nginx
tcp/443
nginx 1.22.0
tcp/80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc70654ff1cdf
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Saturday, 10-Jan-2026 22:13:29 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 282 Parent Server MPM Generation: 281 Server uptime: 248 days 15 hours 24 minutes 27 seconds Server load: 2.70 2.64 2.83 Total accesses: 81508327 - Total Traffic: 52770.0 GB - Total Duration: 86047132928 CPU Usage: u444.97 s2037.8 cu9435700 cs1910630 - 52.8% CPU load 3.79 requests/sec - 2.5 MB/second - 0.7 MB/request - 1055.69 ms/request 2 requests currently being processed, 8 idle workers WW_______._..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-28117911450/390/6732553W 36.670056369651620.029.994689444.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 1-28117912020/332/6586085W 28.303055119749050.023.004429196.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1768079606.44199800491333007812 2-28117914350/127/6435456_ 12.831177753782578570.011.953631302.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 3-28117905500/757/6248431_ 70.970052349458170.049.053194528.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-28117912590/221/6065470_ 22.570151052520430.017.373645174.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2025/04/250407-feria-del-vino-titaguas. 5-28117912500/252/5857058_ 27.111049352399440.017.923499700.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2025/12/2601-sericis-merseguera-det-300 6-28117908250/520/5604363_ 47.542047162368150.032.603138691.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2025/12/2601-sericis-merseguera-det-300 7-28117913790/198/5231718_ 17.632044405112860.015.083161625.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 8-28117913700/159/4841953_ 22.01198741679405490.012.393023620.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E6%BB%BE%E7%90%83% 9-281-0/0/4322528. 0.00555037768155660.00.002398268.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-28117904380/799/3633302_ 89.682033188757690.056.542114563.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 11-281-0/0/2763070. 0.00757027297610620.00.001988671.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-281-0/0/2248490. 0.00174023482402240.00.001860132.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-281-0/0/1661620. 0.00364019389578010.00.001310221.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-281-0/0/1391697. 0.007512916856144030.00.001368653.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-281-0/0/1282246. 0.00750015540279870.00.001047620.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-281-0/0/1107972. 0.00260013929232410.00.00961355.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-281-0/0/842473. 0.00754011627077710.00.00826833.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-281-0/0/733212. 0.001149010164659200.00.00576282.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-281-0/0/633820. 0.00435209213925020.00.00515631.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-281-0/0/548453. 0.00435908240122100.00.00414921.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-281-0/0/523678. 0.00435607817545510.00.00424767.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-281-0/0/480299. 0.00435807393093460.00.00367490.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-281-0/0/451664. 0.00434807059620700.00.00366441.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-281-0/0/396496. 0.00377606414318000.00.00287287.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-281-0/0/271495. 0.00435105286280290.00.00263298.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-281-0/0/257905. 0.00431804910648150.00.00202219.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-281-0/0/225892. 0.00433604646697670.00.00361188.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-281-0/0/190841. 0.00436004165038550.00.00217736.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-281-0/0/200345. 0.00434304133619600.00.0071658.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-281-0/0/185095. 0.00421703900052600.00.0079105.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-281-0/0/157792. 0.00433903678862800.00.00109150.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-281-0/0/152369. 0.00369103501925280.00.00159443.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-281-0/0/135683. 0.00359203319593730.00.00216615.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-281-0/0/126818. 0.00436103220310750.00.00115264.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-281-0/0/146928. 0.00387703212277270.00.0064542.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-281-0/0/140058. 0.00433703118823890.00.00132728.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-281-0/0/140492. 0.001153803110030130.00.0066459.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-281-0/0/116034. 0.001400102790088740.00.0023303.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-281-0/0/113511. 0.001423502726789480.00.0077191.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-281-0/0/119276. 0.001370002724212200.00.0050315.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-281-0/0/83133. 0.004769002401719710.00.0042614.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-281-0/0/71736. 0.004767602295117210.00.0013714.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-281-0/0/73870. 0.004772802294197740.00.00128870.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-281-0/0/57598. 0.004768102073982740.00.0049519.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-281-0/0/55561. 0.004749202019573220.00.0070185.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-281-0/0/61358. 0.004771902075100180.00.0082987.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-281-0/0/64289. 0.004768002022921470.00.0059087.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-281-0/0/52787. 0.004768301909230740.00.0059806.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-281-0/0/53969. 0.004767001852367610.00.0093257.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-281-0/0/50486. 0.004768701773528880.00.0020108.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-281-0/0/57552. 0.004471401826232500.00.0046572.57 ::1http/1.15barricas.com:8080OPTIONS * HT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc7061a5871a4
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 09-Jan-2026 08:17:42 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 281 Parent Server MPM Generation: 280 Server uptime: 247 days 1 hour 28 minutes 40 seconds Server load: 1.18 1.37 1.57 Total accesses: 81038411 - Total Traffic: 52573.5 GB - Total Duration: 85571155491 CPU Usage: u766 s2113.98 cu9369140 cs1898360 - 52.8% CPU load 3.8 requests/sec - 2.5 MB/second - 0.7 MB/request - 1055.93 ms/request 4 requests currently being processed, 6 idle workers WW.W..__..W__._................................................. ..............................._................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-28016613720/136/6694985W 10.150056037964380.04.504682124.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 1-28016614960/80/6547729W 6.680054788950570.02.654415980.50 127.0.0.1http/1.1dev.bodegashispanosuizas.com:80POST /wp-cron.php?doing_wp_cron=1767943061.78483104705810546875 2-280-0/0/6398984. 0.00216053476243230.00.003616119.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-28016596280/593/6211237W 78.350052034088320.046.823172043.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E5%8D%9A%E6%A8%82% 4-280-0/0/6031017. 0.00479050743598900.00.003631169.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-280-0/0/5825290. 0.00476049077526760.00.003496018.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-28016606610/331/5573677_ 32.76077346890926810.017.353134028.00 127.0.0.1http/1.1albinsoft.es:8080POST /wp-cron.php?doing_wp_cron=1767943061.01285505294799804687 7-28016544100/1951/5201083_ 299.640144131728200.093.073104149.75 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /cookie-accepted.php?id=1767943060270&dnd=0 HTTP/1.0 8-280-0/0/4817443. 0.00477041459504710.00.003020587.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-280-0/0/4299612. 0.00471037559560250.00.002396109.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-28016612620/184/3614886W 17.282033017989390.04.542106132.00 127.0.0.1http/1.1dev.bodegashispanosuizas.com:80GET /tag/suizas/ HTTP/1.0 11-28016612650/174/2745962_ 17.990124427133022660.03.531959233.63 127.0.0.1http/1.1albinsoft.es:8080GET / HTTP/1.0 12-28016612660/182/2235789_ 16.881023351014470.017.771856631.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-280-0/0/1653053. 0.00368019261458200.00.001309491.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-28016612680/183/1385649_ 14.40021816790246200.05.631368118.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /blogs/cuando-lo-coherente-no-es-lo-habitual/feed HTTP/1.0 15-280-0/0/1274010. 0.008116015451194540.00.001046771.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-280-0/0/1099364. 0.008108013843517150.00.00960571.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-280-0/0/833944. 0.008112011540202570.00.00826228.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-280-0/0/727600. 0.008006010102500730.00.00575840.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-280-0/0/630964. 0.00804209171698830.00.00515237.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-280-0/0/544972. 0.00806108200763820.00.00414691.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-280-0/0/521385. 0.00806907772464540.00.00424473.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-280-0/0/478311. 0.00799107361207940.00.00367343.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-280-0/0/449182. 0.00803607015811780.00.00366138.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-280-0/0/394610. 0.00808506384936610.00.00287026.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-280-0/0/270842. 0.00798705257683400.00.00263264.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-280-0/0/256032. 0.00810704876884420.00.00202143.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-280-0/0/223681. 0.00808304620065240.00.00361033.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-280-0/0/188890. 0.00799404140411910.00.00217631.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-280-0/0/199907. 0.00811104119696930.00.0071633.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-280-0/0/183842. 0.00810403885788500.00.0079019.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-280-0/0/157591. 0.00802403666612020.00.00109142.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-280-0/0/149379. 0.00806503472341710.00.00159284.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-280-0/0/134649. 0.00807903303807010.00.00216517.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-280-0/0/124723. 0.00798203182453500.00.00115070.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-280-0/0/142735. 0.00803403170591000.00.0063695.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-280-0/0/138653. 0.00797803099696670.00.00132620.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-280-0/0/140341. 0.00804103099211830.00.0066454.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-280-0/0/114766. 0.00802002765798780.00.0023214.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-280-0/0/112844. 0.00804902711730330.00.0077153.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-280-0/0/118088. 0.00802202703708690.00.0050180.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-280-0/0/82590. 0.00808102387108900.00.0042587.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-280-0/0/71556. 0.00804402287791170.00.0013703.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-280-0/0/72922. 0.00805902278902430.00.00128804.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-280-0/0/57315. 0.00811302064646040.00.0049506.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-280-0/0/54391. 0.00799202004679180.00.0070083.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-280-0/0/61209. 0.00810302066717770.00.0082981.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-280-0/0/63518. 0.00213302011287560.00.0059048.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-280-0/0/52591. 0.00810601900817170.00.0059783.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-280-0/0/53920. 0.00325401846365330.00.0093256.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-280-0/0/50161. 0.00809001764276160.00.0020099.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-280-0/0/56834. 0.00801401815619920.00.0046516.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-280-0/0/45576.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc706e7149315
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 02-Jan-2026 07:27:13 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 274 Parent Server MPM Generation: 273 Server uptime: 240 days 38 minutes 11 seconds Server load: 1.44 1.43 1.50 Total accesses: 79149361 - Total Traffic: 51395.6 GB - Total Duration: 83553040493 CPU Usage: u683.84 s2029.8 cu9114250 cs1848040 - 52.9% CPU load 3.82 requests/sec - 2.5 MB/second - 0.7 MB/request - 1055.64 ms/request 1 requests currently being processed, 9 idle workers _______.W__..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27310492400/325/6538369_ 53.340054636439080.010.184640643.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-27310462510/924/6398311_ 160.86754753451542280.092.724259354.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /sitemap.rss HTTP/1.0 2-27310462520/927/6254201_ 169.64351752193072290.01151.113575610.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-nueva-y-apasionante-aventura-de-vinya-alfori-abre-sus-p 3-27310506860/10/6070872_ 0.756050774479330.00.423093039.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /.vscode/sftp.json HTTP/1.0 4-27310493410/313/5890511_ 55.18235249479353400.09.143446096.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /click-in-ad/?id=700 HTTP/1.0 5-27310493420/302/5699225_ 47.012047926194540.07.843441474.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 6-27310486810/461/5454114_ 72.722045793815990.014.203002728.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 7-273-0/0/5089500. 0.0051043122394300.00.003085124.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-27310487800/423/4719571W 67.960040541367520.016.792969153.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 9-27310494520/300/4205024_ 46.304036666315950.06.942279349.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 10-27310504150/62/3543875_ 8.897032289090890.02.192066046.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server HTTP/1.0 11-273-0/0/2686091. 0.001635026503429970.00.001887383.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-273-0/0/2194456. 0.001457022871389420.00.001768279.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-273-0/0/1618408. 0.002315018844183200.00.001302602.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-273-0/0/1356334. 0.004798016437184810.00.001365347.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-273-0/0/1250299. 0.004779015140857770.00.001044992.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-273-0/0/1073770. 0.004799113507364040.00.00941558.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-273-0/0/813518. 0.002248011268239670.00.00800155.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-273-0/0/698690. 0.00479709790545910.00.00570021.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-273-0/0/609644. 0.00478208912342420.00.00510426.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-273-0/0/523632. 0.00480107946951970.00.00413324.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-273-0/0/502781. 0.00480007533401000.00.00423357.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-273-0/0/466793. 0.00485107183568140.00.00361653.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-273-0/0/434665. 0.00512506813579700.00.00364220.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-273-0/0/380575. 0.00512206203401600.00.00286292.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-273-0/0/256273. 0.00511605091668350.00.00261440.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-273-0/0/248873. 0.00512404759781510.00.00201275.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-273-0/0/211236. 0.00282904465244860.00.00360190.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-273-0/0/180080. 0.00501704022753010.00.00217191.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-273-0/0/189817. 0.00504703996301470.00.0071239.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-273-0/0/177400. 0.00512103784815390.00.0078647.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-273-0/0/152040. 0.00874203561067200.00.00108841.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-273-0/0/145375. 0.001227403379578230.00.00159124.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-273-0/0/131414. 0.001229303220354460.00.00216202.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-273-0/0/118965. 0.001227803085603020.00.00114795.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-273-0/0/139798. 0.001228103101549650.00.0062907.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-273-0/0/131406. 0.001230003005573750.00.00132252.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-273-0/0/137092. 0.001227703029903670.00.0066277.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-273-0/0/111932. 0.00943702702551950.00.0023071.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-273-0/0/109428. 0.001226202646880430.00.0076959.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-273-0/0/115406. 0.001228802642618370.00.0034397.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-273-0/0/80890. 0.001226302336764280.00.0042531.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-273-0/0/69587. 0.001228002225805410.00.0013622.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-273-0/0/71169. 0.001227002222838110.00.00121125.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-273-0/0/55198. 0.001226502007306010.00.0049011.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-273-0/0/52675. 0.001225601952719830.00.0070026.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-273-0/0/58241. 0.001227502008109370.00.0079185.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-273-0/0/59882. 0.001226601939143600.00.0058835.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-273-0/0/49118. 0.00872701835933250.00.0052546.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-273-0/0/51967. 0.001176201805528820.00.0093122.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-273-0/0/49036. 0.001225901726843520.00.0016483.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-273-0/0/55720. 0.00927201779834110.00.0045450.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-273-0/0/43211. 0.001226001608586170.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc7062b30ab51
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 26-Dec-2025 23:23:02 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 265 Parent Server MPM Generation: 264 Server uptime: 233 days 16 hours 34 minutes Server load: 4.07 3.89 3.43 Total accesses: 77551347 - Total Traffic: 50179.2 GB - Total Duration: 81622917620 CPU Usage: u388.65 s1917.71 cu8884990 cs1803690 - 52.9% CPU load 3.84 requests/sec - 2.5 MB/second - 0.7 MB/request - 1052.5 ms/request 2 requests currently being processed, 9 idle workers .___..___._W_..W_............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-264-0/0/6409257. 0.0096053299227200.00.004486340.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 1-2644802490/388/6272684_ 43.17017052143759880.022.064110859.50 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /info.php HTTP/1.0 2-2644812130/46/6132145_ 5.02170150931560040.01.663512995.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E6%A3%8B%E7%89%8C% 3-2644798540/536/5951897_ 61.230049490604920.031.552949752.00 127.0.0.1http/1.1alpargateriavalencia.es:8080GET /z60.php HTTP/1.0 4-264-0/0/5774792. 0.0098048268656190.00.003370720.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-264-0/0/5587441. 0.00100046749129720.00.003401586.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-2644805780/274/5354084_ 25.800044741390740.011.382956072.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-2644812140/60/4991906_ 7.4217242093438520.01.883024149.75 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /info.php HTTP/1.0 8-2644798990/525/4624039_ 54.541039537770240.024.612898888.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 9-264-0/0/4121750. 0.0097035766274430.00.002223253.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-2644812150/55/3469573_ 6.13014231456484730.01.661974685.38 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /fender-acoustasonic-player-jm/ HTTP/1.0 11-2644812160/51/2628492W 5.712025791515340.01.331874002.88 127.0.0.1http/1.1bajosybajistas.com:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s 12-2644789390/1117/2140404_ 102.610122223916770.057.371741053.38 127.0.0.1http/1.1alpargateriavalencia.es:8080GET /atx.php HTTP/1.0 13-264-0/0/1580450. 0.00105018310250300.00.001289482.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-264-0/0/1319926. 0.0099015921732090.00.001306048.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-2644811220/64/1220894W 11.090014730434950.01.411012725.38 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 16-2644812180/42/1040480_ 5.3511867613043064860.01.44909324.38 127.0.0.1http/1.1bajosybajistas.com:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s 17-264-0/0/794705. 0.00101010987353830.00.00798026.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-264-0/0/682294. 0.0010209546338270.00.00568084.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-264-0/0/594371. 0.0018208654386130.00.00464343.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-264-0/0/512379. 0.00493207743165860.00.00408195.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-264-0/0/494543. 0.00492607379745860.00.00417432.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-264-0/0/455091. 0.00492807007973120.00.00360040.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-264-0/0/425115. 0.00494706660420990.00.00363216.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-264-0/0/375071. 0.0049485686087594740.00.00284535.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-264-0/0/252068. 0.00473105000975030.00.00255306.92 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-264-0/0/242403. 0.00484004648546430.00.00181843.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-264-0/0/208662. 0.00432704386675210.00.00346236.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-264-0/0/176340. 0.00493703952698290.00.00216989.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-264-0/0/186928. 0.00494103927041800.00.0071122.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-264-0/0/176180. 0.00493503735746670.00.0074540.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-264-0/0/148525. 0.00494003493671300.00.00107983.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-264-0/0/143012. 0.001213503321209100.00.00157559.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-264-0/0/130280. 0.001213003172625080.00.00216132.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-264-0/0/117765. 0.001213203041885680.00.00114643.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-264-0/0/137274. 0.001213903044212720.00.0062700.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-264-0/0/129627. 0.001192302962546720.00.00132125.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-264-0/0/136282. 0.001213462991202680.00.0066241.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-264-0/0/109566. 0.005084902654103640.00.0022212.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-264-0/0/108942. 0.005065102613049230.00.0076948.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-264-0/0/113751. 0.005090102594003590.00.0033929.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-264-0/0/80002. 0.005091402303560490.00.0042364.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-264-0/0/68275. 0.005087402188768230.00.0013019.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-264-0/0/69954. 0.005083402189154400.00.00121081.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-264-0/0/54034. 0.005090501970058330.00.0048959.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-264-0/0/51679. 0.005090201917162790.00.0069988.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-264-0/0/56826. 0.004985601977849100.00.0079070.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-264-0/0/57679. 0.005090401900855880.00.0057878.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-264-0/0/47978. 0.005085301808510510.00.0052474.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-264-0/0/50665. 0.005089501776881740.00.0093061.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-264-0/0/47871. 0.005087501699513550.00.0016372.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-264-0/0/53876. 0.005082701747147180.00.0044391.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-264-0/0/42615. <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc7065d026875
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Thursday, 25-Dec-2025 01:59:00 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 264 Parent Server MPM Generation: 263 Server uptime: 231 days 19 hours 9 minutes 58 seconds Server load: 5.83 4.31 3.73 Total accesses: 76835532 - Total Traffic: 49817.1 GB - Total Duration: 80663314830 CPU Usage: u363.16 s1881.87 cu8799590 cs1786380 - 52.9% CPU load 3.84 requests/sec - 2.5 MB/second - 0.7 MB/request - 1049.82 ms/request 12 requests currently being processed, 7 idle workers W_W_WWWWW_WW_W_W__W............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2633212980/34/6355850W 5.483052756523680.00.534454794.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1766624336.06622290611267089843 1-2633211710/111/6222879_ 22.160141951614623300.02.874077570.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/abierto/feed/ HTTP/1.0 2-2633205360/349/6082127W 47.060050420810970.0135.563488822.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/la-rad/feed HTTP/1.0 3-2633212050/105/5902659_ 18.0907248984845650.03.222939816.00 127.0.0.1http/1.1dev.gramatica-alemana.es:8080GET /wp-admin/alfacgiapi/perl.alfa HTTP/1.0 4-2633213390/13/5728787W 2.230047788706250.00.023356066.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /sracook/_fmm2925 HTTP/1.0 5-2633205500/359/5542099W 43.410046264458800.052.973382901.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 6-2633209860/164/5315183W 25.411044299281630.07.522952238.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/sin-carne/ HTTP/1.0 7-2633210370/161/4951524_ 26.910146941641858530.07.672993797.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-bodega-de-tofolet/ HTTP/1.0 8-2633200450/494/4589151W 64.790039120232460.0140.942816924.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E5%8E%9F%E7%A5%9E% 9-2633212460/91/4090233_ 15.120035377316650.06.612218565.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-includes/js/comment-reply.min.js?ver=6.4.2 HTTP/1.0 10-2633212490/67/3440940W 10.260031095255450.06.621970007.38 127.0.0.1http/1.1wireco.albin.es:8080POST //xmlrpc.php HTTP/1.0 11-2633213430/9/2601322W 1.290025450396860.00.021849821.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/pablo-segrelles/ HTTP/1.0 12-2633213440/12/2114541_ 1.98014821892954000.00.231722032.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=16 13-2633213450/11/1557802W 1.911018012381230.00.391288230.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/gavarres HTTP/1.0 14-2633213460/7/1299328_ 1.06064015637426110.00.101304746.75 127.0.0.1http/1.1wireco.albin.es:8080POST //xmlrpc.php HTTP/1.0 15-2633213470/11/1198773W 2.281014446112130.00.16989001.56 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/madera-elegante/feed HTTP/1.0 16-2633213480/9/1020421_ 1.120139612778029270.00.06907962.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/cifras-2020/ HTTP/1.0 17-2633213490/8/780386W 0.910010772379570.00.10776142.06 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/ecospherewines/feed HTTP/1.0 18-2633213520/4/673752W 0.37009401965290.00.12567495.63 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/serra-mariola/ HTTP/1.0 19-263-0/0/585218. 0.00152608510581340.00.00462096.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-263-0/0/505827. 0.001554137641849080.00.00407791.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-263-0/0/487938. 0.00152807273919370.00.00416986.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-263-0/0/450117. 0.00172206910514400.00.00359729.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-263-0/0/418947. 0.00173106560471680.00.00362019.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-263-0/0/370812. 0.00173005998783360.00.00279261.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-263-0/0/246840. 0.00339304913575710.00.00254991.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-263-0/0/237598. 0.00339704566032870.00.00181564.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-263-0/0/205852. 0.00338104329311440.00.00346038.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-263-0/0/175095. 0.00318303910957580.00.00216938.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-263-0/0/185638. 0.00337903884738520.00.0071029.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-263-0/0/175096. 0.00338303698675550.00.0074508.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-263-0/0/146807. 0.00337403453972140.00.00107826.18 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-263-0/0/140540. 0.00338403281828650.00.00157168.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-263-0/0/126925. 0.00337703131622640.00.00215872.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-263-0/0/117544. 0.00338203018263260.00.00114636.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-263-0/0/135389. 0.00339603014341670.00.0062121.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-263-0/0/129272. 0.00339402941684060.00.00132096.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-263-0/0/134201. 0.00338002958427980.00.0066040.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-263-0/0/109314. 0.00498502635026520.00.0022205.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-263-0/0/107693. 0.00470402579264420.00.0073348.92 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-263-0/0/113575. 0.00448702575023930.00.0033923.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-263-0/0/79254. 0.00467502281071000.00.0042261.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-263-0/0/67950. 0.00499702169197960.00.0013010.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-262-0/0/69797. 0.002849302172031750.00.00121075.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-262-0/0/53414. 0.002849101947288390.00.0048899.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-262-0/0/50981. 0.002847301893570470.00.0069781.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-262-0/0/56099. 0.002848501951628300.00.0079050.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-262-0/0/56715. 0.002848801874802140.00.0057811.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-262-0/0/47826. 0.002847101791002080.00.0052453.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-262-0/0/49735. 0.002846901752921230.00.0093018.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-262-0/0/47761. 0.002845801681990100.00.0016369.02 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc706ab3e886e
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Monday, 22-Dec-2025 13:41:31 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 261 Parent Server MPM Generation: 260 Server uptime: 229 days 6 hours 52 minutes 29 seconds Server load: 4.37 4.24 4.09 Total accesses: 75813365 - Total Traffic: 49442.2 GB - Total Duration: 79510646356 CPU Usage: u592.6 s1910.14 cu8671790 cs1760060 - 52.7% CPU load 3.83 requests/sec - 2.6 MB/second - 0.7 MB/request - 1048.77 ms/request 4 requests currently being processed, 8 idle workers __._W__W_W_.W..._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-260994130/340/6279939_ 52.1504752027342500.03.254423452.50 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 1-260996570/161/6147822_ 24.61090450891644010.01.424053020.50 127.0.0.1http/1.1prj2.albin.es:8080GET /adminfuns.php HTTP/1.0 2-260-0/0/6011895. 0.005049731288530.00.003460362.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-260995460/266/5835000_ 43.26025048314153620.02.962908934.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-json/oembed/1.0/embed?format=xml&url=https%3A%2F%2F5bar 4-260996150/199/5661864W 30.880047140320700.06.983346599.75 127.0.0.1http/1.1bajosybajistas.com:8080GET / HTTP/1.0 5-260985170/748/5475751_ 130.52022545612258730.010.783364757.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-json/wp/v2/tags/432 HTTP/1.0 6-260996050/208/5254199_ 30.4401243678441480.02.732925589.75 127.0.0.1http/1.1www.pausoriano.com:8080POST /xmlrpc.php HTTP/1.0 7-260998650/20/4893568W 4.060041052933100.00.292968589.00 127.0.0.1http/1.1bajosybajistas.com:8080POST /wp-cron.php?doing_wp_cron=1766407290.86313199996948242187 8-260998730/13/4532721_ 2.15058738534855930.00.042803469.25 127.0.0.1http/1.1bajosybajistas.com:8080GET /wp-admin/index.php HTTP/1.0 9-260990770/461/4036963W 72.460034825243010.08.952204910.75 127.0.0.1http/1.1prj2.albin.es:8080GET /chosen.php HTTP/1.0 10-260998770/10/3392895_ 1.71026130571024460.00.081912587.63 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-json/wp/v2/tags/862 HTTP/1.0 11-260-0/0/2561367. 0.00435024996591580.00.001827877.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-260989730/526/2081509W 89.560021481360880.05.831669829.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 13-260-0/0/1524540. 0.00230017621141540.00.001285347.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-260-0/0/1272545. 0.00311015295383740.00.001303506.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-260-0/0/1171340. 0.00437014100989340.00.00987510.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-260988220/557/1000210_ 101.19022912506148360.09.90906163.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-json/wp/v2/tags/533 HTTP/1.0 17-260-0/0/760908. 0.00434010525172310.00.00770880.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-260-0/0/658489. 0.00243409189445990.00.00565550.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-260-0/0/573633. 0.00243608342154310.00.00461515.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-260-0/0/496016. 0.00244707496666700.00.00405943.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-260-0/0/480925. 0.00244107161158330.00.00416694.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-260-0/0/439674. 0.00242506778545400.00.00359330.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-260-0/0/412363. 0.00244606450544530.00.00361803.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-260-0/0/363779. 0.00212705894305590.00.00278989.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-260-0/0/240952. 0.00220504827033380.00.00254576.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-260-0/0/233867. 0.00243324509544710.00.00181411.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-260-0/0/202950. 0.00242304278475070.00.00345859.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-260-0/0/173788. 0.00244503876474760.00.00216879.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-260-0/0/184715. 0.00242703854681960.00.0071006.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-260-0/0/172351. 0.00244803648698090.00.0074142.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-260-0/0/145145. 0.00243003415050640.00.00107070.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-260-0/0/138877. 0.00244403244832350.00.00157072.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-260-0/0/126048. 0.00243203107445200.00.00215830.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-260-0/0/116707. 0.00243802996468780.00.00114616.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-260-0/0/134558. 0.00244002989259650.00.0062100.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-260-0/0/127863. 0.00242202913771490.00.00132056.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-260-0/0/132000. 0.00964102926889290.00.0065921.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-260-0/0/108888. 0.00940202617447730.00.0022198.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-260-0/0/107350. 0.00964602565268150.00.0073340.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-260-0/0/111617. 0.00961802549705940.00.0033788.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-260-0/0/78824. 0.001926202265564340.00.0042202.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-260-0/0/67120. 0.001996402152383750.00.0012963.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-260-0/0/68949. 0.001930502153633010.00.00121024.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-260-0/0/52719. 0.001994801931262440.00.0048874.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-260-0/0/50624. 0.001996901880007150.00.0069767.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-260-0/0/55167. 0.002624201932662490.00.0079021.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-260-0/0/55820. 0.002635301857002280.00.0057780.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-260-0/0/47492. 0.002628501778657330.00.0052436.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-260-0/0/48947. 0.002624901737685220.00.0092998.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-260-0/0/47616. 0.002626501672923000.00.0016362.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-260-0/0/53040. 0.002626001717830800.00.0044166.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-260-0/0/41345. 0.00263510155155241
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc70690da537f
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Saturday, 20-Dec-2025 11:20:54 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 259 Parent Server MPM Generation: 258 Server uptime: 227 days 4 hours 31 minutes 52 seconds Server load: 1.65 1.50 1.67 Total accesses: 74401280 - Total Traffic: 49062.7 GB - Total Duration: 78354574300 CPU Usage: u419.95 s1842.1 cu8516380 cs1722850 - 52.2% CPU load 3.79 requests/sec - 2.6 MB/second - 0.7 MB/request - 1053.13 ms/request 2 requests currently being processed, 8 idle workers W__.W_____...._................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25841000470/420/6173128W 38.060051329354710.052.734407871.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 1-25840991970/713/6042190_ 73.763050199653520.055.674040239.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 2-25840994040/659/5908091_ 63.901049044402590.060.303382059.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 3-258-0/0/5740099. 0.00188047659961360.00.002880515.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-25840999540/443/5570555W 45.030046511355450.039.903312781.25 127.0.0.1http/1.1amc.albin.es:8080POST /wp-admin/admin-ajax.php HTTP/1.0 5-25841004640/174/5380444_ 17.225044972521330.010.783325707.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/fondo-cabecera-dsk.jpg HTTP/1.0 6-25841000480/405/5161613_ 33.673043058431100.050.602898365.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 7-25841001710/346/4811505_ 33.0721740483216220.025.952953857.25 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /wp-content/uploads/2025/02/Group-3-2048x2048.jpg HTTP/1.0 8-25841003680/266/4454494_ 23.0355237996045490.022.542782292.00 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /contacto.php HTTP/1.0 9-25841006940/49/3965989_ 5.05433534316260310.02.152158840.25 127.0.0.1http/1.1www.olivianess.com:8080GET /entrevista-a-anabel-garcia/ HTTP/1.0 10-258-0/0/3327485. 0.00491030089319680.00.001909575.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-258-0/0/2503832. 0.001201024561263380.00.001824866.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-258-0/0/2040192. 0.001202021111273610.00.001661314.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-258-0/0/1480112. 0.001205017252255570.00.001280526.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-25840998580/488/1236619_ 41.760014973376550.0108.451297787.63 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-258-0/0/1134329. 0.00610013779640880.00.00985596.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-258-0/0/972578. 0.001204012237617410.00.00896967.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-258-0/0/737296. 0.001208010291518930.00.00769246.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-258-0/0/641607. 0.00120609013017350.00.00564885.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-258-0/0/560636. 0.00194108187735040.00.00455377.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-258-0/0/479597. 0.00195507355780560.00.00402961.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-258-0/0/471745. 0.00195107052275170.00.00416032.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-258-0/0/427543. 0.0079706648765570.00.00358586.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-258-0/0/403406. 0.00194506341003880.00.00361093.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-258-0/0/355746. 0.00194205795176690.00.00278094.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-258-0/0/233604. 0.00195404742964730.00.00254017.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-258-0/0/230450. 0.00183804454873350.00.00181233.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-258-0/0/199362. 0.00194604221519380.00.00344992.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-258-0/0/172024. 0.00195303838979840.00.00216425.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-258-0/0/182961. 0.00196103815025780.00.0070915.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-258-0/0/167689. 0.00461103595789040.00.0069973.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-258-0/0/144037. 0.00478203384950340.00.00106899.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-258-0/0/136176. 0.00480723204244110.00.00156955.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-258-0/0/123946. 0.00480503074251650.00.00215482.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-258-0/0/115010. 0.00482102966748030.00.00113206.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-258-0/0/133794. 0.00482002965279550.00.0062014.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-258-0/0/127097. 0.00481902887942630.00.00130966.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-258-0/0/131190. 0.00477202904001120.00.0065802.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-258-0/0/107623. 0.00481802590136630.00.0021558.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-258-0/0/105676. 0.00478902542652540.00.0073171.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-258-0/0/110702. 0.00453702528635510.00.0033720.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-258-0/0/76732. 0.00479102238874580.00.0042116.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-258-0/0/65763. 0.00478102126275600.00.0012806.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-258-0/0/67184. 0.00476002128022730.00.00120930.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-258-0/0/52400. 0.00477401914911470.00.0048794.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-258-0/0/50125. 0.00454801860761930.00.0069691.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-258-0/0/54361. 0.00478701911872320.00.0078907.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-258-0/0/55566. 0.00480301842791430.00.0057703.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-258-0/0/46768. 0.00473001756192950.00.0052290.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-258-0/0/47969. 0.001555401719163130.00.0092920.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-258-0/0/47182. 0.001547001657183630.00.0016039.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-258-0/0/52849. 0.001553601705565260.00.0044149.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-258-0/0/41114. 0.001547901537455
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc706c223f01b
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Thursday, 18-Dec-2025 17:54:44 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 257 Parent Server MPM Generation: 256 Server uptime: 225 days 11 hours 5 minutes 42 seconds Server load: 3.62 3.46 2.74 Total accesses: 73685564 - Total Traffic: 48691.8 GB - Total Duration: 77462434844 CPU Usage: u210.76 s1769.96 cu8448650 cs1708680 - 52.2% CPU load 3.78 requests/sec - 2.6 MB/second - 0.7 MB/request - 1051.26 ms/request 11 requests currently being processed, 7 idle workers _W.__WW.._WW__...WWW_.WWW....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25639429410/33/6121710_ 3.93060950794607730.00.434352552.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E9%AB%98%E4%B8%AD% 1-25639430230/23/5991541W 3.900049694601420.00.204026360.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/alcusses/feed HTTP/1.0 2-256-0/0/5858493. 0.004048549052110.00.003376665.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-25639429450/35/5691866_ 4.100226647174189720.01.252852488.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/la-perdicion-2021/?pdc=a HTTP/1.0 4-25639429490/30/5523984_ 4.750218846035921550.00.733309197.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /marmun-rodolfo-y-santi-paren-el-moscatel-que-ensambla-la-m 5-25639427680/75/5337077W 12.270044528318840.01.363311223.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/en-boga-bar/feed HTTP/1.0 6-25639429500/32/5117520W 4.591042615981820.00.262883569.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/pazo-de-san-mauro/feed HTTP/1.0 7-256-0/0/4772484. 0.0013040063983290.00.002924539.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-256-0/0/4415966. 0.0025037571215830.00.002767149.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-25639427740/69/3930090_ 10.360033935342530.01.922153786.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2015/01/cropped-Logo5b-32x32.png HTTP/1 10-25639429520/29/3296181W 4.141029725883770.00.681883987.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /sracook/_fmm2939 HTTP/1.0 11-25639429560/30/2479963W 4.000024255775570.00.531800140.63 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /que-cava-le-pondrias-hoy-a-la-copa/feed HTTP/1.0 12-25639426640/112/2019571_ 17.361020822980460.01.351633354.88 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-25639427760/69/1455593_ 9.770235916958624810.00.961276152.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/plaza-de-los-pinazo/?pdc=n HTTP/1.0 14-256-0/0/1216372. 0.0027014718127800.00.001295513.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-256-0/0/1116840. 0.0026013549876550.00.00976665.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-256-0/0/958100. 0.0024012035488170.00.00893108.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-25639428180/66/724434W 11.160010096663650.01.23764835.31 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 18-25639428350/56/632672W 7.46108873966150.01.50563958.38 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/bodegas-luberri-monje-amestoy/?pdc=a HTTP/1.0 19-25639429600/34/549579W 4.45108047736660.00.34454600.84 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/gastronoma-valencia/feed HTTP/1.0 20-25639429610/30/471377_ 4.55123847227456580.00.22402316.53 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/los-condores/feed/ HTTP/1.0 21-256-0/0/461753. 0.002306916274430.00.00415382.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-25639428470/55/420906W 7.84006536721970.01.51342347.84 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/pouilly-fume/?pdc=n HTTP/1.0 23-25639430380/11/396620W 1.78206229275000.011.91346348.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/rosado-lopez-cristobal/ HTTP/1.0 24-25639429630/32/348532W 3.93205696826370.00.22277620.94 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/cooperativa/?pdc=n HTTP/1.0 25-256-0/0/231367. 0.0010604685420800.00.00253896.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-256-0/0/227255. 0.008004393690600.00.00181067.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-256-0/0/197892. 0.0019204177014290.00.00344316.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-256-0/0/170160. 0.00675303791276600.00.00211789.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-256-0/0/181753. 0.00665103774270180.00.0070859.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-256-0/0/166783. 0.00683703558986290.00.0069880.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-256-0/0/143393. 0.00682403352244230.00.00101627.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-256-0/0/133455. 0.00683903156897100.00.00156751.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-256-0/0/122469. 0.00683303042019420.00.00215387.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-256-0/0/112989. 0.00682902932246260.00.00113081.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-256-0/0/131880. 0.00672602927389160.00.0061941.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-256-0/0/125911. 0.00683202855614630.00.00130877.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-256-0/0/128966. 0.00672302867598820.00.0065049.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-256-0/0/106728. 0.00683802562352410.00.0021499.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-256-0/0/104654. 0.00684702514756710.00.0073130.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-256-0/0/110115. 0.00682102504302560.00.0033666.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-256-0/0/76013. 0.00672102215577070.00.0041825.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-256-0/0/65523. 0.006846412106780910.00.0012798.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-256-0/0/66691. 0.00664902108426120.00.00120911.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-256-0/0/51436. 0.002750101891253550.00.0048715.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-256-0/0/49785. 0.002751001843338200.00.0069679.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-256-0/0/54143. 0.002747901893976050.00.0078902.18 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-256-0/0/54670. 0.002698901821900940.00.0057666.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-256-0/0/46360. 0.002745001738301470.00.0052225.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-256-0/0/47780. 0.002746701705773890.00.0092914.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-256-0/0/47011. 0.00275090164391736
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc706417b4e71
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Tuesday, 16-Dec-2025 15:08:51 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 254 Parent Server MPM Generation: 253 Server uptime: 223 days 8 hours 19 minutes 49 seconds Server load: 1.68 2.06 2.14 Total accesses: 73060306 - Total Traffic: 48338.3 GB - Total Duration: 76665813338 CPU Usage: u298.67 s1768.25 cu8376890 cs1693820 - 52.2% CPU load 3.79 requests/sec - 2.6 MB/second - 0.7 MB/request - 1049.35 ms/request 2 requests currently being processed, 8 idle workers _.__.._..W.W..........__.__..................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25337604080/140/6072648_ 16.710050297069540.05.054342520.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /banners/1107-251210-comer-territorio-300x300.jpg HTTP/1.0 1-253-0/0/5943800. 0.00106049213191320.00.004007978.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 2-25337606890/43/5813657_ 2.760048085994430.03.813358038.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /banners/1105-251209-ruta-vino-ur-300x300px.gif HTTP/1.0 3-25337601410/226/5649740_ 27.970046738529200.06.552836724.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /banners/1103-251205-do-valencia-juanjo-martinez.gif HTTP/1 4-253-0/0/5481121. 0.00174045595784220.00.003286799.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-253-0/0/5297856. 0.00469044107377370.00.003259339.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-25337600830/246/5079520_ 33.140042221337820.06.522873798.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /banners/1087-enomaniacos-25-26-300x300.gif HTTP/1.0 7-253-0/0/4736334. 0.00473039676118060.00.002916836.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-253-0/0/4384649. 0.00470037208531220.00.002742571.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-25337602790/182/3903160W 25.130033623157340.04.812125491.50 127.0.0.1http/1.1aulaprimaria.es:8080GET /wp-content/uploads/2016/04/featured_balon-prisionero.jpg H 10-253-0/0/3268827. 0.00474029412571540.00.001880562.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-25337601560/196/2455970W 26.860023968823960.05.381790501.63 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 12-253-0/0/2000589. 0.00464020578941140.00.001606133.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-253-0/0/1440922. 0.00468016740567360.00.001260355.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-253-0/0/1197791. 0.00472014501055370.00.001294489.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-253-0/0/1101918. 0.00386013345584130.00.00949199.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-253-0/0/945285. 0.00476011869452810.00.00892220.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-253-0/0/716489. 0.0047509965916290.00.00764480.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-253-0/0/623539. 0.0047108737952050.00.00521186.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-253-0/0/542260. 0.0045607931646720.00.00445468.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-253-0/0/464762. 0.0047907123954090.00.00402032.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-253-0/0/455604. 0.0046606825781090.00.00414566.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-25337602920/179/416963_ 24.61006460280730.03.83342117.53 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /banners/1033-250615-300x300px.jpg HTTP/1.0 23-25337602930/187/390685_ 24.97006141631870.06.23345922.94 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /banners/1097-caudete-enoturismo-300x300px.gif HTTP/1.0 24-253-0/0/344026. 0.0046505619430840.00.00277283.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-25337602950/180/226363_ 23.25004607465710.07.24251561.06 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /banners/1091-251030-las-mercedes-300x300px.gif HTTP/1.0 26-25337602960/183/223734_ 24.3204804338261820.04.16180927.39 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-json/wordpress-popular-posts/v1/popular-posts HTTP/1.0 27-253-0/0/195638. 0.00767904132589730.00.00344210.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-253-0/0/168571. 0.00766303757266590.00.00211685.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-253-0/0/177491. 0.00768503725058480.00.0070584.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-253-0/0/164477. 0.00760503512745980.00.0069692.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-253-0/0/142281. 0.00688603324922860.00.0097526.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-253-0/0/131691. 0.00766503124711410.00.00156630.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-253-0/0/120417. 0.00768103003046910.00.00215228.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-253-0/0/110307. 0.002656702891898030.00.00112939.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-253-0/0/130188. 0.002691102897541590.00.0061834.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-253-0/0/125493. 0.002690402835085370.00.00130838.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-253-0/0/127047. 0.002692102840591470.00.0064962.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-253-0/0/106094. 0.002689502539993260.00.0021481.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-253-0/0/104029. 0.002690302492670830.00.0073101.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-253-0/0/109258. 0.002688002485758900.00.0033578.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-253-0/0/75742. 0.002691602201517970.00.0041761.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-253-0/0/65324. 0.002590702090277630.00.0012793.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-253-0/0/66461. 0.002691802094181280.00.00120901.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-253-0/0/51309. 0.002632601878385660.00.0048711.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-253-0/0/49638. 0.002690701827912300.00.0069675.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-253-0/0/53953. 0.002689601881106750.00.0078896.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-253-0/0/54357. 0.002692701805170000.00.0057649.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-253-0/0/46144. 0.002692301723851780.00.0052218.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-253-0/0/47491. 0.002688601693362200.00.0092903.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-253-0/0/46949. 0.002692401633696670.00.0016034.60 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-253-0/0/52360. 0.002694301677658870.00.0044134.41 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc7064d129093
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Sunday, 14-Dec-2025 10:37:14 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 252 Parent Server MPM Generation: 251 Server uptime: 221 days 3 hours 48 minutes 12 seconds Server load: 2.99 2.90 2.72 Total accesses: 71964525 - Total Traffic: 47970.9 GB - Total Duration: 75606375374 CPU Usage: u441.67 s1759.97 cu8251320 cs1667560 - 51.9% CPU load 3.77 requests/sec - 2.6 MB/second - 0.7 MB/request - 1050.61 ms/request 3 requests currently being processed, 8 idle workers __W_.W..___W__.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25135530570/194/5988545_ 32.10120749626419110.03.784311882.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /casa-cisca/casa-cisca-2/ HTTP/1.0 1-25135532310/58/5860320_ 8.57017548550589410.01.204004043.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /parcela-solana-2/221209-parcela-solana/ HTTP/1.0 2-25135532340/26/5733322W 4.420047439294440.00.273327194.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 3-25135524790/700/5570030_ 124.12028246093280330.012.842831036.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /los-cavistas-de-requena-cierran-su-10a-feria-con-10-000-br 4-251-0/0/5404828. 0.007044979095980.00.003280820.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-25135529730/271/5224695W 44.900043509323280.09.043243113.25 127.0.0.1http/1.1albinsoft.es:8080GET /wp-includes/mer_gagal.php HTTP/1.0 6-251-0/0/5007396. 0.0010041633704460.00.002855884.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-251-0/0/4666046. 0.0013039096271210.00.002886918.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-25135532530/14/4325565_ 2.53028036708691510.00.182700969.25 127.0.0.1http/1.1albinsoft.es:8080GET /wp-content/plugins/royal-elementor-addons/modules/theme-bu 9-25135532570/13/3848627_ 1.9209333141557410.00.122051004.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?p=101304 HTTP/1.0 10-25135531720/101/3224525_ 16.92018829005757320.02.201860866.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /xipella-tinto/ HTTP/1.0 11-25135523030/854/2414961W 143.220023584302890.0351.881787918.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /llega-la-primera-cata-online-de-bodegas-castano/ HTTP/1.0 12-25135531840/79/1965507_ 12.51118920228157600.016.151595002.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /las-propuestas-de-la-do-utiel-requena-para-maridar-sus-bla 13-25135532580/13/1406668_ 2.33054816409627020.00.141251351.75 127.0.0.1http/1.1bajosybajistas.com:8080GET /e-w-s-bass-mid-control/?cat=7 HTTP/1.0 14-251-0/0/1171399. 0.00939014211616740.00.001255162.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-251-0/0/1077842. 0.001006013084381440.00.00946915.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-251-0/0/923760. 0.001316011634141100.00.00890475.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-251-0/0/699085. 0.00102609762713350.00.00762789.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-251-0/0/611338. 0.00588908582384280.00.00513001.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-251-0/0/532124. 0.00609307794115480.00.00444171.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-251-0/0/456978. 0.00611407018378030.00.00401731.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-251-0/0/447524. 0.00611006721877320.00.00414209.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-251-0/0/409068. 0.00613106360625230.00.00341389.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-251-0/0/384151. 0.00611806043370920.00.00340919.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-251-0/0/337488. 0.00588205533307310.00.00276178.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-251-0/0/222072. 0.00609604537601600.00.00251396.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-251-0/0/219519. 0.00600504272566590.00.00179414.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-251-0/0/192443. 0.00611904077960680.00.00344078.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-251-0/0/163525. 0.00608903696255120.00.00211430.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-251-0/0/176045. 0.00611203688756250.00.0070521.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-251-0/0/161132. 0.00601703462585370.00.0069505.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-251-0/0/140506. 0.00612703291670170.00.0097423.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-251-0/0/129619. 0.00613303084684170.00.00156531.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-251-0/0/118543. 0.00608302970969950.00.00213999.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-251-0/0/109192. 0.00608802866735980.00.00112880.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-251-0/0/128954. 0.00612102872098010.00.0061768.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-251-0/0/124137. 0.00612602805180830.00.00130739.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-251-0/0/126474. 0.00610002820574280.00.0064947.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-251-0/0/105043. 0.00607802517180650.00.0021372.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-251-0/0/103410. 0.00610302471871920.00.0073083.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-251-0/0/108873. 0.00608402468558390.00.0033530.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-251-0/0/74701. 0.00561402182342510.00.0041573.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-251-0/0/63127. 0.00554102059584000.00.0012012.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-251-0/0/65952. 0.00578502079208440.00.00120823.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-251-0/0/50187. 0.00613601859261490.00.0048665.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-251-0/0/48905. 0.00610201811117330.00.0069655.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-251-0/0/53642. 0.00609401866104880.00.0078890.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-251-0/0/53432. 0.00594201786384660.00.0057618.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-251-0/0/45324. 0.0060922001700354500.00.0052192.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-251-0/0/46505. 0.00614001675089770.00.0092882.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-251-0/0/46686. 0.00612801621586960.00.0016025.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-251-0/0/51994. 0.00608601663577090.00.0044103.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc7063494f7ad
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Saturday, 13-Dec-2025 05:36:40 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 251 Parent Server MPM Generation: 250 Server uptime: 219 days 22 hours 47 minutes 38 seconds Server load: 4.60 3.73 3.58 Total accesses: 71454421 - Total Traffic: 47717.6 GB - Total Duration: 75113817729 CPU Usage: u376.96 s1773.27 cu8195830 cs1656060 - 51.9% CPU load 3.76 requests/sec - 2.6 MB/second - 0.7 MB/request - 1051.21 ms/request 3 requests currently being processed, 8 idle workers W_WW.____.___................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25034480290/419/5946862W 61.920049308432240.01420.724301047.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 1-25034486910/100/5820231_ 12.0911348229219190.02.713989070.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2021/06/210611-candeli-01-640x400.jpg H 2-25034482990/253/5695451W 41.32941947447122589150.02705.903231266.50 127.0.0.1http/1.1backup.albin.es:8080GET /tar/glm.tar HTTP/1.0 3-25034488190/28/5533739W 5.430045796837960.00.392823032.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E9%AB%98%E4%BB%BF%E6%99%AE%E6%8B%89%E8%BE%BE%E7%9A%84% 4-250-0/0/5367474. 0.0079044685815930.00.003272127.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-25034483830/233/5189544_ 38.40066543247668250.0158.513239831.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E4%B8%B4%E5%A4%8F% 6-25034485850/127/4973208_ 18.86272241362792700.03.072839530.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E0%A4%97%E0%A5%81%E0%A4%97%E0%A4%B2%20%E0%A4%9F%E0%A5% 7-25034482430/328/4636343_ 53.511038848121170.02037.272851062.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 8-25034482890/233/4299008_ 54.08224936481879300.021999.192696041.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2021/06/210611-candeli-05-640x426.jpg H 9-250-0/0/3825662. 0.0088032948762390.00.002038093.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-25034485900/130/3203445_ 18.691028806718250.051.161857518.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-25034488580/25/2394313_ 3.82168523398870420.00.611775266.13 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E5%81%9A%E5%A5%A2%E4%BE%88%E5%93%81a%E8%B4%A7%E5%A5%BD 12-25034482920/327/1952217_ 45.852020092825850.011.741582997.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 13-250-0/0/1393771. 0.001195016287746020.00.001250908.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-250-0/0/1163343. 0.001578014109509990.00.001249292.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-250-0/0/1067533. 0.001585012974402930.00.00937661.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-250-0/0/916327. 0.002067011551855230.00.00889859.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-250-0/0/691632. 0.00203309690184510.00.00762541.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-250-0/0/604239. 0.00208508507885170.00.00512717.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-250-0/0/527179. 0.00204307740438290.00.00443881.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-250-0/0/452606. 0.00198706967816470.00.00401426.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-250-0/0/441736. 0.00207606670408980.00.00413921.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-250-0/0/405563. 0.00205306315591150.00.00341026.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-250-0/0/380893. 0.00206306007280120.00.00340757.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-250-0/0/334063. 0.00201905490393550.00.00275996.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-250-0/0/221354. 0.00208304521005760.00.00251380.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-250-0/0/216307. 0.00207304240231480.00.00179306.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-250-0/0/192063. 0.00207404062961450.00.00344067.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-250-0/0/161044. 0.00208203667787320.00.00211273.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-250-0/0/174025. 0.00208603664984880.00.0070428.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-250-0/0/159962. 0.00209303442810900.00.0069451.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-250-0/0/140234. 0.00207803276945430.00.0097415.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-250-0/0/125033. 0.00204403040000110.00.00156378.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-250-0/0/118425. 0.00205902958419220.00.00213996.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-250-0/0/109114. 0.00208802855797470.00.00112863.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-250-0/0/128198. 0.00201502858239860.00.0061741.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-250-0/0/123150. 0.00209102784170110.00.00130708.92 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-250-0/0/125644. 0.00207502804266610.00.0064928.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-250-0/0/103306. 0.00204002494649400.00.0021302.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-250-0/0/103017. 0.00209002460493230.00.0073073.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-250-0/0/108745. 0.00100802457698520.00.0033525.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-250-0/0/73485. 0.00206502167016520.00.0041536.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-250-0/0/62570. 0.00205402049211570.00.0012002.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-250-0/0/65243. 0.00207002067181740.00.00120814.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-250-0/0/50057. 0.00204101850070800.00.0048662.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-250-0/0/48691. 0.00205201800954540.00.0069643.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-250-0/0/53122. 0.00203901853085210.00.0078823.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-250-0/0/53193. 0.00205101778667970.00.0057614.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-250-0/0/45228. 0.00171401692436130.00.0052190.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-250-0/0/46454. 0.00171501669016480.00.0092874.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-250-0/0/46325. 0.00203701612266840.00.0016015.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-250-0/0/51007. 0.00203601649197500.00.0044074.28 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc706e8271df9
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Thursday, 11-Dec-2025 14:00:14 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 249 Parent Server MPM Generation: 248 Server uptime: 218 days 7 hours 11 minutes 12 seconds Server load: 1.70 1.60 1.63 Total accesses: 70825010 - Total Traffic: 47429.4 GB - Total Duration: 74485248542 CPU Usage: u780.15 s1805.41 cu8127580 cs1642760 - 51.8% CPU load 3.76 requests/sec - 2.6 MB/second - 0.7 MB/request - 1051.68 ms/request 6 requests currently being processed, 4 idle workers _W_W._W_.W...W......W........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-24832963070/895/5894718_ 106.070048898874020.050.314281482.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-24832970970/552/5769157W 59.256047829573630.024.473921747.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /cinco-barricas-la-guia-2025-el-corazon-del-sector-bodeguer 2-24832962080/898/5645915_ 104.65061546736400100.090.633209312.00 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /wp-content/uploads/2020/08/2914455554_gtr_frtangleleft_001 3-24832978820/172/5486192W 16.832045435633430.05.692818084.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /favicon.ico HTTP/1.0 4-248-0/0/5322116. 0.0084044332691310.00.003266832.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-24832961910/912/5147964_ 100.62019742922118190.084.743228583.00 127.0.0.1http/1.1www.pausoriano.com:8080GET /wp-content/mu-plugins/ HTTP/1.0 6-24832961320/955/4933237W 105.870041030399610.078.162835422.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 7-24832981120/49/4602449_ 4.42120938556097780.00.922797818.50 127.0.0.1http/1.1www.pausoriano.com:8080GET /wp-content/mu-plugins/ HTTP/1.0 8-248-0/0/4267402. 0.001019036218517110.00.002670010.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-24832974130/420/3800183W 43.367032723435950.064.522035453.38 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/bodegas-delampa/feed/ HTTP/1.0 10-248-0/0/3181916. 0.001025028593942010.00.001836462.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-248-0/0/2379121. 0.002107023241748020.00.001760067.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-248-0/0/1941039. 0.001905019951827290.00.001570855.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-24832962880/922/1379095W 98.140016134904280.088.811247503.88 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 14-248-0/0/1151303. 0.002104013980996260.00.001248318.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-248-0/0/1059215. 0.003568012861483860.00.00935534.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-248-0/0/905558. 0.003557011448814860.00.00889096.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-248-0/0/680329. 0.00356609578914660.00.00761643.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-248-0/0/595846. 0.00355908420795730.00.00512146.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-248-0/0/519194. 0.00356307661157390.00.00443313.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-24832933440/1498/446086W 166.53606887138170.0113.08400924.78 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E5%90%89%E9%A6%96% 21-248-0/0/437102. 0.00333506599869660.00.00413544.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-248-0/0/400909. 0.00354206257760920.00.00340668.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-248-0/0/377297. 0.00267705948393690.00.00340129.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-248-0/0/326623. 0.00355205414176220.00.00275475.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-248-0/0/219404. 0.00354304479442120.00.00251277.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-248-0/0/209625. 0.00356004175127930.00.00178807.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-248-0/0/188310. 0.00355804013346930.00.00343796.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-248-0/0/159001. 0.00356103630771170.00.00211067.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-248-0/0/171308. 0.00357103622843160.00.0070155.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-248-0/0/159282. 0.00210903412814950.00.0069391.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-248-0/0/139698. 0.00212203246834130.00.0097390.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-248-0/0/122013. 0.00716502998957480.00.00156132.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-248-0/0/114702. 0.00715102912326450.00.00213661.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-248-0/0/108046. 0.00715802830901870.00.00112742.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-248-0/0/126234. 0.00712802825551190.00.0058003.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-248-0/0/121784. 0.00606502755355690.00.00130609.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-248-0/0/123180. 0.00716002771501290.00.0064837.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-248-0/0/101381. 0.00714002460135100.00.0021088.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-248-0/0/100496. 0.00714502427787120.00.0072505.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-248-0/0/107447. 0.00715702433318350.00.0033421.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-248-0/0/73394. 0.00716802152575010.00.0041533.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-248-0/0/61428. 0.00713502021323370.00.0011922.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-248-0/0/64669. 0.00356502047510230.00.00120785.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-248-0/0/49587. 0.00716201834271950.00.0048636.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-248-0/0/48591. 0.00715201789066920.00.0069640.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-248-0/0/52895. 0.00717101839940350.00.0078790.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-248-0/0/52728. 0.00714401763178230.00.0057595.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-248-0/0/44571. 0.00714701672177020.00.0050719.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-248-0/0/46200. 0.003230701656803320.00.0092868.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-248-0/0/46007. 0.003232201598819730.00.0015999.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-248-0/0/50817. 0.003941001635477950.00.0044067.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-248
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc706e4fa34d6
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Monday, 08-Dec-2025 23:49:24 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 246 Parent Server MPM Generation: 245 Server uptime: 215 days 17 hours 22 seconds Server load: 1.33 2.20 2.99 Total accesses: 69861419 - Total Traffic: 46887.1 GB - Total Duration: 73619560064 CPU Usage: u269.2 s1681.69 cu8011710 cs1620390 - 51.7% CPU load 3.75 requests/sec - 2.6 MB/second - 0.7 MB/request - 1053.79 ms/request 1 requests currently being processed, 9 idle workers _._...____._...__W.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-24530705940/266/5816138_ 45.96275648272276590.07.394170201.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=pg%E9%81%8A%E6%88%B 1-245-0/0/5692426. 0.00224047230642330.00.003901506.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 2-24530711710/102/5570084_ 20.230146154890170.04.573183799.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2025/11/congreso-alc-yt.jpg HTTP/1.0 3-245-0/0/5411904. 0.00227044865708050.00.002799195.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-245-0/0/5253199. 0.00223043799110850.00.003229430.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-245-0/0/5077972. 0.00231042361196600.00.003204926.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-24530713680/66/4867460_ 7.332040521555990.02.362788415.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 7-24530708420/221/4539652_ 33.023038065591140.036.762756200.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 8-24530713570/66/4216010_ 6.97473235798142280.02.832652345.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E8%B0%B7%E6%AD%8Cs 9-24530709220/185/3756205_ 29.340032346412290.022.461994436.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-245-0/0/3143231. 0.00233028260640190.00.001804700.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-24530711980/91/2343981_ 14.573022935949360.02.751739383.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 12-245-0/0/1916319. 0.00228019719443450.00.001568384.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-245-0/0/1357299. 0.00229015919887260.00.001221621.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-245-0/0/1138695. 0.00230013830607450.00.001243673.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-24530713800/55/1042437_ 6.674412700020750.01.02933573.13 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2024/02/xalo-4-300x200.jpg HTTP/1.0 16-24530712000/88/893240_ 15.50160511327230670.014.11888383.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E4%B9%B0%E5%81%87% 17-24530712030/91/667087W 13.84009445923100.02.69753588.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 18-245-0/0/584615. 0.00250408301664740.00.00502244.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-245-0/0/508173. 0.00667707539060570.00.00442170.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-245-0/0/441134. 0.00734206826383020.00.00400440.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-245-0/0/429847. 0.00736006529860130.00.00412759.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-245-0/0/388079. 0.00736206152318700.00.00337945.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-245-0/0/374409. 0.00666905890234980.00.00290804.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-245-0/0/320504. 0.00735505346092480.00.00274879.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-245-0/0/215349. 0.001009704422385260.00.00250808.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-245-0/0/206100. 0.00988204129919540.00.00178598.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-245-0/0/187207. 0.001009903986178510.00.00342916.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-245-0/0/155893. 0.001321403584262770.00.00210734.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-245-0/0/167848. 0.001306103585761620.00.0069943.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-245-0/0/156864. 0.001306303385675300.00.0069239.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-245-0/0/136633. 0.001309603203212040.00.0097077.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-245-0/0/121531. 0.001318602980894730.00.00156110.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-245-0/0/113658. 0.001320802889709990.00.00213619.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-245-0/0/106655. 0.001322302801576100.00.00112640.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-245-0/0/120429. 0.001318702781339550.00.0057568.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-245-0/0/119879. 0.001321002730604090.00.00130482.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-245-0/0/121931. 0.001241102750755530.00.0064749.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-245-0/0/101066. 0.001320202445074840.00.0021074.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-245-0/0/99709. 0.001320102408719160.00.0072413.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-245-0/0/105984. 0.001319502410143110.00.0033321.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-245-0/0/72871. 0.001318902138919020.00.0041468.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-245-0/0/61201. 0.001179002008393090.00.0011912.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-245-0/0/60892. 0.001241002009370820.00.00120447.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-245-0/0/47860. 0.001321301806209580.00.0047635.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-245-0/0/48155. 0.001318101770966460.00.0069616.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-245-0/0/52205. 0.001306201826709300.00.0078706.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-245-0/0/52243. 0.001246001747135050.00.0057570.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-245-0/0/44094. 0.001319901655433640.00.0050698.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-245-0/0/46073. 0.001319701648514360.00.0092846.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-245-0/0/45579. 0.001322101587661440.00.0015969.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-245-0/0/47908. 0.004389001609178420.00.0043879.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc70698a15076
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Monday, 08-Dec-2025 06:03:05 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 246 Parent Server MPM Generation: 245 Server uptime: 214 days 23 hours 14 minutes 3 seconds Server load: 14.18 13.50 11.11 Total accesses: 69543080 - Total Traffic: 46852.2 GB - Total Duration: 73337331241 CPU Usage: u880.6 s1802.66 cu7980890 cs1613970 - 51.7% CPU load 3.74 requests/sec - 2.6 MB/second - 0.7 MB/request - 1054.56 ms/request 17 requests currently being processed, 94 idle workers ___.___._________._______.__W____..._..____.__._.W__.._._.W.._.. _WW________W.__W_W___..C_____C___W_._______W.W_W__________W._.__ ____WW_.___........... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-24530100010/44/5792978_ 15.105048078444230.00.384168684.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /.vscode/sftp.json HTTP/1.0 1-24530097830/103/5669867_ 25.342100047041351860.02.403899733.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E5%BF%85%E5%BA%94%E9%9C%B8%E5%B1%8F%E4%BB%A3%E5%8F%91% 2-24530097970/114/5548048_ 32.14429145971903150.02.923178857.00 127.0.0.1http/1.1blog.mariorocafull.es:8080POST //wp-login.php HTTP/1.0 3-245-0/0/5390763. 0.0022044689552990.00.002797911.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-24530100050/23/5233046_ 7.060152843628288450.00.203227285.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/roble-frances/page/3/?pdc=a HTTP/1.0 5-24530099570/92/5058141_ 29.681042192874570.00.723202394.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 6-24530098160/83/4848038_ 21.80486340354618190.01.762787086.50 127.0.0.1http/1.1www.elvalledelviento.com:8080POST //wp-login.php HTTP/1.0 7-245-0/0/4521407. 0.0024037906356540.00.002755139.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-24530096220/149/4198011_ 53.32649335641575040.05892.902651156.25 127.0.0.1http/1.1blog.mariorocafull.es:8080POST //wp-login.php HTTP/1.0 9-24530098490/99/3740490_ 28.016118032204953280.01.761993387.13 127.0.0.1http/1.1www.olivianess.com:8080POST /wp-login.php HTTP/1.0 10-24530100080/7/3129003_ 2.35459528130897650.00.071803647.00 127.0.0.1http/1.1patriciaperezcervero.com:8080POST //wp-login.php HTTP/1.0 11-24530100110/7/2329759_ 2.17158522807754480.00.081738345.25 127.0.0.1http/1.1patriciaperezcervero.com:8080POST //wp-login.php HTTP/1.0 12-24530099690/36/1902650_ 12.71671119593906320.00.271566204.75 127.0.0.1http/1.1albinsoft.es:8080POST //wp-login.php HTTP/1.0 13-24530099740/125/1343876_ 42.814176015795730380.02.191220123.38 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/loalto-g/ HTTP/1.0 14-24530099750/29/1127313_ 8.36163413724177790.00.291243094.38 127.0.0.1http/1.1tetechumi.com:8080POST //wp-login.php HTTP/1.0 15-24530098530/73/1030960_ 18.24020712593818950.02.08932958.75 127.0.0.1http/1.1www.pausoriano.com:8080POST //wp-login.php HTTP/1.0 16-24530099760/95/882976_ 32.15495411228660070.01.11887493.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-trituradora/page/88/?pdc=a HTTP/1.0 17-245-0/0/660812. 0.001109385260760.00.00753201.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-24530100160/49/582296_ 17.3037758272992940.00.43502100.41 127.0.0.1http/1.1www.elvalledelviento.com:8080POST //wp-login.php HTTP/1.0 19-24530098560/114/506111_ 29.46510837515239960.03.06442056.78 127.0.0.1http/1.1dev.proaclara.com:8080POST //wp-login.php HTTP/1.0 20-24530095920/286/438047_ 73.1339666797913160.0346.30400296.03 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/loalto-g/?pdc=n HTTP/1.0 21-24530100170/16/428085_ 5.3135016512055270.00.14412710.88 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 22-24530099820/65/387268_ 20.9156106142989310.00.48337926.06 127.0.0.1http/1.1prj1.albin.es:8080POST //wp-login.php HTTP/1.0 23-24530099830/70/372945_ 20.0548725875927970.00.61290636.13 127.0.0.1http/1.1www.olivianess.com:8080POST /wp-login.php HTTP/1.0 24-24530100190/95/319321_ 35.4256895333963330.01.37274832.91 127.0.0.1http/1.1tetechumi.com:8080POST //wp-login.php HTTP/1.0 25-245-0/0/214572. 0.00204412835980.00.00250793.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-24530100630/51/205944_ 18.53214584126826630.00.42178591.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/vino-de-moscatel/page/2/?pdc=a HTTP/1.0 27-24530099850/44/186698_ 19.5725753981033360.05609.17342855.25 127.0.0.1http/1.1patriciaperezcervero.com:8080POST //wp-login.php HTTP/1.0 28-24530099860/39/155309W 11.83003578805350.00.35210716.73 127.0.0.1http/1.1www.pausoriano.com:8080POST //wp-login.php HTTP/1.0 29-24530099870/27/167451_ 9.2732233581863400.00.3269927.31 127.0.0.1http/1.1patriciaperezcervero.com:8080POST //wp-login.php HTTP/1.0 30-24530099880/25/156778_ 8.1419163383836670.00.1969235.91 127.0.0.1http/1.1dev.proaclara.com:8080POST //wp-login.php HTTP/1.0 31-24530100780/18/136353_ 5.3735913200351350.00.1697069.98 127.0.0.1http/1.1prj1.albin.es:8080POST //wp-login.php HTTP/1.0 32-24530100640/46/121366_ 15.4543812978999230.00.36156102.55 127.0.0.1http/1.1albinsoft.es:8080POST //wp-login.php HTTP/1.0 33-245-0/0/113600. 0.002602888692720.00.00213617.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-245-0/0/106622. 0.001002801145030.00.00112638.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-245-0/0/120399. 0.00802780720850.00.0057567.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-24530100700/16/119817_ 4.4355852729833580.00.14130480.19 127.0.0.1http/1.1albinsoft.es:8080POST //wp-login.php HTTP/1.0 37-245-0/0/121501. 0.001302746958460.00.0064728.60 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-245-0/0/101032. 0.001602444556990.00.0021072.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-24530101400/11/99611_ 3.3917332407592030.00.1072409.84 127.0.0.1http/1.1blog.mariorocafull.es:8080POST //wp-login.php HTTP/1.0 40-24530100900/34/105919_ 10.27110732409216260.00.2933319.34 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/mariluan/?pdc=a HTTP/1.0 41-24530100990/27/72768_ 9.0802082137871010.00.2641465.40 127.0.0.1http/1.1blog.mariorocafull.es:8080POST //wp-login.php HTTP/1.0 42-24530100960/25/60490_ 8.9542302002615280.00.1911877.18 127.0.0.1http/1.1patriciaperezcervero.com:8080POST //wp-login.php HTTP/1.0 43-245-0/0/60526. 0.001422006480430.00.00120433.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-24530101000/21/47630_ 6.5333631804606520.00.1947564.35 127.0.0.1http/1.1patriciaperezcervero.com:8080POST //wp-login.php HTTP/1.0 45-24530101010/22/47911_ 7.5959711769134540.00.1869603.56 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E7%8E%8B%E8%80%85% 46-245-0/0/52129. 0.001201825796420.00.0078705.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-24530101060/7/51919_ 1.9829111744760640.00.0657558.12 127.0.0.1http/1.1tetechumi.com:8080POST //wp-login.php HTTP/1.0 48-245-0/0/43855. 0.001801653665250.00.0050687.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-24530101140/22/45672W 6.9200164496777
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc706edcde395
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Sunday, 30-Nov-2025 20:15:11 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 238 Parent Server MPM Generation: 237 Server uptime: 207 days 13 hours 26 minutes 9 seconds Server load: 1.31 1.37 1.39 Total accesses: 67145583 - Total Traffic: 45461.3 GB - Total Duration: 70728474511 CPU Usage: u407.59 s1646.58 cu7692610 cs1554320 - 51.6% CPU load 3.74 requests/sec - 2.6 MB/second - 0.7 MB/request - 1053.36 ms/request 2 requests currently being processed, 8 idle workers __W___._.._.W..._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23722331500/82/5606020_ 8.670046380686450.04.814065753.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /.vscode/sftp.json HTTP/1.0 1-23722304940/909/5490095_ 83.050045384232850.053.663762582.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server HTTP/1.0 2-23722332330/66/5372219W 6.860044361843340.02.843075392.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 3-23722334750/22/5219577_ 2.410043124329140.00.482739942.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 4-23722309160/788/5071198_ 71.590042111452300.097.363154089.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-23722332960/46/4895437_ 5.360151740692200110.01.773123598.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /destacados/page/568/ HTTP/1.0 6-237-0/0/4698396. 0.00866038946738110.00.002639947.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-23722321650/323/4376737_ 28.750036558152630.018.492705141.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /actuator/env HTTP/1.0 8-237-0/0/4071457. 0.00868034405781860.00.002564208.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-237-0/0/3618778. 0.00253031005824140.00.001929629.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-23722324250/272/3019459_ 26.670027052449810.016.061710524.63 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 11-237-0/0/2246561. 0.00861021928525230.00.001702528.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-23722294820/1227/1821481W 115.321018722525530.066.291489663.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1764530109.96634793281555175781 13-237-0/0/1281223. 0.00857015069097020.00.001203928.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-237-0/0/1066206. 0.0055013035973020.00.001208752.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-237-0/0/968537. 0.00344011905025610.00.00904612.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-23722324370/256/825144_ 25.950010587214720.013.56812516.88 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 17-237-0/0/619522. 0.0086308903336340.00.00748385.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-237-0/0/552269. 0.0085907891312900.00.00452960.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-237-0/0/483802. 0.0085307225196910.00.00439966.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-237-0/0/417519. 0.0086006528689640.00.00383784.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-237-0/0/412377. 0.0086706303965630.00.00410885.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-237-0/0/374150. 0.0086505939625120.00.00336476.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-237-0/0/358409. 0.001164305674483720.00.00289606.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-237-0/0/307234. 0.001155405155205570.00.00273751.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-237-0/0/205684. 0.001164704266073680.00.00229030.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-237-0/0/199286. 0.001165203992923460.00.00138137.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-237-0/0/180846. 0.001165703870932500.00.00336172.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-237-0/0/151774. 0.001164203491334530.00.00209035.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-237-0/0/162696. 0.00940403484663710.00.0069684.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-237-0/0/150896. 0.001164603275553370.00.0068895.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-237-0/0/130720. 0.001166303103150180.00.0095213.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-237-0/0/117373. 0.006550002892191460.00.00155705.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-237-0/0/110269. 0.006554202814708190.00.00212926.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-237-0/0/101970. 0.006552402703235010.00.00111940.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-237-0/0/117738. 0.006554602711109900.00.0057368.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-237-0/0/114344. 0.006518502635460730.00.00130190.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-237-0/0/119209. 0.006548702686820310.00.0064351.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-237-0/0/98924. 0.006553802386630770.00.0020944.18 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-237-0/0/97135. 0.006550202336203800.00.0072267.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-237-0/0/102633. 0.006553602341951270.00.0033061.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-237-0/0/72186. 0.006552802097501770.00.0041427.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-237-0/0/59684. 0.006548601957119250.00.0011820.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-237-0/0/57955. 0.006554001947289100.00.00120188.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-237-0/0/44756. 0.006492001746412550.00.0047447.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-237-0/0/45019. 0.00655144671708076200.00.0069386.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-237-0/0/51282. 0.006548401780104760.00.0078632.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-237-0/0/50457. 0.006554401697369170.00.0057415.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-237-0/0/42989. 0.006549301612690960.00.0050587.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-237-0/0/43160. 0.006517901593143410.00.0092581.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-237-0/0/43854. 0.006550501538009850.00.0015749.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-237-0/0/46188. 0.006549801554263400.00.0042759.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-237-0/0/37583. 0.006549001421772010.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc706cb56aae5
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 28-Nov-2025 11:29:10 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 236 Parent Server MPM Generation: 235 Server uptime: 205 days 4 hours 40 minutes 8 seconds Server load: 5.86 5.83 4.85 Total accesses: 66575334 - Total Traffic: 45110.2 GB - Total Duration: 70121348515 CPU Usage: u353.31 s1615.38 cu7621060 cs1540700 - 51.7% CPU load 3.76 requests/sec - 2.6 MB/second - 0.7 MB/request - 1053.26 ms/request 7 requests currently being processed, 7 idle workers __.W_W_W_W_W_.WW................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23520490680/68/5557481_ 11.99259445946925170.026.774024587.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/2003/ HTTP/1.0 1-23520490930/90/5443279_ 11.671044968452080.02.993714584.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 2-235-0/0/5326657. 0.0029043953997460.00.003013983.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-23520492230/32/5174501W 5.070042734142070.00.712732441.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 4-23520495270/12/5030504_ 2.752041756206050.00.963138019.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 5-23520483960/338/4855963W 47.508040346009060.022.413103038.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-admin/admin-ajax.php?action=wp_ewwwio_media_optimize&n 6-23520494200/13/4657911_ 3.163190638580831440.054.392574656.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-iv-edicion-de-alicante-gastronomica-sera-la-mas-potente 7-23520496390/6/4340859W 1.066036232776850.00.082670087.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1764325743.71555709838867187500 8-23520445080/1309/4036277_ 171.89044034097180720.060.682546138.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/tisanas/ HTTP/1.0 9-23520496410/2/3590187W 0.930030741519140.00.031923791.63 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/labastida/ HTTP/1.0 10-23520492150/50/2996018_ 6.492026825396420.011.911707999.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 11-23520489090/155/2229883W 20.058021718541220.028.931700353.38 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-admin/admin-ajax.php?action=wp_ewwwio_media_optimize&n 12-23520490000/100/1805781_ 19.600018559606080.026.681487405.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-235-0/0/1271304. 0.0024014957579140.00.001202944.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-23520494270/26/1056582W 2.890012925930540.02.611201632.63 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=burberry%E7%9A%84%E5%8C%85%E5%8C%85%E6%80%8E%E4%B9%88%E 15-23520495290/16/962117W 2.066011815529920.00.41903954.13 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-admin/async-upload.php HTTP/1.0 16-235-0/0/816119. 0.0028010492125680.00.00812000.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-235-0/0/615651. 0.00657708832809000.00.00748127.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-235-0/0/545528. 0.00803107822174990.00.00452550.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-235-0/0/481210. 0.00890307183669320.00.00439088.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-235-0/0/411982. 0.00890406461316600.00.00379866.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-235-0/0/407526. 0.001965806242596600.00.00410577.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-235-0/0/369325. 0.001894405885605260.00.00336161.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-235-0/0/357543. 0.0018031195649355730.00.00289568.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-235-0/0/303566. 0.001942905106112620.00.00273404.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-235-0/0/203788. 0.001966104231315120.00.00228900.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-235-0/0/196941. 0.001965903962215620.00.00137976.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-235-0/0/178219. 0.002129603827578870.00.00326261.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-235-0/0/150278. 0.002142403454111900.00.00208881.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-235-0/0/159897. 0.002113103447253850.00.0067302.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-235-0/0/149553. 0.002106303244887050.00.0068736.60 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-235-0/0/129479. 0.002141803073861950.00.0095068.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-235-0/0/116849. 0.002142302875533950.00.00155682.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-235-0/0/108100. 0.002056602779901320.00.00212798.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-235-0/0/101593. 0.002143810262681590580.00.00111909.26 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?p=104132 HTTP/1.0 35-235-0/0/117345. 0.002141702696692890.00.0057352.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-235-0/0/113160. 0.001966402613945930.00.00130137.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-235-0/0/117586. 0.002141102661116390.00.0064177.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-235-0/0/98731. 0.002140802372882370.00.0020923.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-235-0/0/96601. 0.002141902315195390.00.0070856.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-235-0/0/102375. 0.002141402327660700.00.0033053.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-235-0/0/71906. 0.002143702081467600.00.0041353.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-235-0/0/58080. 0.002320101933520550.00.0011631.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-235-0/0/56737. 0.002325901924204710.00.00119957.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-235-0/0/44306. 0.002320201725643900.00.0046039.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-235-0/0/44050. 0.002319101692961520.00.0069316.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-235-0/0/51184. 0.002321701768126970.00.0078627.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-235-0/0/50371. 0.002194601687037120.00.0057413.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-235-0/0/42923. 0.002319901601455310.00.0050585.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-235-0/0/42964. 0.002323301580143100.00.0092571.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-235-0/0/43659. 0.002319701522102160.00.0015740.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-235-0/0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc7062e24159a
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Wednesday, 26-Nov-2025 19:05:32 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 234 Parent Server MPM Generation: 233 Server uptime: 203 days 12 hours 16 minutes 30 seconds Server load: 1.58 1.66 1.49 Total accesses: 66130504 - Total Traffic: 44776.8 GB - Total Duration: 69655519909 CPU Usage: u712.01 s1657.07 cu7570530 cs1530140 - 51.8% CPU load 3.76 requests/sec - 2.6 MB/second - 0.7 MB/request - 1053.3 ms/request 2 requests currently being processed, 8 idle workers _._______W.W.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23319150510/123/5520481_ 21.311045608456110.06.133990235.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 1-233-0/0/5406291. 0.0013044645060890.00.003694413.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 2-23319131980/796/5290135_ 117.44074943654464480.045.783009475.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 3-23319144100/359/5140245_ 50.1616142424700120.020.752719374.50 127.0.0.1http/1.1aulaprimaria.es:8080GET /tag/biblioteca/feed/ HTTP/1.0 4-23319141770/445/4994255_ 68.980041440861980.052.093071371.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 5-23319148810/194/4823968_ 38.81098940069051600.09.893082419.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E9%80%83%E8%B7%91% 6-23319151470/120/4627420_ 22.190038314088670.06.972570173.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 7-23319126830/963/4314591_ 142.200036002903570.049.782661273.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-23319127630/930/4009379_ 135.841396833829676400.054.522519798.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1764180327.19072294235229492187 9-23319146680/267/3566225W 41.850030525295260.014.901919515.88 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 10-233-0/0/2976631. 0.001520026630666420.00.001682912.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-23319138860/536/2213857W 78.880021564679670.021.711695910.88 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 12-233-0/0/1794627. 0.001222018448193730.00.001486609.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-233-0/0/1260793. 0.003885014852040030.00.001202199.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-233-0/0/1047430. 0.003642012820992410.00.001199971.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-233-0/0/956814. 0.003323011744372020.00.00881869.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-233-0/0/809574. 0.003876010426057780.00.00811567.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-233-0/0/609841. 0.001058608769910100.00.00736552.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-233-0/0/540700. 0.001451407756327320.00.00452270.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-233-0/0/477406. 0.001468307139243220.00.00437662.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-233-0/0/409765. 0.002546206424717760.00.00379014.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-233-0/0/406504. 0.002546606199662230.00.00410493.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-233-0/0/366478. 0.002546705845332720.00.00335313.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-233-0/0/354312. 0.002546905595423840.00.00283569.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-233-0/0/301131. 0.002547005069612760.00.00273283.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-233-0/0/201463. 0.002361404199695820.00.00228797.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-233-0/0/195044. 0.002295003934248740.00.00137811.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-233-0/0/178020. 0.002548303814169230.00.00326225.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-233-0/0/149943. 0.002547303439668500.00.00208860.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-233-0/0/159588. 0.002546403433361340.00.0067292.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-233-0/0/149219. 0.002319403230211390.00.0068073.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-233-0/0/129255. 0.002547603062263580.00.0095055.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-233-0/0/116624. 0.002546302863417970.00.00155677.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-233-0/0/107838. 0.002547702767811660.00.00212791.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-233-0/0/101443. 0.002381902672015990.00.00111906.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-233-0/0/117265. 0.005775102688230430.00.0057351.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-233-0/0/112081. 0.005626602583485220.00.0070305.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-233-0/0/117385. 0.005775602651283720.00.0064170.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-233-0/0/98467. 0.005775402361769660.00.0020859.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-233-0/0/96477. 0.005722002306754570.00.0070854.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-233-0/0/101499. 0.005773902309301120.00.0033018.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-233-0/0/71839. 0.005641902073803870.00.0041324.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-233-0/0/57671. 0.005774301919644580.00.0011615.92 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-233-0/0/56630. 0.005768201915969410.00.00119955.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-233-0/0/44252. 0.005774901718314210.00.0046038.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-233-0/0/43281. 0.0057748511677541630.00.0069281.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-233-0/0/50468. 0.005773601755689960.00.0078536.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-233-0/0/49504. 0.005770301670673410.00.0057350.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-233-0/0/42879. 0.005774701595336100.00.0050584.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-233-0/0/42876. 0.00577452441573938000.00.0092569.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-233-0/0/43525. 0.005734601515533530.00.0015735.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-233-0/0/45988. 0.005775001538205390.00.0042748.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-233-0/0/36965. 0.0057764
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc7067b758529
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Saturday, 22-Nov-2025 20:44:33 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 230 Parent Server MPM Generation: 229 Server uptime: 199 days 13 hours 55 minutes 31 seconds Server load: 1.55 1.78 1.99 Total accesses: 64486789 - Total Traffic: 44062.9 GB - Total Duration: 68494857479 CPU Usage: u1380.89 s1932.12 cu7407640 cs1493270 - 51.6% CPU load 3.74 requests/sec - 2.6 MB/second - 0.7 MB/request - 1062.15 ms/request 4 requests currently being processed, 6 idle workers __WW.W__....__.........W........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22915978320/5249/5381396_ 380.6106044751959420.0130.673908063.00 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 1-22916018140/383/5270392_ 30.9308943821089540.06.033607120.75 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 2-22916001210/2495/5158223W 180.480042839636310.045.732948480.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /merseguera-verdil-syrah-y-marselan-poker-de-uvas-para-la-d 3-22916005640/1961/5006215W 140.380041640337500.037.292696840.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 4-229-0/0/4870505. 0.00392040684757020.00.002985748.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-22915993100/3360/4703101W 246.180039331417020.0133.903018543.25 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 6-22916012570/977/4504968_ 72.240037586215740.016.952539065.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-22916017420/499/4205036_ 36.4608535362915520.09.832624300.00 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 8-229-0/0/3907623. 0.002622033223271230.00.002496065.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-229-0/0/3478415. 0.002609030000319200.00.001885342.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-229-0/0/2910451. 0.001041026198351920.00.001666361.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-229-0/0/2159901. 0.002602021208253540.00.001684168.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-22915998990/2758/1747896_ 202.9606518115342190.054.121460873.75 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 13-22915999000/2725/1231204_ 202.71022214589928210.080.161153165.63 127.0.0.1http/1.1www.pausoriano.com:8080POST /xmlrpc.php HTTP/1.0 14-229-0/0/1020158. 0.002619012599483660.00.001197427.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-229-0/0/923016. 0.002617011507529310.00.00872489.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-229-0/0/789058. 0.002607010253757180.00.00799913.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-229-0/0/595929. 0.00261208641915500.00.00732732.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-229-0/0/532669. 0.0097707653378250.00.00429168.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-229-0/0/465829. 0.00262307028663670.00.00432114.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-229-0/0/404579. 0.00261406353056990.00.00374441.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-229-0/0/397701. 0.00256606103441410.00.00409233.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-229-0/0/361755. 0.00262005775086900.00.00324886.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-22915999190/2752/345442W 197.95005501827030.053.33282617.81 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /blogs/cual-es-el-espumoso-mas-valorado-del-mundo/ HTTP/1.0 24-229-0/0/297253. 0.00151205009918140.00.00272133.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-229-0/0/194961. 0.00261004132368150.00.00228011.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-229-0/0/191100. 0.00260103881051680.00.00137469.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-229-0/0/175159. 0.002608653767105210.00.00325949.06 127.0.0.1http/1.1aulaprimaria.es:8080POST //wp-login.php HTTP/1.0 28-229-0/0/144928. 0.00261503383626480.00.00208434.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-229-0/0/151915. 0.00261303374659810.00.0066135.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-229-0/0/145410. 0.00262403185805360.00.0067575.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-229-0/0/127373. 0.002344403030140730.00.0094961.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-229-0/0/112950. 0.002339102810879620.00.00155148.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-229-0/0/107005. 0.002349102739208260.00.00212684.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-229-0/0/98578. 0.002344202635076780.00.00111702.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-229-0/0/115179. 0.002351902658495810.00.0057259.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-229-0/0/108425. 0.002351502548225380.00.0070154.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-229-0/0/115221. 0.002349702622447350.00.0064058.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-229-0/0/94403. 0.002349802323679260.00.0020702.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-229-0/0/93174. 0.002352102267840140.00.0070401.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-229-0/0/99448. 0.002345502283232770.00.0032950.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-229-0/0/70686. 0.002352402046507770.00.0041116.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-229-0/0/56218. 0.002352201896211440.00.0011543.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-229-0/0/56223. 0.002345801896714340.00.00119948.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-229-0/0/43181. 0.003217301694334950.00.0045826.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-229-0/0/43022. 0.003235201662767650.00.0069212.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-229-0/0/48803. 0.003142201731154430.00.0078256.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-229-0/0/48666. 0.003232901653923310.00.0057177.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-229-0/0/42224. 0.003236201578830040.00.0050571.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-229-0/0/42529. 0.003234801559380420.00.0092358.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-229-0/0/42262. 0.002979001491418500.00.0015613.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-229-0/0/45535. 0.003234201525584950.00.0042741.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-229-0/0/34785. 0.0032357
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc70639f2c6f4
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 21-Nov-2025 00:47:03 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 228 Parent Server MPM Generation: 227 Server uptime: 197 days 17 hours 58 minutes 1 second Server load: 4.64 4.04 4.23 Total accesses: 63464315 - Total Traffic: 43723.7 GB - Total Duration: 67720832430 CPU Usage: u528.84 s1585.04 cu7297110 cs1469050 - 51.3% CPU load 3.71 requests/sec - 2.6 MB/second - 0.7 MB/request - 1067.07 ms/request 2 requests currently being processed, 8 idle workers _.___WW_................._._.._................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22714490330/98/5296131_ 22.26051844263328800.04.223882660.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /blogs/un-pais-de-camareros/ HTTP/1.0 1-227-0/0/5188671. 0.0050043336943430.00.003563870.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 2-22714490380/99/5078848_ 19.70088342373715980.05.512935828.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E4%B8%96%E5%8D%9Aa 3-22714480260/345/4927221_ 83.80034741180524230.07.102692427.75 127.0.0.1http/1.1aulaprimaria.es:8080GET /tag/socrative HTTP/1.0 4-22714487840/145/4796316_ 35.961040244937210.05.022928939.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 5-22714480770/332/4626164W 78.130038848301770.07.552936222.50 127.0.0.1http/1.1aulaprimaria.es:8080GET /tag/socrative/ HTTP/1.0 6-22714487300/165/4433260W 38.940037167777980.04.812524313.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 7-22714492470/18/4138323_ 3.52129634978341070.00.872614610.25 127.0.0.1http/1.1aulaprimaria.es:8080GET /robots.txt HTTP/1.0 8-227-0/0/3842773. 0.001254032845520740.00.002474040.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-227-0/0/3419142. 0.001259029650567850.00.001861701.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-227-0/0/2862423. 0.001260025911269360.00.001660922.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-227-0/0/2136404. 0.0012535821012917670.00.001675916.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-227-0/0/1716192. 0.001244017892746860.00.001449689.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-227-0/0/1213106. 0.00899014449384210.00.001151493.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-227-0/0/1004904. 0.001230012453199570.00.001193262.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-227-0/0/916367. 0.001249011414208110.00.00871021.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-227-0/0/783503. 0.00842010173973100.00.00799485.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-227-0/0/589801. 0.00124108571763640.00.00730553.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-227-0/0/525252. 0.00125707582966710.00.00428949.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-227-0/0/454887. 0.00124506927493440.00.00427433.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-227-0/0/398834. 0.00124706293060650.00.00374225.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-227-0/0/390886. 0.00125606050640970.00.00408913.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-227-0/0/360329. 0.00124305733237590.00.00324146.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-227-0/0/335342. 0.00124805443240010.00.00282053.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-227-0/0/292676. 0.00119504964076590.00.00271872.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-22714481420/330/189889_ 77.2407804081829560.09.22222052.78 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E5%A4%A9%E6%B4%A5% 26-227-0/0/187954. 0.00124203844179020.00.00137315.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-22714481440/316/172555_ 75.32003736316230.06.01325865.84 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 28-227-0/0/143528. 0.00125503351707910.00.00208336.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-227-0/0/147327. 0.0034303337277480.00.0065960.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-22714481590/301/138569_ 74.00003147553780.07.8567070.30 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 31-227-0/0/124627. 0.00125202991692940.00.0094839.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-227-0/0/110847. 0.00126202783543460.00.00155101.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-227-0/0/106208. 0.00120402711134150.00.00212654.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-227-0/0/98215. 0.00221602614063310.00.00111696.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-227-0/0/113089. 0.00217702630274320.00.0057225.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-227-0/0/107765. 0.00192202527674450.00.0069876.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-227-0/0/111926. 0.00216302590981960.00.0063880.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-227-0/0/92945. 0.00221202290392930.00.0020623.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-227-0/0/92616. 0.00219602246916050.00.0070384.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-227-0/0/98222. 0.00221902262504310.00.0032904.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-227-0/0/67519. 0.00219902018883070.00.0040975.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-227-0/0/56015. 0.00221701880404560.00.0011525.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-227-0/0/55409. 0.00219101875451810.00.00119928.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-227-0/0/42756. 0.00218801680101470.00.0045817.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-227-0/0/42481. 0.00221401645585880.00.0069198.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-227-0/0/47030. 0.00220001710555760.00.0078221.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-227-0/0/48328. 0.00192401638672340.00.0057170.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-227-0/0/41959. 0.00218001562585130.00.0050564.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-227-0/0/41610. 0.00216701539503280.00.0092317.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-227-0/0/38052. 0.00219701469297490.00.0015553.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-227-0/0/44991. 0.00217901507878700.00.0042731.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-227-0/0/34658. 0.0022100136705043
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc7064bb32046
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Sunday, 16-Nov-2025 16:30:05 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 223 Parent Server MPM Generation: 222 Server uptime: 193 days 9 hours 41 minutes 3 seconds Server load: 3.47 3.74 3.78 Total accesses: 61923685 - Total Traffic: 43024.4 GB - Total Duration: 66172763646 CPU Usage: u741.36 s1568.36 cu7097240 cs1427450 - 51% CPU load 3.71 requests/sec - 2.6 MB/second - 0.7 MB/request - 1068.62 ms/request 3 requests currently being processed, 8 idle workers _W____WW_......_._.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22210897150/347/5170865_ 62.18016943175713830.021.723846081.25 127.0.0.1http/1.1bajosybajistas.com:8080GET /musicman-stingray-4-special-bass-review-en-espanol/ HTTP/1 1-22210879620/757/5064672W 122.130042243266650.034.863512646.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=Corner+dissplay+cabinet HTTP/1.0 2-22210895280/398/4958964_ 67.370041321220630.018.082850995.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-22210892770/446/4813743_ 85.121040200907840.019.592676767.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 4-22210897330/319/4683011_ 53.820039262135840.015.612908802.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 5-22210901110/251/4517775_ 50.30079937900547270.08.542906663.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=cooperativa+de+viver&x=0&y=0 HTTP/1.0 6-22210908380/11/4326859W 2.4514036227873000.00.392419311.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s 7-22210885370/580/4043293W 103.580034140367150.026.302592130.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 8-22210897180/346/3758719_ 59.98028732105327620.020.752459301.25 127.0.0.1http/1.1bajosybajistas.com:8080GET /.well-known/traffic-advice HTTP/1.0 9-222-0/0/3341569. 0.0063028920405220.00.001792660.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-222-0/0/2802983. 0.001316025332526910.00.001636862.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-222-0/0/2089024. 0.001748020550587160.00.001624243.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-222-0/0/1674526. 0.001746017485223650.00.001446515.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-222-0/0/1183532. 0.001749014116172910.00.001146879.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-222-0/0/970422. 0.001747012114514670.00.001169822.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-22210893680/446/895816_ 66.911011177302900.092.65861039.06 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2015/01/cropped-Logo5b-32x32.png HTTP/1 16-222-0/0/762289. 0.00174309947315880.00.00797604.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-22210893760/467/563912_ 71.10108311452190.019.51728598.38 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 18-222-0/0/506156. 0.00174107385270250.00.00427758.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-222-0/0/440461. 0.0095306759353270.00.00404768.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-222-0/0/389977. 0.00174406162790880.00.00366577.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-222-0/0/382398. 0.0096405930839130.00.00406168.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-222-0/0/351085. 0.001682305607589560.00.00323538.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-222-0/0/323715. 0.001683005307283340.00.00280361.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-222-0/0/286005. 0.001682404858968530.00.00271284.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-222-0/0/182738. 0.001682903989711230.00.00221551.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-222-0/0/182423. 0.001680203769858870.00.00136677.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-222-0/0/168075. 0.001682803660064250.00.00325422.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-222-0/0/140379. 0.001682603298692210.00.00207944.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-222-0/0/143744. 0.001620803280359870.00.0053034.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-222-0/0/136309. 0.001681403099773010.00.0066833.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-222-0/0/122853. 0.001626902953381720.00.0094592.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-222-0/0/106006. 0.001681502724381230.00.00154504.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-222-0/0/102832. 0.001681002663948840.00.00201302.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-222-0/0/92622. 0.001681202535255710.00.0092526.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-222-0/0/108104. 0.001683702568334020.00.0056995.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-222-0/0/102171. 0.001502102460905520.00.0069573.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-222-0/0/107377. 0.001680902532064130.00.0063353.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-222-0/0/87553. 0.001681102231860920.00.0019996.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-222-0/0/90436. 0.001683602215284280.00.0070155.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-222-0/0/96223. 0.001682702234121940.00.0032640.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-222-0/0/65569. 0.002526101976772040.00.0040723.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-222-0/0/52183. 0.002534701829564010.00.0011157.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-222-0/0/52987. 0.002533101844629650.00.00119712.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-222-0/0/41588. 0.002534801651654850.00.0045513.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-222-0/0/41943. 0.002530101627751540.00.0069005.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-222-0/0/46465. 0.002533001692607810.00.0078008.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-222-0/0/46011. 0.002530701605607480.00.0056802.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-222-0/0/40617. 0.002530201539964380.00.0050324.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-222-0/0/41366. 0.002526501525672440.00.0092149.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-222-0/0/36877. 0.002526701445143920.00.0015405.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-222-0/0/38775. 0.002527301453519470.00.0042076.16 127.0.0.1http/1.1www.gramatica-alemana.es
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc706c3016610
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 14-Nov-2025 21:00:06 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 221 Parent Server MPM Generation: 220 Server uptime: 191 days 14 hours 11 minutes 4 seconds Server load: 1.55 1.46 1.91 Total accesses: 61507313 - Total Traffic: 42697.3 GB - Total Duration: 65767882286 CPU Usage: u791.88 s1602.34 cu7054520 cs1417970 - 51.2% CPU load 3.72 requests/sec - 2.6 MB/second - 0.7 MB/request - 1069.27 ms/request 1 requests currently being processed, 9 idle workers _._W_______..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2209519090/780/5136136_ 103.480042872869150.033.583825257.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 1-220-0/0/5029531. 0.00510041945934660.00.003509140.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 2-2209516770/847/4925182_ 113.890041035370390.049.472839714.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /actuator/env HTTP/1.0 3-2209522930/665/4780092W 89.190039922941260.031.022665691.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 4-2209537880/139/4650772_ 13.270038980149990.011.472895350.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-2209531350/340/4487469_ 41.670037640908070.042.522871049.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 6-2209528590/424/4294583_ 54.4801035968417590.014.882408887.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2017/03/Vegalfaro-180x180.jpg HTTP/1.0 7-2209535190/183/4014996_ 23.610033903293190.039.282569527.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 8-2209529050/384/3731596_ 56.080031853792600.040.312445382.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /@vite/env HTTP/1.0 9-2209534530/232/3319083_ 24.150028722171850.011.081760483.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /.vscode/sftp.json HTTP/1.0 10-2209474270/2500/2782806_ 321.590025159267730.0175.481632238.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server HTTP/1.0 11-220-0/0/2073223. 0.003244020405959660.00.001575963.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-220-0/0/1668799. 0.003546017410716050.00.001445557.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-220-0/0/1177284. 0.00557014042118770.00.001140974.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-220-0/0/964507. 0.003556012049815690.00.001150602.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-220-0/0/891242. 0.002630011105683390.00.00832946.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-220-0/0/758844. 0.00355909899540220.00.00797241.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-220-0/0/559887. 0.002516008262849740.00.00727892.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-220-0/0/502477. 0.002515907339424310.00.00427393.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-220-0/0/438973. 0.003560306731923580.00.00404653.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-220-0/0/387273. 0.003562206126377080.00.00366453.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-220-0/0/380794. 0.003562405904840490.00.00406074.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-220-0/0/349278. 0.003560905574956640.00.00323297.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-220-0/0/323001. 0.003561505288783870.00.00280324.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-220-0/0/283257. 0.003560204825548620.00.00271138.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-220-0/0/182167. 0.003562003969659570.00.00221447.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-220-0/0/181984. 0.003562803756790340.00.00136501.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-220-0/0/166129. 0.003426803642248660.00.00325206.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-220-0/0/137950. 0.003561603277783440.00.00207749.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-220-0/0/143159. 0.003510603268430770.00.0053013.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-220-0/0/135282. 0.003560103080692080.00.0066787.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-220-0/0/121890. 0.003560802936448800.00.0094558.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-220-0/0/105587. 0.003560002710034370.00.00153407.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-220-0/0/102756. 0.003562702656262020.00.00201300.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-220-0/0/91658. 0.003537102519047950.00.0092451.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-220-0/0/108011. 0.003560702560941040.00.0056990.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-220-0/0/100431. 0.003561202439376670.00.0069493.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-220-0/0/107290. 0.003561902526829170.00.0063351.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-220-0/0/87504. 0.003063402226429860.00.0019996.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-220-0/0/90384. 0.003562602209956650.00.0070153.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-220-0/0/95448. 0.003561102219387270.00.0032563.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-220-0/0/65269. 0.006107901969788200.00.0040713.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-220-0/0/52149. 0.006458601824579320.00.0011156.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-220-0/0/52925. 0.006457701839161690.00.00119709.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-220-0/0/40883. 0.006459901639183200.00.0045443.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-220-0/0/41842. 0.006460701622628760.00.0069002.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-220-0/0/46400. 0.006463201686908850.00.0077978.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-220-0/0/45237. 0.006460601586876800.00.0010627.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-220-0/0/40031. 0.006459101530249770.00.0050295.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-220-0/0/41327. 0.006463901521976570.00.0092149.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-220-0/0/36843. 0.006464901441452960.00.0015404.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-220-0/0/38654. 0.006462401448229780.00.0042070.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-220-0/0/33285. 0.006464501339429630.00.0023904.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc7065af9be7f
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Wednesday, 12-Nov-2025 21:36:07 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 219 Parent Server MPM Generation: 218 Server uptime: 189 days 14 hours 47 minutes 5 seconds Server load: 1.18 1.42 1.56 Total accesses: 60998325 - Total Traffic: 42368.3 GB - Total Duration: 65274355386 CPU Usage: u541.81 s1518.66 cu6999500 cs1406660 - 51.3% CPU load 3.72 requests/sec - 2.6 MB/second - 0.7 MB/request - 1070.1 ms/request 4 requests currently being processed, 6 idle workers .WW._W___._.........._.....W.................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-218-0/0/5092641. 0.00167042488553270.00.003749363.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 1-2187862840/242/4986659W 56.540041573505030.013.783494978.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 2-2187860960/296/4883533W 74.910040677431350.015.582832489.00 127.0.0.1http/1.1aulaprimaria.es:8080GET /teatro-negro-en-el-aula/ HTTP/1.0 3-218-0/0/4740354. 0.00171039580505550.00.002652760.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-2187861760/285/4611542_ 69.89266638634967260.019.772888536.00 127.0.0.1http/1.1www.pausoriano.com:8080GET /wp-login.php HTTP/1.0 5-2187870550/42/4449771W 9.340037312721790.01.272858355.25 127.0.0.1http/1.1aulaprimaria.es:8080POST /wp-cron.php?doing_wp_cron=1762979767.29594588279724121093 6-2187866970/132/4257487_ 29.132035650035990.07.662402843.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=16 7-2187865050/173/3979926_ 38.33087033597098360.09.642564807.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /los-vinos-alicante-dop-estaran-presentes-en-alicante-gastr 8-2187870090/54/3699073_ 11.621031574633540.04.332374863.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 9-218-0/0/3291249. 0.00164028474377550.00.001733971.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-2187870570/38/2760186_ 7.612024939217490.02.331604301.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 11-218-0/0/2057202. 0.001298020248530710.00.001574035.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-218-0/0/1653945. 0.002109017259919810.00.001440601.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-218-0/0/1166574. 0.002110013927702380.00.001137769.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-218-0/0/953637. 0.002096011936775590.00.001142296.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-218-0/0/882517. 0.00732011011374770.00.00827950.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-218-0/0/755758. 0.0075709832929080.00.00775004.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-218-0/0/556778. 0.00211308206264720.00.00706866.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-218-0/0/499233. 0.00210007289088770.00.00427159.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-218-0/0/433534. 0.00211106671533570.00.00404228.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-218-0/0/385032. 0.00210106079560900.00.00366311.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-2187851640/487/377675_ 112.54005857084410.030.11405793.34 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 22-218-0/0/347662. 0.00210405552023550.00.00323221.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-218-0/0/321103. 0.00210305253292500.00.00279070.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-218-0/0/280746. 0.00189804783036330.00.00271015.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-218-0/0/180876. 0.00211403940283350.00.00220442.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-218-0/0/181368. 0.00209803736773660.00.00136449.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-2187851720/476/165437W 110.78003627383200.054.88325180.84 127.0.0.1http/1.1aulaprimaria.es:8080GET /.well-known/traffic-advice HTTP/1.0 28-218-0/0/137704. 0.00181003266262620.00.00207720.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-218-0/0/142802. 0.00487103257422270.00.0052989.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-218-0/0/133141. 0.00487303056088500.00.0066656.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-218-0/0/121266. 0.00486702921233480.00.0094536.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-218-0/0/103215. 0.00487802688859330.00.00153291.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-218-0/0/100162. 0.00487702632906000.00.00201159.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-218-0/0/91461. 0.00486402511229880.00.0092444.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-218-0/0/107376. 0.00488402549683410.00.0056971.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-218-0/0/100334. 0.00447902431433000.00.0069491.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-218-0/0/107207. 0.00488002519856090.00.0063306.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-218-0/0/85171. 0.00413202207666800.00.0019765.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-218-0/0/90334. 0.00488802204783500.00.0070152.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-218-0/0/94725. 0.00487602211561360.00.0032474.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-218-0/0/65074. 0.00487501963650390.00.0040708.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-218-0/0/52043. 0.00488501819267520.00.0011153.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-218-0/0/52647. 0.005965301833012840.00.00119667.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-218-0/0/40253. 0.005963201627973700.00.0045428.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-218-0/0/41638. 0.005963501614513950.00.0068998.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-218-0/0/46349. 0.005965901684047790.00.0077977.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-218-0/0/44890. 0.005962301579658860.00.0010612.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-218-0/0/39980. 0.005847401527740740.00.0050294.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-218-0/0/41054. 0.005965701517332940.00.0092121.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-218-0/0/36573. 0.005964101433339880.00.0015394.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-218-0/0/38172. 0.005962101440224340.00.0042058.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-218-0/0/33214. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc706b8885a67
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Tuesday, 11-Nov-2025 21:17:04 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 218 Parent Server MPM Generation: 217 Server uptime: 188 days 14 hours 28 minutes 2 seconds Server load: 2.42 1.64 1.78 Total accesses: 60746235 - Total Traffic: 42204.6 GB - Total Duration: 64993751366 CPU Usage: u574.26 s1538.55 cu6953710 cs1398860 - 51.3% CPU load 3.73 requests/sec - 2.7 MB/second - 0.7 MB/request - 1069.92 ms/request 3 requests currently being processed, 7 idle workers _W__W.__W...._._................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2177099860/212/5071877_ 29.700042283762620.07.813738070.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2177105670/38/4965842W 4.611041369682020.01.893491377.00 127.0.0.1http/1.1dev.bodegashispanosuizas.com:80POST /wp-cron.php?doing_wp_cron=1762892222.00732302665710449218 2-2177106820/16/4864389_ 2.470040484268150.00.202829619.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 3-2177091850/422/4721423_ 46.680039390727050.018.472650500.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /actuator/env HTTP/1.0 4-2177085950/631/4592941W 80.463038445138840.034.382865713.25 127.0.0.1http/1.1dev.bodegashispanosuizas.com:80GET /post_tag-sitemap.xml HTTP/1.0 5-217-0/0/4432203. 0.00978037133309670.00.002821383.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-2177021250/2444/4240289_ 277.270035480609030.0171.692398984.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 7-2177094290/354/3963328_ 41.970033434077840.026.712562655.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server HTTP/1.0 8-2177097860/269/3684181W 31.400031416512820.011.592368773.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 9-217-0/0/3279254. 0.00982028348488980.00.001725654.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-217-0/0/2749757. 0.00788024824125120.00.001603697.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-217-0/0/2048824. 0.00187020156328170.00.001557264.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-217-0/0/1645798. 0.00979017163765300.00.001430160.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-2177097930/267/1163403_ 34.580013877772040.015.381118764.13 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /.vscode/sftp.json HTTP/1.0 14-217-0/0/946825. 0.00980011861090840.00.001139027.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-2177097950/256/875428_ 31.740010937445610.012.71827557.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 16-217-0/0/753126. 0.004609795984830.00.00774845.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-217-0/0/554309. 0.00458008166810440.00.00706290.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-217-0/0/496872. 0.00458707258944790.00.00426996.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-217-0/0/430618. 0.00214506630197870.00.00395570.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-217-0/0/381663. 0.00458906036670850.00.00366074.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-217-0/0/376088. 0.00210405830592510.00.00405703.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-217-0/0/345473. 0.00457405525558660.00.00323086.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-217-0/0/319857. 0.00457805231034870.00.00279009.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-217-0/0/278717. 0.00458804760088170.00.00270815.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-217-0/0/180304. 0.00816103928369430.00.00220413.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-217-0/0/180800. 0.00815203724942000.00.00136419.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-217-0/0/164624. 0.00815803615418620.00.00325112.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-217-0/0/137206. 0.00815303255292200.00.00207664.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-217-0/0/142065. 0.00817603247465750.00.0052951.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-217-0/0/132240. 0.00815403043637230.00.0066602.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-217-0/0/121118. 0.00816702915952900.00.0094516.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-217-0/0/103105. 0.00816302682664170.00.00153287.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-217-0/0/98953. 0.004881702619725600.00.00201059.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-217-0/0/90807. 0.005135802500370180.00.0092403.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-217-0/0/106606. 0.00513492452538909100.00.0056870.62 127.0.0.1http/1.1bajosybajistas.com:8080GET /rex.php HTTP/1.0 36-217-0/0/100052. 0.005134602424089630.00.0069467.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-217-0/0/107096. 0.0051373262514933060.00.0063302.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-217-0/0/84488. 0.005851702191349180.00.0019686.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-217-0/0/90269. 0.005854702201321330.00.0070151.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-217-0/0/94666. 0.005853802207523020.00.0032468.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-217-0/0/64983. 0.005668201959553900.00.0040686.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-217-0/0/51970. 0.005854601815169910.00.0011151.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-217-0/0/52404. 0.005285901827788460.00.00119646.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-217-0/0/40203. 0.006205501625331560.00.0045421.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-217-0/0/41553. 0.006208401611391820.00.0068990.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-217-0/0/46123. 0.006204101679539060.00.0077945.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-217-0/0/44867. 0.006206901577075340.00.0010612.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-217-0/0/39609. 0.006204001520306170.00.0050284.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-217-0/0/41026. 0.006208601515424370.00.0092121.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-217-0/0/36548. 0.006202501431650940.00.0015394.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-217-0/0/38146. 0.006201701438510570.00.0042058.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-217-0/0/33186. 0.006203601335631440.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc706e8870eb5
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Monday, 10-Nov-2025 12:01:46 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 217 Parent Server MPM Generation: 216 Server uptime: 187 days 5 hours 12 minutes 44 seconds Server load: 2.68 2.68 2.47 Total accesses: 60372179 - Total Traffic: 42029.8 GB - Total Duration: 64626139421 CPU Usage: u599.09 s1509.1 cu6902480 cs1389610 - 51.3% CPU load 3.73 requests/sec - 2.7 MB/second - 0.7 MB/request - 1070.46 ms/request 2 requests currently being processed, 8 idle workers ._.W._W___.._._._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-216-0/0/5039577. 0.0062042001603690.00.003727572.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 1-2166005350/339/4935455_ 71.7802841099022250.066.053488079.25 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /wp-content/uploads/2016/08/1-4-761x1024.jpg HTTP/1.0 2-216-0/0/4834900. 0.0064040224211840.00.002826297.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-2165975250/1603/4693495W 317.480039144017370.0234.022646113.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 4-216-0/0/4566797. 0.0061038204553720.00.002857843.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-2166006920/267/4406130_ 49.710036895945390.037.142804544.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-2166011310/49/4215463W 10.320035257540320.022.212386256.50 127.0.0.1http/1.1cutawayguitarmagazine.com:8080POST /wp-admin/admin-ajax.php HTTP/1.0 7-2166010580/87/3940600_ 16.580033222054860.03.812489365.25 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /wp-content/themes/cutaway/images/bg-header.png HTTP/1.0 8-2166007660/218/3665808_ 43.8304031242864770.033.412367225.50 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /vocabulario/enfermedades/ HTTP/1.0 9-2166006120/303/3262749_ 60.0401528185181300.026.901722925.25 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /wp-content/uploads/2016/08/3-5-768x512.jpg HTTP/1.0 10-216-0/0/2733885. 0.0063024677795220.00.001601798.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-216-0/0/2035202. 0.0065020021903570.00.001556214.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-2166012760/20/1637296_ 5.280017070580760.00.681429404.25 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=17 13-216-0/0/1152432. 0.0066013766095660.00.001114220.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-2166012830/30/938375_ 5.760011782338470.011.831138489.38 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /wp-content/themes/cutaway/images/sprites.png HTTP/1.0 15-216-0/0/868092. 0.0035010867065070.00.00827014.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-2166012860/24/747460_ 5.21009737178330.00.31774180.75 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /wp-includes/js/comment-reply.min.js?ver=6.7 HTTP/1.0 17-216-0/0/552085. 0.005008133469660.00.00706056.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-216-0/0/494292. 0.00365807223385510.00.00426760.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-216-0/0/424879. 0.00365406577144470.00.00395086.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-216-0/0/377670. 0.00366905990409720.00.00364859.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-216-0/0/370413. 0.00365005770971010.00.00405363.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-216-0/0/342962. 0.00364605497307700.00.00322958.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-216-0/0/317444. 0.00365905204912320.00.00278727.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-216-0/0/277123. 0.00361004741174810.00.00270730.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-216-0/0/179856. 0.001086703916948910.00.00220360.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-216-0/0/180104. 0.001369303712577550.00.00136350.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-216-0/0/163246. 0.001446103594707760.00.00324996.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-216-0/0/135822. 0.001447003237454430.00.00207333.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-216-0/0/140496. 0.001444503229677910.00.0052852.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-216-0/0/131825. 0.001804203032163340.00.0066578.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-216-0/0/120433. 0.001761302904203790.00.0094485.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-216-0/0/102552. 0.001801802667079120.00.00130218.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-216-0/0/98144. 0.001803702609708460.00.00201011.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-216-0/0/90445. 0.001804102491757300.00.0092393.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-216-0/0/106186. 0.001804002527995540.00.0056853.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-216-0/0/99228. 0.001804502411143780.00.0069422.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-216-0/0/105263. 0.001804402497861600.00.0062687.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-216-0/0/84429. 0.002157002187618650.00.0019684.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-216-0/0/89942. 0.002152602192891520.00.0070140.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-216-0/0/94315. 0.002143102197244260.00.0032438.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-216-0/0/64497. 0.002157101951251670.00.0038174.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-216-0/0/51904. 0.002154001812747410.00.0011151.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-216-0/0/51075. 0.002152801808686900.00.00117498.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-216-0/0/40026. 0.002157601620877020.00.0045415.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-216-0/0/41169. 0.002157701602598200.00.0068978.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-216-0/0/45781. 0.002156401674695810.00.0077917.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-216-0/0/44820. 0.002114001575445980.00.0010611.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-216-0/0/39576. 0.0021565711518448520.00.0050284.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-216-0/0/40972. 0.002150301512605870.00.0092119.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-216-0/0/36155. 0.002155801424774780.00.0015378.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-216-0/0/37548. 0.002154401426711200.00.0042028.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc706bb616c6e
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Saturday, 08-Nov-2025 14:41:56 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 215 Parent Server MPM Generation: 214 Server uptime: 185 days 7 hours 52 minutes 54 seconds Server load: 1.14 1.27 1.68 Total accesses: 59817379 - Total Traffic: 41618.7 GB - Total Duration: 64091285508 CPU Usage: u837.75 s1541.86 cu6829190 cs1376100 - 51.3% CPU load 3.74 requests/sec - 2.7 MB/second - 0.7 MB/request - 1071.45 ms/request 1 requests currently being processed, 9 idle workers _W_____..__......................_.............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2144518990/187/4992609_ 29.38167641610384660.09.843705436.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /anada-conocimiento-espacio-de-intercambio-y-conocimiento-a 1-2144518860/189/4889076W 33.190040706999390.039.453422802.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 2-2144519440/157/4790256_ 26.47363639850167170.08.632806027.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /12a-mostra-terres-dels-alforins-mas-de-20-000-brindis-al-c 3-2144516940/251/4649719_ 49.242038771402930.09.792627702.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 4-2144512390/429/4525243_ 77.362037850635490.021.142848370.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 5-2144521450/75/4365921_ 13.001036556047190.013.862752104.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 6-2144513220/414/4178694_ 68.350034940905690.024.682374991.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-214-0/0/3905514. 0.0018032919914020.00.002435639.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-214-0/0/3634242. 0.00632030964014660.00.002335539.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-2144465650/2107/3232714_ 388.75017527920055710.0125.781716397.63 127.0.0.1http/1.1www.happymama.es:8080GET /robots.txt HTTP/1.0 10-2144516970/255/2710683_ 44.86048424461374860.057.841587722.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?p=27519 HTTP/1.0 11-214-0/0/2019860. 0.00686019858167790.00.001549102.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-214-0/0/1618829. 0.002052016888220600.00.001422832.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-214-0/0/1141843. 0.001544013648487340.00.001102318.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-214-0/0/930960. 0.002455011694284110.00.001138030.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-214-0/0/858564. 0.002452010765130490.00.00826373.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-214-0/0/740198. 0.00246409654746580.00.00771283.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-214-0/0/546669. 0.00248108072665940.00.00703808.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-214-0/0/487809. 0.00204007158091590.00.00426104.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-214-0/0/415318. 0.00246606481183540.00.00362536.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-214-0/0/374016. 0.00245705940112810.00.00364638.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-214-0/0/363757. 0.00246905711958560.00.00404955.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-214-0/0/339143. 0.00246105453729190.00.00322775.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-214-0/0/313336. 0.00245305152385510.00.00278452.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-214-0/0/275074. 0.00248004708995600.00.00270607.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-214-0/0/178147. 0.00247003890308220.00.00219653.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-214-0/0/178087. 0.00247403681444480.00.00136170.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-214-0/0/160181. 0.00245803557949780.00.00324711.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-214-0/0/135159. 0.00244603220992240.00.00207312.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-214-0/0/139245. 0.00240103205451320.00.0052795.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-214-0/0/131545. 0.00246703017855490.00.0066571.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-214-0/0/120212. 0.00247902891707140.00.0094472.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-214-0/0/100839. 0.002471222641630190.00.00130004.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-2144499110/813/96606_ 140.72002589877190.029.88200165.00 127.0.0.1http/1.1www.happymama.es:8080GET /wp-content/uploads/2019/01/WhatsApp-Image-2019-01-14-at-16 34-214-0/0/90224. 0.00142802481114720.00.0091716.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-214-0/0/106024. 0.00248202519085960.00.0056850.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-214-0/0/98652. 0.001324302396565140.00.0069407.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-214-0/0/105133. 0.001325802488998890.00.0062274.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-214-0/0/84274. 0.001320702176057980.00.0019679.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-214-0/0/89383. 0.001322402179309630.00.0070062.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-214-0/0/93575. 0.001225002183616880.00.0032418.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-214-0/0/64448. 0.001324201944616790.00.0038173.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-214-0/0/51774. 0.001320601806166560.00.0011149.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-214-0/0/51016. 0.001322101802961740.00.00117497.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-214-0/0/39545. 0.001258801608204560.00.0045394.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-214-0/0/40364. 0.001324101590185730.00.0068915.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-214-0/0/45274. 0.001322301660334600.00.0051373.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-214-0/0/44650. 0.001320501566900160.00.004650.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-214-0/0/39533. 0.001325701513473190.00.0050283.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-214-0/0/40910. 0.001326501508197760.00.0092118.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-214-0/0/35991. 0.001325101419289350.00.0015342.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-214-0/0/37435. 0.001323701422161670.00.0042024.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-214-0/0/33003. 0.00132360
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc70643d6006d
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Tuesday, 28-Oct-2025 23:31:13 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 202 Parent Server MPM Generation: 201 Server uptime: 174 days 16 hours 42 minutes 11 seconds Server load: 1.74 1.51 1.48 Total accesses: 56868560 - Total Traffic: 39314.2 GB - Total Duration: 60349124401 CPU Usage: u883.6 s1489.68 cu6356050 cs1288670 - 50.7% CPU load 3.77 requests/sec - 2.7 MB/second - 0.7 MB/request - 1061.2 ms/request 2 requests currently being processed, 8 idle workers _W___._..._.._...W......._...................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-20137449220/1300/4749163_ 219.320039187561350.0102.053577718.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 1-20137484170/212/4648580W 40.610038331163260.014.563261485.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 2-20137486350/148/4555898_ 28.401037513369280.017.172694792.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /.vscode/sftp.json HTTP/1.0 3-20137480100/345/4421014_ 61.520036528641090.065.792515428.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-20137490720/27/4306483_ 5.18176635641957480.00.362647857.00 127.0.0.1http/1.1tetechumi.com:8080POST /wp-cron.php?doing_wp_cron=1761690670.88205194473266601562 5-201-0/0/4159046. 0.00150034448175650.00.002573857.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-20137486340/149/3976086_ 25.53034032907806650.03.152185263.25 127.0.0.1http/1.1tetechumi.com:8080GET /contacto/ HTTP/1.0 7-201-0/0/3721596. 0.001816031060892060.00.002373379.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-201-0/0/3457589. 0.001814029138843500.00.002161438.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-201-0/0/3083454. 0.001820026332860830.00.001601609.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-20137477780/401/2580356_ 71.250023029271270.019.011468702.63 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 11-201-0/0/1917862. 0.001810018680413130.00.001405065.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-201-0/0/1533014. 0.001508015887022980.00.001355955.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-20137477830/408/1088135_ 77.301012902502030.024.81979478.38 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 14-201-0/0/882082. 0.001507011036502080.00.001098458.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-201-0/0/814011. 0.001818010171256620.00.00787264.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-201-0/0/704925. 0.00182109117771340.00.00733031.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-20137477970/412/515651W 74.05007604295780.053.91671327.06 127.0.0.1http/1.1tetechumi.com:8080POST /contacto/ HTTP/1.0 18-201-0/0/464402. 0.00182406775296200.00.00420442.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-201-0/0/390034. 0.00901706107851030.00.00354417.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-201-0/0/351376. 0.00901505585295670.00.00306547.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-201-0/0/339758. 0.00901805346746810.00.00351723.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-201-0/0/315851. 0.00802805103865620.00.00304662.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-201-0/0/297814. 0.00902604872830570.00.00275707.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-201-0/0/256795. 0.00359404416471070.00.00269271.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-20137421070/2148/170875_ 347.30111903696641890.0127.77171395.05 127.0.0.1http/1.1tetechumi.com:8080GET /contacto/ HTTP/1.0 26-201-0/0/168011. 0.00181703463238610.00.00135716.92 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-201-0/0/148660. 0.0059410463352366510.00.00323999.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-201-0/0/127971. 0.005826103031991720.00.00189315.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-201-0/0/133964. 0.006298303042181370.00.0052369.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-201-0/0/122042. 0.007016602830599690.00.0064741.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-201-0/0/116360. 0.007016202760960050.00.0082504.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-201-0/0/98077. 0.007015402519214530.00.00129112.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-201-0/0/90989. 0.007015002458234950.00.00198288.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-201-0/0/84875. 0.007012802346498660.00.0078624.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-201-0/0/100433. 0.007017702391530510.00.0056430.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-201-0/0/94316. 0.007016102270683810.00.0067268.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-201-0/0/100498. 0.007017902359070600.00.0056442.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-201-0/0/79114. 0.007016302045358060.00.0019384.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-201-0/0/85564. 0.006995102078799770.00.0069758.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-201-0/0/88819. 0.007003702066850390.00.0032038.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-201-0/0/59505. 0.006796701837582800.00.0036418.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-201-0/0/49353. 0.007014101698806060.00.0010989.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-201-0/0/48186. 0.007017101700043190.00.00116311.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-201-0/0/37521. 0.007015101519848790.00.0045325.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-201-0/0/39444. 0.007016401507402630.00.0068779.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-201-0/0/42251. 0.007014901573565920.00.0051248.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-201-0/0/41407. 0.007016901476123890.00.003317.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-201-0/0/36085. 0.007018501408247370.00.0035560.60 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-201-0/0/39599. 0.007015501436732010.00.0092062.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-201-0/0/34206. 0.007365301343213190.00.0015265.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-201-0/0/35805. 0.007365401338121010.00.0041939.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-201-0/0/32441. 0.007367401261485560.00.0023886.71 ::1http/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc706dd11ceab
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Sunday, 26-Oct-2025 23:24:10 CET Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 200 Parent Server MPM Generation: 199 Server uptime: 172 days 16 hours 35 minutes 8 seconds Server load: 1.61 1.46 1.52 Total accesses: 56381649 - Total Traffic: 38880.0 GB - Total Duration: 59722810701 CPU Usage: u1039.93 s1496.42 cu6288100 cs1275180 - 50.7% CPU load 3.78 requests/sec - 2.7 MB/second - 0.7 MB/request - 1059.26 ms/request 2 requests currently being processed, 8 idle workers ___WW____............................_.......................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19935793530/322/4706485_ 68.670038770408570.022.303537981.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 1-19935776480/752/4609200_ 156.441037929654810.046.943133591.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 2-19935782860/579/4515733_ 125.681037125071640.021.092683801.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server HTTP/1.0 3-19935793280/342/4381442W 70.340036128561870.08.372456110.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 4-19935776040/778/4268576W 163.000035275850190.023.372641493.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /post_tag-sitemap34.xml HTTP/1.0 5-19935779780/643/4123060_ 137.271034099354710.019.992557547.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /.vscode/sftp.json HTTP/1.0 6-19935788740/440/3939643_ 92.27081332553991530.022.782160210.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%23%E5%A3%B9%E8%90% 7-19935802910/38/3691418_ 5.010030763045180.01.962367004.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 8-19935793420/334/3429239_ 67.49049428847610860.026.342135515.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/murviedro-coleccion-reserva/?pdc=a HTTP/1.0 9-199-0/0/3052978. 0.005000026044738290.00.001590475.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-199-0/0/2559050. 0.005007022802327780.00.001429751.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-199-0/0/1900695. 0.004990018501522220.00.001404044.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-199-0/0/1525037. 0.004984015766661050.00.001355173.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-199-0/0/1082234. 0.003691012788336510.00.00975748.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-199-0/0/873580. 0.004996010922229710.00.001092058.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-199-0/0/806677. 0.004997010062590600.00.00785105.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-199-0/0/699538. 0.00497409040874020.00.00729626.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-199-0/0/512487. 0.00498907543365300.00.00671088.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-199-0/0/458248. 0.00498206694750670.00.00420132.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-199-0/0/388174. 0.00500806048778160.00.00327963.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-199-0/0/348363. 0.00499105532882510.00.00306441.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-199-0/0/336487. 0.00498005294029930.00.00351562.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-199-0/0/313354. 0.00499405049641380.00.00295651.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-199-0/0/293520. 0.00497804816163960.00.00275405.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-199-0/0/252536. 0.00498504359046340.00.00269030.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-199-0/0/166861. 0.00498623634045010.00.00170993.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-199-0/0/164624. 0.00261503410192230.00.00135522.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-199-0/0/148332. 0.00188603329214640.00.00323987.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-199-0/0/125022. 0.00497702989307180.00.00188598.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-199-0/0/133771. 0.00497603021737680.00.0052365.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-199-0/0/121891. 0.00497302809462510.00.0064728.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-199-0/0/115528. 0.0012502729976820.00.0082487.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-199-0/0/97143. 0.00368102492735820.00.00128185.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-199-0/0/90893. 0.00499902439925350.00.00198286.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-199-0/0/84055. 0.00500302318145070.00.0060337.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-199-0/0/99189. 0.00333902363908290.00.0056320.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-199-0/0/93842. 0.00500202247697870.00.0067253.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-19935761250/1182/99572_ 240.91002330997130.088.3656406.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 38-199-0/0/78940. 0.00500102027156290.00.0019378.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-199-0/0/85405. 0.00498702062084010.00.0069754.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-199-0/0/88375. 0.00497902046659170.00.0032030.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-199-0/0/58436. 0.00498801811003720.00.0036384.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-199-0/0/48695. 0.00499801677222380.00.0010971.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-199-0/0/47801. 0.00498301683193490.00.00115083.60 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-199-0/0/37240. 0.00140401504954950.00.0045316.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-199-0/0/39227. 0.00499201492063030.00.0068776.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-199-0/0/42192. 0.00500501559897260.00.0051247.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-199-0/0/41247. 0.002962001460407640.00.003315.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-199-0/0/35996. 0.002954501391761340.00.0035558.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-199-0/0/39550. 0.002853601423269690.00.0092062.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-199-0/0/34128. 0.002951401331193410.00.0015263.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-199-0/0/35760. 0.002953101325959300.00.0041939.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-199-0/0/32263. 0.00295990124778020
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc706ba09bf93
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Saturday, 25-Oct-2025 08:54:12 CEST Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 199 Parent Server MPM Generation: 198 Server uptime: 171 days 1 hour 5 minutes 10 seconds Server load: 2.14 2.03 2.02 Total accesses: 55983173 - Total Traffic: 38659.4 GB - Total Duration: 59309865742 CPU Usage: u670.05 s1443.05 cu6230150 cs1264180 - 50.7% CPU load 3.79 requests/sec - 2.7 MB/second - 0.7 MB/request - 1059.42 ms/request 1 requests currently being processed, 9 idle workers W___._......._.._.._.__......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19834433830/144/4672888W 15.040038466831650.04.293533674.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 1-19834419450/658/4577250_ 80.470037642968970.026.553124781.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 2-19834428740/340/4484577_ 36.960036845861430.010.082680795.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 3-19834431690/236/4352354_ 26.780035851184120.07.642439273.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 4-198-0/0/4240824. 0.00166035012191130.00.002621179.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-19834435900/69/4096442_ 6.470033850665540.02.082552956.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server HTTP/1.0 6-198-0/0/3913255. 0.00165032300060210.00.002095971.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-198-0/0/3668544. 0.003172030545846870.00.002364299.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-198-0/0/3409326. 0.003181028652656460.00.002132281.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-198-0/0/3034075. 0.003177025871411100.00.001584750.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-198-0/0/2545105. 0.003188022664562120.00.001406465.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-198-0/0/1890254. 0.003190018395331630.00.001402134.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-198-0/0/1516140. 0.003179015672078190.00.001331899.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-19834410850/919/1072433_ 110.540012687994200.034.96973979.81 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /.vscode/sftp.json HTTP/1.0 14-198-0/0/864207. 0.003186010820578610.00.001091602.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-198-0/0/796767. 0.00174409968044310.00.00784431.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-19834410990/923/694912_ 113.35008985355380.056.69729383.94 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-198-0/0/507265. 0.00319107479553450.00.00670843.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-198-0/0/453896. 0.00318406646899590.00.00415625.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-19834411160/900/385083_ 111.79006003368300.040.30327790.69 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /@vite/env HTTP/1.0 20-198-0/0/346340. 0.0046305504961630.00.00306338.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-19834411200/937/332715_ 107.72015253402530.064.10351410.16 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /api/swagger.json HTTP/1.0 22-19834411210/911/308461_ 105.36005005475450.0144.22294435.06 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /actuator/env HTTP/1.0 23-198-0/0/291532. 0.00229604778146350.00.00275084.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-198-0/0/251741. 0.00318204342262050.00.00269003.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-198-0/0/166545. 0.00318303622908910.00.00170957.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-198-0/0/162295. 0.00674803386891780.00.00135395.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-198-0/0/145730. 0.00673303303940990.00.00323847.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-198-0/0/123544. 0.00673802972530980.00.00188512.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-198-0/0/132822. 0.00674303006398620.00.0047383.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-198-0/0/120254. 0.00671202790245990.00.0064637.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-198-0/0/114204. 0.00673102711544410.00.0082424.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-198-0/0/96398. 0.00674702474285360.00.00101637.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-198-0/0/90808. 0.00671502433260680.00.00198285.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-198-0/0/83994. 0.00317402311999710.00.0060334.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-198-0/0/96862. 0.00673402343030570.00.0056208.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-198-0/0/93785. 0.00618102242067470.00.0067223.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-198-0/0/95864. 0.00630802302377960.00.0056192.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-198-0/0/77578. 0.00672502012426680.00.0019271.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-198-0/0/85051. 0.00675102053805300.00.0069705.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-198-0/0/86958. 0.00674902033368870.00.0031979.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-198-0/0/56845. 0.00672601798375840.00.0036311.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-198-0/0/47883. 0.00673501661032580.00.0010935.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-198-0/0/47508. 0.00671701675226390.00.00115068.18 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-198-0/0/36120. 0.00570901491531090.00.0045269.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-198-0/0/39091. 0.00544701487023640.00.0068771.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-198-0/0/39889. 0.00672401543778730.00.0051132.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-198-0/0/41118. 0.00670801455037920.00.003312.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-198-0/0/35965. 0.00674501388218290.00.0035558.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-198-0/0/38919. 0.00671001414501420.00.0092036.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-198-0/0/33199. 0.00643701317618320.00.0015158.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-198-0/0/35725. 0.00671301322535400.00.0041938.60 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-198-0/0/32238. 0.00674101244733560.00.0023861.06 ::1http/1.15barricas.com:8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc7067547c878
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Thursday, 23-Oct-2025 12:48:43 CEST Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 197 Parent Server MPM Generation: 196 Server uptime: 169 days 4 hours 59 minutes 41 seconds Server load: 1.24 1.28 1.36 Total accesses: 55448991 - Total Traffic: 38232.9 GB - Total Duration: 58529785640 CPU Usage: u677.43 s1431.58 cu6172580 cs1251910 - 50.8% CPU load 3.79 requests/sec - 2.7 MB/second - 0.7 MB/request - 1055.56 ms/request 2 requests currently being processed, 8 idle workers ____.__.W.._.........W_......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19632720740/409/4627876_ 41.481038006442430.061.583507732.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 1-19632709650/725/4534774_ 74.70068837211239820.0108.233097366.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E7%99%BE%E8%89%B2%E5%B8%82%E5%93%AA%E9%87%8C%E6%9C%89% 2-19632715380/623/4441087_ 65.190036412261230.084.192625526.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-19632683480/1586/4310736_ 175.732035434733170.0107.952347159.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 4-196-0/0/4199225. 0.00308034598705930.00.002603195.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-19632729960/80/4056993_ 10.381513533446895570.04.682547019.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1761216516.67073392868041992187 6-19632730820/64/3878088_ 6.863031934251270.02.412087378.13 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2025/10/251003-do-ur-urbanitas-800x600p 7-196-0/0/3631809. 0.002580030178507950.00.002359735.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-19632705470/873/3375422W 100.980028307728360.050.312124053.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E9%BB%84%E7%9F%B3%E5%B8%82%E5%93%AA%E9%87%8C%E8%83%BD% 9-196-0/0/3003982. 0.00420025550773500.00.001503051.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-196-0/0/2523227. 0.002568022388588550.00.001397175.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-19632705490/875/1873822_ 96.39167718176548590.048.121371238.13 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=Whats-App%E3%80%90+ 12-196-0/0/1499814. 0.002579015457705100.00.001318100.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-196-0/0/1060430. 0.002576012498801610.00.00972907.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-196-0/0/857194. 0.002583010696820080.00.001089745.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-196-0/0/790206. 0.00258409845473160.00.00784019.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-196-0/0/690792. 0.00255008877974840.00.00728422.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-196-0/0/504875. 0.00257707401685850.00.00670761.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-196-0/0/451481. 0.00215006569647520.00.00415496.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-196-0/0/382911. 0.00215305931434810.00.00327699.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-196-0/0/344356. 0.00259505431652710.00.00306175.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-19632709760/743/327793W 76.76005163788100.053.59350992.97 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 22-19632709770/753/305127_ 78.03204934092700.050.92277943.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/themes/5barricas/fancybox/fancybox_sprite.png H 23-196-0/0/289367. 0.00257504715119860.00.00273108.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-196-0/0/250926. 0.00259604287472880.00.00268567.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-196-0/0/164540. 0.00303503566398990.00.00170820.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-196-0/0/158237. 0.00305203325936740.00.00135065.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-196-0/0/145121. 0.00302703265502080.00.00323767.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-196-0/0/122529. 0.00304302930384650.00.00188351.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-196-0/0/128417. 0.00305302935735490.00.0036275.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-196-0/0/119568. 0.00304502750208340.00.0060272.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-196-0/0/109078. 0.00304002648542790.00.0081924.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-196-0/0/95672. 0.00305602436639700.00.00101610.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-196-0/0/90572. 0.00305002403842580.00.00198129.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-196-0/0/81461. 0.00305702258900240.00.0060203.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-196-0/0/96734. 0.00305502316894470.00.0056182.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-196-0/0/92576. 0.00288402202685860.00.0067118.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-196-0/0/95254. 0.00305402265852480.00.0056170.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-196-0/0/77392. 0.00303901987048320.00.0019235.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-196-0/0/84721. 0.00303602024481900.00.0068449.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-196-0/0/86831. 0.00304702006764960.00.0031975.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-196-0/0/56649. 0.002440001773553490.00.0036292.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-196-0/0/47813. 0.002437201638072060.00.0010934.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-196-0/0/46427. 0.002437801638561070.00.00115018.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-196-0/0/35623. 0.002439501463731860.00.0045250.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-196-0/0/38779. 0.002437001463555000.00.0068730.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-196-0/0/39765. 0.002435801520393090.00.0051130.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-196-0/0/40756. 0.002439301425036570.00.003253.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-196-0/0/35756. 0.002435401366266240.00.0035550.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-196-0/0/38831. 0.002436801394446380.00.0092034.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-196-0/0/33029. 0.002436001293233420.00.0013932.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-196-0/0/35643. 0.002437401302466480.00.0041937.53 ::1http/1.15barricas
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc706c99f1cba
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Tuesday, 21-Oct-2025 01:17:39 CEST Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 195 Parent Server MPM Generation: 194 Server uptime: 166 days 17 hours 28 minutes 37 seconds Server load: 4.09 3.58 4.12 Total accesses: 54761278 - Total Traffic: 37543.3 GB - Total Duration: 57602871714 CPU Usage: u242.8 s1310.25 cu6088080 cs1234210 - 50.8% CPU load 3.8 requests/sec - 2.7 MB/second - 0.7 MB/request - 1051.89 ms/request 1 requests currently being processed, 9 idle workers ___.__........_...........W........._.._......................_. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19430503060/64/4570217_ 10.430037453473150.04.233464283.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 1-19430500140/140/4478772_ 19.610136668198440.02.563002446.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /api/swagger.json HTTP/1.0 2-19430500150/142/4385742_ 21.480035890994770.014.322588998.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /actuator/env HTTP/1.0 3-194-0/0/4259426. 0.007034940354500.00.002330475.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-19430504620/8/4149697_ 1.180034114726840.00.082574219.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server HTTP/1.0 5-19430504650/7/4006270_ 0.520032952697180.00.552454689.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 6-194-0/0/3832517. 0.00890031494257090.00.002075813.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-194-0/0/3592126. 0.00834029766368590.00.002277350.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-194-0/0/3335475. 0.00824027898816500.00.002063833.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-194-0/0/2974779. 0.00829025225348680.00.001478335.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-194-0/0/2493811. 0.00859022060437360.00.001371314.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-194-0/0/1853327. 0.00846017924318120.00.001356419.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-194-0/0/1483694. 0.00810015247326040.00.001316327.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-194-0/0/1051060. 0.00854012349633280.00.00972344.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-19430493430/206/846941_ 28.710010546382380.06.851077930.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-194-0/0/777665. 0.0024309679427460.00.00783233.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-194-0/0/678297. 0.0081308723699840.00.00727249.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-194-0/0/495936. 0.0087907282949720.00.00670068.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-194-0/0/443328. 0.0081406457930750.00.00414888.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-194-0/0/377986. 0.0084905843502570.00.00327397.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-194-0/0/339166. 0.0087705332268510.00.00305910.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-194-0/0/320519. 0.008212325051354780.00.00323361.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-194-0/0/300921. 0.0088104853107590.00.00277701.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-194-0/0/282701. 0.0086904619913080.00.00271644.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-194-0/0/248651. 0.0091804227931400.00.00265683.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-194-0/0/162923. 0.0085103510311950.00.00170745.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-19430493720/192/156795W 28.53003273364090.04.97105287.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 27-194-0/0/142982. 0.0087503214020020.00.00323620.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-194-0/0/121122. 0.0086602871250370.00.00188255.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-194-0/0/126149. 0.0090002887750170.00.0034618.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-194-0/0/118879. 0.0086102707840860.00.0060232.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-194-0/0/108052. 0.0086002597976490.00.0079096.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-194-0/0/90229. 0.0092202358757590.00.0096039.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-194-0/0/90257. 0.0089802364950890.00.00198122.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-194-0/0/79108. 0.0088802206869560.00.0059576.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-194-0/0/95184. 0.0091202257693770.00.0042835.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-19430493870/196/91134_ 28.70002157439080.05.4366545.98 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /@vite/env HTTP/1.0 37-194-0/0/94066. 0.0090302226730480.00.0049810.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-194-0/0/77042. 0.0091101956510470.00.0019221.18 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-19430494040/204/84265_ 26.42001992123680.05.9166784.14 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 40-194-0/0/86350. 0.0089201975764180.00.0031946.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-194-0/0/56473. 0.0088501745763760.00.0036272.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-194-0/0/47490. 0.0091401606899650.00.0010924.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-194-0/0/46241. 0.0087001612208380.00.00115006.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-194-0/0/34505. 0.0091901431465100.00.0045192.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-194-0/0/38474. 0.0083101437278980.00.0068722.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-194-0/0/39063. 0.0091501486729180.00.0051112.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-194-0/0/40569. 0.00820231402001700.00.003250.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-194-0/0/35029. 0.0089401335433610.00.0035516.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-194-0/0/38363. 0.0084501359331230.00.0078403.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-194-0/0/29703. 0.0089101246445180.00.0013534.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-194-0/0/35399. 0.0088001276422180.00.0041932.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-194-0/0/31937. 0.0092101198670150.00.0023854.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-194-0/0/25945
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc7061c753575
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Sunday, 19-Oct-2025 03:01:48 CEST Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 193 Parent Server MPM Generation: 192 Server uptime: 164 days 19 hours 12 minutes 46 seconds Server load: 6.21 4.66 3.91 Total accesses: 54163751 - Total Traffic: 37081.1 GB - Total Duration: 56827030581 CPU Usage: u497.68 s1346.8 cu5996090 cs1216790 - 50.7% CPU load 3.8 requests/sec - 2.7 MB/second - 0.7 MB/request - 1049.17 ms/request 80 requests currently being processed, 7 idle workers WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW WWWWWW_WWWWWW___W__W_WW......................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19228829850/5/4518906W 0.8082036958610110.00.103431441.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/vinos-para-este-verano/ HTTP/1.0 1-19228818890/332/4429554W 49.1486036174086930.023.312954562.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/vinespana/ HTTP/1.0 2-19228807760/625/4336203W 87.4677035405348790.045.672560492.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 3-19228829860/5/4213383W 0.9780034478551360.00.042324908.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 4-19228831050/0/4103990W 0.0072033661754200.00.002561151.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /zona-do/do-utiel-requena/page/26/?pdc=n HTTP/1.0 5-19228831080/0/3961016W 0.0072032512431430.00.002438308.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /zona-do/do-valencia/?paged=3 HTTP/1.0 6-19228829870/6/3790345W 1.3375031086295500.00.052067384.63 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E9%9D%92%E5%B2%9B% 7-19228817760/373/3551824W 46.2286029379505420.013.682273587.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/vino-alicantino/ HTTP/1.0 8-19228824450/223/3299035W 25.2959027532662880.08.162031043.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /mercader-brindara-comera-y-bailara-al-ritmo-de-urbanitas-d 9-19228831100/0/2943015W 0.0071024893768910.00.001455502.13 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E7%9F%B3%E5%AE%B6%E5%BA%84%E7%A7%91%E6%8A%80%E4%BF%A1% 10-19228831110/0/2470136W 0.0071021794933490.00.001351674.13 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /robots.txt HTTP/1.0 11-19228817810/383/1833336W 50.6178017696836140.016.751329406.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/vinedos-sostenibles/ HTTP/1.0 12-19228831150/1/1470624W 0.2259015078483280.00.001305326.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /covinas-pone-su-bobal-de-vinas-viejas-al-servicio-del-tale 13-19228831170/1/1041978W 0.0359012203368370.00.00971741.69 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /los-vinos-de-loalto-conquistan-a-james-suckling/ HTTP/1.0 14-19228831180/0/839924W 0.0063010430769240.00.001076329.88 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/vinya-gigi/ HTTP/1.0 15-19228831200/1/770511W 0.005909560357620.00.07759188.31 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-lagrima-mas-esperada-del-ano-ya-empieza-a-brotar-en-viv 16-19228831210/0/670661W 0.006208608005550.00.00726820.19 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E6%9F%B3%E5%B7%9E%E5%8A%9E%E5%81%87%E6%88%BF%E4%BA%A7% 17-19228831220/0/487029W 0.006107167962330.00.00617644.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /robots.txt HTTP/1.0 18-19228831230/1/438778W 0.005906373754000.00.00414004.63 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /covinas-pone-su-bobal-de-vinas-viejas-al-servicio-del-tale 19-19228831340/0/373616W 0.005905755899760.00.00326537.47 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-lagrima-mas-esperada-del-ano-ya-empieza-a-brotar-en-viv 20-19228831360/0/337972W 0.005805281274920.00.00302470.88 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /18-o-el-dia-que-los-iberos-bajaran-de-kelin-a-caudete-para 21-19228831370/0/316866W 0.005804985413090.00.00323168.66 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /la-lagrima-mas-esperada-del-ano-ya-empieza-a-brotar-en-viv 22-19228831400/0/296437W 0.005704765422110.00.00263344.66 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /los-vinos-de-autor-de-rafa-canizares-arrancan-el-valencia- 23-19228831410/0/278154W 0.005704545701670.00.00271339.13 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /utiel-gastronomica-2025-un-brindis-por-la-recuperacion-y-r 24-19228831420/0/245864W 0.005704171514850.00.00263803.44 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /18-o-el-dia-que-los-iberos-bajaran-de-kelin-a-caudete-para 25-19228831430/0/161978W 0.005703472353110.00.00168037.59 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /los-vinos-de-autor-de-rafa-canizares-arrancan-el-valencia- 26-19228831480/0/154711W 0.005603230325680.00.00105155.27 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /mercader-brindara-comera-y-bailara-al-ritmo-de-urbanitas-d 27-19228831490/0/140329W 0.005603162675570.00.00323468.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /los-vinos-de-loalto-conquistan-a-james-suckling/ HTTP/1.0 28-19228831500/0/119175W 0.005602819856230.00.00136256.02 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /los-vinos-de-autor-de-rafa-canizares-arrancan-el-valencia- 29-19228831510/0/125136W 0.005602848590730.00.0034580.45 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /los-vinos-de-loalto-conquistan-a-james-suckling/ HTTP/1.0 30-19228800370/746/117903W 119.258402672946930.027.1460140.20 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E0%A4%97%E0%A5%81% 31-19228831520/0/107837W 0.005602572407980.00.0079082.41 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /utiel-gastronomica-2025-un-brindis-por-la-recuperacion-y-r 32-19228831550/0/89784W 0.005602335146590.00.0095964.30 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /mercader-brindara-comera-y-bailara-al-ritmo-de-urbanitas-d 33-19228831570/0/89663W 0.005602338422610.00.00198101.27 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /utiel-gastronomica-2025-un-brindis-por-la-recuperacion-y-r 34-19228831590/0/78886W 0.005602181867170.00.0059567.34 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /covinas-pone-su-bobal-de-vinas-viejas-al-servicio-del-tale 35-19228800440/748/95046W 111.858402235947440.027.6542831.86 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/webinars/ HTTP/1.0 36-19228831640/0/90315W 0.005502123329270.00.0066519.29 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /18-o-el-dia-que-los-iberos-bajaran-de-kelin-a-caudete-para 37-19228831650/0/93511W 0.005502201660640.00.0049783.43 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/vinedos-urbanos/ HTTP/1.0 38-19228831660/1/76734W 0.374901933012030.00.0219193.72 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/vino-afrutado/ HTTP/1.0 39-19228831670/1/83890W 0.224901969517960.00.0066774.47 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/vinos-tierra-castilla/ HTTP/1.0 40-19228831680/2/85836W 0.474201949360740.00.0231894.17 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /18-o-el-dia-que-los-iberos-bajaran-de-kelin-a-caudete-para 41-19228831970/0/56027W 0.004201716834850.00.0025966.76 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /18-o-el-dia-que-los-iberos-bajaran-de-kelin-a-caudete-para 42-19228831720/2/45486W 0.181201574971770.00.0210769.12 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /zona-do/do-valencia/?pdc=n HTTP/1.0 43-19228832160/0/45967W 0.004201591581860.00.00114998.20 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc70674ce3517
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Thursday, 16-Oct-2025 11:41:42 CEST Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 190 Parent Server MPM Generation: 189 Server uptime: 162 days 3 hours 52 minutes 40 seconds Server load: 2.67 2.45 2.19 Total accesses: 53320071 - Total Traffic: 36586.8 GB - Total Duration: 55853802563 CPU Usage: u694.47 s1338.64 cu5901690 cs1198230 - 50.7% CPU load 3.81 requests/sec - 2.7 MB/second - 0.7 MB/request - 1047.52 ms/request 1 requests currently being processed, 9 idle workers _.___._W___.._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-18926428240/191/4449020_ 44.710036381789500.018.423416424.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /@vite/env HTTP/1.0 1-189-0/0/4360734. 0.0068035604187420.00.002940707.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 2-18926430690/113/4268007_ 19.330734846374910.07.962549851.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-18926424530/394/4149711_ 81.230033944549630.056.852301592.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 4-18926426180/303/4041544_ 67.040033116405820.013.002545447.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 5-189-0/0/3901255. 0.00205032010317120.00.002367947.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-18926423580/394/3733034_ 83.810030604107590.019.322045556.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server HTTP/1.0 7-18926429440/134/3502843W 32.630028951567670.014.592241814.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 8-18926426340/299/3254692_ 64.030027132998810.039.732015621.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 9-18926430700/106/2897196_ 21.900124499790010.04.461449912.63 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /api/swagger.json HTTP/1.0 10-18926419930/598/2437677_ 119.5302221479349900.071.181337909.38 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /actuator/env HTTP/1.0 11-189-0/0/1803798. 0.00204017426920390.00.001318422.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-189-0/0/1448885. 0.002459014845566090.00.001282740.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-18926412180/818/1020143_ 178.850011989372940.056.30918107.31 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /.vscode/sftp.json HTTP/1.0 14-189-0/0/826458. 0.001742010275318070.00.001044581.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-189-0/0/759965. 0.00195109413281710.00.00753883.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-189-0/0/661494. 0.00246008466039480.00.00699422.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-189-0/0/476787. 0.00245507052785730.00.00616435.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-189-0/0/433487. 0.00222106273605390.00.00413479.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-189-0/0/368930. 0.00399705665882000.00.00319585.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-189-0/0/335653. 0.00316905217404200.00.00302287.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-189-0/0/311943. 0.00470904901467310.00.00322844.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-189-0/0/289298. 0.00411404667966550.00.00262733.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-189-0/0/273579. 0.00471504474206000.00.00270711.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-189-0/0/241256. 0.00600104102559640.00.00263399.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-189-0/0/160010. 0.00602603419305810.00.00167842.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-189-0/0/153190. 0.00529803183476800.00.00104784.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-189-0/0/139133. 0.00603703116386280.00.00323396.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-189-0/0/118321. 0.00518402782986890.00.00136226.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-189-0/0/122942. 0.00459702803376570.00.0034274.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-189-0/0/116390. 0.00603602622292940.00.0060070.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-189-0/0/105331. 0.00604702522709400.00.0078965.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-189-0/0/86561. 0.00605302273322990.00.0095648.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-189-0/0/88914. 0.00604502304231670.00.00198078.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-189-0/0/77874. 0.00517602146801890.00.0059471.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-189-0/0/93337. 0.00604602193672430.00.0042754.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-189-0/0/88015. 0.00602502080160980.00.0066304.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-189-0/0/91776. 0.00602802157838380.00.0028692.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-189-0/0/76105. 0.00597701900917010.00.0019149.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-189-0/0/83498. 0.00603501938919740.00.0066757.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-189-0/0/85303. 0.00605201915126420.00.0031861.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-189-0/0/55748. 0.00604401689706180.00.0025958.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-189-0/0/38199. 0.00605601506852820.00.0010058.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-189-0/0/44142. 0.00603401557845940.00.0067689.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-189-0/0/33367. 0.001680701379033850.00.0044013.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-189-0/0/37114. 0.001673101380134160.00.0063621.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-189-0/0/37600. 0.001676901434351650.00.0050949.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-189-0/0/39502. 0.001673801353563450.00.003123.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-189-0/0/34282. 0.001673201288295220.00.0019321.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-189-0/0/37343. 0.001673301311263960.00.0078149.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-189-0/0/28254. 0.001678801197220000.00.0013442.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-189-0/0/32488. 0.001672001215748080.00.0041655.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-189-0/0/30678. 0.00167991161153203370.00.0023754.52 ::1http/1.15barricas.com:808
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc70697b0ef06
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Tuesday, 14-Oct-2025 10:31:52 CEST Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 188 Parent Server MPM Generation: 187 Server uptime: 160 days 2 hours 42 minutes 50 seconds Server load: 2.06 2.09 2.03 Total accesses: 52622199 - Total Traffic: 36111.8 GB - Total Duration: 54859945056 CPU Usage: u666.32 s1340.87 cu5782880 cs1176750 - 50.3% CPU load 3.8 requests/sec - 2.7 MB/second - 0.7 MB/request - 1042.52 ms/request 2 requests currently being processed, 8 idle workers W_.____._..W._.._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-18724558990/17/4392352W 2.810035808359950.00.223397587.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/patrimonio-inmaterial-humanidad/ HTTP/1.0 1-18724555820/194/4304151_ 28.991035036785880.06.962900343.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 2-187-0/0/4213797. 0.0037034288008170.00.002494710.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-18724557610/75/4097201_ 12.56043033404084790.00.812248462.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/jesus-arrue-mora/ HTTP/1.0 4-18724558040/75/3991225_ 6.921132600578020.01.552536383.75 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /service-worker.js HTTP/1.0 5-18724540110/1081/3851554_ 130.14156231492243210.071.512308673.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/arcos/page/3/?pdc=n HTTP/1.0 6-18724553620/327/3684872_ 48.550030111329360.017.552028684.63 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-187-0/0/3459759. 0.001327028504434380.00.002204383.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-18724543030/906/3213345_ 109.25111026697776660.034.962009758.63 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 9-187-0/0/2860009. 0.00965024077893070.00.001417811.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-187-0/0/2410017. 0.001864021152363180.00.001332920.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-18724543090/874/1778064W 110.850017125352300.053.271314703.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 12-187-0/0/1432315. 0.00963014617829350.00.001258002.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-18724538240/1189/1003928_ 145.82033811763177630.079.31911860.88 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/henri-bouschet/feed/ HTTP/1.0 14-187-0/0/811874. 0.001870010070553360.00.001023267.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-187-0/0/750137. 0.00186709260704360.00.00731067.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-18724543170/904/652492_ 113.7812478320103620.052.50695242.94 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET / HTTP/1.0 17-187-0/0/469798. 0.00186506924401260.00.00614855.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-187-0/0/430088. 0.00546106182140210.00.00413109.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-187-0/0/361109. 0.00544705534209220.00.00319070.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-187-0/0/329991. 0.00546705105084970.00.00301497.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-187-0/0/307794. 0.00544004812291460.00.00312233.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-187-0/0/283742. 0.00543704574209340.00.00246045.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-187-0/0/269863. 0.00544804384588990.00.00270152.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-187-0/0/237673. 0.00544904025647250.00.00262969.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-187-0/0/158058. 0.00545903350894800.00.00167504.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-187-0/0/152180. 0.00545003124492250.00.0098384.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-187-0/0/138321. 0.00546603061530460.00.00323303.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-187-0/0/117504. 0.00545402733955030.00.00136178.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-187-0/0/120391. 0.00544102735962280.00.0024401.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-187-0/0/114974. 0.00546402572786930.00.0059918.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-187-0/0/104628. 0.00544602468161640.00.0078939.60 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-187-0/0/85674. 0.00544202225099710.00.0095581.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-187-0/0/88480. 0.00467802262745840.00.00198068.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-187-0/0/76361. 0.00356602095491580.00.0059429.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-187-0/0/92547. 0.00545202143953920.00.0033238.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-187-0/0/87246. 0.00544302036920910.00.0066244.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-187-0/0/91062. 0.0054692812113519680.00.0028649.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-187-0/0/75803. 0.00345601860998750.00.0019131.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-187-0/0/82954. 0.00452201902375740.00.0066737.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-187-0/0/84777. 0.00544401875937520.00.0031822.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-187-0/0/54779. 0.00546801651797780.00.0025929.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-187-0/0/37949. 0.001584701475703900.00.0010041.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-187-0/0/43922. 0.00161681681526282240.00.0067681.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-187-0/0/32619. 0.001618901345145040.00.0043938.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-187-0/0/36769. 0.001614901348944420.00.0063595.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-187-0/0/36482. 0.001602401399682330.00.0050832.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-187-0/0/38970. 0.001617001317942280.00.003047.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-187-0/0/33444. 0.001584401253805350.00.0019137.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-187-0/0/36431. 0.001616701278663220.00.0078098.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-187-0/0/28077. 0.001618101170222970.00.0013422.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-187-0/0/32260. 0.001617201185996950.00.0041636.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-187-0/0/30032. 0.001616601118210650.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc706b4f2af7a
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Sunday, 12-Oct-2025 07:58:22 CEST Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 185 Parent Server MPM Generation: 184 Server uptime: 158 days 9 minutes 20 seconds Server load: 1.71 1.88 2.06 Total accesses: 52082983 - Total Traffic: 35648.5 GB - Total Duration: 54149229432 CPU Usage: u1123.69 s1422.03 cu5723470 cs1163800 - 50.5% CPU load 3.82 requests/sec - 2.7 MB/second - 0.7 MB/request - 1039.67 ms/request 3 requests currently being processed, 7 idle workers W__W__..W.___................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-18422743120/1019/4347637W 147.910035406083820.044.033363790.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 1-18422755770/319/4261471_ 44.840034647353370.014.662841145.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 2-18422745430/813/4170735_ 113.270033903412390.082.322480392.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 3-18422705540/1294/4056309W 188.690033026890840.059.102237098.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /vino-y-gastronomia-de-carton-piedra/5b-fallasb/?pdc=a HTTP 4-18422744280/894/3952017_ 132.750032241149310.027.292532474.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server HTTP/1.0 5-18422741400/1125/3813248_ 164.430031150656820.030.142295972.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /.vscode/sftp.json HTTP/1.0 6-184-0/0/3650849. 0.00486029784602470.00.001968974.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-184-0/0/3429112. 0.00788028208524540.00.002189040.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-18422700500/1511/3184444W 223.732026404562250.077.831977347.63 127.0.0.1http/1.1bajosybajistas.com:8080POST /wp-cron.php?doing_wp_cron=1760248699.75569701194763183593 9-184-0/0/2834489. 0.001059023825918030.00.001409930.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-18422743540/976/2388045_ 138.870020927784840.060.651327118.38 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 11-18422751680/404/1766064_ 56.49020916959658760.037.191284141.38 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-json/oembed/1.0/embed?url=https%3A%2F%2F5barricas.valen 12-18422751690/408/1418724_ 55.610014455326060.022.141235863.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-184-0/0/990451. 0.003405011601712830.00.00877992.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-184-0/0/798985. 0.00342309919676340.00.001003212.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-184-0/0/738431. 0.00341809125676570.00.00727817.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-184-0/0/645175. 0.00341108217913720.00.00694684.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-184-0/0/464862. 0.00342006841906410.00.00614359.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-184-0/0/426067. 0.00340806104539210.00.00412601.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-184-0/0/357029. 0.00341705458768490.00.00318824.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-184-0/0/325068. 0.00341005028339980.00.00301223.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-184-0/0/302779. 0.00341904740659130.00.00311246.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-184-0/0/279176. 0.00341304508029190.00.00235661.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-184-0/0/268132. 0.00286004326353600.00.00270015.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-184-0/0/235667. 0.00226803971561650.00.00262878.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-184-0/0/156732. 0.00478803303598560.00.00167416.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-184-0/0/151585. 0.00479303088934910.00.0098312.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-184-0/0/135809. 0.00439603011139020.00.00323161.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-184-0/0/116538. 0.00479002694232770.00.00136120.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-184-0/0/118343. 0.00479502679784340.00.0022953.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-184-0/0/113136. 0.00480202532299990.00.0059740.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-184-0/0/102385. 0.00481002423749620.00.0078480.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-184-0/0/85507. 0.00479602197872920.00.0095573.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-184-0/0/87753. 0.00481302227632820.00.00198036.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-184-0/0/75105. 0.00480602059661220.00.0059394.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-184-0/0/91619. 0.00482202107854330.00.0033017.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-184-0/0/83771. 0.00482101987522500.00.0066016.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-184-0/0/88518. 0.00480002074173610.00.0028428.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-184-0/0/74637. 0.00482001825605460.00.0019015.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-184-0/0/82303. 0.00478601870549820.00.0066710.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-184-0/0/83803. 0.00478701847080230.00.0031764.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-184-0/0/54564. 0.00482601626116200.00.0025924.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-184-0/0/36467. 0.00482501434547390.00.009962.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-184-0/0/43266. 0.00341601501128510.00.0067609.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-184-0/0/31287. 0.00478901307323650.00.005637.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-184-0/0/36636. 0.00480701326256520.00.0063590.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-184-0/0/35104. 0.00482401366518510.00.0050753.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-184-0/0/38820. 0.00479801296863060.00.003042.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-184-0/0/32907. 0.00250801228645890.00.0019082.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-184-0/0/36234. 0.00288201255155700.00.0078091.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-184-0/0/27751. 0.00482301148839350.00.0013412.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-184-0/0/32148. 0.00479901166716360.00.0041634.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-184-0/0/29863. 0.00105280
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc70651de10b7
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 10-Oct-2025 10:57:53 CEST Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 183 Parent Server MPM Generation: 182 Server uptime: 156 days 3 hours 8 minutes 51 seconds Server load: 1.93 2.15 2.05 Total accesses: 51538107 - Total Traffic: 35185.3 GB - Total Duration: 53512204510 CPU Usage: u286.42 s1239.89 cu5654330 cs1149920 - 50.5% CPU load 3.82 requests/sec - 2.7 MB/second - 0.7 MB/request - 1038.3 ms/request 3 requests currently being processed, 7 idle workers __...W..__.W.___W............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-18221191780/50/4303687_ 5.650034999320740.06.803348308.75 127.0.0.1http/1.1www.happymama.es:8080GET /wp-content/uploads/2015/08/mesa-cajon-arena-y-agua.jpg HTT 1-18221192690/3/4217429_ 0.000034223723980.00.022736412.25 127.0.0.1http/1.1www.happymama.es:8080GET /wp-content/uploads/2015/08/mesa-arena-y-agua.jpg HTTP/1.0 2-182-0/0/4128539. 0.00274033506264860.00.002413252.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-182-0/0/4015461. 0.00271032653252970.00.002212815.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 4-182-0/0/3912848. 0.00273031876919810.00.002503811.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-18221170170/681/3775525W 96.020030799090420.026.002291901.50 127.0.0.1http/1.1www.happymama.es:8080GET /rescate-de-animales-en-gelatina-juego-sensorial/embed/ HTT 6-182-0/0/3615478. 0.000029456256420.00.001945309.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-182-0/0/3399746. 0.00151027920975450.00.002181113.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-18221182220/334/3159339_ 47.860026151182810.017.401970635.63 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-18221181210/382/2809606_ 52.960023573838690.013.351405464.13 127.0.0.1http/1.1www.happymama.es:8080GET /wp-content/uploads/2015/08/mesa-arena-agua-peradiz.jpg HTT 10-182-0/0/2362815. 0.00270020661050630.00.001293929.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-18221190800/88/1749015W 12.050016788245380.03.351266504.38 127.0.0.1http/1.1www.happymama.es:8080GET /por-que-nos-gusta-tanto-y-es-tan-beneficiosos-el-juego-sen 12-182-0/0/1402857. 0.00275014280495410.00.001223109.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-18221190840/87/979917_ 10.46073611469995790.04.71869948.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 14-18221190850/73/788196_ 12.60009784665460.03.951000262.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 15-18221190860/75/729233_ 13.30009013471980.03.85724197.06 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /search/%E3%82%B0%E3%83%BC%E3%82%B0%E3%83%AB%E3%83%97%E3%83 16-18221190870/75/636709W 12.14008099750020.01.37694010.69 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 17-182-0/0/459336. 0.00524806764782610.00.00613584.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-182-0/0/421060. 0.00535006024542450.00.00412210.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-182-0/0/354291. 0.00528905406368700.00.00295795.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-182-0/0/318505. 0.00534804941409850.00.00300196.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-182-0/0/298000. 0.00526304673023220.00.00263492.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-182-0/0/275525. 0.00525404450614590.00.00219412.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-182-0/0/265083. 0.00530304275738090.00.00269808.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-182-0/0/229346. 0.00165203899663700.00.00261372.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-182-0/0/154149. 0.00533103258550440.00.00167171.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-182-0/0/149494. 0.00526803045292040.00.0098042.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-182-0/0/133985. 0.00531302978885380.00.00323050.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-182-0/0/114558. 0.00532802659501370.00.00132148.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-182-0/0/114873. 0.00525102636647050.00.0022684.60 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-182-0/0/111130. 0.00528202494614140.00.0054433.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-182-0/0/100961. 0.00530202393527770.00.0078417.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-182-0/0/83055. 0.00525502165512600.00.0095310.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-182-0/0/87500. 0.00530502207472310.00.00198015.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-182-0/0/74956. 0.00527802042293650.00.0059355.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-182-0/0/91044. 0.00529902086776270.00.0031729.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-182-0/0/82216. 0.00334501961770310.00.0065898.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-182-0/0/86271. 0.00533002041628150.00.0028270.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-182-0/0/74147. 0.00529001804037460.00.0018990.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-182-0/0/81855. 0.00531701850642940.00.0066682.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-182-0/0/83378. 0.00532101826686670.00.0031744.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-182-0/0/53945. 0.00528001607393450.00.0025869.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-182-0/0/36288. 0.00534901420844370.00.009959.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-182-0/0/41192. 0.00530401471443700.00.0063568.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-182-0/0/31190. 0.00531101294558320.00.005636.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-182-0/0/36406. 0.00530601312229950.00.0063575.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-182-0/0/34759. 0.00529701353097020.00.0050731.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-182-0/0/38748. 0.00534201285234570.00.003040.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-182-0/0/31948. 0.00502201210213930.00.0019030.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-182-0/0/35479. 0.00526701237784150.00.0078075.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-182-0/0/27679. 0.00530901138500710.00.0013411.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-182-0/0/31437. 0.00524701142335870.00.0041556.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-182-0/0/29694. 0.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc7063b9da81d
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Thursday, 09-Oct-2025 11:21:16 CEST Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 182 Parent Server MPM Generation: 181 Server uptime: 155 days 3 hours 32 minutes 14 seconds Server load: 1.35 1.55 1.67 Total accesses: 51279537 - Total Traffic: 34958.7 GB - Total Duration: 53068595238 CPU Usage: u508.64 s1269.34 cu5619760 cs1142940 - 50.5% CPU load 3.83 requests/sec - 2.7 MB/second - 0.7 MB/request - 1034.89 ms/request 2 requests currently being processed, 8 idle workers ____W___...W......_............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-18120275900/736/4282999_ 97.261034779435540.030.453294916.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /.vscode/sftp.json HTTP/1.0 1-18120288210/269/4197946_ 30.332034013773300.015.052703552.00 127.0.0.1http/1.1www.happymama.es:8080GET /wp-content/uploads/2016/09/Caja-de-husos-Montessori-DIY-Re 2-18120289160/224/4109599_ 26.762033300740130.011.962394683.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server HTTP/1.0 3-18120308260/7/3998124_ 0.430032457034460.00.082190503.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 4-18120266740/1314/3895876W 222.350031682442970.056.602494725.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 5-18120308270/6/3759366_ 0.041030609191450.00.092286772.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 6-18120276790/659/3601169_ 81.640029291088460.030.971938100.38 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-18120308280/5/3385029_ 0.32274727755261030.00.072180051.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=%E9%83%91%E5%B7%9E%E5%B8%82%E5%8D%96%E5%AE%89%E7%9C%A0% 8-181-0/0/3147792. 0.001228025999191020.00.001966639.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-181-0/0/2799684. 0.001236023444516930.00.001402735.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-181-0/0/2354780. 0.001019020539547140.00.001288482.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-18120286770/309/1741630W 35.860016681543180.014.581256842.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E5%A4%A9%E5%B3%B0% 12-181-0/0/1397216. 0.001238014192415140.00.001222333.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-181-0/0/973923. 0.001230011381415420.00.00869696.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-181-0/0/785295. 0.00114809716153330.00.00999055.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-181-0/0/722758. 0.001008932638300.00.00723838.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-181-0/0/632204. 0.00124108025430850.00.00672810.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-181-0/0/453029. 0.00123206689643350.00.00613217.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-18120286910/306/417652_ 29.08105964175040.066.14411893.28 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 19-181-0/0/351798. 0.001105358020310.00.00294476.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-181-0/0/317386. 0.00124304898602460.00.00300162.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-181-0/0/294347. 0.00122604620202430.00.00263239.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-181-0/0/272349. 0.00123504402437070.00.00219290.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-181-0/0/263932. 0.00123404240268840.00.00269756.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-181-0/0/226892. 0.00123303850931390.00.00251222.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-181-0/0/152597. 0.00124003222421220.00.00167077.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-181-0/0/149266. 0.00122903020740010.00.0098026.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-181-0/0/133799. 0.00124202951352540.00.00323041.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-181-0/0/114222. 0.00222302634682370.00.00132129.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-181-0/0/114538. 0.00802615684990.00.0022673.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-181-0/0/108711. 0.00481802456711930.00.0054295.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-181-0/0/97091. 0.0048342292349780120.00.0078194.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-181-0/0/81394. 0.001414802134924240.00.0095238.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-181-0/0/86813. 0.001416402182516820.00.00197985.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-181-0/0/72754. 0.001412102008928190.00.0059225.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-181-0/0/87050. 0.001415702047519560.00.0031501.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-181-0/0/80347. 0.001411901933752700.00.0065814.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-181-0/0/83664. 0.001412502008253820.00.0028158.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-181-0/0/73958. 0.001412901785580790.00.0018982.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-181-0/0/81604. 0.001415401833674180.00.0066675.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-181-0/0/82700. 0.001415601804080670.00.0029621.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-181-0/0/53867. 0.00996901591772780.00.0025862.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-181-0/0/36014. 0.001415201405146120.00.009941.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-181-0/0/41128. 0.001414701456326750.00.0063567.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-181-0/0/30845. 0.001413001277316420.00.005606.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-181-0/0/36285. 0.001412701297340300.00.0063571.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-181-0/0/34392. 0.001415001335880770.00.0050723.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-181-0/0/38637. 0.001416001270890020.00.003036.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-181-0/0/31800. 0.001415101195142920.00.0019022.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-181-0/0/35223. 0.001416601220262200.00.0078055.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-181-0/0/27561. 0.001414601121619300.00.0013409.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-181-0/0/31154. 0.001414401121541630.00.0041543.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-181-0/0/29607. 0.00124540
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc7062309f896
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Monday, 06-Oct-2025 23:38:22 CEST Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 178 Parent Server MPM Generation: 177 Server uptime: 152 days 15 hours 49 minutes 20 seconds Server load: 0.98 1.22 1.43 Total accesses: 50661225 - Total Traffic: 34287.8 GB - Total Duration: 52090623512 CPU Usage: u756.52 s1300.8 cu5548220 cs1127570 - 50.6% CPU load 3.84 requests/sec - 2.7 MB/second - 0.7 MB/request - 1028.21 ms/request 4 requests currently being processed, 6 idle workers WWW____.._.._..W................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17718080900/1299/4231755W 172.900034257719670.0166.593258602.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 1-17718077830/1443/4148977W 193.260033520688920.081.022697384.50 127.0.0.1http/1.1bajosybajistas.com:8080GET /apantallar-nuestro-bajo/ HTTP/1.0 2-17718114270/25/4060386W 2.170032804584020.00.792365769.75 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /guitart-en-honky-tonk/ HTTP/1.0 3-17718099160/604/3951737_ 78.030031964334360.077.042134164.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-17718110560/166/3850759_ 22.38021531220885560.05.202469564.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /q-de-barella-todo-lo-que-esta-en-un-plato-tiene-que-tener- 5-17718100270/547/3717784_ 69.160030162720490.049.672220431.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /.vscode/sftp.json HTTP/1.0 6-17718112750/91/3561249_ 10.950028854130650.04.091915611.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 7-177-0/0/3351161. 0.0061027378591810.00.002176066.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-177-0/0/3116147. 0.002050025650515070.00.001933610.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-17718096760/727/2770757_ 94.610023112173540.059.441390226.63 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 10-177-0/0/2329040. 0.001967020252714220.00.001283079.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-177-0/0/1724138. 0.001857016447583050.00.001226575.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-17718096810/723/1382954_ 90.980013988538260.068.171195902.63 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 13-177-0/0/963113. 0.002257011220169130.00.00868347.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-177-0/0/776833. 0.0052709565491630.00.00989896.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-17718096820/739/715765W 91.36008800716070.048.98711547.50 127.0.0.1http/1.1cutawayguitarmagazine.com:8080POST /wp-cron.php?doing_wp_cron=1759786702.42486095428466796875 16-177-0/0/623838. 0.00226107892538620.00.00671810.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-177-0/0/443674. 0.001304706553235890.00.00583573.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-177-0/0/413857. 0.001654205872359540.00.00409993.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-177-0/0/347317. 0.001305305255616990.00.00293531.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-177-0/0/312669. 0.001665004810470410.00.00299250.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-177-0/0/290790. 0.001389904535576000.00.00247095.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-177-0/0/268173. 0.002745404313807270.00.00217094.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-177-0/0/258800. 0.002660904151660060.00.00268950.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-177-0/0/223187. 0.002743303775100420.00.00250558.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-177-0/0/150613. 0.002614903154533980.00.00161645.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-177-0/0/146207. 0.002741702947795390.00.0097842.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-177-0/0/130023. 0.002741802877654440.00.00322764.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-177-0/0/109654. 0.002744702562898490.00.00131884.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-177-0/0/111023. 0.002741602549368580.00.0022514.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-177-0/0/106143. 0.002744602392332830.00.0044504.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-177-0/0/96251. 0.002742702306858450.00.0078165.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-177-0/0/80026. 0.002741302084354230.00.0095185.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-177-0/0/85758. 0.002743002138438150.00.00197502.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-177-0/0/71902. 0.002740501960865500.00.0059180.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-177-0/0/85798. 0.002744302003290050.00.0031454.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-177-0/0/79810. 0.002741401892611570.00.0065505.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-177-0/0/81627. 0.002715401958301350.00.0028046.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-177-0/0/73488. 0.002742301749626170.00.0011006.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-177-0/0/79292. 0.002719501778453330.00.0066540.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-177-0/0/81929. 0.002744101759847100.00.0020177.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-177-0/0/52648. 0.002697701550970970.00.0025765.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-177-0/0/35887. 0.002741901375506770.00.009920.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-177-0/0/40628. 0.002744001417621240.00.0035596.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-177-0/0/29958. 0.002741501232632560.00.005561.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-177-0/0/34458. 0.002743801250086310.00.0063473.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-177-0/0/33695. 0.002742201293061110.00.0023137.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-177-0/0/38435. 0.001924201234956060.00.003028.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-177-0/0/31272. 0.002744401160161500.00.0018908.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-177-0/0/34930. 0.002742001190262550.00.0078026.68 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-177-0/0/26956. 0.002673801086914580.00.0011807.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-177-0/0/31045. 0.002744201094329580.00.0041539.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-177-0/0/28819. 0.00</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc706e568d0b5
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Saturday, 04-Oct-2025 23:50:37 CEST Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 176 Parent Server MPM Generation: 175 Server uptime: 150 days 16 hours 1 minute 35 seconds Server load: 1.54 1.27 1.32 Total accesses: 50136397 - Total Traffic: 33843.4 GB - Total Duration: 51305093623 CPU Usage: u1635.93 s1483.96 cu5444210 cs1108500 - 50.4% CPU load 3.85 requests/sec - 2.7 MB/second - 0.7 MB/request - 1023.31 ms/request 1 requests currently being processed, 9 idle workers _______.__W..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17516218330/2848/4188571_ 363.150033721932610.0104.363204958.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server HTTP/1.0 1-17516279830/81/4106737_ 13.470032995866520.03.332655562.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-17516213330/3190/4019951_ 405.570032286767190.0135.712297948.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 3-17516205720/3878/3912058_ 487.140031474669420.0147.682118552.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET / HTTP/1.0 4-17516248060/1193/3812829_ 160.310030746274110.074.362440825.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /actuator/env HTTP/1.0 5-17516282360/6/3681017_ 1.290029701180720.00.062210954.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /@vite/env HTTP/1.0 6-17516273600/291/3528463_ 38.750028437548670.09.801881110.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 7-175-0/0/3319648. 0.0039026981586630.00.002143904.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-17516256920/723/3087674_ 97.880025278845390.025.251918664.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 9-17516270930/374/2742891_ 49.010022751891010.019.221376897.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /.vscode/sftp.json HTTP/1.0 10-17516227270/2209/2303995W 291.130019932916260.0144.871281092.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 11-175-0/0/1705772. 0.004477016183089260.00.001222696.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-175-0/0/1370952. 0.0010189013789212580.00.001195009.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-175-0/0/949733. 0.0010186011011991110.00.00814232.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-175-0/0/767215. 0.00998309410310920.00.00983074.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-175-0/0/703946. 0.00567808620148320.00.00693417.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-175-0/0/616773. 0.001019307761560000.00.00670086.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-175-0/0/438065. 0.001739906451234980.00.00583080.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-175-0/0/406467. 0.001665805747725100.00.00409247.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-175-0/0/342436. 0.001739505163893750.00.00293210.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-175-0/0/309772. 0.001725604741485810.00.00298953.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-175-0/0/288193. 0.001739104472808930.00.00246789.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-175-0/0/265162. 0.00829304239794740.00.00198187.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-175-0/0/256239. 0.001739804088089760.00.00268562.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-175-0/0/221696. 0.001738903727396020.00.00250498.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-175-0/0/148300. 0.002459103103169150.00.00161552.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-175-0/0/145821. 0.002459402915400620.00.0097163.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-175-0/0/129161. 0.002220702840151100.00.00322570.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-175-0/0/108564. 0.002460902525216850.00.00131796.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-175-0/0/109240. 0.006393302492299260.00.0022448.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-175-0/0/105377. 0.006400902359982410.00.0044468.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-175-0/0/95799. 0.006390902277046460.00.0078158.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-175-0/0/79684. 0.006399402056814260.00.0095179.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-175-0/0/85489. 0.00639632812115298740.00.00197493.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-175-0/0/70995. 0.006394401927274990.00.0059080.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-175-0/0/85421. 0.006398701980501140.00.0031443.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-175-0/0/79396. 0.006379601868537020.00.0063638.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-175-0/0/80565. 0.006396701926385250.00.0027973.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-175-0/0/72636. 0.006379801725269790.00.0010920.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-175-0/0/78965. 0.006401001760781250.00.0066530.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-175-0/0/81184. 0.0063943421739965190.00.0020035.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-175-0/0/52054. 0.006401201530889180.00.0025649.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-175-0/0/35172. 0.006399601352610100.00.009896.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-175-0/0/39650. 0.006393401385741900.00.0035565.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-175-0/0/29648. 0.006391201215066500.00.005540.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-175-0/0/33963. 0.006401101229042150.00.0047487.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-175-0/0/32706. 0.006400401261981220.00.0023054.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-175-0/0/35136. 0.006393901197718050.00.002535.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-175-0/0/30627. 0.006396601138412200.00.0018835.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-175-0/0/34679. 0.006397901176114780.00.0078020.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-175-0/0/26423. 0.006401401070800610.00.0011711.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-175-0/0/30713. 0.006396801078320420.00.0041529.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-175-0/0/28547. 0.006400301023827020.00.0019741.73 ::1http/1.15b
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc706b6e5cba5
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 03-Oct-2025 08:56:37 CEST Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 175 Parent Server MPM Generation: 174 Server uptime: 149 days 1 hour 7 minutes 35 seconds Server load: 2.38 2.17 1.99 Total accesses: 49550041 - Total Traffic: 33605.5 GB - Total Duration: 50847060657 CPU Usage: u554 s1232.06 cu5396130 cs1098240 - 50.4% CPU load 3.85 requests/sec - 2.7 MB/second - 0.7 MB/request - 1026.18 ms/request 3 requests currently being processed, 7 idle workers W_WW______...................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17414896390/936/4137557W 89.012033399043840.034.003175126.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1759474594.14292097091674804687 1-17414899160/786/4056784_ 69.190032666706300.026.652622879.75 127.0.0.1http/1.1maxaub.albin.es:8080GET /android-icon-96x96.png HTTP/1.0 2-17414906780/239/3970549W 24.170031979358210.08.012285388.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 3-17414908740/82/3863886W 9.440031170362880.02.692115776.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /yarza-a-caballo-entre-las-propuestas-de-producto-y-la-coci 4-17414906900/234/3765575_ 21.43026330451547210.06.302438615.00 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /comparativa-gibson-r-6-r-9/ HTTP/1.0 5-17414903910/436/3638435_ 39.330029396263320.013.892200680.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 6-17414879680/1848/3481593_ 164.030028126936090.065.011849142.13 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-17414909340/31/3285543_ 3.660026743613140.00.702122294.25 127.0.0.1http/1.1maxaub.albin.es:8080GET /android-icon-72x72.png HTTP/1.0 8-17414909730/26/3055058_ 2.540025059636190.00.801915224.75 127.0.0.1http/1.1maxaub.albin.es:8080GET /android-icon-144x144.png HTTP/1.0 9-17414879690/1852/2717269_ 160.560022577292860.094.291372567.13 127.0.0.1http/1.1maxaub.albin.es:8080GET /android-icon-192x192.png HTTP/1.0 10-174-0/0/2272891. 0.0035019714449550.00.001279338.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-174-0/0/1686266. 0.003362016039987440.00.001219617.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-174-0/0/1358082. 0.003343013685074030.00.001193488.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-174-0/0/938610. 0.003350010904726860.00.00813700.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-174-0/0/757220. 0.00120509333090060.00.00972272.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-174-0/0/687607. 0.00334608508451960.00.00691295.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-174-0/0/604946. 0.00334407664354930.00.00669259.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-174-0/0/430389. 0.00335806393782500.00.00582770.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-174-0/0/401959. 0.00336105701784290.00.00409026.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-174-0/0/335691. 0.00119505117382860.00.00292936.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-174-0/0/307571. 0.00335904716579700.00.00298824.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-174-0/0/283984. 0.00298604434930290.00.00246539.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-174-0/0/259539. 0.00336404193340230.00.00197914.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-174-0/0/254386. 0.00804065830650.00.00268466.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-174-0/0/221418. 0.00336003709654710.00.00250490.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-174-0/0/147425. 0.00690403087144900.00.00161490.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-174-0/0/143299. 0.00690102890190530.00.0097027.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-174-0/0/126654. 0.001046602813614570.00.00322424.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-174-0/0/108511. 0.001046502513315690.00.00131794.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-174-0/0/109129. 0.001048002476696620.00.0022444.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-174-0/0/105246. 0.001043702348647450.00.0044466.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-174-0/0/95764. 0.001046902264919250.00.0078157.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-174-0/0/79562. 0.001042902038002480.00.0049836.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-174-0/0/84916. 0.001045602095741610.00.00197468.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-174-0/0/70955. 0.001047601918657890.00.0059079.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-174-0/0/85386. 0.001043001970171200.00.0031443.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-174-0/0/79320. 0.001047701855697160.00.0063636.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-174-0/0/79997. 0.001044001912043930.00.0027947.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-174-0/0/72585. 0.001046301715865520.00.0010919.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-174-0/0/78929. 0.001043201751458570.00.0066530.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-174-0/0/81153. 0.00104684691730698020.00.0020035.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-174-0/0/51752. 0.001044801516141620.00.0025641.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-174-0/0/35137. 0.001027001344938380.00.009894.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-174-0/0/39609. 0.001044701377238500.00.0035561.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-174-0/0/29610. 0.001045301207309060.00.005539.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-174-0/0/33935. 0.001043501221009810.00.0047486.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-174-0/0/32690. 0.001045701253581240.00.0023054.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-174-0/0/35104. 0.001043101189663420.00.002535.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-174-0/0/30602. 0.001043301130741840.00.0018834.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-174-0/0/34652. 0.001029501169696960.00.0078020.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-174-0/0/26387. 0.00962501064108350.00.0011710.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-174-0/0/30500. 0.001034201065644360.00.0041514.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-174-0/0/28414. 0.001045201
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc7062c46dc2e
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Wednesday, 01-Oct-2025 03:36:25 CEST Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 173 Parent Server MPM Generation: 172 Server uptime: 146 days 19 hours 47 minutes 23 seconds Server load: 2.90 3.07 3.87 Total accesses: 48948321 - Total Traffic: 32947.4 GB - Total Duration: 50244955270 CPU Usage: u340.13 s1163.45 cu5333180 cs1085130 - 50.6% CPU load 3.86 requests/sec - 2.7 MB/second - 0.7 MB/request - 1026.49 ms/request 4 requests currently being processed, 6 idle workers __WW_..W_._...W._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17212972910/150/4086060_ 29.420032952758740.012.833103408.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /.vscode/sftp.json HTTP/1.0 1-17212973250/148/4007086_ 27.190032241100220.04.812555447.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 2-17212976450/96/3923089W 21.270031568437400.03.402187067.00 127.0.0.1http/1.1aulaprimaria.es:8080POST /wp-cron.php?doing_wp_cron=1759282582.77558898925781250000 3-17212978570/66/3817503W 13.530030776299610.01.712068777.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 4-17212980630/23/3719085_ 4.430656730048914730.00.512378515.00 127.0.0.1http/1.1www.gramatica-alemana.es:8080POST /tg-webhook.php HTTP/1.0 5-172-0/0/3594256. 0.001196029021762110.00.002183425.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-172-0/0/3437611. 0.001034027762231490.00.001826406.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-17212971350/183/3246022W 41.280026399303900.014.832084548.88 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?s=TLK-12+%E3%83%80%E3%82%A4%E3%83%8E%E3%83%9C%E3%83%83%E3 8-17212971460/181/3022541_ 40.440024763722680.06.261875736.13 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 9-172-0/0/2687705. 0.001218022313051780.00.001358861.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-17212971070/202/2246015_ 46.690019460139490.027.151248335.38 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 11-172-0/0/1667644. 0.001201015843699930.00.001197419.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-172-0/0/1339604. 0.001257013514119460.00.001185275.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-172-0/0/926700. 0.001204010760539350.00.00813131.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-17212971140/197/745520W 46.27209206323540.08.95971751.31 127.0.0.1http/1.1aulaprimaria.es:8080GET /socrative/ HTTP/1.0 15-172-0/0/676630. 0.0018608389235960.00.00667824.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-17212971190/205/598371_ 46.31007579134620.045.33667038.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-172-0/0/425003. 0.0048306303296510.00.00577396.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-172-0/0/395653. 0.00124705603772000.00.00395104.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-172-0/0/330355. 0.00108705053391750.00.00292611.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-172-0/0/303357. 0.00120904653950650.00.00291508.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-172-0/0/280334. 0.00121004388523460.00.00246363.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-172-0/0/258211. 0.00121904156168970.00.00197833.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-172-0/0/251290. 0.00120504007674320.00.00216778.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-172-0/0/218357. 0.0078603666939680.00.00250321.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-172-0/0/145020. 0.00168803054185070.00.00161407.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-172-0/0/141812. 0.00122602857730390.00.0096306.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-172-0/0/124642. 0.00169302778577950.00.00322285.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-172-0/0/107428. 0.00170102483968340.00.00131765.14 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-172-0/0/108296. 0.00120602448390760.00.0022413.43 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-172-0/0/103760. 0.00203702318741210.00.0044419.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-172-0/0/95319. 0.00205602249947810.00.0078139.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-172-0/0/79050. 0.00205902018817590.00.0049813.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-172-0/0/83469. 0.00201902068783440.00.00197430.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-172-0/0/70529. 0.00206680791899747300.00.0058921.03 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1759280505.88913202285766601562 35-172-0/0/83850. 0.0020504471947244380.00.0031373.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-172-0/0/77922. 0.00205701832510540.00.0063564.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-172-0/0/77892. 0.00203901884187900.00.0027852.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-172-0/0/72225. 0.00204416021701720290.00.0010897.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-172-0/0/78794. 0.00205201740643580.00.0066527.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-172-0/0/80835. 0.00206501719629900.00.0020028.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-172-0/0/51253. 0.00120801502689120.00.0025623.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-172-0/0/35048. 0.00204426031336873950.00.009891.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-172-0/0/39421. 0.00204901369198520.00.0035554.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-172-0/0/29395. 0.00206001192893940.00.005531.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-172-0/0/33233. 0.00912301207171870.00.0047457.35 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-172-0/0/32274. 0.00908701242722480.00.0022992.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-172-0/0/33022. 0.00906801171185870.00.002460.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-172-0/0/30393. 0.00913101124114310.00.0018827.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-172-0/0/34491. 0.00904901162289490.00.0077989.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-172-0/0/26080. 0.00908101055711440.00.0010935.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-172-0/0/30442. 0.00714501059972890.00.0041513.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-172-0/0/28364. 0.00<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc70637ecb7c2
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Sunday, 28-Sep-2025 18:08:03 CEST Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 170 Parent Server MPM Generation: 169 Server uptime: 144 days 10 hours 19 minutes 1 second Server load: 1.28 1.52 1.59 Total accesses: 48363599 - Total Traffic: 32491.0 GB - Total Duration: 49576903871 CPU Usage: u677.54 s1224.53 cu5268870 cs1071710 - 50.8% CPU load 3.88 requests/sec - 2.7 MB/second - 0.7 MB/request - 1025.09 ms/request 1 requests currently being processed, 9 idle workers _W_____.__._.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-16910917160/123/4037659_ 17.2711632475818250.014.663036251.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /wp-content/uploads/2024/12/241226-newsletter-5b-1024x683.j 1-16910869960/1461/3959129W 221.690031800976470.0108.252552107.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 2-16910903560/371/3877817_ 56.360031136607480.017.012166541.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 3-16910899520/502/3774571_ 74.910030357273960.042.442051769.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 4-16910895950/634/3677262_ 95.391029643049590.073.932285970.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /.vscode/sftp.json HTTP/1.0 5-16910910090/275/3555243_ 46.110028634707080.013.462147410.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-16910897330/554/3399560_ 85.86130327397778310.026.891806659.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/cieza/?pdc=n HTTP/1.0 7-169-0/0/3211475. 0.00431026044575800.00.002026909.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-16910895120/689/2989672_ 96.3003324451667490.034.511861698.50 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /gramatica/pronombres-indefinidos HTTP/1.0 9-16910914550/162/2661949_ 23.281022062781970.011.011356137.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 10-169-0/0/2225953. 0.00429019245045620.00.001244672.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-16910917270/104/1649403_ 16.56120615635249100.06.661193807.63 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /vilasira-wine-market-la-sinergia-perfecta-de-proyectos-que 12-169-0/0/1326245. 0.002995013347001690.00.001165736.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-169-0/0/916032. 0.002831010629355890.00.00812454.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-169-0/0/732586. 0.00299309073688960.00.00970755.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-169-0/0/665624. 0.00265408254973660.00.00667085.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-169-0/0/591217. 0.00113907465412170.00.00659159.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-169-0/0/416770. 0.00828906197956660.00.00576983.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-169-0/0/389453. 0.00828805512553750.00.00394835.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-169-0/0/323850. 0.00828304970946840.00.00289809.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-169-0/0/299738. 0.00828704596774060.00.00291245.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-169-0/0/277030. 0.00827304333105510.00.00246207.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-169-0/0/254788. 0.00827004094759010.00.00197494.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-169-0/0/248756. 0.00829403955299550.00.00215815.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-169-0/0/212233. 0.00827703595877710.00.00250072.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-169-0/0/142553. 0.00828203013418130.00.00161313.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-169-0/0/140164. 0.00827802823591620.00.0096226.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-169-0/0/123495. 0.00763102742462590.00.00309551.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-169-0/0/106605. 0.00827102459273290.00.00131679.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-169-0/0/105958. 0.00828602408613270.00.0022322.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-169-0/0/101263. 0.00763402281653540.00.0028315.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-169-0/0/94404. 0.00828402224941380.00.0078110.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-169-0/0/78047. 0.00816301993439470.00.0049706.79 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-169-0/0/80928. 0.00828102032443230.00.00197322.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-169-0/0/69261. 0.00826701872692270.00.0058847.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-169-0/0/82181. 0.00828501918520650.00.0031290.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-169-0/0/76942. 0.00826601804525720.00.0063470.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-169-0/0/77049. 0.00763501861198820.00.0027828.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-169-0/0/70168. 0.00763001667249520.00.0010099.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-169-0/0/77228. 0.00829201711074470.00.0065725.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-169-0/0/80691. 0.00829301704883080.00.0019747.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-168-0/0/50211. 0.003991701468940470.00.0025571.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-168-0/0/33449. 0.003997401313753480.00.009839.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-168-0/0/39144. 0.003991301355214490.00.0035546.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-168-0/0/27532. 0.003989901163135010.00.005449.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-168-0/0/31441. 0.003968701184931290.00.0047323.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-168-0/0/32173. 0.003997701231582560.00.0022989.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-168-0/0/31409. 0.003995601152201510.00.002398.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-168-0/0/29419. 0.003988301101381070.00.0018733.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-168-0/0/33621. 0.003989501144445380.00.0077907.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-168-0/0/25154. 0.003991801034871860.00.0010891.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-168-0/0/30119. 0.003992901041885090.00.0041469.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-168-0/0/27891. 0.00399850
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc706fc75e051
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Saturday, 27-Sep-2025 05:31:56 CEST Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 167 Parent Server MPM Generation: 166 Server uptime: 142 days 21 hours 42 minutes 54 seconds Server load: 8.74 7.86 7.78 Total accesses: 48009913 - Total Traffic: 32102.3 GB - Total Duration: 49032792348 CPU Usage: u116.49 s1092.6 cu5213030 cs1060850 - 50.8% CPU load 3.89 requests/sec - 2.7 MB/second - 0.7 MB/request - 1021.31 ms/request 10 requests currently being processed, 7 idle workers _.WW__..WW_WW_W._.WWW_.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1669436410/28/4007934_ 5.921390732133753150.01.002938346.25 127.0.0.1http/1.1cutawayguitarmagazine.com:8080POST /wp-login.php HTTP/1.0 1-166-0/0/3931017. 0.0038031486018860.00.002540109.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 2-1669438550/7/3849029W 1.054030803634890.00.192150725.50 127.0.0.1http/1.1dev.bodegashispanosuizas.com:80POST /wp-cron.php?doing_wp_cron=1758943909.27481293678283691406 3-1669438640/11/3747908W 1.540030055240770.00.522043234.38 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 4-1669438690/7/3650506_ 1.0902389229338955700.04.462245688.50 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /xotic-xs-1/ HTTP/1.0 5-1669436190/26/3530484_ 4.2701870428338088800.00.752122523.50 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /music-man-rabea-massaad-sabre/feed/ HTTP/1.0 6-166-0/0/3377423. 0.0039027132864250.00.001795204.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-166-0/0/3189282. 0.0040025789682580.00.002018122.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-1669438700/13/2967987W 1.291024203282050.04.901860410.38 127.0.0.1http/1.1cutawayguitarmagazine.com:8080GET /wp-admin/ HTTP/1.0 9-1669430740/83/2642454W 15.778021835217600.02.761353730.25 127.0.0.1http/1.1dev.bodegashispanosuizas.com:80GET /tantum-ergo-exclusive-99-puntos-y-de-nuevo-el-mejor-cava-d 10-1669438000/12/2210691_ 1.631019040883610.00.261231075.88 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 11-1669438740/11/1638724W 0.832015468026220.04.291167789.25 127.0.0.1http/1.1cutawayguitarmagazine.com:8080POST /?wordfence_syncAttackData=1758943913.2875 HTTP/1.0 12-1669438030/3/1313416W 1.011013175068670.00.021163871.25 127.0.0.1http/1.1cutawayguitarmagazine.com:8080POST /wp-cron.php?doing_wp_cron=1758943914.72206401824951171875 13-1669436850/29/903049_ 4.450010462123890.02.61790059.69 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-1669434370/12/722591W 3.39148737088932268000.00.13942250.13 127.0.0.1http/1.1backup.albin.es:8080GET /tar/5bSeleccion.tar HTTP/1.0 15-166-0/0/659301. 0.003508156291360.00.00659849.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-1669438090/14/585260_ 3.15007370266400.00.28658784.06 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 17-166-0/0/414173. 0.003606136408590.00.00571948.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-1669438100/0/385481W 0.008305442574200.00.00373831.63 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1758943829.74469304084777832031 19-1669438110/5/321758W 1.16804921119840.00.02289734.91 127.0.0.1http/1.1cutawayguitarmagazine.com:8080POST /?wordfence_syncAttackData=1758943907.7208 HTTP/1.0 20-1669436950/24/296036W 5.96104533353180.05.25291070.22 127.0.0.1http/1.1cutawayguitarmagazine.com:8080POST /wp-cron.php?doing_wp_cron=1758943914.72745394706726074218 21-1669438760/11/276559_ 1.26004300400450.00.72246193.64 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 22-166-0/0/254026. 0.003704063445970.00.00197479.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-166-0/0/248103. 0.0031703922428450.00.00215791.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-166-0/0/211669. 0.0031103565334020.00.00250043.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-166-0/0/142383. 0.0025802989604100.00.00161309.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-166-0/0/139843. 0.0031302796908960.00.0095057.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-166-0/0/122177. 0.0033102706771170.00.00309501.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-166-0/0/105877. 0.0034302429462970.00.00131645.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-166-0/0/105265. 0.0032402377558500.00.0012841.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-166-0/0/100830. 0.0031902254140290.00.0027641.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-166-0/0/94170. 0.003422712203812940.00.0078106.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-166-0/0/77647. 0.0033301967430610.00.0049699.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-166-0/0/80721. 0.0031202012959520.00.00197316.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-166-0/0/69090. 0.0034101853983290.00.0058742.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-166-0/0/82060. 0.0034001902583710.00.0031287.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-166-0/0/76773. 0.0033201785037080.00.0063364.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-166-0/0/76703. 0.0015601841616170.00.0027818.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-166-0/0/69812. 0.0025601648519960.00.0010073.26 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-166-0/0/76320. 0.0029901677350650.00.0047920.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-166-0/0/80547. 0.0033901686755010.00.0019716.24 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-166-0/0/50014. 0.0033801452872150.00.0025562.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-166-0/0/33317. 0.0014001298569800.00.009836.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-166-0/0/39093. 0.00149301342826890.00.0035545.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-166-0/0/27396. 0.00154501149378050.00.005447.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-166-0/0/31205. 0.00145301168616960.00.0047318.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-166-0/0/32126. 0.00149101219360130.00.0022988.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-166-0/0/31344. 0.00156301138759090.00.002397.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-166-0/0/29354. 0.00144301089673900.00.0018731.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-166-0/0/33560. 0.00145801132875060.00.0077905.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-166-0/0/25087. 0.00154301023448940.00.0010890.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc70646c9998b
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Wednesday, 24-Sep-2025 21:10:45 CEST Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 163 Parent Server MPM Generation: 162 Server uptime: 140 days 13 hours 21 minutes 43 seconds Server load: 1.84 1.68 1.57 Total accesses: 47375926 - Total Traffic: 31597.3 GB - Total Duration: 48165802874 CPU Usage: u757.89 s1218.58 cu5122770 cs1043280 - 50.8% CPU load 3.9 requests/sec - 2.7 MB/second - 0.7 MB/request - 1016.67 ms/request 1 requests currently being processed, 9 idle workers W_._____._._........._.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1627343600/73/3956013W 7.600031577471400.03.642910064.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 1-1627313630/910/3880986_ 108.810030944274270.046.732475622.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 2-162-0/0/3799556. 0.00279030277002880.00.002138709.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-1627326840/585/3699810_ 62.500029542282910.041.332033562.13 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1627328860/506/3606618_ 53.540028852160320.031.352208964.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 5-1627322270/739/3486385_ 80.880027860236650.093.612110212.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server HTTP/1.0 6-1627338330/194/3336596_ 22.110026665212960.07.481734802.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /actuator/env HTTP/1.0 7-1627327200/551/3149303_ 61.390025342900030.053.461992407.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 8-162-0/0/2932456. 0.003586023784367090.00.001828695.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-1627310840/1034/2609463_ 110.640021454579960.064.361330205.63 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /@vite/env HTTP/1.0 10-162-0/0/2183043. 0.004199018719306590.00.001228878.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-1627310890/1033/1619338_ 114.780015216040090.061.841145133.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /.vscode/sftp.json HTTP/1.0 12-162-0/0/1293903. 0.007795012921895970.00.001161778.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-162-0/0/893951. 0.003888010303335840.00.00789411.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-162-0/0/713895. 0.00779808781064900.00.00937667.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-162-0/0/651022. 0.00779308005655800.00.00592007.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-162-0/0/576232. 0.00720007215410510.00.00634681.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-162-0/0/409983. 0.00757806022836550.00.00519287.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-162-0/0/382097. 0.00779905350702880.00.00371760.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-162-0/0/313008. 0.00778904791210030.00.00289385.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-162-0/0/290838. 0.00779204437598270.00.00287371.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-1627281160/1987/269929_ 221.24004205552550.0100.58245782.77 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET / HTTP/1.0 22-162-0/0/249940. 0.00779103985046090.00.00197094.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-162-0/0/246836. 0.00780103871931660.00.00215722.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-162-0/0/207738. 0.00780003494851360.00.00249510.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-162-0/0/139560. 0.00778502929700840.00.00158387.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-162-0/0/135717. 0.005454102731048620.00.0094785.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-162-0/0/119433. 0.005372002646293810.00.00293407.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-162-0/0/104440. 0.005454002386736990.00.00131471.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-162-0/0/103552. 0.005452802336412750.00.0012784.46 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-162-0/0/99509. 0.00558431722211081170.00.0027566.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-162-0/0/93472. 0.005801202165928830.00.0078065.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-162-0/0/77109. 0.005797901935684900.00.0049642.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-162-0/0/78080. 0.005798201968959340.00.00197200.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-162-0/0/68216. 0.005793901819866300.00.0058309.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-162-0/0/78946. 0.0057990660571849662760.00.0031082.88 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1758682831.79316210746765136718 36-162-0/0/76400. 0.005798901759815120.00.0063339.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-162-0/0/74390. 0.005686901796755050.00.0027744.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-162-0/0/68037. 0.005686601611643340.00.004698.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-162-0/0/75497. 0.005798801640590200.00.0047895.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-162-0/0/79850. 0.005800701659063520.00.0019688.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-162-0/0/49678. 0.005794401429047280.00.0025536.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-162-0/0/32347. 0.005797301273883810.00.009785.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-162-0/0/38654. 0.005759301320219610.00.0035528.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-162-0/0/25351. 0.005799701112903170.00.005326.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-162-0/0/31020. 0.005795301148525580.00.0047315.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-162-0/0/31892. 0.005802001198758720.00.0022982.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-162-0/0/30976. 0.005801501118567660.00.002388.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-162-0/0/29139. 0.005795701068637020.00.0018682.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-162-0/0/33284. 0.005799901109396450.00.0077897.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-162-0/0/24997. 0.005795101007956390.00.0010888.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-162-0/0/29746. 0.005800901011249760.00.0041391.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-162-0/0/25896. 0.00580030949658450.00.0019572.39
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc7064c08e073
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Tuesday, 23-Sep-2025 10:51:02 CEST Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 162 Parent Server MPM Generation: 161 Server uptime: 139 days 3 hours 2 minutes Server load: 1.46 1.53 1.63 Total accesses: 47048208 - Total Traffic: 31358.0 GB - Total Duration: 47850635098 CPU Usage: u630.04 s1173.37 cu5089670 cs1036170 - 51% CPU load 3.91 requests/sec - 2.7 MB/second - 0.7 MB/request - 1017.06 ms/request 2 requests currently being processed, 8 idle workers __WW____..__.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1616111360/1545/3928024_ 179.610031333904320.064.182890720.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 1-1616172240/86/3853086_ 9.160030702381230.06.252452624.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1616146500/558/3773211W 60.780030052023510.046.532131583.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 3-1616159850/337/3674315W 37.370029311867250.015.312021953.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 4-1616140840/746/3582595_ 83.742028641905630.084.112204024.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server HTTP/1.0 5-1616168870/231/3460664_ 28.311027634188820.011.202030195.38 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 6-1616173650/26/3311863_ 1.091026451967270.00.091732453.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /.vscode/sftp.json HTTP/1.0 7-1616134770/937/3125768_ 107.391025143282750.038.171982460.13 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 8-161-0/0/2915948. 0.0014023632473480.00.001825817.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-161-0/0/2592311. 0.001816021306386380.00.001326908.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-1616140900/731/2168536_ 86.492018578887650.084.681209307.13 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /actuator/env HTTP/1.0 11-1616140910/733/1611116_ 85.40034215123820980.066.431141626.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET / HTTP/1.0 12-161-0/0/1288874. 0.002992012856764730.00.001139920.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-161-0/0/886579. 0.003009010221731260.00.00788604.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-161-0/0/704223. 0.00297808687559310.00.00936644.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-161-0/0/645592. 0.00301207950498590.00.00591520.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-161-0/0/567300. 0.00300407140197930.00.00634089.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-161-0/0/407623. 0.00298005993198740.00.00519083.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-161-0/0/381092. 0.00300305329086060.00.00371696.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-161-0/0/310475. 0.00298404753108430.00.00289228.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-161-0/0/290649. 0.00296704426880360.00.00287366.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-161-0/0/265582. 0.00249404165480230.00.00245601.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-161-0/0/249156. 0.00274303968617480.00.00197070.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-161-0/0/246213. 0.00301503856278750.00.00215685.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-161-0/0/201720. 0.00283903450380420.00.00247842.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-161-0/0/138885. 0.00299602917963150.00.00158203.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-161-0/0/135311. 0.00297002721978710.00.0094759.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-161-0/0/118703. 0.00299502633779440.00.00293329.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-161-0/0/104223. 0.00249602375438490.00.00131465.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-161-0/0/103196. 0.00297202326776850.00.0012743.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-161-0/0/99178. 0.00298202200996430.00.0026061.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-161-0/0/93444. 0.001002161505930.00.0078064.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-161-0/0/76205. 0.00294201921657360.00.0049431.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-161-0/0/78055. 0.00298501965147260.00.00197200.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-161-0/0/68101. 0.00299301814312900.00.0058306.62 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-161-0/0/78529. 0.00299701839193530.00.0031064.07 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-161-0/0/76323. 0.0061301756486870.00.0063337.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-161-0/0/73609. 0.00298701782921180.00.0027593.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-161-0/0/67839. 0.00300101605206180.00.004667.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-161-0/0/75441. 0.00298301636781240.00.0047893.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-161-0/0/79824. 0.00297501655864570.00.0019688.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-161-0/0/49311. 0.00297701419929150.00.0025449.16 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-161-0/0/32327. 0.00300801272152950.00.009784.77 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-161-0/0/38482. 0.00297101313754550.00.0035520.40 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-161-0/0/25079. 0.00298601109509580.00.005312.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-161-0/0/30997. 0.00299801147384340.00.0047314.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-161-0/0/31875. 0.00301101197130560.00.0022981.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-161-0/0/30773. 0.00297601113485910.00.002382.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-161-0/0/28989. 0.00297301065069660.00.0018679.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-161-0/0/33272. 0.00301701107984090.00.0077897.74 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-161-0/0/24977. 0.00297991006736230.00.0010887.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-161-0/0/29738. 0.00298101009925350.00.0041391.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-161-0/0/25887. 0.0029900948707750.00.0019572.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc706434730a3
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Sunday, 21-Sep-2025 09:41:26 CEST Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 159 Parent Server MPM Generation: 158 Server uptime: 137 days 1 hour 52 minutes 24 seconds Server load: 2.48 2.57 2.51 Total accesses: 46194850 - Total Traffic: 30909.8 GB - Total Duration: 47036924799 CPU Usage: u1297.99 s1198.12 cu4971340 cs1016390 - 50.6% CPU load 3.9 requests/sec - 2.7 MB/second - 0.7 MB/request - 1018.23 ms/request 4 requests currently being processed, 6 idle workers WW______.WW..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1584658770/194/3856368W 40.140030797134350.07.712840775.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /bodegas-moratalla-la-artesania-hecha-vino/5b-moratalla1/ H 1-1584650790/1087/3782840W 244.980030186940240.037.282444282.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 2-1584658020/308/3703471_ 62.610029516913260.06.972125722.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 3-1584652710/982/3607243_ 200.540028789038190.027.941959598.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1584658260/274/3520396_ 53.210028154473950.07.122156104.00 127.0.0.1http/1.1cafeteriapla.com.es:8080GET /admin/ HTTP/1.0 5-1584659060/171/3402386_ 37.310027182617070.011.002005656.50 127.0.0.1http/1.1cafeteriapla.com.es:8080GET /Admin/uploads/ HTTP/1.0 6-1584651240/1058/3253059_ 228.620026004061670.024.831729219.63 127.0.0.1http/1.1cafeteriapla.com.es:8080GET /admin/uploads/ HTTP/1.0 7-1584647190/1453/3069249_ 314.07070124716077010.039.211965043.25 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /apple-touch-icon-72x72.png HTTP/1.0 8-158-0/0/2866969. 0.00336023249496140.00.001822923.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-1584655970/511/2544742W 115.960020939099960.013.021323222.38 127.0.0.1http/1.1www.olivianess.com:8080POST //xmlrpc.php HTTP/1.0 10-1584656960/401/2130809W 91.580018272923260.09.491198665.88 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /%22https:////5barricas.valenciaplaza.com//wp-content//uplo 11-158-0/0/1581771. 0.00490014865700600.00.001110206.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-158-0/0/1268909. 0.00564012651912560.00.001125255.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-158-0/0/867818. 0.004476010048654820.00.00787793.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-158-0/0/683809. 0.00447208506284790.00.00935770.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-158-0/0/624436. 0.00442907754138560.00.00573173.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-158-0/0/553439. 0.00353506987813900.00.00583284.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-158-0/0/396426. 0.00446405842811680.00.00493549.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-158-0/0/376519. 0.00440205249825280.00.00371532.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-158-0/0/306881. 0.00445304672223630.00.00289136.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-158-0/0/286158. 0.00444504359105780.00.00286859.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-158-0/0/259096. 0.00442704091368580.00.00245351.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-158-0/0/245192. 0.00447403908010720.00.00196331.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-158-0/0/238655. 0.00447503773098490.00.00214532.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-158-0/0/199881. 0.00448603406713930.00.00247779.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-158-0/0/134895. 0.00441402865749140.00.00157464.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-158-0/0/133583. 0.00440902684582140.00.0094675.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-158-0/0/117149. 0.00445902593491100.00.00293303.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-158-0/0/103454. 0.00445502344948020.00.00131438.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-158-0/0/102523. 0.00421402295227190.00.0012724.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-158-0/0/98674. 0.00443402172952520.00.0026048.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-158-0/0/91781. 0.00350702126941040.00.0077666.33 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-158-0/0/75790. 0.00441201894925250.00.0048459.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-158-0/0/76991. 0.00447901931440110.00.00180010.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-158-0/0/67928. 0.00447801790541960.00.0058304.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-158-0/0/77722. 0.00448001809814850.00.0031051.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-158-0/0/75230. 0.00445801730627400.00.0062985.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-158-0/0/73355. 0.00417801762749370.00.0027589.87 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-158-0/0/66702. 0.00446001580481770.00.004635.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-158-0/0/74217. 0.00441801609926230.00.0047861.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-158-0/0/78966. 0.00445701635876430.00.0019674.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-158-0/0/48494. 0.00443001390566740.00.0025399.84 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-158-0/0/31570. 0.00442001244412030.00.009764.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-158-0/0/37637. 0.00445601288285060.00.0035500.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-158-0/0/24217. 0.00442101086991600.00.005298.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-158-0/0/30823. 0.00445201129474060.00.0047304.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-158-0/0/31541. 0.00430601178993940.00.0022319.54 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-158-0/0/30552. 0.00440601097899510.00.002377.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-158-0/0/28271. 0.00448401046121390.00.0018659.64 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-158-0/0/32890. 0.00443701089826680.00.0077892.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-158-0/0/24819. 0.0044220990348380.00.0010883.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-158-0/0/29602. 0.0044700993377450.00.0041389.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-158-0/0/25472. 0.0044230932054340.00.0019564.2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc7060e8e2a26
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 19-Sep-2025 09:41:56 CEST Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 157 Parent Server MPM Generation: 156 Server uptime: 135 days 1 hour 52 minutes 54 seconds Server load: 2.13 1.99 1.89 Total accesses: 45425309 - Total Traffic: 30453.9 GB - Total Duration: 46066254308 CPU Usage: u541.35 s1125.24 cu4873120 cs999000 - 50.3% CPU load 3.89 requests/sec - 2.7 MB/second - 0.7 MB/request - 1014.11 ms/request 2 requests currently being processed, 8 idle workers WW____.___..._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1563229130/943/3792436W 94.952030275025400.040.062827263.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808POST /wp-cron.php?doing_wp_cron=1758267713.86396908760070800781 1-1563235420/511/3720437W 57.780029678052310.061.272408109.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 2-1563238650/292/3641406_ 24.830028990819450.024.462066705.13 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 3-1563231640/793/3548379_ 80.490028319663250.035.921921182.38 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 4-1563228530/951/3461636_ 100.9403827683052590.054.442133737.00 127.0.0.1http/1.1bajosybajistas.com:8080GET /wp-content/uploads/oldweb/art17-aguilar-tonehammer.jpg HTT 5-1563235040/555/3346485_ 55.220026739676130.078.252001426.88 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 6-156-0/0/3199659. 0.0027025560793710.00.001675438.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-1563237530/353/3019684_ 33.400024302772300.044.891951972.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-1563242020/65/2816928_ 4.640022835699700.04.611814774.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /.vscode/sftp.json HTTP/1.0 9-1563243030/17/2500139_ 1.1405720544548130.00.291241089.00 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /apuntes-aleman/?cookiewarning=1 HTTP/1.0 10-156-0/0/2094005. 0.002250017940866410.00.001190589.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-156-0/0/1559882. 0.001711014616580470.00.001095090.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-156-0/0/1249727. 0.002210012441813280.00.001098980.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-1563226290/1160/850765_ 124.870529840002940.0110.85785235.75 127.0.0.1http/1.1www.happymama.es:8080GET /marionetas-del-cuento-las-diez-gallinas/?replytocom=666 HT 14-156-0/0/672047. 0.00247108329163460.00.00930280.69 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-156-0/0/614021. 0.00219407606129940.00.00572612.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-156-0/0/545024. 0.0093506867135160.00.00572136.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-156-0/0/391128. 0.00247405746755270.00.00493309.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-156-0/0/368644. 0.00605405141778430.00.00369843.78 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-156-0/0/302504. 0.00605504578425770.00.00271912.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-156-0/0/280365. 0.00606004252142830.00.00286494.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-156-0/0/256288. 0.00606504011444540.00.00245237.59 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-156-0/0/240407. 0.00606303812309670.00.00178644.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-156-0/0/229666. 0.00962203674969600.00.00213664.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-156-0/0/195630. 0.00914003334735900.00.00247445.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-156-0/0/132666. 0.00606702804478790.00.00157183.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-156-0/0/130654. 0.00964302622320000.00.0094492.86 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-156-0/0/114916. 0.00962902531091070.00.00293235.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-156-0/0/102283. 0.00962802300674320.00.00131400.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-156-0/0/102109. 0.00963802254468480.00.0012694.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-156-0/0/98211. 0.00963402134136580.00.0026023.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-156-0/0/90503. 0.00962302081472520.00.0077612.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-156-0/0/75275. 0.00936501851902350.00.0048442.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-156-0/0/76462. 0.00964201893787920.00.00179991.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-156-0/0/67567. 0.00961301752864000.00.0058287.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-156-0/0/76572. 0.00791301771227430.00.0031006.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-156-0/0/74357. 0.00963501690248580.00.0062961.32 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-156-0/0/73003. 0.00874801728399230.00.0027579.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-156-0/0/66047. 0.001316801545078820.00.004616.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-156-0/0/73894. 0.001209901577361150.00.0047852.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-156-0/0/78608. 0.001313301602537840.00.0019657.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-156-0/0/48247. 0.001308201357577980.00.0025389.72 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-156-0/0/31384. 0.001314301211927370.00.009758.96 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-156-0/0/37472. 0.001309101258285480.00.0035496.04 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-156-0/0/24114. 0.001308101056600900.00.005294.99 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-156-0/0/30716. 0.001311001101185270.00.0047299.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-156-0/0/31270. 0.001309001145590120.00.0022313.01 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-156-0/0/30413. 0.001309301067699110.00.002370.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-156-0/0/28092. 0.001316701021131990.00.0018653.76 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-156-0/0/32583. 0.001128101058210000.00.0077848.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-156-0/0/24721. 0.00128030964931910.00.0010879.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-156-0/0/29485. 0.00131660965536450.00.0041386.90 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-156-0/0/25389. 0.00131490
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc7065738af3a
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Wednesday, 17-Sep-2025 21:15:30 CEST Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 154 Parent Server MPM Generation: 153 Server uptime: 133 days 13 hours 26 minutes 28 seconds Server load: 1.66 1.73 1.84 Total accesses: 45004564 - Total Traffic: 30013.0 GB - Total Duration: 45574166998 CPU Usage: u444.78 s1087.44 cu4824710 cs988717 - 50.4% CPU load 3.9 requests/sec - 2.7 MB/second - 0.7 MB/request - 1012.66 ms/request 2 requests currently being processed, 8 idle workers W_.__W__......__........._...................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1531976510/372/3756104W 54.600029943841730.033.202814270.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 1-1531971320/609/3686251_ 101.580029351695300.050.222364488.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /.vscode/sftp.json HTTP/1.0 2-153-0/0/3607468. 0.00223028672609850.00.002043818.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-1531980780/276/3515065_ 40.050028005918770.08.641901631.13 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 4-1531984840/118/3429863_ 16.92066027391909400.025.392117607.00 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /aula-merlot-lcdd/?pdc=n HTTP/1.0 5-1531986500/70/3315203W 11.460026436992290.013.781999189.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /tag/villazo/ HTTP/1.0 6-1531986020/86/3168416_ 15.810025271105790.02.841617121.63 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 7-1531986890/55/2991301_ 10.050024036926350.06.681908966.50 127.0.0.1http/1.1www.gramatica-alemana.es:8080GET /juegos/images/ico-bild-ok.png HTTP/1.0 8-153-0/0/2788371. 0.00883022566597790.00.001794193.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 9-153-0/0/2474730. 0.00273020293119970.00.001176265.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-153-0/0/2075200. 0.00395017729083970.00.001133108.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-153-0/0/1543916. 0.00877014444699890.00.001065683.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-153-0/0/1240247. 0.00882012313452910.00.001071994.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-153-0/0/842965. 0.0088809736050280.00.00783727.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-1531980210/301/665413_ 45.55008237302550.044.66929815.13 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-1531980330/308/607690_ 41.34007524426090.013.71571572.81 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 16-153-0/0/536726. 0.00206106765047970.00.00571558.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-153-0/0/388501. 0.00206205684884940.00.00492260.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-153-0/0/364989. 0.00205805074879610.00.00368821.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-153-0/0/300901. 0.0088504536886800.00.00271855.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-153-0/0/277834. 0.00182504195711340.00.00270285.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-153-0/0/254271. 0.00191103967360810.00.00245109.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-153-0/0/239346. 0.00206003778699030.00.00178427.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-153-0/0/228424. 0.00206603638621020.00.00213600.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-153-0/0/194306. 0.00205403301366470.00.00247369.05 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-1531969350/676/130067_ 118.88002767735060.056.57157050.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server HTTP/1.0 26-153-0/0/130526. 0.00205102605577910.00.0085349.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-153-0/0/114220. 0.00206302508479880.00.00293177.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-153-0/0/102179. 0.001167602285906960.00.00131397.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-153-0/0/101711. 0.001144002233904720.00.0012677.66 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-153-0/0/96868. 0.001167302113415420.00.0025961.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-153-0/0/90312. 0.001149502067254050.00.0077603.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-153-0/0/74848. 0.002456401833185670.00.0048419.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-153-0/0/76326. 0.002452501879872660.00.00179982.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-153-0/0/67468. 0.002457301740960590.00.0058280.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-153-0/0/75360. 0.002455001750946190.00.0030910.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-153-0/0/73844. 0.002457201669848760.00.0062942.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-153-0/0/72531. 0.002079971715349670.00.0027545.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-153-0/0/65885. 0.002456301535347530.00.004607.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-153-0/0/73258. 0.002409901561789040.00.0047663.61 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-153-0/0/78090. 0.002457101588024680.00.0019621.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-153-0/0/48173. 0.005421501346442190.00.0025387.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-153-0/0/31040. 0.005409601197030020.00.009745.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-153-0/0/37254. 0.005429001247303940.00.0035481.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-153-0/0/24047. 0.005434901047904690.00.005292.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-153-0/0/30650. 0.005429801092962560.00.0047297.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-153-0/0/31072. 0.005434801131569250.00.0022305.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-153-0/0/30210. 0.005433301056430460.00.002360.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-153-0/0/28052. 0.005434701013712970.00.0018653.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-153-0/0/31588. 0.005430701039452610.00.0077080.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-153-0/0/24568. 0.00543460956050560.00.0010855.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-153-0/0/29205. 0.00542970952144410.00.0041373.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-153-0/0/25347. 0.00543450899787670.00.0019560.00 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc706021c9b7e
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Wednesday, 17-Sep-2025 06:32:08 CEST Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 154 Parent Server MPM Generation: 153 Server uptime: 132 days 22 hours 43 minutes 6 seconds Server load: 4.53 4.97 6.67 Total accesses: 44851703 - Total Traffic: 29974.8 GB - Total Duration: 45431422525 CPU Usage: u241.54 s1038.6 cu4800170 cs984392 - 50.4% CPU load 3.9 requests/sec - 2.7 MB/second - 0.7 MB/request - 1012.93 ms/request 3 requests currently being processed, 8 idle workers _.____.__.WW.....W_............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1531466480/149/3742907_ 41.140029825123640.01000.802812018.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 1-153-0/0/3673283. 0.003029235929500.00.002359224.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 2-1531464930/191/3595030_ 53.82049028562372840.0437.362042817.75 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /esta-es-la-programacion-del-mercado-gastroartesano-de-tier 3-1531473080/7/3502988_ 2.450027900511330.00.151900206.13 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 4-1531470800/41/3418028_ 14.551027292337010.00.752116846.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /.vscode/sftp.json HTTP/1.0 5-1531472970/10/3304036_ 3.49061926334420290.00.101996647.50 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /viaje-a-teso-de-la-monja/220722-teso-de-la-monja-05/?pdc=n 6-153-0/0/3158109. 0.00182025175410610.00.001616198.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 7-1531471410/40/2981897_ 11.830023949457810.00.751908358.88 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-1531469000/80/2776665_ 22.95186522459548140.01.381792754.63 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /?ID=qTmrYiOtiTbagak6CWnjJ8SSJeO62qNP&s=%E5%92%8C%E5%B9%B3% 9-153-0/0/2465533. 0.00125020209135980.00.001175751.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-1531469610/37/2068765W 7.951697565417664699110.02.261114419.75 127.0.0.1http/1.1backup.albin.es:8080GET /tar/prj5.tar HTTP/1.0 11-1531469620/77/1537103W 20.790014375510440.0341.561064838.38 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 12-153-0/0/1238058. 0.00188012285395900.00.001071096.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 13-153-0/0/840208. 0.0025509709424920.00.00783471.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-153-0/0/662482. 0.0019408201989550.00.00929249.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-153-0/0/605739. 0.0025007503696480.00.00571456.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-153-0/0/534837. 0.002544416746930530.00.00571373.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-1531471040/40/387565W 13.69105672636940.05.77492205.00 205.210.31.167http/1.1prj8.albin.es:8080GET / HTTP/1.1 18-1531471050/45/363836_ 15.010335063792550.01.00368763.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 19-153-0/0/299244. 0.0092404518974200.00.00271791.03 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-153-0/0/276693. 0.0093104183406800.00.00270216.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-153-0/0/252351. 0.0089103951695060.00.00244927.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-153-0/0/238693. 0.0029503766407700.00.00178403.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-153-0/0/227030. 0.0089003627425010.00.00213522.58 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-153-0/0/193886. 0.00129803296143010.00.00247345.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-153-0/0/129196. 0.00132502759453020.00.00156988.41 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-153-0/0/130393. 0.00112402603990840.00.0085329.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-153-0/0/113977. 0.00131402503898050.00.00293168.22 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-153-0/0/102143. 0.00132802285300440.00.00131396.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-153-0/0/101221. 0.00114202227586430.00.0012660.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-153-0/0/96856. 0.00130502113326430.00.0025961.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-153-0/0/90096. 0.00129902064565490.00.0077593.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-153-0/0/74841. 0.00130201833136500.00.0048419.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-153-0/0/75866. 0.00131101876126780.00.00179934.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-153-0/0/67462. 0.00132201740901530.00.0058280.08 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-153-0/0/75355. 0.00129401750888750.00.0030910.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-153-0/0/73842. 0.00115001669848760.00.0062942.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-153-0/0/71310. 0.00129201708509060.00.0027469.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-153-0/0/65882. 0.00130401535347510.00.004607.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-153-0/0/72721. 0.0093001557568030.00.0047567.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-153-0/0/78006. 0.00131601586522000.00.0019617.57 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-153-0/0/48173. 0.00121401346442190.00.0025387.91 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-153-0/0/31040. 0.00109501197030020.00.009745.47 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-153-0/0/37254. 0.00128901247303940.00.0035481.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-153-0/0/24047. 0.00134801047904690.00.005292.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-153-0/0/30650. 0.00129701092962560.00.0047297.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-153-0/0/31072. 0.00134701131569250.00.0022305.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-153-0/0/30210. 0.00133201056430460.00.002360.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-153-0/0/28052. 0.00134601013712970.00.0018653.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-153-0/0/31588. 0.00130601039452610.00.0077080.82 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-153-0/0/24568. 0.0013450956050560.00.0010855.89 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-153-0/0/29205. 0.0012960952144410.00.0041373.85 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-153-0/0/25347. 0.001344089978767
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc706ac5af89d
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Monday, 15-Sep-2025 00:37:45 CEST Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 152 Parent Server MPM Generation: 151 Server uptime: 130 days 16 hours 48 minutes 43 seconds Server load: 3.97 4.22 3.86 Total accesses: 44118174 - Total Traffic: 29339.6 GB - Total Duration: 44297693823 CPU Usage: u202.75 s1013.32 cu4699380 cs964550 - 50.2% CPU load 3.91 requests/sec - 2.7 MB/second - 0.7 MB/request - 1004.07 ms/request 1 requests currently being processed, 9 idle workers __._W._.__.__........................_.......................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15141164620/85/3683353_ 13.021029239822320.02.452769735.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server HTTP/1.0 1-15141150890/389/3613665_ 40.771028644272760.021.422339805.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 2-151-0/0/3539472. 0.00296028001294800.00.002023182.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-15141166060/57/3445142_ 6.132027322377280.02.131867516.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET / HTTP/1.0 4-15141166580/53/3362764W 5.920026748833870.01.632107325.25 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 5-151-0/0/3252208. 0.00290025801321280.00.001960715.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-15141166590/55/3106494_ 6.222024658854590.01.461594412.75 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /actuator/env HTTP/1.0 7-151-0/0/2934117. 0.00295023465052840.00.001865008.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-15141160900/214/2733574_ 24.800022005159970.06.681746547.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 9-15141166160/65/2425327_ 6.260019776331420.01.911167334.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 10-151-0/0/2034782. 0.00258017276057370.00.001071981.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-15141166510/64/1514103_ 6.982014091585590.01.821061731.00 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /@vite/env HTTP/1.0 12-15141166540/57/1219791_ 6.040012031410980.01.321065028.13 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-151-0/0/826180. 0.00198609494963650.00.00780860.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-151-0/0/649189. 0.00201007985404520.00.00865958.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 15-151-0/0/598428. 0.00201407347586750.00.00563880.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-151-0/0/527121. 0.00198806592939500.00.00559251.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-151-0/0/382120. 0.00200805540522260.00.00491579.06 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 18-151-0/0/354992. 0.00202604914313300.00.00360518.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 19-151-0/0/291811. 0.00178204375139300.00.00248254.73 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 20-151-0/0/271313. 0.00201304059799300.00.00253171.02 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-151-0/0/249476. 0.00199403857435900.00.00244508.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-151-0/0/234186. 0.00199903651172160.00.00156911.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 23-151-0/0/223919. 0.00200603534385890.00.00213264.17 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-151-0/0/190449. 0.00200303190544940.00.00197589.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-151-0/0/126649. 0.0036502671362310.00.00156629.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-151-0/0/125482. 0.00202502498646370.00.0061932.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 27-151-0/0/112066. 0.0057602424596260.00.00292968.31 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-151-0/0/99830. 0.00143602211488760.00.00131043.10 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-151-0/0/98419. 0.00198502139405960.00.0012498.95 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-151-0/0/95989. 0.00202302050509140.00.0025832.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-151-0/0/89493. 0.00149902007875260.00.0077579.28 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-151-0/0/73869. 0.00199701775833610.00.0048401.36 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-151-0/0/75123. 0.00201901824503350.00.00179915.11 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-151-0/0/65681. 0.00199801679305740.00.0058168.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-151-0/0/74708. 0.00143701704758630.00.0029793.45 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-151-0/0/73103. 0.00202401618687940.00.0062925.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-15141147970/417/70525_ 51.48101658960700.013.9127437.56 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /.vscode/sftp.json HTTP/1.0 38-151-0/0/65346. 0.00199001489930510.00.004597.48 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-151-0/0/71766. 0.00200401503014420.00.0047519.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-151-0/0/77008. 0.00200101534033830.00.0019583.20 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-151-0/0/46659. 0.00201701292472090.00.0025313.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-151-0/0/30198. 0.00200901147384300.00.009724.21 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-151-0/0/36661. 0.00198201196815080.00.0035465.34 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-151-0/0/22896. 0.0020020998952090.00.005247.30 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-151-0/0/29216. 0.00201101046551800.00.0041179.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-151-0/0/29768. 0.00200701087124970.00.0022283.52 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-151-0/0/29046. 0.00198901010098870.00.002329.15 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-151-0/0/27768. 0.0019910977491350.00.008668.83 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-151-0/0/30773. 0.0020180992770040.00.0050542.27 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-151-0/0/24109. 0.003150916122020.00.0010846.71 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-151-0/0/28483. 0.0020150915129990.00.0041362.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-151-0/0/24424. 0.0020050865176090.00.0019544.49 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 53-151
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d8bdc706d8bdc7065e865132
Apache Status Apache Server Status for sxpowerbi.albinsoft.es (via 127.0.0.1) Server Version: Apache/2.4.55 (Ubuntu) Server MPM: prefork Server Built: 2023-10-26T13:37:01 Current Time: Friday, 12-Sep-2025 07:19:52 CEST Restart Time: Wednesday, 07-May-2025 07:49:01 CEST Parent Server Config. Generation: 149 Parent Server MPM Generation: 148 Server uptime: 127 days 23 hours 30 minutes 50 seconds Server load: 2.18 1.69 1.62 Total accesses: 43290922 - Total Traffic: 28870.6 GB - Total Duration: 43506131842 CPU Usage: u483.38 s1056.56 cu4610910 cs946553 - 50.3% CPU load 3.92 requests/sec - 2.7 MB/second - 0.7 MB/request - 1004.97 ms/request 2 requests currently being processed, 8 idle workers ..._.._._...W._.._W_.._..._..................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-148-0/0/3614868. 0.0011182028729209670.00.002743261.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 1-148-0/0/3546862. 0.001111028145558740.00.002327094.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 2-148-0/0/3473173. 0.001103027510115940.00.001996600.75 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 3-14838985800/969/3384832_ 117.760026859281220.048.111845401.63 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /debug/default/view?panel=config HTTP/1.0 4-148-0/0/3304360. 0.001114026259672810.00.002060074.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 5-148-0/0/3195029. 0.001105025366548790.00.001941900.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 6-14839003860/528/3049608_ 63.640024221453070.028.021545972.38 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server HTTP/1.0 7-148-0/0/2881783. 0.001115023059681730.00.001859308.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 8-14839009050/344/2687797_ 42.680021637634700.018.721677592.50 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /.vscode/sftp.json HTTP/1.0 9-148-0/0/2380882. 0.001109019438989690.00.001164733.63 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 10-148-0/0/1998879. 0.001108016971668770.00.001052715.25 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 11-148-0/0/1487359. 0.001117013850912920.00.001012792.88 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 12-14839010480/340/1204240W 42.240011878407320.016.171027503.56 127.0.0.1http/1.15barricas.valenciaplaza.com:808GET /alejandro-gamboa-he-limpiado-tanto-pescado-que-hasta-neptu 13-148-0/0/808232. 0.00111009308502430.00.00778251.56 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 14-14839010580/306/635776_ 41.45007824470290.015.92863939.06 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /about HTTP/1.0 15-148-0/0/575167. 0.00110407178168210.00.00562125.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 16-148-0/0/513881. 0.00110006453389450.00.00558154.00 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 17-14839010610/333/374852_ 38.38105451909750.011.14491141.53 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /@vite/env HTTP/1.0 18-14839010620/326/337728W 42.57004792871840.018.45359489.72 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /server-status HTTP/1.0 19-14839010630/323/274673_ 40.49004257548270.012.06247424.83 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /actuator/env HTTP/1.0 20-148-0/0/267026. 0.00111303995458480.00.00234391.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 21-148-0/0/244305. 0.00110703790518660.00.00244059.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 22-14839010730/325/229959_ 42.67003591599960.041.48156587.95 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /v2/_catalog HTTP/1.0 23-148-0/0/222573. 0.00110603486197850.00.00213141.53 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 24-148-0/0/186118. 0.00112103126409050.00.00197223.81 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 25-148-0/0/125259. 0.00111602628179700.00.00156561.97 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 26-14839010770/335/122186_ 39.02002446149040.018.9161724.89 127.0.0.1http/1.1sxpowerbi.albinsoft.es:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 27-148-0/0/110052. 0.00112202370743000.00.00290769.94 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 28-148-0/0/98771. 0.00111202173546500.00.00130048.13 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 29-148-0/0/97659. 0.00462902103174240.00.0012449.29 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 30-148-0/0/92329. 0.004619132002131300.00.0024275.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 31-148-0/0/88857. 0.00464201976358190.00.0077542.23 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 32-148-0/0/73530. 0.00460201749436720.00.0048377.65 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 33-148-0/0/74881. 0.00461201798601540.00.00179894.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 34-148-0/0/64606. 0.00461801649386160.00.0058116.19 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 35-148-0/0/74257. 0.00465401678189820.00.0029768.93 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 36-148-0/0/71357. 0.00460801576927670.00.0062760.50 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 37-148-0/0/69232. 0.00437401624422290.00.0027369.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 38-148-0/0/64528. 0.00463401460523940.00.004495.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 39-148-0/0/71141. 0.00462401476185530.00.0047484.51 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 40-148-0/0/76501. 0.00459401514098750.00.0019565.67 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 41-148-0/0/45510. 0.00464701256079070.00.0025237.38 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 42-148-0/0/29627. 0.00459001124425520.00.009686.98 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 43-148-0/0/36387. 0.00460601177558520.00.0035452.44 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 44-148-0/0/22502. 0.0045920979979300.00.005220.42 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 45-148-0/0/28989. 0.00458201023470600.00.0018579.70 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 46-148-0/0/29669. 0.00464801070566130.00.0022280.55 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 47-148-0/0/28819. 0.0045880993114380.00.002307.39 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 48-148-0/0/26775. 0.0046130953823820.00.003919.37 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 49-148-0/0/29911. 0.0046360968351200.00.0050440.80 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 50-148-0/0/23445. 0.0037010891703240.00.0010816.09 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 51-148-0/0/28400. 0.0046440900966570.00.0041360.12 ::1http/1.15barricas.com:8080OPTIONS * HTTP/1.0 52-148-0/0/23729. 0.0046410847193160.00.0019465.81 ::1http/1.1
Open service 5.196.81.29:443 · sxpowerbi.albinsoft.es
2026-01-10 21:13
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 10 Jan 2026 21:13:09 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 10378
Connection: close
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
Access-Control-Allow-Headers: Content-Type, Authorization
Last-Modified: Wed, 09 Jul 2025 07:55:41 GMT
ETag: "288a-6397a673b5940"
Accept-Ranges: bytes
Vary: Accept-Encoding
Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Page title: Power
<!DOCTYPE html><html lang="en"><head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
<link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.1.3/css/bootstrap.min.css">
<script src="https://ajax.googleapis.com/ajax/libs/jquery/3.3.1/jquery.min.js"></script>
<script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.14.3/umd/popper.min.js"></script>
<script src="https://cdn.jsdelivr.net/npm/bootstrap@5.3.1/dist/js/bootstrap.bundle.min.js" integrity="sha384-HwwvtgBNo3bZJJLYd8oVXjrBZt8cqVSpeBNS5n7C8IVInixGAoxmnlMuBnhbgrkm" crossorigin="anonymous"></script>
<title>Power</title>
<base href="/">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="favicon.ico">
<style>@charset "UTF-8";:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13, 110, 253;--bs-secondary-rgb:108, 117, 125;--bs-success-rgb:25, 135, 84;--bs-info-rgb:13, 202, 240;--bs-warning-rgb:255, 193, 7;--bs-danger-rgb:220, 53, 69;--bs-light-rgb:248, 249, 250;--bs-dark-rgb:33, 37, 41;--bs-primary-text-emphasis:#052c65;--bs-secondary-text-emphasis:#2b2f32;--bs-success-text-emphasis:#0a3622;--bs-info-text-emphasis:#055160;--bs-warning-text-emphasis:#664d03;--bs-danger-text-emphasis:#58151c;--bs-light-text-emphasis:#495057;--bs-dark-text-emphasis:#495057;--bs-primary-bg-subtle:#cfe2ff;--bs-secondary-bg-subtle:#e2e3e5;--bs-success-bg-subtle:#d1e7dd;--bs-info-bg-subtle:#cff4fc;--bs-warning-bg-subtle:#fff3cd;--bs-danger-bg-subtle:#f8d7da;--bs-light-bg-subtle:#fcfcfd;--bs-dark-bg-subtle:#ced4da;--bs-primary-border-subtle:#9ec5fe;--bs-secondary-border-subtle:#c4c8cb;--bs-success-border-subtle:#a3cfbb;--bs-info-border-subtle:#9eeaf9;--bs-warning-border-subtle:#ffe69c;--bs-danger-border-subtle:#f1aeb5;--bs-light-border-subtle:#e9ecef;--bs-dark-border-subtle:#adb5bd;--bs-white-rgb:255, 255, 255;--bs-black-rgb:0, 0, 0;--bs-font-sans-serif:system-ui, -apple-system, "Segoe UI", Roboto, "Helvetica Neue", "Noto Sans", "Liberation Sans", Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji";--bs-font-monospace:SFMono-Regular, Menlo, Monaco, Consolas, "Liberation Mono", "Courier New", monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255, .15), rgba(255, 255, 255, 0));--bs-body-font-family:var(--bs-font-sans-serif);--bs-body-font-size:1rem;--bs-body-font-weight:400;--bs-body-line-height:1.5;--bs-body-color:#212529;--bs-body-color-rgb:33, 37, 41;--bs-body-bg:#fff;--bs-body-bg-rgb:255, 255, 255;--bs-emphasis-color:#000;--bs-emphasis-color-rgb:0, 0, 0;--bs-secondary-color:rgba(33, 37, 41, .75);--bs-secondary-color-rgb:33, 37, 41;--bs-secondary-bg:#e9ecef;--bs-secondary-bg-rgb:233, 236, 239;--bs-tertiary-color:rgba(33, 37, 41, .5);--bs-tertiary-color-rgb:33, 37, 41;--bs-tertiary-bg:#f8f9fa;--bs-tertiary-bg-rgb:248, 249, 250;--bs-heading-color:inherit;--bs-link-color:#0d6efd;--bs-link-color-rgb:13, 110, 253;--bs-link-decoration:underline;--bs-link-hover-color:#0a58ca;--bs-link-hover-color-rgb:10, 88, 202;--bs-code-color:#d63384;--bs-highlight-color:#212529;--bs-highlight-bg:#fff3cd;--bs-border-width:1px;--bs-border-style:solid;--bs-border-color:#dee2e6;--bs-border-color-translucent:rgba(0, 0, 0, .175);--bs-border-radius:.375rem;--bs-border-radius-sm:.25rem;--bs-border-radius-lg:.5rem;--bs-border-radius-xl:1rem;--bs-border
Open service 5.196.81.29:80 · sxpowerbi.albinsoft.es
2026-01-10 21:13
HTTP/1.1 301 Moved Permanently Server: nginx/1.22.0 (Ubuntu) Date: Sat, 10 Jan 2026 21:13:09 GMT Content-Type: text/html Content-Length: 178 Connection: close Location: https://sxpowerbi.albinsoft.es/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx/1.22.0 (Ubuntu)</center> </body> </html>
Open service 5.196.81.29:443 · sxpowerbi.albinsoft.es
2026-01-09 07:17
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 09 Jan 2026 07:17:22 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 10378
Connection: close
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
Access-Control-Allow-Headers: Content-Type, Authorization
Last-Modified: Wed, 09 Jul 2025 07:55:41 GMT
ETag: "288a-6397a673b5940"
Accept-Ranges: bytes
Vary: Accept-Encoding
Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Page title: Power
<!DOCTYPE html><html lang="en"><head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
<link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.1.3/css/bootstrap.min.css">
<script src="https://ajax.googleapis.com/ajax/libs/jquery/3.3.1/jquery.min.js"></script>
<script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.14.3/umd/popper.min.js"></script>
<script src="https://cdn.jsdelivr.net/npm/bootstrap@5.3.1/dist/js/bootstrap.bundle.min.js" integrity="sha384-HwwvtgBNo3bZJJLYd8oVXjrBZt8cqVSpeBNS5n7C8IVInixGAoxmnlMuBnhbgrkm" crossorigin="anonymous"></script>
<title>Power</title>
<base href="/">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="favicon.ico">
<style>@charset "UTF-8";:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13, 110, 253;--bs-secondary-rgb:108, 117, 125;--bs-success-rgb:25, 135, 84;--bs-info-rgb:13, 202, 240;--bs-warning-rgb:255, 193, 7;--bs-danger-rgb:220, 53, 69;--bs-light-rgb:248, 249, 250;--bs-dark-rgb:33, 37, 41;--bs-primary-text-emphasis:#052c65;--bs-secondary-text-emphasis:#2b2f32;--bs-success-text-emphasis:#0a3622;--bs-info-text-emphasis:#055160;--bs-warning-text-emphasis:#664d03;--bs-danger-text-emphasis:#58151c;--bs-light-text-emphasis:#495057;--bs-dark-text-emphasis:#495057;--bs-primary-bg-subtle:#cfe2ff;--bs-secondary-bg-subtle:#e2e3e5;--bs-success-bg-subtle:#d1e7dd;--bs-info-bg-subtle:#cff4fc;--bs-warning-bg-subtle:#fff3cd;--bs-danger-bg-subtle:#f8d7da;--bs-light-bg-subtle:#fcfcfd;--bs-dark-bg-subtle:#ced4da;--bs-primary-border-subtle:#9ec5fe;--bs-secondary-border-subtle:#c4c8cb;--bs-success-border-subtle:#a3cfbb;--bs-info-border-subtle:#9eeaf9;--bs-warning-border-subtle:#ffe69c;--bs-danger-border-subtle:#f1aeb5;--bs-light-border-subtle:#e9ecef;--bs-dark-border-subtle:#adb5bd;--bs-white-rgb:255, 255, 255;--bs-black-rgb:0, 0, 0;--bs-font-sans-serif:system-ui, -apple-system, "Segoe UI", Roboto, "Helvetica Neue", "Noto Sans", "Liberation Sans", Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji";--bs-font-monospace:SFMono-Regular, Menlo, Monaco, Consolas, "Liberation Mono", "Courier New", monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255, .15), rgba(255, 255, 255, 0));--bs-body-font-family:var(--bs-font-sans-serif);--bs-body-font-size:1rem;--bs-body-font-weight:400;--bs-body-line-height:1.5;--bs-body-color:#212529;--bs-body-color-rgb:33, 37, 41;--bs-body-bg:#fff;--bs-body-bg-rgb:255, 255, 255;--bs-emphasis-color:#000;--bs-emphasis-color-rgb:0, 0, 0;--bs-secondary-color:rgba(33, 37, 41, .75);--bs-secondary-color-rgb:33, 37, 41;--bs-secondary-bg:#e9ecef;--bs-secondary-bg-rgb:233, 236, 239;--bs-tertiary-color:rgba(33, 37, 41, .5);--bs-tertiary-color-rgb:33, 37, 41;--bs-tertiary-bg:#f8f9fa;--bs-tertiary-bg-rgb:248, 249, 250;--bs-heading-color:inherit;--bs-link-color:#0d6efd;--bs-link-color-rgb:13, 110, 253;--bs-link-decoration:underline;--bs-link-hover-color:#0a58ca;--bs-link-hover-color-rgb:10, 88, 202;--bs-code-color:#d63384;--bs-highlight-color:#212529;--bs-highlight-bg:#fff3cd;--bs-border-width:1px;--bs-border-style:solid;--bs-border-color:#dee2e6;--bs-border-color-translucent:rgba(0, 0, 0, .175);--bs-border-radius:.375rem;--bs-border-radius-sm:.25rem;--bs-border-radius-lg:.5rem;--bs-border-radius-xl:1rem;--bs-border
Open service 5.196.81.29:443 · sxpowerbi.albinsoft.es
2026-01-02 06:26
HTTP/1.1 200 OK
Server: nginx
Date: Fri, 02 Jan 2026 06:26:51 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 10378
Connection: close
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
Access-Control-Allow-Headers: Content-Type, Authorization
Last-Modified: Wed, 09 Jul 2025 07:55:41 GMT
ETag: "288a-6397a673b5940"
Accept-Ranges: bytes
Vary: Accept-Encoding
Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Page title: Power
<!DOCTYPE html><html lang="en"><head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
<link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.1.3/css/bootstrap.min.css">
<script src="https://ajax.googleapis.com/ajax/libs/jquery/3.3.1/jquery.min.js"></script>
<script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.14.3/umd/popper.min.js"></script>
<script src="https://cdn.jsdelivr.net/npm/bootstrap@5.3.1/dist/js/bootstrap.bundle.min.js" integrity="sha384-HwwvtgBNo3bZJJLYd8oVXjrBZt8cqVSpeBNS5n7C8IVInixGAoxmnlMuBnhbgrkm" crossorigin="anonymous"></script>
<title>Power</title>
<base href="/">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="favicon.ico">
<style>@charset "UTF-8";:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13, 110, 253;--bs-secondary-rgb:108, 117, 125;--bs-success-rgb:25, 135, 84;--bs-info-rgb:13, 202, 240;--bs-warning-rgb:255, 193, 7;--bs-danger-rgb:220, 53, 69;--bs-light-rgb:248, 249, 250;--bs-dark-rgb:33, 37, 41;--bs-primary-text-emphasis:#052c65;--bs-secondary-text-emphasis:#2b2f32;--bs-success-text-emphasis:#0a3622;--bs-info-text-emphasis:#055160;--bs-warning-text-emphasis:#664d03;--bs-danger-text-emphasis:#58151c;--bs-light-text-emphasis:#495057;--bs-dark-text-emphasis:#495057;--bs-primary-bg-subtle:#cfe2ff;--bs-secondary-bg-subtle:#e2e3e5;--bs-success-bg-subtle:#d1e7dd;--bs-info-bg-subtle:#cff4fc;--bs-warning-bg-subtle:#fff3cd;--bs-danger-bg-subtle:#f8d7da;--bs-light-bg-subtle:#fcfcfd;--bs-dark-bg-subtle:#ced4da;--bs-primary-border-subtle:#9ec5fe;--bs-secondary-border-subtle:#c4c8cb;--bs-success-border-subtle:#a3cfbb;--bs-info-border-subtle:#9eeaf9;--bs-warning-border-subtle:#ffe69c;--bs-danger-border-subtle:#f1aeb5;--bs-light-border-subtle:#e9ecef;--bs-dark-border-subtle:#adb5bd;--bs-white-rgb:255, 255, 255;--bs-black-rgb:0, 0, 0;--bs-font-sans-serif:system-ui, -apple-system, "Segoe UI", Roboto, "Helvetica Neue", "Noto Sans", "Liberation Sans", Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji";--bs-font-monospace:SFMono-Regular, Menlo, Monaco, Consolas, "Liberation Mono", "Courier New", monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255, .15), rgba(255, 255, 255, 0));--bs-body-font-family:var(--bs-font-sans-serif);--bs-body-font-size:1rem;--bs-body-font-weight:400;--bs-body-line-height:1.5;--bs-body-color:#212529;--bs-body-color-rgb:33, 37, 41;--bs-body-bg:#fff;--bs-body-bg-rgb:255, 255, 255;--bs-emphasis-color:#000;--bs-emphasis-color-rgb:0, 0, 0;--bs-secondary-color:rgba(33, 37, 41, .75);--bs-secondary-color-rgb:33, 37, 41;--bs-secondary-bg:#e9ecef;--bs-secondary-bg-rgb:233, 236, 239;--bs-tertiary-color:rgba(33, 37, 41, .5);--bs-tertiary-color-rgb:33, 37, 41;--bs-tertiary-bg:#f8f9fa;--bs-tertiary-bg-rgb:248, 249, 250;--bs-heading-color:inherit;--bs-link-color:#0d6efd;--bs-link-color-rgb:13, 110, 253;--bs-link-decoration:underline;--bs-link-hover-color:#0a58ca;--bs-link-hover-color-rgb:10, 88, 202;--bs-code-color:#d63384;--bs-highlight-color:#212529;--bs-highlight-bg:#fff3cd;--bs-border-width:1px;--bs-border-style:solid;--bs-border-color:#dee2e6;--bs-border-color-translucent:rgba(0, 0, 0, .175);--bs-border-radius:.375rem;--bs-border-radius-sm:.25rem;--bs-border-radius-lg:.5rem;--bs-border-radius-xl:1rem;--bs-border
Open service 5.196.81.29:443 · sxpowerbi.albinsoft.es
2025-12-22 12:41
HTTP/1.1 200 OK
Server: nginx
Date: Mon, 22 Dec 2025 12:41:09 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 10378
Connection: close
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
Access-Control-Allow-Headers: Content-Type, Authorization
Last-Modified: Wed, 09 Jul 2025 07:55:41 GMT
ETag: "288a-6397a673b5940"
Accept-Ranges: bytes
Vary: Accept-Encoding
Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Page title: Power
<!DOCTYPE html><html lang="en"><head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
<link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.1.3/css/bootstrap.min.css">
<script src="https://ajax.googleapis.com/ajax/libs/jquery/3.3.1/jquery.min.js"></script>
<script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.14.3/umd/popper.min.js"></script>
<script src="https://cdn.jsdelivr.net/npm/bootstrap@5.3.1/dist/js/bootstrap.bundle.min.js" integrity="sha384-HwwvtgBNo3bZJJLYd8oVXjrBZt8cqVSpeBNS5n7C8IVInixGAoxmnlMuBnhbgrkm" crossorigin="anonymous"></script>
<title>Power</title>
<base href="/">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="favicon.ico">
<style>@charset "UTF-8";:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13, 110, 253;--bs-secondary-rgb:108, 117, 125;--bs-success-rgb:25, 135, 84;--bs-info-rgb:13, 202, 240;--bs-warning-rgb:255, 193, 7;--bs-danger-rgb:220, 53, 69;--bs-light-rgb:248, 249, 250;--bs-dark-rgb:33, 37, 41;--bs-primary-text-emphasis:#052c65;--bs-secondary-text-emphasis:#2b2f32;--bs-success-text-emphasis:#0a3622;--bs-info-text-emphasis:#055160;--bs-warning-text-emphasis:#664d03;--bs-danger-text-emphasis:#58151c;--bs-light-text-emphasis:#495057;--bs-dark-text-emphasis:#495057;--bs-primary-bg-subtle:#cfe2ff;--bs-secondary-bg-subtle:#e2e3e5;--bs-success-bg-subtle:#d1e7dd;--bs-info-bg-subtle:#cff4fc;--bs-warning-bg-subtle:#fff3cd;--bs-danger-bg-subtle:#f8d7da;--bs-light-bg-subtle:#fcfcfd;--bs-dark-bg-subtle:#ced4da;--bs-primary-border-subtle:#9ec5fe;--bs-secondary-border-subtle:#c4c8cb;--bs-success-border-subtle:#a3cfbb;--bs-info-border-subtle:#9eeaf9;--bs-warning-border-subtle:#ffe69c;--bs-danger-border-subtle:#f1aeb5;--bs-light-border-subtle:#e9ecef;--bs-dark-border-subtle:#adb5bd;--bs-white-rgb:255, 255, 255;--bs-black-rgb:0, 0, 0;--bs-font-sans-serif:system-ui, -apple-system, "Segoe UI", Roboto, "Helvetica Neue", "Noto Sans", "Liberation Sans", Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji";--bs-font-monospace:SFMono-Regular, Menlo, Monaco, Consolas, "Liberation Mono", "Courier New", monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255, .15), rgba(255, 255, 255, 0));--bs-body-font-family:var(--bs-font-sans-serif);--bs-body-font-size:1rem;--bs-body-font-weight:400;--bs-body-line-height:1.5;--bs-body-color:#212529;--bs-body-color-rgb:33, 37, 41;--bs-body-bg:#fff;--bs-body-bg-rgb:255, 255, 255;--bs-emphasis-color:#000;--bs-emphasis-color-rgb:0, 0, 0;--bs-secondary-color:rgba(33, 37, 41, .75);--bs-secondary-color-rgb:33, 37, 41;--bs-secondary-bg:#e9ecef;--bs-secondary-bg-rgb:233, 236, 239;--bs-tertiary-color:rgba(33, 37, 41, .5);--bs-tertiary-color-rgb:33, 37, 41;--bs-tertiary-bg:#f8f9fa;--bs-tertiary-bg-rgb:248, 249, 250;--bs-heading-color:inherit;--bs-link-color:#0d6efd;--bs-link-color-rgb:13, 110, 253;--bs-link-decoration:underline;--bs-link-hover-color:#0a58ca;--bs-link-hover-color-rgb:10, 88, 202;--bs-code-color:#d63384;--bs-highlight-color:#212529;--bs-highlight-bg:#fff3cd;--bs-border-width:1px;--bs-border-style:solid;--bs-border-color:#dee2e6;--bs-border-color-translucent:rgba(0, 0, 0, .175);--bs-border-radius:.375rem;--bs-border-radius-sm:.25rem;--bs-border-radius-lg:.5rem;--bs-border-radius-xl:1rem;--bs-border
Open service 5.196.81.29:443 · sxpowerbi.albinsoft.es
2025-12-20 10:20
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 20 Dec 2025 10:20:31 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 10378
Connection: close
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
Access-Control-Allow-Headers: Content-Type, Authorization
Last-Modified: Wed, 09 Jul 2025 07:55:41 GMT
ETag: "288a-6397a673b5940"
Accept-Ranges: bytes
Vary: Accept-Encoding
Access-Control-Allow-Methods: GET,POST,OPTIONS,DELETE,PUT
Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Page title: Power
<!DOCTYPE html><html lang="en"><head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
<link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.1.3/css/bootstrap.min.css">
<script src="https://ajax.googleapis.com/ajax/libs/jquery/3.3.1/jquery.min.js"></script>
<script src="https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.14.3/umd/popper.min.js"></script>
<script src="https://cdn.jsdelivr.net/npm/bootstrap@5.3.1/dist/js/bootstrap.bundle.min.js" integrity="sha384-HwwvtgBNo3bZJJLYd8oVXjrBZt8cqVSpeBNS5n7C8IVInixGAoxmnlMuBnhbgrkm" crossorigin="anonymous"></script>
<title>Power</title>
<base href="/">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="favicon.ico">
<style>@charset "UTF-8";:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13, 110, 253;--bs-secondary-rgb:108, 117, 125;--bs-success-rgb:25, 135, 84;--bs-info-rgb:13, 202, 240;--bs-warning-rgb:255, 193, 7;--bs-danger-rgb:220, 53, 69;--bs-light-rgb:248, 249, 250;--bs-dark-rgb:33, 37, 41;--bs-primary-text-emphasis:#052c65;--bs-secondary-text-emphasis:#2b2f32;--bs-success-text-emphasis:#0a3622;--bs-info-text-emphasis:#055160;--bs-warning-text-emphasis:#664d03;--bs-danger-text-emphasis:#58151c;--bs-light-text-emphasis:#495057;--bs-dark-text-emphasis:#495057;--bs-primary-bg-subtle:#cfe2ff;--bs-secondary-bg-subtle:#e2e3e5;--bs-success-bg-subtle:#d1e7dd;--bs-info-bg-subtle:#cff4fc;--bs-warning-bg-subtle:#fff3cd;--bs-danger-bg-subtle:#f8d7da;--bs-light-bg-subtle:#fcfcfd;--bs-dark-bg-subtle:#ced4da;--bs-primary-border-subtle:#9ec5fe;--bs-secondary-border-subtle:#c4c8cb;--bs-success-border-subtle:#a3cfbb;--bs-info-border-subtle:#9eeaf9;--bs-warning-border-subtle:#ffe69c;--bs-danger-border-subtle:#f1aeb5;--bs-light-border-subtle:#e9ecef;--bs-dark-border-subtle:#adb5bd;--bs-white-rgb:255, 255, 255;--bs-black-rgb:0, 0, 0;--bs-font-sans-serif:system-ui, -apple-system, "Segoe UI", Roboto, "Helvetica Neue", "Noto Sans", "Liberation Sans", Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol", "Noto Color Emoji";--bs-font-monospace:SFMono-Regular, Menlo, Monaco, Consolas, "Liberation Mono", "Courier New", monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255, .15), rgba(255, 255, 255, 0));--bs-body-font-family:var(--bs-font-sans-serif);--bs-body-font-size:1rem;--bs-body-font-weight:400;--bs-body-line-height:1.5;--bs-body-color:#212529;--bs-body-color-rgb:33, 37, 41;--bs-body-bg:#fff;--bs-body-bg-rgb:255, 255, 255;--bs-emphasis-color:#000;--bs-emphasis-color-rgb:0, 0, 0;--bs-secondary-color:rgba(33, 37, 41, .75);--bs-secondary-color-rgb:33, 37, 41;--bs-secondary-bg:#e9ecef;--bs-secondary-bg-rgb:233, 236, 239;--bs-tertiary-color:rgba(33, 37, 41, .5);--bs-tertiary-color-rgb:33, 37, 41;--bs-tertiary-bg:#f8f9fa;--bs-tertiary-bg-rgb:248, 249, 250;--bs-heading-color:inherit;--bs-link-color:#0d6efd;--bs-link-color-rgb:13, 110, 253;--bs-link-decoration:underline;--bs-link-hover-color:#0a58ca;--bs-link-hover-color-rgb:10, 88, 202;--bs-code-color:#d63384;--bs-highlight-color:#212529;--bs-highlight-bg:#fff3cd;--bs-border-width:1px;--bs-border-style:solid;--bs-border-color:#dee2e6;--bs-border-color-translucent:rgba(0, 0, 0, .175);--bs-border-radius:.375rem;--bs-border-radius-sm:.25rem;--bs-border-radius-lg:.5rem;--bs-border-radius-xl:1rem;--bs-border