cloudflare
tcp/443 tcp/80 tcp/8443
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a955b56f5f11
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Wednesday, 01-Jan-2025 17:56:43 MSK Restart Time: Tuesday, 31-Dec-2024 19:18:03 MSK Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 22 hours 38 minutes 40 seconds Server load: 1.46 1.60 1.57 Total accesses: 297697 - Total Traffic: 6.6 GB CPU Usage: u1248.78 s514.33 cu8.78 cs5 - 2.18% CPU load 3.65 requests/sec - 85.0 kB/second - 23.3 kB/request 4 requests currently being processed, 10 idle workers __W..___W____W_W................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-116500/310/17024_ 16.831560.08.10391.61 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 1-124800/186/17191_ 8.82120.04.34386.23 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 2-127580/138/17143W 5.75900.02.78375.60 127.0.0.1patientcard.ru:8080GET /ru/api/json/medhistory/50903455/2/7a01301fb1ffc2723d2c3e51 3-1-0/0/16723. 51.241991360.00.00351.04 127.0.0.1patientcard.ru:8080GET /de/about/assets/images/client/assets/images/about/assets/i 4-1-0/0/15678. 52.60281160.00.00371.30 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/jpegcamera/assets/front 5-1267100/919/15920_ 50.831590.025.51332.44 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 6-1283070/794/15796_ 47.9301950.024.53367.19 127.0.0.1patientcard.ru:8080GET /de/about/assets/images/client/assets/images/client/assets/ 7-1285700/778/15779_ 45.5001280.020.90378.54 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 8-1299820/669/15674W 36.04000.017.72347.47 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 9-1312870/529/16511_ 30.1112080.014.65384.43 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 10-1313490/554/16449_ 31.5402850.012.32371.01 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 11-1313500/539/15391_ 32.7901940.015.67360.72 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/jpegcamera/assets/front 12-1325330/444/15984_ 23.92020.09.61377.50 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-1327500/442/14827W 24.02000.014.33334.57 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 14-116990/309/12716_ 15.5211300.015.86295.32 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/jpegcamera/assets/front 15-117000/313/10723W 14.58000.07.57264.60 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 16-1-0/0/9372. 52.167222390.00.00210.98 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 17-1-0/0/6008. 56.557042030.00.00130.30 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 18-1-0/0/2395. 46.392165710.00.0064.26 127.0.0.1patientcard.ru:8080GET /custom/static/js/fabricavita/custom.js?ts=0.18381900+17288 19-1-0/0/2372. 45.2021662720.00.0053.03 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.1&usecache=0&app_v=1 HTTP/1.0 20-0-0/0/1373. 14.124779950.00.0024.84 127.0.0.1patientcard.ru:8080GET /custom/static/css/zerspanungsacademy.de/custom.css?ts=0.29 21-0-0/0/382. 13.46477997450.00.006.67 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 22-0-0/0/22. 0.965004100.00.000.30 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 23-0-0/0/1389. 13.38477996220.00.0037.48 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 24-0-0/0/383. 12.3447799140.00.007.72 127.0.0.1patientcard.ru:8080GET /custom/static/css/zerspanungsacademy.de/custom.css?ts=0.72 25-0-0/0/378. 15.024779912980.00.006.79 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/jpegcamera/assets/front 26-0-0/0/379. 12.834779920.00.005.60 127.0.0.1patientcard.ru:8080GET /custom/static/css/zerspanungsacademy.de/custom.css?ts=0.71 27-0-0/0/382. 12.4147799110.00.0015.48 127.0.0.1patientcard.ru:8080GET /static/js/jquery-3.1.0.min.js?0.97119500%201732828836 HTTP 28-0-0/0/16. 0.295003900.00.000.32 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 29-0-0/0/370. 13.32477991970.00.005.74 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 30-0-0/0/371. 11.354779950.00.0011.32 127.0.0.1patientcard.ru:8080GET /static/js/jquery-3.1.0.min.js?0.95539600%201732832973 HTTP 31-0-0/0/1007. 0.075004500.00.0020.43 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 32-0-0/0/6. 0.418092800.00.000.96 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 33-0-0/0/1000. 43.30695162270.00.0023.38 127.0.0.1patientcard.ru:8080GET /ru/ajax/json/slot/list/?Company_id=143&Customer_id=&LinkCo 34-0-0/0/15. 0.628103100.00.000.19 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 35-0-0/0/1000. 42.466955210.00.0021.67 127.0.0.1patientcard.ru:8080GET /custom/static/js/astrocyte/custom.js?1732835481.9166 HTTP/ 36-0-0/0/14. 0.378104700.00.000.16 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 37-0-0/0/3. 0.138099200.00.000.03 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 38-0-0/0/4. 0.1280962330.00.000.04 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 39-0-0/0/4. 0.418095500.00.000.04 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 40-0-0/0/1000. 45.366951610.00.0018.11 127.0.0.1patientcard.ru:8080GET /custom/static/json/spbkbran/manifest.json?v=spbkbran-0.0.1 41-0-0/0/1000. 45.84695061160.00.0015.25 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 42-0-0/0/2. 0.098103850.00.000.03 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?v=baltmed-0.0.14 HTTP/1.0 43-0-0/0/4. 0.198096000.00.000.03 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 44-0-0/0/1000. 45.24695271100.00.0018.42 127.0.0.1patientcard.ru:8080GET /ru/schedule/1/ HTTP/1.0 45-0-0/0/5. 0.1980943320.00.000.04 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 46-0-0/0/2. 0.098103600.00.000.01 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 47-0-0/0/7. 0.618102100.00.000.11 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-0-0/0/2. 0.088102000.00.000.01 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 49-0-0/0/2. 0.088101320.00.000.01 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 50-0-0/0/4. 0.088099100.00.000.02 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 51-0-0/0/14. 0.5081044370.00.000.62 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-0-0/0/2. 0.058101100.00.000.03 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 53-0-0/0/11. 0.3980980310.00.000.15 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 54-0-0/0/3. 0.118098900.00.000.04 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 55-0-0/0/2. 0.098102700.00.000.01 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 56-0-0/0/1000.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a9552e6e7361
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Wednesday, 01-Jan-2025 17:09:45 MSK Restart Time: Tuesday, 31-Dec-2024 19:18:03 MSK Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 21 hours 51 minutes 42 seconds Server load: 1.65 1.18 0.95 Total accesses: 280922 - Total Traffic: 6.2 GB CPU Usage: u1279.5 s518.18 cu8.65 cs5.03 - 2.3% CPU load 3.57 requests/sec - 82.3 kB/second - 23.1 kB/request 2 requests currently being processed, 13 idle workers ___..._______W_W__.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1213920/202/15916_ 12.79020.07.87364.22 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1216630/173/16178_ 10.6611480.05.55365.27 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 2-1238590/23/16028_ 1.46010.00.38348.23 127.0.0.1patientcard.ru:8080GET /custom/static/json/ihb/manifest.json?ts=0.79598800+1735739 3-1-0/0/15723. 62.141541450.00.00329.19 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 4-1-0/0/14678. 60.56106770.00.00348.84 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 5-1-0/0/15001. 66.21641240.00.00306.93 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 6-1104080/975/14977_ 61.37020.042.81342.05 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 7-1110000/926/14927_ 53.20120.030.31356.05 127.0.0.1patientcard.ru:8080GET /custom/static/css/ihb/custom.css?ts=0.79722800+1735739799 8-1115200/880/14885_ 57.37080.021.54326.32 127.0.0.1patientcard.ru:8080GET /.vscode/sftp.json HTTP/1.0 9-1115880/879/15861_ 51.40020.025.67367.18 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 10-1138120/674/15569_ 40.5412070.016.80341.12 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 11-1164230/508/14360_ 35.30120.021.68335.39 127.0.0.1patientcard.ru:8080GET /actuator/env HTTP/1.0 12-1185660/429/14969_ 27.15120.09.77354.47 127.0.0.1patientcard.ru:8080GET /server HTTP/1.0 13-1185870/426/13811W 26.64000.010.01303.35 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 14-1194810/354/11762_ 20.141680.07.41255.15 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.8&usecache=0&app_v=1 HTTP/1.0 15-1196410/340/9750W 20.26000.07.14241.51 127.0.0.1patientcard.ru:8080GET /ru/schedule/2/2/10002088/46/ HTTP/1.0 16-1217300/180/8552_ 10.27030.04.32191.16 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 17-1217310/179/5187_ 13.740640.04.08112.40 127.0.0.1patientcard.ru:8080GET /robots.txt HTTP/1.0 18-1-0/0/2395. 46.391884010.00.0064.26 127.0.0.1patientcard.ru:8080GET /custom/static/js/fabricavita/custom.js?ts=0.18381900+17288 19-1-0/0/2372. 45.2018845720.00.0053.03 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.1&usecache=0&app_v=1 HTTP/1.0 20-0-0/0/1373. 14.124498150.00.0024.84 127.0.0.1patientcard.ru:8080GET /custom/static/css/zerspanungsacademy.de/custom.css?ts=0.29 21-0-0/0/382. 13.46449817450.00.006.67 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 22-0-0/0/22. 0.964722300.00.000.30 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 23-0-0/0/1389. 13.38449816220.00.0037.48 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 24-0-0/0/383. 12.3444981140.00.007.72 127.0.0.1patientcard.ru:8080GET /custom/static/css/zerspanungsacademy.de/custom.css?ts=0.72 25-0-0/0/378. 15.024498112980.00.006.79 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/jpegcamera/assets/front 26-0-0/0/379. 12.834498120.00.005.60 127.0.0.1patientcard.ru:8080GET /custom/static/css/zerspanungsacademy.de/custom.css?ts=0.71 27-0-0/0/382. 12.4144981110.00.0015.48 127.0.0.1patientcard.ru:8080GET /static/js/jquery-3.1.0.min.js?0.97119500%201732828836 HTTP 28-0-0/0/16. 0.294722100.00.000.32 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 29-0-0/0/370. 13.32449811970.00.005.74 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 30-0-0/0/371. 11.354498150.00.0011.32 127.0.0.1patientcard.ru:8080GET /static/js/jquery-3.1.0.min.js?0.95539600%201732832973 HTTP 31-0-0/0/1007. 0.074722700.00.0020.43 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 32-0-0/0/6. 0.417811000.00.000.96 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 33-0-0/0/1000. 43.30666992270.00.0023.38 127.0.0.1patientcard.ru:8080GET /ru/ajax/json/slot/list/?Company_id=143&Customer_id=&LinkCo 34-0-0/0/15. 0.627821300.00.000.19 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 35-0-0/0/1000. 42.466673510.00.0021.67 127.0.0.1patientcard.ru:8080GET /custom/static/js/astrocyte/custom.js?1732835481.9166 HTTP/ 36-0-0/0/14. 0.377822900.00.000.16 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 37-0-0/0/3. 0.137817400.00.000.03 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 38-0-0/0/4. 0.1278144330.00.000.04 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 39-0-0/0/4. 0.417813700.00.000.04 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 40-0-0/0/1000. 45.366669910.00.0018.11 127.0.0.1patientcard.ru:8080GET /custom/static/json/spbkbran/manifest.json?v=spbkbran-0.0.1 41-0-0/0/1000. 45.84666891160.00.0015.25 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 42-0-0/0/2. 0.097822050.00.000.03 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?v=baltmed-0.0.14 HTTP/1.0 43-0-0/0/4. 0.197814200.00.000.03 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 44-0-0/0/1000. 45.24667101100.00.0018.42 127.0.0.1patientcard.ru:8080GET /ru/schedule/1/ HTTP/1.0 45-0-0/0/5. 0.1978125320.00.000.04 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 46-0-0/0/2. 0.097821800.00.000.01 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 47-0-0/0/7. 0.617820300.00.000.11 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-0-0/0/2. 0.087820200.00.000.01 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 49-0-0/0/2. 0.087819520.00.000.01 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 50-0-0/0/4. 0.087817300.00.000.02 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 51-0-0/0/14. 0.5078226370.00.000.62 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-0-0/0/2. 0.057819300.00.000.03 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 53-0-0/0/11. 0.3978162310.00.000.15 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 54-0-0/0/3. 0.117817100.00.000.04 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 55-0-0/0/2. 0.097820900.00.000.01 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 56-0-0/0/1000. 43.70666971000.00.0016.08 127.0.0.1patientcard.ru:8080POST /ru/ajax/html/slot/form/ HTTP/1.0 57-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a955e6f0629b
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Monday, 30-Dec-2024 22:02:58 MSK Restart Time: Wednesday, 04-Dec-2024 18:02:47 MSK Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 26 days 4 hours 10 seconds Server load: 1.10 1.38 1.38 Total accesses: 13514247 - Total Traffic: 374.7 GB CPU Usage: u1228.59 s497.74 cu6.01 cs1.58 - .0767% CPU load 5.98 requests/sec - 173.8 kB/second - 29.1 kB/request 2 requests currently being processed, 17 idle workers _____W___W______...___.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-26164930/870/637263_ 45.6911630.017.9218037.41 127.0.0.1patientcard.ru:8080GET /de/about/assets/images/about/assets/images/about/assets/im 1-26182670/597/629391_ 26.5001830.010.3217742.52 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 2-26195950/384/624020_ 20.7712290.06.7517685.60 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 3-26203420/257/619874_ 13.3301600.04.1917679.45 127.0.0.1patientcard.ru:8080GET /de/about/assets/images/about/assets/images/about/assets/im 4-26204470/249/616281_ 12.1522620.05.7418170.23 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 5-26170510/758/598084W 39.93000.015.0716820.29 127.0.0.1patientcard.ru:8080GET /ru/zabota/json/appointmentmis?date_updated_from=2024-12-16 6-26172030/769/611758_ 38.2401880.017.7817130.05 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 7-26172060/750/601359_ 40.1011230.012.9217288.80 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 8-26183320/586/593214_ 30.62150.011.0716646.97 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?1735584441.1834= HTTP/1.0 9-26183330/574/579440W 34.62000.011.2416352.82 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 10-26183570/587/568251_ 31.02120.011.2716101.81 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 11-26204490/248/563258_ 13.0217060.04.4815713.25 127.0.0.1patientcard.ru:8080GET /ru/zabota/json/appointmentmis?date_updated_from=2024-12-16 12-26204500/248/550837_ 14.1302490.04.3215270.52 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 13-26209260/213/544271_ 9.09010.03.2915658.40 127.0.0.1patientcard.ru:8080GET /custom/static/css/fabricavita/custom.css?ts=0.21793400%201 14-26209470/210/526258_ 11.3421670.03.7114644.29 127.0.0.1patientcard.ru:8080GET /de/about/assets/images/about/assets/images/about/assets/im 15-26209480/209/519074_ 11.37110.03.6014538.45 127.0.0.1patientcard.ru:8080GET /custom/static/css/fabricavita/custom.css?ts=0.80308300%201 16-26-0/0/481523. 48.562931610.00.0013584.61 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 17-26-0/0/451890. 51.522371230.00.0012783.39 127.0.0.1patientcard.ru:8080GET /de/about/assets/images/client/assets/images/about/assets/i 18-26-0/0/423641. 54.5927810.00.0012163.00 127.0.0.1patientcard.ru:8080GET /custom/static/css/fabricavita/custom.css?ts=0.87501200%201 19-26183580/585/377710_ 31.6911710.017.0410755.83 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 20-26183590/585/332610_ 27.9821740.09.629606.38 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 21-26183600/569/286925_ 31.26020.012.418399.17 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 22-26-0/0/263145. 39.581856910.00.007671.04 127.0.0.1patientcard.ru:8080GET /custom/static/js/rami/offer.js?ts=0.88507900%201732604487 23-26-0/0/210921. 1.332030300.00.006142.97 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 24-26-0/0/187497. 36.161858510.00.005326.41 127.0.0.1patientcard.ru:8080GET /custom/static/css/zerspanungsacademy.de/custom.css?ts=0.00 25-26-0/0/153952. 37.551860210.00.004489.65 127.0.0.1patientcard.ru:8080GET /static/js/app.min.js?0.18401300%201732686779= HTTP/1.0 26-26-0/0/125464. 36.761860710.00.003675.19 127.0.0.1patientcard.ru:8080GET /custom/static/css/polyclinique/pwa.css?v=4519997732722 HTT 27-26-0/0/118216. 35.57185951030.00.003365.66 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 28-26-0/0/82118. 37.201855430.00.002349.59 127.0.0.1patientcard.ru:8080GET /static/js/app.min.js?0.39612500%201732658537= HTTP/1.0 29-26-0/0/79854. 2.332027500.00.002399.21 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 30-26-0/0/65624. 0.773213300.00.001948.23 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 31-26-0/0/52329. 0.133214600.00.001486.84 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 32-26-0/0/39532. 0.813218800.00.001164.90 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 33-26-0/0/28289. 0.583216000.00.00821.69 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 34-26-0/0/34020. 0.873213600.00.00987.30 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 35-26-0/0/23714. 44.90293672080.00.00670.96 127.0.0.1patientcard.ru:8080GET /en/about/assets/images/avatar/assets/images/client/assets/ 36-26-0/0/23623. 1.223212400.00.00726.64 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 37-26-0/0/22007. 0.743210200.00.00614.28 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 38-26-0/0/21355. 0.413213000.00.00637.95 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 39-26-0/0/24113. 0.453218300.00.00694.24 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 40-26-0/0/11457. 42.602934820.00.00340.18 127.0.0.1patientcard.ru:8080GET /custom/static/css/zerspanungsacademy.de/custom.css?ts=0.95 41-26-0/0/18122. 47.74293741000.00.00500.63 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/webauth/check HTTP/1.0 42-26-0/0/17791. 1.113208800.00.00539.74 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 43-26-0/0/16079. 0.693213100.00.00504.27 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 44-26-0/0/14220. 0.243220800.00.00381.95 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 45-26-0/0/9001. 0.683213900.00.00237.83 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 46-26-0/0/12427. 44.7629356520.00.00326.15 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/webauth/check HTTP/1.0 47-26-0/0/7446. 0.763211700.00.00227.43 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-26-0/0/8131. 0.953211800.00.00228.00 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 49-26-0/0/8335. 46.79293642500.00.00202.45 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 50-26-0/0/3949. 0.103211400.00.0094.26 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 51-26-0/0/4707. 0.403220200.00.00168.68 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-26-0/0/6011. 0.803220900.00.00168.11 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 53-26-0/0/3807. 42.642936010.00.00121.20 127.0.0.1patientcard.ru:8080GET /custom/static/images/ihb/icons/logo192.png HTTP/1.0 54-26-0/0/3981. 42.67293466680.00.0098.01
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a9552d1855de
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Monday, 30-Dec-2024 18:05:37 MSK Restart Time: Wednesday, 04-Dec-2024 18:02:47 MSK Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 26 days 2 minutes 49 seconds Server load: 2.85 2.61 2.49 Total accesses: 13367449 - Total Traffic: 371.8 GB CPU Usage: u996.51 s414.77 cu5.81 cs1.38 - .0631% CPU load 5.95 requests/sec - 173.5 kB/second - 29.2 kB/request 4 requests currently being processed, 18 idle workers _W_W________W______W__.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-26264860/729/629123_ 30.46010.012.1517876.02 127.0.0.1patientcard.ru:8080GET /custom/static/js/rami/offer.js?ts=0.92334700%201732600283 1-26265080/732/621526W 29.44000.011.1017580.77 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 2-26265090/737/616373_ 28.79010.010.7617529.38 127.0.0.1patientcard.ru:8080GET /custom/static/css/polyclinique/pwa.css?v=4367119167861 HTT 3-26271500/618/612235W 24.48000.014.4317536.32 127.0.0.1patientcard.ru:8080GET /en/about/assets/images/client/assets/images/client/assets/ 4-26274370/581/608613_ 23.8912880.08.6618021.44 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 5-26275100/569/590895_ 21.57110.08.5516681.13 127.0.0.1patientcard.ru:8080GET /static/js/jquery-migrate-3.0.0.min.js?0.28941600%201732691 6-26278850/496/604485_ 19.6906600.016.1016978.44 127.0.0.1patientcard.ru:8080GET /ru/zabota/json/appointmentmis?date_updated_from=2024-12-16 7-26280870/453/594062_ 17.79110.06.3617140.67 127.0.0.1patientcard.ru:8080GET /custom/static/css/fabricavita/custom.css?ts=0.41198900%201 8-26282110/445/586073_ 17.14010.06.4116504.83 127.0.0.1patientcard.ru:8080GET /static/js/jquery-migrate-3.0.0.min.js?0.84719100%201732685 9-26282630/417/572283_ 13.53120.05.4116204.99 127.0.0.1patientcard.ru:8080GET /server HTTP/1.0 10-26282950/401/561065_ 14.8811210.05.5115951.57 127.0.0.1patientcard.ru:8080GET /en/about/assets/images/avatar/10.jpg/assets/images/about/0 11-26287180/359/556369_ 12.67020.05.0415584.49 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 12-26287440/335/543924W 14.71000.05.6415124.61 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 13-26293330/205/537263_ 7.01020.04.3215499.51 127.0.0.1patientcard.ru:8080GET /custom/static/css/martclinic/custom.css?ts=0.11987500%2017 14-26293400/191/519239_ 6.32020.02.2014512.55 127.0.0.1patientcard.ru:8080GET /custom/static/css/fabricavita/custom.css?ts=0.33355200%201 15-26296280/173/512038_ 5.71020.02.7314403.73 127.0.0.1patientcard.ru:8080GET /.vscode/sftp.json HTTP/1.0 16-26296680/168/474691_ 4.44010.02.2713439.01 127.0.0.1patientcard.ru:8080GET /custom/static/css/zerspanungsacademy.de/custom.css?ts=0.62 17-26296690/167/445057_ 6.12020.02.1612635.11 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 18-26296780/171/417813_ 4.95020.02.1512042.12 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 19-26296790/161/373286W 6.55000.02.1810665.52 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 20-26296800/172/329197_ 6.35020.02.379529.77 127.0.0.1patientcard.ru:8080GET /static/js/app.min.js?0.74693800%201735570449= HTTP/1.0 21-26296810/168/284524_ 5.58020.02.248347.36 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 22-26-0/0/263145. 39.58432910.00.007671.04 127.0.0.1patientcard.ru:8080GET /custom/static/js/rami/offer.js?ts=0.88507900%201732604487 23-26-0/0/210921. 1.33606300.00.006142.97 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 24-26-0/0/187497. 36.16434510.00.005326.41 127.0.0.1patientcard.ru:8080GET /custom/static/css/zerspanungsacademy.de/custom.css?ts=0.00 25-26-0/0/153952. 37.55436210.00.004489.65 127.0.0.1patientcard.ru:8080GET /static/js/app.min.js?0.18401300%201732686779= HTTP/1.0 26-26-0/0/125464. 36.76436710.00.003675.19 127.0.0.1patientcard.ru:8080GET /custom/static/css/polyclinique/pwa.css?v=4519997732722 HTT 27-26-0/0/118216. 35.5743551030.00.003365.66 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 28-26-0/0/82118. 37.20431430.00.002349.59 127.0.0.1patientcard.ru:8080GET /static/js/app.min.js?0.39612500%201732658537= HTTP/1.0 29-26-0/0/79854. 2.33603500.00.002399.21 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 30-26-0/0/65624. 0.771789200.00.001948.23 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 31-26-0/0/52329. 0.131790500.00.001486.84 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 32-26-0/0/39532. 0.811794700.00.001164.90 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 33-26-0/0/28289. 0.581791900.00.00821.69 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 34-26-0/0/34020. 0.871789500.00.00987.30 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 35-26-0/0/23714. 44.90151262080.00.00670.96 127.0.0.1patientcard.ru:8080GET /en/about/assets/images/avatar/assets/images/client/assets/ 36-26-0/0/23623. 1.221788300.00.00726.64 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 37-26-0/0/22007. 0.741786100.00.00614.28 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 38-26-0/0/21355. 0.411788900.00.00637.95 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 39-26-0/0/24113. 0.451794200.00.00694.24 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 40-26-0/0/11457. 42.601510720.00.00340.18 127.0.0.1patientcard.ru:8080GET /custom/static/css/zerspanungsacademy.de/custom.css?ts=0.95 41-26-0/0/18122. 47.74151331000.00.00500.63 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/webauth/check HTTP/1.0 42-26-0/0/17791. 1.111784700.00.00539.74 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 43-26-0/0/16079. 0.691789000.00.00504.27 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 44-26-0/0/14220. 0.241796700.00.00381.95 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 45-26-0/0/9001. 0.681789800.00.00237.83 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 46-26-0/0/12427. 44.7615115520.00.00326.15 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/webauth/check HTTP/1.0 47-26-0/0/7446. 0.761787600.00.00227.43 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-26-0/0/8131. 0.951787700.00.00228.00 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 49-26-0/0/8335. 46.79151232500.00.00202.45 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 50-26-0/0/3949. 0.101787300.00.0094.26 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 51-26-0/0/4707. 0.401796100.00.00168.68 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-26-0/0/6011. 0.801796800.00.00168.11 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 53-26-0/0/3807. 42.641511910.00.00121.20 127.0.0.1patientcard.ru:8080GET /custom/static/images/ihb/icons/logo192.png HTTP/1.0 54-26-0/0/3981. 42.67151056680.00.0098.01 127.0.0.1patientcard.ru:8080GET /ru/zabota/json/appointmentmis?date_updated_from=2024-12-16 55-26-0/0/23
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a95532028f43
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Saturday, 28-Dec-2024 22:45:43 MSK Restart Time: Wednesday, 04-Dec-2024 18:02:47 MSK Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 24 days 4 hours 42 minutes 55 seconds Server load: 0.88 0.79 0.77 Total accesses: 12061575 - Total Traffic: 345.6 GB CPU Usage: u1576.28 s607.18 cu9.07 cs2.11 - .105% CPU load 5.77 requests/sec - 173.4 kB/second - 30.0 kB/request 2 requests currently being processed, 13 idle workers _____W____W____................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-24250450/660/560223_ 34.7601330.017.3216439.61 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 1-24251030/653/553040_ 38.1302170.015.4316162.75 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 2-24253040/604/546721_ 36.571740.020.5716139.38 127.0.0.1patientcard.ru:8080GET /.vscode/sftp.json HTTP/1.0 3-24253570/598/543683_ 28.98050.021.8916126.18 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?1728643986.3226= HTTP/1.0 4-24254590/608/541062_ 33.650710.014.1416670.15 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 5-24254660/601/525486W 30.87000.022.1315364.70 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 6-24270330/386/536262_ 20.491370.011.5015523.52 127.0.0.1patientcard.ru:8080GET /robots.txt HTTP/1.0 7-24272440/394/526289_ 21.05090.08.7515742.98 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?1732377657.0186= HTTP/1.0 8-24272770/389/522139_ 19.53010.010.9215183.16 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-24272790/385/509392_ 20.99150.017.0914894.93 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?1728636810.4192= HTTP/1.0 10-24273650/368/500368W 20.14000.014.1214680.45 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 11-24273780/364/496508_ 20.11190.08.6314391.22 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?1735415140.7118 HTTP/1.0 12-24274860/354/483684_ 20.6301130.09.9613911.63 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 13-24274910/348/477703_ 19.2601370.010.2214234.13 127.0.0.1patientcard.ru:8080GET /ru/schedule/12/3/10000737/348/10000009/10000115/559416/203 14-24274920/357/461500_ 20.8511730.08.7313336.19 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 15-24-0/0/455366. 43.85980630.00.0013286.56 127.0.0.1patientcard.ru:8080GET /wp-content/mu-plugins/index.php HTTP/1.0 16-24-0/0/421869. 47.899071610.00.0012313.25 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 17-24-0/0/401345. 45.48884890.00.0011717.57 127.0.0.1patientcard.ru:8080GET /error/404/ HTTP/1.0 18-24-0/0/382537. 43.389031340.00.0011335.16 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/jpegcamera/assets/globa 19-24-0/0/344131. 47.86903910.00.0010055.92 127.0.0.1patientcard.ru:8080GET /error/404/ HTTP/1.0 20-24-0/0/310972. 45.65896870.00.009155.75 127.0.0.1patientcard.ru:8080GET /error/404/ HTTP/1.0 21-24-0/0/266269. 45.4692525190.00.008003.71 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.3&usecache=0&app_v=1 HTTP/1.0 22-24-0/0/249122. 41.94897580.00.007383.31 127.0.0.1patientcard.ru:8080GET /wp-admin/maint/buy.php HTTP/1.0 23-24-0/0/202853. 50.608203500.00.005972.59 127.0.0.1patientcard.ru:8080GET /10.php HTTP/1.0 24-24-0/0/180465. 50.1482083160.00.005188.50 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 25-24-0/0/146977. 56.411045910.00.004352.41 127.0.0.1patientcard.ru:8080GET /custom/static/js/fabricavita/custom.js?ts=0.00955600%20173 26-24-0/0/119400. 53.691053110.00.003557.32 127.0.0.1patientcard.ru:8080GET /custom/static/json/ihb/manifest.json?ts=0.70925000%2017354 27-24-0/0/110269. 58.2510468140.00.003198.71 127.0.0.1patientcard.ru:8080GET /static/js/moment-with-locales.min.js?0.08234100%2017354046 28-24-0/0/78131. 0.512100800.00.002267.98 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 29-24-0/0/74869. 0.002103800.00.002303.78 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 30-24-0/0/63659. 52.01187652070.00.001909.70 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/jpegcamera/assets/front 31-24-0/0/52304. 52.57187642500.00.001486.13 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 32-24-0/0/38586. 49.92188582550.00.001141.33 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/jpegcamera/assets/front 33-24-0/0/28258. 0.302101100.00.00821.09 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 34-24-0/0/33080. 49.811886790.00.00967.02 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?1732367903.1573= HTTP/1.0 35-24-0/0/22714. 50.93188681490.00.00652.73 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/jpegcamera/assets/globa 36-24-0/0/23598. 51.68187912190.00.00726.21 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 37-24-0/0/21987. 0.002103700.00.00613.93 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 38-24-0/0/21345. 0.452101300.00.00637.82 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 39-24-0/0/24103. 50.961888710.00.00693.99 127.0.0.1patientcard.ru:8080GET /custom/static/css/zerspanungsacademy.de/custom.css?ts=0.68 40-24-0/0/10457. 0.232101800.00.00322.88 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 41-24-0/0/17122. 49.9818803750.00.00479.64 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 42-19-0/0/17770. 57.6143736410.00.00539.46 127.0.0.1patientcard.ru:8080GET /custom/static/css/fabricavita/custom.css?ts=0.43533900%201 43-19-0/0/16065. 56.1843737210.00.00504.08 127.0.0.1patientcard.ru:8080GET /custom/static/images/baltmed/svg/social.svg HTTP/1.0 44-19-0/0/14213. 2.9044042100.00.00381.89 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 45-19-0/0/8988. 2.1644045200.00.00237.65 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 46-19-0/0/11427. 57.76437271710.00.00309.34 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.1&usecache=0&app_v=1 HTTP/1.0 47-19-0/0/7423. 1.5644041600.00.00227.06 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-19-0/0/8112. 1.6944041700.00.00227.55 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 49-19-0/0/7335. 62.0943689410.00.00185.73 127.0.0.1patientcard.ru:8080GET /custom/static/json/fabricavita/manifest.json?ts=0.31147200 50-16-0/0/3941. 0.1267219100.00.0094.20 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 51-16-0/0/4697. 0.1067218400.00.00168.55 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-16-0/0/5999. 0.0767218200.00.00167.91 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 53-16-0/0/2807. 6.486699351160.00.00104.59 127.0.0.1patientcard.ru:8080GET /ru/diseases/view/pollinoz.html HTTP/1.0 54-16-0/0/2981. 5.986699352530.00.0073.19 127.0.0.1patientcard.ru:8080GET / HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a9555f10d3d6
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Saturday, 28-Dec-2024 20:50:00 MSK Restart Time: Wednesday, 04-Dec-2024 18:02:47 MSK Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 24 days 2 hours 47 minutes 13 seconds Server load: 1.41 1.27 1.42 Total accesses: 12026224 - Total Traffic: 341.5 GB CPU Usage: u1685.36 s640.88 cu8.02 cs2.03 - .112% CPU load 5.77 requests/sec - 171.9 kB/second - 29.8 kB/request 1 requests currently being processed, 14 idle workers ____....._________W_............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-24313280/691/558254_ 38.17020.028.1416284.73 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-24315260/662/551049_ 34.930720.017.8416096.60 127.0.0.1patientcard.ru:8080GET /ru/esiaexit/logout/143/ HTTP/1.0 2-24315650/635/544752_ 32.40010.018.1615879.58 127.0.0.1patientcard.ru:8080GET /custom/static/json/baltmed/manifest.json?v=baltmed-0.0.23 3-2443140/13/542098_ 0.500940.00.2315878.41 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 4-24-0/0/539454. 56.57404600.00.0015853.73 127.0.0.1patientcard.ru:8080GET /ru/schedule/10000223/290/10000014/10000132/558964/ HTTP/1. 5-24-0/0/523885. 52.22204720.00.0015318.35 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.8&usecache=0&app_v=1 HTTP/1.0 6-24-0/0/534876. 53.04871390.00.0015390.09 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 7-24-0/0/524895. 53.004010.00.0015611.20 127.0.0.1patientcard.ru:8080GET /custom/static/json/oncocentre/manifest.json?v=oncocentre-0 8-24-0/0/520750. 53.22632060.00.0015144.40 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 9-24315990/630/507637_ 33.7002320.017.8214547.42 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/jpegcamera/assets/front 10-24316060/644/498644_ 35.4607240.014.4814340.94 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 11-24316140/618/494762_ 31.72020.022.7014350.97 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 12-24316150/617/481947_ 30.9601820.017.4413859.66 127.0.0.1patientcard.ru:8080GET /en/about/assets/images/client/assets/images/about/assets/i 13-24316170/642/475997_ 31.4201700.019.7913901.44 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 14-24316180/648/459791_ 36.700480.014.4213295.91 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 15-24316190/625/453991_ 33.17020.022.5513250.17 127.0.0.1patientcard.ru:8080GET /custom/static/css/baltmed/custom.css?v=0.65481800%20173540 16-24316200/611/420481_ 33.400670.022.9212278.02 127.0.0.1patientcard.ru:8080GET /esia/ HTTP/1.0 17-24317590/622/399967_ 35.73010.012.8811664.12 127.0.0.1patientcard.ru:8080GET /custom/static/json/ihb/manifest.json?ts=0.50449100%2017354 18-24317890/603/381140W 33.70000.021.1011010.42 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 19-244890/456/342587_ 24.47020.011.4910007.39 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 20-24-0/0/309972. 50.1312631140.00.008828.04 127.0.0.1patientcard.ru:8080GET /error/404/ HTTP/1.0 21-24-0/0/265269. 51.951277840.00.007685.24 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 22-24-0/0/248122. 52.6112723270.00.007346.33 127.0.0.1patientcard.ru:8080GET /ru/my/profile/ HTTP/1.0 23-24-0/0/202853. 50.601260500.00.005972.59 127.0.0.1patientcard.ru:8080GET /10.php HTTP/1.0 24-24-0/0/180465. 50.1412653160.00.005188.50 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 25-24-0/0/146977. 56.41351710.00.004352.41 127.0.0.1patientcard.ru:8080GET /custom/static/js/fabricavita/custom.js?ts=0.00955600%20173 26-24-0/0/119400. 53.69358910.00.003557.32 127.0.0.1patientcard.ru:8080GET /custom/static/json/ihb/manifest.json?ts=0.70925000%2017354 27-24-0/0/110269. 58.253526140.00.003198.71 127.0.0.1patientcard.ru:8080GET /static/js/moment-with-locales.min.js?0.08234100%2017354046 28-24-0/0/78131. 0.511406600.00.002267.98 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 29-24-0/0/74869. 0.001409600.00.002303.78 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 30-24-0/0/63659. 52.01118222070.00.001909.70 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/jpegcamera/assets/front 31-24-0/0/52304. 52.57118212500.00.001486.13 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 32-24-0/0/38586. 49.92119152550.00.001141.33 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/jpegcamera/assets/front 33-24-0/0/28258. 0.301406900.00.00821.09 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 34-24-0/0/33080. 49.811192490.00.00967.02 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?1732367903.1573= HTTP/1.0 35-24-0/0/22714. 50.93119251490.00.00652.73 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/jpegcamera/assets/globa 36-24-0/0/23598. 51.68118482190.00.00726.21 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 37-24-0/0/21987. 0.001409500.00.00613.93 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 38-24-0/0/21345. 0.451407100.00.00637.82 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 39-24-0/0/24103. 50.961194410.00.00693.99 127.0.0.1patientcard.ru:8080GET /custom/static/css/zerspanungsacademy.de/custom.css?ts=0.68 40-24-0/0/10457. 0.231407600.00.00322.88 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 41-24-0/0/17122. 49.9811860750.00.00479.64 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 42-19-0/0/17770. 57.6143042110.00.00539.46 127.0.0.1patientcard.ru:8080GET /custom/static/css/fabricavita/custom.css?ts=0.43533900%201 43-19-0/0/16065. 56.1843042910.00.00504.08 127.0.0.1patientcard.ru:8080GET /custom/static/images/baltmed/svg/social.svg HTTP/1.0 44-19-0/0/14213. 2.9043347900.00.00381.89 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 45-19-0/0/8988. 2.1643351000.00.00237.65 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 46-19-0/0/11427. 57.76430328710.00.00309.34 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.1&usecache=0&app_v=1 HTTP/1.0 47-19-0/0/7423. 1.5643347400.00.00227.06 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-19-0/0/8112. 1.6943347500.00.00227.55 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 49-19-0/0/7335. 62.0942995210.00.00185.73 127.0.0.1patientcard.ru:8080GET /custom/static/json/fabricavita/manifest.json?ts=0.31147200 50-16-0/0/3941. 0.1266524900.00.0094.20 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 51-16-0/0/4697. 0.1066524200.00.00168.55 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-16-0/0/5999. 0.0766524000.00.00167.91 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 53-16-0/0/2807. 6.486629921160.00.00104.59 127.0.0.1patientcard.ru:8080GET /ru/diseases/view/pollinoz.html HTTP/1.0 54-16-0/0/2981. 5.986629922530.00.0073.19 127.0.0.1patientcard.ru:8080GET / HTTP/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a9559276481b
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Thursday, 26-Dec-2024 17:00:40 MSK Restart Time: Wednesday, 04-Dec-2024 18:02:47 MSK Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 21 days 22 hours 57 minutes 52 seconds Server load: 3.61 3.40 3.18 Total accesses: 10457298 - Total Traffic: 301.2 GB CPU Usage: u1556.35 s593.01 cu5.02 cs1.65 - .114% CPU load 5.51 requests/sec - 166.5 kB/second - 30.2 kB/request 2 requests currently being processed, 19 idle workers __._..__.__.____.________WW..................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-2268020/136/482820_ 7.1701450.04.5114303.99 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 1-2272480/92/478362_ 6.03020.01.6114214.11 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 2-22-0/0/472919. 57.60550.00.0014061.12 127.0.0.1patientcard.ru:8080GET /static/js/jquery-3.1.0.min.js?0.05022000%201729680906= HTT 3-22321800/999/470471_ 56.73160.027.7314009.96 127.0.0.1patientcard.ru:8080GET /static/js/jquery-3.1.0.min.js?0.92925000%201729598210= HTT 4-22-0/0/467351. 52.591850.00.0013929.60 127.0.0.1patientcard.ru:8080GET /static/js/jquery-3.1.0.min.js?0.00111000%201730494755= HTT 5-22-0/0/453568. 53.293000.00.0013480.94 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 6-2275230/42/464220_ 2.7411170.00.7213588.87 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 7-2275360/41/455952_ 2.260630.01.1213774.37 127.0.0.1patientcard.ru:8080GET /ru/schedule/1741/ HTTP/1.0 8-22-0/0/453466. 56.28226480.00.0013295.08 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 9-2278680/14/439551_ 1.1711860.00.2112818.52 127.0.0.1patientcard.ru:8080GET /ru/ajax/json/slot/list/?Company_id=9&Customer_id=&LinkComp 10-2278880/14/431493_ 0.57020.00.2712575.61 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 11-22-0/0/427152. 54.5281300.00.0012606.13 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/jpegcamera/assets/globa 12-22322170/987/415851_ 56.1711170.040.9712137.63 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/jpegcamera/assets/globa 13-2278900/16/409418_ 0.54110.00.1712053.80 127.0.0.1patientcard.ru:8080GET /custom/static/js/rami/offer.js?ts=0.54455100%201735220217 14-2279070/15/395087_ 0.5501890.00.1811601.43 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 15-22322360/984/391886_ 54.02010.027.9911627.23 127.0.0.1patientcard.ru:8080GET /custom/static/json/ihb/manifest.json?ts=0.39569500%2017352 16-22-0/0/359506. 58.28225070.00.0010690.42 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 17-22323940/983/337686_ 54.7612150.022.8110014.95 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/jpegcamera/assets/front 18-22324180/917/323863_ 55.0302860.035.739500.28 127.0.0.1patientcard.ru:8080GET /ru/my/orders/ HTTP/1.0 19-223130/923/290027_ 47.64120.025.108617.24 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 20-2220220/739/263136_ 41.8411430.015.767578.65 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 21-2221260/711/223397_ 40.46020.017.056592.11 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 22-2221290/708/213842_ 42.9901360.030.566427.45 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/jpegcamera/assets/globa 23-2221300/716/173432_ 40.5811440.019.575169.29 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 24-2279080/15/156912_ 0.610520.00.174554.75 127.0.0.1patientcard.ru:8080GET /ru/schedule/ HTTP/1.0 25-2279090/14/130010W 0.62000.00.203885.94 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 26-2279100/14/105922W 0.52000.00.223234.52 127.0.0.1patientcard.ru:8080GET /ru/schedule/1741/4 HTTP/1.0 27-22-0/0/99685. 51.7519441970.00.002920.52 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 28-22-0/0/72116. 20.80475100.00.002079.70 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 29-22-0/0/73280. 54.9032168880.00.002269.05 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 30-22-0/0/62659. 7.65475200.00.001887.61 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 31-22-0/0/51304. 38.42362500.00.001465.57 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 32-22-0/0/37586. 34.58361800.00.001118.68 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 33-22-0/0/28250. 53.8929971650.00.00820.93 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 34-22-0/0/32080. 8.921777900.00.00947.08 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 35-22-0/0/21714. 0.611800900.00.00630.07 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 36-22-0/0/22598. 54.9616068750.00.00706.23 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.8&usecache=0&app_v=1 HTTP/1.0 37-22-0/0/21986. 53.9016137520.00.00613.93 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 38-22-0/0/21337. 51.68160941870.00.00637.67 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 39-22-0/0/23103. 61.25161181230.00.00662.20 127.0.0.1patientcard.ru:8080GET /ru/orders/success/191541/ HTTP/1.0 40-22-0/0/10451. 0.141802500.00.00322.79 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 41-21-0/0/16122. 48.34106530620.00.00453.42 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.12&usecache=0&app_v=1 HTTP/1.0 42-19-0/0/17770. 57.6124386110.00.00539.46 127.0.0.1patientcard.ru:8080GET /custom/static/css/fabricavita/custom.css?ts=0.43533900%201 43-19-0/0/16065. 56.1824386910.00.00504.08 127.0.0.1patientcard.ru:8080GET /custom/static/images/baltmed/svg/social.svg HTTP/1.0 44-19-0/0/14213. 2.9024691800.00.00381.89 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 45-19-0/0/8988. 2.1624694900.00.00237.65 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 46-19-0/0/11427. 57.76243768710.00.00309.34 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.1&usecache=0&app_v=1 HTTP/1.0 47-19-0/0/7423. 1.5624691300.00.00227.06 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-19-0/0/8112. 1.6924691400.00.00227.55 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 49-19-0/0/7335. 62.0924339110.00.00185.73 127.0.0.1patientcard.ru:8080GET /custom/static/json/fabricavita/manifest.json?ts=0.31147200 50-16-0/0/3941. 0.1247868800.00.0094.20 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 51-16-0/0/4697. 0.1047868100.00.00168.55 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-16-0/0/5999. 0.0747867900.00.00167.91 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 53-16-0/0/2807. 6.484764311160.00.00104.59 127.0.0.1patientcard.ru:8080GET /ru/diseases/view/pollinoz.html HTTP/1.0 54-16-0/0/2981. 5.984764312530.00.0073.19 127.0.0.1patientcard.ru:8080GET / HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a955e74b2679
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Thursday, 26-Dec-2024 10:27:40 MSK Restart Time: Wednesday, 04-Dec-2024 18:02:47 MSK Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 21 days 16 hours 24 minutes 52 seconds Server load: 1.81 2.60 3.45 Total accesses: 10180706 - Total Traffic: 293.6 GB CPU Usage: u1489.12 s580.23 cu3.75 cs1.95 - .111% CPU load 5.43 requests/sec - 164.3 kB/second - 30.2 kB/request 3 requests currently being processed, 15 idle workers __W___..__.......__W.__..__._W_................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-22217810/372/471550_ 17.37030.07.6913953.71 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 1-22218910/350/466621_ 17.5201840.07.1413898.29 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 2-22221370/300/461222W 15.88200.05.7013707.90 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/linkcompanyqueue/check/ HTTP/1.0 3-22223560/296/459768_ 15.3103050.06.3513684.24 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 4-22236790/101/456027_ 4.49010.02.4113597.88 127.0.0.1patientcard.ru:8080GET /esiacrt/.DS_Store HTTP/1.0 5-22238110/67/442148_ 2.670600.01.4613148.72 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 6-22-0/0/452527. 58.926802950.00.0013264.89 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 7-22-0/0/444180. 53.9561410.00.0013466.06 127.0.0.1patientcard.ru:8080GET /custom/static/images/baltmed/icons/logo96.png HTTP/1.0 8-224610/874/441600_ 51.3601880.018.3812947.84 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 9-2233500/874/428959_ 46.320780.019.4112483.68 127.0.0.1patientcard.ru:8080GET /dicom/.DS_Store HTTP/1.0 10-22-0/0/420031. 53.5090000.00.0012263.01 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 11-22-0/0/415931. 48.3660950.00.0012265.44 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?1735196559.7232= HTTP/1.0 12-22-0/0/404864. 44.80914100.00.0011838.09 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 13-22-0/0/399574. 54.2860510.00.0011768.90 127.0.0.1patientcard.ru:8080GET /custom/static/css/zerspanungsacademy.de/custom.css?ts=0.31 14-22-0/0/385435. 56.2957910.00.0011347.19 127.0.0.1patientcard.ru:8080GET /custom/static/css/rami/custom.css?ts=0.56789000%2017351961 15-22-0/0/382605. 59.0041810.00.0011371.42 127.0.0.1patientcard.ru:8080GET /custom/static/css/fabricavita/custom.css?ts=0.83442400%201 16-22-0/0/349506. 57.2229110.00.0010395.41 127.0.0.1patientcard.ru:8080GET /custom/static/css/zerspanungsacademy.de/custom.css?ts=0.27 17-2234180/876/329417_ 46.1401280.017.839753.85 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 18-2234200/888/313884_ 42.500630.016.819230.94 127.0.0.1patientcard.ru:8080GET /docs/.DS_Store HTTP/1.0 19-2234750/849/281036W 46.40000.022.998361.69 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 20-22-0/0/255386. 54.54182580.00.007344.63 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 21-2234760/869/216045_ 45.96010.021.296409.18 127.0.0.1patientcard.ru:8080GET /custom/static/css/zerspanungsacademy.de/custom.css?ts=0.44 22-2234780/821/204770_ 59.0101520.019.306188.01 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 23-22-0/0/166239. 18.5591100.00.004954.64 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 24-22-0/0/150605. 0.5090300.00.004385.33 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 25-22201450/531/125235_ 30.04030.014.293753.32 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 26-22201460/523/103166_ 29.00020.013.403164.04 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 27-22-0/0/96708. 0.7188900.00.002846.48 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 28-22201540/538/69235_ 28.57020.011.702002.83 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 29-22201560/534/69814W 28.96500.011.602164.61 127.0.0.1patientcard.ru:8080GET /ru/schedule/1/3/-1/-1/20000080/-1/9443/ HTTP/1.0 30-22201600/530/61936_ 26.710970.023.601864.18 127.0.0.1patientcard.ru:8080GET /data/.DS_Store HTTP/1.0 31-22-0/0/50587. 0.1591300.00.001448.22 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 32-21-0/0/36868. 62.67315112070.00.001101.67 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 33-21-0/0/26250. 64.15315121960.00.00774.53 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 34-21-0/0/31956. 8.987927000.00.00943.88 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 35-21-0/0/21701. 2.428537300.00.00629.79 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 36-21-0/0/21598. 1.168536800.00.00680.23 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 37-21-0/0/20986. 1.488536400.00.00592.65 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 38-21-0/0/20337. 1.288536000.00.00607.64 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 39-21-0/0/22103. 0.698536600.00.00635.02 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 40-21-0/0/10447. 0.228537700.00.00322.76 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 41-21-0/0/16122. 48.3482950620.00.00453.42 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.12&usecache=0&app_v=1 HTTP/1.0 42-19-0/0/17770. 57.6122028110.00.00539.46 127.0.0.1patientcard.ru:8080GET /custom/static/css/fabricavita/custom.css?ts=0.43533900%201 43-19-0/0/16065. 56.1822028910.00.00504.08 127.0.0.1patientcard.ru:8080GET /custom/static/images/baltmed/svg/social.svg HTTP/1.0 44-19-0/0/14213. 2.9022333800.00.00381.89 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 45-19-0/0/8988. 2.1622336900.00.00237.65 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 46-19-0/0/11427. 57.76220187710.00.00309.34 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.1&usecache=0&app_v=1 HTTP/1.0 47-19-0/0/7423. 1.5622333300.00.00227.06 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-19-0/0/8112. 1.6922333400.00.00227.55 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 49-19-0/0/7335. 62.0921981110.00.00185.73 127.0.0.1patientcard.ru:8080GET /custom/static/json/fabricavita/manifest.json?ts=0.31147200 50-16-0/0/3941. 0.1245510800.00.0094.20 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 51-16-0/0/4697. 0.1045510100.00.00168.55 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-16-0/0/5999. 0.0745509900.00.00167.91 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 53-16-0/0/2807. 6.484528511160.00.00104.59 127.0.0.1patientcard.ru:8080GET /ru/diseases/view/pollinoz.html HTTP/1.0 54-16-0/0/2981. 5.984528512530.00.0073.19 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 55-16-0/0/2356. 0.0645509600.00.0059.93 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 56-16-0/0/2883<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a955a6ce2174
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Wednesday, 25-Dec-2024 02:12:37 MSK Restart Time: Wednesday, 04-Dec-2024 18:02:47 MSK Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 20 days 8 hours 9 minutes 49 seconds Server load: 0.70 0.80 0.74 Total accesses: 9292774 - Total Traffic: 269.2 GB CPU Usage: u1818.38 s711.58 cu6.74 cs2.35 - .144% CPU load 5.29 requests/sec - 160.6 kB/second - 30.4 kB/request 1 requests currently being processed, 17 idle workers ___W____...__....._.__._____.................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-20211350/867/429776_ 58.13030.023.8512801.92 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 1-20213240/887/425305_ 61.1301610.021.5612785.92 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 2-20242830/696/419603_ 47.17020.016.0712586.27 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 3-20242880/691/418500W 49.19000.016.9412552.33 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 4-20242890/698/414176_ 47.43030.019.2412471.03 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 5-20246860/679/403587_ 47.79030.017.5612054.91 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-20274940/492/411746_ 35.1012530.010.8212148.81 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 7-20278020/472/403961_ 33.2902010.010.8912071.66 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 8-20-0/0/400703. 67.853497800.00.0011776.94 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 9-20-0/0/388749. 64.36451630.00.0011389.13 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 10-20-0/0/381181. 0.06434900.00.0011220.60 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 11-20213610/879/378071_ 59.9121680.022.1811219.98 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 12-20213650/888/367356_ 59.1711560.020.1110837.22 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 13-20-0/0/363312. 72.24414512680.00.0010721.80 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.8&usecache=0&app_v=1 HTTP/1.0 14-20-0/0/352209. 65.65358150.00.0010442.84 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?1735078374.9184 HTTP/1.0 15-20-0/0/348331. 64.1335791280.00.0010434.14 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 16-20-0/0/318339. 63.75356710.00.009500.34 127.0.0.1patientcard.ru:8080GET /custom/static/css/rami/custom.css?ts=0.07241100%2017350783 17-20-0/0/299633. 64.663517580.00.008898.75 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 18-20213900/885/284165_ 55.5711640.020.658389.83 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 19-20-0/0/255395. 0.05434800.00.007629.61 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 20-20214230/877/232295_ 57.61130.021.356730.98 127.0.0.1patientcard.ru:8080GET /actuator/env HTTP/1.0 21-20214240/882/194948_ 59.82030.019.275824.13 127.0.0.1patientcard.ru:8080GET /.vscode/sftp.json HTTP/1.0 22-20-0/0/189021. 65.7834871970.00.005748.78 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 23-20214270/880/149636_ 61.0301450.022.144460.28 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 24-20214290/880/136746_ 57.7922270.024.533999.83 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 25-20214300/884/113230_ 58.57130.018.983405.09 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 26-20214310/875/92690_ 55.49120.021.122849.93 127.0.0.1patientcard.ru:8080GET /server HTTP/1.0 27-20214320/876/87929_ 60.17130.025.602568.07 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 28-20-0/0/62587. 0.10434300.00.001822.39 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 29-20-0/0/65028. 11.943764300.00.001974.59 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 30-20-0/0/57357. 11.913764000.00.001705.77 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 31-20-0/0/47577. 13.453755100.00.001377.33 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 32-20-0/0/34863. 60.23357782620.00.001058.06 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 33-20-0/0/25202. 0.043764900.00.00749.97 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 34-20-0/0/31727. 59.15354303280.00.00930.04 127.0.0.1patientcard.ru:8080GET /ru/schedule/2/2/10002089/19/10005336/10320454/605563/2025- 35-20-0/0/21648. 0.373762300.00.00628.84 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 36-20-0/0/21574. 0.053764700.00.00679.59 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 37-20-0/0/20942. 0.404699000.00.00592.00 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 38-20-0/0/20305. 57.5144667630.00.00605.30 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 39-20-0/0/22081. 58.474463510.00.00634.75 127.0.0.1patientcard.ru:8080GET /custom/static/css/zerspanungsacademy.de/custom.css?ts=0.53 40-19-0/0/10441. 1.7110727500.00.00322.67 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 41-19-0/0/15122. 2.1510722700.00.00427.68 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 42-19-0/0/17770. 57.6110417810.00.00539.46 127.0.0.1patientcard.ru:8080GET /custom/static/css/fabricavita/custom.css?ts=0.43533900%201 43-19-0/0/16065. 56.1810418610.00.00504.08 127.0.0.1patientcard.ru:8080GET /custom/static/images/baltmed/svg/social.svg HTTP/1.0 44-19-0/0/14213. 2.9010723500.00.00381.89 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 45-19-0/0/8988. 2.1610726600.00.00237.65 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 46-19-0/0/11427. 57.76104085710.00.00309.34 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.1&usecache=0&app_v=1 HTTP/1.0 47-19-0/0/7423. 1.5610723000.00.00227.06 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-19-0/0/8112. 1.6910723100.00.00227.55 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 49-19-0/0/7335. 62.0910370810.00.00185.73 127.0.0.1patientcard.ru:8080GET /custom/static/json/fabricavita/manifest.json?ts=0.31147200 50-16-0/0/3941. 0.1233900600.00.0094.20 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 51-16-0/0/4697. 0.1033899900.00.00168.55 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-16-0/0/5999. 0.0733899700.00.00167.91 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 53-16-0/0/2807. 6.483367491160.00.00104.59 127.0.0.1patientcard.ru:8080GET /ru/diseases/view/pollinoz.html HTTP/1.0 54-16-0/0/2981. 5.983367492530.00.0073.19 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 55-16-0/0/2356. 0.0633899400.00.0059.93 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a955e1d56eb4
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Tuesday, 24-Dec-2024 10:17:19 MSK Restart Time: Wednesday, 04-Dec-2024 18:02:47 MSK Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 19 days 16 hours 14 minutes 31 seconds Server load: 1.80 1.84 1.92 Total accesses: 8865433 - Total Traffic: 256.3 GB CPU Usage: u1657.3 s670.41 cu7.11 cs2.92 - .138% CPU load 5.21 requests/sec - 158.1 kB/second - 30.3 kB/request 3 requests currently being processed, 18 idle workers _____._.....__W_________W_W..................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-20120230/665/410087_ 37.170830.016.5612215.65 127.0.0.1patientcard.ru:8080GET /static/js/widget.js?lang=ru HTTP/1.0 1-20123480/644/406324_ 36.770550.013.0512211.84 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 2-20123820/645/402332_ 35.5801610.012.8912055.52 127.0.0.1patientcard.ru:8080GET /ru/schedule/34794/3/10015054/3285/10000212/10000004/604895 3-20171520/456/400227_ 25.0701400.09.8411950.30 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 4-20126880/612/395903_ 32.610470.014.4511882.99 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 5-20-0/0/385655. 47.2020411330.00.0011509.75 127.0.0.1patientcard.ru:8080GET /cn/schedule/10002291/183/-1/10046143/2024 HTTP/1.0 6-20128960/608/392520_ 34.53134770.020.2811561.47 127.0.0.1patientcard.ru:8080GET /ru/my/dicom/ HTTP/1.0 7-20-0/0/385859. 51.52180430.00.0011474.85 127.0.0.1patientcard.ru:8080GET /cdn/image/36/36/u/doc669c94d9706e7096375594/fxdkxncdqnq0ab 8-20-0/0/383444. 48.9433420.00.0011275.70 127.0.0.1patientcard.ru:8080GET /cdn/image/240/0/u/doc65e9574988d91768257631/kapralova.jpg 9-20-0/0/372303. 50.41113470.00.0010961.32 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.8&usecache=0&app_v=1 HTTP/1.0 10-20-0/0/365059. 49.9720010.00.0010717.05 127.0.0.1patientcard.ru:8080GET /custom/static/css/dr-paramonov/custom.css?v=14054106789 HT 11-20-0/0/361464. 48.41119810.00.0010698.09 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 12-2093320/984/350594_ 51.6501010.025.7110351.79 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 13-2093810/950/346667_ 54.501690.022.2310257.17 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 14-2094040/991/335202W 55.22000.022.119913.88 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 15-2094080/988/334464_ 52.540830.037.459987.58 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.8&usecache=0&app_v=1 HTTP/1.0 16-2094090/972/304875_ 50.51110.029.919098.35 127.0.0.1patientcard.ru:8080GET /custom/static/images/oncocentre/icons/new/logo96.png?v2 HT 17-2099950/927/284751_ 44.74010.028.068461.11 127.0.0.1patientcard.ru:8080GET /custom/static/json/oncocentre/manifest.json?v=oncocentre-0 18-20103900/851/268456_ 45.74010.019.777931.40 127.0.0.1patientcard.ru:8080GET /custom/static/css/zerspanungsacademy.de/custom.css?ts=0.92 19-20123830/655/243087_ 31.9401540.013.487279.93 127.0.0.1patientcard.ru:8080GET /en/about/assets/images/avatar/01.jpg/assets/images/client/ 20-20126900/612/216460_ 33.09110.012.986240.31 127.0.0.1patientcard.ru:8080GET /custom/static/images/oncocentre/icons/new/logo-apple.png H 21-20126910/639/182501_ 33.3903550.015.605433.94 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/linkcompanyqueue/registry/ HTTP/1.0 22-20126950/618/177639_ 35.96030.013.605375.33 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 23-20127000/620/141555_ 35.17020.012.244190.49 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 24-20127010/620/127335W 29.88800.014.863661.21 127.0.0.1patientcard.ru:8080GET /ru/api/json/medhistory/50821330/2/e54d92b910bdc8d81e487a15 25-20129010/622/106593_ 31.941620.010.863187.89 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 26-20129020/608/86330W 33.59000.017.242614.23 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 27-20-0/0/82053. 55.252892610.00.002379.12 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.8&usecache=0&app_v=1 HTTP/1.0 28-20-0/0/58583. 56.90299510.00.001692.31 127.0.0.1patientcard.ru:8080GET /custom/static/css/dr-paramonov/custom.css?v=15872755034 HT 29-20-0/0/62002. 54.23301920.00.001888.44 127.0.0.1patientcard.ru:8080GET /custom/static/css/dr-paramonov/pwa.css?v=80516569416 HTTP/ 30-20-0/0/54225. 52.1829001930.00.001597.53 127.0.0.1patientcard.ru:8080GET /en/about/assets/images/avatar/01.jpg/assets/images/about/0 31-20-0/0/47297. 59.2829831150.00.001371.73 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 32-20-0/0/32863. 54.80301670.00.00985.68 127.0.0.1patientcard.ru:8080GET /static/js/jquery-3.1.0.min.js?0.64402700%201735021621 HTTP 33-20-0/0/25190. 0.47606700.00.00749.88 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 34-20-0/0/30717. 53.863048570.00.00893.78 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 35-20-0/0/21634. 0.45609100.00.00628.63 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 36-19-0/0/20571. 26.434182700.00.00613.97 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 37-19-0/0/20936. 30.614034400.00.00591.86 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 38-19-0/0/19305. 0.504216800.00.00565.15 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 39-19-0/0/21081. 2.204996000.00.00595.64 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 40-19-0/0/10441. 1.714995700.00.00322.67 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 41-19-0/0/15122. 2.154990900.00.00427.68 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 42-19-0/0/17770. 57.614686010.00.00539.46 127.0.0.1patientcard.ru:8080GET /custom/static/css/fabricavita/custom.css?ts=0.43533900%201 43-19-0/0/16065. 56.184686810.00.00504.08 127.0.0.1patientcard.ru:8080GET /custom/static/images/baltmed/svg/social.svg HTTP/1.0 44-19-0/0/14213. 2.904991700.00.00381.89 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 45-19-0/0/8988. 2.164994800.00.00237.65 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 46-19-0/0/11427. 57.7646767710.00.00309.34 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.1&usecache=0&app_v=1 HTTP/1.0 47-19-0/0/7423. 1.564991200.00.00227.06 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-19-0/0/8112. 1.694991300.00.00227.55 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 49-19-0/0/7335. 62.094639010.00.00185.73 127.0.0.1patientcard.ru:8080GET /custom/static/json/fabricavita/manifest.json?ts=0.31147200 50-16-0/0/3941. 0.1228168700.00.0094.20 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 51-16-0/0/4697. 0.1028168000.00.00168.55 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-16-0/0/5999. 0.0728167800.00.00167.91 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 53-16-0/0/2807. 6.482794301160.00.00104.59 127.0.0.1patientcard.ru:8080GET /ru/diseases/view/pollinoz.html HTTP/1.0 54-16-0/0/2981. 5.982794302530.00.0073.19 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 55-16-0/0/2356. 0.062816750
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a955fcfb846d
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Saturday, 21-Dec-2024 03:47:20 MSK Restart Time: Wednesday, 04-Dec-2024 18:02:47 MSK Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 16 days 9 hours 44 minutes 32 seconds Server load: 0.39 0.51 0.43 Total accesses: 7489244 - Total Traffic: 215.6 GB CPU Usage: u1377.83 s595.87 cu4.51 cs1.73 - .14% CPU load 5.28 requests/sec - 159.5 kB/second - 30.2 kB/request 1 requests currently being processed, 11 idle workers ______W_____.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-16100770/333/341542_ 15.75010.05.7310180.66 127.0.0.1patientcard.ru:8080GET /certificates/.DS_Store HTTP/1.0 1-16101120/336/338314_ 16.370560.04.869921.31 127.0.0.1patientcard.ru:8080GET /dicom/.DS_Store HTTP/1.0 2-16101130/337/335371_ 15.740580.05.039998.93 127.0.0.1patientcard.ru:8080GET /custom/.DS_Store HTTP/1.0 3-16180900/105/333137_ 4.60020.01.429707.41 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 4-16180970/109/330133_ 4.65020.02.159959.85 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 5-16181000/108/321524_ 5.56040.03.679575.12 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 6-16181030/106/327605W 4.90000.03.289699.62 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 7-16181120/107/321785_ 5.27020.01.639543.02 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-16183180/106/318841_ 4.530580.01.859367.17 127.0.0.1patientcard.ru:8080GET /data/.DS_Store HTTP/1.0 9-16183350/104/310820_ 5.34010.02.839202.50 127.0.0.1patientcard.ru:8080GET /controller/.DS_Store HTTP/1.0 10-16183700/99/304054_ 8.03010.01.408832.44 127.0.0.1patientcard.ru:8080GET /config/.DS_Store HTTP/1.0 11-16188900/76/299092_ 3.4302150.01.138843.49 127.0.0.1patientcard.ru:8080GET /ru/schedule/12/3/10000663/189/10000011/10000105/557662/202 12-16-0/0/290077. 45.9522681660.00.008535.56 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 13-16-0/0/291165. 47.45724680.00.008591.29 127.0.0.1patientcard.ru:8080GET /ru/esiaexit/logout/143/ HTTP/1.0 14-16-0/0/283388. 47.60763670.00.008333.86 127.0.0.1patientcard.ru:8080GET /ru/schedule/9/3/10002291/183/10001011/10000532,10000533,10 15-16-0/0/280624. 47.58804880.00.008204.96 127.0.0.1patientcard.ru:8080GET /ru/my/reset/ HTTP/1.0 16-16-0/0/256393. 0.121002900.00.007633.92 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 17-16-0/0/241738. 47.79759680.00.007147.37 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 18-16-0/0/229557. 50.307881230.00.006775.95 127.0.0.1patientcard.ru:8080GET /ru/schedule/34765/5/10000747/996/10000009/10000115/569202/ 19-16-0/0/213086. 47.887511120.00.006422.37 127.0.0.1patientcard.ru:8080GET /ru/schedule/12/1/10000663/189/10000011/10000105/557662/202 20-16-0/0/193647. 48.22747550.00.005556.24 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 21-16-0/0/157812. 50.11742410.00.004732.64 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 22-16-0/0/152904. 49.21733510.00.004659.35 127.0.0.1patientcard.ru:8080GET /.well-known/assetlinks.json HTTP/1.0 23-16-0/0/120794. 0.131002600.00.003594.66 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 24-16-0/0/108238. 46.377522640.00.003094.23 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 25-16-0/0/91979. 46.667481180.00.002772.70 127.0.0.1patientcard.ru:8080GET /ru/schedule/34765/5/10000663/991/10000011/10000105/569204/ 26-16-0/0/71650. 46.86779590.00.002181.43 127.0.0.1patientcard.ru:8080GET /ru/schedule/34765/5/10000747/996/10000009/10000115/569202/ 27-16-0/0/69993. 46.97757740.00.002032.20 127.0.0.1patientcard.ru:8080GET /ru/schedule/6/3/12413738/1021/10000350/10267968/291710/202 28-16-0/0/47915. 5.072475400.00.001360.22 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 29-16-0/0/55211. 42.7519084900.00.001673.27 127.0.0.1patientcard.ru:8080GET /ru/schedule/6/3/12413747/1036/10000459/10267954/291669/202 30-16-0/0/46706. 50.8819566510.00.001371.35 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 31-16-0/0/39826. 7.012484800.00.001151.39 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 32-16-0/0/27797. 28.692124200.00.00811.35 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 33-16-0/0/22943. 4.322466200.00.00682.98 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 34-16-0/0/28048. 42.752123900.00.00819.74 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 35-16-0/0/20087. 8.682453000.00.00572.82 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 36-16-0/0/17050. 16.702204000.00.00521.86 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 37-16-0/0/18955. 2.002451400.00.00541.94 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 38-16-0/0/16137. 18.042204700.00.00463.00 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 39-16-0/0/19881. 47.751929810.00.00565.62 127.0.0.1patientcard.ru:8080GET /custom/static/js/primemed/custom.js?v=primemed-0.0.16 HTTP 40-16-0/0/10304. 51.67261241190.00.00320.52 127.0.0.1patientcard.ru:8080GET /en/about/assets/images/avatar/01.jpg/assets/images/client/ 41-16-0/0/15048. 4.452577000.00.00426.29 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 42-16-0/0/15613. 48.202001590.00.00485.98 127.0.0.1patientcard.ru:8080GET /static/js/jquery-3.1.0.min.js?0.65786100%201734722023 HTTP 43-16-0/0/13911. 6.622543800.00.00429.62 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 44-16-0/0/14002. 48.9919600830.00.00378.37 127.0.0.1patientcard.ru:8080GET /ru/schedule/12/3/10000747/942/10000009/10000115/559416/202 45-16-0/0/8913. 10.762452600.00.00236.40 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 46-16-0/0/10341. 10.532451500.00.00279.67 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 47-16-0/0/7294. 0.582610600.00.00223.21 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-16-0/0/8074. 48.80195831000.00.00226.11 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 49-16-0/0/6331. 54.4137988820.00.00157.59 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/linkcustomersubscription/check HTTP/1.0 50-16-0/0/3936. 6.844150700.00.0094.14 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 51-16-0/0/4692. 4.584175400.00.00168.51 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-16-0/0/5996. 53.223773940.00.00167.73 127.0.0.1patientcard.ru:8080GET /min/?f=static/js/jquery-3.1.0.min.js,static/js/jquery-migr 53-16-0/0/2651. 40.575496000.00.00102.38 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 54-16-0/0/2824. 1.235737900.00.0070.84 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 55-16-0/0/2354. 0.865738800.00.0059.93 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 56-16-0/0/2729. 9.165657200.00.0081.58
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a955426becc0
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Friday, 20-Dec-2024 07:03:18 MSK Restart Time: Wednesday, 04-Dec-2024 18:02:47 MSK Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 15 days 13 hours 30 seconds Server load: 1.95 2.24 2.30 Total accesses: 7071619 - Total Traffic: 203.1 GB CPU Usage: u1223.64 s494.57 cu7.84 cs1.82 - .129% CPU load 5.27 requests/sec - 158.6 kB/second - 30.1 kB/request 1 requests currently being processed, 24 idle workers __.________W.______________..................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1665400/387/326843_ 20.211570.028.879734.79 127.0.0.1patientcard.ru:8080GET /static/js/widget.js?lang=ru HTTP/1.0 1-1664240/388/321874_ 20.110640.027.429433.08 127.0.0.1patientcard.ru:8080GET /app/.DS_Store HTTP/1.0 2-16-0/0/320470. 15.8918600.00.009531.68 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 3-16113940/375/318879_ 17.8821220.018.619270.32 127.0.0.1patientcard.ru:8080GET /en/about/assets/images/avatar/10.jpg/assets/images/about/1 4-1672090/388/315402_ 21.5401250.031.739516.68 127.0.0.1patientcard.ru:8080GET /ru/schedule/12/3/10000663/189/10000011/10000105/557662/203 5-16153300/368/306914_ 18.37210.041.649161.82 127.0.0.1patientcard.ru:8080GET /_modules/.DS_Store HTTP/1.0 6-16202460/355/313176_ 16.94110.023.909272.86 127.0.0.1patientcard.ru:8080GET /_xsl/.DS_Store HTTP/1.0 7-16204030/362/306854_ 15.55120.013.609107.66 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 8-16204040/355/304382_ 16.961670.021.338908.66 127.0.0.1patientcard.ru:8080GET /_xml/.DS_Store HTTP/1.0 9-1679040/284/297231_ 11.35210.037.688718.98 127.0.0.1patientcard.ru:8080GET /_temp/.DS_Store HTTP/1.0 10-16231830/249/289260_ 12.3601360.025.188417.63 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 11-16232940/246/285873W 11.63000.030.948457.69 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 12-16-0/0/278309. 9.9718800.00.008159.81 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 13-16234440/244/277671_ 12.95010.021.048236.21 127.0.0.1patientcard.ru:8080GET /applications/.DS_Store HTTP/1.0 14-16234450/245/269406_ 12.292630.021.157914.53 127.0.0.1patientcard.ru:8080GET /_install/.DS_Store HTTP/1.0 15-16254200/916/267820_ 54.88120.038.407791.87 127.0.0.1patientcard.ru:8080GET /static/js/app.min.js?0.00553500%201729698973= HTTP/1.0 16-16123420/732/244337_ 36.63110.028.117269.30 127.0.0.1patientcard.ru:8080GET /_users/.DS_Store HTTP/1.0 17-16124980/737/231095_ 41.5111410.031.496773.24 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 18-1668350/708/216292_ 35.872500.027.256374.76 127.0.0.1patientcard.ru:8080GET /_js/.DS_Store HTTP/1.0 19-16234470/248/201282_ 12.6511410.022.066022.67 127.0.0.1patientcard.ru:8080GET /en/about/assets/images/avatar/10.jpg/assets/images/about/1 20-16234480/246/184501_ 10.892530.017.655318.61 127.0.0.1patientcard.ru:8080GET /_template/.DS_Store HTTP/1.0 21-1613540/38/148073_ 1.5122410.00.514397.17 127.0.0.1patientcard.ru:8080GET /ru/schedule/6/3/12413747/1036/10000135/10009531/604536/202 22-1614000/39/143411_ 1.551570.00.574388.28 127.0.0.1patientcard.ru:8080GET /api/.DS_Store HTTP/1.0 23-1614010/38/111722_ 1.70010.00.653291.30 127.0.0.1patientcard.ru:8080GET /static/js/app.min.js?0.79975900%201729842049= HTTP/1.0 24-1614590/40/99049_ 1.6301440.00.562834.13 127.0.0.1patientcard.ru:8080GET /en/about/assets/images/avatar/10.jpg/assets/images/about/1 25-1614620/39/85160_ 2.05020.00.602550.65 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 26-1614650/38/66269_ 1.831540.00.511995.31 127.0.0.1patientcard.ru:8080GET /_upload/.DS_Store HTTP/1.0 27-16-0/0/65824. 0.0918700.00.001897.22 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 28-15-0/0/44566. 56.89246701260.00.001276.13 127.0.0.1patientcard.ru:8080GET /ru/schedule/34765/5/10000747/996/10000009/10000115/569202/ 29-15-0/0/50337. 56.9724613530.00.001549.18 127.0.0.1patientcard.ru:8080GET /.well-known/traffic-advice HTTP/1.0 30-15-0/0/42099. 56.9024720720.00.001244.09 127.0.0.1patientcard.ru:8080GET /ru/schedule/34765/5/10000747/996/10000009/10000115/569202/ 31-15-0/0/34314. 57.3424637590.00.001021.80 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.04&usecache=0&app_v=1 HTTP/1.0 32-14-0/0/24668. 22.5914338300.00.00723.86 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 33-14-0/0/19788. 2.2114312900.00.00572.36 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 34-14-0/0/23745. 7.17143387450.00.00701.79 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 35-14-0/0/15595. 58.771395033050.00.00427.32 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 36-14-0/0/12867. 5.0814314200.00.00353.61 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 37-14-0/0/15864. 57.801396581360.00.00449.21 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 38-14-0/0/12340. 10.9114304100.00.00357.40 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 39-14-0/0/15519. 4.5114337800.00.00433.92 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 40-14-0/0/7157. 18.3614312200.00.00208.98 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 41-14-0/0/12557. 55.89139785660.00.00359.12 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/appointment/checkstate/ac45ecff-e744-441d-95 42-14-0/0/11157. 45.9514338800.00.00313.66 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 43-14-0/0/10978. 15.4514292800.00.00361.41 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 44-14-0/0/12801. 14.0714313300.00.00345.61 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 45-14-0/0/8524. 51.471398431270.00.00216.79 127.0.0.1patientcard.ru:8080GET /ru/my/profile/ HTTP/1.0 46-14-0/0/7320. 4.4814338200.00.00175.25 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 47-14-0/0/6088. 4.5214313800.00.00189.45 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-14-0/0/6812. 45.72139938570.00.00198.26 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 49-14-0/0/5257. 5.6514339000.00.00126.71 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 50-14-0/0/3548. 51.2413975600.00.0087.48 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 51-14-0/0/3893. 7.8314312600.00.00143.36 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-14-0/0/4495. 56.1013951410.00.00114.39 127.0.0.1patientcard.ru:8080GET /custom/static/images/baltmed/svg/header_icons.svg HTTP/1.0 53-14-0/0/1929. 0.6614338000.00.0059.95 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 54-14-0/0/2789. 51.76139330640.00.0070.33 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 55-14-0/0/2341. 2.9214313200.00.0059.77 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 56-14-0/0/1874. 53.62139794730.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a95569449a3f
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Thursday, 19-Dec-2024 04:44:34 MSK Restart Time: Wednesday, 04-Dec-2024 18:02:47 MSK Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 14 days 10 hours 41 minutes 47 seconds Server load: 1.69 1.45 1.82 Total accesses: 6538344 - Total Traffic: 187.5 GB CPU Usage: u1273.47 s491.22 cu7.16 cs1.83 - .142% CPU load 5.24 requests/sec - 157.5 kB/second - 30.1 kB/request 1 requests currently being processed, 13 idle workers __________W__._................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-15264840/93/301944_ 5.73120.02.198999.32 127.0.0.1patientcard.ru:8080GET /server HTTP/1.0 1-15264850/94/295690_ 6.56020.02.348695.69 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 2-15264860/92/295516_ 6.5111230.02.228784.93 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/jpegcamera/assets/front 3-15265040/92/292955_ 5.8702100.02.158526.45 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/frontend/scrip 4-15264870/94/289948_ 6.5501740.02.408745.41 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/jpegcamera/assets/front 5-15264880/93/283720_ 5.531140.08.268475.83 127.0.0.1patientcard.ru:8080GET /.vscode/sftp.json HTTP/1.0 6-15265220/91/288213_ 5.56020.02.018520.20 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 7-15264890/93/281524_ 5.9901290.02.038332.89 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 8-15264900/93/280555_ 5.960680.02.458137.60 127.0.0.1patientcard.ru:8080GET /.vscode/sftp.json HTTP/1.0 9-15266800/79/273587_ 4.4202030.01.728011.25 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 10-15264910/91/267197W 5.79000.02.017767.00 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 11-15264920/93/263031_ 6.181580.02.737707.18 127.0.0.1patientcard.ru:8080GET /server HTTP/1.0 12-15276290/31/257129_ 1.64030.00.597479.63 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-14-0/0/255204. 28.512631460.00.007499.02 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/jpegcamera/assets/front 14-15264930/93/246604_ 5.29130.01.947264.88 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 15-14-0/0/247100. 66.49251200.00.007190.77 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 16-14-0/0/224675. 65.76123110.00.006687.01 127.0.0.1patientcard.ru:8080GET /custom/static/json/ihb/manifest.json?ts=0.94261600%2017345 17-14-0/0/212448. 65.6712582260.00.006213.69 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/frontend/scrip 18-14-0/0/197372. 66.3412182220.00.005844.13 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 19-14-0/0/184853. 32.022642530.00.005550.67 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/frontend/scrip 20-14-0/0/171113. 29.972631930.00.004917.24 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/frontend/scrip 21-14-0/0/138504. 30.9426310.00.004121.58 127.0.0.1patientcard.ru:8080GET /static/js/app.min.js?0.37105200%201734570847= HTTP/1.0 22-14-0/0/132846. 29.542631450.00.004080.24 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 23-14-0/0/102493. 30.1826310.00.002994.40 127.0.0.1patientcard.ru:8080GET /static/js/jquery-migrate-3.0.0.min.js?0.37102600%201734570 24-14-0/0/89930. 30.1426310.00.002558.46 127.0.0.1patientcard.ru:8080GET /custom/static/json/fabricavita/manifest.json?ts=0.63421600 25-14-0/0/78122. 29.582631950.00.002330.56 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/frontend/scrip 26-14-0/0/62217. 1.23251500.00.001879.99 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 27-14-0/0/59824. 28.692641160.00.001691.58 127.0.0.1patientcard.ru:8080GET /en/schedule/12/1/10000663/189/10000011/10000105/557662/202 28-14-0/0/41374. 30.0026310.00.001201.12 127.0.0.1patientcard.ru:8080GET /custom/static/json/ihb/manifest.json?ts=0.33105900%2017345 29-14-0/0/48327. 55.40221702920.00.001493.63 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 30-14-0/0/40090. 8.354838500.00.001192.12 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 31-14-0/0/31315. 4.314841500.00.00917.30 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 32-14-0/0/24668. 22.594865900.00.00723.86 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 33-14-0/0/19788. 2.214840500.00.00572.36 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 34-14-0/0/23745. 7.1748663450.00.00701.79 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 35-14-0/0/15595. 58.77447793050.00.00427.32 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 36-14-0/0/12867. 5.084841800.00.00353.61 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 37-14-0/0/15864. 57.80449341360.00.00449.21 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 38-14-0/0/12340. 10.914831700.00.00357.40 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 39-14-0/0/15519. 4.514865400.00.00433.92 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 40-14-0/0/7157. 18.364839800.00.00208.98 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 41-14-0/0/12557. 55.8945061660.00.00359.12 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/appointment/checkstate/ac45ecff-e744-441d-95 42-14-0/0/11157. 45.954866400.00.00313.66 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 43-14-0/0/10978. 15.454820400.00.00361.41 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 44-14-0/0/12801. 14.074840900.00.00345.61 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 45-14-0/0/8524. 51.47451191270.00.00216.79 127.0.0.1patientcard.ru:8080GET /ru/my/profile/ HTTP/1.0 46-14-0/0/7320. 4.484865800.00.00175.25 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 47-14-0/0/6088. 4.524841400.00.00189.45 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-14-0/0/6812. 45.7245214570.00.00198.26 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 49-14-0/0/5257. 5.654866600.00.00126.71 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 50-14-0/0/3548. 51.244503200.00.0087.48 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 51-14-0/0/3893. 7.834840200.00.00143.36 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-14-0/0/4495. 56.104479010.00.00114.39 127.0.0.1patientcard.ru:8080GET /custom/static/images/baltmed/svg/header_icons.svg HTTP/1.0 53-14-0/0/1929. 0.664865600.00.0059.95 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 54-14-0/0/2789. 51.7644606640.00.0070.33 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 55-14-0/0/2341. 2.924840800.00.0059.77 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 56-14-0/0/1874. 53.624507073
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a955911a874f
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Thursday, 19-Dec-2024 00:00:36 MSK Restart Time: Wednesday, 04-Dec-2024 18:02:47 MSK Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 14 days 5 hours 57 minutes 48 seconds Server load: 1.70 0.80 0.69 Total accesses: 6463556 - Total Traffic: 185.7 GB CPU Usage: u1501.82 s599.24 cu14.16 cs3.41 - .172% CPU load 5.25 requests/sec - 158.1 kB/second - 30.1 kB/request 1 requests currently being processed, 13 idle workers ______W.........._______........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-14237250/331/297670_ 20.560630.09.228887.32 127.0.0.1patientcard.ru:8080GET /custom/.DS_Store HTTP/1.0 1-14231490/385/291494_ 19.41020.010.658580.10 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 2-14239170/329/291269_ 15.90010.09.428686.30 127.0.0.1patientcard.ru:8080GET /controller/.DS_Store HTTP/1.0 3-14242320/306/289027_ 16.490680.07.268430.42 127.0.0.1patientcard.ru:8080GET /dicom/.DS_Store HTTP/1.0 4-14254120/300/285630_ 14.00020.06.608651.83 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-14288950/106/280245_ 5.091660.02.388381.15 127.0.0.1patientcard.ru:8080GET /bundle/.DS_Store HTTP/1.0 6-14298860/31/284704W 1.37000.00.668423.60 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 7-14-0/0/277931. 58.57888730.00.008245.01 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.1&usecache=0&app_v=1 HTTP/1.0 8-14-0/0/276970. 55.8293620.00.008046.33 127.0.0.1patientcard.ru:8080GET /custom/static/css/ihb/custom.css?ts=0.20517300%20173455347 9-14-0/0/270030. 60.898891960.00.007925.55 127.0.0.1patientcard.ru:8080GET /en/my/signup/assets/frontend/scripts/assets/frontend/scrip 10-14-0/0/263615. 59.477513140.00.007681.62 127.0.0.1patientcard.ru:8080GET /ru/schedule/1/3/20047684/106/20001657/20143197,23653150/60 11-14-0/0/259474. 56.13771970.00.007608.99 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 12-14-0/0/254094. 52.03847620.00.007412.56 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 13-14-0/0/251759. 55.5276311380.00.007407.82 127.0.0.1patientcard.ru:8080GET /ru/my/profile/ HTTP/1.0 14-14-0/0/243052. 55.56620480.00.007185.67 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 15-14-0/0/245097. 55.3518010.00.007145.79 127.0.0.1patientcard.ru:8080GET /custom/static/json/baltmed/manifest.json?v=baltmed-0.0.23 16-14-0/0/222671. 55.702571060.00.006641.18 127.0.0.1patientcard.ru:8080GET /ru/schedule/25357/3 HTTP/1.0 17-14200410/594/210042_ 37.030730.026.826157.61 127.0.0.1patientcard.ru:8080GET /data/.DS_Store HTTP/1.0 18-14254140/299/195671_ 14.69010.08.615803.82 127.0.0.1patientcard.ru:8080GET /config/.DS_Store HTTP/1.0 19-14254150/300/183677_ 17.41120.08.335523.64 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 20-14261880/253/169897_ 12.5512500.016.544882.44 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 21-14261910/245/137290_ 11.4311710.08.894085.92 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 22-14261930/256/131634_ 12.45120.06.424046.19 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 23-14261940/250/101289_ 12.41010.06.692961.05 127.0.0.1patientcard.ru:8080GET /certificates/.DS_Store HTTP/1.0 24-14-0/0/88474. 50.4151276690.00.002524.07 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 25-14-0/0/76664. 55.65519610.00.002297.97 127.0.0.1patientcard.ru:8080GET /custom/static/css/spbkbran/custom.css?v=spbkbran-0.0.5 HTT 26-14-0/0/61199. 54.281009731910.00.001856.07 127.0.0.1patientcard.ru:8080GET /preview/26661/9a68e9956a245059634751c80f29abbf477a4cf369c6 27-14-0/0/59396. 51.3351731450.00.001682.80 127.0.0.1patientcard.ru:8080GET /ru/my/profile/ HTTP/1.0 28-14-0/0/40935. 0.091009500.00.001192.22 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 29-14-0/0/48327. 55.4051322920.00.001493.63 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 30-14-0/0/40090. 8.353134700.00.001192.12 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 31-14-0/0/31315. 4.313137700.00.00917.30 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 32-14-0/0/24668. 22.593162100.00.00723.86 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 33-14-0/0/19788. 2.213136700.00.00572.36 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 34-14-0/0/23745. 7.1731625450.00.00701.79 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 35-14-0/0/15595. 58.77277413050.00.00427.32 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 36-14-0/0/12867. 5.083138000.00.00353.61 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 37-14-0/0/15864. 57.80278961360.00.00449.21 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 38-14-0/0/12340. 10.913127900.00.00357.40 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 39-14-0/0/15519. 4.513161600.00.00433.92 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 40-14-0/0/7157. 18.363136000.00.00208.98 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 41-14-0/0/12557. 55.8928023660.00.00359.12 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/appointment/checkstate/ac45ecff-e744-441d-95 42-14-0/0/11157. 45.953162600.00.00313.66 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 43-14-0/0/10978. 15.453116600.00.00361.41 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 44-14-0/0/12801. 14.073137100.00.00345.61 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 45-14-0/0/8524. 51.47280811270.00.00216.79 127.0.0.1patientcard.ru:8080GET /ru/my/profile/ HTTP/1.0 46-14-0/0/7320. 4.483162000.00.00175.25 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 47-14-0/0/6088. 4.523137600.00.00189.45 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-14-0/0/6812. 45.7228176570.00.00198.26 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 49-14-0/0/5257. 5.653162800.00.00126.71 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 50-14-0/0/3548. 51.242799400.00.0087.48 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 51-14-0/0/3893. 7.833136400.00.00143.36 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-14-0/0/4495. 56.102775210.00.00114.39 127.0.0.1patientcard.ru:8080GET /custom/static/images/baltmed/svg/header_icons.svg HTTP/1.0 53-14-0/0/1929. 0.663161800.00.0059.95 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 54-14-0/0/2789. 51.7627568640.00.0070.33 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 55-14-0/0/2341. 2.923137000.00.0059.77 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 56-14-0/0/1874. 53.6228032730.00.0053.89 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 57-14-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a9553367929f
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Monday, 16-Dec-2024 17:52:02 MSK Restart Time: Wednesday, 04-Dec-2024 18:02:47 MSK Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 11 days 23 hours 49 minutes 14 seconds Server load: 1.04 0.99 1.07 Total accesses: 5326203 - Total Traffic: 153.7 GB CPU Usage: u1231.81 s525.59 cu11.07 cs3.08 - .171% CPU load 5.14 requests/sec - 155.6 kB/second - 30.3 kB/request 3 requests currently being processed, 15 idle workers _________W__W__W_...._.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-12306370/207/252345_ 11.29111030.07.957494.72 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/linkcompanyqueue/status/ HTTP/1.0 1-12302800/259/247124_ 11.621900.010.727241.06 127.0.0.1patientcard.ru:8080GET /_js/.DS_Store HTTP/1.0 2-12308610/207/246863_ 10.88110.03.927313.65 127.0.0.1patientcard.ru:8080GET /_modules/.DS_Store HTTP/1.0 3-12308630/202/244236_ 9.92020.05.737079.42 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 4-12308640/210/240457_ 11.88010.06.097256.77 127.0.0.1patientcard.ru:8080GET /assets/frontend/scripts/guestorder.js?1734048000.6259 HTTP 5-12308910/183/238537_ 11.06020890.08.657142.22 127.0.0.1patientcard.ru:8080GET /ru/api/pdf/medhistory/23870347/143/b071b83e46e98a690592554 6-12310550/173/242955_ 8.43020.010.237211.71 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-12312800/158/239094_ 8.02010.03.797071.70 127.0.0.1patientcard.ru:8080GET /_xsl/.DS_Store HTTP/1.0 8-12316760/120/235411_ 5.67130.02.686869.36 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 9-12317300/100/229754W 3.85000.03.806702.79 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 10-12317360/96/222963_ 4.730560.01.996513.38 127.0.0.1patientcard.ru:8080GET /_xml/.DS_Store HTTP/1.0 11-12318600/86/220241_ 10.361670.04.976438.51 127.0.0.1patientcard.ru:8080GET /_template/.DS_Store HTTP/1.0 12-12319300/80/215170W 3.29000.01.406243.62 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 13-12319380/70/213915_ 3.71010.01.486308.71 127.0.0.1patientcard.ru:8080GET /_users/.DS_Store HTTP/1.0 14-12319410/77/206171_ 3.060660.01.316069.23 127.0.0.1patientcard.ru:8080GET /_upload/.DS_Store HTTP/1.0 15-12319550/67/205147W 3.90000.01.845963.44 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/linkcompanyqueue/status/ HTTP/1.0 16-12321150/55/187626_ 2.560530.00.755560.14 127.0.0.1patientcard.ru:8080POST /ru/my/login/ HTTP/1.0 17-12-0/0/178536. 54.85250710.00.005171.99 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 18-12-0/0/165039. 55.3120515170.00.004931.16 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 19-12-0/0/151890. 47.59227620.00.004608.11 127.0.0.1patientcard.ru:8080GET /ru/schedule/1741/ HTTP/1.0 20-12-0/0/139303. 46.2825410.00.004033.56 127.0.0.1patientcard.ru:8080GET /custom/static/json/baltmed/manifest.json?v=baltmed-0.0.23 21-12247500/778/114491_ 46.99110.024.303357.36 127.0.0.1patientcard.ru:8080GET /_temp/.DS_Store HTTP/1.0 22-12-0/0/106978. 47.7235591250.00.003326.25 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 23-12-0/0/79003. 48.0566133390.00.002300.74 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 24-12-0/0/70843. 44.616670600.00.002039.28 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 25-12-0/0/61879. 57.6534981690.00.001881.81 127.0.0.1patientcard.ru:8080GET /ru/my/orders/ HTTP/1.0 26-12-0/0/46646. 49.4235395010.00.001429.81 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 27-12-0/0/49415. 57.003487870.00.001438.61 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 28-12-0/0/32303. 52.47348150.00.00959.69 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?v=oncocentre-0.0.31 HTTP/1.0 29-12-0/0/38607. 52.803507640.00.001206.15 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.3&usecache=0&app_v=1 HTTP/1.0 30-12-0/0/29375. 45.043584790.00.00870.42 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 31-12-0/0/25026. 50.9035431110.00.00753.52 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 32-12-0/0/15203. 49.14101961960.00.00466.48 127.0.0.1patientcard.ru:8080GET /ru/schedule/12/1/10000737/348/10000009/10000115/559416/202 33-11-0/0/12687. 57.426706410.00.00408.52 127.0.0.1patientcard.ru:8080GET /custom/static/css/dr-paramonov/pwa.css?v=79615552567 HTTP/ 34-11-0/0/17038. 5.986837100.00.00533.14 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 35-11-0/0/11429. 48.67712883870.00.00355.56 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 36-11-0/0/9764. 52.357136900.00.00298.08 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 37-11-0/0/11624. 0.007138000.00.00360.87 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 38-11-0/0/7972. 34.656902500.00.00238.46 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 39-11-0/0/10036. 0.167136300.00.00297.43 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 40-11-0/0/2787. 0.317137000.00.00106.51 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 41-11-0/0/6736. 0.187136000.00.00231.94 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 42-11-0/0/4439. 0.337136200.00.00138.72 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 43-11-0/0/5921. 0.107138200.00.00241.33 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 44-11-0/0/6853. 0.197137700.00.00198.93 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 45-11-0/0/3621. 51.0471372178480.00.00108.84 127.0.0.1patientcard.ru:8080POST /api/booking/ru/speciality-doctor-search/?q=%D0%9A%D0%B0%D 46-11-0/0/2568. 25.016971100.00.0061.13 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 47-11-0/0/3205. 0.027138100.00.0098.00 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-11-0/0/2856. 39.906891400.00.0075.89 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 49-11-0/0/2366. 25.696970800.00.0072.53 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 50-11-0/0/1234. 0.097827700.00.0034.18 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 51-11-0/0/2117. 0.117827300.00.0087.34 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-11-0/0/1022. 0.367825100.00.0028.34 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 53-11-0/0/142. 0.157827200.00.003.20 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 54-11-0/0/125. 4.977739300.00.006.63 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 55-11-0/0/19. 0.267825000.00.006.44 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 56-11-0/0/15. 0.217825600.00.000.28 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 57-11-0/0/8. 0.257826300.00.000.10 127.0.0.1billing.patientcard.ru:8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a95534e2d420
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Monday, 16-Dec-2024 17:27:34 MSK Restart Time: Wednesday, 04-Dec-2024 18:02:47 MSK Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 11 days 23 hours 24 minutes 46 seconds Server load: 1.24 1.18 1.15 Total accesses: 5315656 - Total Traffic: 153.4 GB CPU Usage: u1427.18 s612.4 cu19.1 cs3.82 - .199% CPU load 5.14 requests/sec - 155.5 kB/second - 30.3 kB/request 1 requests currently being processed, 21 idle workers ____W_________________.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-12197130/661/251800_ 28.6001290.014.037477.65 127.0.0.1patientcard.ru:8080GET /ru/booking/3/adult/d:8c9fca7c-3b62-4965-952b-893822766afa: 1-12184440/788/246654_ 39.19010.030.227224.36 127.0.0.1patientcard.ru:8080GET /_users/.DS_Store HTTP/1.0 2-12191670/693/246349_ 34.190650.030.957299.62 127.0.0.1patientcard.ru:8080GET /_xml/.DS_Store HTTP/1.0 3-12192510/710/243745_ 35.86110.016.937067.91 127.0.0.1patientcard.ru:8080GET /.vscode/sftp.json HTTP/1.0 4-12192520/708/239955W 34.18000.022.747244.36 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 5-12192600/710/238064_ 37.350730.022.217121.70 127.0.0.1patientcard.ru:8080GET /api/.DS_Store HTTP/1.0 6-12192610/694/242476_ 32.8101070.019.607194.52 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.1&usecache=0&app_v=1 HTTP/1.0 7-12192620/703/238639_ 35.3913690.015.247055.23 127.0.0.1patientcard.ru:8080GET /ru/schedule/6/3/12413737/1034/10000620/10009552,10267958/5 8-12192630/711/235002_ 33.44010.013.886860.48 127.0.0.1patientcard.ru:8080GET /custom/static/json/sestroclinic/manifest.json?ts=0.6599280 9-12197150/641/229295_ 32.871630.019.256688.17 127.0.0.1patientcard.ru:8080GET /_upload/.DS_Store HTTP/1.0 10-12197160/636/222503_ 29.31020.021.856499.41 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 11-12199050/624/219779_ 32.03132560.026.556424.22 127.0.0.1patientcard.ru:8080GET /ru/api/json/medhistory/50596166/2/9d022c51fc00d878356096ff 12-12199260/632/214722_ 27.71120.016.576230.33 127.0.0.1patientcard.ru:8080GET /server HTTP/1.0 13-12199300/614/213460_ 28.461720.014.246291.24 127.0.0.1patientcard.ru:8080GET /_template/.DS_Store HTTP/1.0 14-12199310/613/205707_ 31.00020.013.996056.54 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-12206190/556/204636_ 27.050640.022.625950.07 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.8&usecache=0&app_v=1 HTTP/1.0 16-12206210/543/187114_ 30.78020.012.835549.96 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 17-12206220/541/178077_ 30.310480.011.745158.10 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 18-12207550/522/164562_ 30.560610.014.674910.04 127.0.0.1patientcard.ru:8080GET /app/.DS_Store HTTP/1.0 19-12207570/526/151417_ 22.87020.017.834596.67 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 20-12207580/531/138834_ 23.2302270.011.754018.31 127.0.0.1patientcard.ru:8080GET /ru/my/profile/ HTTP/1.0 21-12247500/218/113931_ 9.01010.06.263339.32 127.0.0.1patientcard.ru:8080GET /_xsl/.DS_Store HTTP/1.0 22-12-0/0/106978. 47.7220911250.00.003326.25 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 23-12-0/0/79003. 48.0551453390.00.002300.74 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 24-12-0/0/70843. 44.615202600.00.002039.28 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 25-12-0/0/61879. 57.6520301690.00.001881.81 127.0.0.1patientcard.ru:8080GET /ru/my/orders/ HTTP/1.0 26-12-0/0/46646. 49.4220715010.00.001429.81 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 27-12-0/0/49415. 57.002019870.00.001438.61 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 28-12-0/0/32303. 52.47201350.00.00959.69 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?v=oncocentre-0.0.31 HTTP/1.0 29-12-0/0/38607. 52.802039640.00.001206.15 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.3&usecache=0&app_v=1 HTTP/1.0 30-12-0/0/29375. 45.042116790.00.00870.42 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 31-12-0/0/25026. 50.9020751110.00.00753.52 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 32-12-0/0/15203. 49.1487281960.00.00466.48 127.0.0.1patientcard.ru:8080GET /ru/schedule/12/1/10000737/348/10000009/10000115/559416/202 33-11-0/0/12687. 57.426559610.00.00408.52 127.0.0.1patientcard.ru:8080GET /custom/static/css/dr-paramonov/pwa.css?v=79615552567 HTTP/ 34-11-0/0/17038. 5.986690300.00.00533.14 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 35-11-0/0/11429. 48.67698203870.00.00355.56 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 36-11-0/0/9764. 52.356990200.00.00298.08 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 37-11-0/0/11624. 0.006991300.00.00360.87 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 38-11-0/0/7972. 34.656755700.00.00238.46 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 39-11-0/0/10036. 0.166989600.00.00297.43 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 40-11-0/0/2787. 0.316990300.00.00106.51 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 41-11-0/0/6736. 0.186989300.00.00231.94 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 42-11-0/0/4439. 0.336989500.00.00138.72 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 43-11-0/0/5921. 0.106991500.00.00241.33 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 44-11-0/0/6853. 0.196991000.00.00198.93 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 45-11-0/0/3621. 51.0469905178480.00.00108.84 127.0.0.1patientcard.ru:8080POST /api/booking/ru/speciality-doctor-search/?q=%D0%9A%D0%B0%D 46-11-0/0/2568. 25.016824300.00.0061.13 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 47-11-0/0/3205. 0.026991400.00.0098.00 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-11-0/0/2856. 39.906744600.00.0075.89 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 49-11-0/0/2366. 25.696824000.00.0072.53 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 50-11-0/0/1234. 0.097681000.00.0034.18 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 51-11-0/0/2117. 0.117680600.00.0087.34 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-11-0/0/1022. 0.367678400.00.0028.34 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 53-11-0/0/142. 0.157680500.00.003.20 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 54-11-0/0/125. 4.977592600.00.006.63 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 55-11-0/0/19. 0.267678300.00.006.44 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 56-11-0/0/15. 0.217678900.00.000.28 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 57-11-0/0/8. 0.257679600.00.000.10 </
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a955ae36abc8
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Saturday, 14-Dec-2024 15:52:28 MSK Restart Time: Wednesday, 04-Dec-2024 18:02:47 MSK Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 9 days 21 hours 49 minutes 40 seconds Server load: 0.27 0.60 0.61 Total accesses: 4527634 - Total Traffic: 130.1 GB CPU Usage: u1482.46 s692.06 cu8.03 cs3.8 - .255% CPU load 5.29 requests/sec - 159.3 kB/second - 30.1 kB/request 1 requests currently being processed, 18 idle workers __________W________............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-10262790/606/212911_ 24.67020.013.816309.79 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 1-10262810/606/209863_ 27.10020.036.306119.84 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-10262820/591/209121_ 23.1211900.012.726160.50 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 3-10281330/453/206742_ 18.94210.013.625965.73 127.0.0.1patientcard.ru:8080GET /custom/static/json/baltmed/manifest.json?v=baltmed-0.0.23 4-10285000/417/204144_ 18.1116010.09.276132.39 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 5-10285060/407/201677_ 19.50120.07.525946.01 127.0.0.1patientcard.ru:8080GET /.vscode/sftp.json HTTP/1.0 6-10285500/396/206182_ 18.69220.08.386134.15 127.0.0.1patientcard.ru:8080GET /custom/static/css/baltmed/custom.css?v=0.15828700%20173418 7-10287410/405/202359_ 17.061550.08.575932.36 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 8-10287960/405/199757_ 15.20110.07.325867.93 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 9-10288100/388/194275_ 17.361520.09.215642.98 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 10-10288400/390/189138W 15.36000.08.085440.69 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 11-10288430/389/185179_ 16.000690.013.845388.72 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 12-10288440/383/182601_ 19.36020.09.995278.43 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 13-10289790/365/182626_ 15.21140.09.075391.86 127.0.0.1patientcard.ru:8080GET /server HTTP/1.0 14-10289830/361/174115_ 14.50020.07.965119.60 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 15-10289840/385/175131_ 16.491640.07.325077.87 127.0.0.1patientcard.ru:8080GET /static/js/widget.js?lang=ru HTTP/1.0 16-10297690/278/160276_ 13.941610.07.054711.08 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 17-10297940/311/150809_ 12.451580.020.124402.16 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 18-10297950/299/142016_ 13.7822710.09.024257.71 127.0.0.1patientcard.ru:8080GET /ru/schedule/143/1/10000431/243/10001721/10000127,10000922/ 19-10-0/0/129229. 41.3015881070.00.003925.55 127.0.0.1patientcard.ru:8080POST /api/booking/ru/specialities/ HTTP/1.0 20-10-0/0/116399. 39.761626570.00.003336.57 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 21-10-0/0/97045. 45.061610820.00.002807.00 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 22-10-0/0/91237. 41.72166110.00.002768.05 127.0.0.1patientcard.ru:8080GET /custom/static/css/dr-paramonov/pwa.css?v=94159008248 HTTP/ 23-10-0/0/67466. 47.371650480.00.001953.51 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 24-10-0/0/61852. 51.2616296770.00.001767.85 127.0.0.1patientcard.ru:8080POST /telegram/ HTTP/1.0 25-10-0/0/50410. 45.691654640.00.001499.57 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 26-10-0/0/38882. 42.90163605380.00.001182.25 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 27-10-0/0/42482. 0.002213200.00.001233.22 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 28-10-0/0/28631. 0.052213000.00.00846.22 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 29-10-0/0/30358. 36.69162843350.00.00922.10 127.0.0.1patientcard.ru:8080POST /api/public/v1/ru/event/e3cf5cca-359d-4951-93b9-2b0103bf16 30-10-0/0/25412. 41.801635520.00.00750.16 127.0.0.1patientcard.ru:8080GET /custom/static/js/dr-paramonov/custom.js?v=51885574513 HTTP 31-10-0/0/20969. 0.052213100.00.00624.43 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 32-10-0/0/13880. 41.021634630.00.00407.38 127.0.0.1patientcard.ru:8080GET /custom/static/js/oncocentre/custom.js?v=oncocentre-0.0.31 33-10-0/0/11509. 0.052212700.00.00354.51 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 34-10-0/0/16316. 41.5416351500.00.00514.08 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 35-7-0/0/10213. 53.16257870640.00.00312.84 127.0.0.1patientcard.ru:8080GET /ru/ajax/html/layer/popup/privacy/ HTTP/1.0 36-7-0/0/8763. 56.37257897630.00.00271.98 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 37-7-0/0/11390. 0.1526170700.00.00356.52 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 38-7-0/0/7140. 56.2625796810.00.00219.09 127.0.0.1patientcard.ru:8080GET /favicon.ico HTTP/1.0 39-7-0/0/9918. 49.042579081530.00.00293.16 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 40-7-0/0/2777. 52.282578791920.00.00106.40 127.0.0.1patientcard.ru:8080GET /ru/schedule/2/2/10001998/6/10000072/10320417/11338/2025-01 41-7-0/0/6610. 55.08257843640.00.00227.69 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/linkcustomersubscription/check HTTP/1.0 42-7-0/0/4428. 0.1126170100.00.00138.19 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 43-6-0/0/5914. 53.293191521590.00.00241.25 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 44-6-0/0/6843. 70.77325700690.00.00198.82 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 45-6-0/0/2621. 70.563256797630.00.0081.49 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 46-6-0/0/2102. 71.4832564128960.00.0047.90 127.0.0.1patientcard.ru:8080GET /ru/my/finance/ HTTP/1.0 47-6-0/0/2203. 8.1932889700.00.0064.08 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-6-0/0/2210. 69.72325769640.00.0059.09 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 49-6-0/0/1902. 76.8632564680.00.0061.55 127.0.0.1patientcard.ru:8080GET /static/js/app.min.js?0.13403300%201733855100 HTTP/1.0 50-6-0/0/1231. 6.0932887500.00.0034.13 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 51-6-0/0/2113. 5.0932888300.00.0087.30 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-6-0/0/1015. 74.913257433580.00.0028.28 127.0.0.1patientcard.ru:8080GET /en/my/signup/assets/frontend/scripts/assets/frontend/scrip 53-6-0/0/138. 7.2632877800.00.003.18 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 54-4-0/0/8. 0.0051426900.00.001.90 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 55-4-0/0/12. 0.3151424590.00.006.35 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 56-4-0/0/9. 0.7251421200.00.000.22 127.0.0.1billing.patientcard.r
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a955c0bbbc14
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Saturday, 14-Dec-2024 13:04:39 MSK Restart Time: Wednesday, 04-Dec-2024 18:02:47 MSK Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 9 days 19 hours 1 minute 51 seconds Server load: 1.31 1.58 1.63 Total accesses: 4484366 - Total Traffic: 128.9 GB CPU Usage: u1498.87 s681.49 cu10.15 cs4.22 - .259% CPU load 5.3 requests/sec - 159.7 kB/second - 30.1 kB/request 2 requests currently being processed, 17 idle workers __________W_____W__............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-10234710/518/210823_ 26.06030.014.796256.52 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 1-10234800/513/207771_ 29.74230.013.926042.01 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 2-10235940/509/207039_ 23.231790.016.306118.81 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 3-10236150/490/204780_ 24.9811190.016.395911.73 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 4-10236170/501/202228_ 24.000690.023.346084.96 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.8&usecache=0&app_v=1 HTTP/1.0 5-10239080/480/199750_ 26.991650.014.425892.92 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 6-10236180/508/204294_ 24.66130.020.196080.95 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 7-10236260/500/200454_ 21.970590.012.745875.00 127.0.0.1patientcard.ru:8080GET /_all_dbs HTTP/1.0 8-10238880/487/197839_ 26.920100.019.955813.57 127.0.0.1patientcard.ru:8080GET /.DS_Store HTTP/1.0 9-10238900/494/192381_ 27.06020.011.895571.15 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-10241070/463/187211W 24.15000.011.255382.30 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 11-10238910/494/183284_ 28.1524390.020.345336.47 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 12-10257140/343/180562_ 16.880710.012.325215.66 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-10277070/178/180439_ 17.882540.03.405329.53 127.0.0.1patientcard.ru:8080GET /server HTTP/1.0 14-10277090/179/171933_ 14.700590.06.275064.64 127.0.0.1patientcard.ru:8080GET /login.action HTTP/1.0 15-10277100/177/172923_ 9.44060.03.205026.74 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 16-10169950/907/158905W 47.25000.025.784674.89 127.0.0.1patientcard.ru:8080GET /ru/gaming-pc/assembled-gaming-pc/card/topfps_r9_00013-sku- 17-10208090/692/149190_ 34.782790.022.364348.59 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 18-10285210/129/140846_ 9.391880.02.504223.48 127.0.0.1patientcard.ru:8080GET /.vscode/sftp.json HTTP/1.0 19-10-0/0/128229. 40.41620310.00.003888.11 127.0.0.1patientcard.ru:8080GET /static/js/jquery-migrate-3.0.0.min.js?0.12208300%201734164 20-10-0/0/115399. 43.426207540.00.003313.11 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 21-10-0/0/96045. 37.7161731030.00.002779.01 127.0.0.1patientcard.ru:8080POST /ru/ajax/html/slot/form/ HTTP/1.0 22-10-0/0/90237. 35.086295670.00.002734.58 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 23-10-0/0/66467. 0.211205600.00.001932.55 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 24-10-0/0/60853. 0.151205400.00.001736.24 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 25-10-0/0/49410. 42.176205610.00.001466.33 127.0.0.1patientcard.ru:8080POST /ru/my/login/?error=nosuchuser HTTP/1.0 26-10-0/0/38882. 42.9062915380.00.001182.25 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 27-10-0/0/42482. 0.001206300.00.001233.22 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 28-10-0/0/28631. 0.051206100.00.00846.22 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 29-10-0/0/30358. 36.6962153350.00.00922.10 127.0.0.1patientcard.ru:8080POST /api/public/v1/ru/event/e3cf5cca-359d-4951-93b9-2b0103bf16 30-10-0/0/25412. 41.80628620.00.00750.16 127.0.0.1patientcard.ru:8080GET /custom/static/js/dr-paramonov/custom.js?v=51885574513 HTTP 31-10-0/0/20969. 0.051206200.00.00624.43 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 32-10-0/0/13880. 41.02627730.00.00407.38 127.0.0.1patientcard.ru:8080GET /custom/static/js/oncocentre/custom.js?v=oncocentre-0.0.31 33-10-0/0/11509. 0.051205800.00.00354.51 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 34-10-0/0/16316. 41.546282500.00.00514.08 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 35-7-0/0/10213. 53.16247800640.00.00312.84 127.0.0.1patientcard.ru:8080GET /ru/ajax/html/layer/popup/privacy/ HTTP/1.0 36-7-0/0/8763. 56.37247827630.00.00271.98 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 37-7-0/0/11390. 0.1525163700.00.00356.52 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 38-7-0/0/7140. 56.2624789910.00.00219.09 127.0.0.1patientcard.ru:8080GET /favicon.ico HTTP/1.0 39-7-0/0/9918. 49.042478381530.00.00293.16 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 40-7-0/0/2777. 52.282478091920.00.00106.40 127.0.0.1patientcard.ru:8080GET /ru/schedule/2/2/10001998/6/10000072/10320417/11338/2025-01 41-7-0/0/6610. 55.08247773640.00.00227.69 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/linkcustomersubscription/check HTTP/1.0 42-7-0/0/4428. 0.1125163100.00.00138.19 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 43-6-0/0/5914. 53.293090831590.00.00241.25 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 44-6-0/0/6843. 70.77315631690.00.00198.82 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 45-6-0/0/2621. 70.563156107630.00.0081.49 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 46-6-0/0/2102. 71.4831557128960.00.0047.90 127.0.0.1patientcard.ru:8080GET /ru/my/finance/ HTTP/1.0 47-6-0/0/2203. 8.1931882800.00.0064.08 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-6-0/0/2210. 69.72315700640.00.0059.09 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 49-6-0/0/1902. 76.8631557680.00.0061.55 127.0.0.1patientcard.ru:8080GET /static/js/app.min.js?0.13403300%201733855100 HTTP/1.0 50-6-0/0/1231. 6.0931880600.00.0034.13 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 51-6-0/0/2113. 5.0931881400.00.0087.30 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-6-0/0/1015. 74.913156743580.00.0028.28 127.0.0.1patientcard.ru:8080GET /en/my/signup/assets/frontend/scripts/assets/frontend/scrip 53-6-0/0/138. 7.2631870900.00.003.18 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 54-4-0/0/8. 0.0050420000.00.001.90 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 55-4-0/0/12. 0.3150417690.00.006.35 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 56-4-0/0/9. 0.7250414300.00.000.22 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 5
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a955d46333dc
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Thursday, 12-Dec-2024 15:15:05 MSK Restart Time: Wednesday, 04-Dec-2024 18:02:47 MSK Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 7 days 21 hours 12 minutes 17 seconds Server load: 2.24 1.57 1.34 Total accesses: 3668546 - Total Traffic: 105.9 GB CPU Usage: u1961.98 s876.77 cu14.73 cs5.6 - .42% CPU load 5.39 requests/sec - 163.0 kB/second - 30.3 kB/request 6 requests currently being processed, 15 idle workers _W___W_____W___W___W....W....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-873650/969/172379_ 50.940790.035.095174.13 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 1-875330/951/169423W 46.84100.035.524962.29 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.8&usecache=0&app_v=1 HTTP/1.0 2-875400/930/169469_ 43.1101870.034.555068.40 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 3-875460/911/166555_ 50.1804540.033.434797.67 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 4-877690/916/164479_ 43.5603060.038.824918.22 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 5-878080/880/164960W 45.47200.027.304902.55 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 6-883360/863/167482_ 45.0102700.025.165025.54 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 7-8109480/628/165570_ 34.46020.022.244869.91 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 8-8179760/226/161388_ 18.0504180.06.974787.90 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 9-8179840/232/156410_ 12.4201260.09.104577.08 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 10-885610/830/151212_ 42.64130.029.594328.71 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 11-886290/833/147140W 42.27000.028.174321.06 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 12-886430/820/145799_ 40.66060.023.214261.60 127.0.0.1patientcard.ru:8080GET /custom/static/json/baltmed/manifest.json?v=baltmed-0.0.23 13-886570/826/145357_ 42.35013410.028.594307.81 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 14-888310/820/138564_ 37.56090.032.004091.92 127.0.0.1patientcard.ru:8080GET /custom/static/css/baltmed/custom.css?v=0.85632400%20173400 15-888390/817/139595W 36.94200.045.594038.41 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 16-889940/793/127407_ 43.7502550.027.623751.19 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 17-8111240/571/123261_ 33.590120.026.763584.53 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 18-8111300/620/116730_ 29.730290.020.403506.30 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 19-8111310/612/106073W 28.72000.020.183211.17 127.0.0.1patientcard.ru:8080GET /ru/schedule/34754/3/10000206/291/ HTTP/1.0 20-8-0/0/94642. 55.35948520.00.002696.41 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 21-8-0/0/75334. 55.01983590.00.002204.44 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.3&usecache=0&app_v=1 HTTP/1.0 22-8-0/0/73489. 53.09830700.00.002248.68 127.0.0.1patientcard.ru:8080GET /static/js/widget.js?lang=ru HTTP/1.0 23-8-0/0/54316. 52.27913580.00.001581.61 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 24-8113350/583/48971W 30.64000.027.091399.50 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 25-8-0/0/39528. 65.969405900.00.001151.61 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 26-8-0/0/29279. 59.3394931500.00.00913.99 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 27-8-0/0/35549. 62.8194932360.00.001054.57 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/linkcompanyqueue/status/ HTTP/1.0 28-8-0/0/22178. 64.389468550.00.00670.54 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 29-8-0/0/23330. 65.2694961860.00.00728.79 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.1&usecache=0&app_v=1 HTTP/1.0 30-8-0/0/21387. 68.6294444130.00.00641.51 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 31-8-0/0/17967. 65.66133642710.00.00533.99 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/frontend/scrip 32-7-0/0/11874. 0.258666900.00.00346.66 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 33-7-0/0/10500. 0.218664900.00.00317.34 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 34-7-0/0/14314. 58.7483032150.00.00438.78 127.0.0.1patientcard.ru:8080GET /custom/static/json/rami/manifest.json?ts=0.01287600%201733 35-7-0/0/10213. 53.1682827640.00.00312.84 127.0.0.1patientcard.ru:8080GET /ru/ajax/html/layer/popup/privacy/ HTTP/1.0 36-7-0/0/8763. 56.3782854630.00.00271.98 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 37-7-0/0/11390. 0.158666400.00.00356.52 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 38-7-0/0/7140. 56.268292510.00.00219.09 127.0.0.1patientcard.ru:8080GET /favicon.ico HTTP/1.0 39-7-0/0/9918. 49.04828651530.00.00293.16 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 40-7-0/0/2777. 52.28828361920.00.00106.40 127.0.0.1patientcard.ru:8080GET /ru/schedule/2/2/10001998/6/10000072/10320417/11338/2025-01 41-7-0/0/6610. 55.0882800640.00.00227.69 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/linkcustomersubscription/check HTTP/1.0 42-7-0/0/4428. 0.118665800.00.00138.19 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 43-6-0/0/5914. 53.291441091590.00.00241.25 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 44-6-0/0/6843. 70.77150657690.00.00198.82 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 45-6-0/0/2621. 70.561506367630.00.0081.49 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 46-6-0/0/2102. 71.4815059828960.00.0047.90 127.0.0.1patientcard.ru:8080GET /ru/my/finance/ HTTP/1.0 47-6-0/0/2203. 8.1915385400.00.0064.08 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-6-0/0/2210. 69.72150726640.00.0059.09 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 49-6-0/0/1902. 76.8615060380.00.0061.55 127.0.0.1patientcard.ru:8080GET /static/js/app.min.js?0.13403300%201733855100 HTTP/1.0 50-6-0/0/1231. 6.0915383200.00.0034.13 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 51-6-0/0/2113. 5.0915384000.00.0087.30 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-6-0/0/1015. 74.911507003580.00.0028.28 127.0.0.1patientcard.ru:8080GET /en/my/signup/assets/frontend/scripts/assets/frontend/scrip 53-6-0/0/138. 7.2615373500.00.003.18 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 54-4-0/0/8. 0.0033922600.00.001.90 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 55-4-0/0/12. 0.3133920290.00.006.35 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 56-4-0/0/9. 0.7233916900.00.000.22 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a955ca058f32
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Thursday, 12-Dec-2024 13:43:28 MSK Restart Time: Wednesday, 04-Dec-2024 18:02:47 MSK Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 7 days 19 hours 40 minutes 40 seconds Server load: 1.42 1.56 1.72 Total accesses: 3633109 - Total Traffic: 104.7 GB CPU Usage: u1705.8 s772.71 cu8.31 cs3.7 - .369% CPU load 5.38 requests/sec - 162.5 kB/second - 30.2 kB/request 2 requests currently being processed, 17 idle workers __WW___.____________............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-8262720/343/170753_ 16.92030.011.305116.85 127.0.0.1patientcard.ru:8080GET /custom/static/css/baltmed/custom.css?v=0.62822400%20173400 1-8270150/266/167738_ 12.820580.014.434899.05 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 2-8272190/253/167792W 11.93000.07.045004.41 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 3-8264430/332/164976W 16.23000.08.364748.64 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 4-8264470/325/162889_ 14.52020.09.344847.94 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-8264480/308/163388_ 16.440130.010.874849.48 127.0.0.1patientcard.ru:8080GET /esiacrt/.DS_Store HTTP/1.0 6-8264500/317/165937_ 15.870630.07.514976.18 127.0.0.1patientcard.ru:8080GET /dicom/.DS_Store HTTP/1.0 7-8-0/0/163942. 50.02631150.00.004824.53 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 8-8196360/751/159914_ 39.0102390.032.774731.90 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 9-8213740/629/154807_ 31.300660.013.584523.77 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.8&usecache=0&app_v=1 HTTP/1.0 10-8224510/562/149944_ 28.27020.013.124287.57 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 11-8264510/327/145634_ 16.280790.014.384267.15 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.3&usecache=0&app_v=1 HTTP/1.0 12-8264520/312/144291_ 19.76010.017.784209.02 127.0.0.1patientcard.ru:8080GET /custom/static/json/baltmed/manifest.json?v=baltmed-0.0.23 13-8264530/321/143852_ 18.1701530.06.804257.21 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.8&usecache=0&app_v=1 HTTP/1.0 14-8274300/208/136952_ 12.190670.06.354030.02 127.0.0.1patientcard.ru:8080GET /docs/.DS_Store HTTP/1.0 15-8274740/203/137981_ 10.300760.04.683973.74 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 16-8274960/188/125802_ 10.0901230.05.373693.25 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 17-8275040/189/121879_ 9.040600.04.943525.38 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 18-8275050/187/115297_ 9.630950.05.413465.60 127.0.0.1patientcard.ru:8080GET /data/.DS_Store HTTP/1.0 19-8276860/170/104631_ 8.42020.04.263165.10 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 20-8-0/0/93642. 53.05641110.00.002665.52 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?v=baltmed-0.0.10 HTTP/1.0 21-8-0/0/74334. 48.66667760.00.002175.06 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 22-8-0/0/72489. 50.16694740.00.002219.26 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 23-8-0/0/53316. 63.7339561040.00.001558.09 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 24-8-0/0/48388. 63.24391610.00.001372.41 127.0.0.1patientcard.ru:8080GET /custom/static/json/fabricavita/manifest.json?ts=0.92064600 25-8-0/0/39528. 65.963908900.00.001151.61 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 26-8-0/0/29279. 59.3339961500.00.00913.99 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 27-8-0/0/35549. 62.8139962360.00.001054.57 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/linkcompanyqueue/status/ HTTP/1.0 28-8-0/0/22178. 64.383971550.00.00670.54 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 29-8-0/0/23330. 65.2639991860.00.00728.79 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.1&usecache=0&app_v=1 HTTP/1.0 30-8-0/0/21387. 68.6239474130.00.00641.51 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 31-8-0/0/17967. 65.6678682710.00.00533.99 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/frontend/scrip 32-7-0/0/11874. 0.258117200.00.00346.66 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 33-7-0/0/10500. 0.218115200.00.00317.34 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 34-7-0/0/14314. 58.7477535150.00.00438.78 127.0.0.1patientcard.ru:8080GET /custom/static/json/rami/manifest.json?ts=0.01287600%201733 35-7-0/0/10213. 53.1677330640.00.00312.84 127.0.0.1patientcard.ru:8080GET /ru/ajax/html/layer/popup/privacy/ HTTP/1.0 36-7-0/0/8763. 56.3777357630.00.00271.98 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 37-7-0/0/11390. 0.158116700.00.00356.52 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 38-7-0/0/7140. 56.267742810.00.00219.09 127.0.0.1patientcard.ru:8080GET /favicon.ico HTTP/1.0 39-7-0/0/9918. 49.04773681530.00.00293.16 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 40-7-0/0/2777. 52.28773391920.00.00106.40 127.0.0.1patientcard.ru:8080GET /ru/schedule/2/2/10001998/6/10000072/10320417/11338/2025-01 41-7-0/0/6610. 55.0877303640.00.00227.69 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/linkcustomersubscription/check HTTP/1.0 42-7-0/0/4428. 0.118116100.00.00138.19 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 43-6-0/0/5914. 53.291386121590.00.00241.25 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 44-6-0/0/6843. 70.77145160690.00.00198.82 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 45-6-0/0/2621. 70.561451397630.00.0081.49 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 46-6-0/0/2102. 71.4814510128960.00.0047.90 127.0.0.1patientcard.ru:8080GET /ru/my/finance/ HTTP/1.0 47-6-0/0/2203. 8.1914835700.00.0064.08 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-6-0/0/2210. 69.72145229640.00.0059.09 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 49-6-0/0/1902. 76.8614510680.00.0061.55 127.0.0.1patientcard.ru:8080GET /static/js/app.min.js?0.13403300%201733855100 HTTP/1.0 50-6-0/0/1231. 6.0914833500.00.0034.13 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 51-6-0/0/2113. 5.0914834300.00.0087.30 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-6-0/0/1015. 74.911452033580.00.0028.28 127.0.0.1patientcard.ru:8080GET /en/my/signup/assets/frontend/scripts/assets/frontend/scrip 53-6-0/0/138. 7.2614823800.00.003.18 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 54-4-0/0/8. 0.0033372900.00.001.90 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 55-4-0/0/12. 0.3133370590.00.006.35 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 56-4-0/0/9. 0.7233367200.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a95575af063a
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Tuesday, 10-Dec-2024 15:18:31 MSK Restart Time: Wednesday, 04-Dec-2024 18:02:47 MSK Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 5 days 21 hours 15 minutes 43 seconds Server load: 2.30 2.71 2.72 Total accesses: 2630025 - Total Traffic: 75.6 GB CPU Usage: u1169.56 s545.81 cu5.03 cs2.11 - .339% CPU load 5.17 requests/sec - 156.0 kB/second - 30.2 kB/request 4 requests currently being processed, 19 idle workers ___W_____._.W._W._.___..____.W._................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-6303900/191/126188_ 10.51140.04.213776.33 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?1733831879.5034= HTTP/1.0 1-6304130/157/124017_ 9.47110470.04.933643.12 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 2-6305710/167/124784_ 12.46037430.04.643739.75 127.0.0.1patientcard.ru:8080GET /ru/api/json/medhistory/50325709/2/aebda55e190fb0b5c42b55b4 3-6307040/132/121831W 8.49000.02.353523.95 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 4-6244070/819/122938_ 47.14020.017.563588.29 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-6291470/307/121467_ 20.40120.09.303649.81 127.0.0.1patientcard.ru:8080GET /custom/static/json/astrocyte/manifest.json?ts=0.03394700%2 6-6252270/657/123052_ 39.720660.028.923671.61 127.0.0.1patientcard.ru:8080GET /.vscode/sftp.json HTTP/1.0 7-6291620/234/120930_ 14.04020.06.343639.64 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 8-6265020/527/118737_ 34.59020.014.573472.62 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 9-6-0/0/114492. 61.441684880.00.003270.70 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 10-6280820/406/111041_ 26.6511390.07.343173.67 127.0.0.1patientcard.ru:8080GET /de/about/assets/images/client/assets/images/about/assets/i 11-6-0/0/107616. 10.3627800.00.003140.54 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 12-6293070/285/105364W 17.13000.08.673052.96 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 13-6-0/0/104621. 57.071422840.00.003163.73 127.0.0.1patientcard.ru:8080GET /esia/?code=eyJ2ZXIiOjEsInR5cCI6IkpXVCIsInNidCI6ImF1dGhvcml 14-6307080/135/99795_ 8.7517030.03.522963.88 127.0.0.1patientcard.ru:8080GET /ru/schedule/1/3/20047614/105/ HTTP/1.0 15-6246610/694/100253W 42.80000.015.962882.43 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/linkcompanyqueue/set/ HTTP/1.0 16-6-0/0/92284. 0.5828300.00.002718.84 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 17-6246660/710/86589_ 42.0701150.017.712518.19 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 18-6-0/0/84250. 9.0573900.00.002552.16 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 19-6280880/436/74085_ 26.5201350.09.872235.92 127.0.0.1patientcard.ru:8080GET /ru/my/profile/ HTTP/1.0 20-6248850/708/67700_ 38.950710.017.861916.86 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.12&usecache=0&app_v=1 HTTP/1.0 21-6280890/408/49053_ 24.4201500.011.071437.26 127.0.0.1patientcard.ru:8080GET /de/about/assets/images/client/assets/images/about/assets/i 22-6-0/0/47828. 12.5025000.00.001438.51 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 23-6-0/0/33763. 0.3374100.00.00968.05 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 24-6280950/385/32506_ 22.75130.09.62908.50 127.0.0.1patientcard.ru:8080GET /.vscode/sftp.json HTTP/1.0 25-6248860/588/26821_ 41.0501760.023.37747.86 127.0.0.1patientcard.ru:8080GET /en/about/assets/images/avatar/10.jpg/assets/images/client/ 26-6280960/345/21998_ 21.22020.08.20666.94 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 27-6252070/689/25420_ 41.430730.021.44751.99 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 28-6-0/0/12903. 7.7950900.00.00370.58 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 29-6252290/618/15556W 41.33000.018.95475.28 127.0.0.1patientcard.ru:8080GET /en/about/assets/images/client/assets/images/client/shippab 30-6-0/0/14302. 16.7226600.00.00412.24 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 31-6252670/663/12431_ 45.190550.014.92373.40 127.0.0.1patientcard.ru:8080GET /server HTTP/1.0 32-6-0/0/8589. 1.3971700.00.00251.28 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 33-6-0/0/8279. 0.61130300.00.00253.63 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 34-6-0/0/10235. 31.2928600.00.00311.42 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 35-6-0/0/7147. 55.8711018980.00.00203.85 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 36-6-0/0/5602. 0.221254800.00.00175.18 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 37-6-0/0/8160. 53.7410800670.00.00237.46 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.8&usecache=0&app_v=1 HTTP/1.0 38-6-0/0/6054. 52.051079510.00.00185.15 127.0.0.1patientcard.ru:8080GET /custom/static/json/fabricavita/manifest.json?ts=0.67005100 39-6-0/0/6898. 49.601126400.00.00210.40 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 40-6-0/0/1678. 0.081255100.00.0056.20 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 41-6-0/0/2483. 0.781254000.00.0099.76 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 42-6-0/0/1418. 20.501255000.00.0032.34 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 43-6-0/0/2906. 0.241253400.00.00110.98 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 44-6-0/0/3845. 21.761160300.00.00115.20 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 45-6-0/0/612. 2.721336000.00.0017.73 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 46-6-0/0/94. 2.871333000.00.001.17 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 47-6-0/0/1079. 1.401337100.00.0037.16 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-6-0/0/178. 3.051328600.00.009.35 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 49-6-0/0/895. 38.051160800.00.0033.54 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 50-4-0/0/1121. 71.3716297710.00.0032.45 127.0.0.1patientcard.ru:8080GET /custom/static/js/dr-paramonov/custom.js?v=94865984414 HTTP 51-4-0/0/1008. 0.5716658300.00.0043.05 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-4-0/0/15. 2.4916658000.00.000.16 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 53-4-0/0/10. 2.3616661400.00.000.10 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 54-4-0/0/8. 0.0016663200.00.001.90 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 55-4-0/0/12. 0.3116660790.00.006.35 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 56-4-0/0/9. 0.7216657400.00.000.22 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 57-4-0/0/3. 2.3916661500.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a9550f7d3b86
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Tuesday, 10-Dec-2024 10:32:23 MSK Restart Time: Wednesday, 04-Dec-2024 18:02:47 MSK Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 5 days 16 hours 29 minutes 35 seconds Server load: 1.46 1.53 1.47 Total accesses: 2463391 - Total Traffic: 70.7 GB CPU Usage: u990.63 s456.46 cu4.91 cs2.07 - .296% CPU load 5.01 requests/sec - 150.8 kB/second - 30.1 kB/request 4 requests currently being processed, 21 idle workers _W____W____W..W__.._.__..___.._..._.__.......................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process </SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-6181610/75/119232_ 4.110870.03.283576.31 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 1-6181630/70/117632W 3.74000.02.963460.72 127.0.0.1patientcard.ru:8080GET /ru/api/pdf/medhistory/11324109/26505/08e4a75f436e7747d82e6 2-6181640/82/117939_ 3.851660.01.333510.09 127.0.0.1patientcard.ru:8080GET /info.php HTTP/1.0 3-6181770/71/115389_ 3.771780.01.993331.25 127.0.0.1patientcard.ru:8080GET /ru/schedule/ HTTP/1.0 4-6181920/69/116644_ 3.260740.01.073395.45 127.0.0.1patientcard.ru:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 5-6186170/36/115443_ 1.9303500.01.003439.30 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 6-6186480/40/116597W 1.87000.00.503444.25 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 7-6186490/41/114617_ 2.20114400.00.433460.69 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 8-6186720/41/112260_ 1.77020.03.163269.96 127.0.0.1patientcard.ru:8080GET /custom/static/js/baltmed/custom.js?v=baltmed-0.0.10 HTTP/1 9-6186730/40/108519_ 1.850600.01.543093.50 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 10-6186740/38/105263_ 2.3812890.01.823023.62 127.0.0.1patientcard.ru:8080GET /ru/my/wards/ HTTP/1.0 11-6186750/39/101663W 2.39000.01.682955.70 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 12-6-0/0/99246. 50.5117720.00.002875.88 127.0.0.1patientcard.ru:8080GET /static/js/jquery-migrate-3.0.0.min.js?0.24206600%201733815 13-6-0/0/99488. 18.09242400.00.003016.49 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 14-682560/905/94730W 50.57000.021.482805.29 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 15-682660/902/95453_ 49.9012190.029.382730.47 127.0.0.1patientcard.ru:8080GET /ru/schedule/143/ HTTP/1.0 16-683240/870/87698_ 46.40040.040.542601.85 127.0.0.1patientcard.ru:8080GET /custom/static/css/baltmed/custom.css?v=0.94924600%20173381 17-6-0/0/80875. 38.4011300.00.002326.18 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 18-6-0/0/78963. 3.36241400.00.002365.14 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 19-689600/773/68341_ 40.850670.023.542064.23 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.8&usecache=0&app_v=1 HTTP/1.0 20-6-0/0/62075. 1.58248200.00.001743.72 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 21-689630/793/44565_ 46.440540.025.421297.33 127.0.0.1patientcard.ru:8080GET /static/js/widget.js?lang=ru HTTP/1.0 22-689640/792/42430_ 39.950630.016.991266.76 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 23-6-0/0/29362. 3.20246100.00.00868.47 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 24-6-0/0/29111. 1.33247100.00.00805.02 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 25-689920/813/23548_ 43.00020.020.09632.46 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 26-689930/826/19001_ 41.0501010.024.91592.57 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 27-689970/766/21497_ 40.420550.018.69617.55 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 28-6-0/0/12517. 0.33246300.00.00363.06 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 29-6-0/0/13938. 2.66242800.00.00426.83 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 30-690000/827/12740_ 40.930830.020.39347.30 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 31-6-0/0/10444. 2.57241900.00.00317.36 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 32-6-0/0/7555. 2.06245400.00.00220.58 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 33-6-0/0/7208. 2.05242700.00.00217.62 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 34-691680/806/9220_ 41.57030.032.04283.79 127.0.0.1patientcard.ru:8080GET /custom/static/css/baltmed/custom.css?v=0.98509800%20173381 35-6-0/0/6147. 1.99244300.00.00178.57 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 36-692290/817/5396_ 42.10010.022.51167.56 127.0.0.1patientcard.ru:8080GET /custom/static/json/baltmed/manifest.json?v=baltmed-0.0.23 37-692620/808/6968_ 41.580550.018.13191.50 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.23&usecache=0&app_v=1 HTTP/1.0 38-6-0/0/5054. 1.05246200.00.00149.49 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 39-6-0/0/6051. 1.89243300.00.00180.86 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 40-6-0/0/1606. 0.89249100.00.0055.35 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 41-5-0/0/2426. 50.3536470650.00.0099.01 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 42-5-0/0/1054. 0.504091600.00.0023.23 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 43-5-0/0/2860. 49.9036510510.00.00101.01 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 44-5-0/0/3434. 48.9536562550.00.00105.95 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.8&usecache=0&app_v=1 HTTP/1.0 45-5-0/0/560. 0.254093500.00.0016.99 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 46-4-0/0/24. 0.2414944100.00.000.16 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 47-4-0/0/1030. 0.4414942500.00.0036.28 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-4-0/0/129. 0.0414945800.00.005.59 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 49-4-0/0/191. 0.1914943500.00.0014.33 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 50-4-0/0/1121. 71.3714580910.00.0032.45 127.0.0.1patientcard.ru:8080GET /custom/static/js/dr-paramonov/custom.js?v=94865984414 HTTP 51-4-0/0/1008. 0.5714941500.00.0043.05 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-4-0/0/15. 2.4914941200.00.000.16 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 53-4-0/0/10. 2.3614944600.00.000.10 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 54-4-0/0/8. 0.0014946300.00.001.90 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 55-4-0/0/12. 0.3114943990.00.006.35 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 56-4-0/0/9. 0.7214940600.00.000.22 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 57-4-0/0/3. 2.3914944700.00.000.04 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a955b94f4214
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Monday, 09-Dec-2024 02:35:43 MSK Restart Time: Wednesday, 04-Dec-2024 18:02:47 MSK Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 8 hours 32 minutes 55 seconds Server load: 1.70 1.59 1.68 Total accesses: 1716441 - Total Traffic: 50.9 GB CPU Usage: u1761.87 s948.16 cu3.94 cs1.59 - .722% CPU load 4.56 requests/sec - 141.8 kB/second - 31.1 kB/request 3 requests currently being processed, 14 idle workers __WW___._W________.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-4118630/670/85344_ 52.70020.020.972706.03 127.0.0.1patientcard.ru:8080GET /_temp/.DS_Store HTTP/1.0 1-4119700/660/84542_ 56.96130.016.352595.55 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 2-4125330/603/84429W 53.23200.011.672572.13 127.0.0.1patientcard.ru:8080GET /ru/api/pdf/medhistory/11150065/26505/756c37082a85e414de4e6 3-4128040/576/83737W 49.18000.011.182519.97 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 4-4133810/495/82752_ 41.4903940.011.742423.93 127.0.0.1patientcard.ru:8080GET /de/about/assets/images/client/assets/images/client/assets/ 5-4134350/476/83016_ 45.9611290.09.532449.57 127.0.0.1patientcard.ru:8080GET /_js/.DS_Store HTTP/1.0 6-4143700/393/81840_ 35.22070.09.192508.23 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?1733699432.4365= HTTP/1.0 7-4-0/0/81221. 85.2533110.00.002430.54 127.0.0.1patientcard.ru:8080GET /custom/static/css/ndc/custom.css?ts=0.91378600%20173369941 8-4143770/382/77636_ 34.2107810.08.512398.18 127.0.0.1patientcard.ru:8080GET /de/diseases/135-gepatit-a/ HTTP/1.0 9-4143790/381/77511W 34.68000.08.492300.29 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 10-4143800/386/75321_ 34.900600.08.272231.52 127.0.0.1patientcard.ru:8080GET /_upload/.DS_Store HTTP/1.0 11-4143850/381/73147_ 31.98010.07.042208.79 127.0.0.1patientcard.ru:8080GET /_modules/.DS_Store HTTP/1.0 12-4144110/374/71986_ 33.75020.07.682124.19 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-4145950/354/72392_ 32.560550.07.852271.26 127.0.0.1patientcard.ru:8080GET /_xml/.DS_Store HTTP/1.0 14-4150220/327/67569_ 32.020570.06.592092.07 127.0.0.1patientcard.ru:8080GET /_template/.DS_Store HTTP/1.0 15-4160580/248/67382_ 21.94010.05.021960.75 127.0.0.1patientcard.ru:8080GET /_users/.DS_Store HTTP/1.0 16-4160730/243/63242_ 21.4504690.05.061972.83 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 17-4160740/243/55984_ 22.31010.05.691710.16 127.0.0.1patientcard.ru:8080GET /custom/static/css/astrocyte/custom.css?ts=0.40320900%20173 18-4-0/0/55494. 81.6916644670.00.001737.44 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 19-4-0/0/48621. 81.9414164020.00.001466.66 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 20-4-0/0/40515. 85.72140730.00.001195.19 127.0.0.1patientcard.ru:8080GET /custom/static/css/baltmed/custom.css?v=0.48868200%20173369 21-4-0/0/28138. 82.1314063090.00.00859.59 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 22-4-0/0/27840. 81.7814111110.00.00856.36 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/linkcustomersubscription/check HTTP/1.0 23-4-0/0/18334. 80.5813913800.00.00559.87 127.0.0.1patientcard.ru:8080GET /de/about/assets/images/client/assets/images/client/assets/ 24-4-0/0/17774. 79.8814127690.00.00510.32 127.0.0.1patientcard.ru:8080GET /ru/schedule/143/3/10000402/217/ HTTP/1.0 25-4-0/0/12421. 86.8614054210.00.00350.88 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 26-4-0/0/9848. 70.783081550.00.00340.69 127.0.0.1patientcard.ru:8080GET /static/js/jquery-3.1.0.min.js?0.53274200%201733670127 HTTP 27-4-0/0/10729. 0.233442200.00.00339.33 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 28-4-0/0/8458. 0.063443500.00.00257.90 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 29-4-0/0/8853. 0.043443800.00.00297.94 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 30-4-0/0/6867. 66.16308362700.00.00189.69 127.0.0.1patientcard.ru:8080GET /ru/schedule/34770/3/10110026/3423/10000702/10000178/607796 31-4-0/0/7379. 0.163443000.00.00233.41 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 32-4-0/0/5483. 72.60308243360.00.00159.61 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 33-4-0/0/4162. 66.8430836870.00.00131.91 127.0.0.1patientcard.ru:8080POST /ru/my/login/?error=nosuchuser HTTP/1.0 34-4-0/0/5405. 64.51308351270.00.00170.40 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 35-4-0/0/4027. 66.073083230.00.00128.55 127.0.0.1patientcard.ru:8080GET /custom/static/css/baltmed/custom.css?v=0.95823600%20173367 36-4-0/0/3543. 69.4830826680.00.00112.64 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.8&usecache=0&app_v=1 HTTP/1.0 37-4-0/0/3069. 71.923080960.00.0086.58 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?1733668867.8217= HTTP/1.0 38-4-0/0/1019. 0.373441000.00.0034.01 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 39-4-0/0/2010. 66.333083539640.00.0059.40 127.0.0.1patientcard.ru:8080GET /ru/api/pdf/medhistory/50329349/2/346c3f8f4297f7fa4edecdb8d 40-4-0/0/1487. 71.53308483290.00.0053.10 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 41-4-0/0/1423. 67.493082710.00.0063.10 127.0.0.1patientcard.ru:8080GET /custom/static/css/astrocyte/custom.css?ts=0.86978200%20173 42-4-0/0/36. 2.973440500.00.000.64 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 43-4-0/0/1849. 0.483442800.00.0071.53 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 44-4-0/0/1434. 2.663444500.00.0043.96 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 45-4-0/0/540. 0.233443100.00.0016.60 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 46-4-0/0/24. 0.243444200.00.000.16 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 47-4-0/0/1030. 0.443442600.00.0036.28 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-4-0/0/129. 0.043445900.00.005.59 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 49-4-0/0/191. 0.193443600.00.0014.33 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 50-4-0/0/1121. 71.373080910.00.0032.45 127.0.0.1patientcard.ru:8080GET /custom/static/js/dr-paramonov/custom.js?v=94865984414 HTTP 51-4-0/0/1008. 0.573441600.00.0043.05 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-4-0/0/15. 2.493441300.00.000.16 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 53-4-0/0/10. 2.363444700.00.000.10 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 54-4-0/0/8. 0.003446400.00.001.90 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 55-4-0/0/12. 0.313444090.00.006.35 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a955926fbfe4
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Monday, 09-Dec-2024 01:30:28 MSK Restart Time: Wednesday, 04-Dec-2024 18:02:47 MSK Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 7 hours 27 minutes 40 seconds Server load: 2.48 2.23 2.31 Total accesses: 1697112 - Total Traffic: 50.5 GB CPU Usage: u1627.79 s873.91 cu3.8 cs1.58 - .673% CPU load 4.56 requests/sec - 142.1 kB/second - 31.2 kB/request 1 requests currently being processed, 23 idle workers __._______W______.________...................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-4256100/694/84368_ 58.31120.026.782678.85 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 1-4256120/693/83575_ 62.212810.015.832563.31 127.0.0.1patientcard.ru:8080GET /redisadmin/?mod=http:& HTTP/1.0 2-4-0/0/83826. 58.618200.00.002560.46 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 3-4256280/690/82851_ 59.0724590.014.502501.23 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 4-4256320/684/81941_ 58.333580.022.492404.88 127.0.0.1patientcard.ru:8080GET /ru/diseases/view/toksikoz_beremennih.html HTTP/1.0 5-4256390/685/82225_ 59.8733160.019.222434.35 127.0.0.1patientcard.ru:8080GET /de/about/assets/images/client/assets/images/client/assets/ 6-4258990/675/81122_ 59.0524060.017.872482.90 127.0.0.1patientcard.ru:8080GET /de/about/assets/images/client/assets/images/client/assets/ 7-440340/17/80238_ 1.2531110.00.262401.33 127.0.0.1patientcard.ru:8080GET /ru/error/404/ HTTP/1.0 8-4263000/646/76900_ 52.92220.017.572379.36 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 9-4265430/613/76743_ 50.85210.014.972284.66 127.0.0.1patientcard.ru:8080GET /redisadmin HTTP/1.0 10-4265510/613/74548W 54.30000.018.812213.78 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 11-4265520/612/72379_ 51.1303260.012.642193.30 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 12-4265830/599/71211_ 52.07020.013.682108.34 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-4265940/597/71636_ 56.87140.015.452255.65 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?1733695818.0769= HTTP/1.0 14-4275360/514/66756_ 44.26220.015.692075.98 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 15-4288300/423/66557_ 36.6233130.08.941943.95 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 16-4288320/419/62418_ 40.08320.09.511956.40 127.0.0.1patientcard.ru:8080GET /.vscode/sftp.json HTTP/1.0 17-4-0/0/55741. 86.09803540.00.001704.47 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 18-4288330/421/54915_ 36.24350.010.271726.36 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?1733695801.7217= HTTP/1.0 19-4303190/323/47944_ 27.412550.07.241452.07 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 20-4304060/324/39839_ 27.58210.07.841182.36 127.0.0.1patientcard.ru:8080GET /custom/static/json/fabricavita/manifest.json?ts=0.19226400 21-4304100/321/27459_ 28.32320.06.93839.74 127.0.0.1patientcard.ru:8080GET /server HTTP/1.0 22-4304330/323/27163_ 27.402680.06.49838.05 127.0.0.1patientcard.ru:8080GET /static/js/widget.js?lang=ru HTTP/1.0 23-4304340/325/17659_ 28.4103050.06.65547.12 127.0.0.1patientcard.ru:8080GET /de/about/assets/images/client/assets/images/client/assets/ 24-4304350/325/17099_ 26.45110.05.94491.10 127.0.0.1patientcard.ru:8080GET /custom/static/json/astrocyte/manifest.json?ts=0.65261300%2 25-4304360/325/11746_ 28.1923480.06.14335.97 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 26-4-0/0/9848. 70.782690050.00.00340.69 127.0.0.1patientcard.ru:8080GET /static/js/jquery-3.1.0.min.js?0.53274200%201733670127 HTTP 27-4-0/0/10729. 0.233050700.00.00339.33 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 28-4-0/0/8458. 0.063052000.00.00257.90 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 29-4-0/0/8853. 0.043052300.00.00297.94 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 30-4-0/0/6867. 66.16269212700.00.00189.69 127.0.0.1patientcard.ru:8080GET /ru/schedule/34770/3/10110026/3423/10000702/10000178/607796 31-4-0/0/7379. 0.163051500.00.00233.41 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 32-4-0/0/5483. 72.60269093360.00.00159.61 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 33-4-0/0/4162. 66.8426921870.00.00131.91 127.0.0.1patientcard.ru:8080POST /ru/my/login/?error=nosuchuser HTTP/1.0 34-4-0/0/5405. 64.51269201270.00.00170.40 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 35-4-0/0/4027. 66.072691730.00.00128.55 127.0.0.1patientcard.ru:8080GET /custom/static/css/baltmed/custom.css?v=0.95823600%20173367 36-4-0/0/3543. 69.4826911680.00.00112.64 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.8&usecache=0&app_v=1 HTTP/1.0 37-4-0/0/3069. 71.922689460.00.0086.58 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?1733668867.8217= HTTP/1.0 38-4-0/0/1019. 0.373049500.00.0034.01 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 39-4-0/0/2010. 66.332692039640.00.0059.40 127.0.0.1patientcard.ru:8080GET /ru/api/pdf/medhistory/50329349/2/346c3f8f4297f7fa4edecdb8d 40-4-0/0/1487. 71.53269333290.00.0053.10 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/global/plugins/assets/global/plugins/j 41-4-0/0/1423. 67.492691210.00.0063.10 127.0.0.1patientcard.ru:8080GET /custom/static/css/astrocyte/custom.css?ts=0.86978200%20173 42-4-0/0/36. 2.973049000.00.000.64 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 43-4-0/0/1849. 0.483051300.00.0071.53 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 44-4-0/0/1434. 2.663053000.00.0043.96 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 45-4-0/0/540. 0.233051600.00.0016.60 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 46-4-0/0/24. 0.243052700.00.000.16 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 47-4-0/0/1030. 0.443051100.00.0036.28 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 48-4-0/0/129. 0.043054400.00.005.59 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 49-4-0/0/191. 0.193052100.00.0014.33 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 50-4-0/0/1121. 71.372689410.00.0032.45 127.0.0.1patientcard.ru:8080GET /custom/static/js/dr-paramonov/custom.js?v=94865984414 HTTP 51-4-0/0/1008. 0.573050100.00.0043.05 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 52-4-0/0/15. 2.493049800.00.000.16 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 53-4-0/0/10. 2.363053200.00.000.10 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 54-4-0/0/8. 0.003054900.00.001.90 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 55-4-0/0/12. 0.313052590.00.006.35 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 56-4-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b005a955148f7690
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Saturday, 07-Dec-2024 04:14:37 MSK Restart Time: Wednesday, 04-Dec-2024 18:02:47 MSK Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 10 hours 11 minutes 49 seconds Server load: 1.38 1.42 1.13 Total accesses: 991581 - Total Traffic: 29.2 GB CPU Usage: u860.11 s358.65 cu4.5 cs1.68 - .585% CPU load 4.73 requests/sec - 145.9 kB/second - 30.8 kB/request 1 requests currently being processed, 22 idle workers ____W__________________......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-232150/978/47920_ 48.18020.024.761491.50 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 1-242520/915/48603_ 47.630550.020.471445.11 127.0.0.1patientcard.ru:8080GET /_all_dbs HTTP/1.0 2-244030/900/47935_ 40.311480.013.061491.06 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 3-263830/793/47028_ 39.190540.018.721413.49 127.0.0.1patientcard.ru:8080GET /_config/.DS_Store HTTP/1.0 4-286090/679/47125W 32.16000.011.671405.39 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 5-286180/692/47787_ 31.70020.021.081409.39 127.0.0.1patientcard.ru:8080GET /.vscode/sftp.json HTTP/1.0 6-2104250/579/46269_ 27.820490.016.941457.55 127.0.0.1patientcard.ru:8080GET /login.action HTTP/1.0 7-2204790/142/47280_ 8.1922240.01.961392.26 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/frontend/scrip 8-2206060/136/42830_ 6.652930.02.011343.48 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 9-2211250/114/43853_ 5.242520.01.911334.23 127.0.0.1patientcard.ru:8080GET /server HTTP/1.0 10-2211270/113/43598_ 5.492600.03.301342.81 127.0.0.1patientcard.ru:8080GET /.vscode/sftp.json HTTP/1.0 11-2211280/108/42135_ 4.82120.01.131260.76 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 12-2221110/66/41206_ 3.7911780.01.161192.18 127.0.0.1patientcard.ru:8080GET /de/about/assets/images/client/assets/images/client/assets/ 13-2221360/76/40889_ 2.80000.00.681297.40 127.0.0.1patientcard.ru:8080GET /.DS_Store HTTP/1.0 14-2127390/481/39329_ 24.48120.015.451200.16 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 15-2157980/342/38794_ 16.712550.08.911123.03 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 16-2221440/75/37612_ 3.221630.00.761184.96 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-2221610/67/33565_ 2.57020.00.68974.10 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 18-2221670/74/33345_ 3.93020.01.01993.49 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 19-2222910/70/29313_ 2.96120.01.13857.90 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 20-2222960/70/22487_ 3.07120.00.82668.22 127.0.0.1patientcard.ru:8080GET /server HTTP/1.0 21-2224510/66/18907_ 2.15020.00.51561.57 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 22-2224590/64/18330_ 2.571590.00.71535.40 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 23-2-0/0/11185. 60.59750410.00.00333.22 127.0.0.1patientcard.ru:8080GET /custom/static/js/rami/custom.js?ts=0.51524100%201733525061 24-2-0/0/13235. 53.10683920.00.00377.43 127.0.0.1patientcard.ru:8080GET /custom/static/css/rami/custom.css?ts=0.02435800%2017303767 25-2-0/0/8033. 57.9626899440.00.00237.90 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 26-2-0/0/6376. 54.8343113990.00.00202.90 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 27-2-0/0/7887. 45.154366600.00.00222.53 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 28-2-0/0/5680. 52.8543142650.00.00155.18 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 29-2-0/0/6015. 0.214640800.00.00185.63 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 30-2-0/0/3039. 0.414639100.00.0078.68 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 31-2-0/0/4903. 47.804367700.00.00148.29 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 32-2-0/0/4003. 0.064641600.00.00104.51 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 33-2-0/0/2039. 58.5543254500.00.0052.61 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 34-2-0/0/3007. 0.174641300.00.0079.17 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 35-2-0/0/2005. 51.19432201060.00.0058.90 127.0.0.1patientcard.ru:8080GET /ru/my/login/?error=nosuchuser HTTP/1.0 36-2-0/0/2005. 56.31433393540.00.0054.90 127.0.0.1patientcard.ru:8080GET /ru/schedule/143/1/10000454/271/10001595/10045471,10045508, 37-2-0/0/1004. 57.3643311620.00.0022.15 127.0.0.1patientcard.ru:8080GET /offline.html HTTP/1.0 38-2-0/0/999. 54.4948812166220.00.0032.72 127.0.0.1patientcard.ru:8080GET /ru/api/pdf/medhistory/40412354/34761/3fde532f18b578932cf42 39-2-0/0/1000. 52.60488391850.00.0034.06 127.0.0.1patientcard.ru:8080GET /ru/my/signup/assets/frontend/scripts/assets/global/plugins 40-2-0/0/5. 0.295183900.00.000.08 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 41-2-0/0/4. 0.135184300.00.000.08 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 42-2-0/0/6. 0.195183400.00.000.13 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 43-2-0/0/1000. 49.7148837920.00.0033.10 127.0.0.1patientcard.ru:8080GET /ru/schedule/143/ HTTP/1.0 44-2-0/0/1000. 53.9848809570.00.0027.09 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.1&usecache=0&app_v=1 HTTP/1.0 45-2-0/0/8. 0.325182100.00.000.09 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 46-2-0/0/3. 0.105184600.00.000.02 127.0.0.1billing.patientcard.ru:8080OPTIONS * HTTP/1.0 47-2-0/0/1000. 50.964884640.00.0035.46 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?1733485230.5566 HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b323637cf2fcb2f8
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Wednesday, 01-May-2024 03:33:07 MSK Restart Time: Tuesday, 30-Apr-2024 18:42:47 MSK Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 8 hours 50 minutes 19 seconds Server load: 0.45 0.93 0.83 Total accesses: 46217 - Total Traffic: 1.8 GB CPU Usage: u1565.56 s668.33 cu16.8 cs8.83 - 7.1% CPU load 1.45 requests/sec - 60.3 kB/second - 41.5 kB/request 1 requests currently being processed, 30 idle workers ____________W__________________................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0288440/3657/3657_ 183.0131250.0157.34157.34 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.1 HTTP/1.0 1-0288450/3657/3657_ 168.1912200.0131.79131.79 127.0.0.1patientcard.ru:8080GET /wp-content/upgrade/edit.php HTTP/1.0 2-0288460/3647/3647_ 171.969610.0157.28157.28 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.1 HTTP/1.0 3-0288470/3663/3663_ 180.61230.0164.94164.94 127.0.0.1patientcard.ru:8080GET /server HTTP/1.0 4-0288480/3664/3664_ 174.4061830.0120.94120.94 127.0.0.1patientcard.ru:8080GET /ru/schedule/12/1/10000737/348/10000009/10000115/559416/202 5-0288510/3635/3635_ 177.4271680.0133.01133.01 127.0.0.1patientcard.ru:8080GET /error/404/ HTTP/1.0 6-0289500/3654/3654_ 174.4281780.0133.78133.78 127.0.0.1patientcard.ru:8080GET /cjfuns%20.php HTTP/1.0 7-0289530/3637/3637_ 180.1811830.0169.20169.20 127.0.0.1patientcard.ru:8080GET /error/404/ HTTP/1.0 8-0289540/3641/3641_ 184.85101990.0153.48153.48 127.0.0.1patientcard.ru:8080GET /ru/schedule/12/1/10000737/348/10000009/10000115/559416/202 9-0313080/3405/3405_ 164.55120.0123.32123.32 127.0.0.1patientcard.ru:8080GET /.vscode/sftp.json HTTP/1.0 10-0321270/3261/3261_ 169.5031230.0121.06121.06 127.0.0.1patientcard.ru:8080GET /c.php HTTP/1.0 11-09210/3160/3160_ 147.900820.097.2797.27 127.0.0.1patientcard.ru:8080GET /ioxi02.php HTTP/1.0 12-09880/3150/3150W 157.18000.0125.53125.53 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 13-069610/18/18_ 0.66112960.00.430.43 127.0.0.1patientcard.ru:8080GET /error/404/ HTTP/1.0 14-069620/23/23_ 1.6422300.010.9810.98 127.0.0.1patientcard.ru:8080GET /error/404/ HTTP/1.0 15-069630/23/23_ 1.2442560.00.410.41 127.0.0.1patientcard.ru:8080GET /error/404/ HTTP/1.0 16-069730/19/19_ 0.79020.03.893.89 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 17-069740/22/22_ 1.9863720.00.370.37 127.0.0.1patientcard.ru:8080GET /error/404/ HTTP/1.0 18-069750/20/20_ 0.96120.00.350.35 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 19-069880/20/20_ 2.0991360.07.187.18 127.0.0.1patientcard.ru:8080GET /error/404/ HTTP/1.0 20-069890/21/21_ 1.16230.07.427.42 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 21-069900/23/23_ 2.8510980.07.227.22 127.0.0.1patientcard.ru:8080GET /install.php HTTP/1.0 22-069910/24/24_ 1.2423120.05.565.56 127.0.0.1patientcard.ru:8080GET /ru/schedule/12/1/10000737/348/10000009/10000115/559416/202 23-069920/17/17_ 0.94621760.00.290.29 127.0.0.1patientcard.ru:8080GET /ru/schedule/6/3 HTTP/1.0 24-069930/20/20_ 0.83120.03.753.75 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 25-069940/23/23_ 2.0551360.03.733.73 127.0.0.1patientcard.ru:8080GET /custom/static/json/titanmed/manifest.json?v=titanmed-0.0.1 26-069950/23/23_ 0.966780.014.1414.14 127.0.0.1patientcard.ru:8080GET /wp-admin/network/amaxx.php HTTP/1.0 27-069960/23/23_ 1.3253250.014.1214.12 127.0.0.1patientcard.ru:8080GET /wp-admin/user/about.php HTTP/1.0 28-069970/22/22_ 1.12615120.00.330.33 127.0.0.1patientcard.ru:8080GET /ru/schedule/1/3/-1/-1/20000504/-1/30801/ HTTP/1.0 29-069980/22/22_ 1.0811730.03.913.91 127.0.0.1patientcard.ru:8080GET /custom/static/json/titanmed/manifest.json?v=titanmed-0.0.1 30-069990/23/23_ 2.44010.00.970.97 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b323637c31cc6259
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Wednesday, 10-Apr-2024 23:32:09 MSK Restart Time: Wednesday, 10-Apr-2024 14:36:14 MSK Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 8 hours 55 minutes 54 seconds Server load: 1.43 1.13 0.67 Total accesses: 83578 - Total Traffic: 3.0 GB CPU Usage: u2442.17 s1116.21 cu33.22 cs19.61 - 11.2% CPU load 2.6 requests/sec - 98.1 kB/second - 37.8 kB/request 10 requests currently being processed, 25 idle workers WWW___W__W________W__WW_W_________W............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-053330/4596/4596W 203.467200.0157.54157.54 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 1-053340/4602/4602W 231.583700.0168.51168.51 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 2-053350/4650/4650W 188.856700.0192.17192.17 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 3-053360/4610/4610_ 189.2921920.0170.15170.15 127.0.0.1patientcard.ru:8080GET /ru/schedule/12/1/10000737/348/10000009/10000115/559416/202 4-053370/4604/4604_ 198.73111110.0165.04165.04 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 5-053400/4609/4609_ 199.60320.0159.33159.33 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 6-053410/4604/4604W 195.094700.0166.81166.81 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.1 HTTP/1.0 7-053420/4577/4577_ 188.45410.0222.45222.45 127.0.0.1patientcard.ru:8080GET /server HTTP/1.0 8-053430/4608/4608_ 197.5620920.0177.32177.32 127.0.0.1patientcard.ru:8080GET /ru/login HTTP/1.0 9-053480/4626/4626W 197.864100.0179.48179.48 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.6 HTTP/1.0 10-053490/4590/4590_ 205.1471250.0166.28166.28 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 11-053500/4609/4609_ 196.6381230.0175.18175.18 127.0.0.1patientcard.ru:8080GET /il/diseases/33-anorgasmiya/ HTTP/1.0 12-053510/4608/4608_ 212.5051650.0167.26167.26 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 13-053520/4584/4584_ 204.63020.0156.71156.71 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-053530/4598/4598_ 198.1362870.0172.63172.63 127.0.0.1patientcard.ru:8080GET /cn/diseases/265-koklush/ HTTP/1.0 15-0155580/3734/3734_ 148.05420.0127.98127.98 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 16-0155590/3725/3725_ 149.8420750.0106.81106.81 127.0.0.1patientcard.ru:8080GET /de/diseases/194-disbakterioz-kishechnika-vzrosllye/ HTTP/1 17-0155600/3745/3745_ 152.192670.0119.46119.46 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 18-0120850/1816/1816W 75.215800.067.2467.24 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 19-0143550/104/104_ 5.73120.02.792.79 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 20-0143690/88/88_ 3.5820660.02.232.23 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 21-0143710/79/79W 3.277200.02.022.02 127.0.0.1patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 22-0143720/96/96W 5.75000.04.444.44 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 23-0143730/88/88_ 6.03121030.02.532.53 127.0.0.1patientcard.ru:8080GET /static/js/widget.js?lang=ru HTTP/1.0 24-0143740/83/83W 3.373600.07.077.07 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.6 HTTP/1.0 25-0143750/104/104_ 5.372680.03.753.75 127.0.0.1patientcard.ru:8080GET /static/js/widget.js?lang=ru HTTP/1.0 26-0143760/80/80_ 3.77201140.02.842.84 127.0.0.1patientcard.ru:8080GET /static/js/widget.js?lang=ru HTTP/1.0 27-0143770/98/98_ 4.4013980.012.0712.07 127.0.0.1patientcard.ru:8080GET /u/doc642ebde6e2d10036058850/favicon.png HTTP/1.0 28-0143780/105/105_ 4.86420.04.294.29 127.0.0.1patientcard.ru:8080GET /.vscode/sftp.json HTTP/1.0 29-0143790/98/98_ 9.6618730.04.324.32 127.0.0.1patientcard.ru:8080GET /ru/diseases/323-meteorizm/ HTTP/1.0 30-0143800/97/97_ 4.2021590.03.243.24 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 31-0143810/100/100_ 5.45122760.04.164.16 127.0.0.1patientcard.ru:8080GET /ru/schedule/12/1/10000737/348/10000009/10000115/559416/202 32-0143820/82/82_ 2.882016810.02.342.34 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 33-0143830/82/82_ 5.7591210.03.333.33 127.0.0.1patientcard.ru:8080GET /static/js/widget.js?lang=ru HTTP/1.0 34-0143840/99/99W 4.35200.02.092.09 127.0.0.1patientcard.ru:8080GET /ru/my/wards/ HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b323637c38cb187e
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Sunday, 07-Apr-2024 02:48:06 MSK Restart Time: Saturday, 06-Apr-2024 22:06:55 MSK Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 hours 41 minutes 11 seconds Server load: 0.00 0.05 0.12 Total accesses: 16686 - Total Traffic: 2.3 GB CPU Usage: u530.77 s224.91 cu10.44 cs4.3 - 4.57% CPU load .989 requests/sec - 141.7 kB/second - 143.3 kB/request 2 requests currently being processed, 14 idle workers _W____W_________................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0313860/1043/1043_ 48.16020.0150.05150.05 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 1-0313870/1038/1038W 45.75000.0177.27177.27 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 2-0313880/1036/1036_ 47.98020.0115.78115.78 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 3-0313890/1036/1036_ 48.64120.0281.50281.50 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 4-0313900/1050/1050_ 46.42120.069.1469.14 127.0.0.1patientcard.ru:8080GET /.vscode/sftp.json HTTP/1.0 5-0313930/1044/1044_ 45.41020.094.5394.53 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 6-0313970/1039/1039W 49.32000.0191.61191.61 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 7-0313980/1044/1044_ 45.32010.0105.33105.33 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-0313990/1037/1037_ 45.26120.0125.76125.76 127.0.0.1patientcard.ru:8080GET /.vscode/sftp.json HTTP/1.0 9-0314030/1047/1047_ 45.44010.0197.38197.38 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 10-0314880/1049/1049_ 50.33010.0167.62167.62 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 11-0314890/1045/1045_ 51.48110.0102.23102.23 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 12-0314950/1043/1043_ 48.45010.0137.94137.94 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-0315010/1044/1044_ 51.820340.0153.26153.26 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 14-0315020/1045/1045_ 48.790830.0145.15145.15 127.0.0.1patientcard.ru:8080GET /ru-RU/ HTTP/1.0 15-0315030/1046/1046_ 51.85020.0120.01120.01 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b323637c164b6c80
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Thursday, 21-Mar-2024 15:45:35 MSK Restart Time: Thursday, 21-Mar-2024 14:26:22 MSK Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 hour 19 minutes 12 seconds Server load: 0.16 0.36 0.43 Total accesses: 15481 - Total Traffic: 973.1 MB CPU Usage: u474.51 s204.12 cu16.06 cs3.88 - 14.7% CPU load 3.26 requests/sec - 209.7 kB/second - 64.4 kB/request 1 requests currently being processed, 60 idle workers __________________W__________________________________________... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-046350/261/261_ 13.382138240.010.4810.48 127.0.0.1patientcard.ru:8080GET /ru/infoscreen/display/2f4f1b5b-d84e-4744-9e0e-bed004a23b72 1-046360/286/286_ 15.22263030.08.878.87 127.0.0.1patientcard.ru:8080GET /ru/ajax/json/slot/list/?Company_id=9&Customer_id=&LinkComp 2-046370/281/281_ 14.986480.08.618.61 127.0.0.1patientcard.ru:8080GET /u/doc642ebde6e2d10036058850/favicon.png HTTP/1.0 3-046390/251/251_ 10.57152900.09.789.78 127.0.0.1patientcard.ru:8080GET /ru/schedule/6/3/12413759/1027/10000188/10267961/291780/202 4-046400/257/257_ 9.90220.013.8213.82 127.0.0.1patientcard.ru:8080GET /server HTTP/1.0 5-046430/268/268_ 9.461410.015.6715.67 127.0.0.1patientcard.ru:8080GET /userfiles/images/spbkbran/icons8-youtube-48.png HTTP/1.0 6-046480/283/283_ 13.0825570.011.4711.47 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 7-046490/250/250_ 11.9327490.011.3511.35 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 8-046540/260/260_ 10.0426840.024.7024.70 127.0.0.1patientcard.ru:8080GET /ru/ajax/json/linkcompanydoctor/listgroup/9/?Customer_id=&L 9-046550/250/250_ 10.7331910.011.7511.75 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.6 HTTP/1.0 10-046560/262/262_ 13.29110.06.566.56 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 11-046570/295/295_ 11.89020.05.005.00 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 12-046790/232/232_ 11.1224480.09.659.65 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.1 HTTP/1.0 13-046850/247/247_ 13.50221730.014.7414.74 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/linkcompanyqueue/set/ HTTP/1.0 14-047740/246/246_ 12.722929650.042.7642.76 127.0.0.1patientcard.ru:8080GET /ru/api/pdf/medhistory/43332421/2/05adfcaf59e6483da0a42bd15 15-047790/256/256_ 10.911920.09.349.34 127.0.0.1patientcard.ru:8080GET /cdn/image/36/36/u/doc65dbb78e0d977029447621/img_20230616_1 16-047800/244/244_ 9.701310.029.5129.51 127.0.0.1patientcard.ru:8080GET /userfiles/images/spbkbran/13401626423618121.png HTTP/1.0 17-047810/256/256_ 9.202016280.031.7731.77 127.0.0.1patientcard.ru:8080GET /ru/schedule/2/2/10002088/46/10003695/10286695/570626/ HTTP 18-047830/245/245W 10.72000.09.219.21 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 19-047860/260/260_ 8.97110.07.677.67 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 20-047870/258/258_ 9.37222010.03.523.52 127.0.0.1patientcard.ru:8080GET /api/public/v1/ru/doctor/get/20000577/ HTTP/1.0 21-047930/262/262_ 12.588830.07.907.90 127.0.0.1patientcard.ru:8080GET /static/js/widget.js?lang=ru HTTP/1.0 22-047960/246/246_ 10.66201320.08.458.45 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/linkcompanyqueue/status/ HTTP/1.0 23-047990/246/246_ 10.7529590.07.357.35 127.0.0.1patientcard.ru:8080GET /apple-touch-icon-precomposed.png HTTP/1.0 24-048000/250/250_ 10.461410.021.5021.50 127.0.0.1patientcard.ru:8080GET /userfiles/files/73201626424840213.png HTTP/1.0 25-048010/244/244_ 10.685890.09.569.56 127.0.0.1patientcard.ru:8080GET /error/404/ HTTP/1.0 26-048020/239/239_ 8.8911490.018.5818.58 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 27-048070/250/250_ 9.29610.060.3960.39 127.0.0.1patientcard.ru:8080GET /custom/static/images/oncocentre/icons/new/logo-apple.png H 28-048080/250/250_ 12.951410.028.7228.72 127.0.0.1patientcard.ru:8080GET /userfiles/images/spbkbran/43361626423618272.png HTTP/1.0 29-048110/249/249_ 11.52221900.06.286.28 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/linkcompanyqueue/status/ HTTP/1.0 30-048130/263/263_ 11.362710.034.4134.41 127.0.0.1patientcard.ru:8080GET /custom/static/js/rami/offer.js?1711025107.6544 HTTP/1.0 31-048140/248/248_ 9.67310.08.588.58 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 32-048200/242/242_ 11.586560.015.9915.99 127.0.0.1patientcard.ru:8080GET /apple-touch-icon.png HTTP/1.0 33-048210/250/250_ 12.7612540.035.7935.79 127.0.0.1patientcard.ru:8080GET /robots.txt HTTP/1.0 34-048220/240/240_ 12.27274110.012.4812.48 127.0.0.1patientcard.ru:8080GET /ru/practitioner/timetable/ HTTP/1.0 35-048680/242/242_ 12.621400.07.807.80 127.0.0.1patientcard.ru:8080GET /userfiles/images/spbkbran/33381626423618336.png HTTP/1.0 36-048690/249/249_ 10.0419470.029.2429.24 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/linkcustomersubscription/check HTTP/1.0 37-049220/242/242_ 10.01726180.012.7312.73 127.0.0.1patientcard.ru:8080GET /ru/schedule/2/2/10002088/46/ HTTP/1.0 38-049230/247/247_ 12.304490.07.617.61 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.6 HTTP/1.0 39-049240/249/249_ 11.961400.014.6614.66 127.0.0.1patientcard.ru:8080GET /userfiles/images/spbkbran/icons8-odnoklassniki-48.png HTTP 40-049250/266/266_ 9.956760.036.4536.45 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 41-049360/243/243_ 11.791310.07.307.30 127.0.0.1patientcard.ru:8080GET /userfiles/files/logo-ran.png HTTP/1.0 42-049410/244/244_ 9.4061110.035.1335.13 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 43-049420/240/240_ 10.9328420.031.7431.74 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.12 HTTP/1.0 44-049450/278/278_ 11.39330.012.0012.00 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 45-049460/247/247_ 9.46211430.031.1631.16 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/linkcompanyqueue/status/ HTTP/1.0 46-049470/249/249_ 12.17112870.09.719.71 127.0.0.1patientcard.ru:8080GET /ru/schedule/2/3/10002084/13/ HTTP/1.0 47-049480/241/241_ 10.84020.013.2313.23 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 48-049490/268/268_ 16.316470.06.566.56 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/linkcustomersubscription/check HTTP/1.0 49-049500/244/244_ 11.9928610.07.667.66 127.0.0.1patientcard.ru:8080GET /static/js/widget.js?lang=ru HTTP/1.0 50-049510/268/268_ 12.48210.08.018.01 127.0.0.1patientcard.ru:8080GET /.vscode/sftp.json HTTP/1.0 51-049520/244/244_ 11.35110.09.839.83 127.0.0.1patientcard.ru:8080GET /custom/static/json/oncocentre/manifest.json?v=oncocentre-0 52-049640/262/262_ 10.7716590.012.4912.49 127.0.0.1patientcard.ru:8080GET /static/js/widget.js?lang=ru HTTP/1.0 53-049760/263/263_ 9.357480.07.807.80 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 54-049790/256/256_ 10.301410.012.2612.26 127.0.0.1patientcard.ru:8080GET /userfiles/images/spbkbran/icons8-telegram-app-48.png HTTP/ 55-049800/260/260_ 11.5811470.07.737.73 127.0.0.1patientcard.ru:8080GET /static/js/widget.js?lang=ru HTTP/1.0 56-049
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b323637cd4d0ebb5
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Friday, 08-Mar-2024 13:21:48 MSK Restart Time: Thursday, 07-Mar-2024 15:26:05 MSK Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 21 hours 55 minutes 43 seconds Server load: 0.19 0.18 0.26 Total accesses: 100708 - Total Traffic: 11.2 GB CPU Usage: u1093.13 s425.86 cu13.22 cs5.55 - 1.95% CPU load 1.28 requests/sec - 148.3 kB/second - 116.3 kB/request 1 requests currently being processed, 21 idle workers _______W______________.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-171500/2861/6638_ 133.17260.0350.81768.38 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 1-171510/2839/6557_ 131.876490.0408.87816.19 127.0.0.1patientcard.ru:8080GET /custom.widget.css HTTP/1.0 2-171520/2850/6620_ 118.017740.0430.94973.55 127.0.0.1patientcard.ru:8080GET /static/js/widget.js?lang=ru HTTP/1.0 3-171530/2865/6616_ 134.9421070.0352.65785.72 127.0.0.1patientcard.ru:8080GET /ru/my/login/ HTTP/1.0 4-171540/2848/6613_ 122.9114530.0301.41776.20 127.0.0.1patientcard.ru:8080GET /ru/login HTTP/1.0 5-171560/2856/6637_ 117.252520.0227.43485.07 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.3 HTTP/1.0 6-1179000/2775/6554_ 120.89120.0503.56812.04 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 7-1162170/2753/6563W 123.61000.0284.44556.59 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 8-190150/2572/6336_ 113.01320.0199.78498.99 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 9-1185520/2280/6048_ 87.3973980.0279.78806.19 127.0.0.1patientcard.ru:8080GET /ru/schedule/26505/3/990009053/3167/ HTTP/1.0 10-1227000/2075/5844_ 91.101410.0145.47639.95 127.0.0.1patientcard.ru:8080GET /custom/static/json/primemed/manifest.json?v=primemed-0.0.1 11-172380/1225/4960_ 48.89230.0113.34482.29 127.0.0.1patientcard.ru:8080GET /.vscode/sftp.json HTTP/1.0 12-172920/1221/4975_ 55.8213520.0149.19593.24 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.11 HTTP/1.0 13-199600/1053/4836_ 43.62320.0117.23502.06 127.0.0.1patientcard.ru:8080GET /server HTTP/1.0 14-1276480/257/4028_ 11.511410.045.45454.85 127.0.0.1patientcard.ru:8080GET /custom/static/json/primemed/manifest.json?v=primemed-0.0.1 15-1276510/257/3993_ 12.40120.010.26430.71 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 16-1276520/256/4025_ 11.69141040.034.75457.30 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 17-1276530/261/1049_ 10.782560.090.14285.63 127.0.0.1patientcard.ru:8080GET /ru/my/profile/ HTTP/1.0 18-1276560/260/1050_ 11.198480.08.94205.50 127.0.0.1patientcard.ru:8080GET /robots.txt HTTP/1.0 19-1276570/258/258_ 11.87020.033.3333.33 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-1276580/258/258_ 10.6572540.033.5833.58 127.0.0.1patientcard.ru:8080GET /ru/schedule/26505/3/990009062/3175/10000201/990006921/4361 21-1276590/250/250_ 15.1962340.036.6836.68 127.0.0.1patientcard.ru:8080GET /ru/schedule/26505/3/990009053/3167/990000472/990006908/590 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955b323637c82ae1445
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Friday, 08-Mar-2024 01:52:53 MSK Restart Time: Thursday, 07-Mar-2024 15:26:05 MSK Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 10 hours 26 minutes 48 seconds Server load: 0.01 0.07 0.12 Total accesses: 61050 - Total Traffic: 6.1 GB CPU Usage: u2210.43 s803.41 cu38.15 cs12.75 - 8.15% CPU load 1.62 requests/sec - 169.0 kB/second - 104.1 kB/request 1 requests currently being processed, 18 idle workers _____W_____________............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-0177600/3536/3536_ 180.9365880.0384.79384.79 127.0.0.1patientcard.ru:8080GET /ru/diseases/51-ateroskleroz/ HTTP/1.0 1-0177610/3481/3481_ 174.27020.0367.76367.76 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-0177620/3532/3532_ 188.2131230.0449.15449.15 127.0.0.1patientcard.ru:8080GET /ru/schedule/990009055/3168/10000213/10000174/434937/ HTTP/ 3-0177630/3513/3513_ 163.80152730.0346.27346.27 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.12 HTTP/1.0 4-0177640/3526/3526_ 173.552013220.0416.32416.32 127.0.0.1patientcard.ru:8080GET /ru/schedule/26505/3/990009069/3181/990001042/10000062,1000 5-0177710/3543/3543W 182.91000.0220.43220.43 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 6-0177720/3542/3542_ 188.4511500.0273.46273.46 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.12 HTTP/1.0 7-0177730/3571/3571_ 183.01120.0240.87240.87 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 8-0177750/3523/3523_ 178.087480.0260.30260.30 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.12 HTTP/1.0 9-0177760/3530/3530_ 182.18161740.0462.63462.63 127.0.0.1patientcard.ru:8080GET /ru/ajax/json/slot/list/?Company_id=9&Customer_id=&LinkComp 10-0177770/3529/3529_ 171.79220.0368.15368.15 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 11-0177780/3495/3495_ 182.337680.0335.87335.87 127.0.0.1patientcard.ru:8080GET /en/schedule/26505/3/990009055/3168/10000213/10000174/43493 12-0178100/3522/3522_ 166.13120.0415.71415.71 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 13-0178320/3547/3547_ 180.86320.0273.93273.93 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 14-0179220/3535/3535_ 178.89220.0373.59373.59 127.0.0.1patientcard.ru:8080GET /.vscode/sftp.json HTTP/1.0 15-0179230/3496/3496_ 171.25030.0386.92386.92 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 16-0179240/3529/3529_ 166.7441540.0414.80414.80 127.0.0.1patientcard.ru:8080GET /api/public/v1/ru/doctor/get/20000995/ HTTP/1.0 17-0173160/549/549_ 25.2824450.0104.89104.89 127.0.0.1patientcard.ru:8080GET /ru/diseases/198-displazia-sustavov/ HTTP/1.0 18-0173190/551/551_ 26.08220.0112.63112.63 127.0.0.1patientcard.ru:8080GET /server HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ae05a67f744195319e91612c
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.7) Server Version: Apache/2.4.18 (Ubuntu) OpenSSL/1.0.2g Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Friday, 02-Feb-2024 00:53:48 MSK Restart Time: Thursday, 25-Jan-2024 16:05:15 MSK Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 8 hours 48 minutes 32 seconds Server load: 0.15 0.16 0.19 Total accesses: 1529658 - Total Traffic: 165.9 GB CPU Usage: u600.49 s241.44 cu11.11 cs4.7 - .135% CPU load 2.4 requests/sec - 273.2 kB/second - 113.7 kB/request 2 requests currently being processed, 11 idle workers ________C__W_................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-712140/645/129389_ 16.440160.013.6014583.85 127.0.0.1patientcard.ru:8080GET /static/js/moment-with-locales.min.js?0.19956000%2017068244 1-7104520/75/125235_ 1.86110.01.1813707.29 127.0.0.1patientcard.ru:8080GET /custom/static/css/omgo/pwa.css?v=885652 HTTP/1.0 2-7113790/2/122736_ 0.00010.00.0012912.50 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 3-7112260/11/123068_ 0.61030.00.1814146.18 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 4-7111420/28/117250_ 0.75020.00.3213174.20 127.0.0.1patientcard.ru:8080GET /static/js/jquery-migrate-3.0.0.min.js?0.19955900%201706824 5-7113810/2/115157_ 0.00030.00.0112721.65 127.0.0.1patientcard.ru:8080GET /static/js/app.min.js?0.19959500%201706824427 HTTP/1.0 6-713960/629/109747_ 17.06020.036.7512721.45 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-7109680/31/101785_ 0.80060.00.5710935.58 127.0.0.1patientcard.ru:8080GET /static/js/jquery-3.1.0.min.js?0.19955000%201706824427 HTTP 8-7101691/78/92729C 1.86000.21.7610269.27 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 9-773540/259/85055_ 6.41110.03.459522.53 47.128.121.101maaser.ru:8080NULL 10-7101180/95/70955_ 2.01010.01.558393.02 127.0.0.1patientcard.ru:8080GET /custom/static/css/omgo/custom.css?v=885652 HTTP/1.0 11-7109700/36/63759W 0.72000.00.306486.95 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 12-7113820/1/56548_ 0.00140.00.005791.03 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 13-7-0/0/26919. 11.1438100.00.003069.34 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 14-7-0/0/27817. 1.21283600.00.003058.54 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 15-7-0/0/29703. 0.081149800.00.002893.82 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 16-7-0/0/26470. 9.871004500.00.002699.45 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 17-7-0/0/13967. 0.203895700.00.001503.13 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 18-7-0/0/8707. 2.053900100.00.00914.84 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 19-7-0/0/12068. 0.343893700.00.001284.40 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 20-7-0/0/5279. 13.513801700.00.00666.09 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 21-7-0/0/5941. 0.433894600.00.00534.22 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 22-7-0/0/6609. 0.573899400.00.001096.91 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 23-7-0/0/7285. 0.443894800.00.001020.47 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 24-7-0/0/5629. 0.743894200.00.00714.13 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 25-7-0/0/3027. 0.163895200.00.00604.57 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 26-7-0/0/1597. 0.513899600.00.00234.42 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 27-7-0/0/589. 0.873894900.00.00126.48 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 28-7-0/0/1241. 0.143895500.00.00172.27 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 29-7-0/0/497. 0.193900600.00.0055.91 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 30-7-0/0/1402. 0.113894000.00.00245.46 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 31-7-0/0/879. 0.663893000.00.0096.36 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 32-7-0/0/118. 0.873894100.00.0017.85 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 33-7-0/0/2881. 0.173900000.00.00321.56 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 34-7-0/0/488. 15.2138018730.00.0041.50 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 35-7-0/0/200. 0.253900500.00.0016.38 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 36-7-0/0/304. 0.523892900.00.0095.62 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 37-7-0/0/6291. 244.942011200.00.00527.22 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 38-7-0/0/293. 0.883894700.00.0024.68 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 39-7-0/0/407. 0.003895600.00.0092.43 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 40-7-0/0/131. 0.493900200.00.002.31 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 41-7-0/0/9346. 269.791646500.00.00756.18 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 42-7-0/0/1672. 0.453899500.00.00158.81 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 43-7-0/0/869. 30.943698600.00.00147.20 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 44-7-0/0/129. 0.173895400.00.005.86 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 45-7-0/0/27. 0.223894500.00.000.24 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 46-7-0/0/31. 0.053900300.00.001.27 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 47-7-0/0/26. 0.0039010390.00.001.29 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 48-7-0/0/153. 0.203895300.00.006.31 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 49-6-0/0/99. 0.0510752700.00.0028.88 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 50-6-0/0/1878. 56.3910163800.00.00146.91 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 51-6-0/0/314. 0.1512548200.00.0042.28 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 52-6-0/0/32. 0.1612545300.00.000.55 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 53-6-0/0/78. 0.0012550700.00.001.23 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 54-6-0/0/55. 0.00125506280.00.0058.89 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 55-6-0/0/33. 0.2312546400.00.008.68 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 56-6-0/0/23. 0.5212545200.00.0024.13 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 57-6-0/0/21. 0.2412544700.00.000.52 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 58-6-0/0/26. 0.0012550140.00.002.38 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 59-6-0/0/32. 0.0012550000.00.000.32 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 60-6-0/0/23. 0.2212549000.00.000.59 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 61-6-0/0/8. 0.00125499200.00.000.02 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 62-6-0/0/16. 0.25125474
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ae05a67f744195311dcba808
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.7) Server Version: Apache/2.4.18 (Ubuntu) OpenSSL/1.0.2g Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Sunday, 07-Jan-2024 07:16:32 MSK Restart Time: Friday, 22-Dec-2023 11:29:13 MSK Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 15 days 19 hours 47 minutes 19 seconds Server load: 0.08 0.11 0.13 Total accesses: 2360310 - Total Traffic: 165.3 GB CPU Usage: u164.21 s57.83 cu.5 cs.2 - .0163% CPU load 1.73 requests/sec - 126.8 kB/second - 73.4 kB/request 1 requests currently being processed, 9 idle workers _.______..__...W................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-16318140/130/201652_ 5.410650.03.1214504.26 127.0.0.1patientcard.ru:8080GET /s/8323e2835313e23363e253/_/;/META-INF/maven/com.atlassian. 1-16-0/0/199030. 22.9915300.00.0014404.18 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 2-1612980/92/195041_ 3.060870.01.1814101.81 127.0.0.1patientcard.ru:8080GET /.git/config HTTP/1.0 3-1619410/449/184639_ 21.260530.087.0913201.81 127.0.0.1patientcard.ru:8080GET /config.json HTTP/1.0 4-16296510/184/184773_ 7.5601150.03.8013325.87 127.0.0.1patientcard.ru:8080GET /ru/diseases/view/gipertireoz.html HTTP/1.0 5-16304150/167/185536_ 7.38070.03.6912943.71 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?1704600992.4327 HTTP/1.0 6-16193000/385/175045_ 15.331590.012.1612812.29 127.0.0.1patientcard.ru:8080GET /.env HTTP/1.0 7-16300420/461/172696_ 23.430540.087.7112495.27 127.0.0.1patientcard.ru:8080GET /telescope/requests HTTP/1.0 8-16-0/0/153565. 8.1415400.00.0011121.49 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 9-16-0/0/138146. 0.0015200.00.0010445.50 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 10-1652660/13/135791_ 0.28110.00.089436.92 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-1652670/14/116080_ 0.3001170.00.438124.22 127.0.0.1patientcard.ru:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 12-16-0/0/85129. 0.00655700.00.005711.75 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 13-16-0/0/53026. 1.48599200.00.003554.12 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 14-16-0/0/31942. 0.92612900.00.002284.70 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 15-1638810/419/37469W 16.05000.023.393074.68 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 16-16-0/0/30695. 0.00655600.00.002266.92 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 17-16-0/0/7619. 0.00659800.00.00569.25 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 18-16-0/0/10164. 1.30655500.00.00723.97 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 19-16-0/0/10743. 0.00659700.00.00563.77 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 20-16-0/0/3276. 5.48708100.00.00171.15 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 21-15-0/0/5312. 8.351291700.00.00374.21 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 22-16-0/0/4067. 6.91709000.00.00211.64 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 23-16-0/0/3834. 5.79706300.00.00376.83 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 24-15-0/0/2310. 4.711199200.00.00235.13 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 25-15-0/0/1089. 0.061291600.00.00152.53 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 26-15-0/0/8710. 4.961163000.00.00346.84 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 27-15-0/0/998. 0.001292100.00.0081.17 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 28-15-0/0/816. 8.101288600.00.0052.87 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 29-15-0/0/2163. 0.001292000.00.0084.19 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 30-15-0/0/1209. 0.001291900.00.00103.68 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 31-15-0/0/4713. 0.071337300.00.00276.97 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 32-14-0/0/384. 0.0013763800.00.0016.89 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 33-14-0/0/1255. 0.0713762400.00.0098.82 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 34-14-0/0/2833. 0.0013764600.00.00264.45 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 35-14-0/0/422. 0.0013764500.00.0017.93 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 36-14-0/0/881. 0.2213762000.00.0059.37 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 37-14-0/0/338. 0.0013764400.00.0046.25 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 38-14-0/0/411. 0.0013764300.00.0037.67 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 39-14-0/0/2730. 0.1113762300.00.00201.83 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 40-14-0/0/237. 0.0013764200.00.0035.06 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 41-14-0/0/32. 0.0713762200.00.001.33 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 42-11-0/0/16. 0.0636062600.00.001.26 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 43-11-0/0/21. 0.1036064900.00.001.38 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 44-11-0/0/15. 0.0736063300.00.001.45 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 45-11-0/0/501. 0.0736067800.00.0025.05 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 46-11-0/0/135. 3.0135917700.00.0010.71 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 47-11-0/0/21. 0.1036067100.00.000.95 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 48-11-0/0/59. 0.0836062900.00.0027.31 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 49-11-0/0/16. 0.1336065000.00.000.68 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 50-11-0/0/203. 7.4435825400.00.005.72 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 51-11-0/0/41. 0.1236063100.00.001.79 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 52-11-0/0/10. 0.0736062700.00.000.80 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 53-11-0/0/298. 4.9035878700.00.008.26 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 54-11-0/0/23. 0.0936064400.00.001.18 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 55-11-0/0/18. 0.1136065400.00.001.81 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 56-11-0/0/457. 0.0436066400.00.0027.00 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 57-11-0/0/14. 0.1336061200.00.001.35 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 58-11-0/0/15. 0.0736066800.00.002.03 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 59-11-0/0/22. 0.0636066700.00.005.63 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 60-11-0/0/14. 0.1036062800.00.001.44 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 61-11-0/0/24. 0.1036066100.00.001.28 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 62-11-0/0/158. 0.0636064800.00.006.21 127.0.0.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ae05a67f74419531576a95ed
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.7) Server Version: Apache/2.4.18 (Ubuntu) OpenSSL/1.0.2g Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Friday, 05-Jan-2024 20:30:40 MSK Restart Time: Friday, 22-Dec-2023 11:29:13 MSK Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 14 days 9 hours 1 minute 27 seconds Server load: 0.08 0.20 0.28 Total accesses: 2164378 - Total Traffic: 155.6 GB CPU Usage: u226.72 s80.03 cu2.84 cs.77 - .025% CPU load 1.74 requests/sec - 131.3 kB/second - 75.4 kB/request 6 requests currently being processed, 4 idle workers _W__K.._K..W..W.K............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1464520/458/185424_ 19.86020.068.8213621.75 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-14102650/247/182001W 10.32100.041.9013475.81 127.0.0.1patientcard.ru:8080GET /ru/api/pdf/medhistory/41615928/2/ec3233441c2ac4d2317fb9d40 2-14107470/228/178727_ 10.24010.035.4013280.92 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 3-14148130/17/168569_ 0.510530.05.2312476.63 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 4-14126742/118/169046K 4.832125.721.0512457.42 47.128.114.144patientcard.ru:8080GET /static/images/logo.svg HTTP/1.1 5-14-0/0/171316. 0.472700.00.0012167.96 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 6-14-0/0/160286. 10.25136400.00.0012060.54 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 7-1435070/557/158217_ 21.80060.052.2311796.95 47.128.114.144maaser.ru:8080NULL 8-1469582/444/140174K 16.40214.338.0410482.31 47.128.114.144patientcard.ru:8080GET /static/images/menu.svg HTTP/1.1 9-14-0/0/126461. 5.95136800.00.009909.58 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 10-14-0/0/124762. 0.07136600.00.008924.07 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 11-1469610/435/108559W 19.20000.059.707769.47 127.0.0.1patientcard.ru:8080POST /ru/ajax/json/customer/documentupload/ HTTP/1.0 12-14-0/0/74711. 7.48136200.00.005059.56 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 13-14-0/0/49174. 0.05136700.00.003376.93 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 14-14102730/252/30097W 11.63000.065.152215.43 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 15-14-0/0/34038. 0.63124000.00.002870.42 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 16-14102751/243/28581K 10.751114.866.882120.31 47.128.114.144patientcard.ru:8080GET /static/images/gosuslugi_logo.svg HTTP/1.1 17-14-0/0/6342. 12.181137300.00.00537.68 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 18-14-0/0/8496. 0.061247500.00.00631.07 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 19-14-0/0/10528. 55.45684500.00.00558.54 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 20-14-0/0/2677. 31.72903400.00.00152.58 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 21-14-0/0/4975. 0.141248500.00.00363.62 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 22-14-0/0/3424. 0.101247800.00.00191.85 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 23-14-0/0/3345. 16.021120400.00.00348.05 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 24-14-0/0/2191. 0.071247930.00.00232.78 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 25-14-0/0/1068. 0.0512484260.00.00152.30 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 26-14-0/0/8581. 0.001249600.00.00343.99 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 27-14-0/0/860. 0.3412474130.00.0078.90 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 28-14-0/0/672. 0.141248000.00.0048.08 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 29-14-0/0/2137. 0.181246990.00.0083.45 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 30-14-0/0/1200. 0.0512489310.00.00103.58 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 31-14-0/0/4707. 0.001249500.00.00276.93 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 32-14-0/0/384. 0.001248600.00.0016.89 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 33-14-0/0/1255. 0.071247200.00.0098.82 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 34-14-0/0/2833. 0.001249400.00.00264.45 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 35-14-0/0/422. 0.001249300.00.0017.93 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 36-14-0/0/881. 0.221246800.00.0059.37 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 37-14-0/0/338. 0.001249200.00.0046.25 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 38-14-0/0/411. 0.001249100.00.0037.67 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 39-14-0/0/2730. 0.111247100.00.00201.83 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 40-14-0/0/237. 0.001249000.00.0035.06 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 41-14-0/0/32. 0.071247000.00.001.33 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 42-11-0/0/16. 0.0623547400.00.001.26 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 43-11-0/0/21. 0.1023549700.00.001.38 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 44-11-0/0/15. 0.0723548100.00.001.45 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 45-11-0/0/501. 0.0723552600.00.0025.05 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 46-11-0/0/135. 3.0123402500.00.0010.71 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 47-11-0/0/21. 0.1023551900.00.000.95 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 48-11-0/0/59. 0.0823547700.00.0027.31 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 49-11-0/0/16. 0.1323549800.00.000.68 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 50-11-0/0/203. 7.4423310200.00.005.72 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 51-11-0/0/41. 0.1223547900.00.001.79 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 52-11-0/0/10. 0.0723547500.00.000.80 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 53-11-0/0/298. 4.9023363500.00.008.26 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 54-11-0/0/23. 0.0923549200.00.001.18 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 55-11-0/0/18. 0.1123550200.00.001.81 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 56-11-0/0/457. 0.0423551200.00.0027.00 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 57-11-0/0/14. 0.1323546000.00.001.35 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 58-11-0/0/15. 0.0723551600.00.002.03 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 59-11-0/0/22. 0.0623551500.00.005.63 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 60-11-0/0/14. 0.1023547600.00.001.44 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 61-11-0/0/24. 0.1023550900.00.001.28 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 62-11-0/0/158. 0.0623549600.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955d5c0cdeb5293fc37
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) OpenSSL/1.0.2g Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Saturday, 23-Dec-2023 23:49:32 MSK Restart Time: Friday, 22-Dec-2023 11:29:13 MSK Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 1 day 12 hours 20 minutes 18 seconds Server load: 0.24 0.29 0.36 Total accesses: 261218 - Total Traffic: 20.3 GB CPU Usage: u176.95 s62.06 cu2.46 cs.77 - .185% CPU load 2 requests/sec - 162.6 kB/second - 81.4 kB/request 2 requests currently being processed, 8 idle workers _____._WW._._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-1158260/297/22937_ 14.99020.043.751902.34 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 1-1104480/556/22814_ 25.84130.060.801794.91 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 2-1208980/93/22146_ 3.97120.02.601487.78 127.0.0.1patientcard.ru:8080GET /.vscode/sftp.json HTTP/1.0 3-1176630/240/21997_ 8.480530.042.361731.78 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 4-1156350/313/21219_ 11.46110.039.371475.01 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 5-1-0/0/20769. 22.0829300.00.001676.37 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 6-1230520/43/20350_ 3.02020.00.671882.74 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-1226860/59/20556W 1.87000.01.181570.40 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 8-1134100/421/18423W 16.23200.035.241537.25 127.0.0.1patientcard.ru:8080GET /ru/api/pdf/medhistory/21342985/143/1243f796cf4139a962fdf49 9-1-0/0/15909. 0.0074600.00.001225.26 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 10-1206820/113/14619_ 3.5003120.02.101309.10 127.0.0.1patientcard.ru:8080GET /ru/schedule/6/3/12413737/1034/10000594/10009552,10267962/6 11-1-0/0/14813. 2.36167900.00.001176.87 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 12-1156410/326/9031_ 12.77020.010.81713.79 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 13-1-0/0/4374. 0.92221100.00.00405.96 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 14-1-0/0/2336. 4.45224800.00.00106.18 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 15-1-0/0/1385. 0.06291900.00.00124.22 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 16-1-0/0/2385. 1.74258160.00.00204.46 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 17-1-0/0/796. 1.33563600.00.00112.88 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 18-1-0/0/952. 6.59450800.00.0076.89 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 19-1-0/0/63. 0.06588400.00.002.24 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 20-1-0/0/385. 13.18927500.00.007.53 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 21-1-0/0/42. 0.151141400.00.002.01 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 22-1-0/0/214. 0.031143800.00.008.68 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 23-1-0/0/719. 21.05804200.00.0088.19 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 24-1-0/0/84. 2.311098200.00.003.36 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 25-1-0/0/57. 2.211119400.00.001.51 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 26-1-0/0/16. 0.421115000.00.000.45 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 27-1-0/0/60. 1.901084600.00.002.34 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 28-0-0/0/8. 0.1812523200.00.000.85 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 29-0-0/0/6. 0.2312521000.00.001.48 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 30-0-0/0/5. 0.0712527100.00.000.71 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 31-0-0/0/11. 0.2012519200.00.004.35 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 32-0-0/0/10. 0.1512522200.00.000.80 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 33-0-0/0/64. 3.0212497500.00.0013.99 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 34-0-0/0/8. 0.1212522800.00.001.35 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 35-0-0/0/7. 0.0812522000.00.001.70 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 36-0-0/0/5. 0.0012524800.00.000.73 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 37-0-0/0/8. 0.0912521300.00.001.05 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 38-0-0/0/6. 0.0512526800.00.000.59 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 39-0-0/0/37. 1.7212507800.00.001.76 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 40-0-0/0/15. 0.3312518100.00.001.00 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 41-0-0/0/6. 0.0812524200.00.000.44 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 42-0-0/0/7. 0.1612523300.00.000.67 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 43-0-0/0/8. 0.2312523800.00.000.76 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 44-0-0/0/4. 0.0012525600.00.000.23 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 45-0-0/0/5. 0.0712524300.00.000.27 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 46-0-0/0/9. 0.2212520000.00.001.05 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 47-0-0/0/10. 0.1712521900.00.000.27 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 48-0-0/0/9. 0.1912519900.00.000.72 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 49-0-0/0/4. 0.0512525700.00.000.26 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 50-0-0/0/2. 0.0012528100.00.000.30 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 51-0-0/0/6. 0.1412521600.00.000.51 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 52-0-0/0/3. 0.0612526900.00.000.32 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 53-0-0/0/6. 0.2112521800.00.000.47 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 54-0-0/0/8. 0.1812519800.00.000.63 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 55-0-0/0/7. 0.1312520700.00.000.53 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 56-0-0/0/446. 14.5312379900.00.0025.73 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 57-0-0/0/2. 0.0012527800.00.000.10 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 58-0-0/0/6. 0.3512521700.00.001.04 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 59-0-0/0/7. 0.1212521200.00.000.85 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 60-0-0/0/6. 0.4212522400.00.000.53 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 61-0-0/0/3. 0.0412526600.00.000.27 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 62-0-0/0/144. 6.0012466600.00.004.69 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 63-0-0/0/7. 0.1512520500.00.001.01 127.0.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955d5c0cdeb4d18d998
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) OpenSSL/1.0.2g Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Tuesday, 12-Dec-2023 03:43:28 MSK Restart Time: Sunday, 26-Nov-2023 06:10:08 MSK Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 15 days 21 hours 33 minutes 20 seconds Server load: 0.19 0.24 0.33 Total accesses: 2438366 - Total Traffic: 297.9 GB CPU Usage: u174.75 s52.24 cu.76 cs.25 - .0166% CPU load 1.78 requests/sec - 227.4 kB/second - 128.1 kB/request 2 requests currently being processed, 8 idle workers __.___K.__........W..._......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-15286450/36/207636_ 0.81120.06.4026056.30 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 1-15264080/67/204805_ 1.921670.01.4125782.67 127.0.0.1patientcard.ru:8080GET /config.json HTTP/1.0 2-15-0/0/197873. 0.0033700.00.0024801.61 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 3-15287730/29/197778_ 0.5211030.020.1024495.97 127.0.0.1patientcard.ru:8080GET /telescope/requests HTTP/1.0 4-15266180/67/188715_ 1.4011070.011.2823127.13 127.0.0.1patientcard.ru:8080GET /s/8323e2835313e23363e253/_/;/META-INF/maven/com.atlassian. 5-15250200/102/181260_ 3.0801510.07.1322632.20 127.0.0.1patientcard.ru:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 6-15254924/90/174071K 2.810462.421.4121410.47 47.128.37.87patientcard.ru:8080GET /static/js/custom.js?1702341804.5162 HTTP/1.1 7-15-0/0/163488. 0.1181000.00.0020781.91 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 8-15224800/170/150202_ 13.57020.022.1119493.85 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-15187050/234/127686_ 15.4802200.066.0016007.44 127.0.0.1patientcard.ru:8080GET /ru/ajax/json/slot/list/?Company_id=9&Customer_id=&LinkComp 10-15-0/0/108902. 0.0081200.00.0013896.41 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 11-15-0/0/87297. 11.51199900.00.0011261.96 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 12-15-0/0/82472. 0.22195700.00.0011525.38 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 13-15-0/0/50476. 13.34114700.00.006479.25 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 14-15-0/0/48291. 0.41197800.00.005690.01 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 15-15-0/0/34133. 0.36195500.00.003535.20 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 16-15-0/0/46972. 1.02169200.00.005204.85 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 17-15-0/0/31338. 7.08169450.00.003894.63 47.128.47.186maaser.ru:8080NULL 18-15227810/163/18252W 3.92000.048.942007.03 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 19-15-0/0/9152. 0.97169300.00.00897.51 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 20-15-0/0/19510. 0.05197900.00.002056.72 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 21-15-0/0/9481. 0.03199900.00.001028.80 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 22-15224920/171/6703_ 12.61230.080.75852.05 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 23-15-0/0/10919. 0.00208700.00.001113.51 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 24-15-0/0/7978. 0.00208600.00.001120.92 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 25-15-0/0/2633. 0.00208500.00.00439.88 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 26-14-0/0/7717. 1.998448300.00.00785.16 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 27-14-0/0/5055. 3.378440400.00.00735.71 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 28-14-0/0/8831. 0.078529500.00.001061.84 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 29-14-0/0/3663. 0.0085324220.00.00544.78 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 30-14-0/0/6071. 0.008532300.00.00494.73 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 31-14-0/0/6674. 0.008532200.00.00916.05 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 32-14-0/0/1847. 0.148528700.00.00387.44 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 33-14-0/0/3259. 0.058530400.00.00599.47 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 34-14-0/0/1221. 0.008532100.00.0093.73 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 35-14-0/0/3377. 0.008532000.00.00482.94 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 36-14-0/0/1428. 0.068529400.00.0094.02 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 37-14-0/0/101. 0.008531900.00.009.27 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 38-14-0/0/164. 0.048529200.00.0010.76 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 39-14-0/0/1984. 0.008529100.00.00136.25 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 40-14-0/0/300. 0.008529000.00.0079.09 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 41-14-0/0/134. 0.008531800.00.006.92 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 42-14-0/0/152. 1.848448400.00.002.27 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 43-14-0/0/75. 0.008528900.00.0027.52 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 44-14-0/0/3667. 0.008531700.00.00363.68 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 45-14-0/0/236. 0.008531600.00.006.53 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 46-14-0/0/238. 0.008531500.00.0047.68 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 47-13-0/0/692. 0.0917096100.00.0085.02 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 48-13-0/0/692. 0.2317097700.00.0072.83 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 49-13-0/0/845. 0.1717095900.00.0078.13 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 50-13-0/0/606. 0.14170975890.00.0089.93 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 51-13-0/0/25. 0.1417098700.00.000.51 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 52-13-0/0/172. 0.1317098600.00.004.38 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 53-13-0/0/502. 0.1317097100.00.0068.74 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 54-13-0/0/1729. 0.1317097300.00.00232.15 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 55-13-0/0/38. 0.1617096300.00.000.59 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 56-13-0/0/42. 0.1217096600.00.0025.20 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 57-13-0/0/31. 0.2217094600.00.001.02 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 58-13-0/0/838. 0.1917095100.00.00330.89 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 59-14-0/0/939. 22.3816030500.00.00276.24 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 60-13-0/0/343. 0.1517097900.00.0048.46 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 61-13-0/0/1431. 0.1017095300.00.00116.24 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 62-13-0/0/29. 0.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955d5c0cdeb62b5a2fa
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) OpenSSL/1.0.2g Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Monday, 11-Dec-2023 04:11:10 MSK Restart Time: Sunday, 26-Nov-2023 06:10:08 MSK Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 14 days 22 hours 1 minute 2 seconds Server load: 1.20 1.53 1.15 Total accesses: 2240141 - Total Traffic: 279.4 GB CPU Usage: u125.08 s48.04 cu.97 cs.32 - .0135% CPU load 1.74 requests/sec - 227.3 kB/second - 130.8 kB/request 5 requests currently being processed, 5 idle workers _W............_.....K.KC._W_.............._..................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-14269410/38/190598_ 1.00010.010.7924446.72 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-14275440/17/187956W 0.55000.00.1924208.95 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 2-14-0/0/181767. 5.7256700.00.0023415.94 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 3-14-0/0/181500. 0.6057000.00.0022939.20 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 4-14-0/0/173072. 5.0257500.00.0021873.47 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 5-14-0/0/165783. 5.0156200.00.0021052.78 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 6-14-0/0/158910. 1.5456900.00.0019937.61 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 7-14-0/0/149137. 9.6757600.00.0019331.77 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 8-14-0/0/138196. 0.0657200.00.0018311.02 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 9-14-0/0/114653. 1.1057400.00.0014804.61 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 10-14-0/0/97716. 2.9556800.00.0012779.01 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 11-14-0/0/77429. 0.0557300.00.0010332.13 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 12-14-0/0/73785. 0.8321700.00.0010614.69 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 13-14-0/0/46846. 0.1456300.00.006115.80 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 14-14263910/59/44646_ 1.38020.01.145284.10 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 15-14-0/0/29753. 0.1356100.00.003176.72 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 16-14-0/0/44583. 0.0855900.00.004880.74 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 17-14-0/0/30970. 0.4841500.00.003861.31 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 18-14-0/0/17699. 0.0456400.00.001915.93 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 19-14-0/0/9125. 0.0756500.00.00891.61 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 20-14264121/55/19231K 1.25011.633.732047.41 47.128.54.68patientcard.ru:8080GET /static/images/menu.svg HTTP/1.1 21-14-0/0/8966. 0.0855800.00.001009.40 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 22-14264141/54/6271K 1.150114.822.29736.76 47.128.54.68patientcard.ru:8080GET /static/images/gosuslugi_logo.svg HTTP/1.1 23-14264161/53/10802C 0.750421.416.751096.74 47.128.54.68maaser.ru:8080NULL 24-14-0/0/7977. 0.0756000.00.001120.92 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 25-14264180/57/2585_ 1.410550.00.80436.59 127.0.0.1patientcard.ru:8080GET /ru/schedule/6/3/12413737/1034/10000437/10267955,10267962/6 26-14264190/56/7679W 1.08000.014.43784.83 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 27-14264200/58/4974_ 1.43010.019.19734.26 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 28-14-0/0/8831. 0.0755700.00.001061.84 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 29-14-0/0/3663. 0.00586220.00.00544.78 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 30-14-0/0/6071. 0.0058500.00.00494.73 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 31-14-0/0/6674. 0.0058400.00.00916.05 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 32-14-0/0/1847. 0.1454900.00.00387.44 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 33-14-0/0/3259. 0.0556600.00.00599.47 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 34-14-0/0/1221. 0.0058300.00.0093.73 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 35-14-0/0/3377. 0.0058200.00.00482.94 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 36-14-0/0/1428. 0.0655600.00.0094.02 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 37-14-0/0/101. 0.0058100.00.009.27 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 38-14-0/0/164. 0.0455400.00.0010.76 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 39-14-0/0/1984. 0.0055300.00.00136.25 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 40-14-0/0/300. 0.0055200.00.0079.09 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 41-14-0/0/134. 0.0058000.00.006.92 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 42-14264360/54/113_ 1.19010.00.921.72 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 43-14-0/0/75. 0.0055100.00.0027.52 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 44-14-0/0/3667. 0.0057900.00.00363.68 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 45-14-0/0/236. 0.0057800.00.006.53 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 46-14-0/0/238. 0.0057700.00.0047.68 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 47-13-0/0/692. 0.098622300.00.0085.02 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 48-13-0/0/692. 0.238623900.00.0072.83 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 49-13-0/0/845. 0.178622100.00.0078.13 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 50-13-0/0/606. 0.1486237890.00.0089.93 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 51-13-0/0/25. 0.148624900.00.000.51 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 52-13-0/0/172. 0.138624800.00.004.38 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 53-13-0/0/502. 0.138623300.00.0068.74 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 54-13-0/0/1729. 0.138623500.00.00232.15 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 55-13-0/0/38. 0.168622500.00.000.59 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 56-13-0/0/42. 0.128622800.00.0025.20 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 57-13-0/0/31. 0.228620800.00.001.02 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 58-13-0/0/838. 0.198621300.00.00330.89 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 59-14-0/0/939. 22.387556800.00.00276.24 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 60-13-0/0/343. 0.158624100.00.0048.46 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 61-13-0/0/1431. 0.108621500.00.00116.24 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 62-13-0/0/29. 0.12862421260.00.000.72 127.0.0.1maaser.ru:8443OPTIONS * HT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955d5c0cdeb8c36f965
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) OpenSSL/1.0.2g Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Monday, 11-Dec-2023 04:11:10 MSK Restart Time: Sunday, 26-Nov-2023 06:10:08 MSK Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 14 days 22 hours 1 minute 2 seconds Server load: 1.20 1.53 1.15 Total accesses: 2240136 - Total Traffic: 279.4 GB CPU Usage: u125.07 s48.03 cu.97 cs.32 - .0135% CPU load 1.74 requests/sec - 227.3 kB/second - 130.8 kB/request 3 requests currently being processed, 7 idle workers __............W....._._C._W_.............._..................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-14269410/38/190598_ 1.00010.010.7924446.72 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-14275440/17/187956_ 0.55020.00.1924208.95 47.128.54.68maaser.ru:8080NULL 2-14-0/0/181767. 5.7256700.00.0023415.94 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 3-14-0/0/181500. 0.6057000.00.0022939.20 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 4-14-0/0/173072. 5.0257500.00.0021873.47 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 5-14-0/0/165783. 5.0156200.00.0021052.78 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 6-14-0/0/158910. 1.5456900.00.0019937.61 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 7-14-0/0/149137. 9.6757600.00.0019331.77 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 8-14-0/0/138196. 0.0657200.00.0018311.02 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 9-14-0/0/114653. 1.1057400.00.0014804.61 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 10-14-0/0/97716. 2.9556800.00.0012779.01 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 11-14-0/0/77429. 0.0557300.00.0010332.13 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 12-14-0/0/73785. 0.8321700.00.0010614.69 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 13-14-0/0/46846. 0.1456300.00.006115.80 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 14-14263910/58/44645W 1.38000.01.135284.09 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 15-14-0/0/29753. 0.1356100.00.003176.72 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 16-14-0/0/44583. 0.0855900.00.004880.74 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 17-14-0/0/30970. 0.4841500.00.003861.31 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 18-14-0/0/17699. 0.0456400.00.001915.93 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 19-14-0/0/9125. 0.0756500.00.00891.61 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 20-14264120/54/19230_ 1.25010.033.732047.40 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 21-14-0/0/8966. 0.0855800.00.001009.40 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 22-14264140/53/6270_ 1.15010.022.28736.74 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 23-14264161/53/10802C 0.750421.416.751096.74 47.128.54.68maaser.ru:8080NULL 24-14-0/0/7977. 0.0756000.00.001120.92 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 25-14264180/56/2584_ 1.39020.00.80436.59 127.0.0.1patientcard.ru:8080GET /v2/_catalog HTTP/1.0 26-14264190/56/7679W 1.08000.014.43784.83 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 27-14264200/58/4974_ 1.43010.019.19734.26 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 28-14-0/0/8831. 0.0755700.00.001061.84 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 29-14-0/0/3663. 0.00586220.00.00544.78 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 30-14-0/0/6071. 0.0058500.00.00494.73 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 31-14-0/0/6674. 0.0058400.00.00916.05 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 32-14-0/0/1847. 0.1454900.00.00387.44 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 33-14-0/0/3259. 0.0556600.00.00599.47 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 34-14-0/0/1221. 0.0058300.00.0093.73 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 35-14-0/0/3377. 0.0058200.00.00482.94 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 36-14-0/0/1428. 0.0655600.00.0094.02 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 37-14-0/0/101. 0.0058100.00.009.27 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 38-14-0/0/164. 0.0455400.00.0010.76 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 39-14-0/0/1984. 0.0055300.00.00136.25 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 40-14-0/0/300. 0.0055200.00.0079.09 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 41-14-0/0/134. 0.0058000.00.006.92 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 42-14264360/53/112_ 1.19010.00.921.72 127.0.0.1patientcard.ru:8080GET /about HTTP/1.0 43-14-0/0/75. 0.0055100.00.0027.52 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 44-14-0/0/3667. 0.0057900.00.00363.68 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 45-14-0/0/236. 0.0057800.00.006.53 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 46-14-0/0/238. 0.0057700.00.0047.68 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 47-13-0/0/692. 0.098622300.00.0085.02 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 48-13-0/0/692. 0.238623900.00.0072.83 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 49-13-0/0/845. 0.178622100.00.0078.13 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 50-13-0/0/606. 0.1486237890.00.0089.93 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 51-13-0/0/25. 0.148624900.00.000.51 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 52-13-0/0/172. 0.138624800.00.004.38 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 53-13-0/0/502. 0.138623300.00.0068.74 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 54-13-0/0/1729. 0.138623500.00.00232.15 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 55-13-0/0/38. 0.168622500.00.000.59 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 56-13-0/0/42. 0.128622800.00.0025.20 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 57-13-0/0/31. 0.228620800.00.001.02 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 58-13-0/0/838. 0.198621300.00.00330.89 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 59-14-0/0/939. 22.387556800.00.00276.24 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 60-13-0/0/343. 0.158624100.00.0048.46 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 61-13-0/0/1431. 0.108621500.00.00116.24 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 62-13-0/0/29. 0.12862421260.00.000.72 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 63-13-0/0/713. 0.17
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955d5c0cdeb7abe8d69
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) OpenSSL/1.0.2g Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Friday, 16-Jun-2023 16:14:17 MSK Restart Time: Sunday, 11-Jun-2023 16:27:12 MSK Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 23 hours 47 minutes 4 seconds Server load: 0.49 0.48 0.35 Total accesses: 603966 - Total Traffic: 20.8 GB CPU Usage: u64.91 s30.19 cu.38 cs.22 - .0222% CPU load 1.4 requests/sec - 50.7 kB/second - 36.2 kB/request 3 requests currently being processed, 9 idle workers W____W__._....._...._........C.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-556620/34/48641W 0.94000.00.341694.85 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 1-547440/39/43746_ 7.87020.01.101441.96 127.0.0.1patientcard.ru:8080GET /login.action HTTP/1.0 2-543440/69/47405_ 3.24020830.02.271875.02 127.0.0.7patientcard.ru:8080GET /ru/api/pdf/medhistory/20182592/143/e2256b947cd3ec20fffc7e4 3-547490/74/44020_ 2.72010.01.651417.26 127.0.0.7patientcard.ru:8080GET /custom/static/json/oncocentre/manifest.json?v=oncocentre-0 4-537400/78/38099_ 3.63010.01.381706.23 172.70.110.104maaser.ru:8443\x16\x03\x01\x02 5-557990/12/38205W 0.112300.00.701277.10 127.0.0.7patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 6-538410/85/38098_ 5.000428970.02.951400.92 127.0.0.7patientcard.ru:8080GET /ru/my/profile/ HTTP/1.0 7-533100/101/40315_ 5.22010.01.821340.83 172.70.110.61maaser.ru:8443\x16\x03\x01\x02 8-5-0/0/35976. 2.91500.00.001202.08 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 9-558050/21/35510_ 0.35020.00.491197.32 127.0.0.7patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-5-0/0/25717. 0.8621700.00.00845.93 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 11-5-0/0/23524. 1.8824800.00.00803.40 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 12-5-0/0/25087. 1.1118900.00.00902.89 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 13-5-0/0/16504. 6.8821900.00.00539.59 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 14-5-0/0/15186. 1.1913100.00.00479.21 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 15-531260/60/18718_ 3.06011250.01.27711.62 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.1 HTTP/1.0 16-5-0/0/14238. 6.7424300.00.00597.83 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 17-5-0/0/10588. 1.4913700.00.00434.87 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 18-5-0/0/7566. 0.4235300.00.00232.41 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 19-5-0/0/4999. 0.5035800.00.00157.14 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 20-545420/26/3819_ 1.72050.00.20106.27 172.70.110.14maaser.ru:8443\x16\x03\x01\x02 21-5-0/0/4421. 1.5721500.00.00131.55 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 22-5-0/0/2661. 1.9419000.00.0088.48 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 23-5-0/0/9290. 2.2554400.00.00343.73 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 24-5-0/0/2004. 2.4866700.00.0073.69 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 25-5-0/0/305. 0.2673500.00.008.10 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 26-5-0/0/1524. 2.0055200.00.0056.92 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 27-5-0/0/185. 0.5273000.00.006.66 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 28-5-0/0/372. 0.1549200.00.009.43 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 29-531380/106/2249C 4.29020.02.5094.16 172.70.230.139maaser.ru:8443\x16\x03\x01\x02 30-5-0/0/518. 3.0635600.00.0014.46 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 31-5-0/0/125. 1.0135900.00.005.49 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 32-5-0/0/159. 0.9641300.00.004.48 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 33-5-0/0/58. 0.8071900.00.001.77 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 34-5-0/0/317. 0.9753400.00.0013.15 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 35-5-0/0/2918. 1.5058100.00.00101.88 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 36-5-0/0/40. 0.1974900.00.002.55 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 37-5-0/0/228. 1.2355500.00.006.20 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 38-5-0/0/57. 0.2773100.00.001.37 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 39-5-0/0/244. 1.8143000.00.005.25 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 40-4-0/0/73. 1.429298100.00.001.51 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 41-4-0/0/52. 0.429310000.00.000.79 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 42-4-0/0/9. 0.409310700.00.000.04 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 43-4-0/0/3. 0.339309800.00.000.03 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 44-4-0/0/7. 0.189313200.00.000.05 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 45-4-0/0/8. 0.319309100.00.000.06 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 46-4-0/0/3. 0.329311500.00.000.04 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 47-4-0/0/7. 0.179312900.00.000.03 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 48-4-0/0/3. 0.319310800.00.000.03 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 49-4-0/0/7. 0.239313100.00.000.06 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 50-4-0/0/7. 0.139313500.00.000.03 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 51-4-0/0/11. 0.319311800.00.000.20 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 52-4-0/0/113. 5.319263400.00.002.23 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 53-4-0/0/16. 0.439309200.00.000.20 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 54-4-0/0/11. 0.339311600.00.000.09 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ae05a67f74419531a8d9b7ef
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.7) Server Version: Apache/2.4.18 (Ubuntu) OpenSSL/1.0.2g Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Friday, 16-Jun-2023 16:14:16 MSK Restart Time: Sunday, 11-Jun-2023 16:27:12 MSK Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 23 hours 47 minutes 3 seconds Server load: 0.49 0.48 0.35 Total accesses: 603958 - Total Traffic: 20.8 GB CPU Usage: u64.52 s30.06 cu.3 cs.18 - .022% CPU load 1.4 requests/sec - 50.7 kB/second - 36.2 kB/request 5 requests currently being processed, 7 idle workers __W__WW_._.....W...._........W.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-556620/33/48640_ 0.91010.00.331694.84 127.0.0.7patientcard.ru:8080GET /custom/static/js/ihb/custom.js?ts=0.75596800%201686921255 1-547440/38/43745_ 7.87010.01.101441.96 127.0.0.7patientcard.ru:8080GET /v2/_catalog HTTP/1.0 2-543440/68/47404W 2.94100.01.711874.46 127.0.0.7patientcard.ru:8080GET /ru/api/pdf/medhistory/20182592/143/e2256b947cd3ec20fffc7e4 3-547490/73/44019_ 2.7201980.01.651417.25 172.70.110.105maaser.ru:8443\x16\x03\x01\x02 4-537400/78/38099_ 3.63010.01.381706.23 127.0.0.1patientcard.ru:8080GET /custom/static/json/ihb/manifest.json?ts=0.73584400%2016869 5-557990/12/38205W 0.112200.00.701277.10 127.0.0.7patientcard.ru:8080GET /ru/my/treats/ HTTP/1.0 6-538410/84/38097W 4.744200.02.921400.89 127.0.0.7patientcard.ru:8080GET /ru/my/profile/ HTTP/1.0 7-533100/101/40315_ 5.22010.01.821340.83 172.70.111.134maaser.ru:8443\x16\x03\x01\x02 8-5-0/0/35976. 2.91400.00.001202.08 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 9-558050/20/35509_ 0.35010.00.491197.32 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-5-0/0/25717. 0.8621600.00.00845.93 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 11-5-0/0/23524. 1.8824700.00.00803.40 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 12-5-0/0/25087. 1.1118800.00.00902.89 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 13-5-0/0/16504. 6.8821800.00.00539.59 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 14-5-0/0/15186. 1.1913000.00.00479.21 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 15-531260/59/18717W 3.02000.01.26711.61 127.0.0.1patientcard.ru:8080GET /swapp-ru.js?v=0.0.1 HTTP/1.0 16-5-0/0/14238. 6.7424200.00.00597.83 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 17-5-0/0/10588. 1.4913600.00.00434.87 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 18-5-0/0/7566. 0.4235300.00.00232.41 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 19-5-0/0/4999. 0.5035800.00.00157.14 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 20-545420/26/3819_ 1.72050.00.20106.27 127.0.0.7patientcard.ru:8080GET /static/js/custom.js?1686921255.756 HTTP/1.0 21-5-0/0/4421. 1.5721400.00.00131.55 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 22-5-0/0/2661. 1.9418900.00.0088.48 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 23-5-0/0/9290. 2.2554300.00.00343.73 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 24-5-0/0/2004. 2.4866600.00.0073.69 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 25-5-0/0/305. 0.2673400.00.008.10 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 26-5-0/0/1524. 2.0055100.00.0056.92 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 27-5-0/0/185. 0.5272900.00.006.66 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 28-5-0/0/372. 0.1549100.00.009.43 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 29-531380/105/2248W 4.28000.02.5094.16 127.0.0.7patientcard.ru:8080GET /server-status HTTP/1.0 30-5-0/0/518. 3.0635600.00.0014.46 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 31-5-0/0/125. 1.0135900.00.005.49 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 32-5-0/0/159. 0.9641300.00.004.48 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 33-5-0/0/58. 0.8071800.00.001.77 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 34-5-0/0/317. 0.9753300.00.0013.15 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 35-5-0/0/2918. 1.5058000.00.00101.88 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 36-5-0/0/40. 0.1974800.00.002.55 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 37-5-0/0/228. 1.2355400.00.006.20 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 38-5-0/0/57. 0.2773000.00.001.37 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 39-5-0/0/244. 1.8143000.00.005.25 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 40-4-0/0/73. 1.429298000.00.001.51 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 41-4-0/0/52. 0.429309900.00.000.79 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 42-4-0/0/9. 0.409310600.00.000.04 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 43-4-0/0/3. 0.339309700.00.000.03 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 44-4-0/0/7. 0.189313100.00.000.05 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 45-4-0/0/8. 0.319309000.00.000.06 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 46-4-0/0/3. 0.329311400.00.000.04 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 47-4-0/0/7. 0.179312800.00.000.03 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 48-4-0/0/3. 0.319310700.00.000.03 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 49-4-0/0/7. 0.239313000.00.000.06 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 50-4-0/0/7. 0.139313400.00.000.03 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 51-4-0/0/11. 0.319311700.00.000.20 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 52-4-0/0/113. 5.319263300.00.002.23 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 53-4-0/0/16. 0.439309100.00.000.20 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 54-4-0/0/11. 0.339311500.00.000.09 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955d5c0cdeb69a2fbd5
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) OpenSSL/1.0.2g Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Saturday, 18-Feb-2023 09:33:19 MSK Restart Time: Sunday, 05-Feb-2023 00:13:45 MSK Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 13 days 9 hours 19 minutes 33 seconds Server load: 1.04 0.44 0.30 Total accesses: 1610495 - Total Traffic: 58.6 GB CPU Usage: u540.27 s314.67 cu6.16 cs2.07 - .0746% CPU load 1.39 requests/sec - 53.1 kB/second - 38.1 kB/request 1 requests currently being processed, 8 idle workers W___.___._.._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-14316360/1549/142891W 53.04000.046.215314.39 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 1-14321470/1533/137581_ 61.98010.053.285015.05 127.0.0.7patientcard.ru:8080GET /s/7373e2937313e27363e2237313/_/;/META-INF/maven/com.atlass 2-1441870/1429/148018_ 55.68010.052.475549.95 127.0.0.7patientcard.ru:8080GET /.git/config HTTP/1.0 3-14102530/465/132805_ 18.92010.017.534934.75 127.0.0.1patientcard.ru:8080GET /.DS_Store HTTP/1.0 4-13-0/0/142743. 15.611759620.00.005223.07 127.0.0.7patientcard.ru:8080GET /custom/static/css/baltmed/custom.css?ts=0.25787300%2016766 5-14316120/1551/133579_ 57.37010.056.395071.99 127.0.0.1patientcard.ru:8080GET /.env HTTP/1.0 6-14316130/1529/127251_ 64.45010.052.764675.18 127.0.0.1patientcard.ru:8080GET /config.json HTTP/1.0 7-14316090/1541/121555_ 59.83010.047.964467.67 127.0.0.7patientcard.ru:8080GET /telescope/requests HTTP/1.0 8-13-0/0/107419. 7.0217596230.00.003963.64 127.0.0.7patientcard.ru:8080GET /custom/static/css/baltmed/main.css?ts=0.25786800%201676684 9-14316100/1546/99463_ 64.37010.053.483751.81 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 10-13-0/0/92194. 7.061759650.00.003385.08 127.0.0.1patientcard.ru:8080GET /min/?f=static/js/jquery-3.1.0.min.js,static/js/jquery-migr 11-13-0/0/62201. 7.691759620.00.002288.63 127.0.0.1patientcard.ru:8080GET /custom/static/js/baltmed/custom.js?ts=0.25878600%201676684 12-14316110/1549/45568_ 63.24010.063.451644.19 127.0.0.7patientcard.ru:8080GET /info.php HTTP/1.0 13-13-0/0/22571. 14.718762500.00.00846.52 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 14-12-0/0/18129. 61.6810399530.00.00869.19 127.0.0.7patientcard.ru:8080GET /min/?f=static/js/jquery-3.1.0.min.js,static/js/jquery-migr 15-12-0/0/15010. 0.3413265300.00.00597.91 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 16-12-0/0/20111. 0.3313256900.00.00794.37 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 17-12-0/0/8374. 64.9412355000.00.00338.40 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 18-12-0/0/1927. 0.1213253900.00.0079.05 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 19-12-0/0/2508. 0.1713254700.00.00113.66 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 20-12-0/0/7677. 0.4513258300.00.00283.59 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 21-12-0/0/4411. 1.5613261500.00.00156.35 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 22-12-0/0/1296. 49.1712650600.00.0058.90 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 23-12-0/0/3861. 0.1513253500.00.00134.28 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 24-12-0/0/39. 0.1813254900.00.001.41 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 25-12-0/0/1308. 45.8712650700.00.0051.74 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 26-12-0/0/3113. 0.2213253300.00.00114.46 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 27-12-0/0/42. 0.6813254300.00.000.56 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 28-12-0/0/2216. 0.0813253600.00.0085.63 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 29-12-0/0/40. 1.0913258100.00.000.58 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 30-12-0/0/265. 0.8413263900.00.0010.99 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 31-12-0/0/354. 0.3513254500.00.0012.90 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 32-12-0/0/41. 0.1013254600.00.000.52 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 33-12-0/0/351. 0.4713260200.00.0012.02 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 34-12-0/0/17. 0.4913254400.00.000.37 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 35-12-0/0/65. 3.0113253400.00.002.37 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 36-12-0/0/28. 0.8213256300.00.000.56 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 37-12-0/0/6. 0.0913258700.00.000.02 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 38-12-0/0/18. 0.8613255000.00.000.77 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 39-12-0/0/1335. 0.8413253800.00.0054.12 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 40-12-0/0/47. 0.4613266800.00.003.96 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 41-12-0/0/39. 0.6313264600.00.001.43 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 42-12-0/0/1918. 73.4812145500.00.0068.75 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 43-12-0/0/21. 0.0513254100.00.001.44 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 44-12-0/0/11. 0.2413255500.00.006.03 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 45-12-0/0/10. 0.3713265900.00.000.16 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 46-12-0/0/31. 0.9713253200.00.001.11 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 47-12-0/0/2. 0.0013267400.00.000.00 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 48-12-0/0/24. 0.8213253100.00.000.55 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 49-12-0/0/11. 0.2813263400.00.000.28 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955d5c0cdeb190fbf6e
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) OpenSSL/1.0.2g Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Saturday, 18-Feb-2023 09:33:18 MSK Restart Time: Sunday, 05-Feb-2023 00:13:45 MSK Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 13 days 9 hours 19 minutes 33 seconds Server load: 1.04 0.44 0.30 Total accesses: 1610481 - Total Traffic: 58.6 GB CPU Usage: u540.26 s314.66 cu6.16 cs2.07 - .0746% CPU load 1.39 requests/sec - 53.1 kB/second - 38.1 kB/request 3 requests currently being processed, 6 idle workers _WC_._C_._.._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-14316360/1548/142890_ 53.04010.046.215314.39 127.0.0.7patientcard.ru:8080GET /.env HTTP/1.0 1-14321470/1530/137578W 61.98000.053.285015.05 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 2-1441870/1427/148016C 55.680540.052.465549.95 141.101.98.12maaser.ru:8443\x16\x03\x01\x02 3-14102530/464/132804_ 18.92010.017.534934.75 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 4-13-0/0/142743. 15.611759520.00.005223.07 127.0.0.7patientcard.ru:8080GET /custom/static/css/baltmed/custom.css?ts=0.25787300%2016766 5-14316120/1550/133578_ 57.37010.056.395071.99 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-14316130/1528/127250C 64.45020.052.764675.18 172.70.90.246maaser.ru:8443\x16\x03\x01\x02 7-14316090/1540/121554_ 59.83010.047.964467.67 127.0.0.7patientcard.ru:8080GET /.vscode/sftp.json HTTP/1.0 8-13-0/0/107419. 7.0217595230.00.003963.64 127.0.0.7patientcard.ru:8080GET /custom/static/css/baltmed/main.css?ts=0.25786800%201676684 9-14316100/1543/99460_ 64.35040.053.483751.81 127.0.0.7patientcard.ru:8080GET /.git/config HTTP/1.0 10-13-0/0/92194. 7.061759550.00.003385.08 127.0.0.1patientcard.ru:8080GET /min/?f=static/js/jquery-3.1.0.min.js,static/js/jquery-migr 11-13-0/0/62201. 7.691759520.00.002288.63 127.0.0.1patientcard.ru:8080GET /custom/static/js/baltmed/custom.js?ts=0.25878600%201676684 12-14316110/1548/45567_ 63.24010.063.451644.19 127.0.0.7patientcard.ru:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 13-13-0/0/22571. 14.718762500.00.00846.52 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 14-12-0/0/18129. 61.6810399530.00.00869.19 127.0.0.7patientcard.ru:8080GET /min/?f=static/js/jquery-3.1.0.min.js,static/js/jquery-migr 15-12-0/0/15010. 0.3413265200.00.00597.91 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 16-12-0/0/20111. 0.3313256800.00.00794.37 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 17-12-0/0/8374. 64.9412354900.00.00338.40 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 18-12-0/0/1927. 0.1213253800.00.0079.05 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 19-12-0/0/2508. 0.1713254600.00.00113.66 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 20-12-0/0/7677. 0.4513258200.00.00283.59 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 21-12-0/0/4411. 1.5613261400.00.00156.35 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 22-12-0/0/1296. 49.1712650600.00.0058.90 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 23-12-0/0/3861. 0.1513253400.00.00134.28 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 24-12-0/0/39. 0.1813254800.00.001.41 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 25-12-0/0/1308. 45.8712650700.00.0051.74 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 26-12-0/0/3113. 0.2213253200.00.00114.46 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 27-12-0/0/42. 0.6813254200.00.000.56 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 28-12-0/0/2216. 0.0813253500.00.0085.63 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 29-12-0/0/40. 1.0913258000.00.000.58 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 30-12-0/0/265. 0.8413263800.00.0010.99 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 31-12-0/0/354. 0.3513254400.00.0012.90 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 32-12-0/0/41. 0.1013254500.00.000.52 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 33-12-0/0/351. 0.4713260100.00.0012.02 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 34-12-0/0/17. 0.4913254300.00.000.37 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 35-12-0/0/65. 3.0113253300.00.002.37 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 36-12-0/0/28. 0.8213256200.00.000.56 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 37-12-0/0/6. 0.0913258600.00.000.02 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 38-12-0/0/18. 0.8613254900.00.000.77 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 39-12-0/0/1335. 0.8413253700.00.0054.12 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 40-12-0/0/47. 0.4613266700.00.003.96 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 41-12-0/0/39. 0.6313264500.00.001.43 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 42-12-0/0/1918. 73.4812145400.00.0068.75 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 43-12-0/0/21. 0.0513254000.00.001.44 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 44-12-0/0/11. 0.2413255400.00.006.03 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 45-12-0/0/10. 0.3713265800.00.000.16 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 46-12-0/0/31. 0.9713253100.00.001.11 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 47-12-0/0/2. 0.0013267300.00.000.00 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 48-12-0/0/24. 0.8213253000.00.000.55 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 49-12-0/0/11. 0.2813263300.00.000.28 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 0subcaches: 32, indexes per subcache: 88index usage: 0%, cache usage: 0%total entries stored since starting: 0total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 0 misstotal removes since starting: 0 hit, 0 miss
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955d5c0cdebda375c55
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) OpenSSL/1.0.2g Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Wednesday, 21-Dec-2022 07:56:14 MSK Restart Time: Saturday, 19-Nov-2022 10:55:53 MSK Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 31 days 21 hours 21 seconds Server load: 0.27 0.13 0.10 Total accesses: 4134026 - Total Traffic: 178.1 GB CPU Usage: u634.46 s379.94 cu5.81 cs2.14 - .0371% CPU load 1.5 requests/sec - 67.8 kB/second - 45.2 kB/request 3 requests currently being processed, 8 idle workers __W____GW_..._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-32311180/869/347325_ 35.32010.026.7013681.69 162.158.170.107maaser.ru:8443\x16\x03\x01\x02 1-32312680/871/324458_ 31.34010.030.8415133.08 162.158.170.136maaser.ru:8443\x16\x03\x01\x02 2-32311170/856/341573W 29.26000.027.0513666.17 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 3-3227270/810/318334_ 28.58010.028.4212431.01 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 4-32311160/868/312598_ 31.38010.028.8712925.90 172.70.147.129maaser.ru:8443\x16\x03\x01\x02 5-3236280/790/311254_ 28.60020.031.9415344.34 127.0.0.1patientcard.ru:8080GET /s/7373e2937313e27363e2237313/_/;/META-INF/maven/com.atlass 6-32212240/446/287494_ 16.63010.013.2914748.74 162.158.170.121maaser.ru:8443\x16\x03\x01\x02 7-29140240/508/246190G 17.0319054300.025.469773.77 80.78.255.145patientcard.ru:8080GET /ru/news/65/Letnee-obostrenie-allergii/ HTTP/1.0 8-329730/0/250131W 37.10000.00.009919.36 127.0.0.7patientcard.ru:8080GET /.git/config HTTP/1.0 9-32311150/875/232689_ 29.1902130.025.8411105.19 172.70.92.234maaser.ru:8443\x16\x03\x01\x02 10-31-0/0/197446. 28.0811770880.00.009096.40 127.0.0.1patientcard.ru:8080GET /ru/schedule/1/ HTTP/1.0 11-31-0/0/174454. 70.773610100.00.008193.34 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 12-31-0/0/131505. 0.163610700.00.007849.60 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 13-32311190/871/107899_ 30.59010.029.963742.33 127.0.0.7patientcard.ru:8080GET /.DS_Store HTTP/1.0 14-31-0/0/131297. 0.333609200.00.006835.36 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 15-31-0/0/80867. 0.233610600.00.002895.38 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 16-31-0/0/67072. 0.303609700.00.003657.06 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 17-31-0/0/46462. 0.173611300.00.002895.40 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 18-31-0/0/47133. 3.056459200.00.001583.23 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 19-31-0/0/34265. 0.626464000.00.001281.80 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 20-31-0/0/18152. 0.476464400.00.00919.60 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 21-31-0/0/23542. 1.326459800.00.00789.47 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 22-31-0/0/13429. 0.496459700.00.00461.53 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 23-30-0/0/11255. 0.3614716800.00.00382.51 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 24-30-0/0/14748. 0.9215792600.00.00560.56 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 25-30-0/0/4070. 99.0014684900.00.00170.86 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 26-30-0/0/2390. 12.7515775800.00.00112.03 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 27-30-0/0/6233. 0.6915809300.00.00312.54 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 28-30-0/0/868. 0.6215790600.00.0042.17 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 29-30-0/0/238. 0.6115790500.00.008.20 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 30-30-0/0/639. 2.4015790200.00.0016.65 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 31-30-0/0/476. 1.1315791000.00.0020.78 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 32-30-0/0/216. 1.1015791100.00.006.46 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 33-30-0/0/4934. 0.1115794800.00.00177.43 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 34-30-0/0/8339. 112.3014582000.00.00360.16 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 35-30-0/0/565. 0.8415811300.00.0019.27 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 36-30-0/0/546. 0.0815792900.00.0018.70 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 37-30-0/0/1160. 0.0715811900.00.0032.93 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 38-30-0/0/416. 1.1515793000.00.0010.03 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 39-30-0/0/5612. 0.1915792200.00.00207.99 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 40-30-0/0/4134. 0.5515792700.00.00148.13 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 41-30-0/0/173. 0.6215804800.00.003.27 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 42-30-0/0/1063. 34.3515447100.00.0033.59 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 43-30-0/0/905. 0.7915805300.00.0029.98 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 44-30-0/0/1827. 0.8315790800.00.0063.44 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 45-30-0/0/113. 1.6815773400.00.002.66 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 46-30-0/0/96. 1.5515761700.00.002.39 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 47-30-0/0/49. 0.1315795000.00.001.11 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 48-30-0/0/89. 0.8315807100.00.003.74 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 49-30-0/0/5275. 0.6515792000.00.00209.98 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 50-30-0/0/102. 2.0615761600.00.002.25 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 51-30-0/0/322. 0.3715792500.00.007.43 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 52-30-0/0/27. 0.1715811700.00.000.65 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 53-30-0/0/262. 1.3915811800.00.0012.63 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 54-30-0/0/48. 0.5615812000.00.001.31 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 55-30-0/0/35. 0.4815793100.00.002.19 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 56-30-0/0/29. 0.0815811000.00.000.54 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 57-29-0/0/139. 1.6518145459505000.00.003.97 127.0.0.7patientcard.ru:8080GET /u/doc625fe9221406c940689607/logo_2.png HTTP/1.0 58-29-0/0/19. 0.7618145461744660.00.001.15 127.0.0.1patientcard.ru:8080GET /u/doc625fe2235dda3908762904/logo_2.png HTTP/1.0 59-29-0/0/14. 0.2618145462735000.00.000.09 127.0.0.1patientcard.ru:8080GET /u/doc625fe94b717a8007996300/favicon-32x32.png HTTP/1.0 60-29-0/0/29. 1.0818145458517840.00.000.72 127.0.0.1patientcard.ru:8080GET /u/doc625fe94b717a8007996300/favicon-32x32.png HTTP/1.0 61-29-0/0/48. 2.0718145438763790.00.001.35 127.0.0.7patientcar
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955d5c0cdeb31d231e0
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) OpenSSL/1.0.2g Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Wednesday, 21-Dec-2022 07:56:13 MSK Restart Time: Saturday, 19-Nov-2022 10:55:53 MSK Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 31 days 21 hours 19 seconds Server load: 0.29 0.13 0.10 Total accesses: 4134009 - Total Traffic: 178.1 GB CPU Usage: u634.42 s379.9 cu5.81 cs2.14 - .0371% CPU load 1.5 requests/sec - 67.8 kB/second - 45.2 kB/request 4 requests currently being processed, 6 idle workers _W____WG.W..._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-32311180/867/347323_ 35.32010.026.7013681.69 127.0.0.1patientcard.ru:8080GET /.env HTTP/1.0 1-32312681/869/324456L 31.34010.830.8415133.08 127.0.0.7patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 2-32311170/855/341572_ 29.26010.027.0513666.17 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-3227270/807/318331_ 28.5701790.028.4212431.00 172.70.142.220maaser.ru:8443\x16\x03\x01\x02 4-32311160/867/312597_ 31.38020.028.8712925.90 127.0.0.1patientcard.ru:8080GET / HTTP/1.0 5-3236280/787/311251_ 28.60010.031.9415344.34 127.0.0.7patientcard.ru:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 6-32212240/444/287492W 16.63000.013.2814748.74 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 7-29140240/508/246190G 17.0319054200.025.469773.77 80.78.255.145patientcard.ru:8080GET /ru/news/65/Letnee-obostrenie-allergii/ HTTP/1.0 8-31-0/0/250131. 37.102496700.00.009919.36 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 9-32311150/874/232688W 29.12000.025.8211105.16 127.0.0.7patientcard.ru:8080GET /ru/schedule/9/3/10002291/183/10000968/10000533/566391/2023 10-31-0/0/197446. 28.0811769880.00.009096.40 127.0.0.1patientcard.ru:8080GET /ru/schedule/1/ HTTP/1.0 11-31-0/0/174454. 70.773610000.00.008193.34 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 12-31-0/0/131505. 0.163610600.00.007849.60 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 13-32311190/870/107898_ 30.59020.029.963742.33 127.0.0.7patientcard.ru:8080GET /.DS_Store HTTP/1.0 14-31-0/0/131297. 0.333609100.00.006835.36 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 15-31-0/0/80867. 0.233610500.00.002895.38 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 16-31-0/0/67072. 0.303609600.00.003657.06 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 17-31-0/0/46462. 0.173611200.00.002895.40 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 18-31-0/0/47133. 3.056459100.00.001583.23 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 19-31-0/0/34265. 0.626463900.00.001281.80 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 20-31-0/0/18152. 0.476464300.00.00919.60 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 21-31-0/0/23542. 1.326459700.00.00789.47 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 22-31-0/0/13429. 0.496459600.00.00461.53 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 23-30-0/0/11255. 0.3614716700.00.00382.51 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 24-30-0/0/14748. 0.9215792500.00.00560.56 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 25-30-0/0/4070. 99.0014684800.00.00170.86 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 26-30-0/0/2390. 12.7515775600.00.00112.03 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 27-30-0/0/6233. 0.6915809200.00.00312.54 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 28-30-0/0/868. 0.6215790500.00.0042.17 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 29-30-0/0/238. 0.6115790400.00.008.20 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 30-30-0/0/639. 2.4015790100.00.0016.65 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 31-30-0/0/476. 1.1315790900.00.0020.78 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 32-30-0/0/216. 1.1015791000.00.006.46 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 33-30-0/0/4934. 0.1115794700.00.00177.43 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 34-30-0/0/8339. 112.3014581900.00.00360.16 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 35-30-0/0/565. 0.8415811200.00.0019.27 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 36-30-0/0/546. 0.0815792800.00.0018.70 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 37-30-0/0/1160. 0.0715811800.00.0032.93 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 38-30-0/0/416. 1.1515792900.00.0010.03 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 39-30-0/0/5612. 0.1915792100.00.00207.99 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 40-30-0/0/4134. 0.5515792600.00.00148.13 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 41-30-0/0/173. 0.6215804700.00.003.27 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 42-30-0/0/1063. 34.3515446900.00.0033.59 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 43-30-0/0/905. 0.7915805200.00.0029.98 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 44-30-0/0/1827. 0.8315790700.00.0063.44 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 45-30-0/0/113. 1.6815773300.00.002.66 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 46-30-0/0/96. 1.5515761600.00.002.39 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 47-30-0/0/49. 0.1315794900.00.001.11 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 48-30-0/0/89. 0.8315807000.00.003.74 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 49-30-0/0/5275. 0.6515791900.00.00209.98 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 50-30-0/0/102. 2.0615761500.00.002.25 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 51-30-0/0/322. 0.3715792400.00.007.43 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 52-30-0/0/27. 0.1715811600.00.000.65 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 53-30-0/0/262. 1.3915811700.00.0012.63 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 54-30-0/0/48. 0.5615811900.00.001.31 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 55-30-0/0/35. 0.4815793000.00.002.19 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 56-30-0/0/29. 0.0815810900.00.000.54 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 57-29-0/0/139. 1.6518145359505000.00.003.97 127.0.0.7patientcard.ru:8080GET /u/doc625fe9221406c940689607/logo_2.png HTTP/1.0 58-29-0/0/19. 0.7618145361744660.00.001.15 127.0.0.1patientcard.ru:8080GET /u/doc625fe2235dda3908762904/logo_2.png HTTP/1.0 59-29-0/0/14. 0.2618145362735000.00.000.09 127.0.0.1patientcard.ru:8080GET /u/doc625fe94b717a8007996300/favicon-32x32.png HTTP/1.0 60-29-0/0/29. 1.0818145358517840.00.000.72 127.0.0.1patientcard.ru:8080GET /u/doc625fe94b717a8007996300/favicon-32x32.png HTTP/1.0 61-29-0/0/48. 2.0718145338763790.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955d5c0cdeb4c128895
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) OpenSSL/1.0.2g Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Sunday, 23-Oct-2022 04:55:06 MSK Restart Time: Monday, 19-Sep-2022 04:42:51 MSK Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 34 days 12 minutes 14 seconds Server load: 0.34 0.19 0.16 Total accesses: 5033758 - Total Traffic: 145.7 GB CPU Usage: u1745.77 s1020.88 cu21.93 cs11.32 - .0953% CPU load 1.71 requests/sec - 52.0 kB/second - 30.4 kB/request 4 requests currently being processed, 5 idle workers CC_W____...C.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-34144020/88/430237C 3.14020.01.9312632.19 172.70.189.70maaser.ru:8443\x16\x03\x01\x02 1-34144250/88/415883C 3.16010.01.9812437.13 162.158.170.121maaser.ru:8443\x16\x03\x01\x02 2-34146180/85/387647_ 2.93010.01.9811504.20 127.0.0.1patientcard.ru:8080GET /.git/config HTTP/1.0 3-34144210/89/401467W 3.33000.02.3212035.41 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 4-34146590/84/394921_ 3.33010.02.5711796.53 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 5-34144000/89/357182_ 3.31010.02.2510089.60 127.0.0.7patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-34144220/87/349001_ 3.03010.01.9210295.99 127.0.0.7patientcard.ru:8080GET /telescope/requests HTTP/1.0 7-34157870/36/321413_ 1.09010.01.059378.10 127.0.0.7patientcard.ru:8080GET /.DS_Store HTTP/1.0 8-33-0/0/302334. 0.104345900.00.009043.64 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 9-33-0/0/262253. 0.294340000.00.007940.59 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 10-33-0/0/245493. 33.334340800.00.007230.15 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 11-34144010/91/232370C 3.88020.02.246826.41 172.70.92.235maaser.ru:8443\x16\x03\x01\x02 12-32-0/0/138077. 30.4712485000.00.004102.41 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 13-33-0/0/114065. 366.4590120.00.003234.88 127.0.0.7patientcard.ru:8080GET /min/?f=assets/global/plugins/bootstrap5.2/css/bootstrap.mi 14-32-0/0/99645. 0.5812470200.00.003102.97 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 15-32-0/0/91464. 0.7912498600.00.002902.97 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 16-32-0/0/64162. 0.5612501800.00.001952.98 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 17-32-0/0/44791. 0.4512488000.00.001260.11 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 18-33-0/0/60726. 166.905786700.00.002091.41 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 19-32-0/0/48577. 0.3112488300.00.001711.37 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 20-32-0/0/30452. 0.6712476200.00.00884.40 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 21-32-0/0/42113. 6.3012470300.00.001238.76 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 22-32-0/0/11438. 1.3212473300.00.00339.21 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 23-32-0/0/15533. 216.988730140.00.00397.88 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?1666225579.0101 HTTP/1.0 24-32-0/0/11171. 0.7612496900.00.00292.50 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 25-32-0/0/9748. 0.8212494700.00.00247.83 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 26-32-0/0/12480. 3.7812483100.00.00328.69 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 27-33-0/0/26181. 377.279011790.00.00724.13 127.0.0.1patientcard.ru:8080GET /ru/schedule/9/3/10047597/845/10000974/10010740/566090/2022 28-32-0/0/6507. 0.3812496700.00.00168.97 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 29-32-0/0/6149. 1.1712495500.00.00152.18 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 30-32-0/0/2679. 0.0812479200.00.0071.42 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 31-32-0/0/4715. 0.9112502800.00.00142.44 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 32-32-0/0/2223. 0.5112477700.00.0048.78 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 33-32-0/0/5749. 2.1512483800.00.00449.90 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 34-32-0/0/1484. 1.4212481200.00.0031.25 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 35-32-0/0/2530. 3.1112476300.00.0074.30 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 36-32-0/0/2020. 1.8412480200.00.0061.93 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 37-32-0/0/7438. 222.4387301450.00.00185.65 127.0.0.1patientcard.ru:8080GET /ru/login HTTP/1.0 38-32-0/0/554. 0.3012486000.00.0013.33 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 39-32-0/0/1207. 0.3612489700.00.0029.05 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 40-32-0/0/763. 0.9912500700.00.0019.54 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 41-32-0/0/212. 0.6612504300.00.005.18 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 42-32-0/0/2445. 73.2311923300.00.0047.40 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 43-32-0/0/120. 0.1912491700.00.002.71 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 44-32-0/0/1327. 1.1312497500.00.0026.15 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 45-33-0/0/20019. 363.18901440.00.00533.59 127.0.0.1patientcard.ru:8080GET /u/doc625fe94b717a8007996300/favicon-32x32.png HTTP/1.0 46-32-0/0/205. 1.7212487900.00.004.70 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 47-22-0/0/121. 0.0397495800.00.002.18 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 48-22-0/0/587. 13.5397139700.00.0019.46 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 49-22-0/0/974. 0.0497501900.00.0038.32 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 50-22-0/0/70. 0.0297495500.00.000.71 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 51-22-0/0/1214. 0.1697496900.00.0027.21 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 52-22-0/0/107. 0.0097501200.00.001.91 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 53-22-0/0/252. 4.4797498900.00.0011.22 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 54-22-0/0/41. 0.5197493300.00.000.74 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 55-22-0/0/27. 0.0897499800.00.001.30 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 56-22-0/0/234. 4.9397491400.00.0010.28 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 57-22-0/0/29. 0.1397492900.00.000.09 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 58-22-0/0/11. 0.0197491100.00.000.02 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 59-22-0/0/237. 5.1597495300.00.0012.08 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 60-22-0/0/9. 0.0597491300.00.000.56 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 61-22-0/0/12. 0.0397501300.00.000.09 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ae05a67f744195318abf0c5b
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.7) Server Version: Apache/2.4.18 (Ubuntu) OpenSSL/1.0.2g Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Sunday, 23-Oct-2022 04:55:05 MSK Restart Time: Monday, 19-Sep-2022 04:42:51 MSK Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 34 days 12 minutes 13 seconds Server load: 0.34 0.19 0.16 Total accesses: 5033732 - Total Traffic: 145.7 GB CPU Usage: u1745.7 s1020.84 cu21.93 cs11.32 - .0953% CPU load 1.71 requests/sec - 52.0 kB/second - 30.4 kB/request 4 requests currently being processed, 5 idle workers C__W__CC..._.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-34144020/87/430236C 3.14029860.01.9312632.19 172.71.178.163maaser.ru:8443\x16\x03\x01\x02 1-34144250/86/415881_ 3.16020.01.9812437.13 127.0.0.7patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-34146180/82/387644_ 2.93020.01.9811504.20 127.0.0.1patientcard.ru:8080GET /.env HTTP/1.0 3-34144210/85/401463W 3.32000.02.3112035.41 127.0.0.7patientcard.ru:8080GET /server-status HTTP/1.0 4-34146590/81/394918_ 3.33010.02.5711796.53 127.0.0.7patientcard.ru:8080GET /s/7373e2937313e27363e2237313/_/;/META-INF/maven/com.atlass 5-34144000/85/357178_ 3.24010.02.2310089.58 127.0.0.1patientcard.ru:8080GET /.git/config HTTP/1.0 6-34144220/84/348998C 3.020530.01.9210295.98 172.70.162.229maaser.ru:8443\x16\x03\x01\x02 7-34157870/32/321409C 1.080880.01.049378.10 172.71.166.57maaser.ru:8443\x16\x03\x01\x02 8-33-0/0/302334. 0.104345800.00.009043.64 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 9-33-0/0/262253. 0.294339900.00.007940.59 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 10-33-0/0/245493. 33.334340700.00.007230.15 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 11-34144010/89/232368_ 3.87010.02.236826.41 127.0.0.1patientcard.ru:8080PUT /api/v2/cmdb/system/admin/admin HTTP/1.0 12-32-0/0/138077. 30.4712484900.00.004102.41 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 13-33-0/0/114065. 366.4590020.00.003234.88 127.0.0.7patientcard.ru:8080GET /min/?f=assets/global/plugins/bootstrap5.2/css/bootstrap.mi 14-32-0/0/99645. 0.5812470100.00.003102.97 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 15-32-0/0/91464. 0.7912498500.00.002902.97 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 16-32-0/0/64162. 0.5612501600.00.001952.98 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 17-32-0/0/44791. 0.4512487900.00.001260.11 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 18-33-0/0/60726. 166.905786600.00.002091.41 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 19-32-0/0/48577. 0.3112488200.00.001711.37 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 20-32-0/0/30452. 0.6712476100.00.00884.40 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 21-32-0/0/42113. 6.3012470200.00.001238.76 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 22-32-0/0/11438. 1.3212473200.00.00339.21 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 23-32-0/0/15533. 216.988730040.00.00397.88 127.0.0.1patientcard.ru:8080GET /static/js/custom.js?1666225579.0101 HTTP/1.0 24-32-0/0/11171. 0.7612496800.00.00292.50 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 25-32-0/0/9748. 0.8212494600.00.00247.83 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 26-32-0/0/12480. 3.7812483000.00.00328.69 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 27-33-0/0/26181. 377.279001790.00.00724.13 127.0.0.1patientcard.ru:8080GET /ru/schedule/9/3/10047597/845/10000974/10010740/566090/2022 28-32-0/0/6507. 0.3812496600.00.00168.97 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 29-32-0/0/6149. 1.1712495400.00.00152.18 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 30-32-0/0/2679. 0.0812479100.00.0071.42 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 31-32-0/0/4715. 0.9112502600.00.00142.44 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 32-32-0/0/2223. 0.5112477600.00.0048.78 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 33-32-0/0/5749. 2.1512483700.00.00449.90 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 34-32-0/0/1484. 1.4212481100.00.0031.25 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 35-32-0/0/2530. 3.1112476200.00.0074.30 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 36-32-0/0/2020. 1.8412480100.00.0061.93 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 37-32-0/0/7438. 222.4387300450.00.00185.65 127.0.0.1patientcard.ru:8080GET /ru/login HTTP/1.0 38-32-0/0/554. 0.3012485900.00.0013.33 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 39-32-0/0/1207. 0.3612489600.00.0029.05 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 40-32-0/0/763. 0.9912500600.00.0019.54 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 41-32-0/0/212. 0.6612504100.00.005.18 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 42-32-0/0/2445. 73.2311923200.00.0047.40 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 43-32-0/0/120. 0.1912491600.00.002.71 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 44-32-0/0/1327. 1.1312497400.00.0026.15 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 45-33-0/0/20019. 363.18900440.00.00533.59 127.0.0.1patientcard.ru:8080GET /u/doc625fe94b717a8007996300/favicon-32x32.png HTTP/1.0 46-32-0/0/205. 1.7212487800.00.004.70 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 47-22-0/0/121. 0.0397495700.00.002.18 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 48-22-0/0/587. 13.5397139600.00.0019.46 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 49-22-0/0/974. 0.0497501800.00.0038.32 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 50-22-0/0/70. 0.0297495400.00.000.71 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 51-22-0/0/1214. 0.1697496800.00.0027.21 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 52-22-0/0/107. 0.0097501100.00.001.91 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 53-22-0/0/252. 4.4797498800.00.0011.22 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 54-22-0/0/41. 0.5197493200.00.000.74 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 55-22-0/0/27. 0.0897499700.00.001.30 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 56-22-0/0/234. 4.9397491300.00.0010.28 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 57-22-0/0/29. 0.1397492800.00.000.09 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 58-22-0/0/11. 0.0197491000.00.000.02 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 59-22-0/0/237. 5.1597495200.00.0012.08 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 60-22-0/0/9. 0.0597491200.00.000.56 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 61-22-0/0/12. 0.0397501200.00.000.09 127.0.0.1maaser.ru:8443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955d5c0cdebded308c9
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) OpenSSL/1.0.2g Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Thursday, 25-Aug-2022 04:22:50 MSK Restart Time: Tuesday, 16-Aug-2022 14:05:08 MSK Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 8 days 14 hours 17 minutes 41 seconds Server load: 0.19 0.25 0.32 Total accesses: 1666012 - Total Traffic: 54.6 GB CPU Usage: u1645.66 s803.41 cu17.9 cs7.36 - .333% CPU load 2.24 requests/sec - 77.1 kB/second - 34.4 kB/request 4 requests currently being processed, 6 idle workers .C___.W....___..K.W............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-8-0/0/146265. 0.00690900.00.004995.14 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 1-8237680/5606/155733C 129.24020.0165.785221.13 162.158.126.144maaser.ru:8443\x16\x03\x01\x02 2-8235300/5637/126448_ 122.90030.0180.904119.80 127.0.0.1patientcard.ru:8080GET /telescope/requests HTTP/1.0 3-8248140/5485/148424_ 117.82000.0186.164926.76 127.0.0.1patientcard.ru:8080GET /custom/static/images/cpsmed/doctor.png HTTP/1.0 4-8248150/5517/124220_ 124.52010.0179.334187.88 127.0.0.7patientcard.ru:8080GET / HTTP/1.0 5-8-0/0/129800. 0.063057400.00.004313.60 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 6-8237710/5575/138117W 121.38000.0163.614761.47 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 7-8-0/0/118114. 0.393096400.00.003957.17 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 8-8-0/0/122703. 274.033092100.00.004062.86 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 9-8-0/0/99970. 334.613057500.00.003422.90 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 10-8-0/0/85137. 287.583094900.00.002933.96 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 11-8234680/5614/64640_ 126.57020.0173.512152.51 127.0.0.7patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-8234690/5574/53166_ 122.64020.0172.581850.91 127.0.0.7patientcard.ru:8080GET /cdn/image/190/260/u/doc5e6a297de95ac890450453/danilyan_2.j 13-8237850/5608/24463_ 131.04010.0170.57814.42 127.0.0.1patientcard.ru:8080GET /debug/default/view?panel=config HTTP/1.0 14-8-0/0/23957. 3.113057300.00.00826.76 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 15-8-0/0/2750. 0.493094300.00.00112.26 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 16-8238432/5574/17936K 129.15427521.8190.60633.24 114.119.153.7patientcard.ru:8080GET /ru/schedule/10000663/189/10000011/10000105/557662/ HTTP/1. 17-8-0/0/11854. 0.373093300.00.00422.04 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 18-8238710/5601/8278W 126.70000.0154.49241.37 127.0.0.1patientcard.ru:8080GET /ru/schedule/9/3 HTTP/1.0 19-7-0/0/2533. 0.2912593000.00.0097.34 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 20-7-0/0/4031. 48.9611763500.00.00150.61 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 21-7-0/0/6779. 0.0012595200.00.00239.17 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 22-7-0/0/6670. 0.0612595000.00.00224.93 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 23-7-0/0/3104. 0.5212591300.00.00131.12 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 24-7-0/0/2962. 0.0012595600.00.0089.71 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 25-7-0/0/44. 0.8012643500.00.001.57 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 26-2-0/0/18. 0.3156313600.00.000.39 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 27-2-0/0/18. 0.3156316200.00.006.23 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 28-2-0/0/10. 0.1356320100.00.000.14 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 29-2-0/0/9. 0.0456321600.00.000.05 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 30-2-0/0/14. 0.1656317500.00.000.08 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 31-2-0/0/12. 0.1956318300.00.000.22 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 32-2-0/0/7. 0.055632541290.00.000.23 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 33-2-0/0/13. 0.1656321900.00.000.22 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 34-2-0/0/9. 0.1356320800.00.000.10 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 35-2-0/0/8. 0.0356325000.00.000.07 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 36-2-0/0/1104. 23.1556025100.00.0033.57 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 37-2-0/0/17. 0.7256315300.00.000.74 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 38-2-0/0/13. 0.2156315500.00.000.75 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 39-2-0/0/13. 0.1356317600.00.000.37 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 40-2-0/0/8. 0.045632553110.00.000.07 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 41-2-0/0/16. 0.2756316700.00.000.18 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 42-2-0/0/9. 0.0056326400.00.000.30 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 43-2-0/0/7. 0.0056324100.00.000.12 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 44-2-0/0/8. 0.0756323100.00.000.09 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 45-2-0/0/12165. 1.6256297100.00.00398.47 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 46-2-0/0/9. 0.1256322100.00.000.32 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 47-2-0/0/11. 0.0856320700.00.000.42 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 48-2-0/0/768. 15.7656119200.00.0023.11 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 49-2-0/0/9. 0.1056320900.00.000.06 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 50-2-0/0/17. 0.2256314500.00.000.23 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 51-2-0/0/17. 0.4156314700.00.000.88 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 52-2-0/0/5. 0.0656326500.00.000.02 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 53-2-0/0/10. 0.2656319400.00.000.24 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 54-2-0/0/6. 0.0956323900.00.000.03 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 55-2-0/0/4326. 91.6054903200.00.00147.75 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 56-2-0/0/14. 0.2856316000.00.000.16 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 57-2-0/0/14. 0.1556315900.00.000.45 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 58-2-0/0/13. 0.0856319000.00.000.40 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 59-2-0/0/12. 0.0956320400.00.000.63 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 60-2-0/0/2363. 0.0756324200.00.0084.79 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 61-2-0/0/8. 0.1056322700.00.000.09 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 62-2-0/0/8. 0.0956324500.00.000.17 127.0.0.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b005a955d5c0cdebdac91185
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.1) Server Version: Apache/2.4.18 (Ubuntu) OpenSSL/1.0.2g Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Thursday, 25-Aug-2022 04:22:50 MSK Restart Time: Tuesday, 16-Aug-2022 14:05:08 MSK Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 8 days 14 hours 17 minutes 41 seconds Server load: 0.19 0.25 0.32 Total accesses: 1666044 - Total Traffic: 54.6 GB CPU Usage: u1645.69 s803.43 cu17.9 cs7.36 - .333% CPU load 2.24 requests/sec - 77.1 kB/second - 34.4 kB/request 5 requests currently being processed, 5 idle workers .C_W_.R....___..K.W............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-8-0/0/146265. 0.00690900.00.004995.14 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 1-8237680/5607/155734C 129.24010.0165.785221.13 162.158.62.18maaser.ru:8443\x16\x03\x01\x02 2-8235300/5646/126457_ 122.92010.0180.924119.82 162.158.159.142maaser.ru:8443\x16\x03\x01\x02 3-8248140/5488/148427W 117.82000.0186.164926.76 127.0.0.1patientcard.ru:8080GET /server-status HTTP/1.0 4-8248150/5522/124225_ 124.53000.0179.354187.89 172.71.94.176maaser.ru:8443\x16\x03\x01\x02 5-8-0/0/129800. 0.063057500.00.004313.60 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 6-8237710/5582/138124W 121.40000.0163.714761.57 127.0.0.7patientcard.ru:8080GET /telescope/requests HTTP/1.0 7-8-0/0/118114. 0.393096500.00.003957.17 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 8-8-0/0/122703. 274.033092200.00.004062.86 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 9-8-0/0/99970. 334.613057600.00.003422.90 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 10-8-0/0/85137. 287.583095000.00.002933.96 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 11-8234680/5615/64641_ 126.57010.0173.512152.51 172.70.85.140maaser.ru:8443\x16\x03\x01\x02 12-8234690/5576/53168_ 122.64010.0172.581850.91 172.71.94.200maaser.ru:8443\x16\x03\x01\x02 13-8237850/5612/24467_ 131.04010.0170.59814.44 127.0.0.7patientcard.ru:8080GET /cdn/image/190/260/u/doc5e2595375872d650971958/bokach_2.jpg 14-8-0/0/23957. 3.113057400.00.00826.76 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 15-8-0/0/2750. 0.493094400.00.00112.26 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 16-8238432/5574/17936K 129.15427521.8190.60633.24 114.119.153.7patientcard.ru:8080GET /ru/schedule/10000663/189/10000011/10000105/557662/ HTTP/1. 17-8-0/0/11854. 0.373093400.00.00422.04 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 18-8238710/5601/8278W 126.70100.0154.49241.37 127.0.0.1patientcard.ru:8080GET /ru/schedule/9/3 HTTP/1.0 19-7-0/0/2533. 0.2912593100.00.0097.34 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 20-7-0/0/4031. 48.9611763500.00.00150.61 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 21-7-0/0/6779. 0.0012595300.00.00239.17 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 22-7-0/0/6670. 0.0612595100.00.00224.93 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 23-7-0/0/3104. 0.5212591400.00.00131.12 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 24-7-0/0/2962. 0.0012595700.00.0089.71 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 25-7-0/0/44. 0.8012643500.00.001.57 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 26-2-0/0/18. 0.3156313600.00.000.39 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 27-2-0/0/18. 0.3156316200.00.006.23 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 28-2-0/0/10. 0.1356320100.00.000.14 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 29-2-0/0/9. 0.0456321600.00.000.05 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 30-2-0/0/14. 0.1656317500.00.000.08 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 31-2-0/0/12. 0.1956318300.00.000.22 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 32-2-0/0/7. 0.055632541290.00.000.23 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 33-2-0/0/13. 0.1656321900.00.000.22 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 34-2-0/0/9. 0.1356320800.00.000.10 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 35-2-0/0/8. 0.0356325000.00.000.07 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 36-2-0/0/1104. 23.1556025100.00.0033.57 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 37-2-0/0/17. 0.7256315300.00.000.74 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 38-2-0/0/13. 0.2156315500.00.000.75 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 39-2-0/0/13. 0.1356317600.00.000.37 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 40-2-0/0/8. 0.045632553110.00.000.07 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 41-2-0/0/16. 0.2756316700.00.000.18 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 42-2-0/0/9. 0.0056326400.00.000.30 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 43-2-0/0/7. 0.0056324100.00.000.12 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 44-2-0/0/8. 0.0756323100.00.000.09 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 45-2-0/0/12165. 1.6256297200.00.00398.47 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 46-2-0/0/9. 0.1256322100.00.000.32 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 47-2-0/0/11. 0.0856320700.00.000.42 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 48-2-0/0/768. 15.7656119200.00.0023.11 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 49-2-0/0/9. 0.1056320900.00.000.06 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 50-2-0/0/17. 0.2256314500.00.000.23 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 51-2-0/0/17. 0.4156314700.00.000.88 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 52-2-0/0/5. 0.0656326500.00.000.02 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 53-2-0/0/10. 0.2656319400.00.000.24 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 54-2-0/0/6. 0.0956323900.00.000.03 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 55-2-0/0/4326. 91.6054903300.00.00147.75 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 56-2-0/0/14. 0.2856316000.00.000.16 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 57-2-0/0/14. 0.1556315900.00.000.45 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 58-2-0/0/13. 0.0856319000.00.000.40 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 59-2-0/0/12. 0.0956320400.00.000.63 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 60-2-0/0/2363. 0.0756324200.00.0084.79 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 61-2-0/0/8. 0.1056322700.00.000.09 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 62-2-0/0/8. 0.0956324500.00.000.17 127.0.0.1maaser.ru:8443OPTIONS * HTTP/1.0 63-2-0/0/2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ae05a67f74419531105d6c25
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.7) Server Version: Apache/2.4.18 (Ubuntu) OpenSSL/1.0.2g Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Monday, 27-Jun-2022 04:42:28 MSK Restart Time: Saturday, 16-Apr-2022 08:23:35 MSK Parent Server Config. Generation: 73 Parent Server MPM Generation: 72 Server uptime: 71 days 20 hours 18 minutes 53 seconds Server load: 0.45 0.31 0.26 Total accesses: 15267759 - Total Traffic: 474.2 GB CPU Usage: u1403.12 s720.47 cu7.45 cs3.76 - .0344% CPU load 2.46 requests/sec - 80.1 kB/second - 32.6 kB/request 5 requests currently being processed, 2 idle workers W_C.CC_.C....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-7296500/42/1314687W 0.52000.01.5541257.17 127.0.0.7patientcard.ru:8080GET /server-status HTTP/1.0 1-7294550/44/1297544_ 0.79010.01.7741902.91 172.71.102.180patientcard.ru:8443\x16\x03\x01\x02 2-7294320/46/1268110C 1.6801970.02.0839988.71 141.101.77.45patientcard.ru:8443\x16\x03\x01\x02 3-71-0/0/1237567. 91.4114415960.00.0038845.18 5.63.158.28maaser.ru:8080GET /ru/error/404/ HTTP/1.0 4-7294330/49/1223322C 1.080890.01.2839834.03 141.101.98.220patientcard.ru:8443\x16\x03\x01\x02 5-7294280/48/1177489C 1.210460.01.0537181.75 172.71.94.240patientcard.ru:8443\x16\x03\x01\x02 6-7294300/49/1150002_ 0.88010.01.8836538.52 127.0.0.1patientcard.ru:8080GET /.git/config HTTP/1.0 7-71-0/0/1070799. 362.76143990.00.0033933.47 127.0.0.7patientcard.ru:8080GET /ru/esiaservice/go/105054/ HTTP/1.0 8-7294290/48/969539C 1.3202740.00.9132559.98 172.71.102.36patientcard.ru:8443\x16\x03\x01\x02 9-71-0/0/907843. 181.101334200.00.0028545.92 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 10-71-0/0/831777. 0.002168300.00.0026250.71 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 11-71-0/0/642047. 0.002168200.00.0019998.83 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 12-71-0/0/436391. 232.852167800.00.0014431.15 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 13-71-0/0/297460. 84.46144290.00.009442.49 127.0.0.1patientcard.ru:8080GET /34754/4a79f2b263bf4a6da0c2fd6d82546e02/b60bff732ae06429086 14-71-0/0/226934. 0.002168100.00.007070.27 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 15-71-0/0/177518. 0.002168000.00.005816.09 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 16-71-0/0/142932. 0.002167900.00.004570.50 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 17-70-0/0/88030. 7.1211591300.00.002645.24 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 18-70-0/0/116683. 0.0411691400.00.003818.89 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 19-70-0/0/64845. 0.0711691000.00.002067.98 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 20-70-0/0/21574. 0.0011691600.00.00552.32 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 21-70-0/0/43755. 0.2611686900.00.001304.53 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 22-70-0/0/52019. 0.0011692000.00.001637.19 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 23-70-0/0/41271. 0.4411684000.00.001089.39 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 24-70-0/0/49302. 0.5711684400.00.001573.80 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 25-68-0/0/19740. 0.1226921200.00.00604.30 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 26-68-0/0/20384. 0.0626921900.00.00714.79 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 27-68-0/0/8124. 27.8225934510.00.00289.97 127.0.0.7patientcard.ru:8080GET /custom/static/css/cpsmed/custom.css?ts=0.04082000%20165603 28-68-0/0/20561. 0.2126921500.00.00545.74 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 29-68-0/0/13284. 28.20259344510.00.00379.90 127.0.0.7patientcard.ru:8080GET /ru/schedule/143/3/10000394/212/10000938/10092647/571013/20 30-68-0/0/6513. 0.1426920800.00.00202.85 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 31-68-0/0/4634. 0.0626921700.00.00134.48 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 32-68-0/0/25043. 0.0026923100.00.00704.82 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 33-68-0/0/19041. 0.0026922700.00.00605.01 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 34-68-0/0/14333. 0.0526922500.00.00382.18 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 35-68-0/0/10031. 0.0026923000.00.00369.11 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 36-68-0/0/11404. 0.0626922600.00.00331.91 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 37-68-0/0/16138. 0.0026922900.00.00515.04 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 38-68-0/0/11539. 0.0026922800.00.00324.83 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 39-68-0/0/13193. 27.7425934510.00.00350.55 127.0.0.7patientcard.ru:8080GET /cdn/image/190/260/u/doc5e258668b28c2416549484/zaharova_2.j 40-68-0/0/7520. 0.1326920300.00.00215.36 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 41-64-0/0/5385. 0.1264238800.00.00145.31 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 42-63-0/0/1300. 0.0672280800.00.0033.53 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 43-63-0/0/4804. 0.2072280400.00.00124.32 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 44-63-0/0/1683. 0.0972282500.00.0049.14 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 45-63-0/0/13027. 142.186913394600.00.00423.76 114.119.153.16maaser.ru:8080NULL 46-63-0/0/1011. 0.1872283900.00.0024.35 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 47-64-0/0/21916. 161.6565913200.00.00678.78 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 48-63-0/0/5348. 0.0772283800.00.00177.87 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 49-64-0/0/25824. 192.3065304900.00.00840.37 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 50-63-0/0/13062. 0.1572284100.00.00455.68 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 51-63-0/0/6832. 0.1472279000.00.00185.64 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 52-63-0/0/931. 13.7472003800.00.0032.81 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 53-63-0/0/1875. 0.0772281600.00.0056.72 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 54-63-0/0/442. 0.0872280600.00.0011.40 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 55-63-0/0/405. 0.1172280700.00.0015.04 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 56-63-0/0/136. 0.0872281900.00.004.34 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 57-63-0/0/676. 0.1372278700.00.0016.29 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 58-61-0/0/642. 0.0092027600.00.0016.73 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 59-61-0/0/10251. 0.0692027100.00.00349.62 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 60-61-0/0/7548. 0.0692026100.00.00246.33 127.0.0.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ae05a67f74419531e130235c
Apache Status Apache Server Status for spocdoc.ru (via 127.0.0.7) Server Version: Apache/2.4.18 (Ubuntu) OpenSSL/1.0.2g Server MPM: prefork Server Built: 2020-08-12T21:35:50 Current Time: Monday, 27-Jun-2022 04:42:29 MSK Restart Time: Saturday, 16-Apr-2022 08:23:35 MSK Parent Server Config. Generation: 73 Parent Server MPM Generation: 72 Server uptime: 71 days 20 hours 18 minutes 53 seconds Server load: 0.45 0.31 0.26 Total accesses: 15267780 - Total Traffic: 474.2 GB CPU Usage: u1403.15 s720.49 cu7.45 cs3.76 - .0344% CPU load 2.46 requests/sec - 80.1 kB/second - 32.6 kB/request 3 requests currently being processed, 4 idle workers C__._CW._....................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqConnChildSlotClientVHostRequest 0-7296500/44/1314689C 0.52010.01.5641257.18 172.71.102.36patientcard.ru:8443\x16\x03\x01\x02 1-7294550/46/1297546_ 0.80010.01.7741902.91 127.0.0.1patientcard.ru:8080GET /login.action HTTP/1.0 2-7294320/50/1268114_ 1.69010.02.0939988.72 127.0.0.1patientcard.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-71-0/0/1237567. 91.4114515960.00.0038845.18 5.63.158.28maaser.ru:8080GET /ru/error/404/ HTTP/1.0 4-7294330/53/1223326_ 1.08010.01.2839834.04 127.0.0.1patientcard.ru:8080GET /info.php HTTP/1.0 5-7294280/50/1177491C 1.23010.01.0537181.75 172.71.98.20patientcard.ru:8443\x16\x03\x01\x02 6-7294300/52/1150005W 0.89000.01.8836538.52 127.0.0.7patientcard.ru:8080GET /server-status HTTP/1.0 7-71-0/0/1070799. 362.76144990.00.0033933.47 127.0.0.7patientcard.ru:8080GET /ru/esiaservice/go/105054/ HTTP/1.0 8-7294290/52/969543_ 1.32010.00.9232559.99 127.0.0.7patientcard.ru:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0 9-71-0/0/907843. 181.101334300.00.0028545.92 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 10-71-0/0/831777. 0.002168300.00.0026250.71 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 11-71-0/0/642047. 0.002168200.00.0019998.83 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 12-71-0/0/436391. 232.852167800.00.0014431.15 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 13-71-0/0/297460. 84.46145290.00.009442.49 127.0.0.1patientcard.ru:8080GET /34754/4a79f2b263bf4a6da0c2fd6d82546e02/b60bff732ae06429086 14-71-0/0/226934. 0.002168100.00.007070.27 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 15-71-0/0/177518. 0.002168000.00.005816.09 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 16-71-0/0/142932. 0.002167900.00.004570.50 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 17-70-0/0/88030. 7.1211591300.00.002645.24 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 18-70-0/0/116683. 0.0411691400.00.003818.89 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 19-70-0/0/64845. 0.0711691000.00.002067.98 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 20-70-0/0/21574. 0.0011691600.00.00552.32 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 21-70-0/0/43755. 0.2611686900.00.001304.53 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 22-70-0/0/52019. 0.0011692000.00.001637.19 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 23-70-0/0/41271. 0.4411684000.00.001089.39 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 24-70-0/0/49302. 0.5711684400.00.001573.80 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 25-68-0/0/19740. 0.1226921200.00.00604.30 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 26-68-0/0/20384. 0.0626921900.00.00714.79 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 27-68-0/0/8124. 27.8225934510.00.00289.97 127.0.0.7patientcard.ru:8080GET /custom/static/css/cpsmed/custom.css?ts=0.04082000%20165603 28-68-0/0/20561. 0.2126921500.00.00545.74 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 29-68-0/0/13284. 28.20259344510.00.00379.90 127.0.0.7patientcard.ru:8080GET /ru/schedule/143/3/10000394/212/10000938/10092647/571013/20 30-68-0/0/6513. 0.1426920800.00.00202.85 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 31-68-0/0/4634. 0.0626921700.00.00134.48 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 32-68-0/0/25043. 0.0026923100.00.00704.82 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 33-68-0/0/19041. 0.0026922700.00.00605.01 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 34-68-0/0/14333. 0.0526922500.00.00382.18 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 35-68-0/0/10031. 0.0026923000.00.00369.11 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 36-68-0/0/11404. 0.0626922600.00.00331.91 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 37-68-0/0/16138. 0.0026922900.00.00515.04 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 38-68-0/0/11539. 0.0026922800.00.00324.83 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 39-68-0/0/13193. 27.7425934510.00.00350.55 127.0.0.7patientcard.ru:8080GET /cdn/image/190/260/u/doc5e258668b28c2416549484/zaharova_2.j 40-68-0/0/7520. 0.1326920300.00.00215.36 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 41-64-0/0/5385. 0.1264238900.00.00145.31 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 42-63-0/0/1300. 0.0672280800.00.0033.53 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 43-63-0/0/4804. 0.2072280400.00.00124.32 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 44-63-0/0/1683. 0.0972282500.00.0049.14 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 45-63-0/0/13027. 142.186913394600.00.00423.76 114.119.153.16maaser.ru:8080NULL 46-63-0/0/1011. 0.1872283900.00.0024.35 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 47-64-0/0/21916. 161.6565913300.00.00678.78 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 48-63-0/0/5348. 0.0772283800.00.00177.87 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 49-64-0/0/25824. 192.3065304900.00.00840.37 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 50-63-0/0/13062. 0.1572284100.00.00455.68 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 51-63-0/0/6832. 0.1472279000.00.00185.64 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 52-63-0/0/931. 13.7472003900.00.0032.81 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 53-63-0/0/1875. 0.0772281600.00.0056.72 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 54-63-0/0/442. 0.0872280600.00.0011.40 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 55-63-0/0/405. 0.1172280700.00.0015.04 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 56-63-0/0/136. 0.0872281900.00.004.34 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 57-63-0/0/676. 0.1372278700.00.0016.29 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 58-61-0/0/642. 0.0092027700.00.0016.73 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 59-61-0/0/10251. 0.0692027200.00.00349.62 127.0.0.1patientcard.ru:8443OPTIONS * HTTP/1.0 60-61-0/0/7548. 0.0692026200.00.00
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b769c62b364d509d047623f29dd41495d3
Found 128 files trough .DS_Store spidering: /403.html /404.html /405.html /40x.php /451.html /50x.php /_config /_core /_docs /_ejs /_forms /_img /_includes /_info.php /_install /_js /_modules /_temp /_template /_upload /_users /_xml /_xsl /api /app /applications /assetlinks.php /assets /audioprocess.py /bot.caller.php /bot.payment.php /bot.reminder.php /bot.statistics.php /bundle /calendarsync.php /campaignbot.php /certificates /chatserver.php /chatserver.sh /chatserver_old.php /composer.json /composer.lock /config /controller /crossdomain.xml /custom /data /db_crash_static.html /deeplink.php /default.pdf /diagram.bpmn /dicom /docs /documentworker.php /downloadcdn.php /downloadsigned.php /esiacrt /esiax.php /f5586e96d671.html /faa6c3565366.html /favicon.ico /favicon.png /files /firewall /google0d7ca551afb5514d.html /google1ce3fde176f15dd1.html /google9927b64f9797a34a.html /graphql.php /healthapi.php /imagecapture /import /index.php /indexer /ioserver.php /ioserver.sh /Jenkinsfile /js /kamnevnet.ico /kioskcmd.php /layout /lib /localhost.pem /logrotate.php /logrotate.sh /maintenance.html /maintenance_static.html /manifest.json /manifest.php /meetingbot.php /messenger.php /messenger.sh /min /modules /monitormanifest.php /notificationbot.php /offline.php /oneweekbot.php /pacs.php /pacsfix.php /pacsqueue.php /ParallelGateway.bpmn /parser /patientcard.code-workspace /patientcard.pem /placeholder.php /pwa /reboot.bat /reboot.py /redisadmin /reester.php /resize.php /revolution /robots.php /robots.txt /routes /s3sync.php /sanctions.php /sberbot.php /sbercallback.php /service /serviceworker.php /sewa.js /sign.php /sitemapxml.php /sites /skeletons /smime /socketserver.php
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b769c62b364d509d047623f29db657ba8b
Found 128 files trough .DS_Store spidering: /403.html /404.html /405.html /40x.php /451.html /50x.php /_config /_core /_docs /_ejs /_forms /_img /_includes /_info.php /_install /_js /_modules /_temp /_template /_upload /_users /_xml /_xsl /api /app /applications /assetlinks.php /assets /assets/dms /assets/global /assets/plugins /audioprocess.py /bot.caller.php /bot.payment.php /bot.reminder.php /bot.statistics.php /bundle /calendarsync.php /campaignbot.php /certificates /chatserver.php /chatserver.sh /chatserver_old.php /composer.json /composer.lock /config /controller /crossdomain.xml /custom /data /db_crash_static.html /deeplink.php /default.pdf /diagram.bpmn /dicom /docs /documentworker.php /downloadcdn.php /downloadsigned.php /esiacrt /esiax.php /f5586e96d671.html /faa6c3565366.html /favicon.ico /favicon.png /files /firewall /google0d7ca551afb5514d.html /google1ce3fde176f15dd1.html /google9927b64f9797a34a.html /graphql.php /healthapi.php /imagecapture /import /index.php /indexer /ioserver.php /ioserver.sh /Jenkinsfile /js /kamnevnet.ico /kioskcmd.php /layout /lib /localhost.pem /logrotate.php /logrotate.sh /maintenance.html /maintenance_static.html /manifest.json /manifest.php /meetingbot.php /messenger.php /messenger.sh /min /modules /monitormanifest.php /notificationbot.php /offline.php /oneweekbot.php /pacs.php /pacsfix.php /pacsqueue.php /ParallelGateway.bpmn /parser /patientcard.code-workspace /patientcard.pem /placeholder.php /pwa /reboot.bat /reboot.py /redisadmin /reester.php /resize.php /revolution /robots.php /robots.txt /routes /s3sync.php /sanctions.php /sberbot.php /sbercallback.php /service /serviceworker.php /sewa.js /sign.php /sitemapxml.php /sites
Severity: low
Fingerprint: 5f32cf5d6962f09c3af247253af24725be5476357591f1230d84cb40fab745bd
Found 9 files trough .DS_Store spidering: /_ejs /assets /assets/dms /assets/global /assets/plugins /custom /revolution /static /vendor
Open service 2606:4700:3036::ac43:b34d:8443 · spocdoc.ru
2026-01-04 22:31
HTTP/1.1 526 <none> Date: Sun, 04 Jan 2026 22:31:23 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=303,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b8e2f91f9324d63-YYZ alt-svc: h3=":8443"; ma=86400 error code: 526
Open service 172.67.179.77:80 · www.spocdoc.ru
2026-01-04 22:31
HTTP/1.1 301 Moved Permanently
Date: Sun, 04 Jan 2026 22:31:22 GMT
Content-Length: 0
Connection: close
Location: https://www.spocdoc.ru/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=IDdZFS0YpSoEwJGajf%2BBk1j0O2kW1LYVgw7TPsO4GGP%2BJhmkubZ6HXoY8MBFiJuA2iivfTJQkDJrvm%2BnecDsqbnACxDgrN5pV5drLJL6"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=7,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9b8e2f908919fd8d-SIN
alt-svc: h3=":443"; ma=86400
Open service 2606:4700:3034::6815:3b92:443 · spocdoc.ru
2026-01-04 22:31
HTTP/1.1 302 Found
Date: Sun, 04 Jan 2026 22:31:24 GMT
Content-Type: text/html; charset="utf-8"
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
strict-transport-security: max-age=300; includeSubDomains; preload
strict-transport-security: max-age=15768000;
location: https://spocdoc.com/ru-RU/
access-control-allow-origin: *
access-control-allow-headers: origin, x-requested-with, content-type, authorization
Set-Cookie: sl-session=O7/sebs7XGnmrQbvIoA1bg==; SameSite=None; Secure; Path=/; Max-Age=86400; HttpOnly
cf-cache-status: DYNAMIC
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=10,cfOrigin;dur=588
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=pF4LwXJeDcrijVn2nH4nLvEJ5SXU84%2BCaF9aM6rid8frfER5o8jFLC4zYeonHfLxvqiRJ4vixwiPDXfWYknXNQEAqsOzAEoFtCSXsuqO7bMtQWB0pTc%3D"}]}
CF-RAY: 9b8e2f93ac43832b-SIN
alt-svc: h3=":443"; ma=86400
Open service 2606:4700:3036::ac43:b34d:443 · www.spocdoc.ru
2026-01-04 22:31
HTTP/1.1 302 Found
Date: Sun, 04 Jan 2026 22:31:24 GMT
Content-Type: text/html; charset="utf-8"
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
strict-transport-security: max-age=300; includeSubDomains; preload
strict-transport-security: max-age=15768000;
Set-Cookie: healthid=fr6lmd0fmnsmk1b81a64fmbil5; expires=Tue, 03-Feb-2026 22:31:24 GMT; Max-Age=2592000; path=/; domain=www.www.spocdoc.ru
Set-Cookie: sl-session=pG/hXbw7XGmxU+4PIURgYg==; SameSite=None; Secure; Path=/; Max-Age=86400; HttpOnly
expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
pragma: no-cache
location: https://www.www.spocdoc.ru/error/
access-control-allow-origin: *
access-control-allow-headers: origin, x-requested-with, content-type, authorization
cf-cache-status: DYNAMIC
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=9,cfOrigin;dur=1122
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=auDUnM5kJ6WMqBIg5jZaLdw9hspncne00gznQntuw7PFld8S8a6SzHyHIhkgxmFlD8HOgVlYItcF1tMd2hrBkLIRyoLWLpOURnZSrXmCKCmAkV8jlUWE8voF"}]}
CF-RAY: 9b8e2f962b73ce52-SIN
alt-svc: h3=":443"; ma=86400
Open service 2606:4700:3034::6815:3b92:8443 · www.spocdoc.ru
2026-01-04 22:31
HTTP/1.1 526 <none> Date: Sun, 04 Jan 2026 22:31:23 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=542,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b8e2f936ab0cb6e-BOM alt-svc: h3=":8443"; ma=86400 error code: 526
Open service 104.21.59.146:80 · spocdoc.ru
2026-01-04 22:31
HTTP/1.1 301 Moved Permanently
Date: Sun, 04 Jan 2026 22:31:22 GMT
Content-Length: 0
Connection: close
Location: https://spocdoc.ru/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=y3KbfEbovydD4S401sBNqgsTbE%2Fbtu2fPCmpPzAonFR7VW619C9G91%2FWBENX43p%2BRWXwgT3566DFbzFGurzDOD3D4HphjNloMrg%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
CF-RAY: 9b8e2f907ee5d299-FRA
alt-svc: h3=":443"; ma=86400
Open service 172.67.179.77:8443 · spocdoc.ru
2026-01-04 22:31
HTTP/1.1 526 <none> Date: Sun, 04 Jan 2026 22:31:23 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=272,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b8e2f9138f8abe2-YYZ alt-svc: h3=":8443"; ma=86400 error code: 526
Open service 104.21.59.146:80 · www.spocdoc.ru
2026-01-04 22:31
HTTP/1.1 301 Moved Permanently
Date: Sun, 04 Jan 2026 22:31:22 GMT
Content-Length: 0
Connection: close
Location: https://www.spocdoc.ru/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=KTfUjq8hQjUZcRSnYX8D2K%2BU58nTACUMfsQ9sa7tI6RPXRPHgTVp8mQ80cbfYI4qfsseEz8aesk6lW6BxmAgr7ttEpHn2W3k3%2BRFiLAv"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
CF-RAY: 9b8e2f8f7db3beb3-LHR
alt-svc: h3=":443"; ma=86400
Open service 2606:4700:3034::6815:3b92:443 · www.spocdoc.ru
2026-01-04 22:31
HTTP/1.1 302 Found
Date: Sun, 04 Jan 2026 22:31:24 GMT
Content-Type: text/html; charset="utf-8"
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
strict-transport-security: max-age=300; includeSubDomains; preload
strict-transport-security: max-age=15768000;
Set-Cookie: healthid=68sejs9dq1cmf36tqld5uasb7h; expires=Tue, 03-Feb-2026 22:31:23 GMT; Max-Age=2592000; path=/; domain=www.www.spocdoc.ru
Set-Cookie: sl-session=ychFM7w7XGlvO+I1yXrL9w==; SameSite=None; Secure; Path=/; Max-Age=86400; HttpOnly
expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
pragma: no-cache
location: https://www.www.spocdoc.ru/error/
access-control-allow-origin: *
access-control-allow-headers: origin, x-requested-with, content-type, authorization
cf-cache-status: DYNAMIC
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=4,cfOrigin;dur=688
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=uqqcRbopQgDSejzrwTLhegyQpC25amPZdi9QloNNPXbaHntqOPPFogf6qCtmlE1Ieo63%2Ftm9HJA7hQZxFvZxQJvJNa3%2Bk6W8mwyddbSiosLxOMkcz9BBKzzp"}]}
CF-RAY: 9b8e2f947c3b7a99-EWR
alt-svc: h3=":443"; ma=86400
Open service 104.21.59.146:8443 · www.spocdoc.ru
2026-01-04 22:31
HTTP/1.1 526 <none> Date: Sun, 04 Jan 2026 22:31:23 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b8e2f90286b7791-LHR alt-svc: h3=":8443"; ma=86400 error code: 526
Open service 2606:4700:3036::ac43:b34d:443 · spocdoc.ru
2026-01-04 22:31
HTTP/1.1 302 Found
Date: Sun, 04 Jan 2026 22:31:23 GMT
Content-Type: text/html; charset="utf-8"
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
strict-transport-security: max-age=300; includeSubDomains; preload
strict-transport-security: max-age=15768000;
location: https://spocdoc.com/ru-RU/
access-control-allow-origin: *
access-control-allow-headers: origin, x-requested-with, content-type, authorization
Set-Cookie: sl-session=7jokXLs7XGmLQd2m+WWd2Q==; SameSite=None; Secure; Path=/; Max-Age=86400; HttpOnly
cf-cache-status: DYNAMIC
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=8,cfOrigin;dur=539
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=x%2FJJWu1%2FSVsc8TALhomyXmYAjjA%2FqFID%2BC8XVHVcZ5cKPKQVsdjaKCjVLrfCZbc1ZTmzSZVtuhABNRO1ZSvqK1jXnedU55HtFaxcRxnitgDi5QeXhyE%3D"}]}
CF-RAY: 9b8e2f92bdd50c60-SJC
alt-svc: h3=":443"; ma=86400
Open service 2606:4700:3036::ac43:b34d:80 · www.spocdoc.ru
2026-01-04 22:31
HTTP/1.1 301 Moved Permanently
Date: Sun, 04 Jan 2026 22:31:22 GMT
Content-Length: 0
Connection: close
Location: https://www.spocdoc.ru/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=WevLd%2BD%2BXQ2gI32a7qkvY1UpNnMrw%2F%2BMdFE1Yxyf1eqU%2BubSFdlOgZ93Rx9NDsvUkvgoM8AqIZR8YWTrsgLo9Ubes%2BT7VZYRatHYh9K88YctwepcLwwWgDiS"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=10,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9b8e2f8f7f2241c9-BOM
alt-svc: h3=":443"; ma=86400
Open service 104.21.59.146:443 · spocdoc.ru
2026-01-04 22:31
HTTP/1.1 302 Found
Date: Sun, 04 Jan 2026 22:31:23 GMT
Content-Type: text/html; charset="utf-8"
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
strict-transport-security: max-age=300; includeSubDomains; preload
strict-transport-security: max-age=15768000;
location: https://spocdoc.com/ru-RU/
access-control-allow-origin: *
access-control-allow-headers: origin, x-requested-with, content-type, authorization
Set-Cookie: sl-session=rEE+Ibs7XGk9413rcT2oWw==; SameSite=None; Secure; Path=/; Max-Age=86400; HttpOnly
cf-cache-status: DYNAMIC
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=6,cfOrigin;dur=116
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=%2BhsZvFlsB%2FLXKQGwGeG1Ur%2B169hr2ZkD7S2YuWfi9gIIzktOf6NyygprIQPFNaYYj%2FC%2Bw9VB6jyPZMfcDyzUPFLBjHx3yq50ruI%3D"}]}
CF-RAY: 9b8e2f914d8e7a38-EWR
alt-svc: h3=":443"; ma=86400
Open service 104.21.59.146:443 · www.spocdoc.ru
2026-01-04 22:31
HTTP/1.1 302 Found
Date: Sun, 04 Jan 2026 22:31:23 GMT
Content-Type: text/html; charset="utf-8"
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
strict-transport-security: max-age=300; includeSubDomains; preload
strict-transport-security: max-age=15768000;
Set-Cookie: healthid=kvu0gcpsavqd29q1tdta2r7961; expires=Tue, 03-Feb-2026 22:31:23 GMT; Max-Age=2592000; path=/; domain=www.www.spocdoc.ru
Set-Cookie: sl-session=6i9HFbs7XGlji4P5hM8Wzw==; SameSite=None; Secure; Path=/; Max-Age=86400; HttpOnly
expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
pragma: no-cache
location: https://www.www.spocdoc.ru/error/
access-control-allow-origin: *
access-control-allow-headers: origin, x-requested-with, content-type, authorization
cf-cache-status: DYNAMIC
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=42FnwFkE%2FrKyxO8bTmvGYn9VRwi3ZPlbeOSlPlPDKFWZ01fF5qG2quqeWOtP7Y9Qx%2F6aFwrpJOdv9PFWZuUK4Y39GQCLK5rCqre09SRq"}]}
CF-RAY: 9b8e2f930af2d288-FRA
alt-svc: h3=":443"; ma=86400
Open service 2606:4700:3036::ac43:b34d:8443 · www.spocdoc.ru
2026-01-04 22:31
HTTP/1.1 526 <none> Date: Sun, 04 Jan 2026 22:31:23 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=164,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b8e2f911d3aac2d-YYZ alt-svc: h3=":8443"; ma=86400 error code: 526
Open service 2606:4700:3034::6815:3b92:80 · spocdoc.ru
2026-01-04 22:31
HTTP/1.1 301 Moved Permanently
Date: Sun, 04 Jan 2026 22:31:22 GMT
Content-Length: 0
Connection: close
Location: https://spocdoc.ru/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=42GSbUVaMJcPAs%2BRiITpZlZR%2FV4guC1mfS5mFjbiz%2BCzHnVD0B3q55CHGX3VqlXJ4jNezBORRnLS7h6pr4%2B6Sk5EO9bRiZwtOB33%2FikY2oAjN%2Ff4iBU%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=11,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9b8e2f8f1d90299a-YYZ
alt-svc: h3=":443"; ma=86400
Open service 104.21.59.146:8443 · spocdoc.ru
2026-01-04 22:31
HTTP/1.1 526 <none> Date: Sun, 04 Jan 2026 22:31:22 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b8e2f8f891a65be-FRA alt-svc: h3=":8443"; ma=86400 error code: 526
Open service 2606:4700:3034::6815:3b92:80 · www.spocdoc.ru
2026-01-04 22:31
HTTP/1.1 301 Moved Permanently
Date: Sun, 04 Jan 2026 22:31:22 GMT
Content-Length: 0
Connection: close
Location: https://www.spocdoc.ru/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=B6jOzugBA1DqhHPvCQUIJidmSEQ7rrYIwh%2FriVMWxMdX246L9vG0BJnxQ%2BaDUFmJhcZt0OQ0zB2gdhnnrLfCe7hpvOf26HPW2jgZ9T%2FJ%2Fo%2FwagRvyhZsolia"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=13,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9b8e2f8eed0e6a4f-EWR
alt-svc: h3=":443"; ma=86400
Open service 172.67.179.77:443 · www.spocdoc.ru
2026-01-04 22:31
HTTP/1.1 302 Found
Date: Sun, 04 Jan 2026 22:31:24 GMT
Content-Type: text/html; charset="utf-8"
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
strict-transport-security: max-age=300; includeSubDomains; preload
strict-transport-security: max-age=15768000;
Set-Cookie: healthid=oce75qr7vtfr7o8dsqfm7q79ku; expires=Tue, 03-Feb-2026 22:31:23 GMT; Max-Age=2592000; path=/; domain=www.www.spocdoc.ru
Set-Cookie: sl-session=ro8mSrw7XGlwaC5C5KfaRA==; SameSite=None; Secure; Path=/; Max-Age=86400; HttpOnly
expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
pragma: no-cache
location: https://www.www.spocdoc.ru/error/
access-control-allow-origin: *
access-control-allow-headers: origin, x-requested-with, content-type, authorization
cf-cache-status: DYNAMIC
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=6,cfOrigin;dur=701
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=XAAkioL1KMZ8e5t%2FKxDAJAYXrHVtWz5awkblw6esoWno9crZMWGWTYIdN1hW7HBU2vHXn0F2SuoQfoUykFTjJbXWXizPgJqk4xSzXjD2"}]}
CF-RAY: 9b8e2f942a6ee351-EWR
alt-svc: h3=":443"; ma=86400
Open service 172.67.179.77:80 · spocdoc.ru
2026-01-04 22:31
HTTP/1.1 301 Moved Permanently
Date: Sun, 04 Jan 2026 22:31:22 GMT
Content-Length: 0
Connection: close
Location: https://spocdoc.ru/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=odNMgzES9k23vcSIffQvg25N4b9nNIlobaEWcXIHEP5gnhc%2BCfcYfmV1Yg7a3RsKktOfL6EucDgVKTGpuTiJQ%2Bs79hGVNtFCoTw%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
CF-RAY: 9b8e2f8ede0cc18a-LHR
alt-svc: h3=":443"; ma=86400
Open service 172.67.179.77:8443 · www.spocdoc.ru
2026-01-04 22:31
HTTP/1.1 526 <none> Date: Sun, 04 Jan 2026 22:31:23 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=207,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b8e2f901e529cc1-EWR alt-svc: h3=":8443"; ma=86400 error code: 526
Open service 172.67.179.77:443 · spocdoc.ru
2026-01-04 22:31
HTTP/1.1 302 Found
Date: Sun, 04 Jan 2026 22:31:23 GMT
Content-Type: text/html; charset="utf-8"
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
strict-transport-security: max-age=300; includeSubDomains; preload
strict-transport-security: max-age=15768000;
location: https://spocdoc.com/ru-RU/
access-control-allow-origin: *
access-control-allow-headers: origin, x-requested-with, content-type, authorization
Set-Cookie: sl-session=Kdq1Jbs7XGmVEWdcHbE6sQ==; SameSite=None; Secure; Path=/; Max-Age=86400; HttpOnly
cf-cache-status: DYNAMIC
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=iaiT0c6LZe5blK%2Flvm073sYkqEFh3VVzARdYy%2BbvnHcDwqNxXbznYeDLihhMq4E%2F7ZXKhtmkRh5%2B0M%2FPfD2p6pa1BRYJ%2FVHUOw4%3D"}]}
CF-RAY: 9b8e2f8fd8d1905e-FRA
alt-svc: h3=":443"; ma=86400
Open service 2606:4700:3036::ac43:b34d:80 · spocdoc.ru
2026-01-04 22:31
HTTP/1.1 301 Moved Permanently
Date: Sun, 04 Jan 2026 22:31:22 GMT
Content-Length: 0
Connection: close
Location: https://spocdoc.ru/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Wc%2F9xevX9AQ%2FabotWBQ242N%2BFKk%2F5DKqNazQ6q0CyM%2Fj7QGlQx%2FfTU5EllAlCSEWhf2Z4%2BNs2gL4%2Fj4HrJKad2Xjt6IX%2BaJuYA2U1fF2%2FY1EctoQw7c%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server: cloudflare
CF-RAY: 9b8e2f8e9b4c55e7-FRA
alt-svc: h3=":443"; ma=86400
Open service 2606:4700:3034::6815:3b92:8443 · spocdoc.ru
2026-01-04 22:31
HTTP/1.1 526 <none> Date: Sun, 04 Jan 2026 22:31:22 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b8e2f8f3fe2e85c-FRA alt-svc: h3=":8443"; ma=86400 error code: 526