 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-41-0/0/468. 0.001571841633002970.00.003.39 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 16-41-0/0/475. 0.001571841612938810.00.005.24 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 17-39-0/0/43. 0.0020149301615970.00.000.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-39-0/0/47. 0.0020150001484170.00.000.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-39-0/0/471. 0.001841071874730100.00.004.74 165.227.177.101http/1.1guidedone.co.uk:7081GET /wp-login.php HTTP/1.0 20-39-0/0/31. 0.0020149601482440.00.000.49 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-39-0/0/26. 0.002015060748340.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-39-0/0/2057. 0.00201505010421050.00.0020.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-39-0/0/7719. 0.00201497033546380.00.0085.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-39-0/0/7428. 0.00201494032247310.00.0079.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-39-0/0/8131. 0.00184107338907600.00.0082.84 57.141.0.37http/1.1unspoken.news:7081GET / HTTP/1.0 26-10-0/0/2. 0.00550071044030.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-10-0/0/2. 0.00550064044070.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-10-0/0/2. 0.00550067043620.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-10-0/0/502. 0.005297074621422910.00.003.80 127.0.0.1http/1.1hsnuk.properties:7081POST /wp-admin/admin-ajax.php HTTP/1.0 30-10-0/0/2. 0.00550029054660.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-10-0/0/2. 0.00550023061240.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-10-0/0/2. 0.00550021063520.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-10-0/0/2. 0.00550025058950.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-10-0/0/2. 0.00550022062250.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-10-0/0/2. 0.00550030052830.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-10-0/0/2. 0.00550024059800.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-10-0/0/3. 0.00550027055630.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-10-0/0/2. 0.00550026056540.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-10-0/0/5. 0.00550019067660.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-10-0/0/2. 0.00550018069020.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-10-0/0/2. 0.00550020065480.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-10-0/0/4. 0.00550015070310.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-10-0/0/2. 0.00550016070450.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-10-0/0/4. 0.00550010080250.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-10-0/0/3. 0.00550017069240.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-10-0/0/1. 0.00550070000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-10-0/0/1. 0.00550072000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-10-0/0/494. 0.005297076661373910.00.003.45 127.0.0.1http/1.1hsnuk.properties:7081GET /?customize_changeset_uuid=6f389613-21ca-4dc7-8188-b68615aa 49-10-0/0/497. 0.005297071831138110.00.005.77 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 50-10-0/0/1. 0.00550069000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-10-0/0/1. 0.00550068000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-10-0/0/1. 0.00550065000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-10-0/0/1. 0.00550066000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-10-0/0/1. 0.00550061000.00.000.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3db7e6434e
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Wednesday, 05-Nov-2025 03:08:33 UTC Restart Time: Monday, 27-Oct-2025 17:22:57 UTC Parent Server Config. Generation: 51 Parent Server MPM Generation: 50 Server uptime: 8 days 9 hours 45 minutes 36 seconds Server load: 2.16 2.42 2.51 Total accesses: 185867 - Total Traffic: 1.7 GB - Total Duration: 88770178 CPU Usage: u43.46 s22.35 cu1361.95 cs336.98 - .243% CPU load .256 requests/sec - 2566 B/second - 9.8 kB/request - 477.601 ms/request 1 requests currently being processed, 7 idle workers ____W_..._._.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5038965420/382/20213_ 3.050292785750.03.43192.42 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 1-5038974900/345/20042_ 2.960394194750.03.38191.49 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 2-5039018790/326/18555_ 2.590287759490.02.59175.65 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 3-5038965430/390/18349_ 3.060285563210.03.94167.50 127.0.0.1http/1.1sevrix.tech:7080GET /@vite/env HTTP/1.0 4-5039331510/89/17289W 0.630083536670.00.56183.22 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 5-5038965460/385/14240_ 3.110665527220.03.64143.91 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-47-0/0/14113. 0.0020560067165530.00.00122.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-47-0/0/11332. 0.0020587053284750.00.0095.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-47-0/0/6094. 0.001130853629025530.00.0057.34 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 9-5038965440/388/7435_ 3.100242660850.03.7860.85 127.0.0.1http/1.1sevrix.tech:7080GET /api/swagger.json HTTP/1.0 10-47-0/0/5176. 0.0011308425462730.00.0049.56 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 11-5038965450/376/1866_ 2.95047575520.03.3516.41 127.0.0.1http/1.1sevrix.tech:7080GET /swagger/index.html HTTP/1.0 12-47-0/0/1026. 0.002058806530660.00.009.87 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-47-0/0/210. 0.001130842578360.00.002.46 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-41-0/0/471. 0.0017122504934730.00.004.67 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-41-0/0/468. 0.001571851633002970.00.003.39 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 16-41-0/0/475. 0.001571851612938810.00.005.24 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 17-39-0/0/43. 0.0020149401615970.00.000.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-39-0/0/47. 0.0020150101484170.00.000.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-39-0/0/471. 0.001841081874730100.00.004.74 165.227.177.101http/1.1guidedone.co.uk:7081GET /wp-login.php HTTP/1.0 20-39-0/0/31. 0.0020149701482440.00.000.49 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-39-0/0/26. 0.002015070748340.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-39-0/0/2057. 0.00201506010421050.00.0020.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-39-0/0/7719. 0.00201498033546380.00.0085.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-39-0/0/7428. 0.00201495032247310.00.0079.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-39-0/0/8131. 0.00184108338907600.00.0082.84 57.141.0.37http/1.1unspoken.news:7081GET / HTTP/1.0 26-10-0/0/2. 0.00550072044030.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-10-0/0/2. 0.00550065044070.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-10-0/0/2. 0.00550068043620.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-10-0/0/502. 0.005297084621422910.00.003.80 127.0.0.1http/1.1hsnuk.properties:7081POST /wp-admin/admin-ajax.php HTTP/1.0 30-10-0/0/2. 0.00550030054660.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-10-0/0/2. 0.00550024061240.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-10-0/0/2. 0.00550022063520.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-10-0/0/2. 0.00550026058950.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-10-0/0/2. 0.00550023062250.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-10-0/0/2. 0.00550031052830.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-10-0/0/2. 0.00550025059800.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-10-0/0/3. 0.00550028055630.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-10-0/0/2. 0.00550027056540.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-10-0/0/5. 0.00550020067660.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-10-0/0/2. 0.00550019069020.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-10-0/0/2. 0.00550021065480.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-10-0/0/4. 0.00550016070310.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-10-0/0/2. 0.00550017070450.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-10-0/0/4. 0.00550011080250.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-10-0/0/3. 0.00550018069240.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-10-0/0/1. 0.00550071000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-10-0/0/1. 0.00550073000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-10-0/0/494. 0.005297086661373910.00.003.45 127.0.0.1http/1.1hsnuk.properties:7081GET /?customize_changeset_uuid=6f389613-21ca-4dc7-8188-b68615aa 49-10-0/0/497. 0.005297081831138110.00.005.77 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 50-10-0/0/1. 0.00550070000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-10-0/0/1. 0.00550069000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-10-0/0/1. 0.00550066000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-10-0/0/1. 0.00550067000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-10-0/0/1. 0.00550062000.00.000.00 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d39814147
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Saturday, 01-Nov-2025 16:54:50 UTC Restart Time: Monday, 27-Oct-2025 17:22:57 UTC Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 4 days 23 hours 31 minutes 53 seconds Server load: 1.39 1.77 2.14 Total accesses: 109597 - Total Traffic: 1007.1 MB - Total Duration: 48753965 CPU Usage: u73.76 s25.24 cu733.94 cs184.07 - .236% CPU load .255 requests/sec - 2454 B/second - 9.4 kB/request - 444.848 ms/request 1 requests currently being processed, 9 idle workers _._.____.W_............_._...................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3421713570/1472/12088_ 12.641454377260.09.55114.18 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 1-34-0/0/11832. 0.006083052716350.00.0094.86 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 2-3421985850/1256/10673_ 10.660547587230.08.7892.84 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 3-34-0/0/11018. 0.006082050112590.00.00103.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-3421711410/1473/10231_ 12.270447078690.09.3491.38 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 5-3422578190/803/8176_ 5.760334746020.03.9873.57 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 6-3422876380/451/6514_ 3.111526545190.02.4153.66 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 7-3423096880/140/4881_ 1.121520017790.00.9939.71 127.0.0.1http/1.1sevrix.tech:7080GET /actuator/env HTTP/1.0 8-34-0/0/2975. 0.006085013050790.00.0029.83 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-3423097060/131/1655W 1.010012573650.00.8214.03 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 10-3423097140/128/2368_ 1.010410952060.00.9419.97 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-10-0/0/10. 0.002539840247040.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-10-0/0/7. 0.002540160172980.00.000.23 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-10-0/0/7. 0.002539880196930.00.000.20 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-10-0/0/5. 0.002540180124160.00.000.12 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-10-0/0/5. 0.002539820157950.00.000.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-10-0/0/5. 0.002539900142450.00.000.12 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-10-0/0/4. 0.002539890142560.00.000.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-10-0/0/3. 0.00254008088340.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-10-0/0/3. 0.00254010085300.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-10-0/0/3. 0.00254011084350.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-10-0/0/4. 0.00254009087010.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-15-0/0/2040. 0.0017284409992300.00.0020.62 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-3421711370/1470/7572_ 12.640332185130.010.3984.17 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 24-34-0/0/7417. 0.006084031711210.00.0078.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-3421711390/1483/7541_ 12.521534373440.09.2773.86 127.0.0.1http/1.1sevrix.tech:7080GET /@vite/env HTTP/1.0 26-10-0/0/2. 0.00254049044030.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-10-0/0/2. 0.00254042044070.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-10-0/0/2. 0.00254045043620.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-10-0/0/502. 0.002336844621422910.00.003.80 127.0.0.1http/1.1hsnuk.properties:7081POST /wp-admin/admin-ajax.php HTTP/1.0 30-10-0/0/2. 0.00254006054660.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-10-0/0/2. 0.00254000061240.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-10-0/0/2. 0.00253998063520.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-10-0/0/2. 0.00254002058950.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-10-0/0/2. 0.00253999062250.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-10-0/0/2. 0.00254007052830.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-10-0/0/2. 0.00254001059800.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-10-0/0/3. 0.00254004055630.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-10-0/0/2. 0.00254003056540.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-10-0/0/5. 0.00253996067660.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-10-0/0/2. 0.00253995069020.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-10-0/0/2. 0.00253997065480.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-10-0/0/4. 0.00253992070310.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-10-0/0/2. 0.00253993070450.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-10-0/0/4. 0.00253987080250.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-10-0/0/3. 0.00253994069240.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-10-0/0/1. 0.00254048000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-10-0/0/1. 0.00254050000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-10-0/0/494. 0.002336846661373910.00.003.45 127.0.0.1http/1.1hsnuk.properties:7081GET /?customize_changeset_uuid=6f389613-21ca-4dc7-8188-b68615aa 49-10-0/0/497. 0.002336841831138110.00.005.77 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 50-10-0/0/1. 0.00254047000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-10-0/0/1. 0.00254046000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-10-0/0/1. 0.00254043000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-10-0/0/1. 0.00254044000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-10-0/0/1. 0.00254039000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3df5fc7019
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Wednesday, 29-Oct-2025 01:59:21 UTC Restart Time: Monday, 27-Oct-2025 17:22:57 UTC Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 1 day 8 hours 36 minutes 24 seconds Server load: 1.67 1.80 1.93 Total accesses: 30403 - Total Traffic: 252.9 MB - Total Duration: 15726982 CPU Usage: u12.21 s4.84 cu221.74 cs53.86 - .249% CPU load .259 requests/sec - 2259 B/second - 8.5 kB/request - 517.284 ms/request 1 requests currently being processed, 6 idle workers ____W__......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-75509200/162/3439_ 1.440516976520.01.5328.52 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 1-75509210/164/3429_ 1.480417212720.01.3728.46 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 2-75509220/166/3428_ 1.550417462640.01.1627.59 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 3-75509230/164/3424_ 1.430217761790.01.2228.67 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-75509240/163/3425W 1.520018417040.01.2028.89 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 5-75510310/165/3426_ 1.460416824270.01.1828.26 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 6-75522060/159/3341_ 1.430216942210.01.3128.70 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 7-5-0/0/2797. 0.007154413623110.00.0023.27 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 8-5-0/0/2248. 0.00715426510375510.00.0018.43 127.0.0.1http/1.1ldnvision.com:7081GET /wp-login.php HTTP/1.0 9-5-0/0/1430. 0.007154164411618830.00.0012.01 45.131.155.101http/1.1suzama.co.uk:7080GET / HTTP/1.0 10-4-0/0/16. 0.0065168055130.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 42subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 77 seconds, (range: 7...188)index usage: 1%, cache usage: 1%total entries stored since starting: 1992total entries replaced since starting: 0total entries expired since starting: 1949total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3db00bd827
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Sunday, 26-Oct-2025 22:43:38 UTC Restart Time: Wednesday, 15-Oct-2025 20:52:55 UTC Parent Server Config. Generation: 70 Parent Server MPM Generation: 69 Server uptime: 11 days 1 hour 50 minutes 42 seconds Server load: 1.79 2.18 2.14 Total accesses: 211812 - Total Traffic: 1.7 GB - Total Duration: 87249147 CPU Usage: u66.05 s31.21 cu1533.56 cs356.53 - .208% CPU load .221 requests/sec - 1890 B/second - 8.3 kB/request - 411.918 ms/request 1 requests currently being processed, 8 idle workers ____.W.._....._........__....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6936083120/475/23971_ 4.390394627160.03.79191.68 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 1-6936083850/478/23562_ 4.370693066040.03.61184.70 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-6936426970/291/22273_ 2.550489045560.02.29174.93 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 3-6936432750/283/22099_ 2.450491811320.02.21176.30 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 4-68-0/0/16950. 0.0016224473906740.00.00129.52 20.171.207.112http/1.1unspoken.news:7081GET / HTTP/1.0 5-6936082970/479/22027W 4.430092150530.03.54174.15 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 6-67-0/0/13046. 0.0069419054330110.00.0099.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-67-0/0/6993. 0.0069438032444020.00.0068.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-6936082980/479/10662_ 4.340345343190.04.0089.38 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 9-67-0/0/7541. 0.0069425026615840.00.0062.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-67-0/0/1621. 0.006945506597100.00.0012.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-67-0/0/168. 0.006944701051310.00.001.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-67-0/0/41. 0.00694460585210.00.000.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-67-0/0/1510. 0.006942706983600.00.0013.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-6936082990/479/2119_ 4.27049396300.03.3118.29 127.0.0.1http/1.1sevrix.tech:7080GET /actuator/env HTTP/1.0 15-67-0/0/134. 0.00694410640990.00.001.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-67-0/0/14. 0.00694440235110.00.000.25 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-67-0/0/5902. 0.0069453019872010.00.0045.85 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-67-0/0/8. 0.00694520202010.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-67-0/0/5162. 0.0069426023487330.00.0043.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-67-0/0/5897. 0.0069450019853780.00.0047.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-67-0/0/9. 0.00694220220930.00.000.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-67-0/0/5170. 0.0069416023270980.00.0044.20 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-6936083000/475/1774_ 4.34048820700.04.0217.20 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 24-6936083010/480/6692_ 4.450223202580.03.6968.00 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 25-67-0/0/701. 0.006945403475820.00.006.89 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-67-0/0/697. 0.006945903680360.00.006.89 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-67-0/0/9. 0.00694570131030.00.000.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-67-0/0/694. 0.006942003778040.00.006.96 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-67-0/0/692. 0.006945803787510.00.008.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-67-0/0/5. 0.00694370108620.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-67-0/0/5. 0.00694420111810.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-67-0/0/4. 0.00694350120420.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-67-0/0/4. 0.00694390113730.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-67-0/0/4. 0.00694450106370.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-67-0/0/4. 0.00694430114760.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-67-0/0/715. 0.00504731863575180.00.006.19 127.0.0.1http/1.1ldnvision.com:7081POST /wp-login.php HTTP/1.0 37-67-0/0/5. 0.00694320126160.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-67-0/0/4. 0.00694400111480.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-67-0/0/4. 0.00694360127080.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-67-0/0/6. 0.00694290142990.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-67-0/0/263. 0.00694340981930.00.001.85 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-67-0/0/264. 0.00694330833630.00.001.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-67-0/0/5. 0.00694280142410.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-67-0/0/260. 0.00694300961800.00.002.14 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-67-0/0/261. 0.00694310928150.00.001.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-67-0/0/3. 0.0069417077230.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-67-0/0/4. 0.0069412082770.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-67-0/0/3. 0.0069418074740.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-67-0/0/4. 0.0069414080980.00.000.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-67-0/0/3. 0.0069413081160.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-67-0/0/3. 0.0069411084740.00.000.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-67-0/0/3. 0.0069415079780.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-67-0/0/3. 0.0069410085140.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-67-0/0/455. 0.005047342596720.00.004.22 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d961a6ae6
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Saturday, 25-Oct-2025 01:50:07 UTC Restart Time: Wednesday, 15-Oct-2025 20:52:55 UTC Parent Server Config. Generation: 63 Parent Server MPM Generation: 62 Server uptime: 9 days 4 hours 57 minutes 12 seconds Server load: 2.46 1.92 2.02 Total accesses: 175982 - Total Traffic: 1.4 GB - Total Duration: 69220710 CPU Usage: u43.38 s23.58 cu1283.58 cs298.34 - .207% CPU load .221 requests/sec - 1843 B/second - 8.1 kB/request - 393.34 ms/request 1 requests currently being processed, 8 idle workers ___W___............_.._......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6227693210/205/20131_ 1.630376637400.01.66155.69 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 1-6227695050/201/19754_ 1.590574974620.01.49150.07 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 2-6227716160/203/19006_ 1.620573095830.01.42145.56 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 3-6227693180/203/18863W 1.630076799960.01.69146.42 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 4-6227856480/134/15217_ 1.060363719210.00.77115.02 127.0.0.1http/1.1sevrix.tech:7080GET /actuator/env HTTP/1.0 5-6227693170/205/17723_ 1.690471317130.01.81134.98 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 6-6227932420/127/12198_ 0.950849350040.00.6692.29 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 7-57-0/0/6749. 0.0059815431351300.00.0065.95 34.1.24.184http/1.1shiabazar.com:7081GET /login/ HTTP/1.0 8-54-0/0/8891. 0.0088932036867730.00.0072.74 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-54-0/0/7530. 0.0088930026365800.00.0061.98 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-54-0/0/1614. 0.008894006422120.00.0012.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-54-0/0/162. 0.00889280883710.00.001.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-54-0/0/34. 0.00889380437400.00.000.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-57-0/0/1505. 0.006071206821370.00.0013.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-54-0/0/350. 0.008893401400100.00.002.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-54-0/0/130. 0.00889430524630.00.001.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-54-0/0/10. 0.00889360144940.00.000.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-54-0/0/5899. 0.0088931019795420.00.0045.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-54-0/0/5. 0.00889330121780.00.000.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-6227693190/207/2636_ 1.670210566150.01.3820.98 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-54-0/0/5893. 0.0088935019771350.00.0046.98 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-54-0/0/5. 0.00889420110830.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-6227693200/206/2641_ 1.700210396460.01.8021.62 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 23-54-0/0/9. 0.0088925086790.00.000.10 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-54-0/0/4921. 0.0088941014942680.00.0051.62 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-54-0/0/698. 0.006690010573421750.00.006.85 103.186.64.110http/1.1shiabazar.com:7081GET /index.php?author=3 HTTP/1.0 26-54-0/0/695. 0.006690012773630210.00.006.86 103.186.64.110http/1.1shiabazar.com:7081GET /?author=3 HTTP/1.0 27-54-0/0/6. 0.0088924078520.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-54-0/0/690. 0.006690012623664610.00.006.88 103.186.64.110http/1.1shiabazar.com:7081GET /?author=2 HTTP/1.0 29-54-0/0/690. 0.006690015133736510.00.008.23 103.186.64.110http/1.1shiabazar.com:7081GET / HTTP/1.0 30-22-0/0/2. 0.00532171047470.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-22-0/0/2. 0.00532164059830.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-22-0/0/2. 0.00532167057350.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-22-0/0/2. 0.00532169054460.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-22-0/0/2. 0.00532166057910.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-22-0/0/2. 0.00532162063360.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-22-0/0/265. 0.005250007688250.00.001.93 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 37-22-0/0/2. 0.00532165058100.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-22-0/0/2. 0.00532168054330.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-22-0/0/2. 0.00532161066820.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-22-0/0/2. 0.00532159067100.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-22-0/0/261. 0.005250007915480.00.001.81 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 42-22-0/0/262. 0.005250006766770.00.001.81 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 43-22-0/0/2. 0.00532160066930.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-22-0/0/258. 0.005250006889600.00.002.11 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 45-22-0/0/259. 0.005250007856760.00.001.67 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 56subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 121 seconds, (range: 20...278)index usage: 1%, cache usage: 2%total entries stored since starting: 3074total entries replaced since starting: 0total entries expired since starting: 3017total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d135d7b48
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Friday, 24-Oct-2025 14:52:50 UTC Restart Time: Wednesday, 15-Oct-2025 20:52:55 UTC Parent Server Config. Generation: 61 Parent Server MPM Generation: 60 Server uptime: 8 days 17 hours 59 minutes 54 seconds Server load: 3.74 2.63 2.26 Total accesses: 168014 - Total Traffic: 1.3 GB - Total Duration: 66622677 CPU Usage: u31.27 s20.21 cu1239.77 cs287.62 - .209% CPU load .222 requests/sec - 1868 B/second - 8.2 kB/request - 396.531 ms/request 1 requests currently being processed, 5 idle workers __.W._............._.._......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6025942010/9/19073_ 0.061573057850.00.02148.57 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 1-6025942130/8/18711_ 0.050571681950.00.02143.36 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 2-59-0/0/18059. 0.0019569901680.00.00139.39 127.0.0.1http/1.1sevrix.tech:7080POST /api/graphql HTTP/1.0 3-6025941980/11/17806W 0.050073389920.00.02139.71 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 4-57-0/0/14669. 0.0020377144061656560.00.00111.63 34.1.24.184http/1.1shiabazar.com:7081GET / HTTP/1.0 5-6025941970/12/16661_ 0.0601767637270.00.02127.86 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 6-57-0/0/12071. 0.0020377549185650.00.0091.64 127.0.0.1http/1.1sevrix.gg:7081GET / HTTP/1.0 7-57-0/0/6749. 0.0020377431351300.00.0065.95 34.1.24.184http/1.1shiabazar.com:7081GET /login/ HTTP/1.0 8-54-0/0/8891. 0.0049495036867730.00.0072.74 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-54-0/0/7530. 0.0049493026365800.00.0061.98 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-54-0/0/1614. 0.004950306422120.00.0012.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-54-0/0/162. 0.00494910883710.00.001.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-54-0/0/34. 0.00495010437400.00.000.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-57-0/0/1505. 0.002127406821370.00.0013.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-54-0/0/350. 0.004949701400100.00.002.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-54-0/0/130. 0.00495060524630.00.001.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-54-0/0/10. 0.00494990144940.00.000.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-54-0/0/5899. 0.0049494019795420.00.0045.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-54-0/0/5. 0.00494960121780.00.000.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-6025941990/11/1572_ 0.07057322870.00.0214.53 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-54-0/0/5893. 0.0049498019771350.00.0046.98 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-54-0/0/5. 0.00495050110830.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-6025942000/10/1579_ 0.06147042730.00.0214.62 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 23-54-0/0/9. 0.0049488086790.00.000.10 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-54-0/0/4921. 0.0049504014942680.00.0051.62 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-54-0/0/698. 0.002746210573421750.00.006.85 103.186.64.110http/1.1shiabazar.com:7081GET /index.php?author=3 HTTP/1.0 26-54-0/0/695. 0.002746212773630210.00.006.86 103.186.64.110http/1.1shiabazar.com:7081GET /?author=3 HTTP/1.0 27-54-0/0/6. 0.0049487078520.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-54-0/0/690. 0.002746212623664610.00.006.88 103.186.64.110http/1.1shiabazar.com:7081GET /?author=2 HTTP/1.0 29-54-0/0/690. 0.002746215133736510.00.008.23 103.186.64.110http/1.1shiabazar.com:7081GET / HTTP/1.0 30-22-0/0/2. 0.00492733047470.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-22-0/0/2. 0.00492726059830.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-22-0/0/2. 0.00492729057350.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-22-0/0/2. 0.00492731054460.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-22-0/0/2. 0.00492728057910.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-22-0/0/2. 0.00492724063360.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-22-0/0/265. 0.004855637688250.00.001.93 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 37-22-0/0/2. 0.00492727058100.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-22-0/0/2. 0.00492730054330.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-22-0/0/2. 0.00492723066820.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-22-0/0/2. 0.00492721067100.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-22-0/0/261. 0.004855637915480.00.001.81 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 42-22-0/0/262. 0.004855636766770.00.001.81 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 43-22-0/0/2. 0.00492722066930.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-22-0/0/258. 0.004855626889600.00.002.11 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 45-22-0/0/259. 0.004855627856760.00.001.67 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 12subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 290 seconds, (range: 280...297)index usage: 0%, cache usage: 0%total entries stored since starting: 12total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3da13a81ec
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Thursday, 23-Oct-2025 12:10:56 UTC Restart Time: Wednesday, 15-Oct-2025 20:52:55 UTC Parent Server Config. Generation: 51 Parent Server MPM Generation: 50 Server uptime: 7 days 15 hours 18 minutes Server load: 1.47 1.93 2.01 Total accesses: 142850 - Total Traffic: 1.1 GB - Total Duration: 55765135 CPU Usage: u41.52 s20.98 cu1037.23 cs239.66 - .203% CPU load .216 requests/sec - 1780 B/second - 8.0 kB/request - 390.375 ms/request 1 requests currently being processed, 7 idle workers __W____._....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5019931040/311/16139_ 2.560560635600.02.29122.10 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 1-5019931150/307/16328_ 2.490462433400.02.37124.52 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 2-5019931050/307/15985W 2.510062572190.02.56121.71 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 3-5019931060/306/14796_ 2.460460344670.02.23113.12 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 4-5019965850/292/13238_ 2.310756286750.02.30100.20 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 5-5019931020/309/13624_ 2.450555015210.02.39102.58 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-5020160000/204/10966_ 1.620344918050.01.6282.66 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 7-46-0/0/6247. 0.0022423127928686910.00.0061.03 160.30.113.129http/1.1shiabazar.com:7081GET /xmlrpc.php HTTP/1.0 8-5019931030/309/7430_ 2.5701730854000.02.5757.96 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 9-46-0/0/7280. 0.002242340125335510.00.0059.14 88.230.176.229http/1.1guidedone.co.uk:7081GET /elfinder/php/connector.minimal.php HTTP/1.0 10-42-0/0/1604. 0.009783612696249860.00.0012.11 127.0.0.1http/1.1shiabazar.com:7081POST /wp-login.php HTTP/1.0 11-38-0/0/155. 0.001302494713820.00.001.36 127.0.0.1http/1.1hsnuk.properties:7081GET /wp-admin/setup-config.php HTTP/1.0 12-38-0/0/26. 0.001407360303260.00.000.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-38-0/0/479. 0.00130249181763220.00.003.91 127.0.0.1http/1.1ldnvision.com:7081POST /wp-cron.php?doing_wp_cron=1761091167.55129098892211914062 14-38-0/0/346. 0.0014073301295210.00.002.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-38-0/0/126. 0.001302497454500.00.000.97 127.0.0.1http/1.1shiabazar.com:7081GET /wp-json/wc/v3/orders?consumer_key=ck_d0d4bc338d3c5bbcb4b89 16-38-0/0/7. 0.00140739083320.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-38-0/0/5896. 0.00180545019729890.00.0045.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-22-0/0/3. 0.00396626078170.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-22-0/0/3. 0.00396625079820.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-38-0/0/5890. 0.00180544019728540.00.0046.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-22-0/0/3. 0.00396624080980.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-22-0/0/7. 0.00396629049880.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-22-0/0/7. 0.00396630049050.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-36-0/0/4918. 0.00212894014933510.00.0051.61 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-22-0/0/5. 0.00396634042410.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-22-0/0/4. 0.00396638038310.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-22-0/0/4. 0.00396636040270.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-22-0/0/4. 0.00396637039730.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-22-0/0/3. 0.00396633044580.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-22-0/0/2. 0.00396620047470.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-22-0/0/2. 0.00396613059830.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-22-0/0/2. 0.00396616057350.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-22-0/0/2. 0.00396618054460.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-22-0/0/2. 0.00396615057910.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-22-0/0/2. 0.00396611063360.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-22-0/0/265. 0.003894497688250.00.001.93 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 37-22-0/0/2. 0.00396614058100.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-22-0/0/2. 0.00396617054330.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-22-0/0/2. 0.00396610066820.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-22-0/0/2. 0.00396608067100.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-22-0/0/261. 0.003894497915480.00.001.81 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 42-22-0/0/262. 0.003894496766770.00.001.81 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 43-22-0/0/2. 0.00396609066930.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-22-0/0/258. 0.003894496889600.00.002.11 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 45-22-0/0/259. 0.003894497856760.00.001.67 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 28subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 128 seconds, (range: 5...272)index usage: 0%, cache usage: 1%total entries stored since starting: 3684total entries replaced since starting: 0total entries expired since starting: 3656total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3dd5ac7c63
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Tuesday, 21-Oct-2025 07:49:16 UTC Restart Time: Wednesday, 15-Oct-2025 20:52:55 UTC Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 5 days 10 hours 56 minutes 20 seconds Server load: 1.97 2.01 2.06 Total accesses: 98157 - Total Traffic: 767.9 MB - Total Duration: 39113628 CPU Usage: u38.44 s16.19 cu700.04 cs159.85 - .194% CPU load .208 requests/sec - 1708 B/second - 8.0 kB/request - 398.48 ms/request 1 requests currently being processed, 7 idle workers __W___..........._.._........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-379514760/309/10947_ 3.060341120610.02.3281.92 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 1-379514730/309/11613_ 3.182445223860.02.2989.36 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 2-379515060/303/10855W 3.090042705050.02.1681.38 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 3-379515300/301/9967_ 3.030442707760.02.0576.96 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-379514770/308/8727_ 3.071539689580.02.1666.63 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 5-379688870/195/8483_ 1.951436048010.01.3564.57 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 6-36-0/0/6972. 0.00936415430781140.00.0052.28 127.0.0.1http/1.1ldnvision.com:7081POST /wp-login.php HTTP/1.0 7-36-0/0/4067. 0.009364720720340.00.0030.39 172.71.170.136http/1.1ldnvision.com:7081GET /wp-content/file.php HTTP/1.0 8-36-0/0/2481. 0.009364612891840.00.0021.25 172.71.170.118http/1.1ldnvision.com:7081GET /wp-content/lock360.php HTTP/1.0 9-36-0/0/5556. 0.0024373018485070.00.0045.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-36-0/0/442. 0.00936461752940.00.003.25 172.71.170.118http/1.1ldnvision.com:7081GET /wp-content/moon.php HTTP/1.0 11-22-0/0/13. 0.002081340251840.00.000.36 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-22-0/0/10. 0.002081200234580.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-22-0/0/340. 0.0020812201316160.00.002.90 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-22-0/0/338. 0.0020812601260780.00.002.40 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-22-0/0/4. 0.00208139091700.00.000.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-22-0/0/3. 0.00208140068490.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-379514740/310/5527_ 3.161517845250.02.1242.94 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 18-22-0/0/3. 0.00208125078170.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-22-0/0/3. 0.00208124079820.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-379514750/310/5524_ 3.093817693850.02.3744.00 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 21-22-0/0/3. 0.00208123080980.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-22-0/0/7. 0.00208128049880.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-22-0/0/7. 0.00208129049050.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-36-0/0/4918. 0.0024394014933510.00.0051.61 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-22-0/0/5. 0.00208133042410.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-22-0/0/4. 0.00208137038310.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-22-0/0/4. 0.00208135040270.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-22-0/0/4. 0.00208136039730.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-22-0/0/3. 0.00208132044580.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-22-0/0/2. 0.00208119047470.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-22-0/0/2. 0.00208112059830.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-22-0/0/2. 0.00208115057350.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-22-0/0/2. 0.00208117054460.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-22-0/0/2. 0.00208114057910.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-22-0/0/2. 0.00208110063360.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-22-0/0/265. 0.002009487688250.00.001.93 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 37-22-0/0/2. 0.00208113058100.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-22-0/0/2. 0.00208116054330.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-22-0/0/2. 0.00208109066820.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-22-0/0/2. 0.00208107067100.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-22-0/0/261. 0.002009487915480.00.001.81 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 42-22-0/0/262. 0.002009486766770.00.001.81 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 43-22-0/0/2. 0.00208108066930.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-22-0/0/258. 0.002009486889600.00.002.11 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 45-22-0/0/259. 0.002009487856760.00.001.67 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 212subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 68 seconds, (range: 9...244)index usage: 7%, cache usage: 10%total entries stored since starting: 4234total entries replaced since starting: 0total entries expired since starting: 4022total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d5369ccfb
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Monday, 20-Oct-2025 20:57:34 UTC Restart Time: Wednesday, 15-Oct-2025 20:52:55 UTC Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 5 days 4 minutes 38 seconds Server load: 1.89 1.92 1.96 Total accesses: 90232 - Total Traffic: 712.1 MB - Total Duration: 36380664 CPU Usage: u25.92 s13.52 cu651.84 cs147.17 - .194% CPU load .209 requests/sec - 1727 B/second - 8.1 kB/request - 403.19 ms/request 1 requests currently being processed, 9 idle workers _W__.__.._......._.._..._....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-347771030/202/10072_ 1.46120438098930.01.3375.93 80.5.131.211http/1.1mediainfinite.co.uk:7081GET /index.php?rest_route=/elementor/v1/checklist/user-progress 1-347768080/204/10730W 1.540042209670.01.2583.18 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 2-347823510/150/10300_ 1.120340985210.00.9077.60 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-347927800/63/9426_ 0.441440959100.00.3273.05 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 4-34-0/0/8019. 0.0012037121760.00.0062.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-347939540/47/7775_ 0.340433574490.00.2559.59 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 6-347940110/40/6543_ 0.281629129280.00.2248.93 80.5.131.211http/1.1mediainfinite.co.uk:7081GET /wp-content/plugins/elementor/assets/js/video.87291d1f5076f 7-22-0/0/3748. 0.00169040019623430.00.0028.37 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-22-0/0/2183. 0.00169029011891440.00.0019.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-347768090/200/5268_ 1.461317497400.01.2142.90 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 10-22-0/0/151. 0.001690170704370.00.001.46 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-22-0/0/13. 0.001690330251840.00.000.36 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-22-0/0/10. 0.001690190234580.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-22-0/0/340. 0.0016902101316160.00.002.90 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-22-0/0/338. 0.0016902501260780.00.002.40 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-22-0/0/4. 0.00169038091700.00.000.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-22-0/0/3. 0.00169039068490.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-347768100/205/4644_ 1.470314852380.01.2836.87 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 18-22-0/0/3. 0.00169024078170.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-22-0/0/3. 0.00169023079820.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-347768110/203/4642_ 1.480214549200.01.2336.78 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 21-22-0/0/3. 0.00169022080980.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-22-0/0/7. 0.00169027049880.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-22-0/0/7. 0.00169028049050.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-347768120/201/4653_ 1.50132714072480.013.6849.69 80.5.131.211http/1.1mediainfinite.co.uk:7081POST /wp-admin/admin-ajax.php HTTP/1.0 25-22-0/0/5. 0.00169032042410.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-22-0/0/4. 0.00169036038310.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-22-0/0/4. 0.00169034040270.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-22-0/0/4. 0.00169035039730.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-22-0/0/3. 0.00169031044580.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-22-0/0/2. 0.00169018047470.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-22-0/0/2. 0.00169011059830.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-22-0/0/2. 0.00169014057350.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-22-0/0/2. 0.00169016054460.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-22-0/0/2. 0.00169013057910.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-22-0/0/2. 0.00169009063360.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-22-0/0/265. 0.001618477688250.00.001.93 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 37-22-0/0/2. 0.00169012058100.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-22-0/0/2. 0.00169015054330.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-22-0/0/2. 0.00169008066820.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-22-0/0/2. 0.00169006067100.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-22-0/0/261. 0.001618477915480.00.001.81 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 42-22-0/0/262. 0.001618476766770.00.001.81 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 43-22-0/0/2. 0.00169007066930.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-22-0/0/258. 0.001618476889600.00.002.11 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc 45-22-0/0/259. 0.001618477856760.00.001.67 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=946e3ece1fc8b24bd656449d88eca941&_wpnonc SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 1222subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 78 seconds, (range: 11...252)index usage: 43%, cache usage: 59%total entries stored since starting: 2808total entries replaced since starting: 0total entries expired since starting: 1584total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 2 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d0d16744a
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Saturday, 18-Oct-2025 19:36:04 UTC Restart Time: Wednesday, 15-Oct-2025 20:52:55 UTC Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 2 days 22 hours 43 minutes 8 seconds Server load: 0.49 1.02 1.60 Total accesses: 48368 - Total Traffic: 360.9 MB - Total Duration: 22277969 CPU Usage: u69.82 s19.03 cu292.95 cs65.24 - .176% CPU load .19 requests/sec - 1486 B/second - 7.6 kB/request - 460.593 ms/request 1 requests currently being processed, 8 idle workers _____W___....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2138342020/961/6012_ 8.5815827038720.06.7144.18 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-2138342060/966/5881_ 8.6911527090990.08.8144.44 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 2-2138342030/959/5992_ 8.741527043890.06.9443.38 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2138342040/958/5996_ 8.628428843350.06.8944.73 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 4-2138342490/959/5668_ 8.7114626090150.06.9842.19 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 5-2138342050/956/5989W 8.490026700570.06.7844.24 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 6-2138360630/950/5643_ 8.553524451510.06.6741.39 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 7-2138599240/838/3614_ 7.616518981050.06.1927.44 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 8-2139366110/422/2133_ 4.098711507910.03.2918.65 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=dfce06801e1a85d6d06f1fdd4475dacd&_wpnonc 9-17-0/0/624. 0.007055742164250.00.004.01 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 10-17-0/0/142. 0.00924500471880.00.001.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-17-0/0/4. 0.0092449069420.00.000.12 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-17-0/0/3. 0.0092448048960.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-17-0/0/334. 0.007055771153540.00.002.71 127.0.0.1http/1.1shiabazar.com:7081GET /cart/?remove_item=52b738b303d90a884137546353e09ebb&_wpnonc 14-17-0/0/333. 0.007055741123420.00.002.25 57.128.43.213http/1.1default:7080GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 48subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 123 seconds, (range: 5...291)index usage: 1%, cache usage: 2%total entries stored since starting: 12918total entries replaced since starting: 0total entries expired since starting: 12869total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d1bb2a7ce
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Thursday, 16-Oct-2025 18:23:01 UTC Restart Time: Wednesday, 15-Oct-2025 20:52:55 UTC Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 21 hours 30 minutes 5 seconds Server load: 3.84 2.56 2.27 Total accesses: 17468 - Total Traffic: 122.6 MB - Total Duration: 6548784 CPU Usage: u56.05 s12.62 cu70.25 cs18.01 - .203% CPU load .226 requests/sec - 1660 B/second - 7.2 kB/request - 374.902 ms/request 1 requests currently being processed, 7 idle workers W_______........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1229746200/874/2357W 8.07008763050.05.8516.68 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 1-1229746210/867/2361_ 8.01028857290.05.9316.51 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 2-1229746220/854/2337_ 8.05088706670.05.8015.72 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-1229746230/868/2350_ 8.19029551890.06.0017.04 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1229746240/868/2343_ 7.90038454270.05.4815.92 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 5-1229746960/865/2334_ 8.06028916220.06.1217.29 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 6-1229747250/871/2158_ 7.98047415710.05.4514.89 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 7-1230334420/482/1139_ 4.94044471200.03.677.89 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 8-8-0/0/89. 0.0035509194351500.00.000.63 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 164subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 106 seconds, (range: 0...272)index usage: 5%, cache usage: 7%total entries stored since starting: 11666total entries replaced since starting: 0total entries expired since starting: 11346total (pre-expiry) entries scrolled out of the cache: 156total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d77e055b8
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Tuesday, 14-Oct-2025 16:09:44 UTC Restart Time: Wednesday, 20-Aug-2025 07:04:59 UTC Parent Server Config. Generation: 297 Parent Server MPM Generation: 296 Server uptime: 55 days 9 hours 4 minutes 45 seconds Server load: 2.32 2.22 2.11 Total accesses: 1157696 - Total Traffic: 9.3 GB - Total Duration: 3079894706 CPU Usage: u116.6 s1875.05 cu9054.27 cs19707.1 - .643% CPU load .242 requests/sec - 2093 B/second - 8.5 kB/request - 2660.37 ms/request 1 requests currently being processed, 6 idle workers __W___.............................._........................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-29619840280/165/122727_ 1.51142334336630.01.69970.56 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 1-29619840290/165/123323_ 1.50142290138010.01.591010.24 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 2-29619840300/161/112252W 1.45002360540570.01.64907.40 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 3-29619840270/168/108422_ 1.55052319828490.01.73950.95 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-29619844850/164/102396_ 1.51133772877610.01.62793.93 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 5-29619854440/159/78838_ 1.54052180233170.01.47610.53 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 6-295-0/0/66452. 0.00698641907979980.00.00538.97 65.108.2.171http/1.1unspoken.news:7081GET /zh/%E5%95%86%E5%BA%97/recommended-shoes/flying-ninja/feed/ 7-292-0/0/54495. 0.00581775511433410.00.00435.50 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 8-292-0/0/56299. 0.00717010348936410.00.00454.89 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-292-0/0/47802. 0.00581775417588290.00.00374.91 127.0.0.1http/1.1shiabazar.com:7081GET /product-category/accessories/?add-to-cart=1736&orderby=dat 10-292-0/0/36187. 0.00716970223412690.00.00293.73 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-292-0/0/19094. 0.0058177241136303160.00.00157.12 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 12-283-0/0/11354. 0.00230977590793260.00.0089.37 127.0.0.1http/1.1shiabazar.com:7081GET /product-category/albums?orderby=date HTTP/1.0 13-283-0/0/19731. 0.002530260142475070.00.00154.73 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-283-0/0/12805. 0.00230977592843940.00.0097.13 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 15-255-0/0/11090. 0.005974040315289630.00.00170.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-255-0/0/10339. 0.0059738001789735640.00.0084.22 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-255-0/0/9879. 0.0059737811799044160.00.0078.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-255-0/0/2265. 0.0059737601738207780.00.0071.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-255-0/0/2262. 0.0059736301737779310.00.0018.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-255-0/0/1032. 0.0059738201730913890.00.0010.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-255-0/0/7243. 0.0059735801769135690.00.0051.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-255-0/0/1376. 0.00597373028202480.00.0039.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-255-0/0/2043. 0.00597393032847150.00.0038.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-255-0/0/1136. 0.00597348023228540.00.0010.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-266-0/0/4546. 0.00496978039154070.00.0037.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-255-0/0/3277. 0.00597336028721850.00.0048.53 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-255-0/0/631. 0.00597394011056660.00.004.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-255-0/0/2580. 0.00597392019911160.00.0023.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-255-0/0/4438. 0.00597386034754060.00.0034.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-255-0/0/1392. 0.00597390011220330.00.0010.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-255-0/0/399. 0.0059738703284360.00.002.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-281-0/0/5835. 0.00278470026113820.00.0056.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-255-0/0/10533. 0.00597395044468550.00.0080.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-255-0/0/23. 0.0059738411380690.00.000.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-255-0/0/25. 0.0059732702250760.00.000.41 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-29619840260/165/12579_ 1.460358802660.01.6995.23 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 37-266-0/0/1916. 0.00496981012286770.00.0013.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-292-0/0/11340. 0.0071702056270610.00.00109.33 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-255-0/0/325. 0.0057657812912141360.00.001.62 10.10.15.1http/1.1shiabazar.com:7081POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=YP8L 40-255-0/0/613. 0.005765788153360640.00.003.22 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 41-255-0/0/315. 0.0057657851267750.00.001.55 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 42-255-0/0/523. 0.005765781882481260.00.003.31 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 43-255-0/0/2139. 0.00597403014713290.00.0017.64 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-255-0/0/13. 0.005974000409320.00.000.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-255-0/0/12. 0.005973960425890.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-255-0/0/293. 0.0059735901756530.00.002.80 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-255-0/0/12. 0.005974020435080.00.000.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-255-0/0/235. 0.0059739701057240.00.001.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-255-0/0/13. 0.005974010433180.00.000.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-255-0/0/312. 0.0059737401954540.00.004.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-255-0/0/315. 0.0057657871455570.00.001.52 127.0.0.1http/1.1shiabazar.com:7081GET /wp-json/wc/v3/orders?consumer_key=ck_d0d4bc338d3c5bbcb4b89 52-255-0/0/293. 0.0059738501877860.00.002.49 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d288ea330
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Sunday, 12-Oct-2025 15:42:35 UTC Restart Time: Wednesday, 20-Aug-2025 07:04:59 UTC Parent Server Config. Generation: 288 Parent Server MPM Generation: 287 Server uptime: 53 days 8 hours 37 minutes 35 seconds Server load: 1.92 1.86 1.83 Total accesses: 1128707 - Total Traffic: 9.1 GB - Total Duration: 3064331878 CPU Usage: u131.04 s1874.57 cu8829.05 cs19651.8 - .661% CPU load .245 requests/sec - 2122 B/second - 8.5 kB/request - 2714.9 ms/request 1 requests currently being processed, 8 idle workers _W___._._..........................._._......................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2879121820/618/119168_ 4.72022315237990.04.50941.66 127.0.0.1http/1.1sevrix.tech:7080GET /actuator/env HTTP/1.0 1-2879439770/526/119801W 3.98002271858020.02.98983.74 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 2-28710111850/119/109357_ 0.87032344566830.00.87884.66 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2879111950/621/104860_ 4.78042299944670.05.44924.06 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 4-28710112060/117/99937_ 0.83063760741260.00.62774.34 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 5-283-0/0/76825. 0.007860002169182540.00.00595.50 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-2879111960/616/64472_ 4.68021896455520.04.69523.38 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 7-283-0/0/53703. 0.0056547229507997190.00.00429.27 127.0.0.1http/1.1ldnvision.com:7081GET /wp-login.php HTTP/1.0 8-2879111970/617/54223_ 4.7205337306440.05.62440.16 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 9-283-0/0/47561. 0.005654717416555960.00.00372.62 10.10.15.1http/1.1shiabazar.com:7081POST /wp-cron.php?doing_wp_cron=1760227076.00642204284667968750 10-283-0/0/36185. 0.00785980223366690.00.00293.73 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-283-0/0/18855. 0.00785920135248930.00.00154.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-283-0/0/11354. 0.0056547590793260.00.0089.37 127.0.0.1http/1.1shiabazar.com:7081GET /product-category/albums?orderby=date HTTP/1.0 13-283-0/0/19731. 0.00785970142475070.00.00154.73 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-283-0/0/12805. 0.0056547592843940.00.0097.13 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 15-255-0/0/11090. 0.004229750315289630.00.00170.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-255-0/0/10339. 0.0042295101789735640.00.0084.22 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-255-0/0/9879. 0.0042294911799044160.00.0078.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-255-0/0/2265. 0.0042294701738207780.00.0071.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-255-0/0/2262. 0.0042293401737779310.00.0018.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-255-0/0/1032. 0.0042295301730913890.00.0010.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-255-0/0/7243. 0.0042292901769135690.00.0051.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-255-0/0/1376. 0.00422944028202480.00.0039.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-255-0/0/2043. 0.00422964032847150.00.0038.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-255-0/0/1136. 0.00422919023228540.00.0010.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-266-0/0/4546. 0.00322549039154070.00.0037.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-255-0/0/3277. 0.00422907028721850.00.0048.53 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-255-0/0/631. 0.00422965011056660.00.004.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-255-0/0/2580. 0.00422963019911160.00.0023.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-255-0/0/4438. 0.00422957034754060.00.0034.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-255-0/0/1392. 0.00422961011220330.00.0010.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-255-0/0/399. 0.0042295803284360.00.002.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-281-0/0/5835. 0.00104041026113820.00.0056.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-255-0/0/10533. 0.00422966044468550.00.0080.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-255-0/0/23. 0.0042295511380690.00.000.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-255-0/0/25. 0.0042289802250760.00.000.41 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-2879111930/618/8995_ 4.880241193170.06.0869.31 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 37-266-0/0/1916. 0.00322552012286770.00.0013.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-2879111940/620/9275_ 4.730643398220.04.8793.45 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 39-255-0/0/325. 0.0040214812912141360.00.001.62 10.10.15.1http/1.1shiabazar.com:7081POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=YP8L 40-255-0/0/613. 0.004021488153360640.00.003.22 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 41-255-0/0/315. 0.0040214851267750.00.001.55 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 42-255-0/0/523. 0.004021481882481260.00.003.31 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 43-255-0/0/2139. 0.00422974014713290.00.0017.64 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-255-0/0/13. 0.004229710409320.00.000.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-255-0/0/12. 0.004229670425890.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-255-0/0/293. 0.0042293001756530.00.002.80 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-255-0/0/12. 0.004229730435080.00.000.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-255-0/0/235. 0.0042296801057240.00.001.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-255-0/0/13. 0.004229720433180.00.000.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-255-0/0/312. 0.0042294501954540.00.004.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-255-0/0/315. 0.0040214871455570.00.001.52 127.0.0.1http/1.1shiabazar.com:7081GET /wp-json/wc/v3/orders?consumer_key=ck_d0d4bc338d3c5bbcb4b89 52-255-0/0/293. 0.0042295601877860.00.002.49 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-255
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d21150d11
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Friday, 10-Oct-2025 19:47:34 UTC Restart Time: Wednesday, 20-Aug-2025 07:04:59 UTC Parent Server Config. Generation: 279 Parent Server MPM Generation: 278 Server uptime: 51 days 12 hours 42 minutes 35 seconds Server load: 1.45 1.87 1.96 Total accesses: 1096338 - Total Traffic: 8.9 GB - Total Duration: 3049548422 CPU Usage: u114.82 s1865.18 cu8579.62 cs19591.2 - .677% CPU load .246 requests/sec - 2141 B/second - 8.5 kB/request - 2781.58 ms/request 1 requests currently being processed, 9 idle workers W.___._._._....................._..._._......................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-278962630/279/116534W 1.98002302634470.01.46922.15 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 1-278-0/0/116218. 0.001357002254971780.00.00958.91 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 2-278963050/280/107519_ 2.01042336553660.01.32872.91 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 3-278970450/272/101043_ 1.95042282395020.01.38895.13 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 4-2781113950/233/98917_ 1.54273755926950.01.00768.22 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 5-278-0/0/76498. 0.001357102167754820.00.00593.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-2781114070/229/61402_ 1.61041882108060.01.02499.80 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 7-278-0/0/52360. 0.00135680502791520.00.00419.68 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-2781114170/225/51390_ 1.4914324611490.00.98416.86 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 9-278-0/0/46369. 0.00135690411660720.00.00363.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-2781114250/222/36001_ 1.4804222611270.00.95292.33 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-255-0/0/18853. 0.002648470135136340.00.00154.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-255-0/0/10245. 0.00264840086188450.00.0081.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-255-0/0/19730. 0.002648010142475060.00.00154.73 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-255-0/0/11691. 0.00264798088582620.00.0088.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-255-0/0/11090. 0.002648740315289630.00.00170.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-255-0/0/10339. 0.0026485001789735640.00.0084.22 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-255-0/0/9879. 0.0026484811799044160.00.0078.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-255-0/0/2265. 0.0026484601738207780.00.0071.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-255-0/0/2262. 0.0026483301737779310.00.0018.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-255-0/0/1032. 0.0026485201730913890.00.0010.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-255-0/0/7243. 0.0026482801769135690.00.0051.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-255-0/0/1376. 0.00264843028202480.00.0039.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-255-0/0/2043. 0.00264863032847150.00.0038.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-255-0/0/1136. 0.00264818023228540.00.0010.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-266-0/0/4546. 0.00164448039154070.00.0037.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-255-0/0/3277. 0.00264806028721850.00.0048.53 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-255-0/0/631. 0.00264864011056660.00.004.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-255-0/0/2580. 0.00264862019911160.00.0023.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-255-0/0/4438. 0.00264856034754060.00.0034.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-255-0/0/1392. 0.00264860011220330.00.0010.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-255-0/0/399. 0.0026485703284360.00.002.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-278962600/279/5196_ 2.031423364010.01.7951.99 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 33-255-0/0/10533. 0.00264865044468550.00.0080.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-255-0/0/23. 0.0026485411380690.00.000.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-255-0/0/25. 0.0026479702250760.00.000.41 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-278962610/280/5168_ 1.972423371170.01.4940.21 127.0.0.1http/1.1sevrix.tech:7080GET /actuator/env HTTP/1.0 37-266-0/0/1916. 0.00164451012286770.00.0013.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-278962620/277/5439_ 1.971324307550.01.3165.25 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 39-255-0/0/325. 0.0024404812912141360.00.001.62 10.10.15.1http/1.1shiabazar.com:7081POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=YP8L 40-255-0/0/613. 0.002440488153360640.00.003.22 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 41-255-0/0/315. 0.0024404851267750.00.001.55 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 42-255-0/0/523. 0.002440481882481260.00.003.31 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 43-255-0/0/2139. 0.00264873014713290.00.0017.64 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-255-0/0/13. 0.002648700409320.00.000.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-255-0/0/12. 0.002648660425890.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-255-0/0/293. 0.0026482901756530.00.002.80 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-255-0/0/12. 0.002648720435080.00.000.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-255-0/0/235. 0.0026486701057240.00.001.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-255-0/0/13. 0.002648710433180.00.000.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-255-0/0/312. 0.0026484401954540.00.004.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-255-0/0/315. 0.0024404871455570.00.001.52 127.0.0.1http/1.1shiabazar.com:7081GET /wp-json/wc/v3/orders?consumer_key=ck_d0d4bc338d3c5bbcb4b89 52-255-0/0/293. 0.0026485501877860.00.002.49 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-255-0/0/299. 0.0026485901608320.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d80e7f66a
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Thursday, 09-Oct-2025 01:35:15 UTC Restart Time: Wednesday, 20-Aug-2025 07:04:59 UTC Parent Server Config. Generation: 270 Parent Server MPM Generation: 269 Server uptime: 49 days 18 hours 30 minutes 16 seconds Server load: 2.83 2.56 2.40 Total accesses: 1072249 - Total Traffic: 8.7 GB - Total Duration: 3040638091 CPU Usage: u99.06 s1854.95 cu8438.14 cs19553.8 - .696% CPU load .249 requests/sec - 2162 B/second - 8.5 kB/request - 2835.76 ms/request 1 requests currently being processed, 6 idle workers _W__............................_..._._......................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-26935301380/29/113478_ 0.19022291684820.00.12896.40 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 1-26935301390/28/113375W 0.19002243782200.00.08934.48 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 2-26935303940/28/104502_ 0.20032325361130.00.09848.78 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-26935323100/16/98051_ 0.10022271663120.00.07872.00 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 4-266-0/0/97358. 0.001251003749654300.00.00754.69 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-266-0/0/75733. 0.00570842165436370.00.00584.70 127.0.0.1http/1.1sevrix.gg:7081GET / HTTP/1.0 6-266-0/0/61155. 0.001251101881531980.00.00498.67 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-266-0/0/52351. 0.00570817502742840.00.00419.64 127.0.0.1http/1.1ldnvision.com:7081POST /wp-cron.php?doing_wp_cron=1759967847.10272407531738281250 8-266-0/0/51165. 0.005708390324236450.00.00415.88 127.0.0.1http/1.1ldnvision.com:7081POST /wp-login.php HTTP/1.0 9-255-0/0/46365. 0.001129220411637190.00.00363.83 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-255-0/0/35779. 0.001128600222093210.00.00291.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-255-0/0/18853. 0.001129080135136340.00.00154.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-255-0/0/10245. 0.00112901086188450.00.0081.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-255-0/0/19730. 0.001128620142475060.00.00154.73 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-255-0/0/11691. 0.00112859088582620.00.0088.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-255-0/0/11090. 0.001129350315289630.00.00170.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-255-0/0/10339. 0.0011291101789735640.00.0084.22 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-255-0/0/9879. 0.0011290911799044160.00.0078.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-255-0/0/2265. 0.0011290701738207780.00.0071.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-255-0/0/2262. 0.0011289401737779310.00.0018.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-255-0/0/1032. 0.0011291301730913890.00.0010.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-255-0/0/7243. 0.0011288901769135690.00.0051.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-255-0/0/1376. 0.00112904028202480.00.0039.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-255-0/0/2043. 0.00112924032847150.00.0038.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-255-0/0/1136. 0.00112879023228540.00.0010.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-266-0/0/4546. 0.0012509039154070.00.0037.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-255-0/0/3277. 0.00112867028721850.00.0048.53 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-255-0/0/631. 0.00112925011056660.00.004.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-255-0/0/2580. 0.00112923019911160.00.0023.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-255-0/0/4438. 0.00112917034754060.00.0034.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-255-0/0/1392. 0.00112921011220330.00.0010.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-255-0/0/399. 0.0011291803284360.00.002.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-26935301350/30/2146_ 0.170311900430.00.0714.87 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 33-255-0/0/10533. 0.00112926044468550.00.0080.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-255-0/0/23. 0.0011291511380690.00.000.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-255-0/0/25. 0.0011285802250760.00.000.41 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-26935301360/29/2113_ 0.210411748170.00.1014.26 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 37-266-0/0/1916. 0.0012512012286770.00.0013.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-26935301370/28/2394_ 0.200412486970.00.1228.00 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 39-255-0/0/325. 0.009210912912141360.00.001.62 10.10.15.1http/1.1shiabazar.com:7081POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=YP8L 40-255-0/0/613. 0.00921098153360640.00.003.22 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 41-255-0/0/315. 0.009210951267750.00.001.55 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 42-255-0/0/523. 0.00921091882481260.00.003.31 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 43-255-0/0/2139. 0.00112934014713290.00.0017.64 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-255-0/0/13. 0.001129310409320.00.000.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-255-0/0/12. 0.001129270425890.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-255-0/0/293. 0.0011289001756530.00.002.80 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-255-0/0/12. 0.001129330435080.00.000.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-255-0/0/235. 0.0011292801057240.00.001.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-255-0/0/13. 0.001129320433180.00.000.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-255-0/0/312. 0.0011290501954540.00.004.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-255-0/0/315. 0.009210971455570.00.001.52 127.0.0.1http/1.1shiabazar.com:7081GET /wp-json/wc/v3/orders?consumer_key=ck_d0d4bc338d3c5bbcb4b89 52-255-0/0/293. 0.0011291601877860.00.002.49 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-255-0/0/299. 0.0011292001608320.00.002.44
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d6b9e5a81
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Tuesday, 07-Oct-2025 04:11:46 UTC Restart Time: Wednesday, 20-Aug-2025 07:04:59 UTC Parent Server Config. Generation: 253 Parent Server MPM Generation: 252 Server uptime: 47 days 21 hours 6 minutes 47 seconds Server load: 1.79 2.32 2.37 Total accesses: 1045882 - Total Traffic: 8.4 GB - Total Duration: 3026790839 CPU Usage: u115.43 s1845.13 cu8243.83 cs19502.5 - .718% CPU load .253 requests/sec - 2192 B/second - 8.5 kB/request - 2894.01 ms/request 1 requests currently being processed, 8 idle workers _____W___....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25225518880/312/110728_ 2.94022277409390.03.01876.21 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 1-25225527430/312/110847_ 2.96032229160020.02.45913.86 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 2-25225543130/306/102644_ 2.82022316048280.02.88832.11 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 3-25225518890/313/96539_ 2.95032264599970.02.96859.36 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 4-25226255040/36/96826_ 0.44023747344050.02.26749.81 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-25225518900/311/74849W 2.91002161078950.03.01576.79 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 6-25225518910/311/60443_ 2.95031877115870.02.76492.45 127.0.0.1http/1.1sevrix.tech:7080GET /actuator/env HTTP/1.0 7-25226270310/17/52143_ 0.2102501610040.00.38417.48 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 8-25225518870/316/50342_ 2.9207319925930.02.73408.62 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 9-250-0/0/46331. 0.00324820411203910.00.00362.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-250-0/0/35747. 0.0015099232221663260.00.00290.53 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 11-250-0/0/18827. 0.00324430134761210.00.00154.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-250-0/0/10220. 0.001509926185831100.00.0080.74 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 13-250-0/0/19708. 0.00343920142111470.00.00154.32 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-250-0/0/11393. 0.001509922986989310.00.0085.85 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 15-238-0/0/11072. 0.002743006315004540.00.00170.05 80.71.141.14http/1.1shiabazar.com:7081GET /wp-content/uploads/Imam_Ali_sword-600x600.jpg HTTP/1.0 16-230-0/0/10323. 0.0042742001789452190.00.0083.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-230-0/0/9864. 0.0042742301798765210.00.0078.60 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-230-0/0/2251. 0.0041949631737954630.00.0071.14 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 19-230-0/0/2248. 0.0041949651737502860.00.0017.88 127.0.0.1http/1.1shiabazar.com:7081GET /cart?remove_item=931af583573227f0220bc568c65ce104 HTTP/1.0 20-230-0/0/1020. 0.004194962741730678220.00.0010.53 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 21-230-0/0/7232. 0.0041949641768907990.00.0051.68 127.0.0.1http/1.1shiabazar.com:7081GET /robots.txt HTTP/1.0 22-214-0/0/1366. 0.00627803028001180.00.0038.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-214-0/0/1987. 0.00627826032497880.00.0038.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-214-0/0/1127. 0.00627823023027980.00.0010.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-214-0/0/2621. 0.00626316628700890.00.0025.59 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 26-214-0/0/3268. 0.00626316118428507180.00.0048.30 198.98.60.134http/1.1shiabazar.com:7081GET /wp-login.php?wp_lang=e HTTP/1.0 27-192-0/0/624. 0.001052971010926780.00.004.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-192-0/0/2573. 0.001053005019760450.00.0022.90 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-192-0/0/4431. 0.001052982034603680.00.0034.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-192-0/0/1387. 0.001052979011120580.00.0010.57 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-192-0/0/394. 0.00105295903181150.00.002.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-192-0/0/25. 0.00105293801819010.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-197-0/0/10308. 0.00972117043528740.00.0078.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-192-0/0/18. 0.00105296001275520.00.000.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-192-0/0/20. 0.00105304502150330.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-192-0/0/15. 0.00105293901012430.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-192-0/0/17. 0.00105304901349710.00.000.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-192-0/0/309. 0.00105304302550630.00.001.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-192-0/0/18. 0.00105304801140670.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-192-0/0/306. 0.00105304702411900.00.001.68 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-192-0/0/7. 0.0010529750322070.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-192-0/0/8. 0.0010529840338820.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-192-0/0/2135. 0.001052991014636690.00.0017.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-192-0/0/9. 0.0010530010333840.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-192-0/0/8. 0.0010529850346540.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-192-0/0/7. 0.0010529930339390.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-192-0/0/8. 0.0010529800356920.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-192-0/0/7. 0.0010529770343480.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-192-0/0/9. 0.0010529830358820.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-192-0/0/7. 0.0010529730373120.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-192-0/0/9. 0.0010529760377770.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-192-0/0/7. 0.0010529780371300.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-192-0/0/6. 0.001052
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3dfa40086b
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Saturday, 04-Oct-2025 16:12:37 UTC Restart Time: Wednesday, 20-Aug-2025 07:04:59 UTC Parent Server Config. Generation: 242 Parent Server MPM Generation: 241 Server uptime: 45 days 9 hours 7 minutes 37 seconds Server load: 3.00 2.19 2.07 Total accesses: 999522 - Total Traffic: 8.1 GB - Total Duration: 2999416554 CPU Usage: u128.54 s1836.29 cu7831.65 cs19398.2 - .745% CPU load .255 requests/sec - 2211 B/second - 8.5 kB/request - 3000.85 ms/request 1 requests currently being processed, 9 idle workers ___.______W..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-24111589420/638/105630_ 5.64042248464870.04.20834.63 127.0.0.1http/1.1sevrix.tech:7080GET /@vite/env HTTP/1.0 1-24113765530/170/105978_ 1.71032199867080.01.16875.07 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-24111591330/638/97947_ 5.620162288769970.04.16793.94 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 3-241-0/0/91675. 0.001591902236037320.00.00819.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-24111838220/575/92999_ 5.06023724083720.03.68714.47 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 5-24113621440/243/70046_ 2.29032132605440.01.56537.08 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 6-24113626550/230/56231_ 2.17061848313280.01.35457.15 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 7-24111589380/636/49297_ 5.5003483548240.03.66393.22 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 8-24111589390/634/45257_ 5.4002290531450.04.06366.90 127.0.0.1http/1.1sevrix.tech:7080GET /actuator/env HTTP/1.0 9-24113626640/232/43807_ 2.2003396034660.01.86342.64 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 10-24113626980/225/34486W 2.1300216258320.01.51280.86 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 11-238-0/0/18189. 0.00987230132195840.00.00149.67 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-238-0/0/9301. 0.0098725080691080.00.0073.46 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-238-0/0/19699. 0.00987270142046970.00.00154.25 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-238-0/0/10685. 0.0098724083661670.00.0080.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-238-0/0/11072. 0.00583516315004540.00.00170.05 80.71.141.14http/1.1shiabazar.com:7081GET /wp-content/uploads/Imam_Ali_sword-600x600.jpg HTTP/1.0 16-230-0/0/10323. 0.0021147001789452190.00.0083.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-230-0/0/9864. 0.0021147301798765210.00.0078.60 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-230-0/0/2251. 0.0020354731737954630.00.0071.14 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 19-230-0/0/2248. 0.0020354751737502860.00.0017.88 127.0.0.1http/1.1shiabazar.com:7081GET /cart?remove_item=931af583573227f0220bc568c65ce104 HTTP/1.0 20-230-0/0/1020. 0.002035472741730678220.00.0010.53 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 21-230-0/0/7232. 0.0020354741768907990.00.0051.68 127.0.0.1http/1.1shiabazar.com:7081GET /robots.txt HTTP/1.0 22-214-0/0/1366. 0.00411854028001180.00.0038.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-214-0/0/1987. 0.00411877032497880.00.0038.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-214-0/0/1127. 0.00411874023027980.00.0010.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-214-0/0/2621. 0.00410366628700890.00.0025.59 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 26-214-0/0/3268. 0.00410366118428507180.00.0048.30 198.98.60.134http/1.1shiabazar.com:7081GET /wp-login.php?wp_lang=e HTTP/1.0 27-192-0/0/624. 0.00837021010926780.00.004.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-192-0/0/2573. 0.00837055019760450.00.0022.90 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-192-0/0/4431. 0.00837032034603680.00.0034.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-192-0/0/1387. 0.00837029011120580.00.0010.57 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-192-0/0/394. 0.0083700903181150.00.002.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-192-0/0/25. 0.0083698801819010.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-197-0/0/10308. 0.00756167043528740.00.0078.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-192-0/0/18. 0.0083701001275520.00.000.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-192-0/0/20. 0.0083709502150330.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-192-0/0/15. 0.0083698901012430.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-192-0/0/17. 0.0083709901349710.00.000.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-192-0/0/309. 0.0083709302550630.00.001.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-192-0/0/18. 0.0083709801140670.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-192-0/0/306. 0.0083709702411900.00.001.68 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-192-0/0/7. 0.008370250322070.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-192-0/0/8. 0.008370340338820.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-192-0/0/2135. 0.00837041014636690.00.0017.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-192-0/0/9. 0.008370510333840.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-192-0/0/8. 0.008370350346540.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-192-0/0/7. 0.008370430339390.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-192-0/0/8. 0.008370300356920.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-192-0/0/7. 0.008370270343480.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-192-0/0/9. 0.008370330358820.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-192-0/0/7. 0.008370230373120.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-192-0/0/9. 0.008370260377770.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-192-0/0/7. 0.008370280371300.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-192-0/0/6. 0.008370180255530.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d84f74525
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Friday, 03-Oct-2025 00:38:29 UTC Restart Time: Wednesday, 20-Aug-2025 07:04:59 UTC Parent Server Config. Generation: 238 Parent Server MPM Generation: 237 Server uptime: 43 days 17 hours 33 minutes 30 seconds Server load: 1.92 1.91 1.98 Total accesses: 981244 - Total Traffic: 7.9 GB - Total Duration: 2990352181 CPU Usage: u99.7 s1822.51 cu7733.61 cs19372.8 - .768% CPU load .26 requests/sec - 2253 B/second - 8.5 kB/request - 3047.51 ms/request 1 requests currently being processed, 5 idle workers __.W...__._..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2376634700/34/103444_ 0.32032237898650.00.19816.53 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 1-2376632640/36/103839_ 0.31032185596520.00.25857.75 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 2-235-0/0/95833. 0.00303502278649380.00.00776.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-2376632650/34/89661W 0.36002226199800.00.25802.28 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 4-235-0/0/91429. 0.00303303716629050.00.00701.96 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-235-0/0/69077. 0.0023032142128243500.00.00529.75 127.0.0.1http/1.1ldnvision.com:7081GET /wp-login.php HTTP/1.0 6-235-0/0/55327. 0.00303601844477460.00.00450.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-2376632610/37/47103_ 0.3603473056720.00.22375.58 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-2376632620/37/43059_ 0.3413280522360.00.25349.74 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 9-235-0/0/43554. 0.0030340395117730.00.00340.67 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-2376632630/36/33368_ 0.3403209681080.00.23270.22 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 11-235-0/0/18179. 0.002303231132097280.00.00149.62 51.195.68.11http/1.1guidedone.co.uk:7081GET /blog-verify HTTP/1.0 12-235-0/0/9299. 0.00230320580657520.00.0073.46 127.0.0.1http/1.1ldnvision.com:7081POST /wp-login.php HTTP/1.0 13-235-0/0/19698. 0.0023035142046960.00.00154.25 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-230-0/0/10684. 0.0069017083661670.00.0080.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-230-0/0/10467. 0.00690220312935030.00.00165.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-230-0/0/10323. 0.006902301789452190.00.0083.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-230-0/0/9864. 0.006902601798765210.00.0078.60 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-230-0/0/2251. 0.006109931737954630.00.0071.14 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 19-230-0/0/2248. 0.006109951737502860.00.0017.88 127.0.0.1http/1.1shiabazar.com:7081GET /cart?remove_item=931af583573227f0220bc568c65ce104 HTTP/1.0 20-230-0/0/1020. 0.00610992741730678220.00.0010.53 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 21-230-0/0/7232. 0.006109941768907990.00.0051.68 127.0.0.1http/1.1shiabazar.com:7081GET /robots.txt HTTP/1.0 22-214-0/0/1366. 0.00269406028001180.00.0038.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-214-0/0/1987. 0.00269429032497880.00.0038.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-214-0/0/1127. 0.00269426023027980.00.0010.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-214-0/0/2621. 0.00267919628700890.00.0025.59 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 26-214-0/0/3268. 0.00267919118428507180.00.0048.30 198.98.60.134http/1.1shiabazar.com:7081GET /wp-login.php?wp_lang=e HTTP/1.0 27-192-0/0/624. 0.00694574010926780.00.004.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-192-0/0/2573. 0.00694608019760450.00.0022.90 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-192-0/0/4431. 0.00694585034603680.00.0034.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-192-0/0/1387. 0.00694582011120580.00.0010.57 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-192-0/0/394. 0.0069456203181150.00.002.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-192-0/0/25. 0.0069454101819010.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-197-0/0/10308. 0.00613720043528740.00.0078.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-192-0/0/18. 0.0069456301275520.00.000.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-192-0/0/20. 0.0069464802150330.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-192-0/0/15. 0.0069454201012430.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-192-0/0/17. 0.0069465201349710.00.000.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-192-0/0/309. 0.0069464602550630.00.001.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-192-0/0/18. 0.0069465101140670.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-192-0/0/306. 0.0069465002411900.00.001.68 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-192-0/0/7. 0.006945780322070.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-192-0/0/8. 0.006945870338820.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-192-0/0/2135. 0.00694594014636690.00.0017.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-192-0/0/9. 0.006946040333840.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-192-0/0/8. 0.006945880346540.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-192-0/0/7. 0.006945960339390.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-192-0/0/8. 0.006945830356920.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-192-0/0/7. 0.006945800343480.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-192-0/0/9. 0.006945860358820.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-192-0/0/7. 0.006945760373120.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-192-0/0/9. 0.006945790377770.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-192-0/0/7. 0.006945810371300.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-192-0/0/6. 0.006945710255530.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d72293646
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Tuesday, 30-Sep-2025 12:08:30 UTC Restart Time: Wednesday, 20-Aug-2025 07:04:59 UTC Parent Server Config. Generation: 220 Parent Server MPM Generation: 219 Server uptime: 41 days 5 hours 3 minutes 31 seconds Server load: 2.59 1.95 1.93 Total accesses: 951791 - Total Traffic: 7.7 GB - Total Duration: 2979082992 CPU Usage: u105.47 s1809.3 cu7519.27 cs19317.6 - .807% CPU load .267 requests/sec - 2326 B/second - 8.5 kB/request - 3129.98 ms/request 1 requests currently being processed, 7 idle workers _W______........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-21936177340/171/99883_ 1.26022223884880.01.15777.79 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 1-21936189120/167/100321W 1.27002171753110.00.81832.79 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 2-21936242540/157/92654_ 1.21062265877270.00.86753.07 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-21936177350/167/86538_ 1.29022213484860.00.90781.28 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 4-21936177310/171/88175_ 1.29053704287380.01.05679.34 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 5-21936177330/169/66788_ 1.28022120313190.00.98512.73 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 6-21936469280/79/53827_ 0.57031839522580.00.53438.07 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-21936177320/168/43479_ 1.2602458707630.00.89350.86 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 8-218-0/0/40844. 0.00119990272524500.00.00335.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-218-0/0/43148. 0.0010239248393667490.00.00337.41 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 10-218-0/0/31648. 0.00102394202843390.00.00259.00 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 11-218-0/0/17996. 0.00102397131459800.00.00148.36 127.0.0.1http/1.1shiabazar.com:7081GET /wp-json/wc/v3/orders?consumer_key=ck_d0d4bc338d3c5bbcb4b89 12-214-0/0/8945. 0.0051611079683340.00.0070.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-214-0/0/19587. 0.00516230141588100.00.00153.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-214-0/0/10680. 0.0050120132483582330.00.0080.84 198.98.60.134http/1.1shiabazar.com:7081GET /wp-login.php?wp_lang=e HTTP/1.0 15-214-0/0/10464. 0.00516090312881440.00.00165.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-214-0/0/10321. 0.005162201789420430.00.0083.81 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-214-0/0/9862. 0.005161301798740430.00.0078.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-214-0/0/2149. 0.005160801737705070.00.0070.64 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-214-0/0/2147. 0.005163101737145760.00.0017.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-214-0/0/919. 0.005162801730350700.00.009.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-214-0/0/7131. 0.005161401768616230.00.0050.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-214-0/0/1366. 0.0051607028001180.00.0038.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-214-0/0/1987. 0.0051630032497880.00.0038.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-214-0/0/1127. 0.0051627023027980.00.0010.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-214-0/0/2621. 0.0050120628700890.00.0025.59 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 26-214-0/0/3268. 0.0050120118428507180.00.0048.30 198.98.60.134http/1.1shiabazar.com:7081GET /wp-login.php?wp_lang=e HTTP/1.0 27-192-0/0/624. 0.00476775010926780.00.004.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-192-0/0/2573. 0.00476809019760450.00.0022.90 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-192-0/0/4431. 0.00476786034603680.00.0034.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-192-0/0/1387. 0.00476783011120580.00.0010.57 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-192-0/0/394. 0.0047676303181150.00.002.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-192-0/0/25. 0.0047674201819010.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-197-0/0/10308. 0.00395921043528740.00.0078.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-192-0/0/18. 0.0047676401275520.00.000.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-192-0/0/20. 0.0047684902150330.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-192-0/0/15. 0.0047674301012430.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-192-0/0/17. 0.0047685301349710.00.000.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-192-0/0/309. 0.0047684702550630.00.001.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-192-0/0/18. 0.0047685201140670.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-192-0/0/306. 0.0047685102411900.00.001.68 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-192-0/0/7. 0.004767790322070.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-192-0/0/8. 0.004767880338820.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-192-0/0/2135. 0.00476795014636690.00.0017.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-192-0/0/9. 0.004768050333840.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-192-0/0/8. 0.004767890346540.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-192-0/0/7. 0.004767970339390.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-192-0/0/8. 0.004767840356920.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-192-0/0/7. 0.004767810343480.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-192-0/0/9. 0.004767870358820.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-192-0/0/7. 0.004767770373120.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-192-0/0/9. 0.004767800377770.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-192-0/0/7. 0.004767820371300.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-192-0/0/6. 0.004767720255530.00.000.05 ::1http/1.1plesk.sevrix
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3dc668876f
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Monday, 29-Sep-2025 01:38:45 UTC Restart Time: Wednesday, 20-Aug-2025 07:04:59 UTC Parent Server Config. Generation: 214 Parent Server MPM Generation: 213 Server uptime: 39 days 18 hours 33 minutes 46 seconds Server load: 1.53 1.70 1.81 Total accesses: 933667 - Total Traffic: 7.6 GB - Total Duration: 2968482005 CPU Usage: u101.76 s1801.72 cu7400.17 cs19286.8 - .832% CPU load .272 requests/sec - 2370 B/second - 8.5 kB/request - 3179.38 ms/request 1 requests currently being processed, 6 idle workers ______.........W................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-21329237460/78/97961_ 0.67042214815330.00.49764.25 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 1-21329237440/80/98395_ 0.69052162769430.00.53818.63 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 2-21329237430/78/90663_ 0.67112182255278670.00.49738.88 10.10.15.1http/1.1shiabazar.com:7081POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=Cefd 3-21329247970/78/84980_ 0.67042204565660.00.62770.93 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-21329237450/78/86075_ 0.70143693797900.00.58664.16 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 5-21329306380/63/64837_ 0.58142110920190.00.60499.11 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 6-211-0/0/52893. 0.005116101832711960.00.00430.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-211-0/0/41682. 0.0059195448764590.00.00336.37 204.76.203.206http/1.1default:7080GET / HTTP/1.0 8-211-0/0/39972. 0.00591916268911010.00.00329.02 10.10.15.1http/1.1suzama.co.uk:7081POST /wp-cron.php?doing_wp_cron=1759103959.73300099372863769531 9-211-0/0/42741. 0.005919488390617400.00.00334.87 207.244.254.44http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 10-211-0/0/30755. 0.00511620196380610.00.00251.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-211-0/0/17873. 0.005919475130289930.00.00147.39 144.126.134.180http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 12-202-0/0/8851. 0.00190777078770090.00.0070.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-202-0/0/18792. 0.001907810134996720.00.00147.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-202-0/0/10532. 0.00190782081981470.00.0079.83 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-21329237420/79/10048W 0.6800310786120.00.55162.92 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 16-202-0/0/10312. 0.0019080201788936850.00.0083.73 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-202-0/0/9718. 0.0019078801796534050.00.0077.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-207-0/0/2145. 0.0012753301737124070.00.0070.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-202-0/0/2144. 0.0019078301736899500.00.0017.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-202-0/0/917. 0.0019077501730093360.00.009.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-202-0/0/7127. 0.0019078401768130100.00.0050.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-204-0/0/1362. 0.00157946027407770.00.0038.80 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-202-0/0/1985. 0.00178719139732237650.00.0038.37 20.171.207.94http/1.1shiabazar.com:7081GET /?product=ya-mahdi-wristband HTTP/1.0 24-202-0/0/1125. 0.00190776022770030.00.0010.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-202-0/0/2609. 0.00190811028253540.00.0025.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-202-0/0/3257. 0.00178719135428021160.00.0048.20 20.171.207.94http/1.1shiabazar.com:7081GET /?product=kashmiri-scarf-blk HTTP/1.0 27-192-0/0/624. 0.00352589010926780.00.004.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-192-0/0/2573. 0.00352623019760450.00.0022.90 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-192-0/0/4431. 0.00352600034603680.00.0034.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-192-0/0/1387. 0.00352597011120580.00.0010.57 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-192-0/0/394. 0.0035257703181150.00.002.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-192-0/0/25. 0.0035255601819010.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-197-0/0/10308. 0.00271736043528740.00.0078.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-192-0/0/18. 0.0035257801275520.00.000.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-192-0/0/20. 0.0035266302150330.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-192-0/0/15. 0.0035255701012430.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-192-0/0/17. 0.0035266701349710.00.000.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-192-0/0/309. 0.0035266102550630.00.001.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-192-0/0/18. 0.0035266601140670.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-192-0/0/306. 0.0035266502411900.00.001.68 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-192-0/0/7. 0.003525930322070.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-192-0/0/8. 0.003526020338820.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-192-0/0/2135. 0.00352609014636690.00.0017.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-192-0/0/9. 0.003526190333840.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-192-0/0/8. 0.003526030346540.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-192-0/0/7. 0.003526110339390.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-192-0/0/8. 0.003525980356920.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-192-0/0/7. 0.003525950343480.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-192-0/0/9. 0.003526010358820.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-192-0/0/7. 0.003525910373120.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-192-0/0/9. 0.003525940377770.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-192-0/0/7. 0.003525960371300.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-192-0/0/6. 0.003525860255530.00.000.05 ::1http/1.1p
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d87518e2c
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Friday, 26-Sep-2025 21:14:34 UTC Restart Time: Wednesday, 20-Aug-2025 07:04:59 UTC Parent Server Config. Generation: 203 Parent Server MPM Generation: 202 Server uptime: 37 days 14 hours 9 minutes 35 seconds Server load: 0.27 0.39 0.68 Total accesses: 903345 - Total Traffic: 6.9 GB - Total Duration: 2954805350 CPU Usage: u140.22 s1799 cu7101.53 cs19217.8 - .87% CPU load .278 requests/sec - 2274 B/second - 8.0 kB/request - 3270.96 ms/request 1 requests currently being processed, 9 idle workers ..__...._._W..._.._...__.._..................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-202-0/0/95346. 0.00213602202371630.00.00735.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-202-0/0/95438. 0.00213402148615610.00.00738.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 2-20218445290/1294/87344_ 15.98282239918380.010.78678.08 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-20219055660/69/82529_ 0.90162191761060.01.34633.67 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 4-202-0/0/83144. 0.00212303680851460.00.00622.76 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-202-0/0/62235. 0.00213802101265970.00.00476.61 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-202-0/0/51612. 0.00212801827365000.00.00410.99 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-202-0/0/40164. 0.0021350443239590.00.00307.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-20219102540/17/38073_ 0.1636261680700.00.18293.68 127.0.0.1http/1.1sevrix.tech:7080GET /actuator/env HTTP/1.0 9-202-0/0/41787. 0.0021270387258840.00.00328.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-20219102600/17/29837_ 0.1914192220190.00.14226.01 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 11-20218444730/1300/16770W 16.7000126893370.011.28137.80 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 12-202-0/0/8851. 0.002126078770090.00.0070.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-202-0/0/18792. 0.0021300134996720.00.00147.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-202-0/0/10532. 0.002131081981470.00.0079.83 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-20218444690/1305/6720_ 16.7715295129510.023.6873.41 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 16-202-0/0/10312. 0.00215101788936850.00.0083.73 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-202-0/0/9718. 0.00213701796534050.00.0077.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-20219101120/20/929_ 0.19051729482630.00.168.82 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-202-0/0/2144. 0.00213201736899500.00.0017.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-202-0/0/917. 0.00212401730093360.00.009.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-202-0/0/7127. 0.00213301768130100.00.0050.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-20219101200/22/721_ 0.232422421430.00.277.50 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 23-20219101210/19/1692_ 0.190431006840.00.1616.45 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 24-202-0/0/1125. 0.002125022770030.00.0010.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-202-0/0/2609. 0.002160028253540.00.0025.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-20219101240/22/2961_ 0.242527150690.00.2826.05 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 27-192-0/0/624. 0.00163938010926780.00.004.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-192-0/0/2573. 0.00163972019760450.00.0022.90 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-192-0/0/4431. 0.00163949034603680.00.0034.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-192-0/0/1387. 0.00163946011120580.00.0010.57 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-192-0/0/394. 0.0016392603181150.00.002.16 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-192-0/0/25. 0.0016390501819010.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-197-0/0/10308. 0.0083085043528740.00.0078.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-192-0/0/18. 0.0016392701275520.00.000.17 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-192-0/0/20. 0.0016401202150330.00.000.28 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-192-0/0/15. 0.0016390601012430.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-192-0/0/17. 0.0016401601349710.00.000.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-192-0/0/309. 0.0016401002550630.00.001.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-192-0/0/18. 0.0016401501140670.00.000.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-192-0/0/306. 0.0016401402411900.00.001.68 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-192-0/0/7. 0.001639420322070.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-192-0/0/8. 0.001639510338820.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-192-0/0/2135. 0.00163958014636690.00.0017.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-192-0/0/9. 0.001639680333840.00.000.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-192-0/0/8. 0.001639520346540.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-192-0/0/7. 0.001639600339390.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-192-0/0/8. 0.001639470356920.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-192-0/0/7. 0.001639440343480.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-192-0/0/9. 0.001639500358820.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-192-0/0/7. 0.001639400373120.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-192-0/0/9. 0.001639430377770.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-192-0/0/7. 0.001639450371300.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-192-0/0/6. 0.001639350255530.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-192-0/0/1471. 0.00163928</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3de1bef419
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.27 Server MPM: prefork Server Built: 2025-08-11T12:10:10 Current Time: Wednesday, 24-Sep-2025 21:56:58 UTC Restart Time: Wednesday, 20-Aug-2025 07:04:59 UTC Parent Server Config. Generation: 193 Parent Server MPM Generation: 192 Server uptime: 35 days 14 hours 51 minutes 59 seconds Server load: 1.55 1.73 1.94 Total accesses: 710808 - Total Traffic: 5.4 GB - Total Duration: 2870124948 CPU Usage: u141.57 s1784.98 cu5165.52 cs18756.4 - .84% CPU load .231 requests/sec - 1867 B/second - 7.9 kB/request - 4037.83 ms/request 1 requests currently being processed, 9 idle workers _________......W................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19238219330/149/73732_ 1.98032112223700.018.33570.25 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 1-19237326280/388/73704_ 7.17052059337410.024.65570.42 127.0.0.1http/1.1sevrix.tech:7080GET /@vite/env HTTP/1.0 2-19237326450/385/70792_ 8.13072169165040.019.17551.10 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-19237326270/391/64744_ 7.33032116236230.07.14483.17 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 4-19237611030/278/68691_ 4.53043618033790.06.03510.98 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-19238668680/74/57986_ 0.71042081584840.00.71440.39 127.0.0.1http/1.1sevrix.tech:7080GET /actuator/env HTTP/1.0 6-19238219470/149/47408_ 2.23031808143720.03.09364.77 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 7-19237663880/257/39917_ 4.5504439578190.03.44305.14 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 8-19237663890/254/37589_ 5.7003257544450.04.64289.48 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 9-192-0/0/38504. 0.0055320372388450.00.00301.68 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-192-0/0/26635. 0.0027370177204110.00.00199.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-186-0/0/13791. 0.00167502777112608600.00.00112.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-186-0/0/8708. 0.0016750277675980620.00.0068.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-192-0/0/17403. 0.0055350127566220.00.00136.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-186-0/0/8543. 0.0016750839772110350.00.0064.51 10.10.15.20http/1.1 15-19237326300/389/3632W 7.9500280177320.06.0435.15 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 16-186-0/0/10259. 0.00167221585871981787230850.00.0083.08 10.10.15.20http/1.1 17-186-0/0/9620. 0.0016722111101794714070.00.0076.58 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 18-186-0/0/477. 0.0016722100391725136630.00.005.34 127.0.0.1http/1.1shiabazar.com:7081GET /wp-json/wc/v3/orders?consumer_key=ck_d0d4bc338d3c5bbcb4b89 19-186-0/0/1987. 0.00167501585866291734249630.00.0015.69 5.198.5.105http/1.1mediainfinite.co.uk:7081POST /index.php?rest_route=/template-kit-import/v2/importElemen 20-186-0/0/886. 0.001675001728050940.00.009.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-186-0/0/7074. 0.00167507701765766100.00.0050.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-176-0/0/425. 0.00264264019294840.00.005.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-176-0/0/1653. 0.0025181028229193680.00.0016.00 127.0.0.1http/1.1sevrix.co.uk:7081POST /wp-login.php HTTP/1.0 24-176-0/0/813. 0.00264287019111530.00.008.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-176-0/0/2595. 0.00264280027831620.00.0025.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-176-0/0/2924. 0.00264268026538030.00.0025.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-176-0/0/618. 0.00264270010788970.00.004.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-176-0/0/2569. 0.00270970519645350.00.0022.85 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-176-0/0/4426. 0.00270997034474330.00.0034.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-176-0/0/1382. 0.00270994010988170.00.0010.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-176-0/0/390. 0.0026428443035930.00.002.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-176-0/0/21. 0.0027099601658260.00.000.23 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-176-0/0/15. 0.0027095501656420.00.000.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-176-0/0/14. 0.0027096701131820.00.000.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-176-0/0/16. 0.0027096632064820.00.000.23 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-176-0/0/11. 0.002709692852670.00.000.12 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-176-0/0/14. 0.0027099501267050.00.000.14 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-176-0/0/306. 0.0027099802463510.00.001.61 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-176-0/0/15. 0.0027096401056870.00.000.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-172-0/0/303. 0.0035299502326840.00.001.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-172-0/0/4. 0.003529830210310.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-172-0/0/5. 0.003529810232610.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-176-0/0/2132. 0.00270954014535650.00.0017.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-172-0/0/6. 0.003529790239440.00.000.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-172-0/0/5. 0.003529800241220.00.000.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-172-0/0/4. 0.003529780239690.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-172-0/0/5. 0.003529770249680.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-172-0/0/4. 0.003529760232690.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-172-0/0/4. 0.003529690254060.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-172-0/0/4. 0.003529750261770.00.000.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-172-0/0/4. 0.003529730267860.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-172-0/0/4. 0.003529740262460.00.000.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-172-0/0/3. 0.003530150140860.00.000.04 ::1http/1.1plesk.sevrix.gg:7050
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3da5086329
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 06-Aug-2024 11:46:53 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 12 days 4 hours 41 minutes 41 seconds Server load: 0.78 1.07 1.15 Total accesses: 159722 - Total Traffic: 755.5 MB - Total Duration: 91979136 CPU Usage: u25.85 s26.65 cu748.65 cs377.36 - .112% CPU load .152 requests/sec - 751 B/second - 4959 B/request - 575.87 ms/request 1 requests currently being processed, 9 idle workers ____.W._____.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3521462590/166/18322_ 0.9813100671000.00.8586.70 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 1-3521702130/116/16924_ 0.640391879360.00.7983.27 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 2-3521426620/166/18009_ 1.190397949470.01.0688.38 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 3-3521426640/166/15921_ 0.900374053420.01.0177.95 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 4-35-0/0/10464. 0.002397060048350.00.0053.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-3522244760/14/7787W 0.070049394090.00.0636.54 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 6-35-0/0/11059. 0.002396073515860.00.0053.26 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-3521426630/166/16934_ 1.080393475280.00.6483.25 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 8-3521426610/167/16356_ 1.040389135680.00.8380.41 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-3521426650/167/10674_ 1.020345974210.00.9951.70 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 10-3522244980/13/1511_ 0.08040415522890.00.054.59 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 11-3522245020/13/2400_ 0.131220095390.00.069.85 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 12-35-0/0/1321. 0.002398010036940.00.004.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-21-0/0/518. 0.0038800842025450.00.001.87 127.0.0.1http/1.1sevrix.tech:7080GET /sett.php HTTP/1.0 14-21-0/0/735. 0.0038800835347350.00.002.06 127.0.0.1http/1.1sevrix.tech:7080GET /wp-includes/ID3/webdb.php HTTP/1.0 15-21-0/0/477. 0.0038800841806530.00.001.56 127.0.0.1http/1.1sevrix.tech:7080GET /classsmtps.php HTTP/1.0 16-21-0/0/10. 0.004196250164080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-21-0/0/12. 0.004196260311500.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-11-0/0/268. 0.0073360853606560.00.000.77 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1722211200.50415706634521484375 19-11-0/0/272. 0.0073360811024074960.00.000.76 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 20-11-0/0/1901. 0.00733608218792290.00.007.48 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-11-0/0/2582. 0.00744131021883850.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-11-0/0/1463. 0.00744128011502440.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-11-0/0/937. 0.0074412707172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-11-0/0/942. 0.0074412607292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.0087685803507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0090640623588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0090640623452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.009064062913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00943177000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00943178000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00943182000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00943183000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00943181000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00943180000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00943179000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00943176000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00943175000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00943173000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00943172000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00943170000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00943169000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00943171000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00943168000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00943167000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 4subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 41 seconds, (range: 24...57)index usage: 0%, cache usage: 0%total entries stored since starting: 654total entries replaced since starting: 0total entries expired since starting: 648total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 2 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d53f4ea79
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 04-Aug-2024 15:21:19 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 31 Parent Server MPM Generation: 30 Server uptime: 10 days 8 hours 16 minutes 8 seconds Server load: 1.18 0.76 0.60 Total accesses: 146604 - Total Traffic: 669.8 MB - Total Duration: 85834328 CPU Usage: u59.38 s40.62 cu655.15 cs331.29 - .122% CPU load .164 requests/sec - 785 B/second - 4791 B/request - 585.484 ms/request 1 requests currently being processed, 6 idle workers W___...___...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3010597140/1612/16675W 9.140092973380.06.7475.58 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 1-3011128780/1181/15397_ 6.730284697810.06.5073.87 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-3010588330/1614/16363_ 8.790290047260.07.6978.11 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 3-3010588350/1610/14263_ 9.460266617550.08.2366.73 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 4-28-0/0/9515. 0.0055272255574830.00.0045.84 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 5-28-0/0/7077. 0.0055272346461880.00.0033.22 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 6-28-0/0/11057. 0.0055272373452620.00.0053.23 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 7-3010588340/1613/15286_ 9.170285076190.08.0572.16 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 8-3010588320/1611/14698_ 8.990281417740.08.0668.65 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 9-3010588360/1614/9028_ 9.110238646750.07.2342.47 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 10-21-0/0/1498. 0.00259689015305000.00.004.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-21-0/0/2387. 0.00228074419995940.00.009.79 127.0.0.1http/1.1sevrix.tech:7080GET /press-this.php HTTP/1.0 12-21-0/0/1320. 0.00228074310036940.00.004.00 127.0.0.1http/1.1sevrix.tech:7080GET /new-index.php HTTP/1.0 13-21-0/0/518. 0.0022807442025450.00.001.87 127.0.0.1http/1.1sevrix.tech:7080GET /sett.php HTTP/1.0 14-21-0/0/735. 0.0022807435347350.00.002.06 127.0.0.1http/1.1sevrix.tech:7080GET /wp-includes/ID3/webdb.php HTTP/1.0 15-21-0/0/477. 0.0022807441806530.00.001.56 127.0.0.1http/1.1sevrix.tech:7080GET /classsmtps.php HTTP/1.0 16-21-0/0/10. 0.002596920164080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-21-0/0/12. 0.002596930311500.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-11-0/0/268. 0.0057367553606560.00.000.77 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1722211200.50415706634521484375 19-11-0/0/272. 0.0057367511024074960.00.000.76 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 20-11-0/0/1901. 0.00573675218792290.00.007.48 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-11-0/0/2582. 0.00584198021883850.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-11-0/0/1463. 0.00584195011502440.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-11-0/0/937. 0.0058419407172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-11-0/0/942. 0.0058419307292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.0071692403507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0074647323588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0074647323452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.007464732913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00783243000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00783244000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00783248000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00783249000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00783247000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00783246000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00783245000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00783242000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00783241000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00783239000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00783238000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00783236000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00783235000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00783237000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00783234000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00783233000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 10subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 79 seconds, (range: 48...105)index usage: 0%, cache usage: 0%total entries stored since starting: 8701total entries replaced since starting: 0total entries expired since starting: 8688total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 3 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d289d0109
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Friday, 02-Aug-2024 11:24:42 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 8 days 4 hours 19 minutes 30 seconds Server load: 1.32 1.31 1.47 Total accesses: 91919 - Total Traffic: 399.0 MB - Total Duration: 67966793 CPU Usage: u19.74 s18.7 cu403.14 cs197.24 - .0904% CPU load .13 requests/sec - 591 B/second - 4551 B/request - 739.42 ms/request 1 requests currently being processed, 6 idle workers ____...__W...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-252788780/160/9975_ 1.010270992130.00.8343.66 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 1-252868960/148/9148_ 0.970363830320.00.5942.06 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 2-252781390/163/9657_ 1.180368273710.00.8944.41 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 3-252781410/161/7563_ 1.110344892370.00.8932.70 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 4-24-0/0/5633. 0.0015739241909750.00.0026.42 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 5-24-0/0/4914. 0.001573942639333540.00.0022.51 35.247.149.96http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 6-21-0/0/8892. 0.0072689065915790.00.0042.87 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-252781400/163/8583_ 1.080363575000.00.8038.52 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-252781380/160/7993_ 1.060359639960.00.8235.62 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 9-252781420/159/2316W 0.930017928090.01.1910.24 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 10-21-0/0/1498. 0.0072691015305000.00.004.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-21-0/0/2387. 0.0041077419995940.00.009.79 127.0.0.1http/1.1sevrix.tech:7080GET /press-this.php HTTP/1.0 12-21-0/0/1320. 0.0041077310036940.00.004.00 127.0.0.1http/1.1sevrix.tech:7080GET /new-index.php HTTP/1.0 13-21-0/0/518. 0.004107742025450.00.001.87 127.0.0.1http/1.1sevrix.tech:7080GET /sett.php HTTP/1.0 14-21-0/0/735. 0.004107735347350.00.002.06 127.0.0.1http/1.1sevrix.tech:7080GET /wp-includes/ID3/webdb.php HTTP/1.0 15-21-0/0/477. 0.004107741806530.00.001.56 127.0.0.1http/1.1sevrix.tech:7080GET /classsmtps.php HTTP/1.0 16-21-0/0/10. 0.00726940164080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-21-0/0/12. 0.00726950311500.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-11-0/0/268. 0.0038667753606560.00.000.77 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1722211200.50415706634521484375 19-11-0/0/272. 0.0038667711024074960.00.000.76 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 20-11-0/0/1901. 0.00386677218792290.00.007.48 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-11-0/0/2582. 0.00397200021883850.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-11-0/0/1463. 0.00397197011502440.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-11-0/0/937. 0.0039719607172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-11-0/0/942. 0.0039719507292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.0052992703507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0055947523588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0055947523452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.005594752913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00596246000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00596247000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00596251000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00596252000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00596250000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00596249000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00596248000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00596245000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00596244000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00596242000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00596241000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00596239000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00596238000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00596240000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00596237000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00596236000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 3subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 128 seconds, (range: 10...187)index usage: 0%, cache usage: 0%total entries stored since starting: 738total entries replaced since starting: 0total entries expired since starting: 734total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3dde0358b0
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 01-Aug-2024 07:56:32 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 7 days 51 minutes 21 seconds Server load: 2.03 1.74 1.70 Total accesses: 81912 - Total Traffic: 363.9 MB - Total Duration: 64074441 CPU Usage: u19.41 s16.95 cu362.03 cs176.54 - .0946% CPU load .135 requests/sec - 627 B/second - 4658 B/request - 782.235 ms/request 1 requests currently being processed, 6 idle workers _W__..___....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2138572200/234/9227_ 1.490367746850.00.9340.71 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2138579950/234/8560W 1.340060694360.00.9939.47 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 2-2138572180/235/8436_ 1.421363602300.01.1640.04 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 3-2138862860/180/6346_ 1.170340131900.00.7528.48 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 4-18-0/0/5481. 0.00896031140906000.00.0025.86 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1722409368.15681791305541992187 5-15-0/0/4797. 0.001149851138656010.00.0022.05 10.10.15.1http/1.1suzama.co.uk:7081POST /wp-cron.php?doing_wp_cron=1722383872.82003808021545410156 6-2138572170/233/8646_ 1.350364472180.00.8841.82 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 7-2138572190/234/7365_ 1.470359054930.01.2833.71 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 8-2138572160/234/6775_ 1.360354757880.01.1831.63 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 9-15-0/0/1347. 0.0011498578214426030.00.006.55 51.68.224.123http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 10-15-0/0/1495. 0.00137761015159150.00.004.53 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-15-0/0/1925. 0.001149851118317690.00.008.59 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1722383865.68942594528198242187 12-15-0/0/859. 0.0013776208536620.00.002.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-13-0/0/56. 0.002013873802990.00.000.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-11-0/0/273. 0.002877879734073300.00.000.87 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 15-11-0/0/16. 0.002982990546160.00.000.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-11-0/0/9. 0.002983080164080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-11-0/0/11. 0.002983090311490.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-11-0/0/268. 0.0028778753606560.00.000.77 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1722211200.50415706634521484375 19-11-0/0/272. 0.0028778711024074960.00.000.76 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 20-11-0/0/1901. 0.00287787218792290.00.007.48 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-11-0/0/2582. 0.00298310021883850.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-11-0/0/1463. 0.00298307011502440.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-11-0/0/937. 0.0029830607172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-11-0/0/942. 0.0029830507292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.0043103703507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0046058523588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0046058523452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.004605852913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00497356000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00497357000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00497361000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00497362000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00497360000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00497359000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00497358000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00497355000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00497354000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00497352000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00497351000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00497349000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00497348000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00497350000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00497347000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00497346000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 4subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 104 seconds, (range: 73...167)index usage: 0%, cache usage: 0%total entries stored since starting: 952total entries replaced since starting: 0total entries expired since starting: 947total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3da31b8834
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 30-Jul-2024 18:23:52 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 5 days 11 hours 18 minutes 40 seconds Server load: 0.44 0.59 0.74 Total accesses: 68584 - Total Traffic: 308.4 MB - Total Duration: 55029405 CPU Usage: u49.34 s28.74 cu267.35 cs135.5 - .102% CPU load .145 requests/sec - 683 B/second - 4714 B/request - 802.365 ms/request 1 requests currently being processed, 9 idle workers _.___W____._.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1529335840/1281/7542_ 8.361356981720.05.3934.02 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 1-15-0/0/7398. 0.002599055279110.00.0035.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 2-1529335300/1283/6753_ 8.603352650090.05.6232.76 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 3-1529559650/1259/4781_ 8.270329682950.05.6523.03 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1530489240/870/4864_ 6.162335599410.03.6723.34 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 5-1532781650/35/4280W 0.190033471600.00.0819.29 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 6-1529335290/1286/6957_ 8.331353796960.05.9434.56 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 7-1529335310/1289/5681_ 8.4526848519570.05.6126.71 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 8-1529335280/1284/5083_ 8.831343820550.06.1924.05 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 9-1532781740/32/829_ 0.17039357630.00.103.92 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 10-15-0/0/1495. 0.002600015159150.00.004.53 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-1532781860/27/1409_ 0.142313156150.00.076.43 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 12-15-0/0/859. 0.00260108536620.00.002.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-13-0/0/56. 0.00662273802990.00.000.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-11-0/0/273. 0.001526279734073300.00.000.87 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 15-11-0/0/16. 0.001631390546160.00.000.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-11-0/0/9. 0.001631480164080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-11-0/0/11. 0.001631490311490.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-11-0/0/268. 0.0015262753606560.00.000.77 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1722211200.50415706634521484375 19-11-0/0/272. 0.0015262711024074960.00.000.76 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 20-11-0/0/1901. 0.00152627218792290.00.007.48 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-11-0/0/2582. 0.00163150021883850.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-11-0/0/1463. 0.00163147011502440.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-11-0/0/937. 0.0016314607172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-11-0/0/942. 0.0016314507292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.0029587703507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0032542523588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0032542523452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.003254252913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00362196000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00362197000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00362201000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00362202000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00362200000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00362199000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00362198000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00362195000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00362194000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00362192000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00362191000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00362189000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00362188000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00362190000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00362187000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00362186000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 25subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 91 seconds, (range: 87...129)index usage: 0%, cache usage: 1%total entries stored since starting: 8527total entries replaced since starting: 0total entries expired since starting: 8345total (pre-expiry) entries scrolled out of the cache: 156total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3daf14c7d9
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 28-Jul-2024 23:38:27 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 3 days 16 hours 33 minutes 15 seconds Server load: 0.44 0.64 0.73 Total accesses: 47572 - Total Traffic: 197.7 MB - Total Duration: 41072199 CPU Usage: u30.32 s18.76 cu183.95 cs94.91 - .103% CPU load .149 requests/sec - 650 B/second - 4357 B/request - 863.369 ms/request 1 requests currently being processed, 9 idle workers .._...___..__.W...___........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11-0/0/4897. 0.009219039058770.00.0020.40 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-11-0/0/4755. 0.009216037762010.00.0021.21 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 2-1121310630/888/4047_ 5.940334543620.03.6818.46 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 3-11-0/0/3216. 0.009213020932610.00.0015.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-11-0/0/3662. 0.009215029095110.00.0017.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-11-0/0/3915. 0.009212031337170.00.0017.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-1120856150/1074/4248_ 7.400335475180.05.8920.62 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-1124162880/239/2971_ 1.660230418330.00.6512.69 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 8-1120073050/1332/2374_ 9.190225467060.05.868.83 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 9-11-0/0/508. 0.00921707486690.00.001.40 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-11-0/0/1429. 0.009218014796170.00.004.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-1124160400/240/253_ 1.85023992010.00.700.81 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 12-1124165290/236/787_ 1.62027827580.00.672.62 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 13-11-0/0/16. 0.0092110501060.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-1124162900/238/247W 1.65003699030.00.780.80 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 15-11-0/0/16. 0.0092140546160.00.000.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-11-0/0/9. 0.0092230164080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-11-0/0/11. 0.0092240311490.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-1124165520/237/242_ 1.630663242390.00.700.70 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 19-1124162980/239/246_ 1.830623714200.00.680.69 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 20-1124165530/235/1876_ 1.770218440590.00.667.41 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 21-11-0/0/2582. 0.009225021883850.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-11-0/0/1463. 0.009222011502440.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-11-0/0/937. 0.00922107172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-11-0/0/942. 0.00922007292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.0014195103507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0017150023588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0017150023452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.001715002913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00208270000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00208271000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00208275000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00208276000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00208274000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00208273000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00208272000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00208269000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00208268000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00208266000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00208265000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00208263000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00208262000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00208264000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00208261000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00208260000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 97subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 79 seconds, (range: 7...209)index usage: 3%, cache usage: 4%total entries stored since starting: 10931total entries replaced since starting: 0total entries expired since starting: 10824total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 10 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d3e3f53e4
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Saturday, 27-Jul-2024 12:11:16 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 2 days 5 hours 6 minutes 4 seconds Server load: 0.09 0.35 0.59 Total accesses: 31184 - Total Traffic: 130.1 MB - Total Duration: 24676083 CPU Usage: u14.17 s9.53 cu121.33 cs63.6 - .109% CPU load .163 requests/sec - 713 B/second - 4373 B/request - 791.306 ms/request 1 requests currently being processed, 9 idle workers W_._..___..._.......___......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-917155500/176/3431W 1.400025988030.00.7315.26 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 1-917156810/172/3290_ 1.360224250810.00.5314.90 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 2-9-0/0/2908. 0.0014319021424630.00.0013.91 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-917155550/177/2395_ 1.240214479210.00.4812.50 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 4-9-0/0/2703. 0.0014318019672740.00.0012.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-9-0/0/3072. 0.0014317022439910.00.0012.90 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-917156930/172/2810_ 1.180221088480.00.5813.47 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 7-917156940/173/1537_ 1.290215961820.00.556.55 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-917155610/175/679_ 1.15028479570.00.511.90 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 9-9-0/0/495. 0.001431507241410.00.001.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-9-0/0/1423. 0.0014306014595920.00.004.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-9-0/0/13. 0.00143160471870.00.000.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-917157010/173/182_ 1.13021730460.00.570.59 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 13-9-0/0/10. 0.00143210347610.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-9-0/0/8. 0.00143130309980.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-9-0/0/11. 0.00143100407190.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-9-0/0/6. 0.00143120164070.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-9-0/0/9. 0.00143090311490.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-9-0/0/4. 0.0014322097930.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-9-0/0/7. 0.00143140288400.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-917155720/177/179_ 1.17021628370.00.570.58 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 21-916243630/425/1113_ 2.98028453250.01.713.92 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 22-917157050/173/1101_ 1.27028403310.00.663.61 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 23-9-0/0/935. 0.001432307172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-9-0/0/940. 0.001431107292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.001432003507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.004386923588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.004386923452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.00438692913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.0080639000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.0080640000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.0080644000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.0080645000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.0080643000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.0080642000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.0080641000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.0080638000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.0080637000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.0080635000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.0080634000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.0080632000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.0080631000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.0080633000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.0080630000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.0080629000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 16subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 124 seconds, (range: 26...295)index usage: 0%, cache usage: 0%total entries stored since starting: 3140total entries replaced since starting: 0total entries expired since starting: 3115total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 9 hit, 1 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d01ca7ac7
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Friday, 26-Jul-2024 21:19:43 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 1 day 14 hours 14 minutes 31 seconds Server load: 1.14 0.59 0.53 Total accesses: 24704 - Total Traffic: 108.5 MB - Total Duration: 19172134 CPU Usage: u17.74 s10.87 cu85.75 cs44.9 - .116% CPU load .179 requests/sec - 826 B/second - 4603 B/request - 776.074 ms/request 1 requests currently being processed, 9 idle workers .....W...._..........________................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4-0/0/2688. 0.0027129019778270.00.0012.67 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-4-0/0/2685. 0.0027153019167390.00.0012.96 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 2-4-0/0/2679. 0.0027132019461060.00.0013.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-4-0/0/2210. 0.0027121012683550.00.0012.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-4-0/0/2689. 0.0027131019225610.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-413567520/358/3039W 2.340022004230.01.0712.78 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 6-4-0/0/2631. 0.0027123019413890.00.0012.83 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-4-0/0/1356. 0.0027122014116500.00.005.99 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-4-0/0/502. 0.002713406877910.00.001.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-4-0/0/489. 0.002714307056600.00.001.37 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-413566820/359/836_ 2.12029635810.01.172.46 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 11-4-0/0/5. 0.00271540228190.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-4-0/0/4. 0.00271260166750.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-4-0/0/4. 0.00271330182320.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-4-0/0/4. 0.00271240246350.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-4-0/0/3. 0.00271550155780.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-4-0/0/3. 0.0027135099070.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-4-0/0/3. 0.00271300130440.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-4-0/0/2. 0.0027128097920.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-4-0/0/2. 0.00271250115750.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-4-0/0/2. 0.00271270100960.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-413567630/357/357_ 2.42022514110.01.191.19 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 22-413567640/355/355_ 2.38032601750.01.031.03 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 23-413567650/358/358_ 2.28022596590.01.011.01 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 24-413567660/357/357_ 2.15022725520.00.920.92 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 25-413567670/357/357_ 2.26022535570.01.191.19 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 26-413567680/356/356_ 2.260582625100.00.920.92 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 27-413567690/357/357_ 2.17022516620.01.071.07 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 28-413567700/355/355_ 2.11022661530.00.970.97 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 29-4-0/0/1. 0.0027146000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.0027147000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.0027151000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.0027152000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.0027150000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.0027149000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.0027148000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.0027145000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.0027144000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.0027142000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.0027141000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.0027139000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.0027138000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.0027140000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.0027137000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.0027136000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 10subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 128 seconds, (range: 36...179)index usage: 0%, cache usage: 0%total entries stored since starting: 4344total entries replaced since starting: 0total entries expired since starting: 4326total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 8 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d09597976
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 24-Jul-2024 17:50:37 UTC Restart Time: Friday, 19-Jul-2024 06:55:54 UTC Parent Server Config. Generation: 50 Parent Server MPM Generation: 49 Server uptime: 5 days 10 hours 54 minutes 43 seconds Server load: 0.48 0.58 0.70 Total accesses: 62936 - Total Traffic: 230.2 MB - Total Duration: 44164583 CPU Usage: u30.96 s21.64 cu295.15 cs145.55 - .105% CPU load .134 requests/sec - 512 B/second - 3835 B/request - 701.738 ms/request 1 requests currently being processed, 9 idle workers __._._._._W.___................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-491947920/560/4174_ 3.5703833286430.03.3117.48 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-491945610/560/4464_ 3.480235200460.03.1617.42 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 2-49-0/0/6139. 0.007993043546400.00.0023.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-491945620/557/6212_ 3.480344121650.03.5822.47 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 4-49-0/0/5594. 0.007994038185810.00.0020.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-494240780/87/5374_ 0.430337190610.00.4018.61 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-49-0/0/3585. 0.007992021058160.00.0012.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-494240990/86/1992_ 0.480215653690.00.197.52 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 8-49-0/0/3583. 0.007991028218870.00.0014.49 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-491945600/561/4627_ 3.63050032468340.03.2916.80 92.204.40.219http/1.1suzama.co.uk:7081GET /index.php/category/uncategorized/ HTTP/1.0 10-494241030/85/818W 0.37007295800.00.172.54 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 11-49-0/0/1978. 0.007996014376420.00.008.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-494241110/84/2325_ 0.430312388940.00.156.97 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 13-491945660/561/2987_ 3.460217461890.03.1210.44 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 14-494241150/84/522_ 0.46033189470.00.262.39 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 15-49-0/0/995. 0.00799507579520.00.004.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-48-0/0/1999. 0.00489861114954950.00.007.52 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1721794360.16994190216064453125 17-48-0/0/13. 0.00491420298440.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-48-0/0/571. 0.004915005166100.00.001.76 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-48-0/0/9. 0.00491490105960.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-48-0/0/568. 0.004914805006320.00.001.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-48-0/0/568. 0.00489868755146670.00.002.03 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 22-48-0/0/2194. 0.0049147012445990.00.006.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-48-0/0/8. 0.0049146020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-48-0/0/8. 0.0049145030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-37-0/0/2. 0.0012098705390.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-37-0/0/1. 0.00120999000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-37-0/0/1. 0.00120998000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-37-0/0/1625. 0.008012027293330.00.004.43 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 7subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 233 seconds, (range: 124...298)index usage: 0%, cache usage: 0%total entries stored since starting: 3184total entries replaced since starting: 0total entries expired since starting: 3171total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 6 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d8a3a2e15
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Monday, 22-Jul-2024 18:59:05 UTC Restart Time: Friday, 19-Jul-2024 06:55:54 UTC Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 3 days 12 hours 3 minutes 11 seconds Server load: 0.88 0.64 0.72 Total accesses: 24595 - Total Traffic: 103.3 MB - Total Duration: 18095563 CPU Usage: u10.27 s10.66 cu115.73 cs56.63 - .0639% CPU load .0813 requests/sec - 357 B/second - 4401 B/request - 735.742 ms/request 1 requests currently being processed, 9 idle workers .____._W___....._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9-0/0/1767. 0.008080013010030.00.008.36 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-935111750/46/2075_ 0.271214359450.00.148.85 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 2-935111870/47/1995_ 0.340214225930.00.159.03 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-934538720/248/1908_ 1.8816613810990.01.027.68 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 4-935109710/50/2346_ 0.480217431570.00.249.85 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 5-9-0/0/2290. 0.008079017421580.00.009.67 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-935111940/47/1347_ 0.290210913310.00.176.39 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 7-934538820/241/1503W 1.610010863220.00.665.99 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 8-935111950/45/1395_ 0.28139893080.00.176.13 127.0.0.1http/1.1ldnvision.com:7081GET /wp-content/uploads/2017/03/isiswidows-1000x568.jpg HTTP/1. 9-935111960/46/365_ 0.26022421290.00.191.74 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 10-935111970/46/652_ 0.28136210420.00.282.15 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 11-9-0/0/1768. 0.008076011545240.00.008.23 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-9-0/0/431. 0.00807502231000.00.001.61 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-9-0/0/596. 0.00807803314480.00.002.23 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-9-0/0/424. 0.00807702683250.00.002.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-9-0/0/981. 0.00807407372060.00.004.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-935109840/49/467_ 0.41022964410.00.162.20 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 17-9-0/0/7. 0.0080870111820.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-9-0/0/566. 0.00808205051180.00.001.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-9-0/0/6. 0.008088020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-9-0/0/564. 0.00808304893860.00.001.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-9-0/0/565. 0.00808505078020.00.002.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-9-0/0/565. 0.00808405149270.00.001.60 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-9-0/0/6. 0.008086020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-9-0/0/6. 0.008081020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 14subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 202 seconds, (range: 40...298)index usage: 0%, cache usage: 0%total entries stored since starting: 2988total entries replaced since starting: 0total entries expired since starting: 2964total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 10 hit, 7 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3dbb9cb3cb
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Saturday, 20-Jul-2024 12:54:58 UTC Restart Time: Friday, 19-Jul-2024 06:55:54 UTC Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 1 day 5 hours 59 minutes 4 seconds Server load: 0.44 0.45 0.48 Total accesses: 8550 - Total Traffic: 36.7 MB - Total Duration: 7158870 CPU Usage: u8.12 s5.53 cu35.77 cs17.03 - .0616% CPU load .0792 requests/sec - 356 B/second - 4503 B/request - 837.295 ms/request 1 requests currently being processed, 9 idle workers .___..._...__W___............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/957. 0.001965608497960.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-324231770/124/1079_ 0.80039086170.00.744.87 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 2-323450830/251/1080_ 1.59038771360.01.224.39 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 3-324230190/128/1076_ 0.68029050530.00.524.35 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 4-3-0/0/958. 0.001966907999540.00.003.91 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-3-0/0/951. 0.001965708548760.00.003.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-3-0/0/833. 0.001965507879260.00.003.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-324229220/129/679_ 0.79026452190.00.682.77 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 8-3-0/0/161. 0.001965801158840.00.000.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-3-0/0/6. 0.00196590247510.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-3-0/0/6. 0.00196680209180.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-324230230/128/129_ 0.7604716600.00.680.68 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 12-324231870/125/127_ 0.7102404440.00.460.47 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 13-324230320/126/126W 0.7300661260.00.650.65 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 14-324231880/123/124_ 0.76038690890.00.960.96 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 15-324231890/125/126_ 0.8202625040.01.111.11 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-324231900/124/124_ 0.6802589080.00.760.76 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 17-3-0/0/1. 0.0019661000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-3-0/0/1. 0.0019667000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-3-0/0/1. 0.0019664000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-3-0/0/1. 0.0019666000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-3-0/0/1. 0.0019662000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-3-0/0/1. 0.0019663000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-3-0/0/1. 0.0019660000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-3-0/0/1. 0.0019665000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 2subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 158 seconds, (range: 158...158)index usage: 0%, cache usage: 0%total entries stored since starting: 1490total entries replaced since starting: 0total entries expired since starting: 1479total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 9 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d9daa2492
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-11T12:20:46 Current Time: Thursday, 18-Jul-2024 17:40:38 UTC Restart Time: Friday, 12-Jul-2024 06:55:50 UTC Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 6 days 10 hours 44 minutes 47 seconds Server load: 0.50 0.39 0.39 Total accesses: 160994 - Total Traffic: 667.9 MB - Total Duration: 77187997 CPU Usage: u28.7 s24.76 cu794.67 cs390.24 - .222% CPU load .289 requests/sec - 1257 B/second - 4350 B/request - 479.446 ms/request 1 requests currently being processed, 9 idle workers ____W_.___......._.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1915999860/413/16717_ 2.751381125210.01.4469.26 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 1-1915999870/413/16585_ 3.071380128280.01.3566.45 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 2-1916000450/415/14653_ 2.920365860380.01.4658.86 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 3-1916000530/411/5356_ 3.21211935312930.01.5823.77 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 4-1916509960/258/3197W 1.770016225420.00.7311.95 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 5-1915999840/414/12260_ 2.77019955833540.01.8851.68 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 6-19-0/0/16829. 0.007159080664890.00.0067.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-1916206260/347/11042_ 2.550345698170.01.1443.10 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 8-1916206470/341/9669_ 2.242337503500.01.1239.63 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 9-1916507330/281/15678_ 2.040371586380.00.7760.70 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-15-0/0/14174. 0.006363149365351820.00.0058.93 34.126.189.170http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 11-15-0/0/13808. 0.0065040061321990.00.0054.86 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-15-0/0/597. 0.008081402976750.00.002.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-7-0/0/104. 0.0034345201073880.00.000.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-7-0/0/656. 0.003228322305574710.00.005.31 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp-admin/ HTTP/1.0 15-7-0/0/9. 0.003434590258490.00.000.14 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-7-0/0/9. 0.003434580253460.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-1915999830/410/7389_ 3.041343253230.01.4930.88 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 18-7-0/0/446. 0.0034346004584880.00.004.37 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-7-0/0/453. 0.0034345704135260.00.004.64 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-7-0/0/449. 0.0034345604371450.00.004.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-7-0/0/9. 0.003434550263560.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-7-0/0/106. 0.0034344601380800.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-7-0/0/6. 0.00343453020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-7-0/0/3. 0.00343454010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-7-0/0/1. 0.00381824000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-7-0/0/449. 0.0035378204168670.00.003.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-7-0/0/1. 0.00381821000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-7-0/0/338. 0.0036375002972130.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-7-0/0/1. 0.00381820000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 9subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 197 seconds, (range: 101...298)index usage: 0%, cache usage: 0%total entries stored since starting: 3485total entries replaced since starting: 0total entries expired since starting: 3470total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 6 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d72faee48
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-11T12:20:46 Current Time: Tuesday, 16-Jul-2024 16:37:49 UTC Restart Time: Friday, 12-Jul-2024 06:55:50 UTC Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 4 days 9 hours 41 minutes 59 seconds Server load: 0.10 0.26 0.41 Total accesses: 121212 - Total Traffic: 503.5 MB - Total Duration: 57052724 CPU Usage: u27.43 s17.62 cu591.74 cs297.53 - .246% CPU load .319 requests/sec - 1387 B/second - 4355 B/request - 470.685 ms/request 1 requests currently being processed, 8 idle workers ___W.._..___....._.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-125537880/463/12124_ 3.310258783680.02.3550.79 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 1-125573680/459/12105_ 3.240258026550.02.1748.51 127.0.0.1http/1.1sevrix.tech:7080GET /.env HTTP/1.0 2-125696260/400/11012_ 2.9004048265160.02.0443.69 127.0.0.1http/1.1sevrix.tech:7080GET /.DS_Store HTTP/1.0 3-126978020/165/3541W 1.160023657410.00.6113.96 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 4-9-0/0/1968. 0.0088416010039610.00.007.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-9-0/0/10855. 0.0059863348210750.00.0045.61 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 6-125522670/462/12442_ 3.160358467560.02.0349.58 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-7-0/0/9760. 0.00146264339503580.00.0038.35 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 8-7-0/0/8514. 0.00166883031721490.00.0035.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-125522700/469/11252_ 3.250249196320.02.5342.72 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 10-125522710/474/10802_ 3.160248579480.01.9544.97 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 11-125522680/468/10446_ 3.260244514070.02.2540.89 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 12-7-0/0/593. 0.0014626452953540.00.002.34 127.0.0.1http/1.1awaited.co:7081GET /wp-content/uploads/2020/07/beautyshirt2.jpg HTTP/1.0 13-7-0/0/104. 0.0016688401073880.00.000.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-7-0/0/656. 0.001462642305574710.00.005.31 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp-admin/ HTTP/1.0 15-7-0/0/9. 0.001668910258490.00.000.14 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-7-0/0/9. 0.001668900253460.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-125522690/460/2758_ 3.240219570570.02.3411.35 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 18-7-0/0/446. 0.0016689204584880.00.004.37 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-7-0/0/453. 0.0016688904135260.00.004.64 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-7-0/0/449. 0.0016688804371450.00.004.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-7-0/0/9. 0.001668870263560.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-7-0/0/106. 0.0016687801380800.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-7-0/0/6. 0.00166885020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-7-0/0/3. 0.00166886010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-7-0/0/1. 0.00205256000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-7-0/0/449. 0.0017721404168670.00.003.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-7-0/0/1. 0.00205253000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-7-0/0/338. 0.0018718202972130.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-7-0/0/1. 0.00205252000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 14subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 174 seconds, (range: 35...284)index usage: 0%, cache usage: 0%total entries stored since starting: 2990total entries replaced since starting: 0total entries expired since starting: 2971total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 5 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3de5314977
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-11T12:20:46 Current Time: Sunday, 14-Jul-2024 12:39:28 UTC Restart Time: Friday, 12-Jul-2024 06:55:50 UTC Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 2 days 5 hours 43 minutes 37 seconds Server load: 1.20 0.72 0.60 Total accesses: 97173 - Total Traffic: 405.1 MB - Total Duration: 39466254 CPU Usage: u20.24 s12.56 cu475.68 cs246.67 - .39% CPU load .502 requests/sec - 2196 B/second - 4371 B/request - 406.144 ms/request 1 requests currently being processed, 9 idle workers .__.._.._._...W...___....._..................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7-0/0/9657. 0.0037041362910.00.0041.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-739283280/36/9735_ 0.300339874550.00.1638.75 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 2-739285230/16/9721_ 0.101238607590.00.0438.42 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 3-7-0/0/2367. 0.0018145015582260.00.009.87 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-7-0/0/1552. 0.001813707074510.00.005.42 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-737518850/624/10059_ 4.36115742072850.04.9442.26 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 6-7-0/0/9677. 0.0018143038978020.00.0038.69 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-7-0/0/9548. 0.0018149038041790.00.0037.37 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-738338660/360/8325_ 2.720329998130.04.3234.32 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 9-7-0/0/8483. 0.0018148028722720.00.0031.74 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-738338780/359/7944_ 2.550228451060.04.5233.35 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 11-7-0/0/7677. 0.0018147024619120.00.0029.12 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-7-0/0/284. 0.00181410718170.00.000.66 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-7-0/0/3. 0.00181380178180.00.000.14 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-738339240/359/359W 2.64003552190.04.024.02 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 15-7-0/0/2. 0.0018144094960.00.000.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-7-0/0/2. 0.00181390116650.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-7-0/0/2. 0.00181400104490.00.000.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-738339370/355/355_ 2.66033657130.03.883.88 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 19-738339380/360/360_ 2.59143184660.04.124.12 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 20-738339390/357/357_ 2.70033404160.04.034.03 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 21-7-0/0/2. 0.00181360110910.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-7-0/0/1. 0.0018150000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-7-0/0/1. 0.0018153000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-7-0/0/1. 0.0018154000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-7-0/0/1. 0.0018155000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-738339480/358/358_ 2.64033183280.03.213.21 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 27-7-0/0/1. 0.0018152000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-7-0/0/338. 0.008102972130.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-7-0/0/1. 0.0018151000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 442subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 183 seconds, (range: 35...212)index usage: 15%, cache usage: 19%total entries stored since starting: 4131total entries replaced since starting: 0total entries expired since starting: 3676total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 13 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3dbcf3b8bb
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-11T12:20:46 Current Time: Friday, 12-Jul-2024 14:43:42 UTC Restart Time: Friday, 12-Jul-2024 06:55:50 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 47 minutes 51 seconds Server load: 1.69 1.41 1.32 Total accesses: 32630 - Total Traffic: 93.1 MB - Total Duration: 11197311 CPU Usage: u155.79 s80 cu1.6 cs.45 - .847% CPU load 1.16 requests/sec - 3478 B/second - 2992 B/request - 343.16 ms/request 1 requests currently being processed, 9 idle workers ___..______W.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-128893050/3303/3305_ 24.1706411338090.09.309.31 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 1-128893060/3303/3305_ 23.79015411555030.09.619.64 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 2-128893070/3319/3321_ 23.630311074150.09.629.62 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1-0/0/146. 0.00169930880150.00.000.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-1-0/0/145. 0.00169940812130.00.000.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-128904370/3302/3303_ 24.080211668180.09.599.59 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 6-129017220/3281/3281_ 23.610211334720.09.549.54 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 7-129512660/3168/3168_ 22.77015310617700.08.908.90 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 8-129512730/3167/3167_ 23.450210674000.08.808.80 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 9-129512770/3164/3164_ 22.94015510635730.08.618.61 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 10-129513000/3164/3164_ 22.630210689220.08.858.85 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 11-129513140/3161/3161W 23.200010693950.08.788.78 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 1742subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 5 seconds, (range: 0...26)index usage: 61%, cache usage: 75%total entries stored since starting: 31824total entries replaced since starting: 0total entries expired since starting: 29985total (pre-expiry) entries scrolled out of the cache: 97total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d014b4308
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-04T11:56:21 Current Time: Wednesday, 10-Jul-2024 14:55:21 UTC Restart Time: Wednesday, 10-Jul-2024 06:56:06 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 59 minutes 15 seconds Server load: 1.03 0.74 0.57 Total accesses: 2768 - Total Traffic: 13.6 MB - Total Duration: 2479963 CPU Usage: u14.71 s6.92 cu.31 cs.31 - .0774% CPU load .0963 requests/sec - 496 B/second - 5.0 kB/request - 895.94 ms/request 1 requests currently being processed, 9 idle workers ___.___W___..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-119573040/296/297_ 2.16022647260.01.671.67 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 1-119573050/294/295_ 2.460652682250.01.791.80 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 2-119573060/293/294_ 2.110612407610.01.411.42 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-1-0/0/50. 0.00256170318630.00.000.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-119573080/292/293_ 2.10032747870.01.341.37 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 5-119573510/293/293_ 2.04032792790.01.591.59 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-119762900/250/250_ 1.90042299210.01.051.05 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 7-119762980/250/250W 1.65002189360.01.081.08 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 8-119763060/249/249_ 2.02022384990.01.111.11 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 9-119763190/248/248_ 1.89022237020.01.241.24 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 10-119763230/249/249_ 1.68022092590.00.950.95 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 19subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 140 seconds, (range: 27...280)index usage: 0%, cache usage: 0%total entries stored since starting: 2094total entries replaced since starting: 0total entries expired since starting: 2074total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d26cbcf3d
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Monday, 08-Jul-2024 18:12:52 UTC Restart Time: Saturday, 06-Jul-2024 07:01:50 UTC Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 11 hours 11 minutes 1 second Server load: 0.31 0.53 0.62 Total accesses: 69974 - Total Traffic: 335.3 MB - Total Duration: 32356951 CPU Usage: u25.78 s15.67 cu347.78 cs171.82 - .263% CPU load .328 requests/sec - 1650 B/second - 5024 B/request - 462.414 ms/request 1 requests currently being processed, 9 idle workers ..__W.__._....__._....._........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4-0/0/4849. 0.001082019383480.00.0020.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-4-0/0/3383. 0.001081018812530.00.0018.90 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 2-411591740/46/5386_ 0.390322957140.00.1226.84 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 3-411591750/45/2009_ 0.311211935750.00.1614.56 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 4-411002000/241/6093W 1.670027280690.01.0028.74 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 5-4-0/0/5873. 0.001086025751660.00.0026.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-48674070/830/1679_ 5.42116112236430.02.937.48 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 7-411002040/241/4132_ 1.660216504610.00.8817.97 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-4-0/0/5750. 0.001083026573860.00.0027.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-411591830/42/5820_ 0.300223816760.00.1524.53 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 10-4-0/0/3644. 0.0012148014662500.00.0020.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-4-0/0/5507. 0.0051588023343410.00.0027.98 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-4-0/0/6104. 0.0051591026499590.00.0029.69 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-4-0/0/23. 0.00515860454670.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-48674250/830/2062_ 5.320312007460.03.1311.91 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 15-48677400/824/2378_ 5.490312120340.02.749.67 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 16-4-0/0/147. 0.00515960890400.00.000.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-48677420/822/1966_ 5.530410743780.02.898.67 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 18-4-0/0/7. 0.00515980116200.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-4-0/0/9. 0.00515940152230.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-4-0/0/594. 0.001214503938290.00.002.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-4-0/0/573. 0.005159702626190.00.002.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-4-0/0/596. 0.001214903209010.00.002.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-48677460/816/819_ 5.44035261320.02.993.00 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 24-4-0/0/571. 0.005159502291100.00.002.74 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 10subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 166 seconds, (range: 49...277)index usage: 0%, cache usage: 0%total entries stored since starting: 7242total entries replaced since starting: 0total entries expired since starting: 7223total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 9 hit, 9 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d3f2c46c9
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Saturday, 06-Jul-2024 19:45:59 UTC Restart Time: Saturday, 06-Jul-2024 07:01:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 12 hours 44 minutes 8 seconds Server load: 0.24 0.33 0.42 Total accesses: 8577 - Total Traffic: 51.2 MB - Total Duration: 4637392 CPU Usage: u32.27 s15.8 cu10.01 cs3.94 - .135% CPU load .187 requests/sec - 1170 B/second - 6.1 kB/request - 540.678 ms/request 1 requests currently being processed, 9 idle workers .__.W_..__.__.__................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/357. 0.002118802272720.00.003.41 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-01022010/535/760_ 3.66033803370.01.874.84 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 2-0574210/654/875_ 4.79024520810.02.375.08 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 3-0-0/0/357. 0.002118902201700.00.003.12 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-041335350/872/872W 6.09004482800.04.894.89 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 5-0574270/655/874_ 4.34034677270.02.434.48 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 6-0-0/0/98. 0.00211910790400.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-0-0/0/267. 0.002118701982430.00.003.10 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-01022070/531/541_ 3.91032611130.01.882.03 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 9-0147390/784/784_ 5.51024377420.04.494.49 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 10-0-0/0/138. 0.002119201167520.00.002.21 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-0149220/782/784_ 5.350434160890.05.735.73 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 12-0572410/655/659_ 4.99023423150.02.602.60 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-0-0/0/11. 0.0021186060410.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-01022140/527/529_ 3.61032485560.01.881.88 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 15-01022150/529/531_ 3.66022558620.01.821.83 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 16-0-0/0/140. 0.00211900797650.00.000.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 29subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 74 seconds, (range: 17...285)index usage: 1%, cache usage: 1%total entries stored since starting: 6871total entries replaced since starting: 0total entries expired since starting: 6834total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 8 hit, 0 miss Apache Server at sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3dc04ead1b
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Thursday, 04-Jul-2024 20:20:43 UTC Restart Time: Wednesday, 24-Apr-2024 23:27:10 UTC Parent Server Config. Generation: 189 Parent Server MPM Generation: 188 Server uptime: 70 days 20 hours 53 minutes 32 seconds Server load: 0.26 0.42 0.45 Total accesses: 1075277 - Total Traffic: 5.0 GB - Total Duration: 669314485 CPU Usage: u163.53 s185.49 cu5689.67 cs2567.27 - .141% CPU load .176 requests/sec - 869 B/second - 4949 B/request - 622.458 ms/request 1 requests currently being processed, 9 idle workers .__W__._____.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-188-0/0/110034. 0.0065370689343960.00.00506.99 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-18831419310/1304/113019_ 10.2404706343780.04.76524.25 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 2-18831466050/1293/105292_ 9.7602669763500.04.61499.40 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 3-18831411560/1304/96975W 10.1200607984920.04.51455.45 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 4-18831411530/1306/94290_ 10.3302588363700.04.76442.95 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 5-18831411540/1301/86233_ 9.93045532319740.04.84396.43 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 6-188-0/0/72931. 0.0065410475555970.00.00363.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-18832392670/381/66098_ 2.7603399280720.01.49303.89 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 8-18832392780/379/53969_ 2.7503336432430.01.87265.65 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 9-18832392850/374/36410_ 2.8002234263020.01.72190.77 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 10-18833765860/67/28303_ 0.4503171888320.00.27142.43 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-18833766050/57/49250_ 0.3602267036500.00.24221.45 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 12-176-0/0/33279. 0.001968640175867110.00.00136.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-164-0/0/17168. 0.005052373994090680.00.0081.14 127.0.0.1http/1.1ldnvision.com:7081GET /blog/ HTTP/1.0 14-154-0/0/10310. 0.00789108067046160.00.0047.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-154-0/0/8302. 0.00789106042981190.00.0037.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-154-0/0/6096. 0.00789107036262700.00.0030.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-159-0/0/22727. 0.006542790113444790.00.0086.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-154-0/0/1910. 0.00781810012375910.00.0010.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-154-0/0/5668. 0.00764436337572340.00.0034.18 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-154-0/0/10636. 0.00764436477072910.00.0054.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-154-0/0/3242. 0.00789118022392330.00.0017.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-154-0/0/1596. 0.00789117012757390.00.008.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-154-0/0/942. 0.0078911907310060.00.004.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-154-0/0/6913. 0.00789116049525570.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-154-0/0/1282. 0.00789152010953290.00.006.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-138-0/0/3758. 0.001365861027931950.00.0018.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-138-0/0/3872. 0.001365860025410520.00.0017.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-138-0/0/1865. 0.001365862015511640.00.009.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-138-0/0/2870. 0.001365863020829570.00.0014.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-138-0/0/81. 0.00136585701306640.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-138-0/0/154. 0.00136585802592190.00.001.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-138-0/0/2769. 0.001365853019338310.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-138-0/0/11261. 0.001365884090157230.00.0058.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-138-0/0/15. 0.0013658540490070.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-138-0/0/811. 0.00136585607189950.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-138-0/0/415. 0.00136412003963630.00.004.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-138-0/0/169. 0.00136588301356640.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-138-0/0/734. 0.00136585506176430.00.006.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-138-0/0/1666. 0.0012828362909160320.00.006.56 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 40-138-0/0/462. 0.00136402403357990.00.002.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-136-0/0/225. 0.00140290602811670.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-78-0/0/14. 0.0034618370844940.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-78-0/0/90. 0.00346186701484280.00.000.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-78-0/0/306. 0.00346186602121980.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-72-0/0/4. 0.0036247050190120.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-72-0/0/65. 0.0036200020452480.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-72-0/0/3. 0.0036247030225980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-72-0/0/95. 0.0036156384691050.00.000.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 49-72-0/0/3. 0.0036247020192840.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-72-0/0/82. 0.00362466401122860.00.000.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-72-0/0/3. 0.0036247010194220.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-72-0/0/3. 0.0036247000201030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-72-0/0/3. 0.0036246980200640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3da7d4c806
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Tuesday, 02-Jul-2024 21:45:06 UTC Restart Time: Wednesday, 24-Apr-2024 23:27:10 UTC Parent Server Config. Generation: 177 Parent Server MPM Generation: 176 Server uptime: 68 days 22 hours 17 minutes 55 seconds Server load: 0.25 0.51 0.53 Total accesses: 1040089 - Total Traffic: 4.8 GB - Total Duration: 639667745 CPU Usage: u158.79 s181.12 cu5497.89 cs2482.22 - .14% CPU load .175 requests/sec - 869 B/second - 4980 B/request - 615.013 ms/request 1 requests currently being processed, 9 idle workers ___.____W__..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17621818040/924/105739_ 7.4802652209260.04.55490.73 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-17621818070/927/108863_ 7.0803670832010.04.45508.88 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 2-17621818090/929/101058_ 7.5203632356890.05.09483.29 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 3-176-0/0/92715. 0.00291250570876700.00.00439.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-17621818100/926/89941_ 7.2203550899310.04.75426.17 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 5-17621964030/913/81901_ 7.1302495338430.04.03380.40 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 6-17622800870/676/68742_ 5.1203439299920.03.42348.09 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 7-17623199140/589/63712_ 4.7602383727270.01.97294.57 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 8-17623199190/588/52719W 4.6700326364030.02.20259.77 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 9-17623199370/587/35188_ 4.57044224554060.02.45185.12 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 10-17623199410/586/27861_ 4.5806168953600.02.16140.24 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 11-171-0/0/49177. 0.00129154158266697680.00.00221.18 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 12-176-0/0/33279. 0.00291260175867110.00.00136.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-164-0/0/17168. 0.003375003994090680.00.0081.14 127.0.0.1http/1.1ldnvision.com:7081GET /blog/ HTTP/1.0 14-154-0/0/10310. 0.00621371067046160.00.0047.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-154-0/0/8302. 0.00621369042981190.00.0037.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-154-0/0/6096. 0.00621370036262700.00.0030.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-159-0/0/22727. 0.004865420113444790.00.0086.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-154-0/0/1910. 0.00614073012375910.00.0010.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-154-0/0/5668. 0.00596699337572340.00.0034.18 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-154-0/0/10636. 0.00596699477072910.00.0054.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-154-0/0/3242. 0.00621381022392330.00.0017.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-154-0/0/1596. 0.00621380012757390.00.008.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-154-0/0/942. 0.0062138207310060.00.004.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-154-0/0/6913. 0.00621379049525570.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-154-0/0/1282. 0.00621415010953290.00.006.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-138-0/0/3758. 0.001198124027931950.00.0018.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-138-0/0/3872. 0.001198123025410520.00.0017.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-138-0/0/1865. 0.001198125015511640.00.009.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-138-0/0/2870. 0.001198126020829570.00.0014.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-138-0/0/81. 0.00119812001306640.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-138-0/0/154. 0.00119812102592190.00.001.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-138-0/0/2769. 0.001198116019338310.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-138-0/0/11261. 0.001198147090157230.00.0058.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-138-0/0/15. 0.0011981170490070.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-138-0/0/811. 0.00119811907189950.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-138-0/0/415. 0.00119638303963630.00.004.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-138-0/0/169. 0.00119814601356640.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-138-0/0/734. 0.00119811806176430.00.006.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-138-0/0/1666. 0.0011150992909160320.00.006.56 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 40-138-0/0/462. 0.00119628703357990.00.002.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-136-0/0/225. 0.00123516902811670.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-78-0/0/14. 0.0032941000844940.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-78-0/0/90. 0.00329413001484280.00.000.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-78-0/0/306. 0.00329412902121980.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-72-0/0/4. 0.0034569680190120.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-72-0/0/65. 0.0034522650452480.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-72-0/0/3. 0.0034569660225980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-72-0/0/95. 0.0034479014691050.00.000.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 49-72-0/0/3. 0.0034569650192840.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-72-0/0/82. 0.00345692701122860.00.000.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-72-0/0/3. 0.0034569640194220.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-72-0/0/3. 0.0034569630201030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-72-0/0/3. 0.0034569610200640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d99cb0ca7
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Monday, 01-Jul-2024 14:52:23 UTC Restart Time: Wednesday, 24-Apr-2024 23:27:10 UTC Parent Server Config. Generation: 174 Parent Server MPM Generation: 173 Server uptime: 67 days 15 hours 25 minutes 13 seconds Server load: 0.56 0.62 0.59 Total accesses: 1021684 - Total Traffic: 4.7 GB - Total Duration: 626599527 CPU Usage: u114.65 s160.05 cu5436.17 cs2454.46 - .14% CPU load .175 requests/sec - 871 B/second - 4986 B/request - 613.301 ms/request 3 requests currently being processed, 2 idle workers W__W........W................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17318719600/15/103680W 0.0400635754310.00.02481.43 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 1-17318719610/13/106797_ 0.0302655991950.00.02499.54 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-17318719620/13/98992_ 0.02051617181120.00.02473.28 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1719845543.57783007621765136718 3-17318719590/14/91825W 0.0300562704920.00.02434.80 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 4-172-0/0/87889. 0.00048535094900.00.00416.57 10.10.15.1http/1.1suzama.co.uk:7081POST /wp-cron.php?doing_wp_cron=1719845441.87297701835632324218 5-172-0/0/79870. 0.0003480089300.00.00371.78 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 6-172-0/0/67110. 0.000111427428460.00.00340.77 10.10.20.9http/1.1default:7080GET / HTTP/1.0 7-171-0/0/62529. 0.0017992169377666080.00.00290.05 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 8-171-0/0/51540. 0.0017992159320312020.00.00255.09 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 9-171-0/0/34600. 0.00287900221424600.00.00182.66 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-171-0/0/26687. 0.0017992181162697800.00.00135.63 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 11-171-0/0/49177. 0.0017992158266697680.00.00221.18 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 12-17318719580/0/31794W 0.0000164250940.00.00129.35 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 13-164-0/0/17168. 0.002263383994090680.00.0081.14 127.0.0.1http/1.1ldnvision.com:7081GET /blog/ HTTP/1.0 14-154-0/0/10310. 0.00510208067046160.00.0047.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-154-0/0/8302. 0.00510206042981190.00.0037.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-154-0/0/6096. 0.00510207036262700.00.0030.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-159-0/0/22727. 0.003753790113444790.00.0086.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-154-0/0/1910. 0.00502910012375910.00.0010.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-154-0/0/5668. 0.00485537337572340.00.0034.18 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-154-0/0/10636. 0.00485537477072910.00.0054.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-154-0/0/3242. 0.00510218022392330.00.0017.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-154-0/0/1596. 0.00510217012757390.00.008.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-154-0/0/942. 0.0051021907310060.00.004.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-154-0/0/6913. 0.00510216049525570.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-154-0/0/1282. 0.00510252010953290.00.006.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-138-0/0/3758. 0.001086962027931950.00.0018.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-138-0/0/3872. 0.001086961025410520.00.0017.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-138-0/0/1865. 0.001086963015511640.00.009.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-138-0/0/2870. 0.001086964020829570.00.0014.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-138-0/0/81. 0.00108695801306640.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-138-0/0/154. 0.00108695902592190.00.001.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-138-0/0/2769. 0.001086954019338310.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-138-0/0/11261. 0.001086985090157230.00.0058.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-138-0/0/15. 0.0010869550490070.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-138-0/0/811. 0.00108695707189950.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-138-0/0/415. 0.00108522103963630.00.004.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-138-0/0/169. 0.00108698401356640.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-138-0/0/734. 0.00108695606176430.00.006.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-138-0/0/1666. 0.0010039362909160320.00.006.56 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 40-138-0/0/462. 0.00108512503357990.00.002.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-136-0/0/225. 0.00112400602811670.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-78-0/0/14. 0.0031829380844940.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-78-0/0/90. 0.00318296801484280.00.000.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-78-0/0/306. 0.00318296702121980.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-72-0/0/4. 0.0033458050190120.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-72-0/0/65. 0.0033411030452480.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-72-0/0/3. 0.0033458030225980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-72-0/0/95. 0.0033367384691050.00.000.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 49-72-0/0/3. 0.0033458020192840.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-72-0/0/82. 0.00334576401122860.00.000.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-72-0/0/3. 0.0033458010194220.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-72-0/0/3. 0.0033458000201030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-72-0/0/3. 0.0033457980200640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d86e59ff2
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Sunday, 30-Jun-2024 09:42:36 UTC Restart Time: Wednesday, 24-Apr-2024 23:27:10 UTC Parent Server Config. Generation: 170 Parent Server MPM Generation: 169 Server uptime: 66 days 10 hours 15 minutes 26 seconds Server load: 0.23 0.27 0.41 Total accesses: 1000946 - Total Traffic: 4.7 GB - Total Duration: 617049607 CPU Usage: u145.11 s171.94 cu5304.76 cs2388.83 - .14% CPU load .174 requests/sec - 873 B/second - 5010 B/request - 616.466 ms/request 1 requests currently being processed, 7 idle workers _W_____....._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-16910972040/794/101313_ 6.1514624826900.02.79473.10 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 1-16911027840/792/104615W 6.0900645876230.02.91491.54 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 2-16910967960/797/96849_ 6.1624607286240.03.09466.12 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 3-16910967940/800/89459_ 6.3434551815780.03.02426.54 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 4-16910967950/794/86581_ 6.1124527479170.02.83411.65 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 5-16911579470/631/77564_ 4.5414469286010.01.93363.69 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 6-16910967970/800/65669_ 6.2636417769740.02.97333.86 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 7-167-0/0/61404. 0.00349512373742760.00.00286.24 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 8-167-0/0/50421. 0.00349513316520750.00.00250.96 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 9-167-0/0/34171. 0.00349513218629790.00.00179.66 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 10-167-0/0/25782. 0.0034951335160168960.00.00133.03 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 11-164-0/0/48483. 0.001760500265550700.00.00219.80 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-16910967930/793/29441_ 6.0604152841870.02.75120.43 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-164-0/0/17168. 0.001213513994090680.00.0081.14 127.0.0.1http/1.1ldnvision.com:7081GET /blog/ HTTP/1.0 14-154-0/0/10310. 0.00405221067046160.00.0047.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-154-0/0/8302. 0.00405219042981190.00.0037.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-154-0/0/6096. 0.00405220036262700.00.0030.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-159-0/0/22727. 0.002703920113444790.00.0086.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-154-0/0/1910. 0.00397923012375910.00.0010.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-154-0/0/5668. 0.00380550337572340.00.0034.18 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-154-0/0/10636. 0.00380550477072910.00.0054.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-154-0/0/3242. 0.00405231022392330.00.0017.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-154-0/0/1596. 0.00405230012757390.00.008.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-154-0/0/942. 0.0040523207310060.00.004.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-154-0/0/6913. 0.00405229049525570.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-154-0/0/1282. 0.00405265010953290.00.006.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-138-0/0/3758. 0.00981974027931950.00.0018.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-138-0/0/3872. 0.00981973025410520.00.0017.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-138-0/0/1865. 0.00981975015511640.00.009.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-138-0/0/2870. 0.00981976020829570.00.0014.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-138-0/0/81. 0.0098197001306640.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-138-0/0/154. 0.0098197102592190.00.001.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-138-0/0/2769. 0.00981966019338310.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-138-0/0/11261. 0.00981997090157230.00.0058.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-138-0/0/15. 0.009819670490070.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-138-0/0/811. 0.0098196907189950.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-138-0/0/415. 0.0098023403963630.00.004.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-138-0/0/169. 0.0098199601356640.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-138-0/0/734. 0.0098196806176430.00.006.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-138-0/0/1666. 0.008989492909160320.00.006.56 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 40-138-0/0/462. 0.0098013703357990.00.002.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-136-0/0/225. 0.00101901902811670.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-78-0/0/14. 0.0030779510844940.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-78-0/0/90. 0.00307798101484280.00.000.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-78-0/0/306. 0.00307798002121980.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-72-0/0/4. 0.0032408180190120.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-72-0/0/65. 0.0032361150452480.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-72-0/0/3. 0.0032408160225980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-72-0/0/95. 0.0032317514691050.00.000.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 49-72-0/0/3. 0.0032408150192840.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-72-0/0/82. 0.00324077701122860.00.000.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-72-0/0/3. 0.0032408140194220.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-72-0/0/3. 0.0032408130201030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-72-0/0/3. 0.0032408110200640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d2ed2c0e1
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Friday, 28-Jun-2024 10:33:32 UTC Restart Time: Wednesday, 24-Apr-2024 23:27:10 UTC Parent Server Config. Generation: 165 Parent Server MPM Generation: 164 Server uptime: 64 days 11 hours 6 minutes 22 seconds Server load: 0.36 0.49 0.45 Total accesses: 973796 - Total Traffic: 4.6 GB - Total Duration: 598351715 CPU Usage: u118.23 s156.64 cu5181.89 cs2332.86 - .14% CPU load .175 requests/sec - 879 B/second - 5032 B/request - 614.453 ms/request 1 requests currently being processed, 9 idle workers __.__.___._._W.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1642969510/305/98313_ 2.3503603684890.01.32461.08 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 1-1642969530/300/102512_ 2.3403630069140.01.20483.06 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-164-0/0/94578. 0.0063050591615730.00.00456.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-1643026200/301/86426_ 2.4504530569910.01.12414.04 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 4-1643110730/263/83554_ 2.1903506375020.01.18399.51 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 5-164-0/0/76430. 0.0063070459358980.00.00359.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-1643463770/59/63076_ 0.3902398728030.00.18323.42 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 7-1643463820/56/59668_ 0.3603363131790.00.22279.30 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 8-1643463860/54/48675_ 0.4302306350390.00.23243.75 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 9-164-0/0/33177. 0.0063080214201670.00.00176.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-1643463970/49/24049_ 0.33078149474010.00.24125.75 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 11-164-0/0/48483. 0.0063060265550700.00.00219.80 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-1642969470/307/26410_ 2.3406131884540.01.03108.44 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 13-1643464010/46/16419W 0.300087911850.00.1777.76 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 14-154-0/0/10310. 0.00235477067046160.00.0047.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-154-0/0/8302. 0.00235475042981190.00.0037.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-154-0/0/6096. 0.00235476036262700.00.0030.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-159-0/0/22727. 0.001006480113444790.00.0086.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-154-0/0/1910. 0.00228179012375910.00.0010.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-154-0/0/5668. 0.00210806337572340.00.0034.18 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-154-0/0/10636. 0.00210806477072910.00.0054.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-154-0/0/3242. 0.00235487022392330.00.0017.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-154-0/0/1596. 0.00235486012757390.00.008.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-154-0/0/942. 0.0023548807310060.00.004.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-154-0/0/6913. 0.00235485049525570.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-154-0/0/1282. 0.00235521010953290.00.006.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-138-0/0/3758. 0.00812230027931950.00.0018.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-138-0/0/3872. 0.00812229025410520.00.0017.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-138-0/0/1865. 0.00812231015511640.00.009.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-138-0/0/2870. 0.00812232020829570.00.0014.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-138-0/0/81. 0.0081222601306640.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-138-0/0/154. 0.0081222702592190.00.001.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-138-0/0/2769. 0.00812222019338310.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-138-0/0/11261. 0.00812253090157230.00.0058.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-138-0/0/15. 0.008122230490070.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-138-0/0/811. 0.0081222507189950.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-138-0/0/415. 0.0081049003963630.00.004.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-138-0/0/169. 0.0081225201356640.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-138-0/0/734. 0.0081222406176430.00.006.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-138-0/0/1666. 0.007292052909160320.00.006.56 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 40-138-0/0/462. 0.0081039303357990.00.002.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-136-0/0/225. 0.0084927502811670.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-78-0/0/14. 0.0029082070844940.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-78-0/0/90. 0.00290823701484280.00.000.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-78-0/0/306. 0.00290823602121980.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-72-0/0/4. 0.0030710740190120.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-72-0/0/65. 0.0030663710452480.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-72-0/0/3. 0.0030710720225980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-72-0/0/95. 0.0030620074691050.00.000.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 49-72-0/0/3. 0.0030710710192840.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-72-0/0/82. 0.00307103301122860.00.000.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-72-0/0/3. 0.0030710700194220.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-72-0/0/3. 0.0030710690201030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-72-0/0/3. 0.0030710670200640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-72-0/0/3.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3dff4efd94
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Wednesday, 26-Jun-2024 10:33:15 UTC Restart Time: Wednesday, 24-Apr-2024 23:27:10 UTC Parent Server Config. Generation: 158 Parent Server MPM Generation: 157 Server uptime: 62 days 11 hours 6 minutes 5 seconds Server load: 0.56 0.44 0.48 Total accesses: 944368 - Total Traffic: 4.4 GB - Total Duration: 582592131 CPU Usage: u298.37 s240.26 cu4835.61 cs2170.68 - .14% CPU load .175 requests/sec - 884 B/second - 5055 B/request - 616.912 ms/request 2 requests currently being processed, 8 idle workers _W____._...__....W.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15735473890/4147/95049_ 32.71084585805320.012.25447.63 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-15735581380/4052/99265W 32.0200613245850.012.10469.78 167.99.95.246http/1.1guidedone.co.uk:7081GET / HTTP/1.0 2-15735818530/2542/91396_ 19.5503575260190.07.61443.93 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 3-15735818710/2544/83201_ 20.2302513915530.07.67401.17 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 4-15735473830/4148/80448_ 32.3402483562650.012.73386.81 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-15735473840/4150/73862_ 32.6803447084260.012.38349.29 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 6-157-0/0/62474. 0.0097630394738360.00.00320.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-15735818790/2541/57926_ 19.9403355166810.07.71272.41 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 8-154-0/0/48592. 0.00626630305779850.00.00243.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-154-0/0/33160. 0.00626560214095580.00.00176.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-154-0/0/23975. 0.00626640149008820.00.00125.42 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-15735473820/4148/45251_ 32.2702249635540.012.34207.08 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 12-15735473810/4147/23142_ 31.9303114356700.012.4294.51 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 13-154-0/0/16367. 0.0062665087568500.00.0077.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-154-0/0/10310. 0.0062660067046160.00.0047.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-154-0/0/8302. 0.0062658042981190.00.0037.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-154-0/0/6096. 0.0062659036262700.00.0030.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-15735473800/4150/20961W 32.2600105531620.012.3778.95 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 18-154-0/0/1910. 0.0055362012375910.00.0010.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-154-0/0/5668. 0.0037989337572340.00.0034.18 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-154-0/0/10636. 0.0037989477072910.00.0054.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-154-0/0/3242. 0.0062670022392330.00.0017.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-154-0/0/1596. 0.0062669012757390.00.008.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-154-0/0/942. 0.006267107310060.00.004.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-154-0/0/6913. 0.0062668049525570.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-154-0/0/1282. 0.0062704010953290.00.006.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-138-0/0/3758. 0.00639413027931950.00.0018.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-138-0/0/3872. 0.00639412025410520.00.0017.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-138-0/0/1865. 0.00639414015511640.00.009.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-138-0/0/2870. 0.00639415020829570.00.0014.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-138-0/0/81. 0.0063940901306640.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-138-0/0/154. 0.0063941002592190.00.001.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-138-0/0/2769. 0.00639405019338310.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-138-0/0/11261. 0.00639436090157230.00.0058.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-138-0/0/15. 0.006394060490070.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-138-0/0/811. 0.0063940807189950.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-138-0/0/415. 0.0063767303963630.00.004.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-138-0/0/169. 0.0063943501356640.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-138-0/0/734. 0.0063940706176430.00.006.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-138-0/0/1666. 0.005563882909160320.00.006.56 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 40-138-0/0/462. 0.0063757703357990.00.002.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-136-0/0/225. 0.0067645802811670.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-78-0/0/14. 0.0027353900844940.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-78-0/0/90. 0.00273542001484280.00.000.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-78-0/0/306. 0.00273541902121980.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-72-0/0/4. 0.0028982570190120.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-72-0/0/65. 0.0028935550452480.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-72-0/0/3. 0.0028982550225980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-72-0/0/95. 0.0028891904691050.00.000.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 49-72-0/0/3. 0.0028982540192840.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-72-0/0/82. 0.00289821601122860.00.000.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-72-0/0/3. 0.0028982530194220.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-72-0/0/3. 0.0028982520201030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-72-0/0/3. 0.0028982500200640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310eb66a3d0eb66a3d7594f027
Apache Status Apache Server Status for sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Monday, 24-Jun-2024 10:59:41 UTC Restart Time: Wednesday, 24-Apr-2024 23:27:10 UTC Parent Server Config. Generation: 152 Parent Server MPM Generation: 151 Server uptime: 60 days 11 hours 32 minutes 30 seconds Server load: 0.09 0.41 0.48 Total accesses: 799229 - Total Traffic: 3.9 GB - Total Duration: 521122554 CPU Usage: u128.58 s156.16 cu4235.76 cs1874.99 - .122% CPU load .153 requests/sec - 811 B/second - 5.2 kB/request - 652.032 ms/request 1 requests currently being processed, 6 idle workers ____W_......._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15124580840/820/80695_ 5.9702527566920.03.40402.16 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 1-15124580850/827/83872_ 5.5102549525200.03.22420.32 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 2-15124580860/822/80020_ 5.8402527446100.02.67403.69 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 3-15124580870/824/72012_ 5.9702465585930.02.98360.21 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-15124587220/822/64354W 5.9800415882570.03.15330.87 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 5-15124640170/815/57805_ 5.5402379277340.02.78293.31 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 6-149-0/0/59420. 0.00395753377561720.00.00303.90 127.0.0.1http/1.1sevrix.gg:7081GET / HTTP/1.0 7-149-0/0/54832. 0.003957511341350370.00.00261.92 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1719187177.88790392875671386718 8-149-0/0/46887. 0.00395751541296532140.00.00236.29 127.0.0.1http/1.1awaited.co:7081GET /wp-json/wc/v2/orders?consumer_key=ck_11290efb2b3bedc0bef65 9-138-0/0/32803. 0.004682160212183820.00.00174.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-138-0/0/23635. 0.004682050147490430.00.00124.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-149-0/0/30333. 0.00615890189287950.00.00156.99 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-138-0/0/7919. 0.00468213052412330.00.0043.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-15124580830/824/14659_ 5.450277321610.02.8069.00 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 14-138-0/0/8961. 0.00468218060634130.00.0042.33 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-147-0/0/8294. 0.00180018042746800.00.0037.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-138-0/0/6087. 0.00468217035858010.00.0030.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-138-0/0/7188. 0.00468214051173730.00.0034.22 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-138-0/0/728. 0.0046821107484380.00.006.81 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-138-0/0/3700. 0.00468209028212590.00.0023.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-138-0/0/8666. 0.00468212067837220.00.0043.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-138-0/0/3238. 0.00468206022392320.00.0017.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-138-0/0/1591. 0.00468210012757180.00.008.83 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-138-0/0/938. 0.0046820707310040.00.004.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-138-0/0/6909. 0.00468208049525550.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-138-0/0/1281. 0.00468197010953280.00.006.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-138-0/0/3758. 0.00468199027931950.00.0018.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-138-0/0/3872. 0.00468198025410520.00.0017.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-138-0/0/1865. 0.00468200015511640.00.009.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-138-0/0/2870. 0.00468201020829570.00.0014.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-138-0/0/81. 0.0046819501306640.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-138-0/0/154. 0.0046819602592190.00.001.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-138-0/0/2769. 0.00468191019338310.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-138-0/0/11261. 0.00468222090157230.00.0058.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-138-0/0/15. 0.004681920490070.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-138-0/0/811. 0.0046819407189950.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-138-0/0/415. 0.0046645803963630.00.004.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-138-0/0/169. 0.0046822101356640.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-138-0/0/734. 0.0046819306176430.00.006.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-138-0/0/1666. 0.003851742909160320.00.006.56 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 40-138-0/0/462. 0.0046636203357990.00.002.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-136-0/0/225. 0.0050524402811670.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-78-0/0/14. 0.0025641750844940.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-78-0/0/90. 0.00256420501484280.00.000.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-78-0/0/306. 0.00256420402121980.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-72-0/0/4. 0.0027270430190120.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-72-0/0/65. 0.0027223400452480.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-72-0/0/3. 0.0027270410225980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-72-0/0/95. 0.0027179764691050.00.000.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 49-72-0/0/3. 0.0027270400192840.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-72-0/0/82. 0.00272700201122860.00.000.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-72-0/0/3. 0.0027270390194220.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-72-0/0/3. 0.0027270380201030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-72-0/0/3. 0.0027270360200640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-72-<
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6b96e7b98
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-07-14T16:29:02 Current Time: Wednesday, 30-Jul-2025 09:50:32 UTC Restart Time: Saturday, 19-Jul-2025 06:58:57 UTC Parent Server Config. Generation: 51 Parent Server MPM Generation: 50 Server uptime: 11 days 2 hours 51 minutes 35 seconds Server load: 1.67 2.13 2.08 Total accesses: 176033 - Total Traffic: 1.1 GB - Total Duration: 44833461 CPU Usage: u36.66 s24.63 cu1052.04 cs285.79 - .146% CPU load .183 requests/sec - 1244 B/second - 6.6 kB/request - 254.688 ms/request 1 requests currently being processed, 6 idle workers ____..._.._W.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5029078480/299/21421_ 1.483452586200.00.79132.75 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 1-5029056900/304/23300_ 1.481457296270.01.03145.66 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 2-5029056940/305/22999_ 1.472457085980.00.86145.86 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 3-5029330630/57/18618_ 0.322450673510.00.12122.68 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 4-48-0/0/7218. 0.0020240418795040.00.0050.72 127.0.0.1http/1.1sevrix.gg:7081GET /wp-content/plugins/hellopress/wp_filemanager.php HTTP/1.0 5-46-0/0/5763. 0.003542328615904700.00.0043.26 127.0.0.1http/1.1sevrix.co.uk:7081POST /wp-login.php HTTP/1.0 6-46-0/0/4558. 0.003542329712879580.00.0035.65 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp-login.php HTTP/1.0 7-5029056910/305/22669_ 1.481456958120.00.93142.45 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 8-44-0/0/3199. 0.0093181310310680.00.0025.97 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 9-32-0/0/1308. 0.0029462353844710.00.0011.05 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 10-5029056920/306/21264_ 1.490453186750.00.78133.59 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-5029056930/306/21407W 1.550053361850.00.83134.95 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 12-32-0/0/69. 0.002946234222600.00.000.30 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 13-32-0/0/1861. 0.0029462344468960.00.0013.13 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-1-0/0/76. 0.00909438802225170.00.000.36 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 15-1-0/0/75. 0.0090943815152750.00.000.35 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1752959281.80721688270568847656 16-1-0/0/76. 0.009094384167130.00.000.38 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 17-1-0/0/76. 0.009094384107370.00.000.36 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 18-1-0/0/76. 0.009094383107150.00.000.36 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 38subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 188 seconds, (range: 39...299)index usage: 1%, cache usage: 1%total entries stored since starting: 1066total entries replaced since starting: 0total entries expired since starting: 1027total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6b8b456dc
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-07-14T16:29:02 Current Time: Monday, 28-Jul-2025 08:03:53 UTC Restart Time: Saturday, 19-Jul-2025 06:58:57 UTC Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 9 days 1 hour 4 minutes 55 seconds Server load: 1.77 2.20 2.14 Total accesses: 147737 - Total Traffic: 968.7 MB - Total Duration: 38867131 CPU Usage: u24.44 s18.36 cu898.31 cs243.88 - .152% CPU load .189 requests/sec - 1299 B/second - 6.7 kB/request - 263.083 ms/request 1 requests currently being processed, 5 idle workers ___...._.._W.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4120069980/5/17851_ 0.040244897740.00.09111.37 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 1-4120063680/8/19689_ 0.050350002360.00.09124.83 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 2-4120063720/6/19401_ 0.050349486470.00.08123.78 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 3-38-0/0/15996. 0.002224444453760.00.00104.21 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 4-38-0/0/5630. 0.002224415705000.00.0041.75 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 5-35-0/0/4688. 0.00462401613642270.00.0036.54 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1753643525.41869091987609863281 6-35-0/0/3488. 0.0046240510561770.00.0028.53 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 7-4120063690/7/19067_ 0.040349326230.00.13120.90 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-35-0/0/2839. 0.004624059728160.00.0024.10 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 9-32-0/0/1308. 0.0011542453844710.00.0011.05 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 10-4120063700/7/17665_ 0.050245766160.00.07112.67 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 11-4120063710/6/17806W 0.040045805450.00.10113.72 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 12-32-0/0/69. 0.001154244222600.00.000.30 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 13-32-0/0/1861. 0.0011542444468960.00.0013.13 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-1-0/0/76. 0.00730239802225170.00.000.36 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 15-1-0/0/75. 0.0073023915152750.00.000.35 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1752959281.80721688270568847656 16-1-0/0/76. 0.007302394167130.00.000.38 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 17-1-0/0/76. 0.007302394107370.00.000.36 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 18-1-0/0/76. 0.007302393107150.00.000.36 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 60subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 182 seconds, (range: 138...298)index usage: 2%, cache usage: 2%total entries stored since starting: 60total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f660312a64
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-07-14T16:29:02 Current Time: Saturday, 26-Jul-2025 05:38:34 UTC Restart Time: Saturday, 19-Jul-2025 06:58:57 UTC Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 6 days 22 hours 39 minutes 37 seconds Server load: 3.08 2.39 2.09 Total accesses: 104959 - Total Traffic: 658.0 MB - Total Duration: 27699511 CPU Usage: u19.29 s14.39 cu610.47 cs168.75 - .135% CPU load .175 requests/sec - 1149 B/second - 6.4 kB/request - 263.908 ms/request 1 requests currently being processed, 5 idle workers _W_...._..__.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3110362900/24/13849_ 0.180335879590.00.1186.51 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 1-3110362860/24/14204W 0.170036310880.00.1286.49 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 2-3110364150/24/13917_ 0.160335650900.00.0985.58 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 3-30-0/0/11439. 0.001521432445780.00.0071.29 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 4-28-0/0/3669. 0.002030514639367750.00.0023.84 43.159.141.150http/1.1guidedone.co.uk:7081GET / HTTP/1.0 5-28-0/0/3129. 0.002030548614010.00.0022.98 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 6-19-0/0/1944. 0.0023096905462520.00.0014.45 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-3110362870/24/13591_ 0.170235292660.00.1282.37 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 8-19-0/0/1261. 0.00206722174692080.00.0010.03 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1753301584.92098402976989746093 9-19-0/0/1255. 0.0023096803750820.00.0010.76 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-3110362880/25/12183_ 0.170231749540.00.1274.47 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-3110362890/24/12311_ 0.160332514680.00.0874.44 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 12-7-0/0/18. 0.00411923855119130.00.000.04 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 13-7-0/0/1810. 0.0043145404385110.00.0012.89 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-1-0/0/76. 0.00548721802225170.00.000.36 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 15-1-0/0/75. 0.0054872115152750.00.000.35 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1752959281.80721688270568847656 16-1-0/0/76. 0.005487214167130.00.000.38 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 17-1-0/0/76. 0.005487214107370.00.000.36 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 18-1-0/0/76. 0.005487213107150.00.000.36 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 28subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 265 seconds, (range: 158...299)index usage: 0%, cache usage: 1%total entries stored since starting: 194total entries replaced since starting: 0total entries expired since starting: 166total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f63c9bd7e8
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-07-14T16:29:02 Current Time: Thursday, 24-Jul-2025 05:49:58 UTC Restart Time: Saturday, 19-Jul-2025 06:58:57 UTC Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 4 days 22 hours 51 minutes 1 second Server load: 3.53 2.93 2.58 Total accesses: 73097 - Total Traffic: 474.0 MB - Total Duration: 18729973 CPU Usage: u58.31 s23.23 cu364.64 cs102.76 - .128% CPU load .171 requests/sec - 1161 B/second - 6.6 kB/request - 256.234 ms/request 1 requests currently being processed, 6 idle workers ____..._..W_.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22333030/1229/9250_ 8.210223535770.05.0560.60 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 1-22332990/1233/9608_ 8.480323504770.05.2059.94 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 2-22335520/1235/9359_ 8.240422743390.05.1158.89 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-22432140/1181/7949_ 8.121521194140.04.9550.11 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 4-19-0/0/2873. 0.00346063037972980.00.0019.22 127.0.0.1http/1.1sevrix.co.uk:7081POST /wp-login.php HTTP/1.0 5-19-0/0/3113. 0.00346063138500300.00.0022.58 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp-login.php HTTP/1.0 6-19-0/0/1944. 0.005885205462520.00.0014.45 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-22333000/1234/8993_ 8.251422338180.05.1356.37 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 8-19-0/0/1261. 0.0034606174692080.00.0010.03 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1753301584.92098402976989746093 9-19-0/0/1255. 0.005885103750820.00.0010.76 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-22333010/1234/7576W 8.380019139740.05.0148.67 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 11-22333020/1231/7709_ 8.371419201130.05.4347.67 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 12-7-0/0/18. 0.00239807855119130.00.000.04 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 13-7-0/0/1810. 0.0025933704385110.00.0012.89 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-1-0/0/76. 0.00376604802225170.00.000.36 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 15-1-0/0/75. 0.0037660415152750.00.000.35 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1752959281.80721688270568847656 16-1-0/0/76. 0.003766044167130.00.000.38 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 17-1-0/0/76. 0.003766044107370.00.000.36 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 18-1-0/0/76. 0.003766043107150.00.000.36 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 90subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 111 seconds, (range: 11...298)index usage: 3%, cache usage: 4%total entries stored since starting: 7320total entries replaced since starting: 0total entries expired since starting: 7230total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6e86fb4ae
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-07-14T16:29:02 Current Time: Tuesday, 22-Jul-2025 06:35:27 UTC Restart Time: Saturday, 19-Jul-2025 06:58:57 UTC Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 2 days 23 hours 36 minutes 30 seconds Server load: 1.81 2.11 2.06 Total accesses: 38499 - Total Traffic: 258.2 MB - Total Duration: 9802477 CPU Usage: u12.45 s7.61 cu208.21 cs58.83 - .111% CPU load .149 requests/sec - 1050 B/second - 6.9 kB/request - 254.616 ms/request 1 requests currently being processed, 5 idle workers _W_...._..__.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1234386740/168/4422_ 0.980211591620.00.6329.63 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 1-1234386700/169/4766W 1.030011685710.00.6630.66 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 2-1234409460/165/4536_ 0.970410790080.00.6128.93 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 3-11-0/0/4133. 0.0013351810354000.00.0027.10 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1753164781.00931406021118164062 4-11-0/0/2034. 0.0013351865285610.00.0013.02 127.0.0.1http/1.1ldnvision.com:7081POST /wp-login.php HTTP/1.0 5-7-0/0/2649. 0.007112306794790.00.0019.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-7-0/0/1839. 0.00697364745200020.00.0013.74 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 7-1234386710/169/4154_ 1.030410419530.00.6726.76 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-7-0/0/900. 0.006973642591660.00.006.85 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 9-7-0/0/1246. 0.007111903707240.00.0010.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-1234386720/169/2737_ 1.06037177320.00.6819.10 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 11-1234386730/168/2876_ 1.01037163300.00.6617.90 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 12-7-0/0/18. 0.0069736855119130.00.000.04 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 13-7-0/0/1810. 0.008926604385110.00.0012.89 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-1-0/0/76. 0.00206533802225170.00.000.36 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 15-1-0/0/75. 0.0020653315152750.00.000.35 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1752959281.80721688270568847656 16-1-0/0/76. 0.002065334167130.00.000.38 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 17-1-0/0/76. 0.002065334107370.00.000.36 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 18-1-0/0/76. 0.002065333107150.00.000.36 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 566subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 248 seconds, (range: 151...271)index usage: 20%, cache usage: 26%total entries stored since starting: 1386total entries replaced since starting: 0total entries expired since starting: 820total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f63fa908f9
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-07-14T16:29:02 Current Time: Sunday, 20-Jul-2025 05:12:23 UTC Restart Time: Saturday, 19-Jul-2025 06:58:57 UTC Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 22 hours 13 minutes 26 seconds Server load: 2.33 2.05 2.00 Total accesses: 10833 - Total Traffic: 64.0 MB - Total Duration: 2373850 CPU Usage: u15 s5.64 cu40.72 cs12.45 - .0923% CPU load .135 requests/sec - 839 B/second - 6.1 kB/request - 219.131 ms/request 1 requests currently being processed, 6 idle workers __W_._._....._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-424215770/377/1027_ 2.34022155140.01.436.88 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 1-424224890/375/1296_ 2.35022860440.01.417.22 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 2-424421220/331/1248W 2.00002581690.01.327.55 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 3-424215740/378/1381_ 2.28042709350.01.538.12 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1-0/0/786. 0.003595401741660.00.004.51 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-424215750/378/1374_ 2.37023101700.01.488.06 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 6-1-0/0/728. 0.003595101679880.00.004.64 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-424215760/379/950_ 2.30021993380.01.495.37 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 8-1-0/0/355. 0.003595701003600.00.002.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-1-0/0/355. 0.00359530984640.00.002.67 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-1-0/0/4. 0.00359550107010.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-1-0/0/355. 0.00359580831850.00.002.22 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-1-0/0/3. 0.0035952056600.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-424215780/376/592_ 2.36021171920.01.472.86 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 14-1-0/0/76. 0.0028749802225170.00.000.36 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 15-1-0/0/75. 0.002874915152750.00.000.35 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1752959281.80721688270568847656 16-1-0/0/76. 0.00287494167130.00.000.38 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 17-1-0/0/76. 0.00287494107370.00.000.36 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 18-1-0/0/76. 0.00287493107150.00.000.36 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 42subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 188 seconds, (range: 10...299)index usage: 1%, cache usage: 2%total entries stored since starting: 3058total entries replaced since starting: 0total entries expired since starting: 3016total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f60f3a0649
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 16-Jul-2025 07:52:56 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 258 Parent Server MPM Generation: 257 Server uptime: 56 days 50 minutes 51 seconds Server load: 1.59 1.97 2.09 Total accesses: 1231727 - Total Traffic: 7.2 GB - Total Duration: 345005797 CPU Usage: u146.18 s117.19 cu8493.82 cs2988.07 - .243% CPU load .254 requests/sec - 1600 B/second - 6.1 kB/request - 280.099 ms/request 1 requests currently being processed, 5 idle workers ___..._...W_.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2576986080/15/141372_ 0.0813382436740.00.03838.35 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 1-2576986110/14/132537_ 0.1114369798590.00.03791.09 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 2-2576988950/14/121413_ 0.1003328071990.00.05713.04 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 3-255-0/0/127108. 0.0018674357267900.00.00767.84 127.0.0.1http/1.1sevrix.tech:7081GET / HTTP/1.0 4-255-0/0/124145. 0.0018676356793970.00.00769.33 127.0.0.1http/1.1ldnvision.com:7081GET /wp-content/uploads/2017/03/iturn.jpg HTTP/1.0 5-255-0/0/85393. 0.0018674236547330.00.00517.45 127.0.0.1http/1.1sevrix.gg:7081GET / HTTP/1.0 6-2576986120/14/108026_ 0.0924300515500.00.03663.03 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 7-255-0/0/68741. 0.0018676198604980.00.00409.94 127.0.0.1http/1.1ldnvision.com:7081GET /wp-content/uploads/2017/03/iplead.jpg HTTP/1.0 8-252-0/0/65653. 0.00283684190633290.00.00386.54 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 9-252-0/0/74139. 0.00283685216579110.00.00425.57 18.180.219.173http/1.1suzama.co.uk:7081GET /wp-json/wp/v2/users HTTP/1.0 10-2576986090/14/63805W 0.1100169133340.00.05382.87 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 11-2576986100/15/22132_ 0.100358552410.00.04125.70 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-252-0/0/26911. 0.0075132086579570.00.00166.81 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-252-0/0/28489. 0.0075145083412690.00.00180.42 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-252-0/0/11626. 0.0028368331203440.00.0066.35 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 15-252-0/0/15170. 0.0075135036259210.00.0083.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-252-0/0/10180. 0.00283681826983560.00.0064.57 10.10.15.1http/1.1suzama.co.uk:7080POST /wp-cron.php?doing_wp_cron=1752623942.79510307312011718750 17-252-0/0/552. 0.007513902898730.00.003.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-252-0/0/2270. 0.007513808435580.00.0016.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-252-0/0/264. 0.007513401272920.00.001.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-252-0/0/1073. 0.002836844436200.00.0010.34 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-252-0/0/19. 0.00751440264520.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-252-0/0/19. 0.00751430254500.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-252-0/0/15. 0.0075142060.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-252-0/0/659. 0.007514103121620.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-252-0/0/1. 0.0075826000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-252-0/0/1. 0.0075823000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-252-0/0/1. 0.0075822000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-252-0/0/1. 0.0075824000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-252-0/0/1. 0.0075821000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-252-0/0/1. 0.0075819000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-252-0/0/1. 0.0075818000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-252-0/0/1. 0.0075815000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-252-0/0/1. 0.0075816000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-252-0/0/1. 0.0075812000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-252-0/0/1. 0.0075811000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-252-0/0/1. 0.0075808000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-252-0/0/1. 0.0075810000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-252-0/0/1. 0.0075809000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-252-0/0/1. 0.0075807000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-252-0/0/1. 0.0075806000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 17subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 204 seconds, (range: 0...299)index usage: 0%, cache usage: 0%total entries stored since starting: 52total entries replaced since starting: 0total entries expired since starting: 35total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6a8e60146
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Monday, 14-Jul-2025 06:22:42 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 246 Parent Server MPM Generation: 245 Server uptime: 53 days 23 hours 20 minutes 36 seconds Server load: 2.65 2.64 2.37 Total accesses: 1197312 - Total Traffic: 7.0 GB - Total Duration: 335050848 CPU Usage: u165.28 s118.73 cu8279.68 cs2922.08 - .246% CPU load .257 requests/sec - 1617 B/second - 6.2 kB/request - 279.836 ms/request 1 requests currently being processed, 9 idle workers W_......______.__............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-24538238170/450/137311W 3.4600371421170.01.98816.26 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 1-24538234660/453/128481_ 3.4504358217980.02.01768.36 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-245-0/0/118559. 0.00225070320071830.00.00698.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-245-0/0/124580. 0.00225100349715930.00.00753.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-245-0/0/122789. 0.00225080352292190.00.00761.68 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-245-0/0/84451. 0.00225090233193280.00.00512.46 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-245-0/0/106173. 0.00225050294846390.00.00649.80 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-245-0/0/68166. 0.00225158196391810.00.00406.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-24538290310/435/62161_ 3.2704181337490.01.72366.54 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 9-24538290360/433/71422_ 3.2914208986830.02.03409.67 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 10-24538290440/431/59883_ 3.2723158837290.01.81361.05 127.0.0.1http/1.1sevrix.tech:7081GET / HTTP/1.0 11-24538290860/430/20218_ 3.301253499060.01.83115.53 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 12-24538290970/427/26505_ 3.241385859780.02.04166.21 127.0.0.1http/1.1sevrix.tech:7081GET /actuator/env HTTP/1.0 13-24538291020/427/28086_ 3.232282806910.01.97179.92 127.0.0.1http/1.1sevrix.tech:7081GET /@vite/env HTTP/1.0 14-245-0/0/10808. 0.0022511027909390.00.0059.33 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-24538291490/421/14766_ 3.211235637030.01.8382.62 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 16-24538291840/420/8983_ 3.150523857350.01.7056.95 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 17-245-0/0/534. 0.002250602462010.00.003.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-205-0/0/2252. 0.0064868207975910.00.0016.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-205-0/0/245. 0.006486830696170.00.001.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-205-0/0/267. 0.0064868501370880.00.003.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-205-0/0/7. 0.00648684030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-205-0/0/7. 0.00648680030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-205-0/0/7. 0.00648678030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-205-0/0/651. 0.0064867903121590.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 18subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 249 seconds, (range: 4...298)index usage: 0%, cache usage: 0%total entries stored since starting: 2889total entries replaced since starting: 0total entries expired since starting: 2869total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 2 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f68c3fe898
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Saturday, 12-Jul-2025 07:17:52 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 237 Parent Server MPM Generation: 236 Server uptime: 52 days 15 minutes 47 seconds Server load: 1.39 1.63 1.91 Total accesses: 1167251 - Total Traffic: 6.8 GB - Total Duration: 326986337 CPU Usage: u150.4 s111.99 cu8132.03 cs2876.16 - .251% CPU load .26 requests/sec - 1628 B/second - 6.1 kB/request - 280.134 ms/request 1 requests currently being processed, 9 idle workers W_____.____..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23629486370/417/134399W 2.6600363997070.02.95795.14 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 1-23629486360/418/124880_ 2.6824348773780.02.79742.53 127.0.0.1http/1.1sevrix.tech:7081GET /@vite/env HTTP/1.0 2-23629486720/417/116216_ 2.5904313759710.02.66679.48 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-23629489240/410/122466_ 2.5404343376010.02.47734.72 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 4-23629486380/416/119596_ 2.5504343856760.02.58738.22 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 5-23629756860/189/81488_ 1.1313225109530.00.92487.80 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 6-236-0/0/105121. 0.00130950291737500.00.00644.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-23629486390/419/64973_ 2.5304188198370.02.97382.92 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 8-23629911510/148/60823_ 0.7724177887200.00.43359.23 127.0.0.1http/1.1sevrix.tech:7081GET / HTTP/1.0 9-23629911550/146/70034_ 0.7912205235230.00.43402.09 127.0.0.1http/1.1sevrix.tech:7081GET /actuator/env HTTP/1.0 10-23629486400/417/57415_ 2.6112151617800.03.13341.25 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 11-233-0/0/19081. 0.0035782050462570.00.00108.98 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-233-0/0/25570. 0.00262642783316710.00.00160.85 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 13-233-0/0/27527. 0.0035784081539580.00.00177.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-226-0/0/10794. 0.00144065027776730.00.0059.30 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-205-0/0/14345. 0.00458265434695110.00.0080.78 127.0.0.1http/1.1sevrix.gg:7081GET /alfacgiapi/ HTTP/1.0 16-205-0/0/8563. 0.0045826518722975520.00.0055.25 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 17-205-0/0/524. 0.0047919202383440.00.003.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-205-0/0/2252. 0.0047919307975910.00.0016.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-205-0/0/245. 0.004791940696170.00.001.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-205-0/0/267. 0.0047919601370880.00.003.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-205-0/0/7. 0.00479195030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-205-0/0/7. 0.00479191030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-205-0/0/7. 0.00479189030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-205-0/0/651. 0.0047919003121590.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 16subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 246 seconds, (range: 79...299)index usage: 0%, cache usage: 0%total entries stored since starting: 1590total entries replaced since starting: 0total entries expired since starting: 1573total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f619ac201c
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Thursday, 10-Jul-2025 08:25:24 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 225 Parent Server MPM Generation: 224 Server uptime: 50 days 1 hour 23 minutes 19 seconds Server load: 3.05 1.98 1.91 Total accesses: 1142635 - Total Traffic: 6.7 GB - Total Duration: 319656767 CPU Usage: u147.21 s108.48 cu8004.13 cs2835.22 - .257% CPU load .264 requests/sec - 1653 B/second - 6.1 kB/request - 279.754 ms/request 1 requests currently being processed, 9 idle workers ______W__....._................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22420147760/538/131751_ 3.1433356668530.02.34775.83 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 1-22420147790/539/121837_ 3.1024340629490.02.27722.80 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 2-22420154850/535/113768_ 3.2824306121270.02.34661.94 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 3-22420147780/538/119654_ 3.2444334100140.02.24715.54 127.0.0.1http/1.1sevrix.tech:7081GET /@vite/env HTTP/1.0 4-22420147800/534/116682_ 3.17220336247480.02.37717.96 185.218.84.46http/1.1default:7080GET / HTTP/1.0 5-22420443300/296/79491_ 2.0614219473980.01.81474.51 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 6-22420514930/266/103346W 1.8600286881490.01.34633.13 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 7-22420675190/235/63187_ 1.6304183604870.01.21372.68 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-22421889990/5/60069_ 0.0434176161620.00.01356.23 127.0.0.1http/1.1sevrix.tech:7081GET /actuator/env HTTP/1.0 9-218-0/0/69329. 0.00681323203667200.00.00399.05 127.0.0.1http/1.1ldnvision.com:7081GET /wp-content/plugins/press/wp-class.php HTTP/1.0 10-217-0/0/55645. 0.00861304147142320.00.00330.20 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 11-217-0/0/18983. 0.00104810050057710.00.00108.57 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-205-0/0/24568. 0.00294234075330660.00.00156.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-214-0/0/27041. 0.00168251080481320.00.00175.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-22420147770/539/10416_ 3.171426780780.02.4756.76 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 15-205-0/0/14345. 0.00289517434695110.00.0080.78 127.0.0.1http/1.1sevrix.gg:7081GET /alfacgiapi/ HTTP/1.0 16-205-0/0/8563. 0.0028951718722975520.00.0055.25 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 17-205-0/0/524. 0.0031044402383440.00.003.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-205-0/0/2252. 0.0031044507975910.00.0016.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-205-0/0/245. 0.003104460696170.00.001.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-205-0/0/267. 0.0031044801370880.00.003.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-205-0/0/7. 0.00310447030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-205-0/0/7. 0.00310443030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-205-0/0/7. 0.00310441030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-205-0/0/651. 0.0031044203121590.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 30subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 142 seconds, (range: 69...299)index usage: 1%, cache usage: 1%total entries stored since starting: 2416total entries replaced since starting: 0total entries expired since starting: 2386total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6992b9896
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 08-Jul-2025 12:32:27 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 215 Parent Server MPM Generation: 214 Server uptime: 48 days 5 hours 30 minutes 22 seconds Server load: 1.40 1.65 1.82 Total accesses: 1116058 - Total Traffic: 6.5 GB - Total Duration: 313887159 CPU Usage: u128.91 s100.6 cu7879.26 cs2795.3 - .262% CPU load .268 requests/sec - 1682 B/second - 6.1 kB/request - 281.246 ms/request 1 requests currently being processed, 9 idle workers ____.__W._._.._................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-21413000190/147/128588_ 0.9704350093010.00.94760.18 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 1-21413005350/145/119201_ 1.0014334776220.01.06709.10 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 2-21413018360/139/111093_ 0.9604300672950.00.71649.02 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-21413022400/113/116500_ 0.7323327602390.00.40700.20 127.0.0.1http/1.1sevrix.tech:7081GET / HTTP/1.0 4-214-0/0/114009. 0.0049060330541990.00.00704.98 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-21413022460/111/77114_ 0.6814213982650.00.32462.44 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 6-21413286410/47/101484_ 0.3302282419990.00.23622.55 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 7-21413022570/106/61831W 0.6800180635540.00.40363.59 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 8-214-0/0/59289. 0.00102720173500020.00.00350.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-21413022650/102/68034_ 0.6124201124210.00.32393.22 127.0.0.1http/1.1sevrix.tech:7081GET /@vite/env HTTP/1.0 10-205-0/0/55208. 0.001362540145905350.00.00327.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-21413000170/145/17972_ 0.981348365000.01.07105.22 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 12-205-0/0/24568. 0.00136256075330660.00.00156.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-214-0/0/27041. 0.0010273080481320.00.00175.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-21413000200/144/7258_ 0.992420221500.00.9041.00 127.0.0.1http/1.1sevrix.tech:7081GET /actuator/env HTTP/1.0 15-205-0/0/14345. 0.00131540434695110.00.0080.78 127.0.0.1http/1.1sevrix.gg:7081GET /alfacgiapi/ HTTP/1.0 16-205-0/0/8563. 0.0013154018722975520.00.0055.25 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 17-205-0/0/524. 0.0015246602383440.00.003.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-205-0/0/2252. 0.0015246707975910.00.0016.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-205-0/0/245. 0.001524680696170.00.001.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-205-0/0/267. 0.0015247001370880.00.003.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-205-0/0/7. 0.00152469030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-205-0/0/7. 0.00152465030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-205-0/0/7. 0.00152463030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-205-0/0/651. 0.0015246403121590.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 13subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 241 seconds, (range: 15...299)index usage: 0%, cache usage: 0%total entries stored since starting: 794total entries replaced since starting: 0total entries expired since starting: 781total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6721bde9b
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Sunday, 06-Jul-2025 15:03:47 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 206 Parent Server MPM Generation: 205 Server uptime: 46 days 8 hours 1 minute 42 seconds Server load: 1.13 1.58 1.82 Total accesses: 1091037 - Total Traffic: 6.4 GB - Total Duration: 306801502 CPU Usage: u131.43 s99.38 cu7734.67 cs2750.24 - .268% CPU load .273 requests/sec - 1718 B/second - 6.2 kB/request - 281.202 ms/request 1 requests currently being processed, 9 idle workers ____.__.___.W................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2053770720/536/125519_ 3.0602341698650.01.14744.42 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 1-2053783880/536/116149_ 3.0504326422760.01.06694.71 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 2-2053854440/511/108595_ 2.8104294024270.01.04637.10 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2053770730/538/114816_ 3.0003323053720.01.20691.24 127.0.0.1http/1.1sevrix.tech:7080GET /@vite/env HTTP/1.0 4-205-0/0/111215. 0.0030330323012240.00.00690.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-2053770710/537/76082_ 2.9812210507480.01.20456.37 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 6-2054472280/30/101171_ 0.2303281203610.00.07621.33 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 7-205-0/0/61647. 0.0030320179850240.00.00362.57 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-2054472370/25/58789_ 0.1902171487520.00.06347.52 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 9-2054472420/23/67661_ 0.1603199662320.00.05391.98 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 10-2054472570/17/54959_ 0.0904144932430.00.09326.97 127.0.0.1http/1.1sevrix.tech:7080GET /actuator/env HTTP/1.0 11-201-0/0/15128. 0.0059587040851160.00.0091.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-2053770740/539/24164W 2.980073940570.01.10153.90 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 13-201-0/0/24303. 0.0055341073071910.00.00161.25 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-201-0/0/4427. 0.0059592012770880.00.0026.68 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-201-0/0/14120. 0.0059591033846020.00.0079.21 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-201-0/0/8340. 0.0059590022131100.00.0053.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-201-0/0/523. 0.00542192822383430.00.003.03 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp-login.php?redirect_to=https%3A%2F%2Fsevrix.co.uk%2Fwp-a 18-169-0/0/2251. 0.0070818007975910.00.0016.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-169-0/0/244. 0.007081790696160.00.001.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-169-0/0/266. 0.0070817801370870.00.003.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-169-0/0/6. 0.00708177020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-169-0/0/6. 0.00708175030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-169-0/0/6. 0.00708176020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-169-0/0/650. 0.0070817303121580.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 18subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 210 seconds, (range: 35...299)index usage: 0%, cache usage: 0%total entries stored since starting: 1093total entries replaced since starting: 0total entries expired since starting: 1075total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f619e96925
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Friday, 04-Jul-2025 08:55:34 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 197 Parent Server MPM Generation: 196 Server uptime: 44 days 1 hour 53 minutes 29 seconds Server load: 2.22 2.22 1.99 Total accesses: 1046414 - Total Traffic: 6.2 GB - Total Duration: 291405726 CPU Usage: u112.75 s90.29 cu7470.88 cs2680 - .272% CPU load .275 requests/sec - 1745 B/second - 6.2 kB/request - 278.48 ms/request 1 requests currently being processed, 5 idle workers ___.....__.....W................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19636233160/29/119824_ 0.2002322431100.00.07716.05 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-19636273880/25/110639_ 0.1512308241620.00.07668.61 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 2-19636233150/30/103370_ 0.1704277266170.00.06613.04 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 3-195-0/0/109811. 0.002814426305255490.00.00667.16 127.0.0.1http/1.1sevrix.co.uk:7081POST /backend HTTP/1.0 4-195-0/0/107393. 0.002814480310713380.00.00672.99 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 5-195-0/0/70764. 0.002814418192323910.00.00430.87 127.0.0.1http/1.1sevrix.co.uk:7081POST /panel HTTP/1.0 6-195-0/0/97568. 0.00149790269068330.00.00601.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-195-0/0/58847. 0.0028141270169797810.00.00347.28 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 8-19636233130/30/57022_ 0.2104164816880.00.11339.24 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 9-19636233120/30/66788_ 0.1804196324120.00.11388.18 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 10-185-0/0/54204. 0.001185274141923890.00.00322.61 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 11-185-0/0/14736. 0.001185271739374510.00.0088.96 127.0.0.1http/1.1ldnvision.com:7081POST /wp-cron.php?doing_wp_cron=1751500724.29824399948120117187 12-185-0/0/21573. 0.00120344064351870.00.00141.49 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-185-0/0/23834. 0.00120348070788080.00.00158.41 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-185-0/0/4426. 0.00118527412770880.00.0026.68 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 15-19636233140/29/13682W 0.180032717180.00.0977.49 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 16-185-0/0/8339. 0.0011852771222131100.00.0053.72 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 17-185-0/0/165. 0.001606690596230.00.000.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-169-0/0/2251. 0.0051328607975910.00.0016.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-169-0/0/244. 0.005132850696160.00.001.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-169-0/0/266. 0.0051328401370870.00.003.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-169-0/0/6. 0.00513283020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-169-0/0/6. 0.00513281030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-169-0/0/6. 0.00513282020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-169-0/0/650. 0.0051327903121580.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 23subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 223 seconds, (range: 24...299)index usage: 0%, cache usage: 1%total entries stored since starting: 103total entries replaced since starting: 0total entries expired since starting: 80total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f67b66af40
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Thursday, 03-Jul-2025 00:21:12 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 188 Parent Server MPM Generation: 187 Server uptime: 42 days 17 hours 19 minutes 7 seconds Server load: 1.76 2.05 2.10 Total accesses: 1028157 - Total Traffic: 6.1 GB - Total Duration: 287987824 CPU Usage: u107.93 s87.37 cu7387.31 cs2653.11 - .277% CPU load .279 requests/sec - 1778 B/second - 6.2 kB/request - 280.101 ms/request 1 requests currently being processed, 5 idle workers _._...W.__....._................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-18730005030/30/117228_ 0.1204318281540.00.04705.91 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 1-185-0/0/109201. 0.0030850304892480.00.00660.98 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 2-18729998390/30/100752_ 0.1213273218570.00.03602.43 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 3-185-0/0/109101. 0.0030860302996580.00.00662.37 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-185-0/0/106963. 0.0030821308830680.00.00668.87 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-185-0/0/70449. 0.00126515190872970.00.00427.49 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1751500653.61813998222351074218 6-18729998370/31/95433W 0.1200265412580.00.03592.77 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 7-185-0/0/58684. 0.0030840169378030.00.00346.67 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-18729998360/32/54404_ 0.1603160353040.00.04327.59 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 9-18729998350/33/64161_ 0.1403191972330.00.04378.34 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-185-0/0/54204. 0.0012654141923890.00.00322.61 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 11-185-0/0/14736. 0.0012651739374510.00.0088.96 127.0.0.1http/1.1ldnvision.com:7081POST /wp-cron.php?doing_wp_cron=1751500724.29824399948120117187 12-185-0/0/21573. 0.003083064351870.00.00141.49 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-185-0/0/23834. 0.003087070788080.00.00158.41 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-185-0/0/4426. 0.001265412770880.00.0026.68 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 15-18729998380/31/11075_ 0.141528568170.00.0467.70 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 16-185-0/0/8339. 0.00126571222131100.00.0053.72 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 17-185-0/0/165. 0.00434080596230.00.000.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-169-0/0/2251. 0.0039602507975910.00.0016.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-169-0/0/244. 0.003960240696160.00.001.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-169-0/0/266. 0.0039602301370870.00.003.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-169-0/0/6. 0.00396022020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-169-0/0/6. 0.00396020030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-169-0/0/6. 0.00396021020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-169-0/0/650. 0.0039601803121580.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 13subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 258 seconds, (range: 80...299)index usage: 0%, cache usage: 0%total entries stored since starting: 31total entries replaced since starting: 0total entries expired since starting: 18total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6585355ca
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 01-Jul-2025 00:56:51 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 180 Parent Server MPM Generation: 179 Server uptime: 40 days 17 hours 54 minutes 46 seconds Server load: 0.42 0.67 0.87 Total accesses: 1001619 - Total Traffic: 6.0 GB - Total Duration: 282281214 CPU Usage: u103.7 s83.22 cu7251.64 cs2611.12 - .285% CPU load .285 requests/sec - 1832 B/second - 6.3 kB/request - 281.825 ms/request 1 requests currently being processed, 6 idle workers __W___...._..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17920927810/33/115058_ 0.2002314386620.00.07698.34 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 1-17920927790/33/106258_ 0.2103299289790.00.08649.49 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 2-17920927820/33/99053W 0.2300269949980.00.06596.79 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 3-17920927800/33/108430_ 0.2102301195710.00.08659.36 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 4-17920933610/27/105031_ 0.1903304377920.00.09660.48 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 5-17920964120/26/68855_ 0.1902187428370.01.72422.09 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 6-177-0/0/93173. 0.0034034260744100.00.00584.19 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 7-177-0/0/57935. 0.0034034167733580.00.00344.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 8-177-0/0/52696. 0.0034035156777830.00.00318.99 127.0.0.1http/1.1sevrix.gg:7081GET / HTTP/1.0 9-175-0/0/62641. 0.00648194188128140.00.00371.22 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 10-17920927780/34/52613_ 0.2003139260020.00.09317.50 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-169-0/0/13207. 0.00225355035891360.00.0082.26 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-169-0/0/20112. 0.00189819460869030.00.00134.64 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 13-169-0/0/21757. 0.00225350066432470.00.00150.22 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-169-0/0/3451. 0.00194167010384150.00.0021.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-175-0/0/10054. 0.0085325025726500.00.0062.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-169-0/0/7832. 0.00225351020919020.00.0051.78 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-169-0/0/34. 0.002253640152840.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-169-0/0/2251. 0.0022536307975910.00.0016.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-169-0/0/244. 0.002253620696160.00.001.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-169-0/0/266. 0.0022536101370870.00.003.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-169-0/0/6. 0.00225360020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-169-0/0/6. 0.00225358030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-169-0/0/6. 0.00225359020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-169-0/0/650. 0.0022535603121580.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 18subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 251 seconds, (range: 40...299)index usage: 0%, cache usage: 0%total entries stored since starting: 122total entries replaced since starting: 0total entries expired since starting: 104total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f60208c099
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Thursday, 26-Jun-2025 14:52:52 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 162 Parent Server MPM Generation: 161 Server uptime: 36 days 7 hours 50 minutes 47 seconds Server load: 1.98 1.96 1.95 Total accesses: 902703 - Total Traffic: 5.4 GB - Total Duration: 258956040 CPU Usage: u92.49 s74.31 cu6451.18 cs2331.5 - .285% CPU load .288 requests/sec - 1859 B/second - 6.3 kB/request - 286.867 ms/request 1 requests currently being processed, 4 idle workers __._W_.......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1611166990/17/104738_ 0.0703289770820.00.03635.23 127.0.0.1http/1.1sevrix.tech:7080GET /.DS_Store HTTP/1.0 1-1611166980/18/95255_ 0.0603273820350.00.04587.31 127.0.0.1http/1.1sevrix.tech:7081GET /?rest_route=/wp/v2/users/ HTTP/1.0 2-160-0/0/93422. 0.0026320258553120.00.00568.47 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp-login.php HTTP/1.0 3-1611167000/17/97752_ 0.0703276243020.00.03598.36 127.0.0.1http/1.1sevrix.tech:7080GET /info.php HTTP/1.0 4-1611167010/16/97036W 0.0500284044570.00.03607.93 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 5-1611167020/17/60682_ 0.0504167194140.00.03367.47 127.0.0.1http/1.1sevrix.tech:7080GET /?rest_route=/wp/v2/users/ HTTP/1.0 6-159-0/0/85366. 0.002380316241538920.00.00534.21 127.0.0.1http/1.1sevrix.co.uk:7081POST /wp-login.php HTTP/1.0 7-158-0/0/52569. 0.00154500158144620.00.00323.36 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-158-0/0/50021. 0.007224234152132310.00.00308.28 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 9-158-0/0/61240. 0.00154520185909910.00.00364.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-158-0/0/43142. 0.0072244117321830.00.00263.57 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 11-158-0/0/12228. 0.007224533910120.00.0077.86 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 12-158-0/0/14772. 0.00722475145929340.00.0096.90 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 13-158-0/0/17623. 0.007224453926660.00.00117.64 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-150-0/0/2886. 0.0011972309416040.00.0020.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-136-0/0/3020. 0.0042605207822940.00.0019.10 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-136-0/0/7504. 0.004127801620564220.00.0051.13 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1750536740.19481706619262695312 17-136-0/0/32. 0.004260620152820.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-136-0/0/2249. 0.0042606007975900.00.0016.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-136-0/0/242. 0.004127805696150.00.001.54 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-136-0/0/264. 0.0042606101370860.00.003.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-136-0/0/4. 0.00426063010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-136-0/0/4. 0.00426058010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-136-0/0/4. 0.00426059010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-136-0/0/648. 0.0042605703121570.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 43subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 295 seconds, (range: 274...299)index usage: 1%, cache usage: 1%total entries stored since starting: 43total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f65726c9bf
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Thursday, 26-Jun-2025 12:09:05 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 159 Parent Server MPM Generation: 158 Server uptime: 36 days 5 hours 7 minutes Server load: 1.57 1.74 1.93 Total accesses: 901614 - Total Traffic: 5.4 GB - Total Duration: 258738926 CPU Usage: u108.52 s79.2 cu6427.84 cs2323.95 - .286% CPU load .288 requests/sec - 1864 B/second - 6.3 kB/request - 286.973 ms/request 1 requests currently being processed, 9 idle workers W_.___.._.____.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15840226400/974/104580W 5.2100289515370.05.22634.51 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 1-15840226390/977/95098_ 5.2224273449700.03.73586.49 127.0.0.1http/1.1sevrix.tech:7081GET / HTTP/1.0 2-158-0/0/93310. 0.0056240258357580.00.00567.89 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-15840226410/977/97596_ 5.2113275968440.03.71597.64 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 4-15840698710/791/96883_ 4.1603283658130.02.63607.11 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-158397910/73/60526_ 0.5204166886520.00.46366.77 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 6-158-0/0/85286. 0.0056220241416860.00.00533.89 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-158-0/0/52569. 0.0056230158144620.00.00323.36 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-158397980/71/49998_ 0.5403152083440.00.47308.14 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 9-158-0/0/61240. 0.0056250185909910.00.00364.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-158398090/66/43120_ 0.4713117295230.00.44263.50 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 11-158398140/64/12203_ 0.442233835010.00.4577.71 127.0.0.1http/1.1sevrix.tech:7081GET /@vite/env HTTP/1.0 12-158398180/63/14749_ 0.462245858340.00.4396.80 127.0.0.1http/1.1sevrix.tech:7081GET /actuator/env HTTP/1.0 13-158398220/61/17599_ 0.391353889440.00.57117.54 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 14-150-0/0/2886. 0.0010989709416040.00.0020.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-136-0/0/3020. 0.0041622507822940.00.0019.10 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-136-0/0/7504. 0.004029541620564220.00.0051.13 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1750536740.19481706619262695312 17-136-0/0/32. 0.004162350152820.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-136-0/0/2249. 0.0041623307975900.00.0016.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-136-0/0/242. 0.004029545696150.00.001.54 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-136-0/0/264. 0.0041623401370860.00.003.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-136-0/0/4. 0.00416236010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-136-0/0/4. 0.00416231010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-136-0/0/4. 0.00416232010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-136-0/0/648. 0.0041623003121570.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 165subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 136 seconds, (range: 50...197)index usage: 5%, cache usage: 7%total entries stored since starting: 3117total entries replaced since starting: 0total entries expired since starting: 2943total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 9 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f687a40605
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 24-Jun-2025 06:41:18 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 148 Parent Server MPM Generation: 147 Server uptime: 33 days 23 hours 39 minutes 13 seconds Server load: 2.51 1.89 1.82 Total accesses: 867865 - Total Traffic: 5.3 GB - Total Duration: 250838703 CPU Usage: u86.94 s70.18 cu6273.16 cs2276.18 - .297% CPU load .296 requests/sec - 1927 B/second - 6.4 kB/request - 289.03 ms/request 1 requests currently being processed, 6 idle workers __W____......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14732142760/66/100482_ 0.3504280002090.00.13613.96 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-14732139510/67/90990_ 0.3323264761120.00.11567.57 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 2-14732139520/66/89487W 0.3700249917750.00.14548.85 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 3-14732139530/66/93535_ 0.3314267049340.00.12579.27 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 4-14732139490/68/93422_ 0.3514275517250.00.14590.35 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 5-14732339040/8/58299_ 0.0534161385440.00.02356.68 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 6-14732139500/67/81229_ 0.3323232996640.00.11514.21 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 7-146-0/0/48775. 0.005287178149541390.00.00305.74 127.0.0.1http/1.1ldnvision.com:7081POST /wp-login.php HTTP/1.0 8-146-0/0/48413. 0.00528715146944340.00.00299.27 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1750741946.82019996643066406250 9-146-0/0/59722. 0.0052874181130240.00.00355.56 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 10-144-0/0/42712. 0.0024071315116144220.00.00261.81 127.0.0.1http/1.1sevrix.co.uk:7081GET /index.php HTTP/1.0 11-144-0/0/11927. 0.0040921033045470.00.0076.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-144-0/0/14482. 0.002407189745181660.00.0095.71 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp-content/wp-cron.php HTTP/1.0 13-139-0/0/17535. 0.0014208775053655370.00.00116.96 8.217.208.41http/1.1guidedone.co.uk:7081GET /robots.txt HTTP/1.0 14-136-0/0/2884. 0.0021048713419410080.00.0020.27 196.251.112.222http/1.1guidedone.co.uk:7081POST /wp-login.php HTTP/1.0 15-136-0/0/3020. 0.0022375807822940.00.0019.10 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-136-0/0/7504. 0.002104871620564220.00.0051.13 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1750536740.19481706619262695312 17-136-0/0/32. 0.002237680152820.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-136-0/0/2249. 0.0022376607975900.00.0016.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-136-0/0/242. 0.002104875696150.00.001.54 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-136-0/0/264. 0.0022376701370860.00.003.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-136-0/0/4. 0.00223769010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-136-0/0/4. 0.00223764010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-136-0/0/4. 0.00223765010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-136-0/0/648. 0.0022376303121570.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 28subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 188 seconds, (range: 6...299)index usage: 0%, cache usage: 1%total entries stored since starting: 113total entries replaced since starting: 0total entries expired since starting: 85total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6318fab4c
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Sunday, 22-Jun-2025 06:00:39 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 140 Parent Server MPM Generation: 139 Server uptime: 31 days 22 hours 58 minutes 34 seconds Server load: 1.88 1.94 1.98 Total accesses: 831432 - Total Traffic: 5.0 GB - Total Duration: 240613805 CPU Usage: u101.46 s70.75 cu6064.31 cs2214.72 - .306% CPU load .301 requests/sec - 1957 B/second - 6.3 kB/request - 289.397 ms/request 1 requests currently being processed, 9 idle workers _...W____.____.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13922188390/689/96794_ 6.1324271655060.04.27590.91 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 1-139-0/0/87343. 0.0071850254867470.00.00542.50 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 2-139-0/0/86354. 0.0071860237849630.00.00526.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-139-0/0/91226. 0.0071830259007770.00.00558.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-13922188410/689/89193W 6.1900264398080.04.23563.23 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 5-13922188420/687/54182_ 6.1834150627820.04.09328.67 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 6-13922883720/407/77010_ 3.9344221858690.01.73487.92 127.0.0.1http/1.1sevrix.tech:7081GET / HTTP/1.0 7-13922936420/102/44788_ 0.5824139498870.00.32279.30 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 8-13922936470/99/45938_ 0.5734139583860.00.25281.94 127.0.0.1http/1.1sevrix.tech:7081GET /actuator/env HTTP/1.0 9-139-0/0/58540. 0.0071840178150570.00.00350.08 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-13922936510/98/41555_ 0.5744112149320.00.23252.46 127.0.0.1http/1.1sevrix.tech:7081GET /@vite/env HTTP/1.0 11-13922936550/95/11353_ 0.521431954180.00.2274.87 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 12-13922936620/93/13334_ 0.480440906770.00.1986.04 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-13922936690/90/16967_ 0.461552515260.00.21115.30 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 14-136-0/0/2884. 0.003524813419410080.00.0020.27 196.251.112.222http/1.1guidedone.co.uk:7081POST /wp-login.php HTTP/1.0 15-136-0/0/3020. 0.004851907822940.00.0019.10 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-136-0/0/7504. 0.00352481620564220.00.0051.13 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1750536740.19481706619262695312 17-136-0/0/32. 0.00485290152820.00.000.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-136-0/0/2249. 0.004852707975900.00.0016.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-136-0/0/242. 0.00352485696150.00.001.54 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-136-0/0/264. 0.004852801370860.00.003.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-136-0/0/4. 0.0048530010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-136-0/0/4. 0.0048525010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-136-0/0/4. 0.0048526010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-136-0/0/648. 0.004852403121570.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 15subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 247 seconds, (range: 95...299)index usage: 0%, cache usage: 0%total entries stored since starting: 4538total entries replaced since starting: 0total entries expired since starting: 4523total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f69d4d68b4
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Friday, 20-Jun-2025 07:26:35 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 133 Parent Server MPM Generation: 132 Server uptime: 30 days 24 minutes 30 seconds Server load: 1.45 1.63 1.97 Total accesses: 796745 - Total Traffic: 4.8 GB - Total Duration: 230282622 CPU Usage: u78.7 s62.65 cu5891.39 cs2160.3 - .316% CPU load .307 requests/sec - 1992 B/second - 6.3 kB/request - 289.029 ms/request 1 requests currently being processed, 5 idle workers W___.._..._..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13214572140/91/92287W 0.4400260190470.00.13564.68 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 1-13214572150/92/83285_ 0.4702239245890.00.12516.70 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-13214573620/89/82296_ 0.4202228098200.00.10503.01 127.0.0.1http/1.1sevrix.tech:7080GET /wp-admin/luuf.php HTTP/1.0 3-13214572130/92/87214_ 0.5702248392390.00.22532.28 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 4-131-0/0/86469. 0.0017804256103990.00.00544.49 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 5-130-0/0/52691. 0.00267150145312680.00.00316.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-13214572160/91/74609_ 0.4602215984860.00.13475.26 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 7-130-0/0/43684. 0.0022400536135083210.00.00270.33 185.25.117.32http/1.1suzama.co.uk:7080POST /wp-login.php HTTP/1.0 8-130-0/0/45763. 0.00267160138560070.00.00281.45 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-130-0/0/57319. 0.00267210174076350.00.00343.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-13214572170/91/39526_ 0.4703107574370.00.12242.19 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 11-130-0/0/10680. 0.0026714030251510.00.0071.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-130-0/0/13197. 0.0022400340458160.00.0085.75 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 13-130-0/0/16616. 0.002240023250727220.00.00111.18 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 14-130-0/0/1044. 0.0022400183679740.00.006.35 10.10.15.1http/1.1suzama.co.uk:7080POST /wp-cron.php?doing_wp_cron=1750381980.21286511421203613281 15-108-0/0/1722. 0.0037585604022810.00.008.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-108-0/0/7009. 0.00372387418370530.00.0046.01 127.0.0.1http/1.1sevrix.tech:7080GET /plugins/filemanager/dialog.php HTTP/1.0 17-108-0/0/30. 0.003723872152810.00.000.06 152.42.246.50http/1.1default:7080GET /.env HTTP/1.0 18-34-0/0/648. 0.00190031703419250.00.004.42 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-34-0/0/2. 0.001900319000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-34-0/0/2. 0.001900321010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-34-0/0/2. 0.001900320000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-34-0/0/2. 0.001900316010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-34-0/0/2. 0.001900312000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-34-0/0/646. 0.00190031303121560.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 14subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 238 seconds, (range: 42...299)index usage: 0%, cache usage: 0%total entries stored since starting: 89total entries replaced since starting: 0total entries expired since starting: 75total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6e143b051
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Monday, 16-Jun-2025 09:32:11 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 112 Parent Server MPM Generation: 111 Server uptime: 26 days 2 hours 30 minutes 6 seconds Server load: 1.65 1.88 2.01 Total accesses: 739109 - Total Traffic: 4.5 GB - Total Duration: 213922513 CPU Usage: u68.87 s54.76 cu5543.31 cs2057.8 - .342% CPU load .328 requests/sec - 2140 B/second - 6.4 kB/request - 289.433 ms/request 2 requests currently being processed, 5 idle workers W___W_.._....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11137617180/84/86420W 0.5900243790970.00.62528.45 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp-content/languages/ru_RU_lite.mo.php HTTP/1.0 1-11137617170/85/78085_ 0.5902224289600.00.45484.73 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-11137617190/84/77046_ 0.6404214122950.00.46473.56 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 3-11137617210/83/82040_ 0.5404233612970.00.39504.35 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 4-11137623420/82/79806W 0.5800237127170.00.55505.33 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 5-11137873050/6/47601_ 0.0403131361730.00.21289.58 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 6-110-0/0/68482. 0.0047364198432250.00.00440.89 94.191.43.82http/1.1unspoken.news:7081GET / HTTP/1.0 7-110-0/0/38959. 0.0047363120505780.00.00239.38 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 8-11137617200/83/41597_ 0.590414127817410.00.74261.12 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp-admin/js/widgets/hYdXrMgTbH.php HTTP/1.0 9-110-0/0/53488. 0.0060980162324780.00.00321.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-110-0/0/37522. 0.0097700102800640.00.00234.64 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-110-0/0/9488. 0.009769026623580.00.0065.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-110-0/0/12214. 0.004736337321340.00.0081.43 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 13-110-0/0/15650. 0.009768047652470.00.00107.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-110-0/0/646. 0.00976702354390.00.004.50 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-108-0/0/1722. 0.003779204022810.00.008.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-108-0/0/7009. 0.0034323418370530.00.0046.01 127.0.0.1http/1.1sevrix.tech:7080GET /plugins/filemanager/dialog.php HTTP/1.0 17-108-0/0/30. 0.00343232152810.00.000.06 152.42.246.50http/1.1default:7080GET /.env HTTP/1.0 18-34-0/0/648. 0.00156225303419250.00.004.42 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-34-0/0/2. 0.001562255000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-34-0/0/2. 0.001562257010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-34-0/0/2. 0.001562256000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-34-0/0/2. 0.001562252010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-34-0/0/2. 0.001562248000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-34-0/0/646. 0.00156224903121560.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 67subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 213 seconds, (range: 2...298)index usage: 2%, cache usage: 2%total entries stored since starting: 292total entries replaced since starting: 0total entries expired since starting: 225total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6dacd9980
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Thursday, 12-Jun-2025 15:58:46 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 96 Parent Server MPM Generation: 95 Server uptime: 22 days 8 hours 56 minutes 41 seconds Server load: 1.37 1.56 1.91 Total accesses: 426207 - Total Traffic: 2.5 GB - Total Duration: 112977461 CPU Usage: u92.63 s55.18 cu2203.43 cs661.11 - .156% CPU load .22 requests/sec - 1392 B/second - 6.2 kB/request - 265.077 ms/request 1 requests currently being processed, 6 idle workers _W__.__.._...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9519882060/850/51519_ 6.5103131460200.04.93303.17 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 1-9519864640/858/48788W 6.4500131254930.04.66297.78 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 2-9520255540/752/48097_ 5.8003122264890.04.07284.81 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 3-9519864610/858/48486_ 6.5803125201740.04.91283.88 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-92-0/0/47930. 0.00405030132270650.00.00293.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-9519864630/857/31386_ 6.600479645570.04.54187.03 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 6-9519864620/855/34652_ 6.580390730400.03.99220.37 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 7-92-0/0/24080. 0.0024332471511510.00.00142.71 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 8-92-0/0/12627. 0.0024332331741830.00.0066.64 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 9-9519864650/857/18811_ 6.510351152180.04.5397.72 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 10-92-0/0/29024. 0.0024332374062370.00.00178.01 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 11-90-0/0/8681. 0.0079054023690420.00.0060.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-90-0/0/5388. 0.0057515414605590.00.0035.00 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 13-90-0/0/7398. 0.0057515321850410.00.0052.22 170.64.143.207http/1.1default:7080GET /t4 HTTP/1.0 14-34-0/0/591. 0.001223133272113990.00.004.35 127.0.0.1http/1.1ldnvision.com:7081GET /wp-content/ HTTP/1.0 15-34-0/0/477. 0.00122313341511780.00.003.61 127.0.0.1http/1.1ldnvision.com:7081GET /.env HTTP/1.0 16-34-0/0/6965. 0.00122313369818125780.00.0045.90 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 17-34-0/0/3. 0.001239846039420.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-34-0/0/648. 0.00123984803419250.00.004.42 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-34-0/0/2. 0.001239850000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-34-0/0/2. 0.001239852010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-34-0/0/2. 0.001239851000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-34-0/0/2. 0.001239847010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-34-0/0/2. 0.001239843000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-34-0/0/646. 0.00123984403121560.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 17subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 272 seconds, (range: 150...299)index usage: 0%, cache usage: 0%total entries stored since starting: 3434total entries replaced since starting: 0total entries expired since starting: 3417total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f64fbf315f
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Tuesday, 10-Jun-2025 16:28:51 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 87 Parent Server MPM Generation: 86 Server uptime: 20 days 9 hours 26 minutes 46 seconds Server load: 3.77 3.06 2.71 Total accesses: 399584 - Total Traffic: 2.3 GB - Total Duration: 104676529 CPU Usage: u97.01 s54.97 cu2042.3 cs613.57 - .159% CPU load .227 requests/sec - 1420 B/second - 6.1 kB/request - 261.964 ms/request 2 requests currently being processed, 8 idle workers _._____._._.WW.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-869771270/666/48216_ 3.8802122003690.02.73279.80 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 1-86-0/0/45905. 0.00375300121630520.00.00279.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 2-868750190/1170/44724_ 7.5405112257010.06.39261.38 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 3-868750220/1161/44917_ 7.510438114695760.06.71261.80 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp-content/plugins/revslider/public/assets/assets/sources/ 4-868761960/1171/45693_ 7.5304125381560.06.05278.03 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-868939590/1142/27827_ 7.211469057380.06.49164.10 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 6-868750230/1181/31099_ 7.34126780162960.06.02196.41 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp-mail.php/wp-includes/ID3/wp-mail.php HTTP/1.0 7-86-0/0/23311. 0.0037529069912010.00.00139.62 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-869771370/666/12069_ 3.88040229204250.02.8161.39 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp.php HTTP/1.0 9-86-0/0/17220. 0.0044782045921710.00.0088.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-869419750/750/28678_ 4.421472259260.03.01174.51 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 11-86-0/0/8672. 0.0044785023630410.00.0060.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-869419880/747/4950W 4.350012504610.02.8931.01 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 13-869419930/746/6963W 4.460019812250.03.2447.76 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 14-34-0/0/591. 0.001052138272113990.00.004.35 127.0.0.1http/1.1ldnvision.com:7081GET /wp-content/ HTTP/1.0 15-34-0/0/477. 0.00105213841511780.00.003.61 127.0.0.1http/1.1ldnvision.com:7081GET /.env HTTP/1.0 16-34-0/0/6965. 0.00105213869818125780.00.0045.90 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 17-34-0/0/3. 0.001068851039420.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-34-0/0/648. 0.00106885303419250.00.004.42 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-34-0/0/2. 0.001068855000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-34-0/0/2. 0.001068857010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-34-0/0/2. 0.001068856000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-34-0/0/2. 0.001068852010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-34-0/0/2. 0.001068848000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-34-0/0/646. 0.00106884903121560.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 149subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 235 seconds, (range: 171...278)index usage: 5%, cache usage: 6%total entries stored since starting: 6537total entries replaced since starting: 0total entries expired since starting: 6381total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 7 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f62b33bc26
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Sunday, 08-Jun-2025 17:21:52 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 81 Parent Server MPM Generation: 80 Server uptime: 18 days 10 hours 19 minutes 47 seconds Server load: 1.66 2.09 2.09 Total accesses: 373866 - Total Traffic: 2.2 GB - Total Duration: 98618648 CPU Usage: u68.6 s44.95 cu1935.6 cs580.31 - .165% CPU load .235 requests/sec - 1483 B/second - 6.2 kB/request - 263.781 ms/request 1 requests currently being processed, 6 idle workers ______W......................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-801707360/705/45355_ 4.3714115335180.03.56264.86 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 1-801707340/708/43636_ 4.41017115869260.03.50266.86 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 2-801707330/709/41792_ 4.3704105854330.03.19245.74 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 3-801716000/707/41995_ 4.2914107815830.03.35245.97 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 4-801707320/709/43480_ 4.2804120147140.03.50264.92 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 5-802472860/349/25647_ 1.890464292710.00.91152.18 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-801707350/708/28492W 4.350074181040.03.38182.05 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 7-79-0/0/21992. 0.00257211666084340.00.00133.36 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1749377524.94675111770629882812 8-79-0/0/10318. 0.0025721425208070.00.0052.99 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 9-79-0/0/17124. 0.002572175145565400.00.0088.68 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 10-79-0/0/27126. 0.0025721467960030.00.00167.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 11-79-0/0/8592. 0.0032060023429290.00.0060.07 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-76-0/0/3481. 0.009412149259830.00.0024.28 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 13-64-0/0/5496. 0.0031011843716852100.00.0040.82 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 14-34-0/0/591. 0.00882519272113990.00.004.35 127.0.0.1http/1.1ldnvision.com:7081GET /wp-content/ HTTP/1.0 15-34-0/0/477. 0.0088251941511780.00.003.61 127.0.0.1http/1.1ldnvision.com:7081GET /.env HTTP/1.0 16-34-0/0/6965. 0.0088251969818125780.00.0045.90 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 17-34-0/0/3. 0.00899232039420.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-34-0/0/648. 0.0089923403419250.00.004.42 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-34-0/0/2. 0.00899236000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-34-0/0/2. 0.00899238010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-34-0/0/2. 0.00899237000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-34-0/0/2. 0.00899233010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-34-0/0/2. 0.00899229000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-34-0/0/646. 0.0089923003121560.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 17subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 169 seconds, (range: 4...299)index usage: 0%, cache usage: 0%total entries stored since starting: 3722total entries replaced since starting: 0total entries expired since starting: 3705total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6bd69055a
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.26 Server MPM: prefork Server Built: 2025-04-03T09:05:48 Current Time: Wednesday, 04-Jun-2025 16:15:58 UTC Restart Time: Wednesday, 21-May-2025 07:02:05 UTC Parent Server Config. Generation: 63 Parent Server MPM Generation: 62 Server uptime: 14 days 9 hours 13 minutes 53 seconds Server load: 0.67 0.91 1.20 Total accesses: 301479 - Total Traffic: 1.7 GB - Total Duration: 77725545 CPU Usage: u61.53 s38.52 cu1537.1 cs461.76 - .169% CPU load .243 requests/sec - 1477 B/second - 5.9 kB/request - 257.814 ms/request 1 requests currently being processed, 6 idle workers W____.._.._..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6225026430/815/36119W 5.140088344650.01.90199.35 127.0.0.1http/1.1sevrix.tech:7081GET /server-status HTTP/1.0 1-6225026690/804/34307_ 5.071588271020.01.77200.60 127.0.0.1http/1.1sevrix.tech:7081GET /about HTTP/1.0 2-6225026440/817/32446_ 5.100478971190.01.90180.26 127.0.0.1http/1.1sevrix.tech:7081GET /debug/default/view?panel=config HTTP/1.0 3-6225756370/273/34630_ 2.341585166080.00.96191.48 127.0.0.1http/1.1sevrix.tech:7081GET /.vscode/sftp.json HTTP/1.0 4-6225026420/818/34128_ 5.080492701570.01.91196.14 127.0.0.1http/1.1sevrix.tech:7081GET /v2/_catalog HTTP/1.0 5-59-0/0/21404. 0.002896666550714890.00.00122.58 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 6-59-0/0/20129. 0.0028966650454920.00.00124.89 127.0.0.1http/1.1ldnvision.com:7081GET //wp-content/themes/hello-element/footer.php HTTP/1.0 7-6225026450/814/17790_ 4.991353256470.01.92105.05 127.0.0.1http/1.1sevrix.tech:7081GET /server HTTP/1.0 8-59-0/0/8688. 0.0028966621644020.00.0044.65 127.0.0.1http/1.1ldnvision.com:7081GET //wp-content/themes/travel/issue.php HTTP/1.0 9-59-0/0/16014. 0.0031941042875470.00.0082.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-6225026410/815/21313_ 4.980452146080.02.00127.43 127.0.0.1http/1.1sevrix.tech:7081GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-59-0/0/7371. 0.00289661720795230.00.0053.87 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1749024780.25717592239379882812 12-57-0/0/2512. 0.006596407015160.00.0018.68 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-57-0/0/5288. 0.0071916016566790.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-34-0/0/591. 0.00532965272113990.00.004.35 127.0.0.1http/1.1ldnvision.com:7081GET /wp-content/ HTTP/1.0 15-34-0/0/477. 0.0053296541511780.00.003.61 127.0.0.1http/1.1ldnvision.com:7081GET /.env HTTP/1.0 16-34-0/0/6965. 0.0053296569818125780.00.0045.90 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 17-34-0/0/3. 0.00549678039420.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-34-0/0/648. 0.0054968003419250.00.004.42 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-34-0/0/2. 0.00549682000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-34-0/0/2. 0.00549684010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-34-0/0/2. 0.00549683000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-34-0/0/2. 0.00549679010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-34-0/0/2. 0.00549675000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-34-0/0/646. 0.0054967603121560.00.004.55 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 64subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 239 seconds, (range: 59...299)index usage: 2%, cache usage: 2%total entries stored since starting: 2719total entries replaced since starting: 0total entries expired since starting: 2655total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6a682e17f
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Friday, 16-Aug-2024 02:35:53 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 69 Parent Server MPM Generation: 68 Server uptime: 21 days 19 hours 30 minutes 41 seconds Server load: 0.56 0.49 0.51 Total accesses: 237084 - Total Traffic: 1.2 GB - Total Duration: 127196563 CPU Usage: u43.54 s45.32 cu1068.4 cs533.88 - .0897% CPU load .126 requests/sec - 664 B/second - 5.2 kB/request - 536.504 ms/request 1 requests currently being processed, 8 idle workers _______......._.W............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6824558420/79/28089_ 0.4702142010480.00.26140.31 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 1-6824641800/74/25573_ 0.5604130482270.00.33135.99 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-6824554950/77/22823_ 0.48070118473510.00.27115.62 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-6824797460/36/18080_ 0.180287031750.00.1293.49 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 4-6824554910/79/20423_ 0.5502103441610.00.25108.21 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 5-6824797570/35/8755_ 0.240355222600.00.0944.09 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 6-6824554920/80/21004_ 0.6002114238410.00.30108.72 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 7-64-0/0/17389. 0.0095746395828520.00.0086.00 149.50.103.48http/1.1default:7080GET / HTTP/1.0 8-64-0/0/16811. 0.00957461292802910.00.0083.78 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1723679878.92786288261413574218 9-64-0/0/10885. 0.00124782047637600.00.0053.40 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-64-0/0/1966. 0.0095746317999340.00.007.52 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 11-64-0/0/2857. 0.0095746322360930.00.0012.87 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 12-64-0/0/1325. 0.00124784010285920.00.004.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-35-0/0/521. 0.0080615902351620.00.001.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-6824554930/80/10684_ 0.670247444640.00.4159.31 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 15-35-0/0/479. 0.0080618701914710.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-6824554940/77/9958W 0.500042112190.00.3753.49 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 17-35-0/0/14. 0.008061880415080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-35-0/0/270. 0.0080618603715200.00.000.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-35-0/0/275. 0.0080615004218160.00.000.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-35-0/0/1903. 0.00806181018916270.00.007.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-35-0/0/2584. 0.00806180022014800.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-35-0/0/1465. 0.00806183011618580.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-35-0/0/939. 0.0080618407284920.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-64-0/0/9435. 0.00124785041841220.00.0047.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-35-0/0/480. 0.0080617903657100.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-35-0/0/478. 0.0080617703751230.00.001.40 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-35-0/0/479. 0.0080617103632910.00.001.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-35-0/0/478. 0.0080617303679190.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-35-0/0/3. 0.008061720168080.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-35-0/0/115. 0.00786948635712200.00.000.51 134.209.104.76http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 31-35-0/0/3. 0.008061660223050.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-35-0/0/3. 0.008061700194530.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-35-0/0/115. 0.007869489685180.00.000.45 127.0.0.1http/1.1ldnvision.com:7081GET /bless.php HTTP/1.0 34-35-0/0/3. 0.008061680216530.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-35-0/0/115. 0.0078694812839060.00.000.71 10.10.15.1http/1.1suzama.co.uk:7081POST /wp-cron.php?doing_wp_cron=1722988726.42995595932006835937 36-35-0/0/3. 0.008061630240310.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-35-0/0/3. 0.008061620250170.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-35-0/0/3. 0.008061650225070.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-35-0/0/3. 0.008061690202890.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-35-0/0/3. 0.008061670218390.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-35-0/0/3. 0.008061640237640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-35-0/0/3. 0.008061610256950.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-35-0/0/3. 0.008061450324530.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-35-0/0/3. 0.008061570255370.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-35-0/0/2. 0.008061520280600.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-35-0/0/2. 0.008061560264920.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-35-0/0/2. 0.008061550270980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-35-0/0/2. 0.008061530276670.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-35-0/0/2. 0.008061480309030.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-35-0/0/2. 0.008061490307390.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-35-0/0/2. 0.008061540274890.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-35-0/0/2. 0.008061510287500.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-35-0/0/2. 0.008061470318040.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-35-0/0/2. 0.008061430
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f68530b3f3
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 14-Aug-2024 04:10:51 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 64 Parent Server MPM Generation: 63 Server uptime: 19 days 21 hours 5 minutes 40 seconds Server load: 0.24 0.36 0.51 Total accesses: 222346 - Total Traffic: 1.1 GB - Total Duration: 120177127 CPU Usage: u42.37 s42.37 cu1000.59 cs503.35 - .0925% CPU load .129 requests/sec - 672 B/second - 5.1 kB/request - 540.496 ms/request 1 requests currently being processed, 6 idle workers __.._._......._.W......._....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6315098530/158/26439_ 0.9203133725660.00.58129.86 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 1-6315104410/155/23951_ 0.9602122519500.00.54124.53 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 2-57-0/0/21362. 0.00762143111655460.00.00105.58 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 3-55-0/0/17443. 0.00101445382926730.00.0087.97 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 4-6315095800/159/18522_ 0.960293837770.00.6697.44 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 5-47-0/0/8439. 0.00360645104053315860.00.0040.27 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 6-6315095810/157/19100_ 1.3302105817910.00.5896.99 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 7-35-0/0/17140. 0.00639056094895680.00.0084.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-35-0/0/16562. 0.00639035091691410.00.0082.61 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-35-0/0/10883. 0.00639074047564480.00.0053.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-35-0/0/1718. 0.00639073016996340.00.006.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-35-0/0/2608. 0.00639084021554150.00.0011.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-35-0/0/1324. 0.00639072010285910.00.004.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-35-0/0/521. 0.0063905702351620.00.001.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-6315095820/159/8779_ 1.220238891300.00.7047.91 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-35-0/0/479. 0.0063908601914710.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-6315095830/157/8054W 0.940033432330.00.5942.26 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 17-35-0/0/14. 0.006390870415080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-35-0/0/270. 0.0063908503715200.00.000.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-35-0/0/275. 0.0063904804218160.00.000.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-35-0/0/1903. 0.00639079018916270.00.007.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-35-0/0/2584. 0.00639078022014800.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-35-0/0/1465. 0.00639081011618580.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-35-0/0/939. 0.0063908207284920.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-6315095840/156/8995_ 1.100239909050.00.5046.09 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 25-35-0/0/480. 0.0063907703657100.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-35-0/0/478. 0.0063907503751230.00.001.40 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-35-0/0/479. 0.0063906903632910.00.001.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-35-0/0/478. 0.0063907103679190.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-35-0/0/3. 0.006390700168080.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-35-0/0/115. 0.00619846635712200.00.000.51 134.209.104.76http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 31-35-0/0/3. 0.006390640223050.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-35-0/0/3. 0.006390680194530.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-35-0/0/115. 0.006198469685180.00.000.45 127.0.0.1http/1.1ldnvision.com:7081GET /bless.php HTTP/1.0 34-35-0/0/3. 0.006390660216530.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-35-0/0/115. 0.0061984612839060.00.000.71 10.10.15.1http/1.1suzama.co.uk:7081POST /wp-cron.php?doing_wp_cron=1722988726.42995595932006835937 36-35-0/0/3. 0.006390610240310.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-35-0/0/3. 0.006390600250170.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-35-0/0/3. 0.006390630225070.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-35-0/0/3. 0.006390670202890.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-35-0/0/3. 0.006390650218390.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-35-0/0/3. 0.006390620237640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-35-0/0/3. 0.006390590256950.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-35-0/0/3. 0.006390430324530.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-35-0/0/3. 0.006390550255370.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-35-0/0/2. 0.006390500280600.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-35-0/0/2. 0.006390540264920.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-35-0/0/2. 0.006390530270980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-35-0/0/2. 0.006390510276670.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-35-0/0/2. 0.006390460309030.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-35-0/0/2. 0.006390470307390.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-35-0/0/2. 0.006390520274890.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-35-0/0/2. 0.006390490287500.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-35-0/0/2. 0.006390450318040.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-35-0/0/2. 0.006390410345560.00.000.01 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6bd4a37a2
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Monday, 12-Aug-2024 22:57:42 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 56 Parent Server MPM Generation: 55 Server uptime: 18 days 15 hours 52 minutes 31 seconds Server load: 0.17 0.31 0.44 Total accesses: 214313 - Total Traffic: 1.0 GB - Total Duration: 116529179 CPU Usage: u63.66 s53.05 cu936.18 cs471.99 - .0946% CPU load .133 requests/sec - 694 B/second - 5.1 kB/request - 543.734 ms/request 1 requests currently being processed, 8 idle workers ___W_._......._._......._....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-555855850/1125/25292_ 5.5902128348860.03.97124.67 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 1-556041250/668/22968_ 4.2003118151630.03.40120.95 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 2-556584820/586/21236_ 3.3303111092030.02.94104.87 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 3-556584950/581/17413W 3.660082813180.03.0687.87 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 4-555850340/1131/17369_ 5.830288369500.03.9792.55 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-47-0/0/8439. 0.00255456104053315860.00.0040.27 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 6-555850350/1127/17953_ 5.8203100601380.03.5292.57 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 7-35-0/0/17140. 0.00533867094895680.00.0084.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-35-0/0/16562. 0.00533846091691410.00.0082.61 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-35-0/0/10883. 0.00533885047564480.00.0053.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-35-0/0/1718. 0.00533884016996340.00.006.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-35-0/0/2608. 0.00533894021554150.00.0011.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-35-0/0/1324. 0.00533883010285910.00.004.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-35-0/0/521. 0.0053386802351620.00.001.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-555850360/1123/7628_ 5.620233494810.04.2143.07 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 15-35-0/0/479. 0.0053389601914710.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-555850370/1127/6910_ 5.800328216330.04.0037.59 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 17-35-0/0/14. 0.005338970415080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-35-0/0/270. 0.0053389503715200.00.000.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-35-0/0/275. 0.0053385904218160.00.000.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-35-0/0/1903. 0.00533890018916270.00.007.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-35-0/0/2584. 0.00533889022014800.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-35-0/0/1465. 0.00533892011618580.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-35-0/0/939. 0.0053389307284920.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-555850380/1133/7843_ 5.8106535148520.04.0241.52 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 25-35-0/0/480. 0.0053388803657100.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-35-0/0/478. 0.0053388603751230.00.001.40 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-35-0/0/479. 0.0053388003632910.00.001.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-35-0/0/478. 0.0053388203679190.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-35-0/0/3. 0.005338810168080.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-35-0/0/115. 0.00514657635712200.00.000.51 134.209.104.76http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 31-35-0/0/3. 0.005338750223050.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-35-0/0/3. 0.005338790194530.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-35-0/0/115. 0.005146579685180.00.000.45 127.0.0.1http/1.1ldnvision.com:7081GET /bless.php HTTP/1.0 34-35-0/0/3. 0.005338770216530.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-35-0/0/115. 0.0051465712839060.00.000.71 10.10.15.1http/1.1suzama.co.uk:7081POST /wp-cron.php?doing_wp_cron=1722988726.42995595932006835937 36-35-0/0/3. 0.005338720240310.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-35-0/0/3. 0.005338710250170.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-35-0/0/3. 0.005338740225070.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-35-0/0/3. 0.005338780202890.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-35-0/0/3. 0.005338760218390.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-35-0/0/3. 0.005338730237640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-35-0/0/3. 0.005338700256950.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-35-0/0/3. 0.005338540324530.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-35-0/0/3. 0.005338660255370.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-35-0/0/2. 0.005338610280600.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-35-0/0/2. 0.005338650264920.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-35-0/0/2. 0.005338640270980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-35-0/0/2. 0.005338620276670.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-35-0/0/2. 0.005338570309030.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-35-0/0/2. 0.005338580307390.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-35-0/0/2. 0.005338630274890.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-35-0/0/2. 0.005338600287500.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-35-0/0/2. 0.005338560318040.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-35-0/0/2. 0.005338520345560.00.000.01 ::1h
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6d2e9d94e
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Saturday, 10-Aug-2024 20:40:47 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 16 days 13 hours 35 minutes 35 seconds Server load: 0.96 0.81 0.71 Total accesses: 193240 - Total Traffic: 969.9 MB - Total Duration: 109558388 CPU Usage: u50.24 s44.48 cu873.37 cs436.87 - .0982% CPU load .135 requests/sec - 710 B/second - 5.1 kB/request - 566.955 ms/request 1 requests currently being processed, 7 idle workers ___.W._......._._......._....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5139995480/855/22603_ 4.2902120093000.02.09112.21 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 1-5140256490/813/20745_ 4.2502109963340.02.01109.85 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 2-5141158240/238/19163_ 1.3002103984770.00.8794.44 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-47-0/0/16832. 0.00744405179657500.00.0084.81 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1723247874.57172989845275878906 4-5139990440/855/14663W 4.270079577820.02.0880.15 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 5-47-0/0/8439. 0.0074440104053315860.00.0040.27 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 6-5139990450/855/15258_ 4.200292625650.02.0480.55 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 7-35-0/0/17140. 0.00352852094895680.00.0084.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-35-0/0/16562. 0.00352831091691410.00.0082.61 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-35-0/0/10883. 0.00352870047564480.00.0053.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-35-0/0/1718. 0.00352869016996340.00.006.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-35-0/0/2608. 0.00352879021554150.00.0011.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-35-0/0/1324. 0.00352868010285910.00.004.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-35-0/0/521. 0.0035285302351620.00.001.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-5139990460/859/4931_ 4.1004524288050.01.9230.07 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 15-35-0/0/479. 0.0035288101914710.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-5139990470/860/4208_ 4.320219661870.01.9025.78 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 17-35-0/0/14. 0.003528820415080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-35-0/0/270. 0.0035288003715200.00.000.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-35-0/0/275. 0.0035284404218160.00.000.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-35-0/0/1903. 0.00352875018916270.00.007.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-35-0/0/2584. 0.00352874022014800.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-35-0/0/1465. 0.00352877011618580.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-35-0/0/939. 0.0035287807284920.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-5139990480/858/5136_ 4.390226676320.02.1029.13 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 25-35-0/0/480. 0.0035287303657100.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-35-0/0/478. 0.0035287103751230.00.001.40 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-35-0/0/479. 0.0035286503632910.00.001.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-35-0/0/478. 0.0035286703679190.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-35-0/0/3. 0.003528660168080.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-35-0/0/115. 0.00333641635712200.00.000.51 134.209.104.76http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 31-35-0/0/3. 0.003528600223050.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-35-0/0/3. 0.003528640194530.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-35-0/0/115. 0.003336419685180.00.000.45 127.0.0.1http/1.1ldnvision.com:7081GET /bless.php HTTP/1.0 34-35-0/0/3. 0.003528620216530.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-35-0/0/115. 0.0033364112839060.00.000.71 10.10.15.1http/1.1suzama.co.uk:7081POST /wp-cron.php?doing_wp_cron=1722988726.42995595932006835937 36-35-0/0/3. 0.003528570240310.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-35-0/0/3. 0.003528560250170.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-35-0/0/3. 0.003528590225070.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-35-0/0/3. 0.003528630202890.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-35-0/0/3. 0.003528610218390.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-35-0/0/3. 0.003528580237640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-35-0/0/3. 0.003528550256950.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-35-0/0/3. 0.003528390324530.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-35-0/0/3. 0.003528510255370.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-35-0/0/2. 0.003528460280600.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-35-0/0/2. 0.003528500264920.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-35-0/0/2. 0.003528490270980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-35-0/0/2. 0.003528470276670.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-35-0/0/2. 0.003528420309030.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-35-0/0/2. 0.003528430307390.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-35-0/0/2. 0.003528480274890.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-35-0/0/2. 0.003528450287500.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-35-0/0/2. 0.003528410318040.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-35-0/0/2. 0.00352837034556
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6cd433aae
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 08-Aug-2024 20:14:23 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 14 days 13 hours 9 minutes 11 seconds Server load: 0.58 0.46 0.48 Total accesses: 176534 - Total Traffic: 859.3 MB - Total Duration: 101823341 CPU Usage: u45.16 s38.08 cu805.69 cs404.45 - .103% CPU load .14 requests/sec - 716 B/second - 5104 B/request - 576.792 ms/request 1 requests currently being processed, 8 idle workers _W___._......._._......._....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4330026900/659/20439_ 3.9702110429160.05.5098.55 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 1-4330255120/614/18868W 3.8900100830170.05.5995.92 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 2-4332104190/155/18371_ 0.9802100065000.01.1590.82 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 3-4332104280/154/16281_ 0.9003976522880.01.2981.56 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 4-4330024720/661/12491_ 3.630269447120.06.3266.11 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-35-0/0/7995. 0.00178488050986160.00.0037.79 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-4330024730/660/13086_ 3.570282557500.05.8965.87 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 7-35-0/0/17140. 0.00178468094895680.00.0084.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-35-0/0/16562. 0.00178447091691410.00.0082.61 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-35-0/0/10883. 0.00178486047564480.00.0053.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-35-0/0/1718. 0.00178485016996340.00.006.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-35-0/0/2608. 0.00178495021554150.00.0011.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-35-0/0/1324. 0.00178484010285910.00.004.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-35-0/0/521. 0.0017846902351620.00.001.88 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-4330024740/657/2750_ 3.710214957000.06.8514.73 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 15-35-0/0/479. 0.0017849701914710.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-4330024750/657/2031_ 3.90029986630.06.6611.73 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 17-35-0/0/14. 0.001784980415080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-35-0/0/270. 0.0017849603715200.00.000.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-35-0/0/275. 0.0017846004218160.00.000.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-35-0/0/1903. 0.00178491018916270.00.007.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-35-0/0/2584. 0.00178490022014800.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-35-0/0/1465. 0.00178493011618580.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-35-0/0/939. 0.0017849407284920.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-4330024760/658/2960_ 3.710316712100.05.2613.64 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 25-35-0/0/480. 0.0017848903657100.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-35-0/0/478. 0.0017848703751230.00.001.40 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-35-0/0/479. 0.0017848103632910.00.001.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-35-0/0/478. 0.0017848303679190.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-35-0/0/3. 0.001784820168080.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-35-0/0/115. 0.00159257635712200.00.000.51 134.209.104.76http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 31-35-0/0/3. 0.001784760223050.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-35-0/0/3. 0.001784800194530.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-35-0/0/115. 0.001592579685180.00.000.45 127.0.0.1http/1.1ldnvision.com:7081GET /bless.php HTTP/1.0 34-35-0/0/3. 0.001784780216530.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-35-0/0/115. 0.0015925712839060.00.000.71 10.10.15.1http/1.1suzama.co.uk:7081POST /wp-cron.php?doing_wp_cron=1722988726.42995595932006835937 36-35-0/0/3. 0.001784730240310.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-35-0/0/3. 0.001784720250170.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-35-0/0/3. 0.001784750225070.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-35-0/0/3. 0.001784790202890.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-35-0/0/3. 0.001784770218390.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-35-0/0/3. 0.001784740237640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-35-0/0/3. 0.001784710256950.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-35-0/0/3. 0.001784550324530.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-35-0/0/3. 0.001784670255370.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-35-0/0/2. 0.001784620280600.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-35-0/0/2. 0.001784660264920.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-35-0/0/2. 0.001784650270980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-35-0/0/2. 0.001784630276670.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 49-35-0/0/2. 0.001784580309030.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-35-0/0/2. 0.001784590307390.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-35-0/0/2. 0.001784640274890.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-35-0/0/2. 0.001784610287500.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-35-0/0/2. 0.001784570318040.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 54-35-0/0/2. 0.001784530345560.00.000.01 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f69fa9c242
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 06-Aug-2024 16:15:34 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 12 days 9 hours 10 minutes 22 seconds Server load: 0.48 0.64 0.58 Total accesses: 160751 - Total Traffic: 758.8 MB - Total Duration: 92457241 CPU Usage: u30.45 s28.58 cu748.65 cs377.36 - .111% CPU load .15 requests/sec - 743 B/second - 4949 B/request - 575.158 ms/request 1 requests currently being processed, 9 idle workers ____._.___W_.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3521462590/270/18426_ 1.6033101279240.01.2587.10 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 1-3521702130/220/17028_ 1.260392281800.01.1483.62 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-3521426620/269/18112_ 1.715398273740.01.3088.63 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 3-3521426640/269/16024_ 1.471374464370.01.3978.34 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 4-35-0/0/10464. 0.0018518060048350.00.0053.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-3522244760/117/7890_ 0.643349896950.00.3636.84 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 6-35-0/0/11059. 0.0018517073515860.00.0053.26 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-3521426630/269/17037_ 1.752393825630.00.8983.50 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 8-3521426610/268/16457_ 1.688389803090.01.3480.92 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 9-3521426650/270/10777_ 1.62497246567840.01.3252.02 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 10-3522244980/114/1612W 0.710016069450.00.314.85 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 11-3522245020/117/2504_ 0.690320469730.00.3910.18 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 12-35-0/0/1321. 0.0018519010036940.00.004.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-21-0/0/518. 0.0040412942025450.00.001.87 127.0.0.1http/1.1sevrix.tech:7080GET /sett.php HTTP/1.0 14-21-0/0/735. 0.0040412935347350.00.002.06 127.0.0.1http/1.1sevrix.tech:7080GET /wp-includes/ID3/webdb.php HTTP/1.0 15-21-0/0/477. 0.0040412941806530.00.001.56 127.0.0.1http/1.1sevrix.tech:7080GET /classsmtps.php HTTP/1.0 16-21-0/0/10. 0.004357460164080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-21-0/0/12. 0.004357470311500.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-11-0/0/268. 0.0074972953606560.00.000.77 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1722211200.50415706634521484375 19-11-0/0/272. 0.0074972911024074960.00.000.76 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 20-11-0/0/1901. 0.00749729218792290.00.007.48 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-11-0/0/2582. 0.00760252021883850.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-11-0/0/1463. 0.00760249011502440.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-11-0/0/937. 0.0076024807172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-11-0/0/942. 0.0076024707292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.0089297803507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0092252723588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0092252723452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.009225272913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00959297000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00959298000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00959302000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00959303000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00959301000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00959300000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00959299000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00959296000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00959295000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00959293000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00959292000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00959290000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00959289000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00959291000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00959288000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00959287000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 19subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 181 seconds, (range: 135...246)index usage: 0%, cache usage: 0%total entries stored since starting: 1300total entries replaced since starting: 0total entries expired since starting: 1279total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 2 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f64f52f1ca
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 04-Aug-2024 16:27:53 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 31 Parent Server MPM Generation: 30 Server uptime: 10 days 9 hours 22 minutes 42 seconds Server load: 0.57 0.67 0.58 Total accesses: 146850 - Total Traffic: 670.6 MB - Total Duration: 85939203 CPU Usage: u60.43 s41.26 cu655.18 cs331.3 - .121% CPU load .164 requests/sec - 783 B/second - 4788 B/request - 585.218 ms/request 1 requests currently being processed, 6 idle workers ____..._W_...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3010597140/1648/16711_ 9.410293109250.06.8375.67 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3011128780/1215/15431_ 6.910284859450.06.6073.98 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 2-3010588330/1649/16398_ 9.030290215500.07.8078.23 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 3-3010588350/1646/14299_ 9.720266749230.08.3366.83 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 4-28-0/0/9515. 0.0059266255574830.00.0045.84 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 5-28-0/0/7077. 0.0059266346461880.00.0033.22 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 6-28-0/0/11057. 0.0059266373452620.00.0053.23 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 7-3010588340/1648/15321_ 9.420285218280.08.1672.26 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 8-3010588320/1645/14732W 9.200081668740.08.2268.82 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 9-3010588360/1650/9064_ 9.300238704970.07.3242.56 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 10-21-0/0/1498. 0.00263683015305000.00.004.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-21-0/0/2387. 0.00232068419995940.00.009.79 127.0.0.1http/1.1sevrix.tech:7080GET /press-this.php HTTP/1.0 12-21-0/0/1320. 0.00232068310036940.00.004.00 127.0.0.1http/1.1sevrix.tech:7080GET /new-index.php HTTP/1.0 13-21-0/0/518. 0.0023206842025450.00.001.87 127.0.0.1http/1.1sevrix.tech:7080GET /sett.php HTTP/1.0 14-21-0/0/735. 0.0023206835347350.00.002.06 127.0.0.1http/1.1sevrix.tech:7080GET /wp-includes/ID3/webdb.php HTTP/1.0 15-21-0/0/477. 0.0023206841806530.00.001.56 127.0.0.1http/1.1sevrix.tech:7080GET /classsmtps.php HTTP/1.0 16-21-0/0/10. 0.002636860164080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-21-0/0/12. 0.002636870311500.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-11-0/0/268. 0.0057766953606560.00.000.77 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1722211200.50415706634521484375 19-11-0/0/272. 0.0057766911024074960.00.000.76 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 20-11-0/0/1901. 0.00577669218792290.00.007.48 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-11-0/0/2582. 0.00588192021883850.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-11-0/0/1463. 0.00588189011502440.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-11-0/0/937. 0.0058818807172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-11-0/0/942. 0.0058818707292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.0072091803507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0075046723588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0075046723452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.007504672913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00787237000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00787238000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00787242000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00787243000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00787241000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00787240000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00787239000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00787236000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00787235000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00787233000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00787232000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00787230000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00787229000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00787231000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00787228000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00787227000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 7subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 199 seconds, (range: 137...295)index usage: 0%, cache usage: 0%total entries stored since starting: 8843total entries replaced since starting: 0total entries expired since starting: 8833total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 3 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f615c3b02c
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Friday, 02-Aug-2024 09:19:32 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 8 days 2 hours 14 minutes 20 seconds Server load: 1.37 1.52 1.65 Total accesses: 91374 - Total Traffic: 396.8 MB - Total Duration: 67746460 CPU Usage: u17.17 s17.5 cu403.14 cs197.24 - .0908% CPU load .131 requests/sec - 594 B/second - 4553 B/request - 741.419 ms/request 1 requests currently being processed, 6 idle workers ____...__W...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-252788780/83/9898_ 0.490370590500.00.4643.29 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 1-252868960/69/9069_ 0.500263521700.00.3441.82 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 2-252781390/85/9579_ 0.600367906460.00.5744.09 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 3-252781410/83/7485_ 0.630344569960.00.6732.48 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 4-24-0/0/5633. 0.008228241909750.00.0026.42 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 5-24-0/0/4914. 0.00822842639333540.00.0022.51 35.247.149.96http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 6-21-0/0/8892. 0.0065179065915790.00.0042.87 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-252781400/84/8504_ 0.500363378160.00.5838.30 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-252781380/83/7916_ 0.550359304860.00.6135.41 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 9-252781420/82/2239W 0.490017656600.00.569.62 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 10-21-0/0/1498. 0.0065181015305000.00.004.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-21-0/0/2387. 0.0033567419995940.00.009.79 127.0.0.1http/1.1sevrix.tech:7080GET /press-this.php HTTP/1.0 12-21-0/0/1320. 0.0033567310036940.00.004.00 127.0.0.1http/1.1sevrix.tech:7080GET /new-index.php HTTP/1.0 13-21-0/0/518. 0.003356742025450.00.001.87 127.0.0.1http/1.1sevrix.tech:7080GET /sett.php HTTP/1.0 14-21-0/0/735. 0.003356735347350.00.002.06 127.0.0.1http/1.1sevrix.tech:7080GET /wp-includes/ID3/webdb.php HTTP/1.0 15-21-0/0/477. 0.003356741806530.00.001.56 127.0.0.1http/1.1sevrix.tech:7080GET /classsmtps.php HTTP/1.0 16-21-0/0/10. 0.00651840164080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-21-0/0/12. 0.00651850311500.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-11-0/0/268. 0.0037916753606560.00.000.77 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1722211200.50415706634521484375 19-11-0/0/272. 0.0037916711024074960.00.000.76 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 20-11-0/0/1901. 0.00379167218792290.00.007.48 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-11-0/0/2582. 0.00389690021883850.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-11-0/0/1463. 0.00389687011502440.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-11-0/0/937. 0.0038968607172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-11-0/0/942. 0.0038968507292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.0052241603507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0055196523588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0055196523452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.005519652913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00588735000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00588736000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00588740000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00588741000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00588739000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00588738000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00588737000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00588734000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00588733000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00588731000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00588730000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00588728000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00588727000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00588729000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00588726000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00588725000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 11subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 180 seconds, (range: 118...292)index usage: 0%, cache usage: 0%total entries stored since starting: 373total entries replaced since starting: 0total entries expired since starting: 361total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f601e94e59
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Thursday, 01-Aug-2024 20:39:19 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 7 days 13 hours 34 minutes 8 seconds Server load: 0.85 0.50 0.43 Total accesses: 85064 - Total Traffic: 380.4 MB - Total Duration: 66106869 CPU Usage: u26.88 s20.84 cu368.98 cs179.17 - .0912% CPU load .13 requests/sec - 610 B/second - 4689 B/request - 777.143 ms/request 1 requests currently being processed, 9 idle workers ..W_...___._____................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-21-0/0/9473. 0.0019568069239780.00.0042.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-21-0/0/8808. 0.0019570062189100.00.0040.61 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 2-2138572180/608/8809W 3.800065909980.03.1242.01 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 3-2138862860/556/6722_ 3.521242060000.02.6130.34 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 4-21-0/0/5551. 0.0019574041498280.00.0026.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-21-0/0/4866. 0.0019571039111020.00.0022.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-21-0/0/8892. 0.0019567065915790.00.0042.87 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-2138572190/607/7738_ 3.980461330010.03.5335.97 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 8-2138572160/608/7149_ 3.641257107220.02.9033.34 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 9-2141627420/130/1477_ 0.76117615487690.01.017.56 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 10-21-0/0/1498. 0.0019569015305000.00.004.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-2141627650/129/2054_ 0.891219492100.00.659.25 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 12-2141627690/128/987_ 0.74039566170.00.493.46 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 13-2141627730/129/185_ 0.80021642740.00.881.32 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 14-2141627800/128/401_ 0.71034974740.00.631.50 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 15-2141627850/128/144_ 0.69021378970.01.041.07 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-21-0/0/10. 0.00195720164080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-21-0/0/12. 0.00195730311500.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-11-0/0/268. 0.0033355553606560.00.000.77 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1722211200.50415706634521484375 19-11-0/0/272. 0.0033355511024074960.00.000.76 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 20-11-0/0/1901. 0.00333555218792290.00.007.48 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-11-0/0/2582. 0.00344078021883850.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-11-0/0/1463. 0.00344075011502440.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-11-0/0/937. 0.0034407407172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-11-0/0/942. 0.0034407307292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.0047680403507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0050635323588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0050635323452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.005063532913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00543123000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00543124000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00543128000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00543129000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00543127000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00543126000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00543125000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00543122000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00543121000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00543119000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00543118000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00543116000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00543115000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00543117000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00543114000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00543113000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 11subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 87 seconds, (range: 17...171)index usage: 0%, cache usage: 0%total entries stored since starting: 2959total entries replaced since starting: 0total entries expired since starting: 2943total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 5 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6889dd965
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Tuesday, 30-Jul-2024 18:02:45 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 5 days 10 hours 57 minutes 33 seconds Server load: 0.29 0.47 0.74 Total accesses: 68479 - Total Traffic: 308.0 MB - Total Duration: 54987129 CPU Usage: u48.88 s28.55 cu267.35 cs135.5 - .102% CPU load .145 requests/sec - 685 B/second - 4716 B/request - 802.978 ms/request 2 requests currently being processed, 8 idle workers _.______W_.W.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1529335840/1270/7531_ 8.291256938400.05.3433.97 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 1-15-0/0/7398. 0.001332055279110.00.0035.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 2-1529335300/1273/6743_ 8.550252581620.05.5732.71 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 3-1529559650/1248/4770_ 8.210329651000.05.6223.00 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 4-1530489240/860/4854_ 6.110235561490.03.6223.30 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-1532781650/25/4270_ 0.140333424980.00.0519.27 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 6-1529335290/1275/6946_ 8.280253791620.05.9234.53 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 7-1529335310/1279/5671_ 8.330248470050.05.5926.69 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 8-1529335280/1274/5073W 8.770043742960.06.1724.03 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 9-1532781740/21/818_ 0.1301519331910.00.083.90 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 10-15-0/0/1495. 0.001333015159150.00.004.53 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-1532781860/16/1398W 0.090013119850.00.036.40 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 12-15-0/0/859. 0.00133408536620.00.002.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-13-0/0/56. 0.00649603802990.00.000.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 14-11-0/0/273. 0.001513609734073300.00.000.87 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 15-11-0/0/16. 0.001618720546160.00.000.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-11-0/0/9. 0.001618810164080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-11-0/0/11. 0.001618820311490.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-11-0/0/268. 0.0015136053606560.00.000.77 127.0.0.1http/1.1awaited.co:7081POST /wp-cron.php?doing_wp_cron=1722211200.50415706634521484375 19-11-0/0/272. 0.0015136011024074960.00.000.76 127.0.0.1http/1.1awaited.co:7081POST //xmlrpc.php HTTP/1.0 20-11-0/0/1901. 0.00151360218792290.00.007.48 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-11-0/0/2582. 0.00161883021883850.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-11-0/0/1463. 0.00161880011502440.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-11-0/0/937. 0.0016187907172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-11-0/0/942. 0.0016187807292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.0029460903507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0032415823588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0032415823452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.003241582913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00360928000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00360929000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00360933000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00360934000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00360932000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00360931000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00360930000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00360927000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00360926000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00360924000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00360923000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00360921000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00360920000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00360922000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00360919000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00360918000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 7subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 123 seconds, (range: 0...299)index usage: 0%, cache usage: 0%total entries stored since starting: 8463total entries replaced since starting: 0total entries expired since starting: 8299total (pre-expiry) entries scrolled out of the cache: 156total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6b7a376f5
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Sunday, 28-Jul-2024 23:00:29 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 3 days 15 hours 55 minutes 18 seconds Server load: 1.29 0.94 0.89 Total accesses: 47257 - Total Traffic: 196.6 MB - Total Duration: 40964487 CPU Usage: u29.12 s18.08 cu183.95 cs94.91 - .103% CPU load .149 requests/sec - 651 B/second - 4362 B/request - 866.845 ms/request 1 requests currently being processed, 9 idle workers .._..._W_..__._...___........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11-0/0/4897. 0.006941039058770.00.0020.40 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-11-0/0/4755. 0.006938037762010.00.0021.21 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 2-1121310630/857/4016_ 5.770234411470.03.5518.33 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 3-11-0/0/3216. 0.006935020932610.00.0015.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-11-0/0/3662. 0.006937029095110.00.0017.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-11-0/0/3915. 0.006934031337170.00.0017.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-1120856150/1042/4216_ 7.2409235368240.05.7720.50 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 7-1124162880/207/2939W 1.510030312840.00.5612.60 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 8-1120073050/1301/2343_ 8.920325370520.05.798.76 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 9-11-0/0/508. 0.00693907486690.00.001.40 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-11-0/0/1429. 0.006940014796170.00.004.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-1124160400/208/221_ 1.63023919990.00.600.71 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 12-1124165290/204/755_ 1.46027767910.00.592.54 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 13-11-0/0/16. 0.0069330501060.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-1124162900/207/216_ 1.50023581410.00.560.58 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 15-11-0/0/16. 0.0069360546160.00.000.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-11-0/0/9. 0.0069450164080.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-11-0/0/11. 0.0069460311490.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-1124165520/206/211_ 1.48033174440.00.600.60 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 19-1124162980/207/214_ 1.62033573740.00.590.60 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 20-1124165530/204/1845_ 1.610218262310.00.597.33 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 21-11-0/0/2582. 0.006947021883850.00.0010.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-11-0/0/1463. 0.006944011502440.00.004.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-11-0/0/937. 0.00694307172590.00.003.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-11-0/0/942. 0.00694207292490.00.002.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-9-0/0/478. 0.0013967403507290.00.001.56 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-4-0/0/476. 0.0016922223588340.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 27-4-0/0/477. 0.0016922223452210.00.001.39 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 28-4-0/0/476. 0.001692222913511270.00.001.43 127.0.0.1http/1.1sevrix.co.uk:7081GET / HTTP/1.0 29-4-0/0/1. 0.00205993000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.00205994000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.00205998000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.00205999000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.00205997000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.00205996000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.00205995000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.00205992000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.00205991000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.00205989000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.00205988000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.00205986000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.00205985000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.00205987000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.00205984000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.00205983000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 10subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 133 seconds, (range: 34...183)index usage: 0%, cache usage: 0%total entries stored since starting: 10673total entries replaced since starting: 0total entries expired since starting: 10653total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 10 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6bb1e0b51
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Friday, 26-Jul-2024 21:19:51 UTC Restart Time: Thursday, 25-Jul-2024 07:05:11 UTC Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 1 day 14 hours 14 minutes 39 seconds Server load: 1.87 0.77 0.59 Total accesses: 24741 - Total Traffic: 108.8 MB - Total Duration: 19177664 CPU Usage: u17.92 s10.93 cu85.75 cs44.9 - .116% CPU load .18 requests/sec - 828 B/second - 4609 B/request - 775.137 ms/request 2 requests currently being processed, 8 idle workers ....._...._..........____W_W_................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4-0/0/2688. 0.0027138019778270.00.0012.67 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-4-0/0/2685. 0.0027162019167390.00.0012.96 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 2-4-0/0/2679. 0.0027141019461060.00.0013.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-4-0/0/2210. 0.0027130012683550.00.0012.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-4-0/0/2689. 0.0027140019225610.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-413567520/362/3043_ 2.350322007420.01.1012.81 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 6-4-0/0/2631. 0.0027132019413890.00.0012.83 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-4-0/0/1356. 0.0027131014116500.00.005.99 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-4-0/0/502. 0.002714306877910.00.001.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-4-0/0/489. 0.002715207056600.00.001.37 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-413566820/363/840_ 2.15029641860.01.202.49 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 11-4-0/0/5. 0.00271630228190.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-4-0/0/4. 0.00271350166750.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-4-0/0/4. 0.00271420182320.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-4-0/0/4. 0.00271330246350.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-4-0/0/3. 0.00271640155780.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-4-0/0/3. 0.0027144099070.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-4-0/0/3. 0.00271390130440.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-4-0/0/2. 0.0027137097920.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-4-0/0/2. 0.00271340115750.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-4-0/0/2. 0.00271360100960.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-413567630/361/361_ 2.4501532520410.01.241.24 127.0.0.1http/1.1ldnvision.com:7081GET /?author=15 HTTP/1.0 22-413567640/359/359_ 2.4001522612100.01.071.07 127.0.0.1http/1.1ldnvision.com:7081GET /?author=14 HTTP/1.0 23-413567650/361/361_ 2.30122599740.01.031.03 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 24-413567660/361/361_ 2.17022731930.00.960.96 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 25-413567670/360/360W 2.28002542710.01.201.20 127.0.0.1http/1.1ldnvision.com:7081GET /?author=16 HTTP/1.0 26-413567680/360/360_ 2.29022628450.00.940.94 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 27-413567690/360/360W 2.20002522760.01.111.11 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 28-413567700/359/359_ 2.14022664750.00.990.99 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 29-4-0/0/1. 0.0027155000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-4-0/0/1. 0.0027156000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-4-0/0/1. 0.0027160000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-4-0/0/1. 0.0027161000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-4-0/0/1. 0.0027159000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-4-0/0/1. 0.0027158000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-4-0/0/1. 0.0027157000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-4-0/0/1. 0.0027154000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-4-0/0/1. 0.0027153000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-4-0/0/1. 0.0027151000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-4-0/0/1. 0.0027150000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 40-4-0/0/1. 0.0027148000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-4-0/0/1. 0.0027147000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-4-0/0/1. 0.0027149000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-4-0/0/1. 0.0027146000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-4-0/0/1. 0.0027145000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 29subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 212 seconds, (range: 28...298)index usage: 1%, cache usage: 1%total entries stored since starting: 4363total entries replaced since starting: 0total entries expired since starting: 4326total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 8 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6f7cf8b93
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Wednesday, 24-Jul-2024 17:50:30 UTC Restart Time: Friday, 19-Jul-2024 06:55:54 UTC Parent Server Config. Generation: 50 Parent Server MPM Generation: 49 Server uptime: 5 days 10 hours 54 minutes 36 seconds Server load: 0.40 0.57 0.70 Total accesses: 62913 - Total Traffic: 230.0 MB - Total Duration: 44160081 CPU Usage: u30.9 s21.57 cu295.15 cs145.55 - .105% CPU load .133 requests/sec - 511 B/second - 3834 B/request - 701.923 ms/request 1 requests currently being processed, 9 idle workers __._._.W.__.___................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-491947920/558/4172_ 3.560233285610.03.3117.48 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 1-491945610/557/4461_ 3.471335191150.03.1417.39 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 2-49-0/0/6139. 0.007986043546400.00.0023.18 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 3-491945620/555/6210_ 3.470344121520.03.5822.47 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-49-0/0/5594. 0.007987038185810.00.0020.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-494240780/84/5371_ 0.410337177420.00.3318.54 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 6-49-0/0/3585. 0.007985021058160.00.0012.92 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-494240990/83/1989W 0.470015653510.00.187.51 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 8-49-0/0/3583. 0.007984028218870.00.0014.49 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-491945600/559/4625_ 3.62010432458270.03.2716.78 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 10-494241030/83/816_ 0.37027295690.00.162.53 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 11-49-0/0/1978. 0.007989014376420.00.008.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-494241110/82/2323_ 0.370212387550.00.156.96 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 13-491945660/559/2985_ 3.460217461770.03.1110.43 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 14-494241150/82/520_ 0.46033179790.00.232.36 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 15-49-0/0/995. 0.00798807579520.00.004.06 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-48-0/0/1999. 0.00489791114954950.00.007.52 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1721794360.16994190216064453125 17-48-0/0/13. 0.00491350298440.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-48-0/0/571. 0.004914305166100.00.001.76 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-48-0/0/9. 0.00491420105960.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-48-0/0/568. 0.004914105006320.00.001.59 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-48-0/0/568. 0.00489798755146670.00.002.03 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 22-48-0/0/2194. 0.0049140012445990.00.006.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-48-0/0/8. 0.0049139020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-48-0/0/8. 0.0049138030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-37-0/0/2. 0.0012098005390.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-37-0/0/1. 0.00120992000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-37-0/0/1. 0.00120991000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-37-0/0/1625. 0.008011327293330.00.004.43 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 3subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 157 seconds, (range: 131...209)index usage: 0%, cache usage: 0%total entries stored since starting: 3180total entries replaced since starting: 0total entries expired since starting: 3171total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 6 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f68d05b634
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Monday, 22-Jul-2024 18:59:11 UTC Restart Time: Friday, 19-Jul-2024 06:55:54 UTC Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 3 days 12 hours 3 minutes 17 seconds Server load: 0.90 0.65 0.72 Total accesses: 24614 - Total Traffic: 103.3 MB - Total Duration: 18095777 CPU Usage: u10.3 s10.7 cu115.73 cs56.63 - .0639% CPU load .0813 requests/sec - 357 B/second - 4399 B/request - 735.182 ms/request 1 requests currently being processed, 9 idle workers ._W__._____....._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9-0/0/1767. 0.008087013010030.00.008.36 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-935111750/48/2077_ 0.271314359560.00.158.85 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 2-935111870/48/1996W 0.340014225990.00.159.03 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 3-934538720/250/1910_ 1.891213811110.01.027.69 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 4-935109710/52/2348_ 0.490217431680.00.259.86 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 5-9-0/0/2290. 0.008086017421580.00.009.67 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-935111940/49/1349_ 0.300210913410.00.186.40 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-934538820/243/1505_ 1.621310863350.00.665.99 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 8-935111950/47/1397_ 0.281559894240.00.176.13 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 9-935111960/48/367_ 0.27022421420.00.201.75 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 10-935111970/48/654_ 0.29036210530.00.282.15 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 11-9-0/0/1768. 0.008082011545240.00.008.23 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-9-0/0/431. 0.00808102231000.00.001.61 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-9-0/0/596. 0.00808503314480.00.002.23 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-9-0/0/424. 0.00808302683250.00.002.11 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-9-0/0/981. 0.00808007372060.00.004.04 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-935109840/51/469_ 0.42032964510.00.162.21 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 17-9-0/0/7. 0.0080940111820.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-9-0/0/566. 0.00808905051180.00.001.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-9-0/0/6. 0.008095020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-9-0/0/564. 0.00809004893860.00.001.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-9-0/0/565. 0.00809205078020.00.002.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-9-0/0/565. 0.00809105149270.00.001.60 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-9-0/0/6. 0.008093020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-9-0/0/6. 0.008088020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 14subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 195 seconds, (range: 34...292)index usage: 0%, cache usage: 0%total entries stored since starting: 2988total entries replaced since starting: 0total entries expired since starting: 2964total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 10 hit, 7 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6b79bcee5
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-17T18:57:26 Current Time: Saturday, 20-Jul-2024 12:54:55 UTC Restart Time: Friday, 19-Jul-2024 06:55:54 UTC Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 1 day 5 hours 59 minutes Server load: 0.39 0.44 0.48 Total accesses: 8531 - Total Traffic: 36.7 MB - Total Duration: 7158678 CPU Usage: u8.09 s5.49 cu35.77 cs17.03 - .0615% CPU load .079 requests/sec - 356 B/second - 4509 B/request - 839.137 ms/request 1 requests currently being processed, 9 idle workers .___..._...W_____............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/957. 0.001965208497960.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-324231770/122/1077_ 0.80129086050.00.744.87 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 2-323450830/249/1078_ 1.58138771230.01.224.39 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 3-324230190/126/1074_ 0.68039050430.00.524.35 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 4-3-0/0/958. 0.001966507999540.00.003.91 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-3-0/0/951. 0.001965308548760.00.003.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-3-0/0/833. 0.001965107879260.00.003.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-324229220/127/677_ 0.781986452050.00.682.76 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 8-3-0/0/161. 0.001965401158840.00.000.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-3-0/0/6. 0.00196550247510.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-3-0/0/6. 0.00196640209180.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-324230230/126/127W 0.7500716450.00.680.68 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 12-324231870/123/125_ 0.7103404330.00.460.46 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 13-324230320/125/125_ 0.7202661200.00.650.65 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-324231880/121/122_ 0.7413690040.00.960.96 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 15-324231890/123/124_ 0.8102624920.01.101.11 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 16-324231900/122/122_ 0.6813588940.00.760.76 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 17-3-0/0/1. 0.0019657000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-3-0/0/1. 0.0019663000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-3-0/0/1. 0.0019660000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-3-0/0/1. 0.0019662000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-3-0/0/1. 0.0019658000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-3-0/0/1. 0.0019659000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-3-0/0/1. 0.0019656000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-3-0/0/1. 0.0019661000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 2subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 161 seconds, (range: 161...161)index usage: 0%, cache usage: 0%total entries stored since starting: 1490total entries replaced since starting: 0total entries expired since starting: 1479total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 9 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6d388bbfe
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-11T12:20:46 Current Time: Thursday, 18-Jul-2024 17:40:39 UTC Restart Time: Friday, 12-Jul-2024 06:55:50 UTC Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 6 days 10 hours 44 minutes 49 seconds Server load: 0.50 0.39 0.39 Total accesses: 161012 - Total Traffic: 667.9 MB - Total Duration: 77188569 CPU Usage: u28.77 s24.77 cu794.67 cs390.24 - .222% CPU load .289 requests/sec - 1257 B/second - 4349 B/request - 479.396 ms/request 1 requests currently being processed, 9 idle workers _____W.___......._.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1915999860/415/16719_ 2.760281125360.01.4469.27 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 1-1915999870/415/16587_ 3.070280128380.01.3566.45 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 2-1916000450/417/14655_ 2.920265860530.01.4658.86 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1916000530/413/5358_ 3.220235313070.01.5823.77 127.0.0.1http/1.1sevrix.tech:7080GET /s/33e27393e2431313e2838313/_/;/META-INF/maven/com.atlassia 4-1916509960/260/3199_ 1.780216225550.00.7311.95 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 5-1915999840/415/12261W 2.780055834320.01.8851.68 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 6-19-0/0/16829. 0.007161080664890.00.0067.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-1916206260/349/11044_ 2.560345698280.01.1443.11 127.0.0.1http/1.1sevrix.tech:7080GET /config.json HTTP/1.0 8-1916206470/343/9671_ 2.250337503650.01.1239.63 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 9-1916507330/282/15679_ 2.05019571590270.00.7760.70 127.0.0.1http/1.1ldnvision.com:7081POST /xmlrpc.php HTTP/1.0 10-15-0/0/14174. 0.006363349365351820.00.0058.93 34.126.189.170http/1.1suzama.co.uk:7081POST /wp-login.php HTTP/1.0 11-15-0/0/13808. 0.0065042061321990.00.0054.86 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-15-0/0/597. 0.008081602976750.00.002.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-7-0/0/104. 0.0034345401073880.00.000.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-7-0/0/656. 0.003228342305574710.00.005.31 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp-admin/ HTTP/1.0 15-7-0/0/9. 0.003434610258490.00.000.14 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-7-0/0/9. 0.003434600253460.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-1915999830/412/7391_ 3.050243253350.01.5030.88 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 18-7-0/0/446. 0.0034346204584880.00.004.37 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-7-0/0/453. 0.0034345904135260.00.004.64 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-7-0/0/449. 0.0034345804371450.00.004.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-7-0/0/9. 0.003434570263560.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-7-0/0/106. 0.0034344801380800.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-7-0/0/6. 0.00343455020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-7-0/0/3. 0.00343456010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-7-0/0/1. 0.00381826000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-7-0/0/449. 0.0035378404168670.00.003.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-7-0/0/1. 0.00381823000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-7-0/0/338. 0.0036375202972130.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-7-0/0/1. 0.00381822000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 10subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 196 seconds, (range: 100...297)index usage: 0%, cache usage: 0%total entries stored since starting: 3486total entries replaced since starting: 0total entries expired since starting: 3470total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 6 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f68d0dd853
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-11T12:20:46 Current Time: Tuesday, 16-Jul-2024 16:37:48 UTC Restart Time: Friday, 12-Jul-2024 06:55:50 UTC Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 4 days 9 hours 41 minutes 58 seconds Server load: 0.10 0.26 0.41 Total accesses: 121200 - Total Traffic: 503.4 MB - Total Duration: 57052000 CPU Usage: u27.42 s17.6 cu591.74 cs297.53 - .246% CPU load .319 requests/sec - 1387 B/second - 4355 B/request - 470.726 ms/request 1 requests currently being processed, 8 idle workers W___.._..___....._.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-125537880/461/12122W 3.300058783580.02.3550.79 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 1-125573680/457/12103_ 3.230458026460.02.1648.51 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 2-125696260/399/11011_ 2.900248264350.02.0443.69 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 3-126978020/164/3540_ 1.160223657350.00.6013.96 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 4-9-0/0/1968. 0.0088415010039610.00.007.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-9-0/0/10855. 0.0059862348210750.00.0045.61 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 6-125522670/460/12440_ 3.151258461610.02.0349.57 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 7-7-0/0/9760. 0.00146263339503580.00.0038.35 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 8-7-0/0/8514. 0.00166882031721490.00.0035.58 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-125522700/468/11251_ 3.250349196260.02.5342.71 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 10-125522710/473/10801_ 3.160348579430.01.9544.97 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 11-125522680/467/10445_ 3.260344514020.02.2540.88 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-7-0/0/593. 0.0014626352953540.00.002.34 127.0.0.1http/1.1awaited.co:7081GET /wp-content/uploads/2020/07/beautyshirt2.jpg HTTP/1.0 13-7-0/0/104. 0.0016688301073880.00.000.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-7-0/0/656. 0.001462632305574710.00.005.31 127.0.0.1http/1.1sevrix.co.uk:7081GET /wp-admin/ HTTP/1.0 15-7-0/0/9. 0.001668900258490.00.000.14 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-7-0/0/9. 0.001668890253460.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-125522690/459/2757_ 3.240219570520.02.3411.35 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 18-7-0/0/446. 0.0016689104584880.00.004.37 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-7-0/0/453. 0.0016688804135260.00.004.64 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-7-0/0/449. 0.0016688704371450.00.004.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-7-0/0/9. 0.001668860263560.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-7-0/0/106. 0.0016687701380800.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-7-0/0/6. 0.00166884020.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-7-0/0/3. 0.00166885010.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-7-0/0/1. 0.00205255000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-7-0/0/449. 0.0017721304168670.00.003.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-7-0/0/1. 0.00205252000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-7-0/0/338. 0.0018718102972130.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-7-0/0/1. 0.00205251000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 14subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 175 seconds, (range: 36...285)index usage: 0%, cache usage: 0%total entries stored since starting: 2990total entries replaced since starting: 0total entries expired since starting: 2971total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 5 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f68bc77f13
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-11T12:20:46 Current Time: Sunday, 14-Jul-2024 12:39:32 UTC Restart Time: Friday, 12-Jul-2024 06:55:50 UTC Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 2 days 5 hours 43 minutes 41 seconds Server load: 1.10 0.71 0.59 Total accesses: 97192 - Total Traffic: 405.2 MB - Total Duration: 39466741 CPU Usage: u20.28 s12.63 cu475.68 cs246.67 - .39% CPU load .502 requests/sec - 2196 B/second - 4371 B/request - 406.07 ms/request 1 requests currently being processed, 9 idle workers .__.._.._._..._...___.....W..................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7-0/0/9657. 0.0041041362910.00.0041.77 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-739283280/38/9737_ 0.3705939875800.00.1638.75 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 2-739285230/18/9723_ 0.10012938610240.00.0438.42 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-7-0/0/2367. 0.0018149015582260.00.009.87 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-7-0/0/1552. 0.001814107074510.00.005.42 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-737518850/626/10061_ 4.360242072980.04.9442.27 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 6-7-0/0/9677. 0.0018147038978020.00.0038.69 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-7-0/0/9548. 0.0018153038041790.00.0037.37 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-738338660/362/8327_ 2.730229998270.04.3334.32 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 9-7-0/0/8483. 0.0018152028722720.00.0031.74 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-738338780/361/7946_ 2.550228451180.04.5233.35 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 11-7-0/0/7677. 0.0018151024619120.00.0029.12 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-7-0/0/284. 0.00181450718170.00.000.66 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-7-0/0/3. 0.00181420178180.00.000.14 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-738339240/361/361_ 2.64033552330.04.034.03 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 15-7-0/0/2. 0.0018148094960.00.000.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-7-0/0/2. 0.00181430116650.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-7-0/0/2. 0.00181440104490.00.000.13 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-738339370/357/357_ 2.68053657280.03.883.88 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 19-738339380/362/362_ 2.60023184770.04.124.12 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 20-738339390/359/359_ 2.70023404260.04.034.03 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 21-7-0/0/2. 0.00181400110910.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-7-0/0/1. 0.0018154000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-7-0/0/1. 0.0018157000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-7-0/0/1. 0.0018158000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-7-0/0/1. 0.0018159000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-738339480/359/359W 2.64003183360.03.213.21 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 27-7-0/0/1. 0.0018156000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-7-0/0/338. 0.008502972130.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-7-0/0/1. 0.0018155000.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 442subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 178 seconds, (range: 31...208)index usage: 15%, cache usage: 19%total entries stored since starting: 4131total entries replaced since starting: 0total entries expired since starting: 3676total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 13 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6a24c5d9b
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-11T12:20:46 Current Time: Friday, 12-Jul-2024 14:43:36 UTC Restart Time: Friday, 12-Jul-2024 06:55:50 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 47 minutes 46 seconds Server load: 1.58 1.38 1.31 Total accesses: 32577 - Total Traffic: 93.0 MB - Total Duration: 11186196 CPU Usage: u155.61 s79.79 cu1.6 cs.45 - .846% CPU load 1.16 requests/sec - 3474 B/second - 2993 B/request - 343.377 ms/request 3 requests currently being processed, 7 idle workers _W_..W_____W.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-128893050/3298/3300_ 24.09016511327280.09.299.30 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 1-128893060/3297/3299W 23.750011542510.09.599.62 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 2-128893070/3313/3315_ 23.600411063630.09.619.61 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 3-1-0/0/146. 0.00169870880150.00.000.65 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-1-0/0/145. 0.00169880812130.00.000.82 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 5-128904370/3296/3297W 24.050011658600.09.589.58 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 6-129017220/3276/3276_ 23.580211325060.09.539.53 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-129512660/3163/3163_ 22.740310602020.08.888.88 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 8-129512730/3162/3162_ 23.37016310667200.08.798.79 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 9-129512770/3159/3159_ 22.920210626020.08.608.60 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 10-129513000/3159/3159_ 22.610210679380.08.848.84 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 11-129513140/3156/3156W 23.170010677920.08.768.76 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 1745subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 4 seconds, (range: 0...12)index usage: 61%, cache usage: 76%total entries stored since starting: 31792total entries replaced since starting: 0total entries expired since starting: 29950total (pre-expiry) entries scrolled out of the cache: 97total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f65d722517
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.22 Server MPM: prefork Server Built: 2024-07-04T11:56:21 Current Time: Wednesday, 10-Jul-2024 14:55:23 UTC Restart Time: Wednesday, 10-Jul-2024 06:56:06 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 7 hours 59 minutes 16 seconds Server load: 1.03 0.74 0.57 Total accesses: 2786 - Total Traffic: 13.6 MB - Total Duration: 2480310 CPU Usage: u14.73 s7.01 cu.31 cs.31 - .0778% CPU load .0969 requests/sec - 497 B/second - 5.0 kB/request - 890.276 ms/request 1 requests currently being processed, 9 idle workers ___.____W__..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-119573040/298/299_ 2.17032647400.01.671.67 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-119573050/296/297_ 2.46032682400.01.801.80 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 2-119573060/295/296_ 2.11022407700.01.421.42 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 3-1-0/0/50. 0.00256190318630.00.000.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-119573080/294/295_ 2.160662750410.01.351.37 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 5-119573510/294/294_ 2.04022792840.01.591.59 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 6-119762900/252/252_ 1.90022299300.01.051.05 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 7-119762980/252/252_ 1.66022189470.01.091.09 127.0.0.1http/1.1sevrix.tech:7080GET /?rest_route=/wp/v2/users/ HTTP/1.0 8-119763060/250/250W 2.02002385040.01.111.11 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 9-119763190/250/250_ 1.90022237150.01.241.24 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 10-119763230/251/251_ 1.70022092720.00.950.95 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 19subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 138 seconds, (range: 25...278)index usage: 0%, cache usage: 0%total entries stored since starting: 2094total entries replaced since starting: 0total entries expired since starting: 2074total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 1 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6c1895fb9
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Monday, 08-Jul-2024 18:12:53 UTC Restart Time: Saturday, 06-Jul-2024 07:01:50 UTC Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 2 days 11 hours 11 minutes 2 seconds Server load: 0.31 0.53 0.62 Total accesses: 69979 - Total Traffic: 335.3 MB - Total Duration: 32356980 CPU Usage: u25.81 s15.67 cu347.78 cs171.82 - .263% CPU load .328 requests/sec - 1650 B/second - 5023 B/request - 462.381 ms/request 1 requests currently being processed, 9 idle workers ..___.__._....__._.....W........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4-0/0/4849. 0.001083019383480.00.0020.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-4-0/0/3383. 0.001082018812530.00.0018.90 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 2-411591740/46/5386_ 0.390322957140.00.1226.84 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 3-411591750/46/2010_ 0.310211935810.00.1614.56 127.0.0.1http/1.1sevrix.tech:7080GET /login.action HTTP/1.0 4-411002000/242/6094_ 1.680327280750.01.0128.74 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 5-4-0/0/5873. 0.001087025751660.00.0026.54 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 6-48674070/831/1680_ 5.430212236480.02.937.48 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 7-411002040/241/4132_ 1.660216504610.00.8817.97 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-4-0/0/5750. 0.001084026573860.00.0027.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 9-411591830/43/5821_ 0.300323816820.00.1624.54 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-4-0/0/3644. 0.0012149014662500.00.0020.29 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-4-0/0/5507. 0.0051588023343410.00.0027.98 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 12-4-0/0/6104. 0.0051591026499590.00.0029.69 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-4-0/0/23. 0.00515860454670.00.000.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-48674250/830/2062_ 5.321312007460.03.1311.91 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 15-48677400/825/2379_ 5.500212120400.02.749.67 127.0.0.1http/1.1sevrix.tech:7080GET /_all_dbs HTTP/1.0 16-4-0/0/147. 0.00515960890400.00.000.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-48677420/822/1966_ 5.530410743780.02.898.67 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 18-4-0/0/7. 0.00515980116200.00.000.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-4-0/0/9. 0.00515940152230.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 20-4-0/0/594. 0.001214603938290.00.002.35 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 21-4-0/0/573. 0.005159702626190.00.002.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-4-0/0/596. 0.001215003209010.00.002.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-48677460/816/819W 5.44005261320.02.993.00 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 24-4-0/0/571. 0.005159502291100.00.002.74 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 10subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 165 seconds, (range: 48...276)index usage: 0%, cache usage: 0%total entries stored since starting: 7242total entries replaced since starting: 0total entries expired since starting: 7223total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 9 hit, 9 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f61650d37b
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Saturday, 06-Jul-2024 19:46:00 UTC Restart Time: Saturday, 06-Jul-2024 07:01:50 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 12 hours 44 minutes 9 seconds Server load: 0.24 0.33 0.42 Total accesses: 8596 - Total Traffic: 51.2 MB - Total Duration: 4637713 CPU Usage: u32.31 s15.9 cu10.01 cs3.94 - .136% CPU load .187 requests/sec - 1170 B/second - 6.1 kB/request - 539.52 ms/request 1 requests currently being processed, 9 idle workers .__.__..__._W.__................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/357. 0.002118902272720.00.003.41 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-01022010/537/762_ 3.680523804480.01.874.85 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-0574210/656/877_ 4.79024520910.02.385.08 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 3-0-0/0/357. 0.002119002201700.00.003.12 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-041335350/874/874_ 6.10024482910.04.904.90 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 5-0574270/657/876_ 4.36024677370.02.434.49 127.0.0.1http/1.1sevrix.tech:7080GET /?rest_route=/wp/v2/users/ HTTP/1.0 6-0-0/0/98. 0.00211920790400.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-0-0/0/267. 0.002118801982430.00.003.10 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 8-01022070/533/543_ 3.91022611250.01.882.04 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 9-0147390/786/786_ 5.53024377520.04.504.50 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 10-0-0/0/138. 0.002119301167520.00.002.21 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 11-0149220/784/786_ 5.35024161000.05.735.73 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 12-0572410/656/660W 4.99003423190.02.602.60 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 13-0-0/0/11. 0.0021187060410.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 14-01022140/529/531_ 3.68032486870.01.891.89 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-01022150/531/533_ 3.66022558720.01.831.83 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 16-0-0/0/140. 0.00211910797650.00.000.70 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 29subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 73 seconds, (range: 16...284)index usage: 1%, cache usage: 1%total entries stored since starting: 6871total entries replaced since starting: 0total entries expired since starting: 6834total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 8 hit, 0 miss Apache Server at www.sevrix.tech Port 80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f672878dcf
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Thursday, 04-Jul-2024 20:20:40 UTC Restart Time: Wednesday, 24-Apr-2024 23:27:10 UTC Parent Server Config. Generation: 189 Parent Server MPM Generation: 188 Server uptime: 70 days 20 hours 53 minutes 29 seconds Server load: 0.28 0.43 0.45 Total accesses: 1075258 - Total Traffic: 5.0 GB - Total Duration: 669314280 CPU Usage: u163.5 s185.46 cu5689.67 cs2567.27 - .141% CPU load .176 requests/sec - 869 B/second - 4949 B/request - 622.469 ms/request 1 requests currently being processed, 9 idle workers ._____._W___.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-188-0/0/110034. 0.0065340689343960.00.00506.99 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 1-18831419310/1302/113017_ 10.2303706343650.04.75524.24 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 2-18831466050/1291/105290_ 9.7513669763380.04.61499.40 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 3-18831411560/1303/96974_ 10.1202607984860.04.51455.45 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-18831411530/1304/94288_ 10.320323588363570.04.76442.94 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 5-18831411540/1299/86231_ 9.9214532318760.04.84396.43 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 6-188-0/0/72931. 0.0065380475555970.00.00363.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 7-18832392670/379/66096_ 2.7603399280570.01.49303.89 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 8-18832392780/377/53967W 2.7400336432300.01.87265.64 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 9-18832392850/372/36408_ 2.8002234262920.01.72190.76 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 10-18833765860/65/28301_ 0.4502171888200.00.27142.43 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 11-18833766050/55/49248_ 0.3502267036370.00.23221.45 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 12-176-0/0/33279. 0.001968610175867110.00.00136.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-164-0/0/17168. 0.005052343994090680.00.0081.14 127.0.0.1http/1.1ldnvision.com:7081GET /blog/ HTTP/1.0 14-154-0/0/10310. 0.00789105067046160.00.0047.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-154-0/0/8302. 0.00789103042981190.00.0037.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-154-0/0/6096. 0.00789104036262700.00.0030.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-159-0/0/22727. 0.006542760113444790.00.0086.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-154-0/0/1910. 0.00781807012375910.00.0010.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-154-0/0/5668. 0.00764433337572340.00.0034.18 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-154-0/0/10636. 0.00764433477072910.00.0054.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-154-0/0/3242. 0.00789115022392330.00.0017.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-154-0/0/1596. 0.00789114012757390.00.008.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-154-0/0/942. 0.0078911607310060.00.004.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-154-0/0/6913. 0.00789113049525570.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-154-0/0/1282. 0.00789149010953290.00.006.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-138-0/0/3758. 0.001365858027931950.00.0018.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-138-0/0/3872. 0.001365857025410520.00.0017.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-138-0/0/1865. 0.001365859015511640.00.009.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-138-0/0/2870. 0.001365860020829570.00.0014.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-138-0/0/81. 0.00136585401306640.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-138-0/0/154. 0.00136585502592190.00.001.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-138-0/0/2769. 0.001365850019338310.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-138-0/0/11261. 0.001365881090157230.00.0058.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-138-0/0/15. 0.0013658510490070.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-138-0/0/811. 0.00136585307189950.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-138-0/0/415. 0.00136411703963630.00.004.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-138-0/0/169. 0.00136588001356640.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-138-0/0/734. 0.00136585206176430.00.006.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-138-0/0/1666. 0.0012828332909160320.00.006.56 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 40-138-0/0/462. 0.00136402103357990.00.002.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-136-0/0/225. 0.00140290302811670.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-78-0/0/14. 0.0034618350844940.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-78-0/0/90. 0.00346186501484280.00.000.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-78-0/0/306. 0.00346186402121980.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-72-0/0/4. 0.0036247020190120.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-72-0/0/65. 0.0036199990452480.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-72-0/0/3. 0.0036247000225980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-72-0/0/95. 0.0036156354691050.00.000.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 49-72-0/0/3. 0.0036246990192840.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-72-0/0/82. 0.00362466101122860.00.000.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-72-0/0/3. 0.0036246980194220.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-72-0/0/3. 0.0036246970201030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-72-0/0/3. 0.0036246950200640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f69147ff4e
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Tuesday, 02-Jul-2024 21:45:09 UTC Restart Time: Wednesday, 24-Apr-2024 23:27:10 UTC Parent Server Config. Generation: 177 Parent Server MPM Generation: 176 Server uptime: 68 days 22 hours 17 minutes 58 seconds Server load: 0.23 0.50 0.52 Total accesses: 1040108 - Total Traffic: 4.8 GB - Total Duration: 639667941 CPU Usage: u158.84 s181.15 cu5497.89 cs2482.22 - .14% CPU load .175 requests/sec - 869 B/second - 4980 B/request - 615.001 ms/request 2 requests currently being processed, 8 idle workers ___._W__W__..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17621818040/926/105741_ 7.4903652209380.04.56490.73 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-17621818070/929/108865_ 7.0903670832130.04.45508.88 127.0.0.1http/1.1sevrix.tech:7080GET /debug/default/view?panel=config HTTP/1.0 2-17621818090/931/101060_ 7.5204632357010.05.09483.30 127.0.0.1http/1.1sevrix.tech:7080GET /.vscode/sftp.json HTTP/1.0 3-176-0/0/92715. 0.00291280570876700.00.00439.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 4-17621818100/928/89943_ 7.2403550899440.04.76426.17 127.0.0.1http/1.1sevrix.tech:7080GET /about HTTP/1.0 5-17621964030/914/81902W 7.1300495338480.04.03380.40 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 6-17622800870/678/68744_ 5.1306439300110.03.42348.09 127.0.0.1http/1.1sevrix.tech:7080POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 7-17623199140/591/63714_ 4.7603383727390.01.97294.57 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 8-17623199190/590/52721W 4.6800326364860.02.20259.77 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 9-17623199370/589/35190_ 4.5704224554200.02.46185.12 127.0.0.1http/1.1sevrix.tech:7080GET / HTTP/1.0 10-17623199410/588/27863_ 4.6003168953750.02.17140.24 127.0.0.1http/1.1sevrix.tech:7080GET /server HTTP/1.0 11-171-0/0/49177. 0.00129157158266697680.00.00221.18 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 12-176-0/0/33279. 0.00291290175867110.00.00136.05 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 13-164-0/0/17168. 0.003375033994090680.00.0081.14 127.0.0.1http/1.1ldnvision.com:7081GET /blog/ HTTP/1.0 14-154-0/0/10310. 0.00621374067046160.00.0047.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-154-0/0/8302. 0.00621372042981190.00.0037.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-154-0/0/6096. 0.00621373036262700.00.0030.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-159-0/0/22727. 0.004865450113444790.00.0086.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-154-0/0/1910. 0.00614076012375910.00.0010.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-154-0/0/5668. 0.00596702337572340.00.0034.18 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-154-0/0/10636. 0.00596702477072910.00.0054.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-154-0/0/3242. 0.00621384022392330.00.0017.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-154-0/0/1596. 0.00621383012757390.00.008.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-154-0/0/942. 0.0062138507310060.00.004.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-154-0/0/6913. 0.00621382049525570.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-154-0/0/1282. 0.00621418010953290.00.006.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-138-0/0/3758. 0.001198127027931950.00.0018.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-138-0/0/3872. 0.001198126025410520.00.0017.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-138-0/0/1865. 0.001198128015511640.00.009.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-138-0/0/2870. 0.001198129020829570.00.0014.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-138-0/0/81. 0.00119812301306640.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-138-0/0/154. 0.00119812402592190.00.001.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-138-0/0/2769. 0.001198119019338310.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-138-0/0/11261. 0.001198150090157230.00.0058.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-138-0/0/15. 0.0011981200490070.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-138-0/0/811. 0.00119812207189950.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-138-0/0/415. 0.00119638603963630.00.004.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-138-0/0/169. 0.00119814901356640.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-138-0/0/734. 0.00119812106176430.00.006.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-138-0/0/1666. 0.0011151022909160320.00.006.56 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 40-138-0/0/462. 0.00119629003357990.00.002.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-136-0/0/225. 0.00123517202811670.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-78-0/0/14. 0.0032941030844940.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-78-0/0/90. 0.00329413301484280.00.000.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-78-0/0/306. 0.00329413202121980.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-72-0/0/4. 0.0034569710190120.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-72-0/0/65. 0.0034522680452480.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-72-0/0/3. 0.0034569690225980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-72-0/0/95. 0.0034479044691050.00.000.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 49-72-0/0/3. 0.0034569680192840.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-72-0/0/82. 0.00345693001122860.00.000.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-72-0/0/3. 0.0034569670194220.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-72-0/0/3. 0.0034569660201030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-72-0/0/3. 0.0034569640200640.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c5cc8f65c5cc8f6db2db115
Apache Status Apache Server Status for www.sevrix.tech (via 10.10.15.20) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 mod_fcgid/2.3.9 Phusion_Passenger/6.0.20 Server MPM: prefork Server Built: 2024-04-10T17:45:18 Current Time: Monday, 01-Jul-2024 14:52:23 UTC Restart Time: Wednesday, 24-Apr-2024 23:27:10 UTC Parent Server Config. Generation: 174 Parent Server MPM Generation: 173 Server uptime: 67 days 15 hours 25 minutes 13 seconds Server load: 0.56 0.62 0.59 Total accesses: 1021681 - Total Traffic: 4.7 GB - Total Duration: 626599413 CPU Usage: u114.65 s160.05 cu5436.17 cs2454.46 - .14% CPU load .175 requests/sec - 871 B/second - 4986 B/request - 613.302 ms/request 3 requests currently being processed, 2 idle workers __WW........W................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17318719600/15/103680_ 0.0402635754310.00.02481.43 127.0.0.1http/1.1sevrix.tech:7080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-17318719610/12/106796_ 0.0302655991900.00.02499.54 127.0.0.1http/1.1sevrix.tech:7080GET /v2/_catalog HTTP/1.0 2-17318719620/12/98991W 0.0200617180090.00.02473.27 10.10.15.1http/1.1guidedone.co.uk:7081POST /wp-cron.php?doing_wp_cron=1719845543.57783007621765136718 3-17318719590/13/91824W 0.0300562704860.00.02434.80 127.0.0.1http/1.1sevrix.tech:7080GET /server-status HTTP/1.0 4-172-0/0/87889. 0.00048535094900.00.00416.57 10.10.15.1http/1.1suzama.co.uk:7081POST /wp-cron.php?doing_wp_cron=1719845441.87297701835632324218 5-172-0/0/79870. 0.0003480089300.00.00371.78 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 6-172-0/0/67110. 0.000111427428460.00.00340.77 10.10.20.9http/1.1default:7080GET / HTTP/1.0 7-171-0/0/62529. 0.0017992169377666080.00.00290.05 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 8-171-0/0/51540. 0.0017992159320312020.00.00255.09 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 9-171-0/0/34600. 0.00287900221424600.00.00182.66 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 10-171-0/0/26687. 0.0017992181162697800.00.00135.63 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 11-171-0/0/49177. 0.0017992158266697680.00.00221.18 127.0.0.1http/1.1ldnvision.com:7081POST //xmlrpc.php HTTP/1.0 12-17318719580/0/31794W 0.0000164250940.00.00129.35 192.0.102.222http/1.1guidedone.co.uk:7081HEAD / HTTP/1.0 13-164-0/0/17168. 0.002263383994090680.00.0081.14 127.0.0.1http/1.1ldnvision.com:7081GET /blog/ HTTP/1.0 14-154-0/0/10310. 0.00510208067046160.00.0047.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 15-154-0/0/8302. 0.00510206042981190.00.0037.52 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 16-154-0/0/6096. 0.00510207036262700.00.0030.95 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 17-159-0/0/22727. 0.003753790113444790.00.0086.31 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 18-154-0/0/1910. 0.00502910012375910.00.0010.38 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 19-154-0/0/5668. 0.00485537337572340.00.0034.18 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 20-154-0/0/10636. 0.00485537477072910.00.0054.44 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 21-154-0/0/3242. 0.00510218022392330.00.0017.01 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 22-154-0/0/1596. 0.00510217012757390.00.008.84 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 23-154-0/0/942. 0.0051021907310060.00.004.03 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 24-154-0/0/6913. 0.00510216049525570.00.0039.97 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 25-154-0/0/1282. 0.00510252010953290.00.006.48 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 26-138-0/0/3758. 0.001086961027931950.00.0018.93 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 27-138-0/0/3872. 0.001086960025410520.00.0017.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 28-138-0/0/1865. 0.001086962015511640.00.009.34 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 29-138-0/0/2870. 0.001086963020829570.00.0014.09 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 30-138-0/0/81. 0.00108695701306640.00.000.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 31-138-0/0/154. 0.00108695802592190.00.001.19 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 32-138-0/0/2769. 0.001086953019338310.00.0012.47 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 33-138-0/0/11261. 0.001086985090157230.00.0058.75 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 34-138-0/0/15. 0.0010869540490070.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 35-138-0/0/811. 0.00108695607189950.00.003.72 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 36-138-0/0/415. 0.00108522103963630.00.004.24 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 37-138-0/0/169. 0.00108698401356640.00.000.63 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 38-138-0/0/734. 0.00108695506176430.00.006.71 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 39-138-0/0/1666. 0.0010039362909160320.00.006.56 127.0.0.1http/1.1ldnvision.com:7081GET / HTTP/1.0 40-138-0/0/462. 0.00108512503357990.00.002.15 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 41-136-0/0/225. 0.00112400602811670.00.003.94 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 42-78-0/0/14. 0.0031829380844940.00.000.02 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 43-78-0/0/90. 0.00318296801484280.00.000.44 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 44-78-0/0/306. 0.00318296702121980.00.001.43 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 45-72-0/0/4. 0.0033458050190120.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 46-72-0/0/65. 0.0033411030452480.00.000.27 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 47-72-0/0/3. 0.0033458030225980.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 48-72-0/0/95. 0.0033367384691050.00.000.51 127.0.0.1http/1.1server.local:7050GET /httpd-status?auto HTTP/1.1 49-72-0/0/3. 0.0033458020192840.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 50-72-0/0/82. 0.00334576401122860.00.000.39 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 51-72-0/0/3. 0.0033458010194220.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 52-72-0/0/3. 0.0033458000201030.00.000.00 ::1http/1.1plesk.sevrix.gg:7050OPTIONS * HTTP/1.0 53-72-0/0/3. 0.0033457980200640.00.000.00 ::1http/1.1plesk.sevrix.gg:705
Open service 2a06:98c1:3120::3:8443 · sevrix.tech
2026-01-10 17:11
HTTP/1.1 526 <none> Date: Sat, 10 Jan 2026 17:11:56 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=167,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9bbdcbdf3ba6c236-SJC alt-svc: h3=":8443"; ma=86400 error code: 526
Open service 2a06:98c1:3121::3:8443 · sevrix.tech
2026-01-10 17:11
HTTP/1.1 526 <none> Date: Sat, 10 Jan 2026 17:11:55 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9bbdcbddb9de8f3a-FRA alt-svc: h3=":8443"; ma=86400 error code: 526
Open service 2a06:98c1:3120::3:443 · sevrix.tech
2026-01-10 17:11
HTTP/1.1 526 <none> Date: Sat, 10 Jan 2026 17:11:56 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=230,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9bbdcbde7d594a5f-EWR alt-svc: h3=":443"; ma=86400 error code: 526
Open service 2a06:98c1:3121::3:443 · sevrix.tech
2026-01-10 17:11
HTTP/1.1 526 <none> Date: Sat, 10 Jan 2026 17:11:56 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=230,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9bbdcbde49c2f2f9-EWR alt-svc: h3=":443"; ma=86400 error code: 526
Open service 188.114.97.3:8443 · sevrix.tech
2026-01-10 17:11
HTTP/1.1 526 <none> Date: Sat, 10 Jan 2026 17:11:56 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=217,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9bbdcbde6d8bc475-EWR alt-svc: h3=":8443"; ma=86400 error code: 526
Open service 188.114.97.3:443 · sevrix.tech
2026-01-10 17:11
HTTP/1.1 526 <none> Date: Sat, 10 Jan 2026 17:11:55 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9bbdcbdd1d88de32-AMS alt-svc: h3=":443"; ma=86400 error code: 526
Open service 188.114.97.3:80 · sevrix.tech
2026-01-10 17:11
HTTP/1.1 200 OK
Date: Sat, 10 Jan 2026 17:11:55 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
X-Accel-Version: 0.01
Last-Modified: Thu, 18 Jun 2020 19:36:24 GMT
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=0vPZLI5ycyyfdzTW0W8uLldY6YzhMLNJAdChqwHMnHcIVqpacN5%2BOkoA%2FSVardUbwysiCJ9PL1Luv3JjaCsTu6Jn4ZQKsS%2BCbiQC"}]}
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Powered-By: PleskLin
cf-cache-status: DYNAMIC
CF-RAY: 9bbdcbdd1d02dc64-FRA
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html>
<style>
body, html {
height: 100%;
margin: 0;
}
.bgimg {
background-image: url('/wallpaper.jpg');
height: 100%;
background-position: center;
background-size: cover;
position: relative;
color: white;
font-family: "Courier New", Courier, monospace;
font-size: 25px;
}
.topleft {
position: absolute;
top: 0;
left: 16px;
}
.bottomleft {
position: absolute;
bottom: 0;
left: 16px;
}
.middle {
position: absolute;
top: 50%;
left: 50%;
transform: translate(-50%, -50%);
text-align: center;
}
hr {
margin: auto;
width: 40%;
}
</style>
<body>
<div class="bgimg">
<div class="topleft">
<p>Sevrix Tech</p>
</div>
<div class="middle">
<h1>Sevrix Computer Services COMING SOON</h1>
<hr>
<p>... days left</p>
</div>
<div class="bottomleft">
<p>Sevrix Media</p>
</div>
</div>
</body>
</html>
Open service 2a06:98c1:3120::3:80 · sevrix.tech
2026-01-10 17:11
HTTP/1.1 200 OK
Date: Sat, 10 Jan 2026 17:11:55 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
X-Accel-Version: 0.01
Last-Modified: Thu, 18 Jun 2020 19:36:24 GMT
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=pMpmf%2FbUvgW0tJHls90jkFcamGA3iLD7a7jPOoIGiMUe5y5BJutD4VPV5XSuG4Wba%2F7zbm3d9xb9buojjbUAIzRp7ioRatqupaL6ix%2Fo5qmlA9Spnz83"}]}
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Powered-By: PleskLin
cf-cache-status: DYNAMIC
CF-RAY: 9bbdcbdd1a76f9a2-LHR
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html>
<style>
body, html {
height: 100%;
margin: 0;
}
.bgimg {
background-image: url('/wallpaper.jpg');
height: 100%;
background-position: center;
background-size: cover;
position: relative;
color: white;
font-family: "Courier New", Courier, monospace;
font-size: 25px;
}
.topleft {
position: absolute;
top: 0;
left: 16px;
}
.bottomleft {
position: absolute;
bottom: 0;
left: 16px;
}
.middle {
position: absolute;
top: 50%;
left: 50%;
transform: translate(-50%, -50%);
text-align: center;
}
hr {
margin: auto;
width: 40%;
}
</style>
<body>
<div class="bgimg">
<div class="topleft">
<p>Sevrix Tech</p>
</div>
<div class="middle">
<h1>Sevrix Computer Services COMING SOON</h1>
<hr>
<p>... days left</p>
</div>
<div class="bottomleft">
<p>Sevrix Media</p>
</div>
</div>
</body>
</html>
Open service 2a06:98c1:3121::3:80 · sevrix.tech
2026-01-10 17:11
HTTP/1.1 200 OK
Date: Sat, 10 Jan 2026 17:11:55 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
X-Accel-Version: 0.01
Last-Modified: Thu, 18 Jun 2020 19:36:24 GMT
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=ztangOEMEwkz%2BlN%2BE%2Fp0WT58SUmAhO1Lm4SmH5PRRWEYhnRNhw9EMY3EGIVlfXawjqvBa5j08z%2BMocoAz%2Bv%2Fr3LZLZaqdz88d5uhzJBAlviX0xb0sO5W"}]}
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Powered-By: PleskLin
cf-cache-status: DYNAMIC
CF-RAY: 9bbdcbdd0869e7b1-FRA
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html>
<style>
body, html {
height: 100%;
margin: 0;
}
.bgimg {
background-image: url('/wallpaper.jpg');
height: 100%;
background-position: center;
background-size: cover;
position: relative;
color: white;
font-family: "Courier New", Courier, monospace;
font-size: 25px;
}
.topleft {
position: absolute;
top: 0;
left: 16px;
}
.bottomleft {
position: absolute;
bottom: 0;
left: 16px;
}
.middle {
position: absolute;
top: 50%;
left: 50%;
transform: translate(-50%, -50%);
text-align: center;
}
hr {
margin: auto;
width: 40%;
}
</style>
<body>
<div class="bgimg">
<div class="topleft">
<p>Sevrix Tech</p>
</div>
<div class="middle">
<h1>Sevrix Computer Services COMING SOON</h1>
<hr>
<p>... days left</p>
</div>
<div class="bottomleft">
<p>Sevrix Media</p>
</div>
</div>
</body>
</html>
Open service 188.114.97.3:80 · www.sevrix.tech
2026-01-01 22:27
HTTP/1.1 200 OK
Date: Thu, 01 Jan 2026 22:27:09 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
X-Accel-Version: 0.01
Last-Modified: Thu, 18 Jun 2020 19:36:24 GMT
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=17,cfOrigin;dur=218
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=BhHUQer0W%2FyxFuXRfC3uN%2F4pEWjTJHDsYLimPwVmY4WxVSJMQ98pi1IjrboLNmQ9XI6ZP5pPQhF%2FARf7YnsEJnCgNtb1A%2B3yrydzxISBoQ%3D%3D"}]}
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Powered-By: PleskLin
cf-cache-status: DYNAMIC
CF-RAY: 9b75713dbd35f793-EWR
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html>
<style>
body, html {
height: 100%;
margin: 0;
}
.bgimg {
background-image: url('/wallpaper.jpg');
height: 100%;
background-position: center;
background-size: cover;
position: relative;
color: white;
font-family: "Courier New", Courier, monospace;
font-size: 25px;
}
.topleft {
position: absolute;
top: 0;
left: 16px;
}
.bottomleft {
position: absolute;
bottom: 0;
left: 16px;
}
.middle {
position: absolute;
top: 50%;
left: 50%;
transform: translate(-50%, -50%);
text-align: center;
}
hr {
margin: auto;
width: 40%;
}
</style>
<body>
<div class="bgimg">
<div class="topleft">
<p>Sevrix Tech</p>
</div>
<div class="middle">
<h1>Sevrix Computer Services COMING SOON</h1>
<hr>
<p>... days left</p>
</div>
<div class="bottomleft">
<p>Sevrix Media</p>
</div>
</div>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"f9aff6da34784e2fb791522d55addffe","r":1,"server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 188.114.97.3:80 · sevrix.tech
2026-01-01 20:09
HTTP/1.1 200 OK
Date: Thu, 01 Jan 2026 20:09:43 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
X-Accel-Version: 0.01
Last-Modified: Thu, 18 Jun 2020 19:36:24 GMT
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=13,cfOrigin;dur=333
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=FGesmapmHBe3R61LYXzPTyX5BJm64HPzz6GI4Qd%2F3VMpCl%2BwZi4tEC%2BVasnPOS%2BKSKUTtlDrORSxvQqWMoWAXRa0W0EH1uRT6moL"}]}
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Powered-By: PleskLin
cf-cache-status: DYNAMIC
CF-RAY: 9b74a7ef88d5f92e-SIN
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html>
<style>
body, html {
height: 100%;
margin: 0;
}
.bgimg {
background-image: url('/wallpaper.jpg');
height: 100%;
background-position: center;
background-size: cover;
position: relative;
color: white;
font-family: "Courier New", Courier, monospace;
font-size: 25px;
}
.topleft {
position: absolute;
top: 0;
left: 16px;
}
.bottomleft {
position: absolute;
bottom: 0;
left: 16px;
}
.middle {
position: absolute;
top: 50%;
left: 50%;
transform: translate(-50%, -50%);
text-align: center;
}
hr {
margin: auto;
width: 40%;
}
</style>
<body>
<div class="bgimg">
<div class="topleft">
<p>Sevrix Tech</p>
</div>
<div class="middle">
<h1>Sevrix Computer Services COMING SOON</h1>
<hr>
<p>... days left</p>
</div>
<div class="bottomleft">
<p>Sevrix Media</p>
</div>
</div>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"f9aff6da34784e2fb791522d55addffe","r":1,"server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 188.114.97.3:80 · www.sevrix.tech
2025-12-30 06:00
HTTP/1.1 200 OK
Date: Tue, 30 Dec 2025 06:00:48 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
X-Accel-Version: 0.01
Last-Modified: Thu, 18 Jun 2020 19:36:24 GMT
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=13,cfOrigin;dur=209
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=VqbKhk%2BeMr4BWpIkgS2vaxzDoPclAYxfnilPn7JMZ2fYFD6tuNP6izr8ZIi6n758vIetaP8vlkeWSytwgRvCKewTdjYWXRm4kwkJdz7dWg%3D%3D"}]}
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Powered-By: PleskLin
cf-cache-status: DYNAMIC
CF-RAY: 9b5f51a4e9cba3fe-EWR
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html>
<style>
body, html {
height: 100%;
margin: 0;
}
.bgimg {
background-image: url('/wallpaper.jpg');
height: 100%;
background-position: center;
background-size: cover;
position: relative;
color: white;
font-family: "Courier New", Courier, monospace;
font-size: 25px;
}
.topleft {
position: absolute;
top: 0;
left: 16px;
}
.bottomleft {
position: absolute;
bottom: 0;
left: 16px;
}
.middle {
position: absolute;
top: 50%;
left: 50%;
transform: translate(-50%, -50%);
text-align: center;
}
hr {
margin: auto;
width: 40%;
}
</style>
<body>
<div class="bgimg">
<div class="topleft">
<p>Sevrix Tech</p>
</div>
<div class="middle">
<h1>Sevrix Computer Services COMING SOON</h1>
<hr>
<p>... days left</p>
</div>
<div class="bottomleft">
<p>Sevrix Media</p>
</div>
</div>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"f9aff6da34784e2fb791522d55addffe","r":1,"server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 188.114.97.3:80 · sevrix.tech
2025-12-30 04:17
HTTP/1.1 200 OK
Date: Tue, 30 Dec 2025 04:17:18 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
X-Accel-Version: 0.01
Last-Modified: Thu, 18 Jun 2020 19:36:24 GMT
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=18,cfOrigin;dur=494
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=yMDItpNq%2FFii3fowdE89FKT3Qzdd%2FOj8rBqRSNGomqxc2zzvvv02q6v3OvxZyvjFY8fbwRImtrZ5idt%2BSTkJRCEkTLLwtYlTQQ%3D%3D"}]}
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Powered-By: PleskLin
cf-cache-status: DYNAMIC
CF-RAY: 9b5eba064fec6ed1-BOM
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html>
<style>
body, html {
height: 100%;
margin: 0;
}
.bgimg {
background-image: url('/wallpaper.jpg');
height: 100%;
background-position: center;
background-size: cover;
position: relative;
color: white;
font-family: "Courier New", Courier, monospace;
font-size: 25px;
}
.topleft {
position: absolute;
top: 0;
left: 16px;
}
.bottomleft {
position: absolute;
bottom: 0;
left: 16px;
}
.middle {
position: absolute;
top: 50%;
left: 50%;
transform: translate(-50%, -50%);
text-align: center;
}
hr {
margin: auto;
width: 40%;
}
</style>
<body>
<div class="bgimg">
<div class="topleft">
<p>Sevrix Tech</p>
</div>
<div class="middle">
<h1>Sevrix Computer Services COMING SOON</h1>
<hr>
<p>... days left</p>
</div>
<div class="bottomleft">
<p>Sevrix Media</p>
</div>
</div>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"f9aff6da34784e2fb791522d55addffe","r":1,"server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 2a06:98c1:3120::3:80 · www.sevrix.tech
2025-12-23 14:53
HTTP/1.1 200 OK
Date: Tue, 23 Dec 2025 14:53:47 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
X-Accel-Version: 0.01
Last-Modified: Thu, 18 Jun 2020 19:36:24 GMT
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=25,cfOrigin;dur=191
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=dJF6%2FDBVoWAX3UiG02%2B8ObgnWyWUAs8V%2BQvlht6ndpNLZ%2BOukqKNu0G3DBHJObM8IEAOEPNwe0SkJH4U%2Bp0f4FKW2nf%2BKjRahozW%2FDzkspeMSXvOGMoU8J%2F%2Fhg%3D%3D"}]}
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Powered-By: PleskLin
cf-cache-status: DYNAMIC
CF-RAY: 9b28b0c33bfdd439-SIN
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html>
<style>
body, html {
height: 100%;
margin: 0;
}
.bgimg {
background-image: url('/wallpaper.jpg');
height: 100%;
background-position: center;
background-size: cover;
position: relative;
color: white;
font-family: "Courier New", Courier, monospace;
font-size: 25px;
}
.topleft {
position: absolute;
top: 0;
left: 16px;
}
.bottomleft {
position: absolute;
bottom: 0;
left: 16px;
}
.middle {
position: absolute;
top: 50%;
left: 50%;
transform: translate(-50%, -50%);
text-align: center;
}
hr {
margin: auto;
width: 40%;
}
</style>
<body>
<div class="bgimg">
<div class="topleft">
<p>Sevrix Tech</p>
</div>
<div class="middle">
<h1>Sevrix Computer Services COMING SOON</h1>
<hr>
<p>... days left</p>
</div>
<div class="bottomleft">
<p>Sevrix Media</p>
</div>
</div>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"f9aff6da34784e2fb791522d55addffe","r":1,"server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 2a06:98c1:3121::3:8443 · sevrix.tech
2025-12-23 14:53
HTTP/1.1 526 <none> Date: Tue, 23 Dec 2025 14:53:47 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=419,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b28b0c0ae4cc6e5-SIN alt-svc: h3=":8443"; ma=86400 error code: 526
Open service 2a06:98c1:3121::3:80 · www.sevrix.tech
2025-12-23 14:53
HTTP/1.1 200 OK
Date: Tue, 23 Dec 2025 14:53:47 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
X-Accel-Version: 0.01
Last-Modified: Thu, 18 Jun 2020 19:36:24 GMT
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=25,cfOrigin;dur=366
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=QF%2BbBg4zz0bqR%2FU1rDzHzikHWu0pGYhRLflLjxwRnNERQxGZjav8c1q%2BdmyYeoRaLQDy%2FAwON5NKPZH08iETjboumuNNUfC5oXrCiI6fMQCBhJNOyttIf4SH8Q%3D%3D"}]}
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Powered-By: PleskLin
cf-cache-status: DYNAMIC
CF-RAY: 9b28b0c0ee7a6097-SIN
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html>
<style>
body, html {
height: 100%;
margin: 0;
}
.bgimg {
background-image: url('/wallpaper.jpg');
height: 100%;
background-position: center;
background-size: cover;
position: relative;
color: white;
font-family: "Courier New", Courier, monospace;
font-size: 25px;
}
.topleft {
position: absolute;
top: 0;
left: 16px;
}
.bottomleft {
position: absolute;
bottom: 0;
left: 16px;
}
.middle {
position: absolute;
top: 50%;
left: 50%;
transform: translate(-50%, -50%);
text-align: center;
}
hr {
margin: auto;
width: 40%;
}
</style>
<body>
<div class="bgimg">
<div class="topleft">
<p>Sevrix Tech</p>
</div>
<div class="middle">
<h1>Sevrix Computer Services COMING SOON</h1>
<hr>
<p>... days left</p>
</div>
<div class="bottomleft">
<p>Sevrix Media</p>
</div>
</div>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"f9aff6da34784e2fb791522d55addffe","r":1,"server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 188.114.97.3:80 · www.sevrix.tech
2025-12-23 14:53
HTTP/1.1 200 OK
Date: Tue, 23 Dec 2025 14:53:47 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
X-Accel-Version: 0.01
Last-Modified: Thu, 18 Jun 2020 19:36:24 GMT
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=28,cfOrigin;dur=693
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=WjPtdXPr5HE5PlhHK8EQn%2B3X8MHDnMqfxcsahDYi3oXfikljCUgNohhfYVfNuM9GpM407tMUMQwlcEVJeIMLVNfkvddFxSyTiAN7Fe2B0Q%3D%3D"}]}
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Powered-By: PleskLin
cf-cache-status: DYNAMIC
CF-RAY: 9b28b0c1be40c826-SIN
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html>
<style>
body, html {
height: 100%;
margin: 0;
}
.bgimg {
background-image: url('/wallpaper.jpg');
height: 100%;
background-position: center;
background-size: cover;
position: relative;
color: white;
font-family: "Courier New", Courier, monospace;
font-size: 25px;
}
.topleft {
position: absolute;
top: 0;
left: 16px;
}
.bottomleft {
position: absolute;
bottom: 0;
left: 16px;
}
.middle {
position: absolute;
top: 50%;
left: 50%;
transform: translate(-50%, -50%);
text-align: center;
}
hr {
margin: auto;
width: 40%;
}
</style>
<body>
<div class="bgimg">
<div class="topleft">
<p>Sevrix Tech</p>
</div>
<div class="middle">
<h1>Sevrix Computer Services COMING SOON</h1>
<hr>
<p>... days left</p>
</div>
<div class="bottomleft">
<p>Sevrix Media</p>
</div>
</div>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"f9aff6da34784e2fb791522d55addffe","r":1,"server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 2a06:98c1:3121::3:443 · www.sevrix.tech
2025-12-23 14:53
HTTP/1.1 526 <none> Date: Tue, 23 Dec 2025 14:53:47 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=620,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b28b0bf289bd89e-BOM alt-svc: h3=":443"; ma=86400 error code: 526
Open service 2a06:98c1:3121::3:8443 · www.sevrix.tech
2025-12-23 14:53
HTTP/1.1 526 <none> Date: Tue, 23 Dec 2025 14:53:46 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=157,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b28b0be79a3ebb6-YYZ alt-svc: h3=":8443"; ma=86400 error code: 526
Open service 188.114.97.3:443 · sevrix.tech
2025-12-23 14:53
HTTP/1.1 526 <none> Date: Tue, 23 Dec 2025 14:53:46 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b28b0bcc89a18ae-AMS alt-svc: h3=":443"; ma=86400 error code: 526
Open service 188.114.97.3:8443 · www.sevrix.tech
2025-12-23 14:53
HTTP/1.1 526 <none> Date: Tue, 23 Dec 2025 14:53:46 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b28b0bcddbfb8e5-AMS alt-svc: h3=":8443"; ma=86400 error code: 526
Open service 2a06:98c1:3121::3:443 · sevrix.tech
2025-12-23 14:53
HTTP/1.1 526 <none> Date: Tue, 23 Dec 2025 14:53:46 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b28b0bcd9eb0a51-AMS alt-svc: h3=":443"; ma=86400 error code: 526
Open service 2a06:98c1:3120::3:443 · www.sevrix.tech
2025-12-23 14:53
HTTP/1.1 526 <none> Date: Tue, 23 Dec 2025 14:53:46 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b28b0bc9d9c9049-FRA alt-svc: h3=":443"; ma=86400 error code: 526
Open service 188.114.97.3:80 · sevrix.tech
2025-12-23 14:53
HTTP/1.1 200 OK
Date: Tue, 23 Dec 2025 14:53:46 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
X-Accel-Version: 0.01
Last-Modified: Thu, 18 Jun 2020 19:36:24 GMT
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=dmSKfbkD8DjYqBqBpR8gs01Vf6bDvU5ZxoqviZW%2FwUEoPm6LK8Knuabfoc1OYSqDWdxpk5Upzerr%2FoNn8psyVE4iAnd%2FKYWJPKn8"}]}
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Powered-By: PleskLin
cf-cache-status: DYNAMIC
CF-RAY: 9b28b0bca8dcd37c-FRA
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html>
<style>
body, html {
height: 100%;
margin: 0;
}
.bgimg {
background-image: url('/wallpaper.jpg');
height: 100%;
background-position: center;
background-size: cover;
position: relative;
color: white;
font-family: "Courier New", Courier, monospace;
font-size: 25px;
}
.topleft {
position: absolute;
top: 0;
left: 16px;
}
.bottomleft {
position: absolute;
bottom: 0;
left: 16px;
}
.middle {
position: absolute;
top: 50%;
left: 50%;
transform: translate(-50%, -50%);
text-align: center;
}
hr {
margin: auto;
width: 40%;
}
</style>
<body>
<div class="bgimg">
<div class="topleft">
<p>Sevrix Tech</p>
</div>
<div class="middle">
<h1>Sevrix Computer Services COMING SOON</h1>
<hr>
<p>... days left</p>
</div>
<div class="bottomleft">
<p>Sevrix Media</p>
</div>
</div>
</body>
</html>
Open service 2a06:98c1:3120::3:8443 · sevrix.tech
2025-12-23 14:53
HTTP/1.1 526 <none> Date: Tue, 23 Dec 2025 14:53:46 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b28b0bc9dee9f2e-FRA alt-svc: h3=":8443"; ma=86400 error code: 526
Open service 2a06:98c1:3121::3:80 · sevrix.tech
2025-12-23 14:53
HTTP/1.1 200 OK
Date: Tue, 23 Dec 2025 14:53:46 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
X-Accel-Version: 0.01
Last-Modified: Thu, 18 Jun 2020 19:36:24 GMT
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=mzoxT7t3ls4VzqAwwR1h%2FhXb41O3Yk40sBRbyVmLkdtar1wkUS8YG%2Fi8Uge%2FlH%2Bw%2B4pF19JCXwzHe5mriHMD3dgE3fDmfkIINR6Cd3CBwLtMgQSVcfqP"}]}
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Powered-By: PleskLin
cf-cache-status: DYNAMIC
CF-RAY: 9b28b0bcada17310-FRA
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html>
<style>
body, html {
height: 100%;
margin: 0;
}
.bgimg {
background-image: url('/wallpaper.jpg');
height: 100%;
background-position: center;
background-size: cover;
position: relative;
color: white;
font-family: "Courier New", Courier, monospace;
font-size: 25px;
}
.topleft {
position: absolute;
top: 0;
left: 16px;
}
.bottomleft {
position: absolute;
bottom: 0;
left: 16px;
}
.middle {
position: absolute;
top: 50%;
left: 50%;
transform: translate(-50%, -50%);
text-align: center;
}
hr {
margin: auto;
width: 40%;
}
</style>
<body>
<div class="bgimg">
<div class="topleft">
<p>Sevrix Tech</p>
</div>
<div class="middle">
<h1>Sevrix Computer Services COMING SOON</h1>
<hr>
<p>... days left</p>
</div>
<div class="bottomleft">
<p>Sevrix Media</p>
</div>
</div>
</body>
</html>
Open service 2a06:98c1:3120::3:80 · sevrix.tech
2025-12-23 14:53
HTTP/1.1 200 OK
Date: Tue, 23 Dec 2025 14:53:46 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
X-Accel-Version: 0.01
Last-Modified: Thu, 18 Jun 2020 19:36:24 GMT
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=D1mHcaEj%2FgSjUVbL4uDFZdlp%2FPSycnFa2c7VRCWr9Ah%2B%2BLBYtENQgFW1Dm2CUZ05OTgBxo37jB1XoUpnCnj47QH4oHqZqr8dqMH9rppwBTQrY%2FTqLFuu"}]}
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Powered-By: PleskLin
cf-cache-status: DYNAMIC
CF-RAY: 9b28b0bc3e15b674-AMS
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html>
<style>
body, html {
height: 100%;
margin: 0;
}
.bgimg {
background-image: url('/wallpaper.jpg');
height: 100%;
background-position: center;
background-size: cover;
position: relative;
color: white;
font-family: "Courier New", Courier, monospace;
font-size: 25px;
}
.topleft {
position: absolute;
top: 0;
left: 16px;
}
.bottomleft {
position: absolute;
bottom: 0;
left: 16px;
}
.middle {
position: absolute;
top: 50%;
left: 50%;
transform: translate(-50%, -50%);
text-align: center;
}
hr {
margin: auto;
width: 40%;
}
</style>
<body>
<div class="bgimg">
<div class="topleft">
<p>Sevrix Tech</p>
</div>
<div class="middle">
<h1>Sevrix Computer Services COMING SOON</h1>
<hr>
<p>... days left</p>
</div>
<div class="bottomleft">
<p>Sevrix Media</p>
</div>
</div>
</body>
</html>
Open service 188.114.97.3:8443 · sevrix.tech
2025-12-23 14:53
HTTP/1.1 526 <none> Date: Tue, 23 Dec 2025 14:53:46 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=156,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b28b0bd6ef74263-EWR alt-svc: h3=":8443"; ma=86400 error code: 526
Open service 188.114.97.3:443 · www.sevrix.tech
2025-12-23 14:53
HTTP/1.1 526 <none> Date: Tue, 23 Dec 2025 14:53:46 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b28b0bbe848d39a-FRA alt-svc: h3=":443"; ma=86400 error code: 526
Open service 2a06:98c1:3120::3:8443 · www.sevrix.tech
2025-12-23 14:53
HTTP/1.1 526 <none> Date: Tue, 23 Dec 2025 14:53:46 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b28b0bc08e66acb-FRA alt-svc: h3=":8443"; ma=86400 error code: 526
Open service 2a06:98c1:3120::3:443 · sevrix.tech
2025-12-23 14:53
HTTP/1.1 526 <none> Date: Tue, 23 Dec 2025 14:53:46 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b28b0bbfbc53a6a-FRA alt-svc: h3=":443"; ma=86400 error code: 526
Open service 188.114.97.3:80 · www.sevrix.tech
2025-12-22 06:32
HTTP/1.1 200 OK
Date: Mon, 22 Dec 2025 06:32:10 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
X-Accel-Version: 0.01
Last-Modified: Thu, 18 Jun 2020 19:36:24 GMT
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=13,cfOrigin;dur=100
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=zdor%2Fs6wRu2jOdJ9C0nMRlUorHtHg%2BBjgmRpNrqVX0%2B1exGgs5PWh%2B5NTbHw2Ppc2Y0KlQLqPE7CuMFazZhTKcSGAu3la%2B%2BLL3NQXiw%3D"}]}
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Powered-By: PleskLin
cf-cache-status: DYNAMIC
CF-RAY: 9b1d949728f70cba-EWR
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html>
<style>
body, html {
height: 100%;
margin: 0;
}
.bgimg {
background-image: url('/wallpaper.jpg');
height: 100%;
background-position: center;
background-size: cover;
position: relative;
color: white;
font-family: "Courier New", Courier, monospace;
font-size: 25px;
}
.topleft {
position: absolute;
top: 0;
left: 16px;
}
.bottomleft {
position: absolute;
bottom: 0;
left: 16px;
}
.middle {
position: absolute;
top: 50%;
left: 50%;
transform: translate(-50%, -50%);
text-align: center;
}
hr {
margin: auto;
width: 40%;
}
</style>
<body>
<div class="bgimg">
<div class="topleft">
<p>Sevrix Tech</p>
</div>
<div class="middle">
<h1>Sevrix Computer Services COMING SOON</h1>
<hr>
<p>... days left</p>
</div>
<div class="bottomleft">
<p>Sevrix Media</p>
</div>
</div>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"f9aff6da34784e2fb791522d55addffe","r":1,"server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 188.114.97.3:80 · sevrix.tech
2025-12-22 05:04
HTTP/1.1 200 OK
Date: Mon, 22 Dec 2025 05:04:06 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
X-Accel-Version: 0.01
Last-Modified: Thu, 18 Jun 2020 19:36:24 GMT
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=p%2BvxGV%2BjILo83oMab8E%2F1yXd3TFCkkDzH4vp6cQvsSMLkcJLmMd0NOO9%2FgFfWWpH%2FpZmv%2BqzsNb3zQEq7sqOmjySkCbADUAibyw1"}]}
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Powered-By: PleskLin
cf-cache-status: DYNAMIC
CF-RAY: 9b1d139acd02cef6-FRA
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html>
<style>
body, html {
height: 100%;
margin: 0;
}
.bgimg {
background-image: url('/wallpaper.jpg');
height: 100%;
background-position: center;
background-size: cover;
position: relative;
color: white;
font-family: "Courier New", Courier, monospace;
font-size: 25px;
}
.topleft {
position: absolute;
top: 0;
left: 16px;
}
.bottomleft {
position: absolute;
bottom: 0;
left: 16px;
}
.middle {
position: absolute;
top: 50%;
left: 50%;
transform: translate(-50%, -50%);
text-align: center;
}
hr {
margin: auto;
width: 40%;
}
</style>
<body>
<div class="bgimg">
<div class="topleft">
<p>Sevrix Tech</p>
</div>
<div class="middle">
<h1>Sevrix Computer Services COMING SOON</h1>
<hr>
<p>... days left</p>
</div>
<div class="bottomleft">
<p>Sevrix Media</p>
</div>
</div>
</body>
</html>
Open service 188.114.97.3:80 · www.sevrix.tech
2025-12-20 07:04
HTTP/1.1 200 OK
Date: Sat, 20 Dec 2025 07:04:57 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
X-Accel-Version: 0.01
Last-Modified: Thu, 18 Jun 2020 19:36:24 GMT
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=jMlgwYO2A96j1yfPYbIdSDYxl4atTHNIOntVZwe3Wn%2BswSpOaiSd6SnobN%2BBD6sobydl1yyxA3B%2FD6IuJez7r4NiNgEkqsYZeaaRM48%3D"}]}
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Powered-By: PleskLin
cf-cache-status: DYNAMIC
CF-RAY: 9b0d49dc4b15996f-FRA
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html>
<style>
body, html {
height: 100%;
margin: 0;
}
.bgimg {
background-image: url('/wallpaper.jpg');
height: 100%;
background-position: center;
background-size: cover;
position: relative;
color: white;
font-family: "Courier New", Courier, monospace;
font-size: 25px;
}
.topleft {
position: absolute;
top: 0;
left: 16px;
}
.bottomleft {
position: absolute;
bottom: 0;
left: 16px;
}
.middle {
position: absolute;
top: 50%;
left: 50%;
transform: translate(-50%, -50%);
text-align: center;
}
hr {
margin: auto;
width: 40%;
}
</style>
<body>
<div class="bgimg">
<div class="topleft">
<p>Sevrix Tech</p>
</div>
<div class="middle">
<h1>Sevrix Computer Services COMING SOON</h1>
<hr>
<p>... days left</p>
</div>
<div class="bottomleft">
<p>Sevrix Media</p>
</div>
</div>
</body>
</html>
Open service 188.114.97.3:80 · sevrix.tech
2025-12-20 05:03
HTTP/1.1 200 OK
Date: Sat, 20 Dec 2025 05:03:57 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
X-Accel-Version: 0.01
Last-Modified: Thu, 18 Jun 2020 19:36:24 GMT
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=xiFjEIrUEPGnX%2F7m6epCkex4dfe7WaYtHD4uWOfQlkTRyDNmluMqe5qE743xhTecr48Uezqt%2BvKt%2BV5IUdUeB4euZ613tLLQUWCo"}]}
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Powered-By: PleskLin
cf-cache-status: DYNAMIC
CF-RAY: 9b0c989d0a86dca4-FRA
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html>
<style>
body, html {
height: 100%;
margin: 0;
}
.bgimg {
background-image: url('/wallpaper.jpg');
height: 100%;
background-position: center;
background-size: cover;
position: relative;
color: white;
font-family: "Courier New", Courier, monospace;
font-size: 25px;
}
.topleft {
position: absolute;
top: 0;
left: 16px;
}
.bottomleft {
position: absolute;
bottom: 0;
left: 16px;
}
.middle {
position: absolute;
top: 50%;
left: 50%;
transform: translate(-50%, -50%);
text-align: center;
}
hr {
margin: auto;
width: 40%;
}
</style>
<body>
<div class="bgimg">
<div class="topleft">
<p>Sevrix Tech</p>
</div>
<div class="middle">
<h1>Sevrix Computer Services COMING SOON</h1>
<hr>
<p>... days left</p>
</div>
<div class="bottomleft">
<p>Sevrix Media</p>
</div>
</div>
</body>
</html>
Open service 2a06:98c1:3120::3:80 · sevrix.tech
2025-12-19 14:16
HTTP/1.1 200 OK
Date: Fri, 19 Dec 2025 14:16:48 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
X-Accel-Version: 0.01
Last-Modified: Thu, 18 Jun 2020 19:36:24 GMT
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=25,cfOrigin;dur=393
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=r5E6dk3SKLQvN4RWTop%2Bf1qotFtdZG8yQo%2Fnqcf3gWBmVE%2FACcjyGIvkYgdkc6rqhIWSC4ejLizzQRz0CHl9%2FLj2frRVja4KrjAPJYl2BDhU9alUA0mU"}]}
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Powered-By: PleskLin
cf-cache-status: DYNAMIC
CF-RAY: 9b078512bf0c401a-SIN
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html>
<style>
body, html {
height: 100%;
margin: 0;
}
.bgimg {
background-image: url('/wallpaper.jpg');
height: 100%;
background-position: center;
background-size: cover;
position: relative;
color: white;
font-family: "Courier New", Courier, monospace;
font-size: 25px;
}
.topleft {
position: absolute;
top: 0;
left: 16px;
}
.bottomleft {
position: absolute;
bottom: 0;
left: 16px;
}
.middle {
position: absolute;
top: 50%;
left: 50%;
transform: translate(-50%, -50%);
text-align: center;
}
hr {
margin: auto;
width: 40%;
}
</style>
<body>
<div class="bgimg">
<div class="topleft">
<p>Sevrix Tech</p>
</div>
<div class="middle">
<h1>Sevrix Computer Services COMING SOON</h1>
<hr>
<p>... days left</p>
</div>
<div class="bottomleft">
<p>Sevrix Media</p>
</div>
</div>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"f9aff6da34784e2fb791522d55addffe","r":1,"server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 188.114.97.3:8443 · sevrix.tech
2025-12-19 14:16
HTTP/1.1 526 <none> Date: Fri, 19 Dec 2025 14:16:47 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b07850fbe0adc68-FRA alt-svc: h3=":8443"; ma=86400 error code: 526
Open service 2a06:98c1:3120::3:443 · sevrix.tech
2025-12-19 14:16
HTTP/1.1 526 <none> Date: Fri, 19 Dec 2025 14:16:47 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b07850faa29d296-FRA alt-svc: h3=":443"; ma=86400 error code: 526
Open service 2a06:98c1:3121::3:80 · sevrix.tech
2025-12-19 14:16
HTTP/1.1 200 OK
Date: Fri, 19 Dec 2025 14:16:47 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
X-Accel-Version: 0.01
Last-Modified: Thu, 18 Jun 2020 19:36:24 GMT
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=IWbVznh0nmcDGweHVe2dyj4vOO%2Bxh%2BpwnEqtwhAOFQB801KvOgOUP%2BZZ1145l1i9VC16hMsLuz2k%2Fl9ajs7Zyy4cwJ4Ew9jfht5VQT5NLvbm5dKNa%2FBE"}]}
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Powered-By: PleskLin
cf-cache-status: DYNAMIC
CF-RAY: 9b07850fab0c30f9-FRA
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html>
<style>
body, html {
height: 100%;
margin: 0;
}
.bgimg {
background-image: url('/wallpaper.jpg');
height: 100%;
background-position: center;
background-size: cover;
position: relative;
color: white;
font-family: "Courier New", Courier, monospace;
font-size: 25px;
}
.topleft {
position: absolute;
top: 0;
left: 16px;
}
.bottomleft {
position: absolute;
bottom: 0;
left: 16px;
}
.middle {
position: absolute;
top: 50%;
left: 50%;
transform: translate(-50%, -50%);
text-align: center;
}
hr {
margin: auto;
width: 40%;
}
</style>
<body>
<div class="bgimg">
<div class="topleft">
<p>Sevrix Tech</p>
</div>
<div class="middle">
<h1>Sevrix Computer Services COMING SOON</h1>
<hr>
<p>... days left</p>
</div>
<div class="bottomleft">
<p>Sevrix Media</p>
</div>
</div>
</body>
</html>
Open service 2a06:98c1:3120::3:8443 · sevrix.tech
2025-12-19 14:16
HTTP/1.1 526 <none> Date: Fri, 19 Dec 2025 14:16:47 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=297,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b07851089fa6c99-EWR alt-svc: h3=":8443"; ma=86400 error code: 526
Open service 2a06:98c1:3121::3:443 · sevrix.tech
2025-12-19 14:16
HTTP/1.1 526 <none> Date: Fri, 19 Dec 2025 14:16:47 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=166,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b0785108e5d624e-EWR alt-svc: h3=":443"; ma=86400 error code: 526
Open service 2a06:98c1:3121::3:8443 · sevrix.tech
2025-12-19 14:16
HTTP/1.1 526 <none> Date: Fri, 19 Dec 2025 14:16:47 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=294,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b07851099aadd37-EWR alt-svc: h3=":8443"; ma=86400 error code: 526
Open service 188.114.97.3:443 · sevrix.tech
2025-12-19 14:16
HTTP/1.1 526 <none> Date: Fri, 19 Dec 2025 14:16:47 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b07850f8b950e34-AMS alt-svc: h3=":443"; ma=86400 error code: 526
Open service 188.114.97.3:80 · sevrix.tech
2025-12-19 14:16
HTTP/1.1 200 OK
Date: Fri, 19 Dec 2025 14:16:47 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
X-Accel-Version: 0.01
Last-Modified: Thu, 18 Jun 2020 19:36:24 GMT
Vary: Accept-Encoding
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=30YJ7RaKHeTk%2FZ%2FQMTRCYfrKVr68lA5YH%2FJYe7MWvBRZ%2FuUtKgVNRtjIkifoc1LfCdY3wmJBqHMPY1DG0sf5BBRhhPTjeJCUGQoY"}]}
Strict-Transport-Security: max-age=63072000; includeSubDomains
X-Powered-By: PleskLin
cf-cache-status: DYNAMIC
CF-RAY: 9b07850eae5426a4-LHR
alt-svc: h3=":443"; ma=86400
<!DOCTYPE html>
<html>
<style>
body, html {
height: 100%;
margin: 0;
}
.bgimg {
background-image: url('/wallpaper.jpg');
height: 100%;
background-position: center;
background-size: cover;
position: relative;
color: white;
font-family: "Courier New", Courier, monospace;
font-size: 25px;
}
.topleft {
position: absolute;
top: 0;
left: 16px;
}
.bottomleft {
position: absolute;
bottom: 0;
left: 16px;
}
.middle {
position: absolute;
top: 50%;
left: 50%;
transform: translate(-50%, -50%);
text-align: center;
}
hr {
margin: auto;
width: 40%;
}
</style>
<body>
<div class="bgimg">
<div class="topleft">
<p>Sevrix Tech</p>
</div>
<div class="middle">
<h1>Sevrix Computer Services COMING SOON</h1>
<hr>
<p>... days left</p>
</div>
<div class="bottomleft">
<p>Sevrix Media</p>
</div>
</div>
</body>
</html>