Apache
tcp/443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b5fbabc6b5fbabc6d2a9e082
Apache Status Apache Server Status for www.brynathynbookstore.com (via 10.10.240.113) Server Version: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9 mod_jk/1.2.46 Server MPM: event Server Built: Apr 28 2023 11:22:05 Current Time: Sunday, 22-Dec-2024 00:52:23 EST Restart Time: Thursday, 14-Nov-2024 09:43:09 EST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 37 days 15 hours 9 minutes 14 seconds Server load: 2.20 2.17 2.17 Total accesses: 6525597 - Total Traffic: 108.8 GB - Total Duration: 214177881 CPU Usage: u2775.51 s1426.24 cu6177.58 cs4598.81 - .461% CPU load 2.01 requests/sec - 35.1 kB/second - 17.5 kB/request - 32.8212 ms/request 1 requests currently being processed, 149 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03294642no0yes025000 13294643no1yes025000 23294644no1yes124000 33294899no0yes025000 43526775no0yes025000 5586903no0yes025000 Sum602 1149000 ______________________________________________________W_________ ________________________________________________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-532946420/6629/30630_ 496.08293289930420.0140.96491.05 52.202.255.79http/1.1 0-532946420/6666/30797_ 496.1724868935740.0149.13507.78 172.69.34.146http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-532946420/6551/30776_ 496.0827519576150.0135.86499.31 10.10.240.7http/1.1 0-532946420/6683/30920_ 496.19215179425070.0144.14494.64 172.69.34.145http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-532946420/6695/30636_ 496.1527518800980.0140.37504.34 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-532946420/6588/30838_ 496.20185110026160.0137.44481.69 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-532946420/6626/30470_ 496.10243010398810.0147.99505.40 198.41.227.52http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg4134792128098890659.PNG HTTP 0-532946420/6577/30790_ 495.91244610347880.0140.56505.83 10.10.240.7http/1.1 0-532946420/6604/30731_ 496.2646111189800.0148.32512.20 172.68.70.198http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg5036909293733578250.PNG HTTP 0-532946420/6644/30735_ 496.13210119365750.0127.57499.66 24.89.154.162http/1.1roda.ambassadored.com:80HEAD / HTTP/1.1 0-532946420/6599/30722_ 496.0321019449430.0139.40509.41 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-532946420/6613/30836_ 496.09271110366640.0132.16513.09 10.10.240.7http/1.1 0-532946420/6624/30938_ 496.10244110314360.0145.06512.71 65.51.21.42http/1.1www.bookstores.aesdev:80GET /ops/up.cfm HTTP/1.1 0-532946420/6637/30802_ 496.144174810238500.0160.23520.48 52.202.255.79http/1.1www.ambassadored.com:80GET / HTTP/1.1 0-532946420/6605/30655_ 496.1527109036570.0130.56489.75 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-532946420/6621/30760_ 496.1921409383410.0138.54490.68 78.153.140.177http/1.1root.ambassadored.com:80GET /.aws/credentials HTTP/1.1 0-532946420/6557/30630_ 496.1724999769660.0155.89517.22 172.69.34.145http/1.1www.bookstores.aesdev:80POST /ajax/setSessionMyAccountTab.cfm HTTP/1.1 0-532946420/6631/30684_ 495.9524419813740.0137.38490.30 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-532946420/6700/30893_ 495.98243129453720.0127.25480.61 68.170.138.1http/1.1roda.ambassadored.com:80HEAD / HTTP/1.1 0-532946420/6588/30722_ 496.13185549119180.0136.73509.03 10.10.240.7http/1.1 0-532946420/6580/30716_ 495.91244410536010.0128.21489.73 198.235.24.146http/1.1 0-532946420/6653/30749_ 495.874109881610.0150.33518.58 10.10.240.7http/1.1 0-532946420/6580/30508_ 496.17249110126900.0141.65488.72 172.71.174.216http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg8374079744711290130.PNG HTTP 0-532946420/6535/30649_ 496.182155610387280.0131.72502.06 172.69.34.145http/1.1www.bookstores.aesdev:80GET /orders/materials.cfm HTTP/1.1 0-532946420/6660/30731_ 495.87213110886030.0140.60511.70 78.153.140.177http/1.1 1-532946430/8605/39973_ 583.07723211888740.0166.07663.92 10.10.240.250http/1.1 1-532946430/8716/40081_ 583.2865110901060.0183.59667.88 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-532946430/8635/40031_ 583.2292116240750.0184.78884.87 172.69.34.146http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 1-532946430/8669/40026_ 583.22210013208580.0178.39652.47 78.153.140.177http/1.1root.ambassadored.com:80GET /.env.example HTTP/1.1 1-532946430/8723/40411_ 583.1467113223830.0187.78701.10 68.170.138.1http/1.1 1-532946430/8616/39875_ 583.261466712553000.0192.95672.82 172.69.34.146http/1.1www.bookstores.aesdev:80GET /orders/additionalitems.cfm?_=1734846597153 HTTP/1.1 1-532946430/8701/40089_ 583.2265113431040.0179.45668.17 10.10.240.7http/1.1 1-532946430/8632/40100_ 583.06141412892800.0175.37658.91 172.59.114.184http/1.1www.bookstores.aesdev:80GET /private/webfonts/fa-regular-400.woff2 HTTP/1.1 1-532946430/8633/39935_ 583.15210012561740.0187.65685.81 24.175.91.18http/1.1www.bookstores.aesdev:80GET /cf_scripts/scripts/cfformhistory.js HTTP/1.1 1-532946430/8762/39932_ 583.2872111717830.0200.18685.33 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-532946430/8681/40202_ 583.19204411922120.0196.65684.75 24.175.91.18http/1.1www.bookstores.aesdev:80GET /private/webfonts/fa-regular-400.woff2 HTTP/1.1 1-532946430/8588/39861_ 583.19181114090340.0169.30643.92 24.175.91.18http/1.1www.bookstores.aesdev:80GET /img/android-chrome-192x192.png HTTP/1.1 1-532946430/8663/40169_ 583.2872113242260.0180.47666.10 65.51.21.42http/1.1www.bookstores.aesdev:80GET /ops/up.cfm HTTP/1.1 1-532946430/8724/39907_ 583.25146512597490.0188.22655.23 172.69.34.146http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 1-532946430/8676/39915_ 583.14181013186000.0182.92663.32 172.70.207.168http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 1-532946430/8665/40026_ 583.19141613599200.0179.00653.75 172.69.34.146http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 1-532946430/8668/39964_ 583.19204014461470.0206.18701.60 24.175.91.18http/1.1www.bookstores.aesdev:80GET /favicon.ico HTTP/1.1 1-532946430/8620/40014_ 583.30141413279630.0178.82657.30 172.71.255.5http/1.1www.bookstores.aesdev:80POST /ajax/setContactUsStats.cfm HTTP/1.1 1-532946430/8696/40167_ 583.2220977913892830.0183.93665.66 65.51.21.42http/1.1www.ambassadored.com:80GET / HTTP/1.1 1-532946430/8670/40157_ 583.16209013035780.0177.31679.62 78.153.140.177http/1.1 1-532946430/8756/40011_ 583.231868
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b5fbabc6b5fbabc6a07e22d9
Apache Status Apache Server Status for www.brynathynbookstore.com (via 10.10.240.113) Server Version: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9 mod_jk/1.2.46 Server MPM: event Server Built: Apr 28 2023 11:22:05 Current Time: Wednesday, 18-Dec-2024 16:07:13 EST Restart Time: Thursday, 14-Nov-2024 09:43:09 EST Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 34 days 6 hours 24 minutes 4 seconds Server load: 2.43 2.30 2.28 Total accesses: 5762411 - Total Traffic: 93.3 GB - Total Duration: 189596703 CPU Usage: u1550.8 s742.92 cu6177.58 cs4598.81 - .441% CPU load 1.95 requests/sec - 33.0 kB/second - 17.0 kB/request - 32.9023 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03294642no1yes025000 13294643no2yes025010 23294644no2yes025000 33294899no2yes025010 43526775no1yes124000 Sum508 1124020 ________________________________________________________________ ___________________________________________________________W_... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-532946420/4326/28327_ 292.673258660330.091.75441.84 74.199.195.114http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-532946420/4368/28499_ 292.683258281700.095.28453.93 74.199.195.114http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-532946420/4300/28525_ 292.683439031120.091.64455.09 74.199.195.114http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-532946420/4387/28624_ 292.673248789800.095.57446.07 74.199.195.114http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-532946420/4374/28315_ 292.692218159000.090.53454.50 74.199.195.114http/1.1www.bookstores.aesdev:80GET /images/items/9780323696951.jpg HTTP/1.1 0-532946420/4337/28587_ 292.69239373680.089.13433.38 74.199.195.114http/1.1www.bookstores.aesdev:80GET /images/items/9780323795302.jpg HTTP/1.1 0-532946420/4357/28201_ 292.67359663010.087.52444.93 74.199.195.114http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-532946420/4247/28460_ 292.70239750000.097.35462.63 74.199.195.114http/1.1www.bookstores.aesdev:80GET /images/items/9781719647243.jpg HTTP/1.1 0-532946420/4325/28452_ 292.692269674880.097.19461.07 74.199.195.114http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-532946420/4339/28430_ 292.673428656860.082.93455.03 74.199.195.114http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-532946420/4371/28494_ 292.673248863580.089.60459.61 74.199.195.114http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-532946420/4332/28555_ 292.673239574660.086.90467.84 74.199.195.114http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-532946420/4354/28668_ 292.69249660210.096.08463.73 74.199.195.114http/1.1www.bookstores.aesdev:80GET /images/items/9780443120480.jpg HTTP/1.1 0-532946420/4312/28477_ 292.673248979330.0112.85473.09 74.199.195.114http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-532946420/4283/28333_ 292.692248191910.081.77440.97 74.199.195.114http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-532946420/4329/28468_ 292.683248757950.090.13442.27 74.199.195.114http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-532946420/4331/28404_ 292.673249002850.0101.67463.00 74.199.195.114http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-532946420/4354/28407_ 292.70229076120.091.48444.40 74.199.195.114http/1.1www.bookstores.aesdev:80GET /images/items/SZHERZINGTOP.jpg HTTP/1.1 0-532946420/4394/28587_ 292.69238808680.082.06435.42 74.199.195.114http/1.1www.bookstores.aesdev:80GET /images/items/9780323825368.jpg HTTP/1.1 0-532946420/4317/28451_ 292.69238370050.090.71463.01 74.199.195.114http/1.1www.bookstores.aesdev:80GET /images/items/9780323697033.jpg HTTP/1.1 0-532946420/4299/28435_ 292.673269339550.082.15443.66 74.199.195.114http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-532946420/4321/28417_ 292.673439175150.0103.01471.25 74.199.195.114http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-532946420/4272/28200_ 292.69219518730.092.70439.77 74.199.195.114http/1.1www.bookstores.aesdev:80GET /images/items/SZHERZINGWARMUP.jpg HTTP/1.1 0-532946420/4283/28397_ 292.68369813630.087.27457.61 74.199.195.114http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-532946420/4348/28419_ 292.692610085440.089.28460.38 74.199.195.114http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 1-532946430/5611/36979_ 349.4720111068250.0110.08607.94 10.10.240.7http/1.1 1-532946430/5736/37101_ 349.5215010173860.0125.42609.72 136.228.39.216http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 1-532946430/5642/37038_ 349.49121115282110.0123.48823.57 98.252.196.19http/1.1www.bookstores.aesdev:80POST /ajax/setSessionMyAccountTab.cfm HTTP/1.1 1-532946430/5671/37028_ 349.513012251320.0115.92590.00 98.252.196.19http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-6867608284618179233.PNG HTT 1-532946430/5682/37370_ 349.5120012243900.0130.03643.34 74.199.195.114http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg8325473275983620687.PNG HTTP 1-532946430/5611/36870_ 349.51206311743980.0127.17607.03 10.10.240.7http/1.1sam.ambassadored.com:80POST /admin/index.cfm HTTP/1.1 1-532946430/5692/37080_ 349.5107312553620.0120.78609.50 74.199.195.114http/1.1www.bookstores.aesdev:80GET /myaccount.cfm HTTP/1.1 1-532946430/5646/37114_ 349.51201311293580.0112.12595.66 74.199.195.114http/1.1www.bookstores.aesdev:80POST /ajax/getSpendingLimits.cfm HTTP/1.1 1-532946430/5616/36918_ 349.5010111757820.0123.49621.66 98.252.196.19http/1.1www.bookstores.aesdev:80GET /favicon.ico HTTP/1.1 1-532946430/5712/36882_ 349.501010610791060.0130.77615.91 98.252.196.19http/1.1www.bookstores.aesdev:80GET /myaccount.cfm?_=1734556011079 HTTP/1.1 1-532946430/5663/37184_ 349.49151511022660.0132.82620.92 98.252.196.19http/1.1www.bookstores.aesdev:80POST /ajax/getSpendingLimits.cfm HTTP/1.1 1-532946430/5584/36857_ 349.5217313389050.0109.88584.50 98.252.196.19http/1.1www.bookstores.aesdev:80GET /private/webfonts/fa-solid-900.woff2 HTTP/1.1 1-532946430/5587/37093_ 349.5120012224610.0114.96600.59 74.199.195.114http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-2535361175275115298.PNG HTT 1-532946430/5681/36864_ 349.51201011694580.0120.75587.75 74.199.195.114http/1.1www.bookstores.aesdev:80POST /ajax/setSessionMyAccountTab.cfm HTTP/1.1 1-532946430/5655/36894_ 349.513012277940.0114.72595.12 98.252.196.19http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-6533254369421340075.PNG HTT 1-532946430/5664/37025_ 349.511912912740850.0122.35597.10 63.143.42.244http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 1-532946430/5650/36946_ 349.4912013278600.0145.46640.89 98.252.196.19http/1.1www.bookstores.aesdev:80GET /private/fonts/glyphicons-halflings-regular.woff2 HTTP/1.1 1-532946430/5644/37038_ 349.528112221940.0119.60598.08 162.158.78.55http/1.1www.bookstores.aesdev:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b5fbabc6b5fbabc6e2cbccc1
Apache Status Apache Server Status for www.brynathynbookstore.com (via 10.10.240.113) Server Version: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9 mod_jk/1.2.46 Server MPM: event Server Built: Apr 28 2023 11:22:05 Current Time: Saturday, 14-Dec-2024 03:27:54 EST Restart Time: Thursday, 14-Nov-2024 09:43:09 EST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 29 days 17 hours 44 minutes 45 seconds Server load: 2.27 2.25 2.26 Total accesses: 4679341 - Total Traffic: 71.4 GB - Total Duration: 156860734 CPU Usage: u1621.24 s994.14 cu4415.33 cs3529.7 - .411% CPU load 1.82 requests/sec - 29.1 kB/second - 16.0 kB/request - 33.522 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0695956no1yes124000 1695957no0yes025000 2695958no0yes025000 3696893no1yes025000 42488303no0yes025000 Sum502 1124000 ___W____________________________________________________________ _____________________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46959560/6316/23446_ 423.6723707451760.0105.47343.38 98.97.40.146http/1.1www.bookstores.aesdev:80GET /images/items/050362115003.jpg HTTP/1.1 0-46959560/6339/23576_ 423.6820116774500.0101.58351.09 98.97.40.146http/1.1www.bookstores.aesdev:80GET /images/items/070330411708.jpg HTTP/1.1 0-46959560/6344/23654_ 423.596047612640.0109.91353.40 10.10.240.250http/1.1 0-46959560/6370/23663W 423.76007499370.0103.98342.91 68.183.9.16http/1.1www.bookstores.aesdev:80GET /server-status HTTP/1.1 0-46959560/6322/23354_ 423.852416875610.098.43356.78 65.51.21.42http/1.1www.bookstores.aesdev:80GET /ops/up.cfm HTTP/1.1 0-46959560/6394/23676_ 423.7624688038210.095.90336.90 3.143.68.151http/1.1api.ambassadored.com:80POST /sso.cfc?method=GenerateSSOLink&ClientKey=1aff%3F13_vc&Sit 0-46959560/6350/23312_ 423.7623607605020.0110.68348.41 108.162.237.242http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg4496952339870269445.PNG HTTP 0-46959560/6390/23659_ 423.8571518478030.0103.43357.46 216.144.248.25http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 0-46959560/6328/23571_ 423.67768355270.0112.08355.32 10.10.240.7http/1.1 0-46959560/6331/23533_ 423.68201227227530.0104.82364.32 98.97.40.146http/1.1www.bookstores.aesdev:80GET /images/items/079252131053.jpg HTTP/1.1 0-46959560/6339/23556_ 423.6823117234300.0107.97362.99 98.97.40.146http/1.1www.bookstores.aesdev:80GET /images/items/070972772267.jpg HTTP/1.1 0-46959560/6438/23679_ 423.711908185700.0117.45375.49 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-46959560/6425/23740_ 423.6823118143280.0115.22359.27 98.97.40.146http/1.1www.bookstores.aesdev:80GET /images/items/072067144089.jpg HTTP/1.1 0-46959560/6425/23617_ 423.661477839220.0106.64353.37 10.10.240.7http/1.1 0-46959560/6423/23474_ 423.6723746754240.0107.89351.25 98.97.40.146http/1.1www.bookstores.aesdev:80GET /private/webfonts/fa-light-300.woff2 HTTP/1.1 0-46959560/6399/23560_ 423.7624297118770.0102.99344.26 3.143.68.151http/1.1api.ambassadored.com:80POST /sso.cfc?method=GenerateSSOLink&ClientKey=1aff%3F13_vc&Sit 0-46959560/6364/23534_ 423.6817707614920.0109.94353.38 10.10.240.7http/1.1 0-46959560/6351/23501_ 423.6619217781970.0112.65344.35 98.97.40.146http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-46959560/6278/23626_ 423.8014507610170.095.24344.22 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-46959560/6395/23569_ 423.6814516943160.0125.41364.84 10.10.240.7http/1.1 0-46959560/6331/23543_ 423.7917717923210.098.04355.23 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-46959560/6336/23529_ 423.836017699770.0110.42359.99 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-46959560/6375/23378_ 423.7820618211750.0113.00340.50 65.51.21.42http/1.1www.bookstores.aesdev:80GET /ops/up.cfm HTTP/1.1 0-46959560/6337/23531_ 423.731408472520.0109.97363.12 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-46959560/6339/23505_ 423.851918851020.0111.31363.68 65.51.21.42http/1.1www.bookstores.aesdev:80GET /ops/up.cfm HTTP/1.1 1-46959570/8511/30702_ 512.0914009044000.0148.77487.13 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-46959570/8679/30703_ 512.135878600750.0151.47473.50 68.170.138.1http/1.1admin.absbook.com:80GET /index.cfm?action=login.adminlogin&ERRcodes= HTTP/1.1 1-46959570/8625/30676_ 512.05237111251530.0154.15691.90 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-46959570/8583/30702_ 512.0720719726320.0147.97465.28 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-46959570/8742/31007_ 511.9622009828590.0162.96502.99 10.10.240.7http/1.1 1-46959570/8585/30576_ 512.032316059539130.0145.89472.55 24.89.154.162http/1.1www.ambassadored.com:80HEAD /client-login/ HTTP/1.1 1-46959570/8666/30711_ 512.03237110426410.0161.63476.66 10.10.240.7http/1.1 1-46959570/8700/30813_ 511.9923109561320.0154.86473.46 10.10.240.7http/1.1 1-46959570/8560/30651_ 512.0558610042370.0150.92487.68 68.170.138.1http/1.1 1-46959570/8619/30504_ 512.0023139249260.0140.49475.19 24.89.154.162http/1.1 1-46959570/8731/30858_ 512.0113519326730.0145.89480.62 65.51.21.42http/1.1www.bookstores.aesdev:80GET /ops/up.cfm HTTP/1.1 1-46959570/8563/30602_ 512.00207011828080.0146.32465.63 10.10.240.7http/1.1 1-46959570/8671/30831_ 512.09140110479620.0155.22476.77 65.51.21.42http/1.1www.bookstores.aesdev:80GET /ops/up.cfm HTTP/1.1 1-46959570/8649/30517_ 512.08175010110000.0157.75459.73 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-46959570/8599/30551_ 512.00175110314900.0156.34470.85 10.10.240.7http/1.1 1-46959570/8576/30700_ 511.961401711053880.0147.52465.81 10.10.240.7http/1.1 1-46959570/8565/30625_ 512.13581010907280.0158.32485.08 68.170.138.1http/1.1admin.absbook.com:80POST /index.cfm?action=login.submit_adminlogin HTTP/1.1 1-46959570/8752/30743_ 512.05236110140260.0148.78468.77 172.68.70.231http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg4559972348406240219.PNG HTTP 1-46959570/8753/30824_ 512.05236011290660.0147.05470.60 172.69.71.169http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-4521856523840275548.PNG HTT 1-46959570/8589/30825_ 512.07220010389000.0156.85492.31 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-46959570/8634/30592_ 512.0520410856150.0160.13508.17 10.10.240.250http/1.1 1-46959570/8586/30670_ 511.981350971937
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b5fbabc6b5fbabc696375bdb
Apache Status Apache Server Status for www.brynathynbookstore.com (via 10.10.240.113) Server Version: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9 mod_jk/1.2.46 Server MPM: event Server Built: Apr 28 2023 11:22:05 Current Time: Monday, 09-Dec-2024 22:36:46 EST Restart Time: Thursday, 14-Nov-2024 09:43:09 EST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 25 days 12 hours 53 minutes 37 seconds Server load: 2.15 2.18 2.23 Total accesses: 3897618 - Total Traffic: 57.9 GB - Total Duration: 128453558 CPU Usage: u555.58 s344.14 cu4415.33 cs3529.7 - .401% CPU load 1.77 requests/sec - 27.5 kB/second - 15.6 kB/request - 32.9569 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0695956no1yes025000 1695957no0yes025000 2695958no1yes025000 3696893no1yes124000 Sum403 199000 ________________________________________________________________ ________________________W___________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-46959560/2270/19400_ 144.68006083160.038.11276.02 128.49.27.127http/1.1www.bookstores.aesdev:80GET /favicon.ico HTTP/1.1 0-46959560/2310/19547_ 144.63305546570.036.36285.87 128.49.27.127http/1.1www.bookstores.aesdev:80GET /cf_scripts/scripts/cfform.js HTTP/1.1 0-46959560/2299/19609_ 144.64306189420.042.68286.17 128.49.27.127http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg7533039968011306547.PNG HTTP 0-46959560/2307/19600_ 144.542606227240.039.42278.35 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-46959560/2310/19342_ 144.67205800810.038.12296.46 128.49.27.127http/1.1www.bookstores.aesdev:80GET /private/fonts/glyphicons-halflings-regular.woff2 HTTP/1.1 0-46959560/2378/19660_ 144.64316507090.035.22276.22 128.49.27.127http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-3702524651423565104.PNG HTT 0-46959560/2335/19297_ 144.6331086182990.043.07280.80 128.49.27.127http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 0-46959560/2328/19597_ 144.63306722900.035.14289.17 128.49.27.127http/1.1www.bookstores.aesdev:80GET /cf_scripts/scripts/cfformhistory.js HTTP/1.1 0-46959560/2298/19541_ 144.412647028550.046.35289.60 10.10.2.9http/1.1 0-46959560/2353/19555_ 144.63305541140.036.04295.55 128.49.27.127http/1.1www.bookstores.aesdev:80GET /cf_scripts/scripts/ajax/package/cfajax.js HTTP/1.1 0-46959560/2319/19536_ 144.622305734780.040.06295.08 216.144.248.25http/1.1ambassadored.com:80HEAD / HTTP/1.1 0-46959560/2400/19641_ 144.603316606650.042.64300.68 10.10.2.9http/1.1 0-46959560/2325/19640_ 144.64316616290.037.20281.25 128.49.27.127http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-2444239051596598819.PNG HTT 0-46959560/2326/19518_ 144.63306417610.039.16285.89 128.49.27.127http/1.1www.bookstores.aesdev:80GET /cf_scripts/scripts/masks.js HTTP/1.1 0-46959560/2374/19425_ 144.66305600140.039.19282.56 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-46959560/2329/19490_ 144.67245777110.033.35274.61 128.49.27.127http/1.1www.bookstores.aesdev:80GET /private/webfonts/fa-regular-400.woff2 HTTP/1.1 0-46959560/2345/19515_ 144.663195984510.040.08283.52 128.49.27.127http/1.1www.bookstores.aesdev:80GET /private/js/main.min.js?v=26 HTTP/1.1 0-46959560/2332/19482_ 144.43231055927880.042.64274.34 10.10.2.9http/1.1 0-46959560/2329/19677_ 144.64306054420.035.12284.10 128.49.27.127http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-1012216193863396725.PNG HTT 0-46959560/2319/19493_ 144.64305622060.043.44282.87 128.49.27.127http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg5415690984922621947.PNG HTTP 0-46959560/2347/19559_ 144.63306708400.031.81289.00 128.49.27.127http/1.1www.bookstores.aesdev:80GET /cf_scripts/scripts/ajax/messages/cfmessage.js HTTP/1.1 0-46959560/2340/19533_ 144.64316285440.037.89287.46 128.49.27.127http/1.1www.bookstores.aesdev:80GET /private/css/custom.min.css?v=10 HTTP/1.1 0-46959560/2332/19335_ 144.64376902470.040.42267.92 128.49.27.127http/1.1www.bookstores.aesdev:80GET /private/css/main.min.css?v=8 HTTP/1.1 0-46959560/2325/19519_ 144.682866345320.037.91291.05 128.49.27.127http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg2549070205526023398.PNG HTTP 0-46959560/2331/19497_ 144.613136473470.035.56287.93 216.137.251.144http/1.1www.bookstores.aesdev:80GET /private/webfonts/fa-solid-900.woff2 HTTP/1.1 1-46959570/3019/25210_ 173.584707307600.047.79386.14 98.46.108.109http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 1-46959570/3005/25029_ 173.525846988080.053.01375.05 68.170.138.1http/1.1 1-46959570/3069/25120_ 173.563909500960.049.60587.35 10.10.240.7http/1.1 1-46959570/2979/25098_ 173.5675117501290.053.92371.23 10.10.240.7http/1.1sam.ambassadored.com:80GET / HTTP/1.1 1-46959570/3060/25325_ 173.583917968860.053.43393.46 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-46959570/3027/25018_ 173.555817838570.047.81374.46 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-46959570/3069/25114_ 173.585007745810.058.58373.61 20.42.10.182http/1.1www.bookstores.aesdev:80GET /robots.txt HTTP/1.1 1-46959570/3103/25216_ 173.444507546810.053.82372.43 10.10.2.9http/1.1 1-46959570/3043/25134_ 173.54586647957630.050.49387.25 10.10.240.7http/1.1 1-46959570/3036/24921_ 173.567547506970.049.73384.42 10.10.240.7http/1.1sam.ambassadored.com:80GET /?logout HTTP/1.1 1-46959570/3068/25195_ 173.575307158970.046.64381.37 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-46959570/3020/25059_ 173.568119905140.049.85369.16 10.10.240.7http/1.1 1-46959570/3074/25234_ 173.554518594590.048.35369.90 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-46959570/3083/24951_ 173.565808439040.056.16358.13 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-46959570/3110/25062_ 173.566408705960.059.34373.85 208.100.26.243http/1.1chcpbookstore.com:80HEAD /core/misc/drupal.js HTTP/1.1 1-46959570/3029/25153_ 173.566309255600.048.21366.50 208.100.26.243http/1.1chcpbookstore.com:80HEAD /misc/drupal.js HTTP/1.1 1-46959570/3034/25094_ 173.590248604770.053.12379.87 40.116.89.23http/1.1www.bookstores.aesdev:80GET /images/items/9781305500648.jpg HTTP/1.1 1-46959570/3050/25041_ 173.591808193760.050.42370.42 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-46959570/3065/25136_ 173.5675109568310.050.69374.24 10.10.240.7http/1.1sam.ambassadored.com:80GET / HTTP/1.1 1-46959570/3044/25280_ 173.547587782540.054.82390.28 10.10.240.7http/1.1 1-46959570/3062/25020_ 173.59808715720.051.67399.70 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b5fbabc6b5fbabc6bbdc8ecb
Apache Status Apache Server Status for www.brynathynbookstore.com (via 10.10.240.113) Server Version: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9 mod_jk/1.2.46 Server MPM: event Server Built: Apr 28 2023 11:22:05 Current Time: Tuesday, 03-Dec-2024 20:35:47 EST Restart Time: Thursday, 14-Nov-2024 09:43:09 EST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 19 days 10 hours 52 minutes 38 seconds Server load: 2.28 2.25 2.25 Total accesses: 2781263 - Total Traffic: 40.3 GB - Total Duration: 94632476 CPU Usage: u880.53 s520.41 cu2599.58 cs2349.45 - .378% CPU load 1.65 requests/sec - 25.1 kB/second - 15.2 kB/request - 34.025 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02293222no0yes025000 12293223no1yes025000 22293224no0yes025000 32293447no0yes124000 42542641no0yes025000 Sum501 1124000 ________________________________________________________________ ________________W____________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-322932220/2628/14063_ 187.061004291390.044.85187.31 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-322932220/2707/14215_ 187.042584121900.043.85199.76 3.143.68.151http/1.1api.ambassadored.com:80POST /sso.cfc?method=GenerateSSOLink&ClientKey=1aff%3F13_vc&Sit 0-322932220/2665/14266_ 187.042004560960.049.40198.61 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-322932220/2686/14242_ 187.036404612410.041.74193.69 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-322932220/2682/14083_ 187.041504427340.039.98213.87 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-322932220/2630/14217_ 186.97441084851740.049.04193.66 195.2.78.89http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 0-322932220/2630/13982_ 186.776404006480.049.23193.18 10.10.240.7http/1.1 0-322932220/2658/14261_ 186.991504964030.048.88197.51 10.10.2.9http/1.1 0-322932220/2676/14218_ 186.991005573600.047.30196.59 10.10.2.9http/1.1 0-322932220/2609/14152_ 187.027503990210.048.01214.55 174.216.2.192http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 0-322932220/2635/14169_ 187.042504202790.051.33209.40 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-322932220/2645/14300_ 186.7220664615620.049.77210.93 10.10.2.9http/1.1 0-322932220/2690/14312_ 186.817015161740.049.50201.88 10.10.2.9http/1.1 0-322932220/2690/14198_ 187.043004880900.048.83202.47 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-322932220/2647/14088_ 186.884404178970.049.37199.29 10.10.240.7http/1.1 0-322932220/2609/14188_ 187.051414367660.043.18197.01 10.10.2.9http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-322932220/2683/14165_ 186.913004329130.049.55192.27 10.10.2.9http/1.1 0-322932220/2606/14143_ 186.922544123760.040.60187.22 10.10.2.9http/1.1 0-322932220/2648/14302_ 186.973914421790.048.38200.60 24.89.154.162http/1.1 0-322932220/2694/14159_ 186.952044049930.046.85193.20 10.10.2.9http/1.1 0-322932220/2634/14184_ 186.977005168390.043.87208.79 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-322932220/2635/14172_ 187.034914746970.045.33197.84 172.70.135.53http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg290707110432228501.PNG HTTP/ 0-322932220/2609/14001_ 187.012004426610.047.78186.05 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-322932220/2646/14201_ 187.0439124891590.049.31205.93 24.89.154.162http/1.1roda.ambassadored.com:80HEAD / HTTP/1.1 0-322932220/2623/14149_ 186.991404819560.048.70201.15 10.10.2.9http/1.1 1-322932230/3405/18333_ 212.43115629740.077.24281.19 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-322932230/3315/18201_ 212.43005244420.063.98261.70 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-322932230/3297/18220_ 212.4220277419080.060.27477.76 72.193.141.140http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 1-322932230/3365/18254_ 212.371145736610.058.11252.35 10.10.240.7http/1.1 1-322932230/3392/18358_ 212.40415892710.060.13278.14 10.10.240.7http/1.1 1-322932230/3332/18148_ 212.352905980200.058.05259.01 10.10.2.9http/1.1 1-322932230/3326/18148_ 212.45905893850.057.61247.60 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-322932230/3329/18273_ 212.412405393440.054.35258.39 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-322932230/3308/18295_ 212.362935760060.062.25278.86 10.10.240.250http/1.1 1-322932230/3354/18073_ 212.45415408260.057.40272.87 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-322932230/3351/18278_ 212.442405499300.058.40276.10 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-322932230/3384/18185_ 212.4122388065720.062.88249.24 72.193.141.140http/1.1www.bookstores.aesdev:80POST /order.cfm HTTP/1.1 1-322932230/3417/18279_ 212.432906389780.057.26260.11 195.2.78.89http/1.1westmorelandbookstore.com:80GET / HTTP/1.1 1-322932230/3377/18050_ 212.4220215810640.062.57250.15 72.193.141.140http/1.1www.bookstores.aesdev:80GET /images/items/main/placeholder.png HTTP/1.1 1-322932230/3333/18068_ 212.45006595860.057.02251.26 167.172.232.142http/1.1www.bookstores.aesdev:80GET /debug/default/view?panel=config HTTP/1.1 1-322932230/3372/18268_ 212.45607274950.057.23259.19 172.70.254.30http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 1-322932230/3382/18133_ 212.362496625610.056.92248.99 10.10.240.7http/1.1 1-322932230/3336/18158_ 212.3624115875740.058.63264.38 10.10.240.7http/1.1 1-322932230/3298/18230_ 212.432917495960.061.12262.88 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-322932230/3374/18400_ 212.43005364670.062.55273.93 172.58.52.252http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg3458759436454011849.PNG HTTP 1-322932230/3262/18164_ 212.442516991050.056.34291.25 65.51.21.42http/1.1www.bookstores.aesdev:80GET /ops/up.cfm HTTP/1.1 1-322932230/3383/18185_ 212.412206169600.062.52267.00 72.193.141.140http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg6687201210612736462.PNG HTTP 1-322932230/3330/18214_ 212.4327166228600.063.61257.69 172.71.194.250http/1.1www.bookstores.aesdev:80GET /links/?1154 HTTP/1.1 1-3<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b5fbabc6b5fbabc6fb55550a
Apache Status Apache Server Status for www.brynathynbookstore.com (via 10.10.240.113) Server Version: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9 mod_jk/1.2.46 Server MPM: event Server Built: Apr 28 2023 11:22:05 Current Time: Thursday, 07-Nov-2024 16:12:38 EST Restart Time: Tuesday, 23-Apr-2024 10:20:28 EDT Parent Server Config. Generation: 50 Parent Server MPM Generation: 49 Server uptime: 198 days 6 hours 52 minutes 10 seconds Server load: 2.19 2.25 2.27 Total accesses: 42813375 - Total Traffic: 807.1 GB - Total Duration: 1840783543 CPU Usage: u1361.75 s1346.02 cu63175.6 cs34952.9 - .589% CPU load 2.5 requests/sec - 49.4 kB/second - 19.8 kB/request - 42.9955 ms/request 1 requests currently being processed, 149 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0440086no0yes025000 1440087no1yes124000 2440088no1yes025000 3440306no1yes025010 4540428no2yes025010 51676134no3yes025030 Sum608 1149050 ______________________________________________W_________________ ________________________________________________________________ ______________________.......................................... ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-494400860/3283/183171_ 260.89117167953550.058.383539.36 162.158.154.38http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg1481437772930613402.PNG HTTP 0-494400860/3242/183117_ 260.92424070477560.046.473546.06 172.69.58.48http/1.1www.bookstores.aesdev:80GET /orders/shipping.cfm?_=1731013916167 HTTP/1.1 0-494400860/3213/182981_ 260.861125269929760.057.443526.54 172.69.58.48http/1.1www.bookstores.aesdev:80POST /ajax/setCartAddItem.cfm HTTP/1.1 0-494400860/3205/183100_ 260.9217063073640.051.613537.83 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-494400860/3210/183003_ 260.592675945890.0211.163661.98 10.10.2.9http/1.1 0-494400860/3318/183485_ 260.78112171065460.052.713580.80 10.10.2.9http/1.1 0-494400860/3235/183177_ 260.7781166692890.055.263540.21 127.0.0.1http/1.1 0-494400860/3279/183485_ 260.80122072609480.050.013574.41 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-494400860/3235/182997_ 260.86112069880900.092.073572.95 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-494400860/3244/182987_ 260.8717066679160.048.143568.88 10.10.2.9http/1.1 0-494400860/3311/183127_ 260.8412111371069590.057.123573.30 10.10.240.7http/1.1 0-494400860/3297/183130_ 260.77825674634660.058.933574.80 10.10.2.9http/1.1 0-494400860/3282/183122_ 260.9077068679170.055.103569.05 35.216.253.131http/1.1root.ambassadored.com:80GET / HTTP/1.1 0-494400860/3258/182992_ 260.7937071687420.099.733603.69 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-494400860/3331/183352_ 260.77871373667010.086.393612.11 10.10.2.9http/1.1 0-494400860/3254/182749_ 260.881172875116460.053.673505.36 172.69.58.48http/1.1www.bookstores.aesdev:80GET /orders/cart.cfm HTTP/1.1 0-494400860/3299/183210_ 260.932074450620.055.583550.99 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-494400860/3261/183146_ 260.89102071107670.060.313542.65 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-494400860/3272/183072_ 260.9082066948320.054.343548.21 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-494400860/3244/183486_ 260.9087070165940.052.773584.49 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-494400860/3322/183173_ 260.761025568946030.049.813565.70 10.10.2.9http/1.1 0-494400860/3273/183118_ 260.7937473864460.053.643618.89 10.10.240.7http/1.1sam.ambassadored.com:80POST /admin/display/warehouse/getAltISBN.cfm HTTP/1.1 0-494400860/3224/182831_ 260.87121071155520.056.783564.02 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-494400860/3304/183305_ 260.8777877734080.089.073606.37 10.10.240.7http/1.1sam.ambassadored.com:80GET /ajax/stayAlive.cfm HTTP/1.1 0-494400860/3268/182793_ 260.78112167744970.062.213559.05 163.116.146.117http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg5836520907418289849.PNG HTTP 1-494400870/4533/243394_ 302.966095637740.071.944862.21 47.243.61.9http/1.1root.ambassadored.com:80POST /cgi-bin/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32 1-494400870/4443/243520_ 302.9633492595480.074.804726.26 172.69.58.48http/1.1www.bookstores.aesdev:80GET /orders/shipping.cfm HTTP/1.1 1-494400870/4493/243514_ 302.9470101330660.072.654774.95 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-494400870/4492/243326_ 302.963098378740.075.894736.79 172.69.58.48http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 1-494400870/4441/242864_ 302.96353102612230.079.324935.52 172.69.58.48http/1.1www.bookstores.aesdev:80POST /ajax/getCityStateCountyShipping.cfm HTTP/1.1 1-494400870/4423/243296_ 302.9631192845010.068.844735.19 172.69.58.48http/1.1www.bookstores.aesdev:80POST /ajax/getSpendingLimits.cfm HTTP/1.1 1-494400870/4437/243757_ 302.969098835560.077.464709.46 78.153.140.223http/1.1root.ambassadored.com:80GET /.env HTTP/1.1 1-494400870/4508/243455_ 302.898499021130.074.434749.86 78.153.140.223http/1.1 1-494400870/4494/243429_ 302.94260106996270.085.294747.02 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-494400870/4430/242971_ 302.938096603260.079.914757.00 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-494400870/4526/243384_ 302.946698879610.078.664763.89 68.170.138.1http/1.1admin.absbook.com:80GET /index.cfm?action=login.adminlogin&ERRcodes= HTTP/1.1 1-494400870/4467/243461_ 302.898495364230.074.894750.00 10.10.240.7http/1.1 1-494400870/4417/243376_ 302.962089950570.078.394804.71 104.40.75.145http/1.1root.ambassadored.com:80GET /version HTTP/1.1 1-494400870/4458/243220_ 302.9633594159870.073.834771.16 172.69.58.48http/1.1www.bookstores.aesdev:80GET /orders/shipping.cfm?_=1731013955768 HTTP/1.1 1-494400870/4530/243547_ 302.946992681610.075.004770.52 68.170.138.1http/1.1admin.absbook.com:80POST /index.cfm?action=login.submit_adminlogin HTTP/1.1 1-494400870/4475/243385_ 302.9176297604350.071.724782.14 10.10.240.7http/1.1 1-494400870/4533/243205_ 302.948090363280.070.824673.24 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-494400870/4495/243453_ 302.9561794233540.073.104781.84 172.69.58.48http/1.1www.bookstores.aesdev:80POST /ajax/setCartTaxes.cfm HTTP/1.1 1-494400870/4456/242741_ 302.947195485970.074.644663.51 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-494400870/4523/243541_ 302.907091058220.078.154721.31 10.10.240.7http/1.1 1-494400870/4469/243444_ 302.898493557670.077.814753.23 10.10.240.7http/1.1 1-49</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b5fbabc6b5fbabc63edd25bd
Apache Status Apache Server Status for www.brynathynbookstore.com (via 10.10.240.113) Server Version: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9 mod_jk/1.2.46 Server MPM: event Server Built: Apr 28 2023 11:22:05 Current Time: Friday, 18-Oct-2024 13:54:58 EDT Restart Time: Tuesday, 23-Apr-2024 10:20:28 EDT Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 178 days 3 hours 34 minutes 29 seconds Server load: 2.22 2.25 2.26 Total accesses: 38256088 - Total Traffic: 734.5 GB - Total Duration: 1525610211 CPU Usage: u1475.01 s1169.95 cu56992.5 cs31157.8 - .59% CPU load 2.49 requests/sec - 50.0 kB/second - 20.1 kB/request - 39.8789 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01242750no0yes025000 11242751no0yes025000 21242752no0yes025000 31243008no0yes025000 41757609no1yes124000 Sum501 1124000 ________________________________________________________________ _________________________________________W___________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4512427500/4173/164241_ 294.4013461481320.071.353225.60 10.10.2.9http/1.1 0-4512427500/4182/164147_ 294.4328061212950.080.343250.09 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-4512427500/4247/164099_ 294.4329064267520.078.633225.64 72.43.4.50http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 0-4512427500/4191/164140_ 294.4137056908720.087.423214.33 54.83.97.41http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg5640941766932499014.PNG HTTP 0-4512427500/4227/164181_ 294.36357165708580.084.143194.77 54.83.97.41http/1.1 0-4512427500/4204/164627_ 294.4337362696840.085.103276.49 54.83.97.41http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg3917378922253088776.PNG HTTP 0-4512427500/4202/164349_ 294.4237460817700.080.683215.48 54.83.97.41http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-7113907818343937741.PNG HTT 0-4512427500/4194/164550_ 294.4323061964890.071.873250.80 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-4512427500/4251/164034_ 294.3618063162770.081.653225.84 10.10.2.9http/1.1 0-4512427500/4212/164084_ 294.3619059231480.081.413265.28 54.83.97.41http/1.1www.bookstores.aesdev:80GET /cf_scripts/scripts/ajax/messages/cfmessage.js HTTP/1.1 0-4512427500/4249/164132_ 294.3718863939040.079.023278.23 10.10.240.250http/1.1 0-4512427500/4221/164244_ 294.4237062456640.081.153279.06 54.83.97.41http/1.1www.bookstores.aesdev:80GET /private/fonts/glyphicons-halflings-regular.woff2 HTTP/1.1 0-4512427500/4244/164108_ 294.4037463221690.083.263264.42 54.83.97.41http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg6714903982215926019.PNG HTTP 0-4512427500/4260/164082_ 294.4318062608270.096.883241.30 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-4512427500/4215/164399_ 294.4318163019090.088.353275.99 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-4512427500/4236/163906_ 294.4237463226100.088.593206.86 54.83.97.41http/1.1www.bookstores.aesdev:80GET /private/webfonts/fa-regular-400.woff2 HTTP/1.1 0-4512427500/4260/164086_ 294.4324062901190.078.603233.37 72.43.4.50http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 0-4512427500/4135/164168_ 294.36287564492810.085.243237.17 10.10.2.9http/1.1 0-4512427500/4202/164077_ 294.36239661145350.074.413232.47 10.10.2.9http/1.1 0-4512427500/4231/164519_ 294.431614962550400.088.173274.93 20.109.240.147http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 0-4512427500/4228/164275_ 294.35166262088730.085.583264.58 221.8.175.209http/1.1 0-4512427500/4223/164268_ 294.4237363734180.075.193320.91 54.83.97.41http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg7788677041631554705.PNG HTTP 0-4512427500/4245/163986_ 294.4137460628100.082.193257.86 54.83.97.41http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-3308775026011854329.PNG HTT 0-4512427500/4191/164233_ 294.4413067037170.073.643262.55 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-4512427500/4276/163964_ 294.3619061133500.082.953234.23 54.83.97.41http/1.1www.bookstores.aesdev:80GET /cf_scripts/scripts/ajax/package/cfajax.js HTTP/1.1 1-4512427510/5681/218965_ 353.6343081570770.0115.344468.36 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-4512427510/5624/219377_ 353.6257081776540.0114.174335.16 10.10.240.7http/1.1sam.ambassadored.com:80GET /admin/images/bottom_right.jpg HTTP/1.1 1-4512427510/5670/219205_ 353.6343181697390.0113.374369.92 10.10.2.9http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-4512427510/5659/219082_ 353.642214381223530.0119.364329.40 69.162.124.235http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 1-4512427510/5678/218690_ 353.62554185115110.0115.294527.50 45.36.104.250http/1.1www.bookstores.aesdev:80GET /orders/materials.cfm HTTP/1.1 1-4512427510/5616/219028_ 353.6250080368610.0112.404343.37 10.10.240.7http/1.1sam.ambassadored.com:80GET /admin/images/bg_left.gif HTTP/1.1 1-4512427510/5597/219359_ 353.6423083652510.0103.514309.16 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-4512427510/5717/219120_ 353.6338085241300.0112.904371.83 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-4512427510/5674/219053_ 353.6223085046160.0106.864337.53 10.10.240.7http/1.1 1-4512427510/5667/218696_ 353.6257083182580.0115.614337.49 10.10.240.7http/1.1sam.ambassadored.com:80GET /admin/images/top_bkg.jpg HTTP/1.1 1-4512427510/5699/219032_ 353.6437184752130.0118.474364.81 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-4512427510/5623/219123_ 353.6255182570840.0111.914352.15 45.36.104.250http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-4650861954134023071.PNG HTT 1-4512427510/5790/219198_ 353.6246082598910.0109.984401.67 10.10.2.9http/1.1 1-4512427510/5668/218972_ 353.6222080993080.0112.404371.09 10.10.240.7http/1.1sam.ambassadored.com:80GET /admin/images/top_end.jpg HTTP/1.1 1-4512427510/5715/219049_ 353.6152081933310.0115.824358.08 10.10.240.7http/1.1sam.ambassadored.com:80GET /admin/images/dot_clear.gif HTTP/1.1 1-4512427510/5675/219140_ 353.6346188599220.0117.194389.25 10.10.2.9http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-4512427510/5681/218887_ 353.62431282140780.0111.664296.99 10.10.2.9http/1.1 1-4512427510/5617/219020_ 353.6150885440880.0110.254386.63 10.10.240.7http/1.1sam.ambassadored.com:80GET /ajax/stayAlive.cfm HTTP/1.1 1-4512427510/5694/218589_ 353.6243181574730.0105.354287.51 10.10.240.7http/1.1 1-4512427510/5718/219221_ 353.6037180064240.0110.654307.73 10.10.240.250http/1.1 1-4512427510/5666/219087_ 353.61520
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b5fbabc6b5fbabc62e873338
Apache Status Apache Server Status for www.brynathynbookstore.com (via 10.10.240.113) Server Version: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9 mod_jk/1.2.46 Server MPM: event Server Built: Apr 28 2023 11:22:05 Current Time: Wednesday, 16-Oct-2024 18:58:40 EDT Restart Time: Tuesday, 23-Apr-2024 10:20:28 EDT Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 176 days 8 hours 38 minutes 12 seconds Server load: 2.49 2.30 2.26 Total accesses: 37922211 - Total Traffic: 729.2 GB - Total Duration: 1514045627 CPU Usage: u1039.72 s861.29 cu56992.5 cs31157.8 - .591% CPU load 2.49 requests/sec - 50.2 kB/second - 20.2 kB/request - 39.925 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01242750no1yes025000 11242751no0yes025000 21242752no1yes124000 31243008no1yes025000 41757609no0yes025000 Sum503 1124000 ________________________________________________________________ ___W_________________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4512427500/2745/162813_ 187.1927161117370.051.113205.36 10.10.2.9http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-4512427500/2756/162721_ 187.1424060800580.056.123225.86 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-4512427500/2756/162608_ 187.1683063860950.052.873199.88 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-4512427500/2773/162722_ 187.1470056460210.064.203191.10 10.10.2.9http/1.1 0-4512427500/2782/162736_ 187.14904665355400.056.493167.12 10.10.240.7http/1.1 0-4512427500/2761/163184_ 187.1757162301580.056.533247.92 10.10.2.9http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-4512427500/2761/162908_ 187.1926160376540.056.893191.68 10.10.2.9http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-4512427500/2760/163116_ 187.2041561593280.050.813229.74 75.47.213.95http/1.1www.bookstores.aesdev:80GET /links/?1049 HTTP/1.1 0-4512427500/2799/162582_ 187.1550062633190.058.473202.66 10.10.2.9http/1.1 0-4512427500/2772/162644_ 187.148313958801160.058.773242.64 10.10.240.7http/1.1 0-4512427500/2821/162704_ 187.1740063447430.057.813257.02 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-4512427500/2771/162794_ 187.1838061858890.055.143253.05 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-4512427500/2819/162683_ 187.1690162738840.062.343243.50 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-4512427500/2814/162636_ 187.1540062169010.069.583213.99 10.10.2.9http/1.1 0-4512427500/2779/162963_ 187.1227062560260.064.103251.74 10.10.2.9http/1.1 0-4512427500/2803/162473_ 187.19291962852450.062.773181.05 76.39.94.96http/1.1www.bookstores.aesdev:80POST /ajax/getItemOptions.cfm HTTP/1.1 0-4512427500/2833/162659_ 187.02234962358990.057.183211.95 127.0.0.1http/1.1 0-4512427500/2700/162733_ 187.0524064140420.061.153213.09 10.10.240.7http/1.1 0-4512427500/2770/162645_ 187.1555160657920.054.953213.01 10.10.2.9http/1.1 0-4512427500/2814/163102_ 187.1755062031680.063.553250.30 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-4512427500/2761/162808_ 187.1538161746810.061.233240.23 10.10.240.7http/1.1 0-4512427500/2776/162821_ 187.1670062748940.054.863300.59 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-4512427500/2784/162525_ 187.14571560204720.057.493233.17 10.10.2.9http/1.1 0-4512427500/2749/162791_ 187.1750066682640.051.603240.52 10.10.2.9http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-4512427500/2826/162514_ 187.132614160659260.058.513209.79 10.10.2.9http/1.1 1-4512427510/3953/217237_ 237.3736180839980.085.914438.92 70.118.232.195http/1.1www.bookstores.aesdev:80GET /images/items/033317198726.jpg HTTP/1.1 1-4512427510/3864/217617_ 237.3741281255920.088.324309.31 70.118.232.195http/1.1www.bookstores.aesdev:80GET /images/items/070972748149.jpg HTTP/1.1 1-4512427510/3946/217481_ 237.3841281090990.083.714340.25 70.118.232.195http/1.1www.bookstores.aesdev:80GET /images/items/072838316059.jpg HTTP/1.1 1-4512427510/3932/217355_ 237.3841280704700.092.744302.79 70.118.232.195http/1.1www.bookstores.aesdev:80GET /images/items/079252131053.jpg HTTP/1.1 1-4512427510/3967/216979_ 237.3841384591420.082.824495.04 70.118.232.195http/1.1www.bookstores.aesdev:80GET /images/items/070972112957.jpg HTTP/1.1 1-4512427510/3870/217282_ 237.3841179793240.081.424312.39 70.118.232.195http/1.1www.bookstores.aesdev:80GET /images/items/072067144089.jpg HTTP/1.1 1-4512427510/3920/217682_ 237.3941383118460.072.964278.61 70.118.232.195http/1.1www.bookstores.aesdev:80GET /images/items/070972110984.jpg HTTP/1.1 1-4512427510/3949/217352_ 237.3841184695760.083.124342.06 70.118.232.195http/1.1www.bookstores.aesdev:80GET /images/items/070972502000.jpg HTTP/1.1 1-4512427510/3936/217315_ 237.3841184484940.079.324309.99 70.118.232.195http/1.1www.bookstores.aesdev:80GET /images/items/main/misc.jpg HTTP/1.1 1-4512427510/3944/216973_ 237.3841182041740.085.594307.47 70.118.232.195http/1.1www.bookstores.aesdev:80GET /images/items/026487807307.jpg HTTP/1.1 1-4512427510/3978/217311_ 237.3741284215720.093.114339.44 70.118.232.195http/1.1www.bookstores.aesdev:80GET /images/items/070972833692.jpg HTTP/1.1 1-4512427510/3885/217385_ 237.3841182119670.082.954323.19 70.118.232.195http/1.1www.bookstores.aesdev:80GET /images/items/070972839106.jpg HTTP/1.1 1-4512427510/4024/217432_ 237.3841182077750.078.654370.34 70.118.232.195http/1.1www.bookstores.aesdev:80GET /images/items/072512082317.jpg HTTP/1.1 1-4512427510/3935/217239_ 237.3841180334140.086.174344.86 70.118.232.195http/1.1www.bookstores.aesdev:80GET /images/items/070972748446.jpg HTTP/1.1 1-4512427510/4013/217347_ 237.3941181156570.090.274332.53 70.118.232.195http/1.1www.bookstores.aesdev:80GET /images/items/074711791410.jpg HTTP/1.1 1-4512427510/3938/217403_ 237.3741287861300.086.714358.77 70.118.232.195http/1.1www.bookstores.aesdev:80GET /images/items/070972748040.jpg HTTP/1.1 1-4512427510/3949/217155_ 237.3841181440220.081.444266.76 70.118.232.195http/1.1www.bookstores.aesdev:80GET /images/items/050362115003.jpg HTTP/1.1 1-4512427510/3928/217331_ 237.3941185034950.084.344360.72 70.118.232.195http/1.1www.bookstores.aesdev:80GET /images/items/070330411708.jpg HTTP/1.1 1-4512427510/3945/216840_ 237.3941181018650.081.904264.06 70.118.232.195http/1.1www.bookstores.aesdev:80GET /images/items/SZDVU400A.jpg HTTP/1.1 1-4512427510/3963/217466_ 237.3841279486250.085.394282.46 70.118.232.195http/1.1www.bookstores.aesdev:80GET /images/items/072782111090.jpg HTTP/1.1 1-4512427510/3938/217359_ 237.3841181492320.088.734322.07 70.118.232.195</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b5fbabc6b5fbabc671b9ae38
Apache Status Apache Server Status for www.brynathynbookstore.com (via 10.10.240.113) Server Version: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9 mod_jk/1.2.46 Server MPM: event Server Built: Apr 28 2023 11:22:05 Current Time: Saturday, 12-Oct-2024 15:17:38 EDT Restart Time: Tuesday, 23-Apr-2024 10:20:28 EDT Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 172 days 4 hours 57 minutes 10 seconds Server load: 2.26 2.20 2.18 Total accesses: 37086381 - Total Traffic: 713.3 GB - Total Duration: 1485084189 CPU Usage: u942.29 s1060.8 cu55844.7 cs30301.8 - .592% CPU load 2.49 requests/sec - 50.3 kB/second - 20.2 kB/request - 40.0439 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02243951no2yes025000 12243952no1yes025000 22243953no2yes124020 3290803no0yes025000 Sum405 199020 ______________________________________________________W_________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4222439510/4661/158464_ 377.7150058805020.088.543129.21 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-4222439510/4605/158365_ 377.7065159452690.079.573148.17 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-4222439510/4649/158243_ 377.66401162505590.093.173120.78 10.10.240.7http/1.1 0-4222439510/4674/158357_ 377.7148155038890.079.213101.92 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-4222439510/4631/158337_ 377.6639063874270.083.773086.15 10.10.240.7http/1.1 0-4222439510/4581/158815_ 377.7160061046180.090.323167.69 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-4222439510/4634/158597_ 377.68501359121450.078.303110.31 10.10.240.7http/1.1 0-4222439510/4613/158755_ 377.6357060122140.078.823151.86 10.10.240.7http/1.1 0-4222439510/4615/158201_ 377.7065161164260.090.963119.11 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-4222439510/4589/158313_ 377.68571757439140.077.473156.52 71.93.9.123http/1.1www.bookstores.aesdev:80POST /ajax/setSessionCourses.cfm HTTP/1.1 0-4222439510/4580/158267_ 377.7065061884760.082.823171.61 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-4222439510/4611/158449_ 377.7219160441320.076.473172.95 172.68.245.141http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg3175690361151674661.PNG HTTP 0-4222439510/4595/158312_ 377.7140061446560.083.403152.83 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-4222439510/4614/158234_ 377.67601160006690.082.153117.27 10.10.240.7http/1.1 0-4222439510/4636/158601_ 377.7162161128430.081.933160.33 65.51.21.42http/1.1www.bookstores.aesdev:80GET /ops/up.cfm HTTP/1.1 0-4222439510/4627/158086_ 377.6448060828740.081.773090.45 10.10.240.250http/1.1 0-4222439510/4610/158212_ 377.7145060949440.078.363125.67 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-4222439510/4593/158440_ 377.713914162887720.076.933127.42 35.231.227.66http/1.1www.bookstores.aesdev:80GET / HTTP/1.0 0-4222439510/4623/158276_ 377.67655959279500.086.593129.76 10.10.240.7http/1.1 0-4222439510/4704/158715_ 377.6614060508130.088.043160.13 68.170.138.1http/1.1 0-4222439510/4650/158504_ 377.69141060040450.085.193153.74 68.170.138.1http/1.1roda.ambassadored.com:80HEAD / HTTP/1.1 0-4222439510/4639/158444_ 377.7219161343930.080.673221.77 172.68.245.56http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg2750879504967347840.PNG HTTP 0-4222439510/4593/158151_ 377.6765658646910.084.013145.60 10.10.240.7http/1.1 0-4222439510/4712/158444_ 377.66451964524010.081.313163.28 10.10.240.7http/1.1 0-4222439510/4631/158117_ 377.6765059212560.078.323112.95 10.10.240.7http/1.1 1-4222439520/6016/211117_ 429.6732078815790.099.804317.33 172.56.32.8http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-9015636114179164685.PNG HTT 1-4222439520/6075/211584_ 429.6732078377210.0107.914185.58 172.56.32.8http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg247038223853451968.PNG HTTP/ 1-4222439520/6109/211405_ 429.6732079109590.0106.534227.28 172.56.32.8http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg7121047320015995331.PNG HTTP 1-4222439520/6084/211249_ 429.6527078628250.0110.304177.35 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-4222439520/6099/210896_ 429.66141282591200.0105.794375.83 172.56.32.8http/1.1www.bookstores.aesdev:80POST /ajax/setSessionMyAccountTab.cfm HTTP/1.1 1-4222439520/6000/211234_ 429.6227178036240.0100.214198.68 10.10.240.7http/1.1 1-4222439520/6104/211640_ 429.6732080685440.0104.654165.43 172.56.32.8http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg3830449399769676952.PNG HTTP 1-4222439520/6043/211238_ 429.6727482761590.0118.594216.77 10.10.240.7http/1.1sam.ambassadored.com:80GET /?logout HTTP/1.1 1-4222439520/6088/211233_ 429.6515081971790.0106.184197.49 10.10.240.7http/1.1 1-4222439520/6126/210874_ 429.68198080109440.0108.314189.37 172.70.134.237http/1.1www.bookstores.aesdev:80GET /myaccount.cfm?_=1728760639720 HTTP/1.1 1-4222439520/6183/211207_ 429.6727982391890.0105.234214.80 10.10.240.7http/1.1sam.ambassadored.com:80GET / HTTP/1.1 1-4222439520/6072/211400_ 429.67198480372320.099.644211.07 172.70.134.237http/1.1www.bookstores.aesdev:80GET /myaccount.cfm HTTP/1.1 1-4222439520/6067/211256_ 429.67195279704520.0103.554252.77 172.70.134.237http/1.1www.bookstores.aesdev:80POST /logon/lti.cfm HTTP/1.1 1-4222439520/6083/211166_ 429.66328777493940.0114.434220.58 172.56.32.8http/1.1www.bookstores.aesdev:80GET /myaccount.cfm?_=1728760598358 HTTP/1.1 1-4222439520/6043/211194_ 429.67191479310050.0103.504205.99 172.70.134.237http/1.1www.bookstores.aesdev:80POST /ajax/getSpendingLimits.cfm HTTP/1.1 1-4222439520/6047/211317_ 429.6527185419980.0102.034238.10 10.10.240.7http/1.1 1-4222439520/6068/211065_ 429.66141478874860.0109.754147.73 172.56.32.8http/1.1www.bookstores.aesdev:80POST /ajax/getSpendingLimits.cfm HTTP/1.1 1-4222439520/6040/211247_ 429.6727782753770.0122.584239.73 10.10.240.7http/1.1sam.ambassadored.com:80GET /?logout HTTP/1.1 1-4222439520/5970/210748_ 429.6724178989080.0100.664139.85 65.51.21.42http/1.1www.bookstores.aesdev:80GET /ops/up.cfm HTTP/1.1 1-4222439520/6131/211335_ 429.6815077404040.0101.594163.90 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-4222439520/6045/211280_ 429.6519179625150.0108.204202.54 172.56.32.8http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg4334061480956884295.PNG HTTP 1-4222439520/6140/211262_ 429.6727983449770.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b5fbabc6b5fbabc63e5f63d8
Apache Status Apache Server Status for www.brynathynbookstore.com (via 10.10.240.113) Server Version: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9 mod_jk/1.2.46 Server MPM: event Server Built: Apr 28 2023 11:22:05 Current Time: Tuesday, 08-Oct-2024 19:22:23 EDT Restart Time: Tuesday, 23-Apr-2024 10:20:28 EDT Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 168 days 9 hours 1 minute 55 seconds Server load: 2.18 2.27 2.28 Total accesses: 36543567 - Total Traffic: 704.2 GB - Total Duration: 1459332255 CPU Usage: u869.27 s866.38 cu55132.9 cs29900.3 - .596% CPU load 2.51 requests/sec - 50.8 kB/second - 20.2 kB/request - 39.934 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02243951no1yes025000 12243952no0yes025000 22243953no1yes025000 32244212no1yes025000 42606998no1yes124000 Sum504 1124000 ________________________________________________________________ _____________________________________W_______________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4222439510/2223/156026_ 172.45141557852880.043.813084.49 38.122.174.50http/1.1www.bookstores.aesdev:80POST /ajax/getMyAccountModal.cfm HTTP/1.1 0-4222439510/2228/155988_ 172.4715058622770.041.553110.14 172.70.179.97http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 0-4222439510/2275/155869_ 172.480060355110.048.183075.79 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-4222439510/2236/155919_ 172.3815154255020.042.673065.38 10.10.240.7http/1.1 0-4222439510/2241/155947_ 172.480062988400.042.743045.12 167.172.158.128http/1.1www.bookstores.aesdev:80GET /debug/default/view?panel=config HTTP/1.1 0-4222439510/2224/156458_ 172.4811160309630.044.943122.31 65.51.21.42http/1.1www.bookstores.aesdev:80GET /ops/up.cfm HTTP/1.1 0-4222439510/2269/156232_ 172.2910158342640.043.813075.83 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-4222439510/2255/156397_ 172.46613259309880.039.613112.64 216.144.248.22http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 0-4222439510/2233/155819_ 172.4601460175800.048.683076.82 172.70.179.98http/1.1www.bookstores.aesdev:80POST /ajax/getSpendingLimits.cfm HTTP/1.1 0-4222439510/2230/155954_ 172.4513356178740.038.893117.93 38.122.174.50http/1.1www.bookstores.aesdev:80GET /private/webfonts/fa-solid-900.woff2 HTTP/1.1 0-4222439510/2227/155914_ 172.4210160932820.041.363130.16 69.136.73.253http/1.1www.bookstores.aesdev:80GET /img/apple-touch-icon.png HTTP/1.1 0-4222439510/2267/156105_ 172.47154459555910.043.553140.02 172.70.179.98http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-4222439510/2239/155956_ 172.4514060641660.039.883109.31 80.66.77.235http/1.1root.ambassadored.com:80GET / HTTP/1.1 0-4222439510/2205/155825_ 172.47163559049430.046.793081.91 172.70.179.97http/1.1www.bookstores.aesdev:80POST /order.cfm HTTP/1.1 0-4222439510/2273/156238_ 172.46181160138460.038.803117.20 172.70.179.97http/1.1www.bookstores.aesdev:80POST /ajax/setSessionMyAccountTab.cfm HTTP/1.1 0-4222439510/2269/155728_ 172.331313660021250.044.893053.57 80.66.77.235http/1.1 0-4222439510/2240/155842_ 172.4715060197400.040.953088.25 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-4222439510/2233/156080_ 172.4210061968430.040.333090.82 10.10.240.7http/1.1 0-4222439510/2243/155896_ 172.47152758019690.043.663086.83 172.70.179.97http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-4222439510/2292/156303_ 172.4718159654160.041.843113.93 172.70.43.28http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-7412870698354406741.PNG HTT 0-4222439510/2250/156104_ 172.4605458760470.044.513113.05 10.10.240.7http/1.1 0-4222439510/2262/156067_ 172.4619060511510.041.403182.50 108.162.237.159http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-1708571877495424712.PNG HTT 0-4222439510/2240/155798_ 172.4610057575200.044.703106.29 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-4222439510/2265/155997_ 172.46188763522360.041.653123.62 172.70.179.98http/1.1www.bookstores.aesdev:80GET /myaccount.cfm?_=1728429724786 HTTP/1.1 0-4222439510/2200/155686_ 172.4361157943110.037.843072.47 68.170.138.1http/1.1roda.ambassadored.com:80HEAD / HTTP/1.1 1-4222439520/2823/207924_ 192.40108177788100.047.604265.13 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-4222439520/2875/208384_ 192.4682077326530.050.654128.33 173.66.138.250http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg6222555467108994520.PNG HTTP 1-4222439520/2889/208185_ 192.4182078055280.048.674169.42 173.66.138.250http/1.1www.bookstores.aesdev:80GET /cf_scripts/scripts/ajax/messages/cfmessage.js HTTP/1.1 1-4222439520/2862/208027_ 192.42821176585750.056.454123.51 173.66.138.250http/1.1www.bookstores.aesdev:80GET /private/css/main.min.css?v=8 HTTP/1.1 1-4222439520/2875/207672_ 192.4382081494240.046.144316.18 173.66.138.250http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg5217975253002079315.PNG HTTP 1-4222439520/2816/208050_ 192.4782176924410.046.514144.98 173.66.138.250http/1.1www.bookstores.aesdev:80GET /favicon.ico HTTP/1.1 1-4222439520/2857/208393_ 192.4182079281840.048.984109.76 173.66.138.250http/1.1www.bookstores.aesdev:80GET /cf_scripts/scripts/cfformhistory.js HTTP/1.1 1-4222439520/2924/208119_ 192.22108081670720.052.334150.51 10.10.240.250http/1.1 1-4222439520/2890/208035_ 192.3577080613290.045.774137.09 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-4222439520/2855/207603_ 192.4382078996970.049.944131.00 173.66.138.250http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-5653502361547369585.PNG HTT 1-4222439520/2918/207942_ 192.4782081230350.051.994161.56 173.66.138.250http/1.1www.bookstores.aesdev:80GET /private/fonts/glyphicons-halflings-regular.woff2 HTTP/1.1 1-4222439520/2865/208193_ 192.4382079006000.047.144158.57 173.66.138.250http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-3650400754203511808.PNG HTT 1-4222439520/2875/208064_ 192.4382078046220.048.104197.32 173.66.138.250http/1.1www.bookstores.aesdev:80GET /private/css/custom.min.css?v=10 HTTP/1.1 1-4222439520/2888/207971_ 192.4382076461260.051.084157.23 173.66.138.250http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg6155466273116364836.PNG HTTP 1-4222439520/2840/207991_ 192.4182078087370.050.114152.60 173.66.138.250http/1.1www.bookstores.aesdev:80GET /cf_scripts/scripts/cfform.js HTTP/1.1 1-4222439520/2847/208117_ 192.46822884101190.050.844186.91 173.66.138.250http/1.1www.bookstores.aesdev:80GET /private/js/main.min.js?v=26 HTTP/1.1 1-4222439520/2857/207854_ 192.4382077853060.055.854093.83 173.66.138.250http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-4635730317271261305.PNG HTT 1-4222439520/2881/208088_ 192.41829481690120.058.744175.89 173.66.138.250http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 1-4222439520/2805/207583_ 192.478217793148
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b5fbabc6b5fbabc6ecd14704
Apache Status Apache Server Status for www.brynathynbookstore.com (via 10.10.240.113) Server Version: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9 mod_jk/1.2.46 Server MPM: event Server Built: Apr 28 2023 11:22:05 Current Time: Friday, 04-Oct-2024 11:45:19 EDT Restart Time: Tuesday, 23-Apr-2024 10:20:28 EDT Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 164 days 1 hour 24 minutes 51 seconds Server load: 2.24 2.24 2.25 Total accesses: 35821340 - Total Traffic: 691.9 GB - Total Duration: 1432194288 CPU Usage: u2260.04 s1365.37 cu52670.7 cs28702.1 - .6% CPU load 2.53 requests/sec - 51.2 kB/second - 20.3 kB/request - 39.9816 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03687044no0yes025000 13687045no1yes025000 23687046no1yes124000 33687342no1yes025000 4521161no1yes025000 Sum504 1124000 ________________________________________________________________ __________W__________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4136870440/7326/152677_ 479.1286056086620.0143.443019.17 45.25.241.232http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg1803625790389430728.PNG HTTP 0-4136870440/7288/152664_ 479.1181057016040.0148.243049.62 45.25.241.232http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg2352155086397858917.PNG HTTP 0-4136870440/7295/152508_ 479.11811659230760.0149.433010.14 45.25.241.232http/1.1www.bookstores.aesdev:80POST /ajax/getSpendingLimits.cfm HTTP/1.1 0-4136870440/7245/152562_ 479.13851252951450.0151.683002.76 45.25.241.232http/1.1www.bookstores.aesdev:80POST /ajax/setSessionMyAccountTab.cfm HTTP/1.1 0-4136870440/7281/152601_ 479.1180761304880.0143.992981.09 45.25.241.232http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-4136870440/7299/153126_ 479.11558457987280.0145.573055.59 45.25.241.232http/1.1www.bookstores.aesdev:80GET /myaccount.cfm HTTP/1.1 0-4136870440/7305/152879_ 479.1155057065650.0140.333013.71 45.25.241.232http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-7395002473029455244.PNG HTT 0-4136870440/7314/153034_ 479.1286058240660.0149.313050.15 45.25.241.232http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-2566960523576588932.PNG HTT 0-4136870440/7254/152492_ 479.1286059007280.0151.833007.88 45.25.241.232http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-1116261472282101026.PNG HTT 0-4136870440/7257/152628_ 479.12861054959380.0149.193058.65 45.25.241.232http/1.1www.bookstores.aesdev:80POST /ajax/setSessionMyAccountTab.cfm HTTP/1.1 0-4136870440/7185/152607_ 479.1460358722750.0157.483068.14 65.128.234.216http/1.1www.bookstores.aesdev:80GET /private/webfonts/fa-solid-900.woff2 HTTP/1.1 0-4136870440/7364/152720_ 479.12861658427570.0168.963076.81 45.25.241.232http/1.1www.bookstores.aesdev:80POST /ajax/getSpendingLimits.cfm HTTP/1.1 0-4136870440/7344/152629_ 479.1286059284750.0140.973049.21 45.25.241.232http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg630740116041012030.PNG HTTP/ 0-4136870440/7290/152549_ 479.1286057866020.0147.533016.08 45.25.241.232http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-82656475512507183.PNG HTTP/ 0-4136870440/7307/152842_ 479.1286059005260.0152.623057.58 45.25.241.232http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-8422997645017307087.PNG HTT 0-4136870440/7201/152354_ 479.1155058889930.0137.502986.04 10.10.240.7http/1.1 0-4136870440/7296/152524_ 479.1286059027950.0145.113028.83 45.25.241.232http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-138919787259795352.PNG HTTP 0-4136870440/7238/152754_ 479.1485360730750.0140.553032.87 45.25.241.232http/1.1www.bookstores.aesdev:80GET /private/webfonts/fa-solid-900.woff2 HTTP/1.1 0-4136870440/7266/152550_ 479.1186056168720.0141.113022.53 45.25.241.232http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-1559359763167209070.PNG HTT 0-4136870440/7258/152896_ 479.1286058490580.0142.893052.76 45.25.241.232http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg3464040025698829192.PNG HTTP 0-4136870440/7348/152718_ 479.1186057443970.0146.533047.77 45.25.241.232http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-3024949544311621767.PNG HTT 0-4136870440/7303/152732_ 479.1386059330880.0141.793120.16 172.56.7.42http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 0-4136870440/7210/152461_ 479.11802856342980.0143.383039.63 45.25.241.232http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-4136870440/7279/152624_ 479.1655062218570.0145.003064.29 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-4136870440/7270/152369_ 479.12868556941120.0145.273014.55 45.25.241.232http/1.1www.bookstores.aesdev:80GET /myaccount.cfm?_=1728056632814 HTTP/1.1 1-4136870450/9033/203634_ 547.5437176381580.0176.924192.61 184.14.223.190http/1.1www.bookstores.aesdev:80GET /images/items/074711791410.jpg HTTP/1.1 1-4136870450/8968/204093_ 547.5437175812270.0188.564052.96 184.14.223.190http/1.1www.bookstores.aesdev:80GET /images/items/SZDVU400A.jpg HTTP/1.1 1-4136870450/8908/203873_ 547.5321276594490.0179.984096.68 166.182.84.245http/1.1 1-4136870450/8983/203718_ 547.5437175121010.0184.034043.01 184.14.223.190http/1.1www.bookstores.aesdev:80GET /images/items/070330137288.jpg HTTP/1.1 1-4136870450/8962/203369_ 547.5415279982900.0170.884243.74 10.10.240.7http/1.1 1-4136870450/8953/203806_ 547.5537075421420.0195.244074.76 184.14.223.190http/1.1www.bookstores.aesdev:80GET /img/favicon-32x32.png HTTP/1.1 1-4136870450/8934/204070_ 547.5437277559330.0177.594034.95 184.14.223.190http/1.1www.bookstores.aesdev:80GET /images/items/079252131053.jpg HTTP/1.1 1-4136870450/8997/203743_ 547.5437179714350.0174.424072.77 184.14.223.190http/1.1www.bookstores.aesdev:80GET /images/items/070330911888.jpg HTTP/1.1 1-4136870450/8913/203718_ 547.542179210360.0168.694063.04 184.14.223.190http/1.1www.bookstores.aesdev:80GET /images/items/072067144089.jpg HTTP/1.1 1-4136870450/8941/203328_ 547.5332377376600.0179.724058.90 184.14.223.190http/1.1www.bookstores.aesdev:80GET /images/items/070972112957.jpg HTTP/1.1 1-4136870450/8900/203640_ 547.5537379422290.0173.514087.61 184.14.223.190http/1.1www.bookstores.aesdev:80GET /private/webfonts/fa-solid-900.woff2 HTTP/1.1 1-4136870450/8916/203912_ 547.5332277614570.0194.554088.18 184.14.223.190http/1.1www.bookstores.aesdev:80GET /images/items/072838316059.jpg HTTP/1.1 1-4136870450/8904/203776_ 547.5437176734020.0181.164124.82 184.14.223.190http/1.1www.bookstores.aesdev:80GET /images/items/070330411708.jpg HTTP/1.1 1-4136870450/8889/203662_ 547.5437174959820.0167.764084.68 184.14.223.190http/1.1www.bookstores.aesdev:80GET /images/items/071641251748.jpg HTTP/1.1 1-4136870450/8950/203758_ 547.5437376666000.0180.734077.58 184.14.223.190http/1.1www.bookstores.aesdev:80GET /images/items/070972110984.jpg HTTP/1.1 1-4136870450/8878/203860_ 547.5537082721370.0177.384111.61 184.14.223.190http/1.1www.bookstores.aesdev:80GET /img/favicon-16x16.png HTTP/1.1 1-4136870450/8932/203570_ 547.5437076262990.0173.374015.25 184.14.223.190http/1.1www.bookstores.aesdev:80GET /
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b5fbabc6b5fbabc6b34a3e4f
Apache Status Apache Server Status for www.brynathynbookstore.com (via 10.10.240.113) Server Version: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9 mod_jk/1.2.46 Server MPM: event Server Built: Apr 28 2023 11:22:05 Current Time: Monday, 30-Sep-2024 10:49:13 EDT Restart Time: Tuesday, 23-Apr-2024 10:20:28 EDT Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 160 days 28 minutes 45 seconds Server load: 2.32 2.27 2.27 Total accesses: 34729760 - Total Traffic: 670.7 GB - Total Duration: 1390606925 CPU Usage: u567.27 s616.48 cu52670.7 cs28702.1 - .597% CPU load 2.51 requests/sec - 50.9 kB/second - 20.2 kB/request - 40.0408 ms/request 2 requests currently being processed, 98 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03687044no5yes025050 13687045no5yes025030 23687046no3yes223020 33687342no7yes025050 Sum4020 2980150 ________________________________________________________________ __W_W_______________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4136870440/1489/146840_ 102.8957654053580.027.062902.79 172.70.127.157http/1.1www.bookstores.aesdev:80GET /myaccount.cfm?_=1727707748006 HTTP/1.1 0-4136870440/1501/146877_ 102.890054843660.031.782933.15 143.244.168.161http/1.1www.bookstores.aesdev:80GET /server HTTP/1.1 0-4136870440/1523/146736_ 102.8903057142890.027.042887.76 172.70.127.157http/1.1www.bookstores.aesdev:80GET /orders/courses.cfm HTTP/1.1 0-4136870440/1478/146795_ 102.877950906940.031.412882.49 10.10.240.7http/1.1sam.ambassadored.com:80GET / HTTP/1.1 0-4136870440/1488/146808_ 102.8791459032040.025.512862.60 172.70.127.157http/1.1www.bookstores.aesdev:80GET /myaccount.cfm HTTP/1.1 0-4136870440/1513/147340_ 102.840055859490.023.562933.58 12.42.30.253http/1.1 0-4136870440/1498/147072_ 102.890154329970.027.252900.63 172.71.223.197http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg861535004859969966.PNG HTTP/ 0-4136870440/1498/147218_ 102.8751356138390.030.042930.89 172.70.127.157http/1.1www.bookstores.aesdev:80POST /ajax/setTerms.cfm HTTP/1.1 0-4136870440/1459/146697_ 102.892057109980.026.622882.67 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-4136870440/1480/146851_ 102.890053136430.029.442938.90 98.34.65.111http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 0-4136870440/1469/146891_ 102.877356580960.027.122937.77 10.10.240.7http/1.1sam.ambassadored.com:80GET /?logout HTTP/1.1 0-4136870440/1521/146877_ 102.8901456109710.030.992938.85 172.70.127.158http/1.1www.bookstores.aesdev:80POST /ajax/setSessionSemester.cfm HTTP/1.1 0-4136870440/1475/146760_ 102.877657381490.030.642938.88 10.10.240.7http/1.1sam.ambassadored.com:80GET /?logout HTTP/1.1 0-4136870440/1501/146760_ 102.879156001280.025.502894.04 162.158.159.30http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg2918421442616165284.PNG HTTP 0-4136870440/1480/147015_ 102.864056662580.030.122935.08 10.10.240.7http/1.1sam.ambassadored.com:80GET /private/css/04_custom.min.css?rv=c1 HTTP/1.1 0-4136870440/1494/146647_ 102.8795556814090.028.552877.09 172.70.127.157http/1.1www.bookstores.aesdev:80POST /logon/lti.cfm HTTP/1.1 0-4136870440/1461/146689_ 102.8851256944330.030.342914.06 172.70.127.157http/1.1www.bookstores.aesdev:80POST /ajax/getSpendingLimits.cfm HTTP/1.1 0-4136870440/1514/147030_ 102.8641158857160.031.102923.42 206.170.212.10http/1.1www.bookstores.aesdev:80POST /ajax/setSessionMyAccountTab.cfm HTTP/1.1 0-4136870440/1499/146783_ 102.877854134480.028.852910.26 10.10.240.7http/1.1sam.ambassadored.com:80GET / HTTP/1.1 0-4136870440/1475/147113_ 102.862156186880.027.242937.11 10.10.240.7http/1.1 0-4136870440/1514/146884_ 102.8951155416750.023.952925.20 172.70.127.158http/1.1www.bookstores.aesdev:80POST /ajax/setSessionMyAccountTab.cfm HTTP/1.1 0-4136870440/1546/146975_ 102.893056859510.027.063005.43 108.162.212.40http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg3506546624179949886.PNG HTTP 0-4136870440/1483/146734_ 102.8858154023460.029.692925.94 172.70.127.157http/1.1www.bookstores.aesdev:80GET /myaccount.cfm HTTP/1.1 0-4136870440/1466/146811_ 102.893059973080.028.922948.20 172.70.43.53http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg8851029251643028617.PNG HTTP 0-4136870440/1470/146569_ 102.847655024200.027.042896.33 10.10.240.7http/1.1 1-4136870450/1943/196544_ 118.134073995100.033.474049.16 75.73.206.82http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg8824366691921558377.PNG HTTP 1-4136870450/1860/196985_ 118.1827273337350.036.183900.58 75.73.206.82http/1.1www.bookstores.aesdev:80GET /myaccount.cfm HTTP/1.1 1-4136870450/1869/196834_ 118.134174133630.037.983954.68 75.73.206.82http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg2632151550970184985.PNG HTTP 1-4136870450/1896/196631_ 118.12410771852570.038.223897.19 75.73.206.82http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 1-4136870450/1887/196294_ 118.1822077060560.034.274107.13 75.73.206.82http/1.1www.bookstores.aesdev:80POST /home.cfm HTTP/1.1 1-4136870450/1867/196720_ 118.120173009880.044.473923.99 172.68.245.92http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-6989760879032368664.PNG HTT 1-4136870450/1901/197037_ 118.183075189910.035.703893.06 108.162.237.185http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg4625722759282155296.PNG HTTP 1-4136870450/1910/196656_ 118.103076561850.035.813934.16 208.127.93.244http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-951471870660209959.PNG HTTP 1-4136870450/1950/196755_ 118.181076996380.033.303927.65 75.73.206.82http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg2416741463067176134.PNG HTTP 1-4136870450/1920/196307_ 118.173174851740.033.593912.77 162.158.158.63http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg6240273896814298687.PNG HTTP 1-4136870450/1884/196624_ 118.120176977680.033.843947.93 172.68.245.59http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg804665478632771263.PNG HTTP/ 1-4136870450/1889/196885_ 118.1732074986030.040.563934.19 75.73.206.82http/1.1www.bookstores.aesdev:80GET /private/js/main.min.js?v=26 HTTP/1.1 1-4136870450/1895/196767_ 118.134074339160.035.203978.85 75.73.206.82http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-8937360776663855885.PNG HTT 1-4136870450/1843/196616_ 118.182072193620.030.203947.12 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-4136870450/1904/196712_ 118.182074009100.035.073931.91 75.73.206.82http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg6516899730040073277.PNG HTTP 1-4136870450/1863/196845_ 118.15310880448570.039.703973.93 75.73.206.82http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg4781113903568548733.PNG HTTP 1-4136870450/1897/196535_ 118.102073813950.033.463875.35 10.10.240.250http/1.1 1-4136870450/1910/196713_ 118.0731776967970.036.553947.24 155.190.8.7http/1.1roda.ambassadored.com:80POST /ajax/orders/submitOB_SSO.cfm HTTP/1.1 1-4136870450/1894/196377_ 118.13411
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b5fbabc6b5fbabc6bdc27360
Apache Status Apache Server Status for www.brynathynbookstore.com (via 10.10.240.113) Server Version: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9 mod_jk/1.2.46 Server MPM: event Server Built: Apr 28 2023 11:22:05 Current Time: Sunday, 22-Sep-2024 09:20:14 EDT Restart Time: Tuesday, 23-Apr-2024 10:20:28 EDT Parent Server Config. Generation: 41 Parent Server MPM Generation: 40 Server uptime: 151 days 22 hours 59 minutes 45 seconds Server load: 2.52 2.29 2.21 Total accesses: 32651332 - Total Traffic: 628.6 GB - Total Duration: 1322201985 CPU Usage: u209.71 s438.09 cu49746 cs27399 - .593% CPU load 2.49 requests/sec - 50.2 kB/second - 20.2 kB/request - 40.4946 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0963512no1yes025000 1963513no1yes025000 2963514no0yes124000 3963835no1yes025010 Sum403 199010 ____________________________________________________W___________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-409635120/167/137684_ 13.50252351087620.02.212720.61 172.59.173.74http/1.1www.bookstores.aesdev:80GET /images/items/main/printedebook.jpg HTTP/1.1 0-409635120/161/137805_ 13.5021251756800.02.982740.36 172.59.173.74http/1.1www.bookstores.aesdev:80GET /images/items/070972113848.jpg HTTP/1.1 0-409635120/163/137645_ 13.5231653069940.01.982707.88 71.112.153.126http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-409635120/159/137724_ 13.5226148221780.02.882689.03 172.69.70.155http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-9051214931029340256.PNG HTT 0-409635120/179/137683_ 13.5411156223000.02.552683.14 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-409635120/172/138292_ 13.5021253169080.02.042748.22 172.59.173.74http/1.1www.bookstores.aesdev:80GET /images/items/072838316059.jpg HTTP/1.1 0-409635120/181/137970_ 13.54111151812580.01.922716.84 71.112.153.126http/1.1www.bookstores.aesdev:80POST /ajax/setSessionCourses.cfm HTTP/1.1 0-409635120/175/138084_ 13.54131153424040.03.132743.03 71.112.153.126http/1.1www.bookstores.aesdev:80POST /ajax/setSessionCourses.cfm HTTP/1.1 0-409635120/162/137559_ 13.484153730090.01.922702.68 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-409635120/169/137766_ 13.53131150479910.03.782758.62 71.112.153.126http/1.1www.bookstores.aesdev:80POST /ajax/setSessionCourses.cfm HTTP/1.1 0-409635120/170/137894_ 13.5410653258040.01.562749.62 71.112.153.126http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-409635120/182/137756_ 13.5111252811890.01.952752.04 10.10.240.7http/1.1 0-409635120/152/137823_ 13.5111254457980.02.362754.31 10.10.240.7http/1.1 0-409635120/171/137688_ 13.54101553446200.01.152711.17 71.112.153.126http/1.1www.bookstores.aesdev:80POST /ajax/getSpendingLimits.cfm HTTP/1.1 0-409635120/179/138028_ 13.5492654313490.01.542745.15 71.112.153.126http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-409635120/160/137566_ 13.5410154255070.01.392683.90 71.112.153.126http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg1772570745739121406.PNG HTTP 0-409635120/184/137636_ 13.54105054065250.02.912729.57 71.112.153.126http/1.1www.bookstores.aesdev:80GET /orders/materials.cfm HTTP/1.1 0-409635120/172/137913_ 13.54213456014360.03.742708.19 216.245.221.84http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 0-409635120/173/137670_ 13.5221551474640.02.112723.10 71.112.153.126http/1.1www.bookstores.aesdev:80POST /ajax/getSpendingLimits.cfm HTTP/1.1 0-409635120/162/138042_ 13.5245053644330.01.792742.23 71.112.153.126http/1.1www.bookstores.aesdev:80GET /orders/materials.cfm HTTP/1.1 0-409635120/160/137799_ 13.52302652492130.02.762733.66 71.112.153.126http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-409635120/156/137834_ 13.5027154305260.01.802816.98 172.59.173.74http/1.1www.bookstores.aesdev:80GET /images/items/072067144089.jpg HTTP/1.1 0-409635120/171/137673_ 13.5025251166830.01.982740.60 172.59.173.74http/1.1www.bookstores.aesdev:80GET /images/items/070330411708.jpg HTTP/1.1 0-409635120/156/137716_ 13.5027257463950.02.012759.88 172.59.173.74http/1.1www.bookstores.aesdev:80GET /images/items/070330911888.jpg HTTP/1.1 0-409635120/167/137541_ 13.5411152403410.01.112718.27 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-409635130/212/183758_ 14.7822170285610.02.153785.52 71.112.153.126http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-4783888607302856988.PNG HTT 1-409635130/218/184349_ 14.688031268885670.04.513636.55 10.10.240.7http/1.1 1-409635130/227/184092_ 14.7663969827870.03.523691.89 10.10.240.7http/1.1sam.ambassadored.com:80GET / HTTP/1.1 1-409635130/202/183868_ 14.7663668077560.03.273621.67 10.10.240.7http/1.1sam.ambassadored.com:80GET /?logout HTTP/1.1 1-409635130/215/183616_ 14.767913673118450.02.363826.23 63.143.42.244http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 1-409635130/215/183977_ 14.78223668770840.03.413662.06 71.112.153.126http/1.1www.bookstores.aesdev:80GET /orders/courses.cfm HTTP/1.1 1-409635130/223/184298_ 14.7763470994610.02.733635.81 10.10.240.7http/1.1sam.ambassadored.com:80GET /?logout HTTP/1.1 1-409635130/209/183892_ 14.68793572487450.03.053678.65 47.4.232.149http/1.1www.bookstores.aesdev:80GET /orders/billing.cfm HTTP/1.1 1-409635130/206/183983_ 14.7920073213260.03.183660.77 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-409635130/203/183505_ 14.7321369867900.02.803653.70 24.89.154.162http/1.1 1-409635130/215/183891_ 14.7921772835350.02.533687.12 24.89.154.162http/1.1admin.absbook.com:80GET /index.cfm?action=login.adminlogin&ERRcodes= HTTP/1.1 1-409635130/221/184105_ 14.7263470018620.02.403662.48 10.10.240.7http/1.1 1-409635130/211/184030_ 14.79211169838870.02.903721.99 24.89.154.162http/1.1admin.absbook.com:80POST /index.cfm?action=login.submit_adminlogin HTTP/1.1 1-409635130/210/183865_ 14.6220067987020.02.453687.84 10.10.240.7http/1.1 1-409635130/216/184020_ 14.801414369132750.02.653679.14 20.236.195.65http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 1-409635130/204/184149_ 14.801613676199900.02.093705.20 216.245.221.83http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 1-409635130/220/183841_ 14.79191570047610.02.523623.66 71.112.153.126http/1.1www.bookstores.aesdev:80POST /ajax/setSessionCourses.cfm HTTP/1.1 1-409635130/223/183983_ 14.7256072901500.03.753681.27 127.0.0.1http/1.1 1-409635130/220/183616_ 14.7614069928770.02.533634.22 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-409635130/197/183945_ 14.6314168337560.01.803627.60 10.10.240.7http/1.1 1-409635130/209/183987_ 14.7614069875010.02.223630.67 10.10.2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b5fbabc6b5fbabc6ff7f7ae4
Apache Status Apache Server Status for www.brynathynbookstore.com (via 10.10.240.113) Server Version: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9 mod_jk/1.2.46 Server MPM: event Server Built: Apr 28 2023 11:22:05 Current Time: Monday, 16-Sep-2024 04:27:17 EDT Restart Time: Tuesday, 23-Apr-2024 10:20:28 EDT Parent Server Config. Generation: 39 Parent Server MPM Generation: 38 Server uptime: 145 days 18 hours 6 minutes 48 seconds Server load: 2.66 2.38 2.30 Total accesses: 30803738 - Total Traffic: 590.8 GB - Total Duration: 1268409697 CPU Usage: u412 s544.8 cu46664.3 cs26115.9 - .586% CPU load 2.45 requests/sec - 49.2 kB/second - 20.1 kB/request - 41.1771 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02430153no0yes025000 12430154no0yes025000 22430155no1yes025000 32430615no1yes124000 42601302no1yes025000 Sum503 1124000 ________________________________________________________________ ________________________W____________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3824301530/765/127959_ 62.67189147640810.013.652519.49 10.10.240.7http/1.1 0-3824301530/767/128072_ 62.63198049326540.013.792537.21 73.115.31.194http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-8306351942478334869.PNG HTT 0-3824301530/789/127983_ 62.62198050603300.014.592503.68 73.115.31.194http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-6829906717036589686.PNG HTT 0-3824301530/730/128098_ 62.64193045828470.012.972489.96 10.10.240.7http/1.1 0-3824301530/795/127978_ 62.721931053383690.012.032478.00 10.10.240.7http/1.1sam.ambassadored.com:80GET / HTTP/1.1 0-3824301530/780/128510_ 62.72193649793430.014.392544.00 10.10.240.7http/1.1sam.ambassadored.com:80GET /?logout HTTP/1.1 0-3824301530/779/128314_ 62.6298049261390.012.912515.83 73.115.31.194http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-9003992771793010428.PNG HTT 0-3824301530/758/128337_ 62.59119050194450.012.912509.75 10.10.240.7http/1.1 0-3824301530/786/127856_ 62.6898050751670.013.572491.28 10.10.240.7http/1.1 0-3824301530/792/128147_ 62.75119047823680.015.832554.00 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-3824301530/758/128127_ 62.7921550235690.012.382520.50 172.56.73.190http/1.1www.bookstores.aesdev:80POST /ajax/setSessionSemester.cfm HTTP/1.1 0-3824301530/769/128117_ 62.7610775249879360.014.782545.70 65.51.21.42http/1.1www.ambassadored.com:80GET / HTTP/1.1 0-3824301530/791/128122_ 62.6810221051948820.014.852548.48 127.0.0.1http/1.1www.ambassadored.com:443GET /playbook-head/ HTTP/1.1 0-3824301530/760/128017_ 62.810050173850.014.522498.95 167.99.182.39http/1.1www.bookstores.aesdev:80GET /debug/default/view?panel=config HTTP/1.1 0-3824301530/766/128365_ 62.76103151783510.015.302542.63 65.51.21.42http/1.1www.bookstores.aesdev:80GET /ops/up.cfm HTTP/1.1 0-3824301530/762/127822_ 62.720051824460.012.192477.98 172.71.183.211http/1.1root.ambassadored.com:80GET /radio.php HTTP/1.1 0-3824301530/773/127926_ 62.7698150928350.012.812516.35 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-3824301530/782/128208_ 62.8024853301080.013.742504.74 172.56.73.190http/1.1www.bookstores.aesdev:80GET /orders/courses.cfm HTTP/1.1 0-3824301530/789/127994_ 62.721931148541760.013.132508.26 10.10.240.7http/1.1sam.ambassadored.com:80GET / HTTP/1.1 0-3824301530/765/128320_ 62.812051271000.012.352540.72 172.56.73.190http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-1857101626834747723.PNG HTT 0-3824301530/741/128096_ 62.802149983370.012.782536.02 172.56.73.190http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-953458701797205813.PNG HTTP 0-3824301530/766/128122_ 62.72189051700280.014.802616.02 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-3824301530/772/127972_ 62.72193448575410.012.712537.57 10.10.240.7http/1.1sam.ambassadored.com:80GET /?logout HTTP/1.1 0-3824301530/775/128084_ 62.7098054901850.014.482551.32 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-3824301530/759/127861_ 62.59102049904810.014.032509.96 73.115.31.194http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg624482198986782621.PNG HTTP/ 1-3824301540/1023/171200_ 72.75218065892080.017.533509.18 10.10.240.7http/1.1 1-3824301540/1026/171832_ 72.53321065282320.017.433371.36 175.41.138.39http/1.1 1-3824301540/1020/171502_ 72.76311366449020.016.623422.32 10.10.240.7http/1.1sam.ambassadored.com:80GET /?logout HTTP/1.1 1-3824301540/1004/171341_ 72.763111064602100.022.193353.59 10.10.240.7http/1.1sam.ambassadored.com:80GET / HTTP/1.1 1-3824301540/1012/171054_ 72.85133070246310.016.953566.56 123.160.223.75http/1.1www.bookstores.aesdev:80GET /favicon.ico HTTP/1.1 1-3824301540/1017/171470_ 72.78290865563340.018.093397.17 127.0.0.1http/1.1www.ambassadored.com:443GET /course-materials-are-changing-are-you-keeping-up-ambassado 1-3824301540/1013/171758_ 72.79288767372450.020.883379.21 127.0.0.1http/1.1www.ambassadored.com:443GET /icon-adoption/ HTTP/1.1 1-3824301540/1002/171455_ 72.74290169244060.019.323416.66 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-3824301540/1032/171468_ 72.76311970125270.017.333390.43 10.10.240.7http/1.1sam.ambassadored.com:80GET / HTTP/1.1 1-3824301540/1039/171044_ 72.75133066419690.017.593390.19 123.160.223.75http/1.1 1-3824301540/1037/171363_ 72.76321069137840.016.663421.94 175.41.138.39http/1.1americansentinelbookstore.com:8HEAD / HTTP/1.1 1-3824301540/1002/171548_ 72.732542766627560.016.093380.66 10.10.240.7http/1.1 1-3824301540/1043/171588_ 72.73327066516550.020.863451.93 10.10.240.250http/1.1 1-3824301540/1010/171409_ 72.80254064469420.016.193403.71 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-3824301540/1012/171484_ 72.81218165852140.017.613405.26 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-3824301540/1034/171600_ 72.713112972212820.018.323425.69 10.10.240.7http/1.1 1-3824301540/1047/171375_ 72.75239066694070.016.073351.85 127.0.0.1http/1.1 1-3824301540/1006/171480_ 72.722882768018140.021.813383.28 10.10.240.250http/1.1 1-3824301540/1016/171050_ 72.898366320440.021.933359.72 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-3824301540/1051/171459_ 72.85128164758500.016.223358.78 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-3824301540/1017/171544_ 72.768166663850.020.363378.32 10.10.240.7http/1.1 1-3824301540/1052/171597_ 72.71
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b5fbabc6b5fbabc6041b63c5
Apache Status Apache Server Status for www.brynathynbookstore.com (via 10.10.240.113) Server Version: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9 mod_jk/1.2.46 Server MPM: event Server Built: Apr 28 2023 11:22:05 Current Time: Thursday, 12-Sep-2024 05:09:47 EDT Restart Time: Tuesday, 23-Apr-2024 10:20:28 EDT Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 141 days 18 hours 49 minutes 19 seconds Server load: 2.14 2.21 2.18 Total accesses: 30092719 - Total Traffic: 578.1 GB - Total Duration: 1242296868 CPU Usage: u1671.52 s1127.13 cu44336.9 cs24865.7 - .588% CPU load 2.46 requests/sec - 49.5 kB/second - 20.1 kB/request - 41.2823 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03907675no1yes025000 13907676no0yes025000 23907677no0yes124000 33907898no0yes025000 44053391no0yes025000 Sum501 1124000 ________________________________________________________________ _________W___________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3739076750/3636/125098_ 279.4689046710150.074.772471.05 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-3739076750/3681/125275_ 279.4844048522630.070.792485.86 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-3739076750/3671/125181_ 279.5016049699340.076.492445.27 108.54.162.125http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 0-3739076750/3638/125375_ 279.4921444808350.071.852443.55 10.10.240.7http/1.1sam.ambassadored.com:80GET /?logout HTTP/1.1 0-3739076750/3642/125103_ 279.134451670290.072.032428.10 10.10.240.7http/1.1 0-3739076750/3678/125660_ 279.484114448890820.066.522492.72 216.144.248.23http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 0-3739076750/3649/125459_ 279.425714248153800.081.282462.26 20.236.195.68http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 0-3739076750/3663/125509_ 279.504049263100.065.642457.17 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-3739076750/3676/125026_ 279.408049448260.063.202440.44 10.10.240.250http/1.1 0-3739076750/3646/125278_ 279.4921646838370.067.442500.96 10.10.240.7http/1.1sam.ambassadored.com:80GET /?logout HTTP/1.1 0-3739076750/3700/125334_ 279.428837349324780.064.382467.35 34.223.95.107http/1.1www.ambassadored.com:80GET / HTTP/1.1 0-3739076750/3671/125343_ 279.4411148699570.070.762496.82 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-3739076750/3703/125333_ 279.49211050991400.066.322495.78 10.10.240.7http/1.1sam.ambassadored.com:80GET / HTTP/1.1 0-3739076750/3669/125181_ 279.4688049218270.077.342447.50 172.245.180.234http/1.1root.ambassadored.com:80POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e 0-3739076750/3687/125560_ 279.424414150734990.070.432494.44 10.10.240.7http/1.1 0-3739076750/3653/125009_ 279.49211050962600.063.632430.70 10.10.240.7http/1.1sam.ambassadored.com:80GET / HTTP/1.1 0-3739076750/3618/125108_ 279.4241049668890.063.002468.15 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-3739076750/3659/125359_ 279.50136552051010.069.502450.47 72.42.151.41http/1.1www.bookstores.aesdev:80POST /ajax/setCartAddItem.cfm HTTP/1.1 0-3739076750/3661/125159_ 279.42891047689780.071.412460.63 10.10.240.7http/1.1 0-3739076750/3636/125523_ 279.441624750011720.079.802489.23 10.10.240.7http/1.1 0-3739076750/3701/125287_ 279.485713649070660.066.182484.75 69.162.124.233http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 0-3739076750/3708/125302_ 279.5016150668780.077.812563.79 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-3739076750/3695/125183_ 279.468147709600.069.822487.00 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-3739076750/3684/125238_ 279.12111353898950.065.102497.64 10.10.240.7http/1.1 0-3739076750/3669/125108_ 279.2421048765400.072.072460.54 10.10.240.7http/1.1 1-3739076760/5259/167382_ 350.03279064725290.0114.413438.35 72.42.151.41http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 1-3739076760/5333/167949_ 350.20152864058870.0101.723306.21 24.89.154.162http/1.1www.ambassadored.com:80HEAD /client-login/ HTTP/1.1 1-3739076760/5315/167680_ 350.031165267490.0106.923358.96 24.89.154.162http/1.1 1-3739076760/5426/167463_ 350.161053563431870.0112.293275.44 72.42.151.41http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 1-3739076760/5327/167187_ 350.0514068721620.0104.793502.25 10.10.240.7http/1.1 1-3739076760/5331/167600_ 350.032831864405950.0103.463323.19 72.42.151.41http/1.1www.bookstores.aesdev:80GET /myaccount.cfm HTTP/1.1 1-3739076760/5334/167885_ 349.91244166158890.0107.273298.39 10.10.240.7http/1.1 1-3739076760/5325/167575_ 350.0115966367774480.0100.873346.81 34.223.95.108http/1.1 1-3739076760/5283/167647_ 349.9940768923030.0106.903316.21 10.10.240.7http/1.1 1-3739076760/5326/167193_ 350.04100064994860.0100.333313.41 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-3739076760/5322/167481_ 350.10244067892510.0102.603353.48 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-3739076760/5380/167716_ 350.030065191270.0109.423306.10 209.124.240.187http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 1-3739076760/5359/167729_ 350.1315963665118000.0105.963379.59 34.223.95.108http/1.1www.ambassadored.com:80GET / HTTP/1.1 1-3739076760/5297/167561_ 350.0540163088600.0102.743336.47 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-3739076760/5303/167620_ 350.202964708550.0108.633337.79 68.170.138.1http/1.1admin.absbook.com:80POST /index.cfm?action=login.submit_adminlogin HTTP/1.1 1-3739076760/5371/167714_ 350.08254170844360.0116.863355.50 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-3739076760/5324/167489_ 350.0827914265460350.0107.063284.35 69.162.124.232http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 1-3739076760/5356/167589_ 350.200066487650.0110.023313.44 178.128.207.138http/1.1www.bookstores.aesdev:80GET /debug/default/view?panel=config HTTP/1.1 1-3739076760/5295/167084_ 350.1610510264524050.0111.723287.42 72.42.151.41http/1.1www.bookstores.aesdev:80POST /ajax/getBookInfo.cfm HTTP/1.1 1-3739076760/5297/167533_ 350.00254063612200.0107.483285.88 10.10.240.250http/1.1 1-3739076760/5321/167682_ 349.92100665516720.0102.463298.97 10.10.240.7http/1.1 1-3739076760/5314/167666_ 350.0021567808720.0103.393359.09 68.170.138.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b5fbabc6b5fbabc6a8e531e2
Apache Status Apache Server Status for www.brynathynbookstore.com (via 10.10.240.113) Server Version: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9 mod_jk/1.2.46 Server MPM: event Server Built: Apr 28 2023 11:22:05 Current Time: Thursday, 22-Aug-2024 01:24:43 EDT Restart Time: Tuesday, 23-Apr-2024 10:20:28 EDT Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 120 days 15 hours 4 minutes 15 seconds Server load: 2.13 2.17 2.18 Total accesses: 23425998 - Total Traffic: 442.2 GB - Total Duration: 1023963244 CPU Usage: u1059.24 s642.95 cu34474.6 cs20806.1 - .547% CPU load 2.25 requests/sec - 44.5 kB/second - 19.8 kB/request - 43.7105 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0830886no0yes025000 1830887no0yes025000 2830888no0yes025000 3831221no0yes025000 4873275no2yes124010 Sum502 1124010 ________________________________________________________________ ___________________________________________________________W_... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-348308860/2121/98714_ 145.53229039478760.056.961922.34 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-348308860/2054/98692_ 145.48271640379050.044.631920.00 23.235.109.146http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-348308860/2098/98701_ 145.4822922040596390.048.721867.71 10.10.240.7http/1.1 0-348308860/2098/98984_ 145.5158636787230.053.931899.44 43.229.114.42http/1.1 0-348308860/2115/98675_ 145.561591442876590.055.621873.12 172.70.175.156http/1.1www.bookstores.aesdev:80POST /ajax/setSessionSemester.cfm HTTP/1.1 0-348308860/2119/99144_ 145.52253140729340.053.541933.22 65.51.21.42http/1.1www.bookstores.aesdev:80GET /ops/up.cfm HTTP/1.1 0-348308860/2118/98900_ 145.482482638905970.052.761884.23 23.235.109.146http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-348308860/2145/98956_ 145.501512340979630.053.551918.66 24.237.108.17http/1.1www.bookstores.aesdev:80POST /order.cfm?v=b74cc1fe-5b9e-11ef-9b8d-f0d4e2ec0528 HTTP/1.1 0-348308860/2123/98777_ 145.60584540726070.055.881917.23 43.229.114.42http/1.1www.ambassadored.com:80GET /complete-order/?selected_package=1 HTTP/1.1 0-348308860/2070/98691_ 145.48248638623160.051.041946.98 23.235.109.146http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-348308860/2107/98927_ 145.54196141507340.056.531924.55 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-348308860/2075/98757_ 145.50135139898330.054.921950.04 43.229.114.42http/1.1 0-348308860/2104/98762_ 145.48511643314710.051.151921.19 10.10.240.250http/1.1 0-348308860/2085/98702_ 145.491641441238720.046.371891.57 23.235.109.146http/1.1www.bookstores.aesdev:80POST /ajax/setCourseBooksFilter.cfm HTTP/1.1 0-348308860/2123/99097_ 145.581355042784520.052.551934.37 43.229.114.42http/1.1www.ambassadored.com:80GET / HTTP/1.1 0-348308860/2104/98577_ 145.48541743267210.056.721889.26 10.10.240.7http/1.1 0-348308860/2143/98681_ 145.56169141021510.050.321913.30 108.162.245.218http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-3259064590472057055.PNG HTT 0-348308860/2049/98915_ 145.6154043823000.047.501890.75 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-348308860/2129/98593_ 145.561611238812420.048.541916.98 172.70.175.156http/1.1www.bookstores.aesdev:80POST /ajax/getSpendingLimits.cfm HTTP/1.1 0-348308860/2082/99061_ 145.4819623239150250.045.441930.42 10.10.240.7http/1.1 0-348308860/2082/98786_ 145.50151140490270.053.011939.93 24.237.108.17http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-2184910183228021215.PNG HTT 0-348308860/2103/98845_ 145.561561142564730.055.691980.84 172.70.175.156http/1.1www.bookstores.aesdev:80POST /ajax/setSessionCourses.cfm HTTP/1.1 0-348308860/2133/98696_ 145.49164040162520.049.671918.24 172.68.36.136http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 0-348308860/2084/98646_ 145.561653443645710.050.281933.25 172.70.175.156http/1.1www.bookstores.aesdev:80GET /orders/courses.cfm HTTP/1.1 0-348308860/2101/98615_ 145.6251140287680.045.021920.76 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-348308870/2850/132167_ 182.52139852892280.071.912642.46 68.170.138.1http/1.1admin.absbook.com:80GET /index.cfm?action=login.adminlogin&ERRcodes= HTTP/1.1 1-348308870/2901/132388_ 182.30162753453570.072.082574.95 10.10.240.7http/1.1 1-348308870/2824/132247_ 182.4715456753045230.073.602596.00 24.89.154.162http/1.1www.ambassadored.com:80HEAD / HTTP/1.1 1-348308870/2846/132134_ 182.561534552247490.066.482527.05 43.229.114.42http/1.1www.ambassadored.com:80GET /wp-content/plugins/miniorange-malware-protection/readme.tx 1-348308870/2822/131970_ 182.441642056477270.093.242742.14 10.10.240.7http/1.1 1-348308870/2777/132156_ 182.49164153131840.067.152568.83 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-348308870/2857/132433_ 182.50162054699950.068.202552.12 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-348308870/2911/132199_ 182.56144057091330.073.032595.18 172.71.158.54http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 1-348308870/2885/132465_ 182.54131058113720.076.142599.71 107.115.239.55http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 1-348308870/2854/132048_ 182.55159053386550.070.062570.63 172.70.42.197http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 1-348308870/2875/132173_ 182.54131157272690.070.362608.16 172.68.27.59http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-4860212058761410890.PNG HTT 1-348308870/2861/132351_ 182.54130054358190.070.572544.39 172.70.42.197http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 1-348308870/2867/132336_ 182.52139853363300.073.662624.76 68.170.138.1http/1.1admin.absbook.com:80POST /index.cfm?action=login.submit_adminlogin HTTP/1.1 1-348308870/2877/132246_ 182.49162052462670.068.902568.52 10.10.240.250http/1.1 1-348308870/2836/132237_ 182.56134053655640.075.782561.29 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-348308870/2863/132296_ 182.56137957202540.069.392599.68 172.70.126.254http/1.1www.bookstores.aesdev:80POST /ajax/setSessionMyAccountTab.cfm HTTP/1.1 1-348308870/2805/132094_ 182.54162153393740.067.172531.89 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-348308870/2816/132255_ 182.491341055777240.078.932566.52 10.10.240.7http/1.1 1-348308870/2861/131930_ 182.50154053535310.069.812536.16 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-348308870/2838/132188_ 182.54130052005410.072.462536.05 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-348308
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b5fbabc6b5fbabc6c069959a
Apache Status Apache Server Status for www.brynathynbookstore.com (via 10.10.240.113) Server Version: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9 mod_jk/1.2.46 Server MPM: event Server Built: Apr 28 2023 11:22:05 Current Time: Monday, 05-Aug-2024 21:23:14 EDT Restart Time: Tuesday, 23-Apr-2024 10:20:28 EDT Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 104 days 11 hours 2 minutes 45 seconds Server load: 2.39 2.32 2.28 Total accesses: 19617848 - Total Traffic: 356.3 GB - Total Duration: 724213889 CPU Usage: u667.58 s558.4 cu28478.7 cs17882.6 - .527% CPU load 2.17 requests/sec - 41.4 kB/second - 19.0 kB/request - 36.9161 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02928882no1yes025000 12928883no1yes025010 22928884no0yes025000 32929117no1yes124000 43262796no1yes025000 Sum504 1124010 ________________________________________________________________ ____________W________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2929288820/1589/84850_ 122.1141430240470.032.941602.58 172.59.73.252http/1.1www.bookstores.aesdev:80POST /ajax/getSpendingLimits.cfm HTTP/1.1 0-2929288820/1598/84873_ 122.117030274690.035.321608.09 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-2929288820/1587/84813_ 122.1297832641070.030.051545.27 68.111.6.19http/1.1www.bookstores.aesdev:80GET /myaccount.cfm HTTP/1.1 0-2929288820/1595/85062_ 122.1391028779030.031.711583.91 68.111.6.19http/1.1www.bookstores.aesdev:80POST /ajax/setSessionMyAccountTab.cfm HTTP/1.1 0-2929288820/1605/84740_ 122.139730526490.035.461546.12 172.71.22.58http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-2929288820/1595/85234_ 122.114324030003490.037.591610.96 172.59.73.252http/1.1www.bookstores.aesdev:80POST /ajax/processCart.cfm HTTP/1.1 0-2929288820/1592/85057_ 122.117029758590.033.871563.89 149.19.33.56http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-6551908181720107894.PNG HTT 0-2929288820/1595/84907_ 122.129029209500.033.621595.81 149.19.33.56http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-7363390547797799951.PNG HTT 0-2929288820/1594/84817_ 122.129030059750.031.881590.56 68.111.6.19http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-2006249923674241208.PNG HTT 0-2929288820/1570/84794_ 122.14114828879390.037.801613.05 147.78.47.87http/1.1www.bookstores.aesdev:80GET /?isbnSearch=Enter%2013%20Digit%20ISBN%20Number%27%20ORDER% 0-2929288820/1561/84942_ 122.024829718790.035.601595.61 10.10.240.7http/1.1 0-2929288820/1588/84898_ 122.129130142500.032.071627.08 68.111.6.19http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-3222221672198193733.PNG HTT 0-2929288820/1598/84805_ 122.1143632484200.031.781604.60 172.59.73.252http/1.1www.bookstores.aesdev:80GET /orders/shipping.cfm HTTP/1.1 0-2929288820/1616/84792_ 122.124028313500.036.441580.83 172.59.73.252http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 0-2929288820/1642/85172_ 122.121030723820.037.261599.60 172.59.73.252http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg4478547373150031941.PNG HTTP 0-2929288820/1596/84700_ 122.117031046600.030.711553.77 149.19.33.56http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-6543552889928067426.PNG HTT 0-2929288820/1573/84672_ 122.12103132330110.034.501594.35 149.19.33.56http/1.1www.bookstores.aesdev:80GET /orders/courses.cfm HTTP/1.1 0-2929288820/1624/85040_ 122.114032498650.028.951552.67 172.59.73.252http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-881738659106230315.PNG HTTP 0-2929288820/1575/84758_ 122.117030171780.037.511605.45 149.19.33.56http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-828581909978770868.PNG HTTP 0-2929288820/1610/85147_ 122.139030733140.041.081606.80 68.111.6.19http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg3259161193349526236.PNG HTTP 0-2929288820/1633/85053_ 122.12101130123310.029.591625.92 172.71.22.58http/1.1www.bookstores.aesdev:80POST /ajax/setSessionCourses.cfm HTTP/1.1 0-2929288820/1594/85004_ 122.1395229967440.034.301660.25 172.71.22.58http/1.1www.bookstores.aesdev:80GET /orders/materials.cfm HTTP/1.1 0-2929288820/1601/84727_ 122.139029594250.036.181604.40 68.111.6.19http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-6894525765164309756.PNG HTT 0-2929288820/1590/84760_ 122.1394731625230.032.821616.06 172.71.22.58http/1.1www.bookstores.aesdev:80GET /orders/materials.cfm?_=1722907385030 HTTP/1.1 0-2929288820/1552/84750_ 122.12101529064910.033.831609.80 149.19.33.56http/1.1www.bookstores.aesdev:80POST /ajax/setSessionSemester.cfm HTTP/1.1 1-2929288830/2317/112177_ 149.674138685840.059.962176.65 99.38.118.192http/1.1www.bookstores.aesdev:80GET /images/items/071641251748.jpg HTTP/1.1 1-2929288830/2286/112421_ 149.684039728180.047.662115.56 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-2929288830/2292/112345_ 149.6842138319050.052.512136.89 99.38.118.192http/1.1www.bookstores.aesdev:80GET /images/items/070972113848.jpg HTTP/1.1 1-2929288830/2305/112172_ 149.665139677800.049.722082.07 99.38.118.192http/1.1www.bookstores.aesdev:80GET /images/items/072512082317.jpg HTTP/1.1 1-2929288830/2325/112022_ 149.684242568850.056.782244.18 99.38.118.192http/1.1www.bookstores.aesdev:80GET /images/items/070972772267.jpg HTTP/1.1 1-2929288830/2282/112263_ 149.675238433570.050.172107.35 99.38.118.192http/1.1www.bookstores.aesdev:80GET /images/items/070330411708.jpg HTTP/1.1 1-2929288830/2279/112225_ 149.661138874670.051.982099.13 99.38.118.192http/1.1 1-2929288830/2280/112138_ 149.665240523430.046.142115.28 99.38.118.192http/1.1www.bookstores.aesdev:80GET /images/items/079252131053.jpg HTTP/1.1 1-2929288830/2324/112447_ 149.674138948370.054.782114.43 99.38.118.192http/1.1www.bookstores.aesdev:80GET /images/items/050362115003.jpg HTTP/1.1 1-2929288830/2259/112016_ 149.684139332670.051.472106.83 99.38.118.192http/1.1www.bookstores.aesdev:80GET /images/items/074711791410.jpg HTTP/1.1 1-2929288830/2310/112162_ 149.665138866610.055.372136.97 99.38.118.192http/1.1www.bookstores.aesdev:80GET /images/items/070972748446.jpg HTTP/1.1 1-2929288830/2316/112408_ 149.684142206670.053.092099.63 99.38.118.192http/1.1www.bookstores.aesdev:80GET /images/items/070972748149.jpg HTTP/1.1 1-2929288830/2347/112339_ 149.674339602180.050.752148.64 99.38.118.192http/1.1www.bookstores.aesdev:80GET /images/items/070972110984.jpg HTTP/1.1 1-2929288830/2284/112221_ 149.6815038933690.052.162103.83 172.71.22.58http/1.1www.bookstores.aesdev:80POST /ajax/setCartAddItem.cfm HTTP/1.1 1-2929288830/2291/112362_ 149.675138045540.054.822115.24 99.38.118.192http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-2965885167892184332.PNG HTT 1-2929288830/2261/112401_ 149.665242522780.049.822147.70 99.38.118.192http/1.1www.bookstores.aesdev:80GET /images/items/070972748040.jpg HTTP/1.1 1-2929288830/2266/112144_ 149.674139556750.041.772072.14 99.38.118.192http/1.1www.bookstores.aesdev:80GET /images/items/070972839106.jpg HTTP/1.1 1-2929288830/2259/112334_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b5fbabc6b5fbabc68be5ba63
Apache Status Apache Server Status for www.brynathynbookstore.com (via 10.10.240.113) Server Version: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9 mod_jk/1.2.46 Server MPM: event Server Built: Apr 28 2023 11:22:05 Current Time: Tuesday, 30-Jul-2024 01:01:04 EDT Restart Time: Tuesday, 23-Apr-2024 10:20:28 EDT Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 97 days 14 hours 40 minutes 35 seconds Server load: 2.12 2.20 2.22 Total accesses: 18508474 - Total Traffic: 333.0 GB - Total Duration: 680343606 CPU Usage: u205.3 s307.21 cu27189 cs17085.9 - .531% CPU load 2.19 requests/sec - 41.4 kB/second - 18.9 kB/request - 36.7585 ms/request 1 requests currently being processed, 99 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0895489no0yes025000 1895490no0yes124000 2895491no0yes025000 3895799no0yes025000 Sum400 199000 _________________________________W______________________________ ____________________________________............................ ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-278954890/369/78267_ 25.333014627824060.07.781464.10 72.80.203.152http/1.1 0-278954890/358/78319_ 25.4959127576210.06.251467.50 172.69.6.217http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg4489222408866653599.PNG HTTP 0-278954890/363/78239_ 25.49641630146740.08.521415.50 172.68.204.182http/1.1www.bookstores.aesdev:80POST /ajax/setSessionMyAccountTab.cfm HTTP/1.1 0-278954890/342/78475_ 25.4754026328860.05.061438.18 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-278954890/353/78221_ 25.21541627758610.06.401409.87 10.10.240.7http/1.1 0-278954890/370/78602_ 25.4654027574210.07.731473.54 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-278954890/345/78508_ 25.3354027575800.09.721424.19 10.10.240.7http/1.1 0-278954890/371/78374_ 25.5052026515950.09.751448.10 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-278954890/330/78360_ 25.49598127455210.013.931457.76 172.68.204.182http/1.1www.bookstores.aesdev:80GET /myaccount.cfm?_=1722315604125 HTTP/1.1 0-278954890/356/78336_ 25.3565326502130.06.901458.75 52.167.144.192http/1.1www.ambassadored.com:80GET /wp-content/plugins/gravityforms/legacy/css/formsmain.min.c 0-278954890/366/78454_ 25.5130227160640.010.961454.88 72.80.203.152http/1.1www.ambassadored.com:80GET /wp-content/plugins/wpfront-scroll-top/images/icons/36.png 0-278954890/366/78334_ 25.5131327497040.08.841489.87 72.80.203.152http/1.1www.ambassadored.com:80GET /wp-content/plugins/responsive-lightbox/assets/infinitescro 0-278954890/354/78293_ 25.48305329271860.010.381475.71 72.80.203.152http/1.1 0-278954890/367/78224_ 25.49591425984620.06.931431.15 172.68.204.182http/1.1www.bookstores.aesdev:80POST /ajax/getSpendingLimits.cfm HTTP/1.1 0-278954890/333/78664_ 25.48191828319080.05.051461.11 10.10.240.250http/1.1 0-278954890/347/78155_ 25.49621227943710.05.681417.81 172.68.204.182http/1.1www.bookstores.aesdev:80POST /ajax/setSessionMyAccountTab.cfm HTTP/1.1 0-278954890/366/78220_ 25.4731029596160.09.511459.81 72.80.203.152http/1.1 0-278954890/353/78504_ 25.3654129801450.06.391420.81 10.10.240.7http/1.1 0-278954890/363/78241_ 25.4754027821700.07.671464.82 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-278954890/349/78642_ 25.4959228214620.06.051460.36 172.69.7.171http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg2118369936176339071.PNG HTTP 0-278954890/344/78500_ 25.4959027373010.08.391495.46 172.70.179.67http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-576782345307969889.PNG HTTP 0-278954890/353/78522_ 25.3565227666440.07.971520.34 52.167.144.192http/1.1www.ambassadored.com:80GET /wp-content/plugins/gravityforms/legacy/css/formreset.min.c 0-278954890/357/78240_ 25.5130127169600.05.021466.15 72.80.203.152http/1.1www.ambassadored.com:80GET /wp-content/uploads/2019/05/fb.png HTTP/1.1 0-278954890/349/78229_ 25.5219129116700.08.021482.59 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-278954890/365/78246_ 25.3352026718290.07.951470.78 10.10.240.7http/1.1 1-278954900/448/105394_ 30.9630036136850.011.552016.26 72.80.203.152http/1.1 1-278954900/435/105709_ 31.0628136225430.010.181975.79 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-278954900/462/105631_ 31.0054135825790.09.931975.05 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-278954900/460/105489_ 30.9059136587140.012.191941.22 68.170.138.1http/1.1 1-278954900/449/105242_ 30.8859040109610.010.472094.02 10.10.240.7http/1.1 1-278954900/442/105598_ 31.04608936023200.011.281956.71 172.68.204.182http/1.1www.bookstores.aesdev:80GET /myaccount.cfm HTTP/1.1 1-278954900/447/105587_ 31.0309436010530.09.351942.10 24.89.154.162http/1.1 1-278954900/458/105452_ 31.0364037889620.012.181968.58 172.69.7.53http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg2413860357024625433.PNG HTTP 1-278954900/455/105722W 31.030036404480.013.541960.14 64.226.65.160http/1.1www.bookstores.aesdev:80GET /server-status HTTP/1.1 1-278954900/454/105386_ 30.995958636738290.010.651960.26 68.170.138.1http/1.1www.ambassadored.com:80HEAD / HTTP/1.1 1-278954900/456/105476_ 31.0531336596930.09.711990.86 72.80.203.152http/1.1www.ambassadored.com:80GET /wp-content/plugins/wp-logo-showcase-responsive-slider-slid 1-278954900/474/105645_ 31.03304939443720.016.241949.22 72.80.203.152http/1.1 1-278954900/452/105591_ 30.985914137232420.09.112002.52 20.236.195.64http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 1-278954900/467/105591_ 30.905413036643460.012.381947.06 10.10.240.7http/1.1 1-278954900/462/105694_ 31.0630235398020.011.731962.63 72.80.203.152http/1.1www.ambassadored.com:80GET /wp-content/uploads/2023/01/alllockup.jpg HTTP/1.1 1-278954900/456/105730_ 31.0531240114960.09.382009.06 72.80.203.152http/1.1www.ambassadored.com:80GET /wp-content/plugins/image-hover-effects-ultimate-visual-com 1-278954900/453/105485_ 31.04591136619250.011.241933.38 172.68.204.182http/1.1www.bookstores.aesdev:80POST /ajax/setSessionMyAccountTab.cfm HTTP/1.1 1-278954900/466/105726_ 31.0131138255750.011.841962.65 72.80.203.152http/1.1 1-278954900/446/105250_ 31.0054036797170.010.791932.73 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-278954900/453/105568_ 31.03281336025760.011.771937.60 10.10.240.7http/1.1 1-278954900/443/105624_ 31.0630236170280.010.361968.93 72.80.203.152http/1.1www.ambassadored.com:80GET /wp-content/uploads/2022/11/Ambassador_Box_IconBook.png HTT 1-278954900/432/105868_ 30.9131137634030.09.982000.31
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b5fbabc6b5fbabc6e14e6dd3
Apache Status Apache Server Status for www.brynathynbookstore.com (via 10.10.240.113) Server Version: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9 mod_jk/1.2.46 Server MPM: event Server Built: Apr 28 2023 11:22:05 Current Time: Sunday, 28-Jul-2024 00:31:11 EDT Restart Time: Tuesday, 23-Apr-2024 10:20:28 EDT Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 95 days 14 hours 10 minutes 42 seconds Server load: 2.12 2.20 2.24 Total accesses: 18208199 - Total Traffic: 326.8 GB - Total Duration: 669560349 CPU Usage: u1650.5 s1327.17 cu25261.5 cs15781.4 - .533% CPU load 2.2 requests/sec - 41.5 kB/second - 18.8 kB/request - 36.7725 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01910675no1yes124000 11910676no1yes025000 21910677no0yes025000 31910910no0yes025000 42093251no1yes025010 Sum503 1124010 _______________W________________________________________________ _____________________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2519106750/4286/76443_ 385.4310727042680.084.571418.96 98.97.42.178http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-2519106750/4273/76558_ 385.441126996290.095.161433.67 98.97.42.178http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg3978778417541495131.PNG HTTP 0-2519106750/4344/76427_ 385.460129562970.079.391377.82 98.97.42.178http/1.1www.bookstores.aesdev:80GET /img/apple-touch-icon.png HTTP/1.1 0-2519106750/4275/76718_ 385.43101225716870.083.531407.70 98.97.42.178http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-2519106750/4258/76464_ 385.4703826940750.084.561376.71 98.97.42.178http/1.1www.bookstores.aesdev:80GET /orders/shipping.cfm?_=1722141225835 HTTP/1.1 0-2519106750/4309/76774_ 385.470126985780.088.701437.28 98.97.42.178http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg3167622662632516686.PNG HTTP 0-2519106750/4302/76724_ 385.460026919880.088.171383.24 98.97.42.178http/1.1www.bookstores.aesdev:80GET /img/favicon-16x16.png HTTP/1.1 0-2519106750/4244/76587_ 385.42101725848290.081.981409.40 98.97.42.178http/1.1www.bookstores.aesdev:80POST /ajax/getSpendingLimits.cfm HTTP/1.1 0-2519106750/4317/76595_ 385.4413526656210.086.701417.59 98.97.42.178http/1.1www.bookstores.aesdev:80POST /ajax/processCart.cfm HTTP/1.1 0-2519106750/4336/76559_ 385.3861925846620.078.911424.07 172.68.174.177http/1.1www.bookstores.aesdev:80POST /ajax/getSpendingLimits.cfm HTTP/1.1 0-2519106750/4292/76683_ 385.43103626520330.082.081412.42 98.97.42.178http/1.1www.bookstores.aesdev:80GET /orders/cart.cfm?_=1722141216066 HTTP/1.1 0-2519106750/4301/76550_ 385.4210026915960.081.611454.05 98.97.42.178http/1.1www.bookstores.aesdev:80GET /img/favicon-16x16.png HTTP/1.1 0-2519106750/4328/76499_ 385.17414028642350.081.251437.57 10.10.240.250http/1.1 0-2519106750/4315/76483_ 385.314025342020.093.311397.84 66.249.71.65http/1.1usjbookstore.com:80GET /robots.txt HTTP/1.1 0-2519106750/4253/76906_ 385.4601627690190.096.731432.19 98.97.42.178http/1.1www.bookstores.aesdev:80POST /ajax/getSpendingLimits.cfm HTTP/1.1 0-2519106750/4261/76402W 385.420027337350.082.901379.41 207.154.212.47http/1.1www.bookstores.aesdev:80GET /server-status HTTP/1.1 0-2519106750/4261/76444_ 385.4413928975280.074.931424.16 98.97.42.178http/1.1www.bookstores.aesdev:80GET /orders/shipping.cfm HTTP/1.1 0-2519106750/4317/76751_ 385.4310929000710.081.491388.21 98.97.42.178http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-2519106750/4215/76457_ 385.3963527279530.080.291429.61 172.68.174.177http/1.1www.bookstores.aesdev:80GET /orders/shipping.cfm?_=1722141048950 HTTP/1.1 0-2519106750/4342/76867_ 385.444127696850.084.471428.34 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-2519106750/4322/76732_ 385.234026786990.087.541458.32 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-2519106750/4326/76706_ 385.43104127011010.0102.211487.79 98.97.42.178http/1.1www.bookstores.aesdev:80POST /ajax/getPreReqMessages.cfm HTTP/1.1 0-2519106750/4320/76419_ 385.4414326466160.087.141419.92 98.97.42.178http/1.1www.bookstores.aesdev:80POST /ajax/getPreReqMessages.cfm HTTP/1.1 0-2519106750/4329/76463_ 385.4612028376570.090.931446.08 98.97.42.178http/1.1www.bookstores.aesdev:80GET /private/js/main.min.js?v=26 HTTP/1.1 0-2519106750/4265/76421_ 385.439226085860.090.411429.06 98.97.42.178http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg2194675978681789765.PNG HTTP 1-2519106760/5344/102980_ 422.81178035421160.0113.101964.54 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-2519106760/5307/103357_ 422.82140035375270.0113.271931.47 10.10.240.250http/1.1 1-2519106760/5332/103275_ 422.8327035059400.0107.841921.29 172.68.245.63http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg2273790485710789749.PNG HTTP 1-2519106760/5356/103116_ 422.72178435665250.0106.571892.09 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-2519106760/5262/102900_ 422.811922239384270.097.532049.62 98.97.42.178http/1.1www.bookstores.aesdev:80POST /ajax/setSessionMyAccountTab.cfm HTTP/1.1 1-2519106760/5413/103301_ 422.91335535230610.0104.091905.82 172.68.174.177http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 1-2519106760/5402/103169_ 422.8114035289060.0101.181891.48 98.97.42.178http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg3665740499651900852.PNG HTTP 1-2519106760/5350/103041_ 422.85183036986330.0115.261918.79 47.223.35.60http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 1-2519106760/5419/103294_ 422.8941135628130.097.501911.73 65.51.21.42http/1.1www.bookstores.aesdev:80GET /ops/up.cfm HTTP/1.1 1-2519106760/5387/103034_ 422.9132035877260.0102.031908.86 172.68.174.177http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 1-2519106760/5313/103144_ 422.89618535850260.0103.601938.07 172.68.174.177http/1.1www.bookstores.aesdev:80GET /myaccount.cfm?_=1722141009237 HTTP/1.1 1-2519106760/5334/103237_ 422.86140138702200.094.601885.60 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-2519106760/5371/103229_ 422.8336136255790.097.991952.89 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-2519106760/5423/103223_ 422.89625835861240.0107.061895.95 172.68.174.177http/1.1www.bookstores.aesdev:80POST /logon/lti.cfm HTTP/1.1 1-2519106760/5370/103290_ 422.685623734531050.0105.891910.38 10.10.240.7http/1.1 1-2519106760/5331/103313_ 422.7356039285690.0114.961944.68 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-2519106760/5287/103107_ 422.8961035387830.098.181874.73 172.68.174.177http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 1-2519106760/5490/103320_ 422.89628637397110.0114.431913.79 172.68.174.177http/1.1www.bookstores.aesdev:80GET /myaccount.cfm HTTP/1.1 1-2519106760/5278/102899_ 422.8327036005530.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b5fbabc6b5fbabc6e5ade389
Apache Status Apache Server Status for www.brynathynbookstore.com (via 10.10.240.113) Server Version: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9 mod_jk/1.2.46 Server MPM: event Server Built: Apr 28 2023 11:22:05 Current Time: Friday, 19-Jul-2024 23:36:18 EDT Restart Time: Tuesday, 23-Apr-2024 10:20:28 EDT Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 87 days 13 hours 15 minutes 49 seconds Server load: 2.12 2.27 2.26 Total accesses: 17094391 - Total Traffic: 306.0 GB - Total Duration: 625018784 CPU Usage: u1673.74 s1210.66 cu23509.4 cs14631.7 - .542% CPU load 2.26 requests/sec - 42.4 kB/second - 18.8 kB/request - 36.5628 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03471881no0yes025000 13471882no0yes124000 23471883no1yes025000 33472104no0yes025000 43664723no1yes025000 Sum502 1124000 __________________________________________W_____________________ _____________________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2434718810/4455/71693_ 360.11341825410810.090.981328.81 68.170.138.1http/1.1admin.absbook.com:80GET /index.cfm?action=login.adminlogin&ERRcodes= HTTP/1.1 0-2434718810/4492/71854_ 360.0742514025506300.084.501333.73 20.236.195.68http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 0-2434718810/4462/71648_ 360.03428027803940.084.861293.10 136.49.155.198http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-7513111663940803513.PNG HTT 0-2434718810/4453/71985_ 360.07423123736180.089.691317.12 172.70.110.174http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-2409052724100176255.PNG HTT 0-2434718810/4511/71785_ 359.901212025230260.088.201286.87 10.10.240.7http/1.1 0-2434718810/4413/72006_ 360.034271425027070.088.501343.03 136.49.155.198http/1.1www.bookstores.aesdev:80POST /ajax/getSpendingLimits.cfm HTTP/1.1 0-2434718810/4470/71996_ 360.1035514324835400.079.641288.63 208.115.199.27http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 0-2434718810/4415/71876_ 360.02341124098000.088.291321.00 68.170.138.1http/1.1 0-2434718810/4414/71853_ 360.034688724959430.082.891325.97 136.49.155.198http/1.1www.bookstores.aesdev:80GET /myaccount.cfm HTTP/1.1 0-2434718810/4433/71750_ 359.914682924059230.0102.081338.75 104.188.138.173http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 0-2434718810/4464/71965_ 360.02355024752420.080.781324.96 136.49.155.198http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 0-2434718810/4423/71800_ 360.06433025108710.083.521366.70 66.249.88.3http/1.1images.ambassadored.com:80GET /strayer/buyback_center.jpg HTTP/1.1 0-2434718810/4438/71718_ 360.181219126409750.088.761350.77 63.143.42.251http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 0-2434718810/4447/71750_ 360.03427023582100.079.281297.89 136.49.155.198http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-4361865751741775745.PNG HTT 0-2434718810/4498/72211_ 360.03496025819940.091.341326.99 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-2434718810/4435/71700_ 360.113411125483160.080.151290.31 68.170.138.1http/1.1admin.absbook.com:80POST /index.cfm?action=login.submit_adminlogin HTTP/1.1 0-2434718810/4513/71728_ 360.03418027061790.089.471343.55 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-2434718810/4438/71985_ 359.91496727003120.077.551301.32 10.10.240.7http/1.1 0-2434718810/4428/71761_ 360.045031125290180.081.251341.97 104.188.138.173http/1.1www.bookstores.aesdev:80POST /ajax/setSessionMyAccountTab.cfm HTTP/1.1 0-2434718810/4471/72093_ 360.034251025779380.086.941336.31 68.170.138.1http/1.1roda.ambassadored.com:80HEAD / HTTP/1.1 0-2434718810/4538/71972_ 360.03428024819360.084.351366.14 136.49.155.198http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-5639134506609398553.PNG HTT 0-2434718810/4430/71949_ 360.045011525328290.083.041377.31 104.188.138.173http/1.1www.bookstores.aesdev:80POST /ajax/getMyAccountModal.cfm HTTP/1.1 0-2434718810/4437/71649_ 360.05473124781680.081.101327.86 65.51.21.42http/1.1www.bookstores.aesdev:80GET /ops/up.cfm HTTP/1.1 0-2434718810/4413/71709_ 360.07432126120540.093.431348.66 172.70.110.145http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg3242433692839922096.PNG HTTP 0-2434718810/4461/71716_ 360.00418024286050.084.481331.99 10.10.240.7http/1.1 1-2434718820/6062/97027_ 421.97193032836020.0126.501841.86 172.70.42.237http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 1-2434718820/6100/97453_ 422.042121333009240.0116.751810.27 172.70.110.233http/1.1www.bookstores.aesdev:80POST /ajax/getSpendingLimits.cfm HTTP/1.1 1-2434718820/6080/97342_ 422.271032626520.0119.571802.70 134.209.25.199http/1.1www.bookstores.aesdev:80GET /server HTTP/1.1 1-2434718820/6000/97157_ 422.2115615233093730.0110.981776.92 24.89.154.162http/1.1www.ambassadored.com:80HEAD /client-login/ HTTP/1.1 1-2434718820/6062/97036_ 422.1821213837054370.0121.311942.17 69.162.124.236http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 1-2434718820/6020/97249_ 422.09311132550600.0111.411791.92 172.70.255.125http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-5172845605610493243.PNG HTT 1-2434718820/6068/97146_ 422.074132385230.0107.191781.32 10.10.240.7http/1.1 1-2434718820/6047/97087_ 422.1431413834902640.0113.131793.20 63.143.42.244http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 1-2434718820/6080/97276_ 422.05104733003250.0116.661804.93 10.10.240.7http/1.1 1-2434718820/6032/97032_ 422.09314033775640.0119.791796.48 104.188.138.173http/1.1www.bookstores.aesdev:80GET /img/favicon-16x16.png HTTP/1.1 1-2434718820/6079/97237_ 422.10311333597460.0118.111825.63 104.188.138.173http/1.1www.bookstores.aesdev:80GET /private/webfonts/fa-solid-900.woff2 HTTP/1.1 1-2434718820/5992/97295_ 422.1919313936262450.0109.381781.74 216.245.221.86http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 1-2434718820/5977/97242_ 421.98156134296260.0117.151842.85 24.89.154.162http/1.1 1-2434718820/6057/97195_ 422.12117033848870.0111.971777.83 10.10.240.250http/1.1 1-2434718820/6011/97319_ 422.042278332263090.0110.691794.60 52.202.255.79http/1.1 1-2434718820/6078/97372_ 422.23104036037650.0110.501819.66 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-2434718820/6012/97217_ 422.081133141080.0108.521768.86 104.188.138.173http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg6144110234413732305.PNG HTTP 1-2434718820/5997/97217W 422.130034458330.0107.491789.36 134.209.25.199http/1.1www.bookstores.aesdev:80GET /server-status HTTP/1.1 1-2434718820/6066/96976_ 422.08340434002740.0115.021774.68 10.10.240.250http/1.1 1-2434718820/6033/97242_ 422.1822725432886480.0114.461779.04 52.202.255.79http/1.1www.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b5fbabc6b5fbabc63ee1288f
Apache Status Apache Server Status for www.brynathynbookstore.com (via 10.10.240.113) Server Version: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9 mod_jk/1.2.46 Server MPM: event Server Built: Apr 28 2023 11:22:05 Current Time: Tuesday, 16-Jul-2024 01:27:36 EDT Restart Time: Tuesday, 23-Apr-2024 10:20:28 EDT Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 83 days 15 hours 7 minutes 8 seconds Server load: 2.17 2.24 2.26 Total accesses: 16390198 - Total Traffic: 292.9 GB - Total Duration: 599545397 CPU Usage: u632.56 s537.05 cu23509.4 cs14631.7 - .544% CPU load 2.27 requests/sec - 42.5 kB/second - 18.7 kB/request - 36.5795 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03471881no0yes025000 13471882no1yes025000 23471883no0yes025000 33472104no2yes025010 43664723no1yes124000 Sum504 1124010 ________________________________________________________________ ________________________________________________________W____... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2434718810/1538/68776_ 121.6994124395420.031.341269.18 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-2434718810/1552/68914_ 121.68344824387270.031.321280.55 10.10.240.7http/1.1 0-2434718810/1523/68709_ 121.7240126810940.030.291238.53 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-2434718810/1510/69042_ 121.585113122845940.032.911260.34 24.89.154.162http/1.1www.ambassadored.com:80HEAD /client-login/ HTTP/1.1 0-2434718810/1580/68854_ 121.6824024190130.030.361229.03 194.163.145.202http/1.1ambassadorbookstores.com:80GET /wp-includes/widgets/index.php HTTP/1.1 0-2434718810/1511/69104_ 121.7234124162810.031.491286.02 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-2434718810/1532/69058_ 121.42644823949700.026.611235.59 10.10.240.7http/1.1 0-2434718810/1503/68964_ 121.661034423103750.028.911261.62 147.78.47.88http/1.1www.bookstores.aesdev:80POST /help/contactus.cfm HTTP/1.1 0-2434718810/1539/68978_ 121.71561324060130.026.011269.10 172.69.58.146http/1.1www.bookstores.aesdev:80POST /ajax/setCartUpdateItem.cfm HTTP/1.1 0-2434718810/1559/68876_ 121.7240022851180.043.211279.87 194.163.145.202http/1.1ambassadorbookstores.com:80GET /.well-known/atomlib.php HTTP/1.1 0-2434718810/1582/69083_ 121.6994023481760.026.191270.36 194.163.145.202http/1.1ambassadorbookstores.com:80GET /wp-includes/SimplePie/index.php HTTP/1.1 0-2434718810/1525/68902_ 121.7241024205390.027.321310.49 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-2434718810/1534/68814_ 121.6241025526940.029.491291.50 10.10.240.7http/1.1 0-2434718810/1513/68816_ 121.691034722701170.026.691245.31 147.78.47.88http/1.1www.bookstores.aesdev:80POST /help/contactus.cfm HTTP/1.1 0-2434718810/1542/69255_ 121.6624124704700.028.821264.47 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-2434718810/1544/68809_ 121.722413724002290.023.741233.91 20.236.196.180http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 0-2434718810/1548/68763_ 121.67514726093230.031.181285.26 147.78.47.88http/1.1www.bookstores.aesdev:80POST /help/contactus.cfm HTTP/1.1 0-2434718810/1538/69085_ 121.6789125978530.025.771249.54 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-2434718810/1562/68895_ 121.61891624400240.030.811291.53 172.69.58.146http/1.1www.bookstores.aesdev:80POST /ajax/getItemOptions.cfm HTTP/1.1 0-2434718810/1556/69178_ 121.6335124942990.033.131282.50 65.51.21.42http/1.1www.bookstores.aesdev:80GET /ops/up.cfm HTTP/1.1 0-2434718810/1563/68997_ 121.72244923751170.025.991307.78 147.78.47.88http/1.1www.bookstores.aesdev:80POST /help/contactus.cfm HTTP/1.1 0-2434718810/1539/69058_ 121.7064124253000.029.901324.18 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-2434718810/1535/68747_ 121.6835123761050.024.471271.22 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-2434718810/1514/68810_ 121.5940625056790.030.411285.64 10.10.240.250http/1.1 0-2434718810/1600/68855_ 121.6794123503720.027.541275.05 10.10.240.7http/1.1 1-2434718820/2222/93187_ 147.331031328750.055.671771.03 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-2434718820/2225/93578_ 147.2916231689060.041.301734.81 10.10.240.7http/1.1 1-2434718820/2208/93470_ 147.3216031256920.044.101727.22 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-2434718820/2167/93324_ 147.3220131782060.039.911705.85 65.51.21.42http/1.1www.bookstores.aesdev:80GET /ops/up.cfm HTTP/1.1 1-2434718820/2232/93206_ 147.3219135680090.043.681864.54 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-2434718820/2204/93433_ 147.2821431326910.037.121717.63 10.10.240.7http/1.1 1-2434718820/2225/93303_ 147.2915130970300.036.621710.75 24.237.79.134http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg3772594247074648973.PNG HTTP 1-2434718820/2264/93304_ 147.31544933690500.041.381721.45 147.78.47.88http/1.1www.bookstores.aesdev:80POST /help/contactus.cfm HTTP/1.1 1-2434718820/2207/93403_ 147.32324431809300.042.791731.06 147.78.47.88http/1.1www.bookstores.aesdev:80POST /help/contactus.cfm HTTP/1.1 1-2434718820/2211/93211_ 147.2915132283170.042.501719.20 172.69.6.58http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-2795079510076021969.PNG HTT 1-2434718820/2249/93407_ 147.261632227760.039.051746.57 10.10.240.7http/1.1 1-2434718820/2198/93501_ 147.30704735049820.039.251711.61 147.78.47.88http/1.1www.bookstores.aesdev:80POST /help/contactus.cfm HTTP/1.1 1-2434718820/2221/93486_ 147.261221832894710.047.251772.95 24.237.79.134http/1.1www.bookstores.aesdev:80POST /ajax/getMarketplace.cfm HTTP/1.1 1-2434718820/2224/93362_ 147.27546532587490.040.831706.70 24.237.79.134http/1.1www.bookstores.aesdev:80GET /orders/materials.cfm?_=1721107563877 HTTP/1.1 1-2434718820/2197/93505_ 147.30654731132250.041.561725.47 147.78.47.88http/1.1www.bookstores.aesdev:80POST /help/contactus.cfm HTTP/1.1 1-2434718820/2194/93488_ 147.267120534738260.039.571748.73 24.237.79.134http/1.1www.bookstores.aesdev:80POST /ajax/getMarketplace.cfm HTTP/1.1 1-2434718820/2208/93413_ 147.2819431879010.036.981697.31 10.10.240.250http/1.1 1-2434718820/2192/93412_ 147.266521133382080.040.771722.64 24.237.79.134http/1.1www.bookstores.aesdev:80POST /ajax/getMarketplace.cfm HTTP/1.1 1-2434718820/2267/93177_ 147.3217032710730.037.851697.51 194.163.145.202http/1.1ambassadorbookstores.com:80GET /wp-includes/IXR/wp-login.php HTTP/1.1 1-2434718820/2199/93408_ 147.2832531697730.039.611704.18 24.237.79.134http/1.1www.bookstores.aesdev:80GET /images/items/9780805205725.jpg HTTP/1.1 1-2434718820/2285/93444
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b5fbabc6b5fbabc6ca2b41bb
Apache Status Apache Server Status for www.brynathynbookstore.com (via 10.10.240.113) Server Version: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9 mod_jk/1.2.46 Server MPM: event Server Built: Apr 28 2023 11:22:05 Current Time: Thursday, 04-Jul-2024 02:24:48 EDT Restart Time: Tuesday, 23-Apr-2024 10:20:28 EDT Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 71 days 16 hours 4 minutes 20 seconds Server load: 2.15 2.19 2.18 Total accesses: 13757038 - Total Traffic: 247.6 GB - Total Duration: 513533431 CPU Usage: u1836.97 s997.26 cu18503 cs11898.2 - .537% CPU load 2.22 requests/sec - 41.9 kB/second - 18.9 kB/request - 37.3288 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02261218no0yes025000 12261219no1yes025000 22261220no1yes025000 32261453no1yes025000 42458485no1yes124000 Sum504 1124000 ________________________________________________________________ ___________________________________________W_________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2222612180/4872/58777_ 328.40197021360130.087.741096.81 10.10.240.7http/1.1 0-2222612180/4872/58924_ 328.29252119904440.095.091106.27 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-2222612180/4902/58772_ 328.32150023375880.093.921057.22 10.10.240.7http/1.1 0-2222612180/4923/59131_ 328.46177020069360.087.831087.30 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-2222612180/4896/58847_ 328.38232021023830.090.281057.63 10.10.240.7http/1.1 0-2222612180/4871/59203_ 328.142271720878640.091.071108.06 10.10.240.7http/1.1 0-2222612180/4858/59088_ 328.29288020259530.082.801061.93 172.71.254.105http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 0-2222612180/4936/59061_ 328.401801219887780.089.251081.87 10.10.240.7http/1.1 0-2222612180/4944/59090_ 328.45205020959250.088.141102.39 172.71.94.160http/1.1root.ambassadored.com:80GET /wp-includes/index.php HTTP/1.1 0-2222612180/4860/58834_ 328.47150119349480.084.641090.34 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-2222612180/4918/59056_ 328.44232020099500.088.721091.11 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-2222612180/4848/59004_ 328.46180121104540.093.221137.31 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-2222612180/4909/58872_ 328.41177021948670.088.951118.96 10.10.240.7http/1.1 0-2222612180/4867/58941_ 328.35252019234420.091.971084.09 172.71.102.238http/1.1www.bookstores.aesdev:80GET /wp-admin/includes/index.php HTTP/1.1 0-2222612180/4929/59312_ 328.47150121696770.086.051094.72 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-2222612180/4813/58863_ 328.3426814020824070.084.691069.58 10.10.240.250http/1.1 0-2222612180/4877/58885_ 328.39200022963980.093.521110.45 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-2222612180/4918/59116_ 328.44227022884850.090.441078.63 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-2222612180/4943/58861_ 328.4115013320272630.086.581105.62 10.10.240.7http/1.1 0-2222612180/4936/59198_ 328.42268121634480.088.651098.26 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-2222612180/4875/59007_ 328.45197020689380.091.101137.46 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-2222612180/4895/59036_ 328.4423113920913420.091.561135.86 216.144.248.25http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 0-2222612180/4851/58746_ 328.43257120591880.094.001097.08 172.70.55.228http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-8922146718878701556.PNG HTT 0-2222612180/4950/58871_ 328.39231021861290.094.301099.24 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-2222612180/4926/58914_ 327.98200020162900.091.241099.40 127.0.0.1http/1.1 1-2222612190/6628/79582_ 405.138710727355690.0121.021516.03 69.161.6.72http/1.1www.bookstores.aesdev:80POST /logon/saml.cfm HTTP/1.1 1-2222612190/6672/79879_ 405.20155027346370.0127.801491.01 172.71.103.220http/1.1root.ambassadored.com:80GET /wp-includes/customize/index.php HTTP/1.1 1-2222612190/6707/79837_ 405.2392027139650.0130.611477.41 172.71.98.124http/1.1root.ambassadored.com:80GET /wp-includes/PHPMailer/index.php HTTP/1.1 1-2222612190/6633/79775_ 405.20159027510520.0119.991460.36 69.161.6.72http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 1-2222612190/6736/79619_ 405.19876231596950.0125.741624.05 192.199.225.13http/1.1www.bookstores.aesdev:80POST /ajax/setCartAddItem.cfm HTTP/1.1 1-2222612190/6645/79704_ 405.17152027084540.0126.901479.31 10.10.240.7http/1.1 1-2222612190/6680/79660_ 405.171541326815560.0129.961475.73 69.161.6.72http/1.1www.bookstores.aesdev:80POST /ajax/getSpendingLimits.cfm HTTP/1.1 1-2222612190/6638/79692_ 405.15184028736220.0128.541478.84 69.161.6.72http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg4345759238859312240.PNG HTTP 1-2222612190/6632/79800_ 405.129715627570820.0126.221493.01 10.10.240.250http/1.1 1-2222612190/6684/79647_ 405.211361728162830.0126.571463.94 108.162.237.101http/1.1www.bookstores.aesdev:80POST /ajax/getSpendingLimits.cfm HTTP/1.1 1-2222612190/6739/79890_ 405.18120027312490.0127.751514.01 10.10.240.7http/1.1 1-2222612190/6712/79874_ 405.15184030363980.0131.021463.18 69.161.6.72http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg5658522946142313865.PNG HTTP 1-2222612190/6675/79777_ 405.171541028376990.0124.761518.66 69.161.6.72http/1.1www.bookstores.aesdev:80POST /ajax/setSessionMyAccountTab.cfm HTTP/1.1 1-2222612190/6724/79788_ 405.21152028543080.0121.171472.36 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 1-2222612190/6662/79875_ 405.1428127062130.0118.721477.24 69.161.6.72http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg131056993897172509.PNG HTTP/ 1-2222612190/6753/79908_ 405.1528030314850.0137.061515.81 69.161.6.72http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg5508052357281195120.PNG HTTP 1-2222612190/6666/79768_ 405.18131128145690.0124.271459.67 69.161.6.72http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-6513735334054700325.PNG HTT 1-2222612190/6660/79819_ 405.254863429014620.0122.191482.96 68.170.138.1http/1.1www.ambassadored.com:80HEAD / HTTP/1.1 1-2222612190/6617/79544_ 405.22120028647700.0121.871467.41 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 1-2222612190/6680/79970_ 405.18131027640450.0132.721470.97 69.161.6.72http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-7027008120968699767.PNG HTT 1-2222612190/6645/79753_ 405.121501626878240.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b5fbabc6b5fbabc608093d8f
Apache Status Apache Server Status for www.brynathynbookstore.com (via 10.10.240.113) Server Version: Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k mod_fcgid/2.3.9 mod_jk/1.2.46 Server MPM: event Server Built: Apr 28 2023 11:22:05 Current Time: Monday, 01-Jul-2024 11:47:06 EDT Restart Time: Tuesday, 23-Apr-2024 10:20:28 EDT Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 69 days 1 hour 26 minutes 38 seconds Server load: 2.45 2.37 2.30 Total accesses: 12946705 - Total Traffic: 232.7 GB - Total Duration: 486287496 CPU Usage: u662.71 s445.58 cu18503 cs11898.2 - .528% CPU load 2.17 requests/sec - 40.9 kB/second - 18.8 kB/request - 37.5607 ms/request 1 requests currently being processed, 124 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02261218no1yes025000 12261219no0yes025000 22261220no1yes124000 32261453no6yes025050 42458485no5yes025030 Sum5013 1124080 ______________________________________________________________W_ _____________________________________________________________... ................................................................ ................................................................ ................................................................ ................................................................ ................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2222612180/1766/55671_ 117.4531020457500.030.801039.88 166.194.158.62http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-5692333623170863497.PNG HTT 0-2222612180/1779/55831_ 117.38841118986420.030.791041.97 184.52.97.92http/1.1www.bookstores.aesdev:80POST /ajax/setSessionMyAccountTab.cfm HTTP/1.1 0-2222612180/1780/55650_ 117.4531022349900.038.981002.28 166.194.158.62http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_captcha/_captcha_img-1657476717226207368 0-2222612180/1790/55998_ 117.37156019162050.029.801029.28 10.10.240.7http/1.1root.ambassadored.com:80HEAD / HTTP/1.1 0-2222612180/1778/55729_ 117.2786193620131030.031.66999.02 10.10.240.7http/1.1 0-2222612180/1759/56091_ 117.39150019995130.033.731050.72 172.68.88.192http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 0-2222612180/1792/56022_ 117.4278019255270.031.121010.25 172.59.177.193http/1.1images.ambassadored.com:80GET /mildred/main_center.jpg HTTP/1.1 0-2222612180/1819/55944_ 117.36781518999970.033.991026.60 172.59.177.193http/1.1 0-2222612180/1809/55955_ 117.38145019741180.029.791044.05 172.70.42.143http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg6253886920916412435.PNG HTTP 0-2222612180/1786/55760_ 117.371458218435880.027.181032.88 184.52.97.92http/1.1www.bookstores.aesdev:80GET /myaccount.cfm HTTP/1.1 0-2222612180/1775/55913_ 117.3889019101970.031.101033.48 184.52.97.92http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-2563206895655959354.PNG HTT 0-2222612180/1753/55909_ 117.37735220116270.032.871076.95 10.10.240.250http/1.1 0-2222612180/1842/55805_ 117.45314120948860.031.911061.92 166.194.158.62http/1.1www.bookstores.aesdev:80POST /help/contactus.cfm HTTP/1.1 0-2222612180/1737/55811_ 117.37156018406270.030.251022.36 10.10.240.7http/1.1 0-2222612180/1810/56193_ 117.4373120739630.030.491039.17 10.10.240.250http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-2222612180/1736/55786_ 117.37265019658870.030.361015.26 172.56.68.191http/1.1www.bookstores.aesdev:80GET /orders/materials.cfm?_=1719848879414 HTTP/1.1 0-2222612180/1793/55801_ 117.3726021892120.036.131053.06 172.56.68.191http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-4379589043771072942.PNG HTT 0-2222612180/1815/56013_ 117.31156021933210.035.701023.88 10.10.240.7http/1.1 0-2222612180/1778/55696_ 117.4194819223850.029.801048.85 10.10.240.7http/1.1sam.ambassadored.com:80GET /ajax/stayAlive.cfm HTTP/1.1 0-2222612180/1791/56053_ 117.3889020710500.030.981040.59 184.52.97.92http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg4449648268006727596.PNG HTTP 0-2222612180/1799/55931_ 117.4194019810830.030.861077.22 10.10.240.7http/1.1sam.ambassadored.com:80GET /favicon.ico HTTP/1.1 0-2222612180/1787/55928_ 117.41951919937950.029.361073.65 10.10.240.7http/1.1sam.ambassadored.com:80POST /admin/index.cfm?fuseaction=warehouse.checkBoxFulfillment_ 0-2222612180/1748/55643_ 117.4291119628900.033.711036.80 172.68.26.135http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg588404511269353228.PNG HTTP/ 0-2222612180/1832/55753_ 117.3886020855060.036.851041.79 10.10.240.7http/1.1root.ambassadored.com:80GET /ops/up.cfm HTTP/1.1 0-2222612180/1821/55809_ 117.428414119250100.034.761042.92 63.143.42.244http/1.1www.bookstores.aesdev:80GET / HTTP/1.1 1-2222612190/2453/75407_ 146.161025770440.043.781438.79 69.206.99.117http/1.1www.bookstores.aesdev:80GET /site.webmanifest HTTP/1.1 1-2222612190/2464/75671_ 146.161226015920.044.111407.31 69.206.99.117http/1.1www.bookstores.aesdev:80GET /images/items/main/notext.jpg HTTP/1.1 1-2222612190/2480/75610_ 146.1121325394620.047.711394.51 98.164.59.178http/1.1www.bookstores.aesdev:80POST /ajax/getSpendingLimits.cfm HTTP/1.1 1-2222612190/2470/75612_ 146.07151926049560.041.451381.81 10.10.240.7http/1.1 1-2222612190/2464/75347_ 146.1125330172520.047.041545.36 69.206.99.117http/1.1www.bookstores.aesdev:80GET /orders/materials.cfm HTTP/1.1 1-2222612190/2434/75493_ 146.151025438580.044.671397.08 69.206.99.117http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg3753755171331243932.PNG HTTP 1-2222612190/2466/75446_ 146.122125646800.047.921393.69 69.206.99.117http/1.1www.bookstores.aesdev:80GET /private/css/custom.min.css?v=10 HTTP/1.1 1-2222612190/2421/75475_ 146.1124927404950.047.241397.54 98.164.59.178http/1.1www.bookstores.aesdev:80GET /orders/additionalitems.cfm HTTP/1.1 1-2222612190/2452/75620_ 146.1222526326480.048.661415.45 98.164.59.178http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 1-2222612190/2456/75419_ 146.1023326765030.045.631383.00 98.164.59.178http/1.1www.bookstores.aesdev:80GET /orders/courses.cfm?_=1719848811963 HTTP/1.1 1-2222612190/2513/75664_ 146.1522026004340.046.581432.84 69.206.99.117http/1.1www.bookstores.aesdev:80GET /private/js/main.min.js?v=26 HTTP/1.1 1-2222612190/2479/75641_ 146.161628933320.043.171375.33 69.206.99.117http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 1-2222612190/2476/75578_ 146.161026829930.045.671439.57 69.206.99.117http/1.1www.bookstores.aesdev:80GET /img/data-loading-anim.gif HTTP/1.1 1-2222612190/2430/75494_ 146.171327206850.041.771392.96 69.206.99.117http/1.1www.bookstores.aesdev:80GET /private/webfonts/fa-solid-900.woff2 HTTP/1.1 1-2222612190/2455/75668_ 146.112025858730.043.651402.17 98.164.59.178http/1.1www.bookstores.aesdev:80GET /CFFileServlet/_cf_image/_cfimg-6177629271879493048.PNG HTT 1-2222612190/2481/75636_ 146.1613529090510.049.221427.98 69.206.99.117http/1.1www.bookstores.aesdev:80POST /ajax/getISBNImage.cfm HTTP/1.1 1-2222612190/2447/75549_ 146.1021526629740.045.231380.63 98.164.59.178http/1.1www.bookstores.aesdev:80POST /ajax/setSessionSemester.cfm HTTP/1.1 1-2222612190/2469/75628_ 146.1612127333220.041.621402.40 69.206.99.117http/1.1www.bookstores.aesdev:80GET /images/items/main/placeholder.png HTTP/1.1 1-2222612190/2415/75342_ 146.132827401
Open service 68.170.138.106:443 · www.brynathynbookstore.com
2024-12-22 05:52
HTTP/1.1 200 OK Date: Sun, 22 Dec 2024 05:52:21 GMT Server: Apache Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Upgrade: h2 Connection: close Cache-Control: no-cache, no-store, must-revalidate Expires: Sun, 22 Dec 2024 05:52:21 GMT X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Referrer-Policy: strict-origin-when-cross-origin Content-Security-Policy: script-src 'self' 'unsafe-inline' ajax.googleapis.com https://accessibilityserver.org/widget.js js.braintreegateway.com assets.braintreegateway.com www.paypalobjects.com c.paypal.com www.paypal.com accessibilityserver.org cdn.userway.org api.userway.org;style-src 'self' 'unsafe-inline' assets.braintreegateway.com fonts.googleapis.com *.userway.org;img-src 'self' cdn.userway.org assets.braintreegateway.com checkout.paypal.com data: t.paypal.com;child-src 'self' assets.braintreegateway.com c.paypal.com;frame-src 'self' cdn.userway.org assets.braintreegateway.com c.paypal.com *.cardinalcommerce.com www.sandbox.paypal.com www.paypal.com;frame-ancestors 'self';connect-src 'self' api.userway.org api.braintreegateway.com client-analytics.braintreegateway.com *.braintree-api.com api.sandbox.braintreegateway.com client-analytics.sandbox.braintreegateway.com www.paypal.com cdn.userway.org; Vary: Accept-Encoding Set-Cookie: JSESSIONID=37F2510ABFBD0B6FFACD342704CDDD9E.cfusion3; Path=/; HttpOnly; SameSite=Lax; HTTPOnly;Secure Transfer-Encoding: chunked Content-Type: text/html;charset=UTF-8 Page title: Online Bookstore | Home <!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <script type="text/javascript">/* <![CDATA[ */_cf_loadingtexthtml="<img alt=' ' src='/cf_scripts/scripts/ajax/resources/cf/images/loading.gif'/>"; _cf_contextpath=""; _cf_ajaxscriptsrc="/cf_scripts/scripts/ajax"; _cf_jsonprefix='//'; _cf_websocket_port=8576; _cf_flash_policy_port=1243; /* ]]> */</script><script type="text/javascript" src="/cf_scripts/scripts/ajax/messages/cfmessage.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/ajax/package/cfajax.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/cfform.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/masks.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/cfformhistory.js"></script> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="description" content="bookstore template"> <meta name="author" content=""> <meta name = "format-detection" content = "telephone=no"> <title>Online Bookstore | Home</title> <!-- Stylesheets --> <link href="/private/css/main.min.css?v=8" rel="stylesheet"> <style type="text/css">@charset "UTF-8";header{min-height:135px;padding-bottom:0;background:#FFF}</style> <link href="/private/css/custom.min.css?v=10" rel="stylesheet"> <!-- Google font --> <link href="https://fonts.googleapis.com/css?family=Open+Sans:400,400italic,600,600italic,700,700italic,800,800italic" rel="stylesheet"> <link rel="icon" href="/favicon.ico" sizes="any"> <link rel="apple-touch-icon" sizes="180x180" href="/img/apple-touch-icon.png"> <link rel="icon" type="image/png" sizes="32x32" href="/img/favicon-32x32.png"> <link rel="icon" type="image/png" sizes="16x16" href="/img/favicon-16x16.png"> <link rel="manifest" href="/site.webmanifest"> <script type="text/javascript">/* <![CDATA[ */ ColdFusion.Ajax.importTag('CFAJAXPROXY'); /* ]]> */</script> <script type="text/javascript">/* <![CDATA[ */ ColdFusion.Ajax.importTag('CFFORM'); /* ]]> */</script> </head> <body> <header id="header" class="header" role="banner"> <div id="skiptocontent"><a href="#maincontent">skip to main content</a></div> <div class="admin-nav-wrapper"> <div class="container"> <div class="mainnav row"> <div class="col-xs-12"> <div class="pull-right"> <a href="/myaccount.cfm" title="My Account" class="mainnav nound"><em class="far fa-cog" aria-hidden="true"></em> My Account</a> <a href="/help/help.cfm" target="blankHelp" title="Help Center" class=" mainnavlast nound"><i class="far fa-life-ring" aria-hidden="true"></i> Help Center</a> </div> </div> </div> </div> </div> <div class="brand-bar-wrapper-top hidden-print"> <div class="container"> <div class="col-md-12"></div> </div> </div> <div class="container"> <span class="col-xs-12 col-sm-12 col-md-12 col-lg-12"> <a href="/" title="Bryn Athyn College"><img src="/CFFileServlet/_cf_image/_cfimg8556522228210788154.PNG" class="img-responsive logo headerlogo" alt="Bryn Athyn College" /> </a> </span> </div> </header> <!-- Brand Color Bar --> <div class="brand-bar-wrapper hidden-print"> <div class="container"> <div class="col-md-12"></div> </div> </div> <div id="divError" class="hide"> <div class="container"> <div class="row"> <div class="col-lg-8 col-md-8 col-sm-12 main"> <div class="panel panel-default"> <div class="panel-heading"><h3>Error Occurred</h3></div> <div class="panel-body"> <div class="col-sm-12"> <div class="info"> An error occurred when you requested this page. The error has been logged and we will work to correct the problem.<br /><br /> We apologize for any inconvenience.<br /><br /> Error code: <span id="errorcode"></span> </div> </div> </div> </div> </div> </div> </div> </div> <div id="maincontent"></div> <nos
Open service 68.170.138.106:443 · www.brynathynbookstore.com
2024-12-20 07:21
HTTP/1.1 200 OK Date: Fri, 20 Dec 2024 07:22:00 GMT Server: Apache Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Upgrade: h2 Connection: close Cache-Control: no-cache, no-store, must-revalidate Expires: Fri, 20 Dec 2024 07:22:00 GMT X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Referrer-Policy: strict-origin-when-cross-origin Content-Security-Policy: script-src 'self' 'unsafe-inline' ajax.googleapis.com https://accessibilityserver.org/widget.js js.braintreegateway.com assets.braintreegateway.com www.paypalobjects.com c.paypal.com www.paypal.com accessibilityserver.org cdn.userway.org api.userway.org;style-src 'self' 'unsafe-inline' assets.braintreegateway.com fonts.googleapis.com *.userway.org;img-src 'self' cdn.userway.org assets.braintreegateway.com checkout.paypal.com data: t.paypal.com;child-src 'self' assets.braintreegateway.com c.paypal.com;frame-src 'self' cdn.userway.org assets.braintreegateway.com c.paypal.com *.cardinalcommerce.com www.sandbox.paypal.com www.paypal.com;frame-ancestors 'self';connect-src 'self' api.userway.org api.braintreegateway.com client-analytics.braintreegateway.com *.braintree-api.com api.sandbox.braintreegateway.com client-analytics.sandbox.braintreegateway.com www.paypal.com cdn.userway.org; Vary: Accept-Encoding Set-Cookie: JSESSIONID=B5EB3D9620DFCCF061DF229F6557F2ED.cfusion1; Path=/; HttpOnly; SameSite=Lax; HTTPOnly;Secure Transfer-Encoding: chunked Content-Type: text/html;charset=UTF-8 Page title: Online Bookstore | Home <!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <script type="text/javascript">/* <![CDATA[ */_cf_loadingtexthtml="<img alt=' ' src='/cf_scripts/scripts/ajax/resources/cf/images/loading.gif'/>"; _cf_contextpath=""; _cf_ajaxscriptsrc="/cf_scripts/scripts/ajax"; _cf_jsonprefix='//'; _cf_websocket_port=8576; _cf_flash_policy_port=1243; /* ]]> */</script><script type="text/javascript" src="/cf_scripts/scripts/ajax/messages/cfmessage.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/ajax/package/cfajax.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/cfform.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/masks.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/cfformhistory.js"></script> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="description" content="bookstore template"> <meta name="author" content=""> <meta name = "format-detection" content = "telephone=no"> <title>Online Bookstore | Home</title> <!-- Stylesheets --> <link href="/private/css/main.min.css?v=8" rel="stylesheet"> <style type="text/css">@charset "UTF-8";header{min-height:135px;padding-bottom:0;background:#FFF}</style> <link href="/private/css/custom.min.css?v=10" rel="stylesheet"> <!-- Google font --> <link href="https://fonts.googleapis.com/css?family=Open+Sans:400,400italic,600,600italic,700,700italic,800,800italic" rel="stylesheet"> <link rel="icon" href="/favicon.ico" sizes="any"> <link rel="apple-touch-icon" sizes="180x180" href="/img/apple-touch-icon.png"> <link rel="icon" type="image/png" sizes="32x32" href="/img/favicon-32x32.png"> <link rel="icon" type="image/png" sizes="16x16" href="/img/favicon-16x16.png"> <link rel="manifest" href="/site.webmanifest"> <script type="text/javascript">/* <![CDATA[ */ ColdFusion.Ajax.importTag('CFAJAXPROXY'); /* ]]> */</script> <script type="text/javascript">/* <![CDATA[ */ ColdFusion.Ajax.importTag('CFFORM'); /* ]]> */</script> </head> <body> <header id="header" class="header" role="banner"> <div id="skiptocontent"><a href="#maincontent">skip to main content</a></div> <div class="admin-nav-wrapper"> <div class="container"> <div class="mainnav row"> <div class="col-xs-12"> <div class="pull-right"> <a href="/myaccount.cfm" title="My Account" class="mainnav nound"><em class="far fa-cog" aria-hidden="true"></em> My Account</a> <a href="/help/help.cfm" target="blankHelp" title="Help Center" class=" mainnavlast nound"><i class="far fa-life-ring" aria-hidden="true"></i> Help Center</a> </div> </div> </div> </div> </div> <div class="brand-bar-wrapper-top hidden-print"> <div class="container"> <div class="col-md-12"></div> </div> </div> <div class="container"> <span class="col-xs-12 col-sm-12 col-md-12 col-lg-12"> <a href="/" title="Bryn Athyn College"><img src="/CFFileServlet/_cf_image/_cfimg-7729631617603708167.PNG" class="img-responsive logo headerlogo" alt="Bryn Athyn College" /> </a> </span> </div> </header> <!-- Brand Color Bar --> <div class="brand-bar-wrapper hidden-print"> <div class="container"> <div class="col-md-12"></div> </div> </div> <div id="divError" class="hide"> <div class="container"> <div class="row"> <div class="col-lg-8 col-md-8 col-sm-12 main"> <div class="panel panel-default"> <div class="panel-heading"><h3>Error Occurred</h3></div> <div class="panel-body"> <div class="col-sm-12"> <div class="info"> An error occurred when you requested this page. The error has been logged and we will work to correct the problem.<br /><br /> We apologize for any inconvenience.<br /><br /> Error code: <span id="errorcode"></span> </div> </div> </div> </div> </div> </div> </div> </div> <div id="maincontent"></div> <no
Open service 68.170.138.106:443 · www.brynathynbookstore.com
2024-12-18 21:07
HTTP/1.1 200 OK Date: Wed, 18 Dec 2024 21:07:13 GMT Server: Apache Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Upgrade: h2 Connection: close Cache-Control: no-cache, no-store, must-revalidate Expires: Wed, 18 Dec 2024 21:07:13 GMT X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Referrer-Policy: strict-origin-when-cross-origin Content-Security-Policy: script-src 'self' 'unsafe-inline' ajax.googleapis.com https://accessibilityserver.org/widget.js js.braintreegateway.com assets.braintreegateway.com www.paypalobjects.com c.paypal.com www.paypal.com accessibilityserver.org cdn.userway.org api.userway.org;style-src 'self' 'unsafe-inline' assets.braintreegateway.com fonts.googleapis.com *.userway.org;img-src 'self' cdn.userway.org assets.braintreegateway.com checkout.paypal.com data: t.paypal.com;child-src 'self' assets.braintreegateway.com c.paypal.com;frame-src 'self' cdn.userway.org assets.braintreegateway.com c.paypal.com *.cardinalcommerce.com www.sandbox.paypal.com www.paypal.com;frame-ancestors 'self';connect-src 'self' api.userway.org api.braintreegateway.com client-analytics.braintreegateway.com *.braintree-api.com api.sandbox.braintreegateway.com client-analytics.sandbox.braintreegateway.com www.paypal.com cdn.userway.org; Vary: Accept-Encoding Set-Cookie: JSESSIONID=FF50EAD788E3217AB403D22A91267722.cfusion4; Path=/; HttpOnly; SameSite=Lax; HTTPOnly;Secure Transfer-Encoding: chunked Content-Type: text/html;charset=UTF-8 Page title: Online Bookstore | Home <!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <script type="text/javascript">/* <![CDATA[ */_cf_loadingtexthtml="<img alt=' ' src='/cf_scripts/scripts/ajax/resources/cf/images/loading.gif'/>"; _cf_contextpath=""; _cf_ajaxscriptsrc="/cf_scripts/scripts/ajax"; _cf_jsonprefix='//'; _cf_websocket_port=8576; _cf_flash_policy_port=1243; /* ]]> */</script><script type="text/javascript" src="/cf_scripts/scripts/ajax/messages/cfmessage.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/ajax/package/cfajax.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/cfform.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/masks.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/cfformhistory.js"></script> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="description" content="bookstore template"> <meta name="author" content=""> <meta name = "format-detection" content = "telephone=no"> <title>Online Bookstore | Home</title> <!-- Stylesheets --> <link href="/private/css/main.min.css?v=8" rel="stylesheet"> <style type="text/css">@charset "UTF-8";header{min-height:135px;padding-bottom:0;background:#FFF}</style> <link href="/private/css/custom.min.css?v=10" rel="stylesheet"> <!-- Google font --> <link href="https://fonts.googleapis.com/css?family=Open+Sans:400,400italic,600,600italic,700,700italic,800,800italic" rel="stylesheet"> <link rel="icon" href="/favicon.ico" sizes="any"> <link rel="apple-touch-icon" sizes="180x180" href="/img/apple-touch-icon.png"> <link rel="icon" type="image/png" sizes="32x32" href="/img/favicon-32x32.png"> <link rel="icon" type="image/png" sizes="16x16" href="/img/favicon-16x16.png"> <link rel="manifest" href="/site.webmanifest"> <script type="text/javascript">/* <![CDATA[ */ ColdFusion.Ajax.importTag('CFAJAXPROXY'); /* ]]> */</script> <script type="text/javascript">/* <![CDATA[ */ ColdFusion.Ajax.importTag('CFFORM'); /* ]]> */</script> </head> <body> <header id="header" class="header" role="banner"> <div id="skiptocontent"><a href="#maincontent">skip to main content</a></div> <div class="admin-nav-wrapper"> <div class="container"> <div class="mainnav row"> <div class="col-xs-12"> <div class="pull-right"> <a href="/myaccount.cfm" title="My Account" class="mainnav nound"><em class="far fa-cog" aria-hidden="true"></em> My Account</a> <a href="/help/help.cfm" target="blankHelp" title="Help Center" class=" mainnavlast nound"><i class="far fa-life-ring" aria-hidden="true"></i> Help Center</a> </div> </div> </div> </div> </div> <div class="brand-bar-wrapper-top hidden-print"> <div class="container"> <div class="col-md-12"></div> </div> </div> <div class="container"> <span class="col-xs-12 col-sm-12 col-md-12 col-lg-12"> <a href="/" title="Bryn Athyn College"><img src="/CFFileServlet/_cf_image/_cfimg-4312396036455839057.PNG" class="img-responsive logo headerlogo" alt="Bryn Athyn College" /> </a> </span> </div> </header> <!-- Brand Color Bar --> <div class="brand-bar-wrapper hidden-print"> <div class="container"> <div class="col-md-12"></div> </div> </div> <div id="divError" class="hide"> <div class="container"> <div class="row"> <div class="col-lg-8 col-md-8 col-sm-12 main"> <div class="panel panel-default"> <div class="panel-heading"><h3>Error Occurred</h3></div> <div class="panel-body"> <div class="col-sm-12"> <div class="info"> An error occurred when you requested this page. The error has been logged and we will work to correct the problem.<br /><br /> We apologize for any inconvenience.<br /><br /> Error code: <span id="errorcode"></span> </div> </div> </div> </div> </div> </div> </div> </div> <div id="maincontent"></div> <no
Open service 68.170.138.106:443 · www.brynathynbookstore.com
2024-12-14 08:27
HTTP/1.1 200 OK Date: Sat, 14 Dec 2024 08:27:52 GMT Server: Apache Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Upgrade: h2 Connection: close Cache-Control: no-cache, no-store, must-revalidate Expires: Sat, 14 Dec 2024 08:27:52 GMT X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Referrer-Policy: strict-origin-when-cross-origin Content-Security-Policy: script-src 'self' 'unsafe-inline' ajax.googleapis.com https://accessibilityserver.org/widget.js js.braintreegateway.com assets.braintreegateway.com www.paypalobjects.com c.paypal.com www.paypal.com accessibilityserver.org cdn.userway.org api.userway.org;style-src 'self' 'unsafe-inline' assets.braintreegateway.com fonts.googleapis.com *.userway.org;img-src 'self' cdn.userway.org assets.braintreegateway.com checkout.paypal.com data: t.paypal.com;child-src 'self' assets.braintreegateway.com c.paypal.com;frame-src 'self' cdn.userway.org assets.braintreegateway.com c.paypal.com *.cardinalcommerce.com www.sandbox.paypal.com www.paypal.com;frame-ancestors 'self';connect-src 'self' api.userway.org api.braintreegateway.com client-analytics.braintreegateway.com *.braintree-api.com api.sandbox.braintreegateway.com client-analytics.sandbox.braintreegateway.com www.paypal.com cdn.userway.org; Vary: Accept-Encoding Set-Cookie: JSESSIONID=05F77BB19BA33DF60FAEF5C9CA44C4E3.cfusion2; Path=/; HttpOnly; SameSite=Lax; HTTPOnly;Secure Transfer-Encoding: chunked Content-Type: text/html;charset=UTF-8 Page title: Online Bookstore | Home <!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <script type="text/javascript">/* <![CDATA[ */_cf_loadingtexthtml="<img alt=' ' src='/cf_scripts/scripts/ajax/resources/cf/images/loading.gif'/>"; _cf_contextpath=""; _cf_ajaxscriptsrc="/cf_scripts/scripts/ajax"; _cf_jsonprefix='//'; _cf_websocket_port=8576; _cf_flash_policy_port=1243; /* ]]> */</script><script type="text/javascript" src="/cf_scripts/scripts/ajax/messages/cfmessage.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/ajax/package/cfajax.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/cfform.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/masks.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/cfformhistory.js"></script> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="description" content="bookstore template"> <meta name="author" content=""> <meta name = "format-detection" content = "telephone=no"> <title>Online Bookstore | Home</title> <!-- Stylesheets --> <link href="/private/css/main.min.css?v=8" rel="stylesheet"> <style type="text/css">@charset "UTF-8";header{min-height:135px;padding-bottom:0;background:#FFF}</style> <link href="/private/css/custom.min.css?v=10" rel="stylesheet"> <!-- Google font --> <link href="https://fonts.googleapis.com/css?family=Open+Sans:400,400italic,600,600italic,700,700italic,800,800italic" rel="stylesheet"> <link rel="icon" href="/favicon.ico" sizes="any"> <link rel="apple-touch-icon" sizes="180x180" href="/img/apple-touch-icon.png"> <link rel="icon" type="image/png" sizes="32x32" href="/img/favicon-32x32.png"> <link rel="icon" type="image/png" sizes="16x16" href="/img/favicon-16x16.png"> <link rel="manifest" href="/site.webmanifest"> <script type="text/javascript">/* <![CDATA[ */ ColdFusion.Ajax.importTag('CFAJAXPROXY'); /* ]]> */</script> <script type="text/javascript">/* <![CDATA[ */ ColdFusion.Ajax.importTag('CFFORM'); /* ]]> */</script> </head> <body> <header id="header" class="header" role="banner"> <div id="skiptocontent"><a href="#maincontent">skip to main content</a></div> <div class="admin-nav-wrapper"> <div class="container"> <div class="mainnav row"> <div class="col-xs-12"> <div class="pull-right"> <a href="/myaccount.cfm" title="My Account" class="mainnav nound"><em class="far fa-cog" aria-hidden="true"></em> My Account</a> <a href="/help/help.cfm" target="blankHelp" title="Help Center" class=" mainnavlast nound"><i class="far fa-life-ring" aria-hidden="true"></i> Help Center</a> </div> </div> </div> </div> </div> <div class="brand-bar-wrapper-top hidden-print"> <div class="container"> <div class="col-md-12"></div> </div> </div> <div class="container"> <span class="col-xs-12 col-sm-12 col-md-12 col-lg-12"> <a href="/" title="Bryn Athyn College"><img src="/CFFileServlet/_cf_image/_cfimg3729094936609663668.PNG" class="img-responsive logo headerlogo" alt="Bryn Athyn College" /> </a> </span> </div> </header> <!-- Brand Color Bar --> <div class="brand-bar-wrapper hidden-print"> <div class="container"> <div class="col-md-12"></div> </div> </div> <div id="divError" class="hide"> <div class="container"> <div class="row"> <div class="col-lg-8 col-md-8 col-sm-12 main"> <div class="panel panel-default"> <div class="panel-heading"><h3>Error Occurred</h3></div> <div class="panel-body"> <div class="col-sm-12"> <div class="info"> An error occurred when you requested this page. The error has been logged and we will work to correct the problem.<br /><br /> We apologize for any inconvenience.<br /><br /> Error code: <span id="errorcode"></span> </div> </div> </div> </div> </div> </div> </div> </div> <div id="maincontent"></div> <nos
Open service 68.170.138.106:443 · www.brynathynbookstore.com
2024-12-12 20:35
HTTP/1.1 200 OK Date: Thu, 12 Dec 2024 20:36:01 GMT Server: Apache Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Upgrade: h2 Connection: close Cache-Control: no-cache, no-store, must-revalidate Expires: Thu, 12 Dec 2024 20:36:01 GMT X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Referrer-Policy: strict-origin-when-cross-origin Content-Security-Policy: script-src 'self' 'unsafe-inline' ajax.googleapis.com https://accessibilityserver.org/widget.js js.braintreegateway.com assets.braintreegateway.com www.paypalobjects.com c.paypal.com www.paypal.com accessibilityserver.org cdn.userway.org api.userway.org;style-src 'self' 'unsafe-inline' assets.braintreegateway.com fonts.googleapis.com *.userway.org;img-src 'self' cdn.userway.org assets.braintreegateway.com checkout.paypal.com data: t.paypal.com;child-src 'self' assets.braintreegateway.com c.paypal.com;frame-src 'self' cdn.userway.org assets.braintreegateway.com c.paypal.com *.cardinalcommerce.com www.sandbox.paypal.com www.paypal.com;frame-ancestors 'self';connect-src 'self' api.userway.org api.braintreegateway.com client-analytics.braintreegateway.com *.braintree-api.com api.sandbox.braintreegateway.com client-analytics.sandbox.braintreegateway.com www.paypal.com cdn.userway.org; Vary: Accept-Encoding Set-Cookie: JSESSIONID=E13454F9390D1E68A738C50BC4BFF57C.cfusion3; Path=/; HttpOnly; SameSite=Lax; HTTPOnly;Secure Transfer-Encoding: chunked Content-Type: text/html;charset=UTF-8 Page title: Online Bookstore | Home <!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <script type="text/javascript">/* <![CDATA[ */_cf_loadingtexthtml="<img alt=' ' src='/cf_scripts/scripts/ajax/resources/cf/images/loading.gif'/>"; _cf_contextpath=""; _cf_ajaxscriptsrc="/cf_scripts/scripts/ajax"; _cf_jsonprefix='//'; _cf_websocket_port=8576; _cf_flash_policy_port=1243; /* ]]> */</script><script type="text/javascript" src="/cf_scripts/scripts/ajax/messages/cfmessage.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/ajax/package/cfajax.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/cfform.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/masks.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/cfformhistory.js"></script> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="description" content="bookstore template"> <meta name="author" content=""> <meta name = "format-detection" content = "telephone=no"> <title>Online Bookstore | Home</title> <!-- Stylesheets --> <link href="/private/css/main.min.css?v=8" rel="stylesheet"> <style type="text/css">@charset "UTF-8";header{min-height:135px;padding-bottom:0;background:#FFF}</style> <link href="/private/css/custom.min.css?v=10" rel="stylesheet"> <!-- Google font --> <link href="https://fonts.googleapis.com/css?family=Open+Sans:400,400italic,600,600italic,700,700italic,800,800italic" rel="stylesheet"> <link rel="icon" href="/favicon.ico" sizes="any"> <link rel="apple-touch-icon" sizes="180x180" href="/img/apple-touch-icon.png"> <link rel="icon" type="image/png" sizes="32x32" href="/img/favicon-32x32.png"> <link rel="icon" type="image/png" sizes="16x16" href="/img/favicon-16x16.png"> <link rel="manifest" href="/site.webmanifest"> <script type="text/javascript">/* <![CDATA[ */ ColdFusion.Ajax.importTag('CFAJAXPROXY'); /* ]]> */</script> <script type="text/javascript">/* <![CDATA[ */ ColdFusion.Ajax.importTag('CFFORM'); /* ]]> */</script> </head> <body> <header id="header" class="header" role="banner"> <div id="skiptocontent"><a href="#maincontent">skip to main content</a></div> <div class="admin-nav-wrapper"> <div class="container"> <div class="mainnav row"> <div class="col-xs-12"> <div class="pull-right"> <a href="/myaccount.cfm" title="My Account" class="mainnav nound"><em class="far fa-cog" aria-hidden="true"></em> My Account</a> <a href="/help/help.cfm" target="blankHelp" title="Help Center" class=" mainnavlast nound"><i class="far fa-life-ring" aria-hidden="true"></i> Help Center</a> </div> </div> </div> </div> </div> <div class="brand-bar-wrapper-top hidden-print"> <div class="container"> <div class="col-md-12"></div> </div> </div> <div class="container"> <span class="col-xs-12 col-sm-12 col-md-12 col-lg-12"> <a href="/" title="Bryn Athyn College"><img src="/CFFileServlet/_cf_image/_cfimg-4664269482643512086.PNG" class="img-responsive logo headerlogo" alt="Bryn Athyn College" /> </a> </span> </div> </header> <!-- Brand Color Bar --> <div class="brand-bar-wrapper hidden-print"> <div class="container"> <div class="col-md-12"></div> </div> </div> <div id="divError" class="hide"> <div class="container"> <div class="row"> <div class="col-lg-8 col-md-8 col-sm-12 main"> <div class="panel panel-default"> <div class="panel-heading"><h3>Error Occurred</h3></div> <div class="panel-body"> <div class="col-sm-12"> <div class="info"> An error occurred when you requested this page. The error has been logged and we will work to correct the problem.<br /><br /> We apologize for any inconvenience.<br /><br /> Error code: <span id="errorcode"></span> </div> </div> </div> </div> </div> </div> </div> </div> <div id="maincontent"></div> <no
Open service 68.170.138.106:443 · www.brynathynbookstore.com
2024-12-02 02:59
HTTP/1.1 200 OK Date: Mon, 02 Dec 2024 02:59:48 GMT Server: Apache Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Upgrade: h2 Connection: close Cache-Control: no-cache, no-store, must-revalidate Expires: Mon, 02 Dec 2024 02:59:48 GMT X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Referrer-Policy: strict-origin-when-cross-origin Content-Security-Policy: script-src 'self' 'unsafe-inline' ajax.googleapis.com https://accessibilityserver.org/widget.js js.braintreegateway.com assets.braintreegateway.com www.paypalobjects.com c.paypal.com www.paypal.com accessibilityserver.org cdn.userway.org api.userway.org;style-src 'self' 'unsafe-inline' assets.braintreegateway.com fonts.googleapis.com *.userway.org;img-src 'self' cdn.userway.org assets.braintreegateway.com checkout.paypal.com data: t.paypal.com;child-src 'self' assets.braintreegateway.com c.paypal.com;frame-src 'self' cdn.userway.org assets.braintreegateway.com c.paypal.com *.cardinalcommerce.com www.sandbox.paypal.com www.paypal.com;frame-ancestors 'self';connect-src 'self' api.userway.org api.braintreegateway.com client-analytics.braintreegateway.com *.braintree-api.com api.sandbox.braintreegateway.com client-analytics.sandbox.braintreegateway.com www.paypal.com cdn.userway.org; Vary: Accept-Encoding Set-Cookie: JSESSIONID=C96137267B07EA67F99C3E4158F4DBBE.cfusion3; Path=/; HttpOnly; SameSite=Lax; HTTPOnly;Secure Transfer-Encoding: chunked Content-Type: text/html;charset=UTF-8 Page title: Online Bookstore | Home <!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <script type="text/javascript">/* <![CDATA[ */_cf_loadingtexthtml="<img alt=' ' src='/cf_scripts/scripts/ajax/resources/cf/images/loading.gif'/>"; _cf_contextpath=""; _cf_ajaxscriptsrc="/cf_scripts/scripts/ajax"; _cf_jsonprefix='//'; _cf_websocket_port=8576; _cf_flash_policy_port=1243; /* ]]> */</script><script type="text/javascript" src="/cf_scripts/scripts/ajax/messages/cfmessage.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/ajax/package/cfajax.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/cfform.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/masks.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/cfformhistory.js"></script> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="description" content="bookstore template"> <meta name="author" content=""> <meta name = "format-detection" content = "telephone=no"> <title>Online Bookstore | Home</title> <!-- Stylesheets --> <link href="/private/css/main.min.css?v=8" rel="stylesheet"> <style type="text/css">@charset "UTF-8";header{min-height:135px;padding-bottom:0;background:#FFF}</style> <link href="/private/css/custom.min.css?v=10" rel="stylesheet"> <!-- Google font --> <link href="https://fonts.googleapis.com/css?family=Open+Sans:400,400italic,600,600italic,700,700italic,800,800italic" rel="stylesheet"> <link rel="icon" href="/favicon.ico" sizes="any"> <link rel="apple-touch-icon" sizes="180x180" href="/img/apple-touch-icon.png"> <link rel="icon" type="image/png" sizes="32x32" href="/img/favicon-32x32.png"> <link rel="icon" type="image/png" sizes="16x16" href="/img/favicon-16x16.png"> <link rel="manifest" href="/site.webmanifest"> <script type="text/javascript">/* <![CDATA[ */ ColdFusion.Ajax.importTag('CFAJAXPROXY'); /* ]]> */</script> <script type="text/javascript">/* <![CDATA[ */ ColdFusion.Ajax.importTag('CFFORM'); /* ]]> */</script> </head> <body> <header id="header" class="header" role="banner"> <div id="skiptocontent"><a href="#maincontent">skip to main content</a></div> <div class="admin-nav-wrapper"> <div class="container"> <div class="mainnav row"> <div class="col-xs-12"> <div class="pull-right"> <a href="/myaccount.cfm" title="My Account" class="mainnav nound"><em class="far fa-cog" aria-hidden="true"></em> My Account</a> <a href="/help/help.cfm" target="blankHelp" title="Help Center" class=" mainnavlast nound"><i class="far fa-life-ring" aria-hidden="true"></i> Help Center</a> </div> </div> </div> </div> </div> <div class="brand-bar-wrapper-top hidden-print"> <div class="container"> <div class="col-md-12"></div> </div> </div> <div class="container"> <span class="col-xs-12 col-sm-12 col-md-12 col-lg-12"> <a href="/" title="Bryn Athyn College"><img src="/CFFileServlet/_cf_image/_cfimg-6120961077831622063.PNG" class="img-responsive logo headerlogo" alt="Bryn Athyn College" /> </a> </span> </div> </header> <!-- Brand Color Bar --> <div class="brand-bar-wrapper hidden-print"> <div class="container"> <div class="col-md-12"></div> </div> </div> <div id="divError" class="hide"> <div class="container"> <div class="row"> <div class="col-lg-8 col-md-8 col-sm-12 main"> <div class="panel panel-default"> <div class="panel-heading"><h3>Error Occurred</h3></div> <div class="panel-body"> <div class="col-sm-12"> <div class="info"> An error occurred when you requested this page. The error has been logged and we will work to correct the problem.<br /><br /> We apologize for any inconvenience.<br /><br /> Error code: <span id="errorcode"></span> </div> </div> </div> </div> </div> </div> </div> </div> <div id="maincontent"></div> <no
Open service 68.170.138.106:443 · www.brynathynbookstore.com
2024-11-30 01:53
HTTP/1.1 200 OK Date: Sat, 30 Nov 2024 01:54:00 GMT Server: Apache Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Upgrade: h2 Connection: close Cache-Control: no-cache, no-store, must-revalidate Expires: Sat, 30 Nov 2024 01:54:00 GMT X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Referrer-Policy: strict-origin-when-cross-origin Content-Security-Policy: script-src 'self' 'unsafe-inline' ajax.googleapis.com https://accessibilityserver.org/widget.js js.braintreegateway.com assets.braintreegateway.com www.paypalobjects.com c.paypal.com www.paypal.com accessibilityserver.org cdn.userway.org api.userway.org;style-src 'self' 'unsafe-inline' assets.braintreegateway.com fonts.googleapis.com *.userway.org;img-src 'self' cdn.userway.org assets.braintreegateway.com checkout.paypal.com data: t.paypal.com;child-src 'self' assets.braintreegateway.com c.paypal.com;frame-src 'self' cdn.userway.org assets.braintreegateway.com c.paypal.com *.cardinalcommerce.com www.sandbox.paypal.com www.paypal.com;frame-ancestors 'self';connect-src 'self' api.userway.org api.braintreegateway.com client-analytics.braintreegateway.com *.braintree-api.com api.sandbox.braintreegateway.com client-analytics.sandbox.braintreegateway.com www.paypal.com cdn.userway.org; Vary: Accept-Encoding Set-Cookie: JSESSIONID=9B2EA440D6B94626DDB5696B125A077D.cfusion4; Path=/; HttpOnly; SameSite=Lax; HTTPOnly;Secure Transfer-Encoding: chunked Content-Type: text/html;charset=UTF-8 Page title: Online Bookstore | Home <!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <script type="text/javascript">/* <![CDATA[ */_cf_loadingtexthtml="<img alt=' ' src='/cf_scripts/scripts/ajax/resources/cf/images/loading.gif'/>"; _cf_contextpath=""; _cf_ajaxscriptsrc="/cf_scripts/scripts/ajax"; _cf_jsonprefix='//'; _cf_websocket_port=8576; _cf_flash_policy_port=1243; /* ]]> */</script><script type="text/javascript" src="/cf_scripts/scripts/ajax/messages/cfmessage.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/ajax/package/cfajax.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/cfform.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/masks.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/cfformhistory.js"></script> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="description" content="bookstore template"> <meta name="author" content=""> <meta name = "format-detection" content = "telephone=no"> <title>Online Bookstore | Home</title> <!-- Stylesheets --> <link href="/private/css/main.min.css?v=8" rel="stylesheet"> <style type="text/css">@charset "UTF-8";header{min-height:135px;padding-bottom:0;background:#FFF}</style> <link href="/private/css/custom.min.css?v=10" rel="stylesheet"> <!-- Google font --> <link href="https://fonts.googleapis.com/css?family=Open+Sans:400,400italic,600,600italic,700,700italic,800,800italic" rel="stylesheet"> <link rel="icon" href="/favicon.ico" sizes="any"> <link rel="apple-touch-icon" sizes="180x180" href="/img/apple-touch-icon.png"> <link rel="icon" type="image/png" sizes="32x32" href="/img/favicon-32x32.png"> <link rel="icon" type="image/png" sizes="16x16" href="/img/favicon-16x16.png"> <link rel="manifest" href="/site.webmanifest"> <script type="text/javascript">/* <![CDATA[ */ ColdFusion.Ajax.importTag('CFAJAXPROXY'); /* ]]> */</script> <script type="text/javascript">/* <![CDATA[ */ ColdFusion.Ajax.importTag('CFFORM'); /* ]]> */</script> </head> <body> <header id="header" class="header" role="banner"> <div id="skiptocontent"><a href="#maincontent">skip to main content</a></div> <div class="admin-nav-wrapper"> <div class="container"> <div class="mainnav row"> <div class="col-xs-12"> <div class="pull-right"> <a href="/myaccount.cfm" title="My Account" class="mainnav nound"><em class="far fa-cog" aria-hidden="true"></em> My Account</a> <a href="/help/help.cfm" target="blankHelp" title="Help Center" class=" mainnavlast nound"><i class="far fa-life-ring" aria-hidden="true"></i> Help Center</a> </div> </div> </div> </div> </div> <div class="brand-bar-wrapper-top hidden-print"> <div class="container"> <div class="col-md-12"></div> </div> </div> <div class="container"> <span class="col-xs-12 col-sm-12 col-md-12 col-lg-12"> <a href="/" title="Bryn Athyn College"><img src="/CFFileServlet/_cf_image/_cfimg2808338230577843350.PNG" class="img-responsive logo headerlogo" alt="Bryn Athyn College" /> </a> </span> </div> </header> <!-- Brand Color Bar --> <div class="brand-bar-wrapper hidden-print"> <div class="container"> <div class="col-md-12"></div> </div> </div> <div id="divError" class="hide"> <div class="container"> <div class="row"> <div class="col-lg-8 col-md-8 col-sm-12 main"> <div class="panel panel-default"> <div class="panel-heading"><h3>Error Occurred</h3></div> <div class="panel-body"> <div class="col-sm-12"> <div class="info"> An error occurred when you requested this page. The error has been logged and we will work to correct the problem.<br /><br /> We apologize for any inconvenience.<br /><br /> Error code: <span id="errorcode"></span> </div> </div> </div> </div> </div> </div> </div> </div> <div id="maincontent"></div> <nos
Open service 68.170.138.106:443 · www.brynathynbookstore.com
2024-11-28 02:06
HTTP/1.1 200 OK Date: Thu, 28 Nov 2024 02:06:21 GMT Server: Apache Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Upgrade: h2 Connection: close Cache-Control: no-cache, no-store, must-revalidate Expires: Thu, 28 Nov 2024 02:06:21 GMT X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Referrer-Policy: strict-origin-when-cross-origin Content-Security-Policy: script-src 'self' 'unsafe-inline' ajax.googleapis.com https://accessibilityserver.org/widget.js js.braintreegateway.com assets.braintreegateway.com www.paypalobjects.com c.paypal.com www.paypal.com accessibilityserver.org cdn.userway.org api.userway.org;style-src 'self' 'unsafe-inline' assets.braintreegateway.com fonts.googleapis.com *.userway.org;img-src 'self' cdn.userway.org assets.braintreegateway.com checkout.paypal.com data: t.paypal.com;child-src 'self' assets.braintreegateway.com c.paypal.com;frame-src 'self' cdn.userway.org assets.braintreegateway.com c.paypal.com *.cardinalcommerce.com www.sandbox.paypal.com www.paypal.com;frame-ancestors 'self';connect-src 'self' api.userway.org api.braintreegateway.com client-analytics.braintreegateway.com *.braintree-api.com api.sandbox.braintreegateway.com client-analytics.sandbox.braintreegateway.com www.paypal.com cdn.userway.org; Vary: Accept-Encoding Set-Cookie: JSESSIONID=EE0857921257599A8DE449633D86F662.cfusion3; Path=/; HttpOnly; SameSite=Lax; HTTPOnly;Secure Transfer-Encoding: chunked Content-Type: text/html;charset=UTF-8 Page title: Online Bookstore | Home <!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <script type="text/javascript">/* <![CDATA[ */_cf_loadingtexthtml="<img alt=' ' src='/cf_scripts/scripts/ajax/resources/cf/images/loading.gif'/>"; _cf_contextpath=""; _cf_ajaxscriptsrc="/cf_scripts/scripts/ajax"; _cf_jsonprefix='//'; _cf_websocket_port=8576; _cf_flash_policy_port=1243; /* ]]> */</script><script type="text/javascript" src="/cf_scripts/scripts/ajax/messages/cfmessage.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/ajax/package/cfajax.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/cfform.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/masks.js"></script> <script type="text/javascript" src="/cf_scripts/scripts/cfformhistory.js"></script> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="description" content="bookstore template"> <meta name="author" content=""> <meta name = "format-detection" content = "telephone=no"> <title>Online Bookstore | Home</title> <!-- Stylesheets --> <link href="/private/css/main.min.css?v=8" rel="stylesheet"> <style type="text/css">@charset "UTF-8";header{min-height:135px;padding-bottom:0;background:#FFF}</style> <link href="/private/css/custom.min.css?v=10" rel="stylesheet"> <!-- Google font --> <link href="https://fonts.googleapis.com/css?family=Open+Sans:400,400italic,600,600italic,700,700italic,800,800italic" rel="stylesheet"> <link rel="icon" href="/favicon.ico" sizes="any"> <link rel="apple-touch-icon" sizes="180x180" href="/img/apple-touch-icon.png"> <link rel="icon" type="image/png" sizes="32x32" href="/img/favicon-32x32.png"> <link rel="icon" type="image/png" sizes="16x16" href="/img/favicon-16x16.png"> <link rel="manifest" href="/site.webmanifest"> <script type="text/javascript">/* <![CDATA[ */ ColdFusion.Ajax.importTag('CFAJAXPROXY'); /* ]]> */</script> <script type="text/javascript">/* <![CDATA[ */ ColdFusion.Ajax.importTag('CFFORM'); /* ]]> */</script> </head> <body> <header id="header" class="header" role="banner"> <div id="skiptocontent"><a href="#maincontent">skip to main content</a></div> <div class="admin-nav-wrapper"> <div class="container"> <div class="mainnav row"> <div class="col-xs-12"> <div class="pull-right"> <a href="/myaccount.cfm" title="My Account" class="mainnav nound"><em class="far fa-cog" aria-hidden="true"></em> My Account</a> <a href="/help/help.cfm" target="blankHelp" title="Help Center" class=" mainnavlast nound"><i class="far fa-life-ring" aria-hidden="true"></i> Help Center</a> </div> </div> </div> </div> </div> <div class="brand-bar-wrapper-top hidden-print"> <div class="container"> <div class="col-md-12"></div> </div> </div> <div class="container"> <span class="col-xs-12 col-sm-12 col-md-12 col-lg-12"> <a href="/" title="Bryn Athyn College"><img src="/CFFileServlet/_cf_image/_cfimg-5026536279450356632.PNG" class="img-responsive logo headerlogo" alt="Bryn Athyn College" /> </a> </span> </div> </header> <!-- Brand Color Bar --> <div class="brand-bar-wrapper hidden-print"> <div class="container"> <div class="col-md-12"></div> </div> </div> <div id="divError" class="hide"> <div class="container"> <div class="row"> <div class="col-lg-8 col-md-8 col-sm-12 main"> <div class="panel panel-default"> <div class="panel-heading"><h3>Error Occurred</h3></div> <div class="panel-body"> <div class="col-sm-12"> <div class="info"> An error occurred when you requested this page. The error has been logged and we will work to correct the problem.<br /><br /> We apologize for any inconvenience.<br /><br /> Error code: <span id="errorcode"></span> </div> </div> </div> </div> </div> </div> </div> </div> <div id="maincontent"></div> <no