Domain www.dvistdv.ru
Russia
AdminVPS OOO
Software information

nginx nginx 1.20.2

tcp/443

  • Apache server-status page is publicly available
    First seen 2024-03-24 03:18
    Last seen 2024-09-21 00:44
    Open for 180 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9a2c17773

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Saturday, 21-Sep-2024 03:44:38 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 2518
      Parent Server MPM Generation: 2517
      Server uptime:  93 days 33 minutes 27 seconds
      Server load: 4.72 5.09 4.82
      Total accesses: 143386881 - Total Traffic: 18730.6 GB
      CPU Usage: u29.4 s7.85 cu0 cs0 - .000463% CPU load
      17.8 requests/sec - 2.4 MB/second - 137.0 kB/request
      9 requests currently being processed, 3 idle workers
      WW_WWW__.WWW.............W......................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2517271480/10/6816937W
      0.01200.00.21908297.44
      49.12.9.229ruager.ru:8080GET / HTTP/1.0
      
      1-2517271990/11/6712612W
      0.01400.00.45895850.06
      193.34.77.39sleep70.ru:8080GET /vse-dlya-sna/postelnoe-bele/prostyn-trikotazhnaya-na-rezin
      
      2-2517271540/20/6591036_
      0.03010.00.96882993.25
      64.226.78.121rtt-lab.ru:8080GET /.vscode/sftp.json HTTP/1.0
      
      3-2517271560/6/6467448W
      0.00400.00.07865333.25
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      4-2517271520/11/6357902W
      0.02400.00.76842353.75
      5.255.231.53pozdravorg.ru:8080GET /post-sitemap56.xml HTTP/1.0
      
      5-2517272360/13/6231426W
      0.03000.01.01829392.75
      213.180.203.242sudamerica.ru:8080GET /tag/navodnenie-brasil HTTP/1.0
      
      6-2517274420/6/6101115_
      0.00020.00.00817364.13
      139.59.143.102rtt-lab.ru:8080GET /.vscode/sftp.json HTTP/1.0
      
      7-2517273030/23/5961581_
      0.04010.01.19790607.94
      209.38.248.17rtt-lab.ru:8080GET / HTTP/1.0
      
      8-2516-0/0/5809054.
      0.090181070.00.00778726.25
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      9-2517273540/11/5649529W
      0.01000.00.28757717.56
      87.250.224.20inreru.ru:8080GET /viking-johnson/flantsevye-adaptery-ultragrip/flantsevyy-ad
      
      10-2517273750/0/5440835W
      0.01200.00.00725614.50
      66.249.74.4pozdravorg.ru:8080GET /pozdravlenija/sobytie/s-dnjom-rozhdenija/po-imeni/kirillu-
      
      11-2517274070/7/5222420W
      0.01000.00.63704010.19
      64.227.32.66dvistdv.ru:8080GET /server-status HTTP/1.0
      
      12-2516-0/0/5022922.
      0.035179140.00.00674873.88
      78.107.252.54reportium.ru:8080POST /gw/ HTTP/1.0
      
      13-2516-0/0/4770863.
      0.0175330.00.00638104.25
      213.180.203.174rewasd.ru:8080GET /robots.txt HTTP/1.0
      
      14-2515-0/0/4501122.
      0.0163252430.00.00600483.69
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      15-2515-0/0/4207279.
      0.048100.00.00569169.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-2515-0/0/3900014.
      0.06685820.00.00531090.00
      217.113.194.209ustami-mladenca.ru:8080GET /catalog/detskie-krovatki/papaloni/skv-kompani/vedruss/bric
      
      17-2515-0/0/3586791.
      0.096800.00.00487286.97
      54.88.179.332metalloprokat.ru:8080GET / HTTP/1.0
      
      18-2511-0/0/3254915.
      0.0031910870.00.00440780.00
      198.235.24.130top-prof.ru:8080GET / HTTP/1.0
      
      19-2511-0/0/2927992.
      0.0031918610.00.00402170.19
      95.108.213.249scooter-ani.ru:8080GET /product/stupitsa-zvezdy-vedomoy-atv250sb/ HTTP/1.0
      
      20-2511-0/0/2621041.
      0.01311254030.00.00358866.75
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      21-2511-0/0/2321325.
      0.013191720.00.00321416.88
      95.108.213.235sudamerica.ru:8080GET /uruguay/izbiratelnyj-sud-utverdil-spisok-bordaberri-10-s-h
      
      22-2511-0/0/2064487.
      0.0232600.00.00280496.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2511-0/0/1864196.
      0.02319820.00.00253658.86
      117.50.215.194magic-school.net:8080GET /topic/5790-hochu-zapisatsja-na-priem-k-masteru/?do=getLast
      
      24-2512-0/0/1719536.
      0.0528900.00.00233712.81
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-2517271500/39/1573455W
      0.08000.02.03212532.73
      23.105.0.130xn--74-qmc8b.xn--p1ai:8080GET /contacts HTTP/1.0
      
      26-2511-0/0/1456267.
      0.0132500.00.00198926.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-2511-0/0/1380795.
      0.023195050.00.00181623.78
      95.182.125.111ldk-sokol.ru:8080GET /kontakty.html HTTP/1.0
      
      28-2511-0/0/1243211.
      0.013199370.00.00166322.63
      18.191.254.44musicinfonews.ru:8080GET /wp-json/oembed/1.0/embed?url=https%3A%2F%2Fmusicinfonews.r
      
      29-2511-0/0/1137535.
      0.0131900.00.00154610.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2511-0/0/1019186.
      0.003194030.00.00137189.00
      66.249.66.162happy-zoo.ru:8080GET /index.php/stranitsa-rezultatov/%D0%BD%D0%B5%D1%82-%D0%BA%D
      
      31-2511-0/0/929123.
      0.0031920.00.00124368.21
      213.87.130.150domity.ru:8080GET /fav/favicon.ico HTTP/1.0
      
      32-2511-0/0/855615.
      0.00
      Found on 2024-09-21 00:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9082a40af

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Friday, 20-Sep-2024 08:18:30 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 2507
      Parent Server MPM Generation: 2506
      Server uptime:  92 days 5 hours 7 minutes 19 seconds
      Server load: 5.09 4.90 5.25
      Total accesses: 141842517 - Total Traffic: 18602.2 GB
      CPU Usage: u41.68 s11.56 cu0 cs0 - .000668% CPU load
      17.8 requests/sec - 2.4 MB/second - 137.5 kB/request
      10 requests currently being processed, 9 idle workers
      _W_.___WW___WWWCW_WW............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2506313960/121/6745817_
      0.20000.04.28902857.38
      94.156.66.203stom-ch.ru:8080GET /ehlajnery-dlya-vyravnivaniya-zubov//wp-includes/wlwmanifes
      
      1-250619940/29/6645338W
      0.051700.03.21889402.31
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      2-250615410/74/6522813_
      0.1101950.04.51877077.00
      94.102.51.144thebestmebel.ru:8080POST /wp-json/litespeed/v1/cdn_status HTTP/1.0
      
      3-2506-0/0/6402838.
      0.31000.00.00860137.44
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      4-2506314620/156/6292297_
      0.2807910.025.57837446.63
      45.128.96.49sun2.shop:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      5-2506284830/160/6168068_
      0.340740.027.24823635.38
      64.124.8.195mapsshop.ru:8080GET /vektornaja_karta_derevni_fadeevo_680145_tiff.html HTTP/1.0
      
      6-250630270/13/6039503_
      0.02000.00.11811648.56
      94.156.66.203stom-ch.ru:8080GET /ehlajnery-dlya-vyravnivaniya-zubov//xmlrpc.php?rsd HTTP/1.
      
      7-250621010/41/5901690W
      0.10000.00.70785124.56
      94.156.66.203stom-ch.ru:8080GET /ehlajnery-dlya-vyravnivaniya-zubov/ HTTP/1.0
      
      8-25069640/85/5748604W
      0.16000.08.80774098.81
      82.151.113.201gbi-24.ru:8080GET /?utm-term={gbi-24-glavnaya}&yclid=17327295165114613759 HTT
      
      9-25064480/94/5590945_
      0.1708280.06.64752340.56
      45.128.96.49sun2.shop:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      10-250624390/37/5385116_
      0.0607030.01.76721341.44
      217.113.194.96allintex.ru:8080GET /%D0%BA%D1%80%D1%83%D0%B3%D0%BB%D1%8B%D0%B9-%D0%BD%D0%B0%D0
      
      11-2506284070/232/5167881_
      0.49050.049.22699109.44
      89.111.141.101360edu.ru:8080GET / HTTP/1.0
      
      12-25064820/44/4971048W
      0.084000.03.12670574.75
      77.75.76.163exolands.com:8080GET /post-sitemap.xml HTTP/1.0
      
      13-250615720/65/4723925W
      0.11000.04.74633883.56
      172.105.197.17dvistdv.ru:8080GET /server-status HTTP/1.0
      
      14-250610070/104/4455002W
      0.18000.04.71596745.44
      207.195.19.1dagstav.ru:8080GET /category/novosti HTTP/1.0
      
      15-250615731/54/4163884C
      0.10063031164.95.29565405.19
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      16-250610090/66/3860575W
      0.11000.03.35527876.25
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      17-2506289940/227/3549834_
      0.40063290.016.34484208.28
      78.107.252.54reportium.ru:8080POST /gw/ HTTP/1.0
      
      18-250630540/3/3222063W
      0.00200.00.01438208.72
      213.180.203.48xn--80aaqffhkcrdg3q.xn--p1ai:80GET / HTTP/1.0
      
      19-250630550/0/2895775W
      0.06300.00.00399246.50
      185.240.102.28domrozstore.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s
      
      20-2506-0/0/2590925.
      0.318700.00.00356265.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-2506-0/0/2293400.
      0.0419000.00.00319277.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-2506-0/0/2040741.
      0.1512300.00.00278593.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2506-0/0/1841931.
      0.345000.00.00251040.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-2506-0/0/1698972.
      0.198000.00.00232057.44
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-2506-0/0/1555133.
      0.00109700.00.00210778.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-2506-0/0/1439560.
      0.29100400.00.00197696.92
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-2506-0/0/1363702.
      0.2196700.00.00180364.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2506-0/0/1227397.
      0.01109000.00.00165153.86
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-2506-0/0/1121155.
      0.00109600.00.00153247.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2506-0/0/1007504.
      0.43157700.00.00136239.58
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2506-0/0/917963.
      0.01171900.00.00123305.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-2506-0/0/842867.
      0.23170700.00.00110434.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-2506-
      Found on 2024-09-20 05:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e997016403

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 18-Sep-2024 09:07:57 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 2464
      Parent Server MPM Generation: 2463
      Server uptime:  90 days 5 hours 56 minutes 47 seconds
      Server load: 3.40 3.99 4.27
      Total accesses: 138224693 - Total Traffic: 18289.9 GB
      CPU Usage: u35.03 s9.32 cu0 cs0 - .000569% CPU load
      17.7 requests/sec - 2.4 MB/second - 138.7 kB/request
      17 requests currently being processed, 0 idle workers
      WWWWWWWWWWWWWWWWW...............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2463155140/455/6563398W
      0.88400.028.36887194.88
      188.162.186.247budetpolza.ru:8080GET /index.php?route=extension/feed/ocext_feed_generator_google
      
      1-2463275480/127/6469193W
      0.23000.06.83874574.00
      213.180.203.204vidook.ru:8080GET /%D0%BC%D0%BE%D0%B1%D0%B8%D0%BB%D1%8C%D0%BD%D0%B0%D1%8F%2B%
      
      2-2463256420/183/6349534W
      0.37000.09.74861904.31
      172.105.158.219dvistdv.ru:8080GET /server-status HTTP/1.0
      
      3-2463285550/48/6233098W
      0.08300.03.96845016.88
      37.79.140.57pravo86.ru:8080GET / HTTP/1.0
      
      4-2463230560/334/6124225W
      0.67000.021.02822246.31
      185.102.218.105realslim.pro:8080GET / HTTP/1.0
      
      5-2463287360/56/6002491W
      0.09000.02.15806967.25
      89.251.10.141in-academia.ru:8080GET /moo/theme/styles.php/boost/1718552937_1/all HTTP/1.0
      
      6-2463292700/19/5876735W
      0.03250.00.25797421.00
      185.229.120.69pmznn.ru:8080GET /video/VID_home3.mp4 HTTP/1.0
      
      7-2463293470/16/5745514W
      0.03000.00.43771435.69
      95.53.133.35clearspb.ru:8080POST /node/1703/edit HTTP/1.0
      
      8-2463234410/311/5595049W
      0.60000.020.70760076.06
      5.255.231.82scooter-ani.ru:8080GET /product/fara-golovnogo-sveta-v-sbore-ttr250b/ HTTP/1.0
      
      9-2463288700/40/5442937W
      0.07000.02.05739782.81
      213.180.203.243scooter-ani.ru:8080GET /product/glushitel-ataki-tracker-250/ HTTP/1.0
      
      10-2463273770/21/5243208W
      0.03100.01.50708684.50
      213.180.203.45videoshok.ru:8080GET /%D0%B4%D1%83%D0%BC%D0%B0%D0%B9+%D0%BA%D0%B0%D0%BA+%D0%BC%D
      
      11-2463264840/86/5033613W
      0.16000.015.91687019.88
      5.255.231.67vidook.ru:8080GET /%D0%A1%D0%92%D0%9E/JQlGP0BH95Y HTTP/1.0
      
      12-2463295710/2/4840428W
      0.00000.00.00659238.31
      87.250.224.13wordpress-abc.ru:8080GET /plaginy/wordpress-bez-plugins/svyazannyie-materialyi-bez-p
      
      13-2463278110/123/4600939W
      0.22000.03.25621545.38
      213.180.203.173profirnd.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      14-2463295960/0/4338489W
      0.15000.00.00586462.69
      213.180.203.86profirnd.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      15-2463295970/0/4054730W
      0.11000.00.00556007.94
      95.108.213.220profirnd.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      16-2463212800/353/3762234W
      0.681200.045.94518945.94
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      17-2463-0/0/3457978.
      0.004400.00.00476046.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-2463-0/0/3139676.
      0.013800.00.00430270.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-2463-0/0/2823417.
      0.96100.00.00392465.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-2463-0/0/2526305.
      0.071900.00.00350381.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-2463-0/0/2233284.
      0.3610100.00.00313915.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-2463-0/0/1987092.
      0.1939100.00.00274141.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2463-0/0/1797879.
      0.0744000.00.00247018.86
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-2463-0/0/1655678.
      0.2237300.00.00228283.64
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-2463-0/0/1514349.
      0.0345200.00.00206937.45
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-2463-0/0/1403978.
      0.0741100.00.00194671.33
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-2463-0/0/1327134.
      0.0444900.00.00177275.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2463-0/0/1200136.
      0.0245800.00.00162476.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-2463-0/0/1092630.
      0.0245700.00.00150976.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2463-0/0/983154.
      0.3823900.00.00134411.42
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2463-0/0/896317.
      0.0046200.00.00121539.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-2463-0/0/822814.
      0.0046800.00.00108730.80
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      Found on 2024-09-18 06:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9c59e689b

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Saturday, 14-Sep-2024 22:56:19 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 2386
      Parent Server MPM Generation: 2385
      Server uptime:  86 days 19 hours 45 minutes 8 seconds
      Server load: 6.55 5.83 5.90
      Total accesses: 133181920 - Total Traffic: 17782.4 GB
      CPU Usage: u42.08 s10.86 cu0 cs0 - .000706% CPU load
      17.8 requests/sec - 2.4 MB/second - 140.0 kB/request
      10 requests currently being processed, 5 idle workers
      _W_WW.WWWWW_.W_W.._.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-238518480/22/6293139_
      0.03000.00.44858478.00
      94.102.51.144gkuzu.ru:8080GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
      
      1-2385296420/202/6200613W
      0.44200.019.44847918.31
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      2-2385274110/325/6086712_
      0.81000.023.53834647.81
      94.102.51.95gkuzu.ru:8080GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
      
      3-2385215290/361/5976774W
      0.86800.051.54817936.06
      37.228.114.248japan-tackle.ru:8080GET /exchange1c?type=catalog&mode=import&filename=import.xml&PH
      
      4-23858740/54/5870761W
      0.11000.02.69795099.31
      84.17.9.18rex-rentacar.ru:8080POST /marketplace/glpiinventory/ HTTP/1.0
      
      5-2385-0/0/5756613.
      0.602900.00.00781096.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      6-23855210/85/5634656W
      0.16000.02.95772792.50
      178.176.77.106persant.ru:8080GET /index.php?route=product/search&search=Atlantic&description
      
      7-238511290/24/5509101W
      0.042300.01.91747182.31
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      8-2385246900/430/5367389W
      1.36400.0229.01736304.75
      66.249.77.141bestcube.space:8080GET /chto-znachit-vpiska-na-molodezhnom-slenge?amp HTTP/1.0
      
      9-2385270360/328/5221244W
      0.78000.015.73716931.25
      66.42.104.38compra-s.ru:8080HEAD /main HTTP/1.0
      
      10-2385237420/433/5029978W
      1.02000.035.51686478.31
      139.64.245.157cyber-battle.ru:8080POST //wp-login.php HTTP/1.0
      
      11-2385266290/300/4830399_
      0.740450.09.14665745.25
      51.250.60.2924balance.ru:8080GET /post/rss/latest-posts HTTP/1.0
      
      12-2385-0/0/4647486.
      0.457100.00.00639857.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-2385318650/48/4419812W
      0.084600.02.46603335.19
      103.76.180.43sleep70.ru:8080GET /detyam/kolgotki-detskie-raznotsvetnye-s-risunkom-detail HT
      
      14-2385302610/70/4168274_
      0.150730.018.65569149.31
      66.249.76.34mapsshop.ru:8080GET /vektornaja_karta_posta_359_km_oktiabriskoj_zheleznoj_dorog
      
      15-2385319430/63/3899581W
      0.14000.01.94540279.75
      146.190.63.48dvistdv.ru:8080GET /server-status HTTP/1.0
      
      16-2385-0/0/3621304.
      0.055500.00.00504777.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-2385-0/0/3327800.
      0.026600.00.00462638.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-2385326820/100/3032887_
      0.2607030.03.49419476.63
      217.66.152.155taxigoroda.ru:8080GET /priozersk?ysclid=m12kigylqr948544374 HTTP/1.0
      
      19-2385-0/0/2722805.
      0.3529500.00.00381778.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-2385-0/0/2437510.
      0.7410600.00.00341567.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-2385-0/0/2155912.
      0.2130000.00.00305655.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-2385-0/0/1919969.
      0.1398400.00.00267741.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2385-0/0/1737578.
      0.0999100.00.00240898.17
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-2385-0/0/1605078.
      0.0695900.00.00223671.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-2385-0/0/1466591.
      0.0297900.00.00201743.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-2385-0/0/1360766.
      0.1298700.00.00190098.70
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-2385-0/0/1286468.
      0.1590700.00.00173346.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2385-0/0/1164936.
      0.07100700.00.00158485.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-2385-0/0/1063959.
      0.06100900.00.00148368.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2385-0/0/954609.
      0.06100500.00.00131663.44
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2385-0/0/872134.
      0.01102700.00.00119170.93
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-2385-0/0/798034.
      0.11102300.00.00106347.01
      127.0.0.1185.240.102.32:8080OP
      Found on 2024-09-14 19:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e972765660

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Friday, 13-Sep-2024 01:43:18 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 2356
      Parent Server MPM Generation: 2355
      Server uptime:  84 days 22 hours 32 minutes 7 seconds
      Server load: 6.27 6.79 6.87
      Total accesses: 130020358 - Total Traffic: 17517.1 GB
      CPU Usage: u35.76 s9.17 cu0 cs0 - .000612% CPU load
      17.7 requests/sec - 2.4 MB/second - 141.3 kB/request
      10 requests currently being processed, 4 idle workers
      _.WWW.WWW_...__...W...W.W.W.....................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2355130280/2/6121836_
      0.000610.00.01844052.44
      139.64.245.157arthostels.ru:8080POST //wp-login.php HTTP/1.0
      
      1-2355-0/0/6032889.
      0.112300.00.00833683.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      2-235591600/147/5921241W
      0.30100.05.46820086.81
      66.249.66.44alisapsan.ru:8080GET /shop/1103020456/3 HTTP/1.0
      
      3-2355109120/91/5815555W
      0.21500.03.10802909.00
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      4-235531490/17/5715145W
      0.0229700.00.18782558.75
      87.250.224.209mebozon.ru:8080GET /index.php?route=extension/payment/yandex_money/market HTTP
      
      5-2355-0/0/5602547.
      0.004500.00.00767722.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      6-2355113690/60/5482919W
      0.12000.03.21759913.56
      95.108.213.254alisapsan.ru:8080GET /itm/3920b5e951d81 HTTP/1.0
      
      7-2355101260/117/5361789W
      0.26000.06.59734784.50
      95.108.213.174alisapsan.ru:8080GET /itm/3920c2619af22 HTTP/1.0
      
      8-235558690/196/5221083W
      0.44000.08.04723124.56
      5.255.231.179alisapsan.ru:8080GET /itm/3920c167d910e HTTP/1.0
      
      9-2355101270/111/5080771_
      0.210330.03.33705416.69
      95.163.36.16ds-hikvision.ru:8080GET /setevye-resheniya-hikvision/ip-kamery-hikvision/ds-2cd2522
      
      10-2355-0/0/4893926.
      0.006200.00.00674532.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-2355-0/0/4703499.
      0.801200.00.00654137.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-2355-0/0/4524173.
      0.142400.00.00629183.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-235551540/217/4304263_
      0.4405220.08.29594488.19
      62.113.99.41wordpress-abc.ru:8080GET /administrirovanie/tema-wordpress.html HTTP/1.0
      
      14-2355113900/57/4060306_
      0.12080.015.48559322.13
      91.242.162.9shooting-ua.com:8080GET /books/book_511.htm HTTP/1.0
      
      15-2355-0/0/3797558.
      0.26700.00.00531033.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-2355-0/0/3528660.
      0.005900.00.00496345.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-2355-0/0/3247325.
      0.19500.00.00456530.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-2355105620/141/2960219W
      0.31000.019.80413519.41
      96.126.110.181dvistdv.ru:8080GET /server-status HTTP/1.0
      
      19-2355-0/0/2659862.
      0.056900.00.00376223.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-2355-0/0/2387519.
      0.323900.00.00337531.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-2355-0/0/2112065.
      0.406700.00.00302108.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-235562270/201/1880266W
      0.38200.09.99264294.13
      213.180.203.138bluepumpkin.ru:8080GET /envelopes/envelopes-paper/konvert-iz-dizajnerskoj-bumagi-s
      
      23-2355-0/0/1701719.
      0.018400.00.00237311.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-2355105880/121/1574363W
      0.26100.027.12221053.41
      66.249.76.129alisapsan.ru:8080GET /catalog/200000400/6 HTTP/1.0
      
      25-2355-0/0/1434931.
      0.028000.00.00198841.80
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-2355315510/141/1335599W
      0.2829900.025.12188230.38
      95.108.213.161mebozon.ru:8080GET /index.php?route=extension/payment/yandex_money/market HTTP
      
      27-2355-0/0/1260490.
      0.1813000.00.00170830.08
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2355-0/0/1141364.
      0.1715100.00.00155983.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-2355-0/0/1046428.
      0.0611900.00.00146991.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2355-0/0/939736.
      0.0134500.00.00130357.15
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2355-0/0/856839.
      0.0632100.00.00117745.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-2355-0/0/785459.
      0.0133700.00.00105313.18
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-2355-0/0/747739.
      0.0036200.00.00103527.60
      127.0
      Found on 2024-09-12 22:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e92dec40af

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 11-Sep-2024 03:24:28 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 2323
      Parent Server MPM Generation: 2322
      Server uptime:  83 days 13 minutes 17 seconds
      Server load: 5.19 6.45 6.64
      Total accesses: 126623126 - Total Traffic: 17217.6 GB
      CPU Usage: u34.76 s8.75 cu0 cs0 - .000607% CPU load
      17.7 requests/sec - 2.5 MB/second - 142.6 kB/request
      13 requests currently being processed, 5 idle workers
      _C_.W.WW.WW..._...W_.W_WW..WW..W................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2322142290/0/5943983_
      0.29000.00.00826987.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      1-2322132941/25/5860349C
      0.050828254.48.91817308.75
      188.162.143.15onecatering.ru:8080GET /template/video/video2.mp4 HTTP/1.0
      
      2-2322133230/19/5752416_
      0.030890.00.74804893.75
      64.124.8.143mapsshop.ru:8080GET /vektornaja_karta_poselka_sportbaza_mif/mid.html HTTP/1.0
      
      3-2322-0/0/5647730.
      0.211500.00.00787514.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      4-2322133250/27/5549130W
      0.05000.01.05767438.06
      188.166.108.93dvistdv.ru:8080GET /server-status HTTP/1.0
      
      5-2322-0/0/5441994.
      0.011400.00.00752801.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      6-2322133480/25/5327306W
      0.04000.00.78745463.25
      62.113.115.161savemaximum.ru:8080POST /wp-comments-post.php HTTP/1.0
      
      7-232266150/208/5210987W
      0.381200.011.42721255.44
      78.107.252.54reportium.ru:8080POST /gw/ HTTP/1.0
      
      8-2322-0/0/5071330.
      0.29900.00.00709841.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      9-2322100900/86/4936110W
      0.174100.03.84692207.94
      213.180.203.165kupitula.ru:8080GET /news/feed HTTP/1.0
      
      10-232275660/196/4758442W
      0.35000.026.78661942.31
      188.162.143.15onecatering.ru:8080GET /template/video/video.mp4 HTTP/1.0
      
      11-2322-0/0/4573406.
      0.311700.00.00642521.81
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-2322-0/0/4394828.
      0.031800.00.00617497.81
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-2322-0/0/4182084.
      0.061000.00.00584231.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-232280940/151/3945610_
      0.3001160.014.63549125.50
      217.113.194.72pozdravorg.ru:8080GET /pozdravlenija/pozdravlenie-s-dnem-rozhdenija-cl49ap4yqz_47
      
      15-2322-0/0/3693474.
      0.031600.00.00521433.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-2322-0/0/3431992.
      0.001200.00.00487932.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-2322-0/0/3162724.
      0.301100.00.00448244.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-2322133510/18/2879976W
      0.02000.00.55406638.28
      66.249.76.34ehto.ru:8080GET /tag/impulsnyj-kontaktor HTTP/1.0
      
      19-2322125340/47/2589679_
      0.1001790.01.54369836.09
      134.199.70.243sudamerica.ru:8080GET /chile?page=266 HTTP/1.0
      
      20-2322-0/0/2330050.
      0.521900.00.00332488.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-2322133530/23/2056869W
      0.05000.00.45296921.19
      95.163.255.214aservis.by:8080GET /robots.txt HTTP/1.0
      
      22-2322133760/24/1834344_
      0.06000.00.75260227.39
      66.249.78.6sudamerica.ru:8080GET /robots.txt HTTP/1.0
      
      23-2322125390/40/1659968W
      0.08000.04.42233624.69
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      24-2322133790/27/1540673W
      0.04000.00.37218495.11
      5.255.231.11cicrypto.ru:8080GET /robots.txt HTTP/1.0
      
      25-2322-0/0/1401800.
      0.10000.00.00195531.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-2322-0/0/1301756.
      0.01600.00.00184966.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-2322133860/3/1228981W
      0.002000.00.02167943.83
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      28-2322133870/5/1113744W
      0.001200.08.40153392.66
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      29-2322-0/0/1022257.
      0.02200.00.00144867.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2322-0/0/919230.
      0.02500.00.00128563.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2322133930/20/838318W
      0.03000.00.30116116.30
      94.23.25.75efworld.site:8080POST /Forum/Arbitrazh/stenogramma_1/addcomment HTTP/1.0
      
      32-2322-0/0/769437.
      0.0546400.00.00103951.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-2322-0/0/733554.
      0.1243200.00.00101993.95
      
      Found on 2024-09-11 00:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e98e0df4f0

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 08-Sep-2024 19:24:45 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 2240
      Parent Server MPM Generation: 2239
      Server uptime:  80 days 16 hours 13 minutes 35 seconds
      Server load: 5.59 5.58 5.15
      Total accesses: 123105690 - Total Traffic: 16884.1 GB
      CPU Usage: u29.94 s7.39 cu0 cs0 - .000536% CPU load
      17.7 requests/sec - 2.5 MB/second - 143.8 kB/request
      33 requests currently being processed, 6 idle workers
      WWW_WW_.WW_.W.WWWWW_...W.W.W...WW..WWW...W_........W...W...WWWW.
      _.W.....WWWW....................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2239215690/57/5752469W
      0.11100.05.71807717.75
      37.213.0.73ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      1-2239193600/161/5672106W
      0.31300.04.30799276.13
      84.17.59.7958stroybaza.ru:8080GET /www.sqlite HTTP/1.0
      
      2-2239215970/62/5565171W
      0.12000.03.98786398.56
      159.89.17.243dvistdv.ru:8080GET /server-status HTTP/1.0
      
      3-2239238000/1/5465167_
      0.000120.00.10771540.69
      195.2.75.64top-prof.ru:8080GET /professiya-java-developer/ HTTP/1.0
      
      4-2239227520/6/5373920W
      0.01100.00.13750181.31
      37.228.114.248japan-tackle.ru:8080GET /exchange1c?type=catalog&mode=import&filename=import.xml&PH
      
      5-2239227530/6/5266624W
      0.00500.00.56735910.94
      84.17.59.7958stroybaza.ru:8080GET /htdocs.sql.tar.z HTTP/1.0
      
      6-2239227630/7/5155885_
      0.0105180.00.39727031.06
      5.255.231.187videoshok.ru:8080GET /bug HTTP/1.0
      
      7-2239-0/0/5046035.
      0.341300.00.00705438.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-2239227640/6/4910022W
      0.00500.00.19693768.06
      84.17.59.7958stroybaza.ru:8080GET /htdocs.sql.z HTTP/1.0
      
      9-2239227650/7/4779977W
      0.01400.00.32677571.88
      84.17.59.7958stroybaza.ru:8080GET /www.z HTTP/1.0
      
      10-2239220590/35/4606891_
      0.12000.02.69646855.06
      159.89.17.243dvistdv.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-2239-0/0/4430203.
      0.01200.00.00628490.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-2239227720/9/4259216W
      0.01000.00.93603252.44
      213.180.203.175pmznn.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      13-2239-0/0/4055769.
      0.07800.00.00572456.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-2239227730/3/3826218W
      0.00300.00.19537930.50
      84.17.59.7958stroybaza.ru:8080GET /www.db HTTP/1.0
      
      15-2239227740/32/3584218W
      0.05000.01.69510519.31
      37.213.0.73ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      16-2239220830/30/3333110W
      0.05000.05.31478576.63
      37.213.0.73ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content/fonts/roboto/
      
      17-2239205860/127/3075270W
      0.21400.018.35439876.03
      84.17.59.7958stroybaza.ru:8080GET /www.tar HTTP/1.0
      
      18-2239220840/33/2803070W
      0.06400.01.26398930.84
      84.17.59.7958stroybaza.ru:8080GET /www.tar.bz2 HTTP/1.0
      
      19-2239227760/20/2518577_
      0.03000.00.40362344.28
      159.89.17.243dvistdv.ru:8080GET /v2/_catalog HTTP/1.0
      
      20-2239-0/0/2268129.
      0.011600.00.00326827.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-2239-0/0/2006893.
      0.21300.00.00291817.03
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-2239-0/0/1789278.
      0.031400.00.00255778.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2239227790/27/1618863W
      0.05300.00.36229904.73
      205.210.31.158investorforever.ru:8080GET / HTTP/1.0
      
      24-2239-0/0/1504907.
      0.38700.00.00214704.17
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-2239227800/22/1365736W
      0.03100.00.47192061.39
      84.17.59.7958stroybaza.ru:8080GET /www.sql.7z HTTP/1.0
      
      26-2239-0/0/1271865.
      0.004000.00.00182334.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-2239228340/28/1198625W
      0.06000.01.50165267.06
      84.17.59.7958stroybaza.ru:8080GET /www.sql.gz HTTP/1.0
      
      28-2239-0/0/1089938.
      0.012300.00.00150930.64
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-2239-0/0/1002114.
      0.02400.00.00143116.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2239-0/0/901703.
      0.011100.00.00127006.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2239229120/12/822598W
      0.02400.00.82114677.38
      84.17.59.7958stroybaza.ru:8080GET /www.rar HTTP/1.0
      
      32-2239221260/29/755126W
      0.05500.01.93102934.81
      84.17.59.7958stroybaza.ru:8080GET /htdocs.war HTTP/1.0
      
      33-2239-0/0/721894.
      0.003500.00.00
      Found on 2024-09-08 16:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9b25c18c4

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Friday, 06-Sep-2024 22:00:44 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 2202
      Parent Server MPM Generation: 2201
      Server uptime:  78 days 18 hours 49 minutes 33 seconds
      Server load: 10.51 9.52 7.85
      Total accesses: 120832168 - Total Traffic: 16653.7 GB
      CPU Usage: u34.78 s8.12 cu0 cs0 - .00063% CPU load
      17.8 requests/sec - 2.5 MB/second - 144.5 kB/request
      12 requests currently being processed, 3 idle workers
      ........................._................._..........W.....W.W.
      ............W.......W...W...........W.W.....W.................W.
      .WW......_......................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2201-0/0/5622780.
      0.047900.00.00793288.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      1-2201-0/0/5543846.
      0.0610914590.00.00785204.06
      80.95.45.254pnz-sushi.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      2-2201-0/0/5439466.
      0.1514000.00.00774144.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      3-2201-0/0/5342769.
      0.076900.00.00758724.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      4-2201-0/0/5255223.
      0.225700.00.00738083.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      5-2201-0/0/5151294.
      0.108500.00.00723459.44
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      6-2201-0/0/5041248.
      0.114500.00.00715348.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-2201-0/0/4935343.
      0.191700.00.00693731.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-2201-0/0/4802909.
      0.595000.00.00682470.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      9-2201-0/0/4676232.
      0.128000.00.00667303.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      10-2201-0/0/4509467.
      0.077800.00.00636578.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-2201-0/0/4336469.
      0.104700.00.00618328.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-2201-0/0/4170117.
      0.211200.00.00594470.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-2201-0/0/3976928.
      0.0111300.00.00563600.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-2201-0/0/3753729.
      0.0513900.00.00530602.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-2201-0/0/3518031.
      0.0514300.00.00503557.03
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-2201-0/0/3273311.
      0.0413300.00.00473093.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-2201-0/0/3024604.
      0.0112400.00.00435171.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-2201-0/0/2754708.
      0.253600.00.00394161.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-2201-0/0/2480549.
      0.0612700.00.00358166.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-2201-0/0/2235012.
      0.058700.00.00323784.22
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-2201-0/0/1978624.
      0.068400.00.00287999.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-2201-0/0/1763689.
      0.0710000.00.00252773.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2201-0/0/1595726.
      0.125900.00.00227733.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-2201-0/0/1481960.
      0.0313500.00.00212473.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-2201200150/90/1346528_
      0.160350.02.51189852.91
      154.13.96.195shikoku.studio:8080GET /user/wellanbnhp HTTP/1.0
      
      26-2201-0/0/1250948.
      0.106100.00.00179765.14
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-2201-0/0/1180191.
      0.035800.00.00163543.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2201-0/0/1074313.
      0.205200.00.00149409.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-2201-0/0/990311.
      0.103700.00.00141793.23
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2201-0/0/890570.
      0.2013000.00.00125811.51
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2201-0/0/812966.
      0.118200.00.00113581.61
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-2201-0/0/746807.
      0.0312500.00.00101919.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-2201-0/0/712924.
      0.0711500.00.00100251.98
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      34-2201-0/0/665526.
      0.185500.00.0090202.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      35-2201-0/0/626601.
      0.0513700.00.0084080.09
      127.0.0.118
      Found on 2024-09-06 19:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e94c99c6d6

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 04-Sep-2024 22:45:59 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 2155
      Parent Server MPM Generation: 2154
      Server uptime:  76 days 19 hours 34 minutes 49 seconds
      Server load: 6.77 6.59 6.42
      Total accesses: 118096078 - Total Traffic: 16368.5 GB
      CPU Usage: u32.38 s8.52 cu0 cs0 - .000616% CPU load
      17.8 requests/sec - 2.5 MB/second - 145.3 kB/request
      9 requests currently being processed, 4 idle workers
      W.W._W_WWWW_.WW................................................_
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2154248910/46/5470723W
      0.09000.02.05776692.25
      206.189.2.13dvistdv.ru:8080GET /server-status HTTP/1.0
      
      1-2154-0/0/5393671.
      0.042200.00.00768635.81
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      2-2154217590/86/5290275W
      0.19000.07.06758670.81
      94.41.190.220opolax.ru:8080GET /otdelka-pola/parket/parketnaya-doska/ukladka-parketnoj-dos
      
      3-2154-0/0/5197784.
      0.201900.00.00743704.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      4-2154238060/52/5113194_
      0.10014730.02.16722390.38
      66.249.66.197yipman.ru:8080GET /robots.txt HTTP/1.0
      
      5-2154240450/78/5013456W
      0.17000.04.74709639.00
      80.80.197.53xn----7sbabhcu1bjyebf0aw0gl.xn-GET /engine/modules/antibot/antibot.php HTTP/1.0
      
      6-2154242640/71/4905561_
      0.12010.04.70701339.75
      213.180.203.100vidook.ru:8080GET /error404/ HTTP/1.0
      
      7-2154190330/228/4804331W
      0.48300.012.05678886.75
      35.245.237.244astarta-dom.ru:8080GET / HTTP/1.0
      
      8-2154249410/34/4672216W
      0.08000.03.19669211.13
      172.94.110.6onda-mebel.ru:8080GET /index.php/kontakty HTTP/1.0
      
      9-2154245150/54/4553221W
      0.08700.01.33653546.69
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      10-2154250000/33/4390663W
      0.08100.01.91622489.94
      31.173.82.109persant.ru:8080GET /smesiteli/?page=184 HTTP/1.0
      
      11-2154250410/41/4222960_
      0.0901000.01.29605683.31
      94.102.51.144remrol.ru:8080POST /wp-json/litespeed/v1/cdn_status HTTP/1.0
      
      12-2154-0/0/4060349.
      0.232100.00.00583256.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-2154224650/85/3874038W
      0.16000.03.21552860.13
      94.199.108.231ustami-mladenca.ru:8080GET /product/komplekt-v-krugluyu-ovalnuyu-krovatku-kristall-s-y
      
      14-2154250420/42/3656106W
      0.07100.01.29520147.81
      66.249.75.66grandkeramika.by:8080GET /index.php?route=product/category&path=470_829_1053 HTTP/1.
      
      15-2154-0/0/3432319.
      0.625000.00.00494278.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-2154-0/0/3196355.
      0.173400.00.00464769.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-2154-0/0/2957472.
      0.009100.00.00428188.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-2154-0/0/2691693.
      0.0116500.00.00387959.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-2154-0/0/2426908.
      0.0131100.00.00352533.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-2154-0/0/2192942.
      0.1630800.00.00319154.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-2154-0/0/1938844.
      0.0230000.00.00283918.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-2154-0/0/1729898.
      0.0133000.00.00249550.33
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2154-0/0/1569694.
      0.0129700.00.00224598.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-2154-0/0/1454120.
      0.0430500.00.00209787.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-2154-0/0/1322155.
      0.1329600.00.00187010.80
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-2154-0/0/1229906.
      0.0730700.00.00177512.05
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-2154-0/0/1159345.
      0.0132600.00.00161416.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2154-0/0/1058802.
      0.0631400.00.00148007.23
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-2154-0/0/975691.
      0.0727400.00.00140309.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2154-0/0/879072.
      0.0035100.00.00124659.96
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2154-0/0/803601.
      0.0231700.00.00112803.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-2154-0/0/739774.
      0.0032800.00.00101208.44
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-2154-0/0/704325.
      0.0728600.00.0099167.68
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      Found on 2024-09-04 19:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e906f0e8d6

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Monday, 02-Sep-2024 23:38:39 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 2091
      Parent Server MPM Generation: 2090
      Server uptime:  74 days 20 hours 27 minutes 28 seconds
      Server load: 4.62 5.56 6.28
      Total accesses: 115256894 - Total Traffic: 16063.4 GB
      CPU Usage: u34.31 s9.08 cu0 cs0 - .000671% CPU load
      17.8 requests/sec - 2.5 MB/second - 146.1 kB/request
      9 requests currently being processed, 5 idle workers
      .W__WWWW__W_..W...WC............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2090-0/0/5314213.
      0.392300.00.00759199.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      1-2090233650/502/5236688W
      0.961000.026.48751436.75
      5.253.61.250xn--44-jlcmylbp.xn--p1ai:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      2-20906600/115/5136839_
      0.280140.03.01741901.69
      74.80.208.198mapsshop.ru:8080GET /vektornaja_karta_derevni_zhiharevka_739112_mif/data/pictur
      
      3-209015820/98/5048076_
      0.2301140.02.82727431.25
      37.218.240.49newkomok.ru:8080GET /contact-us/ HTTP/1.0
      
      4-209016570/58/4965496W
      0.11000.02.96706806.38
      139.59.132.8dvistdv.ru:8080GET /server-status HTTP/1.0
      
      5-2090308460/218/4867689W
      0.45000.06.58693413.00
      109.252.175.82klubnt.nl:8080GET /link.php?link=29447 HTTP/1.0
      
      6-2090324330/173/4766654W
      0.38000.06.01686399.00
      185.240.102.28xn--80aaqffhkcrdg3q.xn--p1ai:80GET /zhalyuzi-dlya-balkona/ HTTP/1.0
      
      7-209019990/65/4666394W
      0.121300.02.38663361.13
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      8-2090319670/167/4538579_
      0.4204840.06.68654161.56
      5.255.231.20budetpolza.ru:8080GET /orehi-suhofrukty-med/urbech-orehovaja-pasta/urbech-urba-da
      
      9-209026000/59/4423557_
      0.15050.02.24638198.19
      158.247.227.141wedbon.ru:8080HEAD /old HTTP/1.0
      
      10-209028450/38/4265179W
      0.10000.02.41608400.00
      66.249.76.74xn--34-6kcajmhz0a0a7bd.xn--p1aiGET /index.php?route=product/product&product_id=4172 HTTP/1.0
      
      11-2090261060/433/4105444_
      0.840690.025.66593038.88
      44.214.187.82mapsshop.ru:8080GET /topograficheskaia_karta_sela_razdolie_1_sm-250_m_82819.htm
      
      12-2090-0/0/3950322.
      0.0313700.00.00571151.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-2090-0/0/3767949.
      0.0014700.00.00541482.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-2090274830/361/3562174W
      0.72000.013.49510071.19
      31.173.82.118persant.ru:8080GET /mebel-dlya-vannoy/?page=160 HTTP/1.0
      
      15-2090-0/0/3344455.
      0.1813900.00.00484406.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-2090-0/0/3119756.
      0.0014200.00.00456057.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-2090-0/0/2885926.
      0.234400.00.00419474.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-2090313750/189/2629490W
      0.53000.06.49380969.59
      217.113.194.198khochu-prodat.ru:8080GET /zhaloba.php?link=9539 HTTP/1.0
      
      19-2090313771/233/2372848C
      0.55054810.212.45346455.19
      66.249.78.7clearspb.ru:8080GET /instrukcii/karcher_sgv_6_5.pdf HTTP/1.0
      
      20-2090-0/0/2148379.
      0.0369800.00.00314655.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-2090-0/0/1903578.
      0.0469700.00.00280246.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-2090-0/0/1698142.
      0.0072500.00.00246397.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2090-0/0/1537719.
      0.0171200.00.00220930.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-2090-0/0/1426751.
      0.4456400.00.00206996.03
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-2090-0/0/1297107.
      0.0270100.00.00183995.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-2090-0/0/1206704.
      0.0170800.00.00174736.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-2090-0/0/1136667.
      0.4255500.00.00158635.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2090-0/0/1040405.
      0.0171000.00.00145939.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-2090-0/0/958369.
      0.0570600.00.00138259.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2090-0/0/866712.
      0.0171800.00.00123393.96
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2090-0/0/794784.
      0.1266300.00.00111727.61
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-2090-0/0/730915.
      0.3459800.00.00100224.12
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-2090-0/0/695634.
      0.03715
      Found on 2024-09-02 20:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9e645b666

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 01-Sep-2024 15:37:40 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 2075
      Parent Server MPM Generation: 2074
      Server uptime:  73 days 12 hours 26 minutes 29 seconds
      Server load: 4.04 4.78 5.19
      Total accesses: 113034156 - Total Traffic: 15885.4 GB
      CPU Usage: u39.97 s9.83 cu0 cs0 - .000784% CPU load
      17.8 requests/sec - 2.6 MB/second - 147.4 kB/request
      5 requests currently being processed, 10 idle workers
      W__.___.W._._W_..W_W_...........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-207424680/103/5198563W
      0.25000.024.75749275.44
      138.68.144.227dvistdv.ru:8080GET /server-status HTTP/1.0
      
      1-2074294950/298/5122120_
      0.620720.035.88742313.00
      44.214.187.82mapsshop.ru:8080GET /vektornaja_karta_burlinskogo_rajona.html HTTP/1.0
      
      2-207414950/119/5025290_
      0.25000.06.73732691.19
      138.68.144.227dvistdv.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      3-2074-0/0/4940276.
      0.42700.00.00718074.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      4-207430950/51/4858185_
      0.1102750.03.53697859.19
      5.253.61.250xn--44-jlcmylbp.xn--p1ai:8080GET /prcat/shari/ HTTP/1.0
      
      5-207422190/84/4761815_
      0.23000.03.39684669.06
      31.43.191.220gkuzu.ru:8080GET /?p=2&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
      
      6-207432510/63/4664649_
      0.1301740.03.49677857.19
      119.8.162.110magic-school.net:8080GET /topic/1761-silnyy-obryad-ot-izdevatelstv-nachalstva-na-rab
      
      7-2074-0/0/4569294.
      0.02000.00.00655252.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-2074312280/244/4443558W
      0.511000.037.71646117.25
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      9-2074-0/0/4330971.
      0.01100.00.00630993.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      10-207434630/48/4178786_
      0.09000.01.66601600.50
      138.68.144.227dvistdv.ru:8080GET /v2/_catalog HTTP/1.0
      
      11-2074-0/0/4020383.
      0.35600.00.00585659.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-207412020/114/3870585_
      0.2401830.04.34563965.44
      213.180.203.94newkomok.ru:8080GET /soviet-porcelain/farforovaya-tarelka-s-izobrazheniem-vi-le
      
      13-207441540/6/3692416W
      0.01700.00.18535186.50
      5.253.61.250xn--44-jlcmylbp.xn--p1ai:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      14-207438110/38/3488369_
      0.09000.03.26504102.84
      138.68.144.227dvistdv.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-2074-0/0/3278862.
      0.13800.00.00478678.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-2074-0/0/3059142.
      0.01300.00.00451031.81
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-207438300/35/2830120W
      0.09000.01.59414886.97
      95.163.255.226alterviatour.ru:8080GET /hotels/433 HTTP/1.0
      
      18-207441800/12/2576434_
      0.0106620.00.56376617.13
      95.108.213.122cartin.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      19-207441810/6/2328219W
      0.02400.00.17342564.31
      87.250.224.40mebozon.ru:8080GET /divany/pryamye-divany/kuhonnyj-divan-merlin-sountry-beige 
      
      20-207441820/8/2108844_
      0.0102240.00.20311599.25
      109.176.18.214vetzov.ru:8080GET /celebrex-buy-safety-no-prescription HTTP/1.0
      
      21-2074-0/0/1867941.
      0.0435000.00.00277240.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-2074-0/0/1668804.
      0.0334400.00.00244100.89
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2074-0/0/1511454.
      0.1130200.00.00218637.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-2074-0/0/1401654.
      0.2425600.00.00205097.33
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-2074-0/0/1275521.
      0.0531900.00.00182531.78
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-2074-0/0/1186232.
      0.4716300.00.00173348.14
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-2074-0/0/1112805.
      0.0434900.00.00157117.22
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2074-0/0/1021792.
      0.0235700.00.00144562.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-2074-0/0/943887.
      0.0134600.00.00137141.73
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2074-0/0/850837.
      0.0236800.00.00122016.26
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2074-0/0/783260.
      0.0136700.00.00110834.30
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-2074-0/0/720044.
      0.1032300.00.0099568.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-2074-0/0/685391.
      0.11
      Found on 2024-09-01 12:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e975f070f2

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Friday, 30-Aug-2024 23:28:05 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 2041
      Parent Server MPM Generation: 2040
      Server uptime:  71 days 20 hours 16 minutes 54 seconds
      Server load: 6.69 7.29 7.51
      Total accesses: 110279395 - Total Traffic: 15656.9 GB
      CPU Usage: u33.31 s9.13 cu0 cs0 - .000684% CPU load
      17.8 requests/sec - 2.6 MB/second - 148.9 kB/request
      18 requests currently being processed, 12 idle workers
      W_WW___W._WW_W_WWWW.W_WWWCW..W._.........._.....__..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2040241850/27/5054066W
      0.05000.01.39737514.38
      95.108.213.241nikolfleur.ru:8080GET /catalog/monobuketi/art-292-buket-mono-vega HTTP/1.0
      
      1-2040122630/71/4980285_
      0.1302840.03.18729740.81
      185.240.102.28stonemaker.by:8080GET /premium/pamyatnik-p-12/ HTTP/1.0
      
      2-204092080/240/4887909W
      0.5931700.024.42721018.38
      213.180.203.150xn--90akag0db.xn--p1ai:8080GET /index.php?route=product/product&product_id=3373 HTTP/1.0
      
      3-2040247430/8/4804880W
      0.02000.00.27706989.13
      209.97.180.8dvistdv.ru:8080GET /server-status HTTP/1.0
      
      4-2040245740/12/4724762_
      0.02000.00.21686163.38
      209.97.180.8dvistdv.ru:8080GET /.vscode/sftp.json HTTP/1.0
      
      5-2040249480/5/4629884_
      0.0105680.00.69673755.31
      213.180.203.98bitcoin-shop.online:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      6-2040156490/222/4536018_
      0.50000.026.40666579.50
      159.65.144.72stat-obrabotka.site:8080GET /login.action HTTP/1.0
      
      7-2040124740/145/4446631W
      0.2931100.021.05644766.56
      66.249.79.37xn--90akag0db.xn--p1ai:8080GET /sergi/?page=6 HTTP/1.0
      
      8-2040-0/0/4326111.
      0.00000.00.00635145.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      9-2040245890/8/4214442_
      0.01000.00.62621642.81
      209.97.180.8dvistdv.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-204092890/481/4069400W
      1.13200.033.04592413.56
      149.34.252.53intellabpro.ru:8080GET /contact/ HTTP/1.0
      
      11-2040157920/122/3915657W
      0.3019700.031.51576216.13
      95.108.213.200xn--90akag0db.xn--p1ai:8080GET /index.php?route=product/product&product_id=3373 HTTP/1.0
      
      12-2040245900/7/3767274_
      0.010730.00.58555180.31
      94.156.68.29dalhim.ru:8080GET /dalhim.ru.sql.tar.z HTTP/1.0
      
      13-2040173970/14/3594301W
      0.0225700.00.81527186.00
      213.180.203.106xn--90akag0db.xn--p1ai:8080GET /index.php?route=product/product&product_id=3373 HTTP/1.0
      
      14-2040245920/15/3396501_
      0.02000.00.42496383.72
      209.97.180.8dvistdv.ru:8080GET /about HTTP/1.0
      
      15-2040225310/26/3197669W
      0.04000.00.80471023.28
      101.91.135.80magic-school.net:8080GET /topic/914-znaharskie-recepty-pri-erozii-sheyki-matki/?do=e
      
      16-2040209510/30/2987770W
      0.0711200.01.47444821.09
      5.255.231.113xn--90akag0db.xn--p1ai:8080GET /index.php?route=product/product&product_id=2680 HTTP/1.0
      
      17-2040207110/34/2764353W
      0.1010500.02.45409955.06
      66.249.79.32xn--90akag0db.xn--p1ai:8080GET /sergi/?page=8 HTTP/1.0
      
      18-2040245940/10/2515275W
      0.01000.00.78371041.56
      94.25.174.112persant.ru:8080GET /aksessuary/?page=169 HTTP/1.0
      
      19-2040-0/0/2276523.
      0.123300.00.00337976.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-2040217070/35/2064147W
      0.07000.02.71308417.13
      64.124.8.169ehto.ru:8080GET /tag/ehmal-provod-dlja-obmotki/amp HTTP/1.0
      
      21-2040230700/54/1827476_
      0.120180.03.98273116.50
      41.136.20.42shikoku.studio:8080GET /schedule.html HTTP/1.0
      
      22-2040199600/151/1632265W
      0.321200.010.06241207.75
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      23-2040146940/44/1478706W
      0.0831000.01.76215350.48
      66.249.76.129xn--90akag0db.xn--p1ai:8080GET /sergi/?page=5 HTTP/1.0
      
      24-2040221070/2/1376229W
      0.0010400.00.00202768.36
      66.249.76.130xn--90akag0db.xn--p1ai:8080GET /sergi/?page=10 HTTP/1.0
      
      25-2040217191/64/1249980C
      0.12000.33.83180131.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-2040147300/59/1161257W
      0.1131000.026.33170803.23
      66.249.79.37xn--90akag0db.xn--p1ai:8080GET /sergi/?page=6 HTTP/1.0
      
      27-2040-0/0/1091038.
      0.054700.00.00155185.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2040-0/0/1003105.
      0.004900.00.00142935.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-2040225870/34/925173W
      0.094000.04.31135725.89
      188.170.195.182xn--90akag0db.xn--p1ai:8080GET /admin/index.php?route=common/dashboard&token=r1TtYVIlONSkM
      
      30-2040-0/0/834691.
      0.091600.00.00120832.51
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2040226100/57/767673_
      0.11000.02.50109526.80
      209
      Found on 2024-08-30 20:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9595b406e

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 29-Aug-2024 00:17:39 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 1985
      Parent Server MPM Generation: 1984
      Server uptime:  69 days 21 hours 6 minutes 28 seconds
      Server load: 8.25 8.58 8.02
      Total accesses: 107377314 - Total Traffic: 15358.9 GB
      CPU Usage: u28.02 s8.1 cu0 cs0 - .000598% CPU load
      17.8 requests/sec - 2.6 MB/second - 150.0 kB/request
      19 requests currently being processed, 6 idle workers
      ..WW.W..WW..WWW__W_WW_W....W__WWWWWW............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1984-0/0/4898825.
      0.071200.00.00720676.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      1-1984-0/0/4828141.
      0.01300.00.00713566.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      2-1984184500/317/4737370W
      0.671300.015.57704404.00
      87.250.224.49mebozon.ru:8080GET /uglovye-divany/divan-uglovoj-turin-saturn-2-jute-delfin HT
      
      3-1984216010/166/4658552W
      0.36900.014.92692033.13
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      4-1984-0/0/4579947.
      0.03900.00.00670034.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      5-1984252020/157/4489669W
      0.32900.07.43658595.69
      62.113.99.128mebozon.ru:8080GET /stenka-karolina-2-mdf HTTP/1.0
      
      6-1984-0/0/4396893.
      0.021300.00.00652265.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-1984-0/0/4313071.
      0.071100.00.00631609.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-1984216340/137/4194343W
      0.282300.06.10621532.75
      5.255.231.193mebozon.ru:8080GET /modulnye-divany/divan-modulnyj-malta-malibu-krem HTTP/1.0
      
      9-1984246680/92/4085293W
      0.203600.010.54608843.50
      213.180.203.200mebozon.ru:8080GET /rossiya/divan-pryamoj-dilan-td-270-evroknigka HTTP/1.0
      
      10-1984-0/0/3946855.
      0.171500.00.00579916.81
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-1984-0/0/3800300.
      0.351600.00.00564042.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-1984216660/34/3656469W
      0.0820400.04.00543006.38
      5.255.231.121mebozon.ru:8080GET /divany/pryamye-divany?page=168 HTTP/1.0
      
      13-1984293250/8/3491360W
      0.02800.08.21516341.13
      5.255.231.121mebozon.ru:8080GET /rosmebel/divan-amsterdam-vudlajn-grej?page=3 HTTP/1.0
      
      14-1984231700/214/3299639W
      0.43000.033.09486544.63
      146.190.103.103dvistdv.ru:8080GET /server-status HTTP/1.0
      
      15-1984272010/67/3109114_
      0.13060.02.67461694.38
      204.10.161.51bannercode.ru:8080GET /banners/f.php?uid=107 HTTP/1.0
      
      16-1984294500/22/2906804_
      0.0401820.01.67435601.28
      91.236.50.131shtopor.wine:8080GET /category/alkogol/?order=asc&page=2&sort=create_datetime HT
      
      17-1984294710/28/2691430W
      0.05000.02.00402515.63
      17.241.75.156secpro.ru:8080GET /product/kamera-dahua-dh-ipc-hdbw2831ep-s-0360b/ HTTP/1.0
      
      18-1984294720/11/2450657_
      0.03022650.08.28364148.13
      185.128.212.189gute-wolf.ru:8080GET / HTTP/1.0
      
      19-1984129760/383/2221929W
      0.81000.047.34332686.78
      91.236.50.131shtopor.wine:8080GET /category/alkogol/?order=asc&page=47&sort=create_datetime H
      
      20-1984207760/11/2012296W
      0.0226100.010.53303343.63
      87.250.224.49mebozon.ru:8080GET /index.php?route=extension/payment/yandex_money/market HTTP
      
      21-1984295070/28/1787306_
      0.050880.01.40268300.44
      5.255.231.160mapsshop.ru:8080GET /kadastrovaia_karta_derevni_liati.html HTTP/1.0
      
      22-1984295080/8/1595526W
      0.012300.00.36237440.27
      213.180.203.24mebozon.ru:8080GET /stenka-modulnaya-glyanets-16-3d-glyantsevyj-mdf HTTP/1.0
      
      23-1984-0/0/1446051.
      0.381800.00.00211758.61
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-1984-0/0/1347276.
      0.03400.00.00200009.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-1984-0/0/1220989.
      0.01500.00.00177132.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1984-0/0/1135977.
      0.191400.00.00168220.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-1984295610/10/1067587W
      0.01000.00.32152613.33
      213.180.203.243mebozon.ru:8080GET /uglovye-divany?attrb[189]=7-11&page=2 HTTP/1.0
      
      28-1984295620/26/980839_
      0.080360.01.85140358.52
      217.113.194.169shooting-ua.com:8080GET /Dop_windows/galereia_Un-Dev_1994ml_03-2011.htm HTTP/1.0
      
      29-1984295630/27/907139_
      0.05060.011.67133868.77
      223.182.117.188bannercode.ru:8080GET /banners/f.php?uid=107 HTTP/1.0
      
      30-1984297530/19/818039W
      0.04000.00.73119354.05
      185.128.212.189gute-wolf.ru:8080GET / HTTP/1.0
      
      31-1984295650/25/753816W
      0.05200.01.09107974.17
      31.129.110.237xn--90akag0db.xn--p1ai:8080GET /cepi/ HTTP/1.0
      
      32-1984295
      Found on 2024-08-28 21:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9b452eedb

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Monday, 26-Aug-2024 21:35:29 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 1944
      Parent Server MPM Generation: 1943
      Server uptime:  67 days 18 hours 24 minutes 18 seconds
      Server load: 6.15 5.56 5.80
      Total accesses: 104203526 - Total Traffic: 15039.3 GB
      CPU Usage: u27.79 s7.78 cu0 cs0 - .000608% CPU load
      17.8 requests/sec - 2.6 MB/second - 151.3 kB/request
      30 requests currently being processed, 6 idle workers
      W..WW..WWWW__WWWWWW_WWWWW_WWWW..W_W.W_WW..WWW...................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1943118480/54/4732456W
      0.10000.01.71703493.13
      185.253.40.145sun2.shop:8080GET /i/emoji/5438496463044752972.json HTTP/1.0
      
      1-1943-0/0/4661058.
      0.17800.00.00697101.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      2-1943-0/0/4574049.
      0.13400.00.00688460.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      3-194391280/164/4497539W
      0.29300.018.15674778.56
      185.253.40.145sun2.shop:8080GET /i/emoji/5224596414415256150.json HTTP/1.0
      
      4-194365760/234/4424196W
      0.47100.044.77653537.75
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      5-1943-0/0/4338655.
      0.66300.00.00643250.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      6-1943-0/0/4248532.
      0.00100.00.00637004.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-1943113360/34/4168603W
      0.081200.027.54616201.00
      185.253.40.145sun2.shop:8080GET /i/emoji/5427342093674630148.json HTTP/1.0
      
      8-1943115790/46/4056222W
      0.082200.01.32607287.63
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      9-1943133150/5/3950566W
      0.00000.00.01594554.75
      185.253.40.145sun2.shop:8080GET /i/emoji/5416117059207572332.json HTTP/1.0
      
      10-1943133160/8/3816268W
      0.01000.00.15566120.56
      17.241.219.109tour-rus.ru:8080GET /index.php/buryatia/95----100-.html HTTP/1.0
      
      11-1943116470/71/3675985_
      0.120350.02.55551013.94
      52.164.228.25francy.ru:8080GET /wp-includes.bak/html-api/about.php HTTP/1.0
      
      12-1943118980/57/3538436_
      0.0902130.02.25530334.44
      93.177.79.20kukma.ru:8080GET /po_liniyam/liniya_mramornaya/skovorody_s_ruchkoy_so_stekly
      
      13-1943133230/0/3379667W
      0.001800.00.00505299.91
      185.253.40.145sun2.shop:8080GET /i/emoji/5456140674028019486.json HTTP/1.0
      
      14-1943100560/78/3196690W
      0.17100.08.80476022.88
      185.253.40.145sun2.shop:8080GET /i/emoji/5438496463044752972.json HTTP/1.0
      
      15-1943100570/102/3016759W
      0.21100.04.69452432.50
      5.253.61.250sun2.shop:8080POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=434f
      
      16-1943100600/44/2820318W
      0.091700.012.32426629.72
      185.253.40.145sun2.shop:8080GET /i/emoji/5253742260054409879.json HTTP/1.0
      
      17-1943100610/127/2610033W
      0.24100.05.92394116.38
      185.253.40.145sun2.shop:8080GET /i/emoji/5438496463044752972.json HTTP/1.0
      
      18-1943133240/6/2379283W
      0.01000.00.26356115.16
      128.199.182.152dvistdv.ru:8080GET /server-status HTTP/1.0
      
      19-1943133260/5/2161989_
      0.000290.00.02326668.41
      52.164.228.25francy.ru:8080GET /wp-content/languages/about.php HTTP/1.0
      
      20-1943133270/0/1959258W
      0.281800.00.00297783.38
      185.253.40.145sun2.shop:8080GET /i/emoji/5258171148725662540.json HTTP/1.0
      
      21-1943133410/0/1740605W
      0.461700.00.00263702.75
      185.253.40.145sun2.shop:8080GET /i/emoji/5258397811329739167.json HTTP/1.0
      
      22-1943133420/0/1553130W
      0.301700.00.00232982.41
      185.253.40.145sun2.shop:8080GET /i/emoji/5215413739976661923.json HTTP/1.0
      
      23-1943133430/0/1409578W
      0.021700.00.00208018.20
      185.253.40.145sun2.shop:8080GET /i/emoji/5462921117423384478.json HTTP/1.0
      
      24-1943133440/0/1309316W
      0.011700.00.00196061.47
      185.253.40.145sun2.shop:8080GET /i/emoji/5296683390324453126.json HTTP/1.0
      
      25-1943133450/3/1190494_
      0.000290.00.01173893.84
      52.164.228.25francy.ru:8080GET /wp-includes/customize/about.php HTTP/1.0
      
      26-1943133460/0/1107816W
      0.441700.00.00165502.30
      185.253.40.145sun2.shop:8080GET /i/emoji/5334544901428229844.json HTTP/1.0
      
      27-1943133480/0/1040253W
      0.211700.00.00149769.30
      185.253.40.145sun2.shop:8080GET /i/emoji/5382259076098957171.json HTTP/1.0
      
      28-1943133500/1/956798W
      0.00000.00.00137887.72
      185.253.40.145sun2.shop:8080GET /i/emoji/5382259076098957171.json HTTP/1.0
      
      29-1943133760/0/884013W
      0.001600.00.00131451.34
      185.253.40.145sun2.shop:8080GET /i/emoji/5463256910851546817.json HTTP/1.0
      
      30-1943-0/0/799997.
      0.02000.00.00117594.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1943-0/0/737874.
      0.02500.00.00
      Found on 2024-08-26 18:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9acd64706

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Saturday, 24-Aug-2024 18:24:28 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 1867
      Parent Server MPM Generation: 1866
      Server uptime:  65 days 15 hours 13 minutes 17 seconds
      Server load: 5.98 5.29 5.40
      Total accesses: 101157453 - Total Traffic: 14688.9 GB
      CPU Usage: u26.68 s7.61 cu0 cs0 - .000605% CPU load
      17.8 requests/sec - 2.7 MB/second - 152.3 kB/request
      11 requests currently being processed, 19 idle workers
      WWW__.CW___.W_.__._...__W.._..W_....._W..__._W_W_...............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-186646110/137/4571437W
      0.30000.011.83684523.94
      119.60.65.190lron.ru:8080GET /aff_url/api.php HTTP/1.0
      
      1-186631530/53/4502266W
      0.1613100.044.08677526.13
      95.108.213.220mebozon.ru:8080GET /index.php?route=extension/payment/yandex_money/market HTTP
      
      2-186670680/50/4417719W
      0.10000.01.88670440.00
      66.249.70.66profnastilvtashkente.uz:8080GET /korxona-mm/?page=58 HTTP/1.0
      
      3-1866289950/535/4343757_
      1.12070.038.61655748.88
      59.16.208.120bannercode.ru:8080GET /banners/f.php?uid=107 HTTP/1.0
      
      4-186628640/178/4272848_
      0.76000.0192.49635491.50
      164.90.208.56dvistdv.ru:8080GET /v2/_catalog HTTP/1.0
      
      5-1866-0/0/4188229.
      0.181200.00.00625480.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      6-186654991/141/4103445C
      0.27000.36.39620584.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-186638530/199/4026817W
      0.42000.022.60598911.25
      213.87.146.128afinasport.ru:8080GET /shorty-trenirovochnye-arena-square-cut-drag-suit?ysclid=m0
      
      8-186655250/144/3920078_
      0.270710.06.12591023.69
      213.180.203.17mapsshop.ru:8080GET /karty_sela_kurort_kiran/ HTTP/1.0
      
      9-186659530/76/3815100_
      0.1702340.03.36579664.13
      83.99.151.67sleep70.ru:8080GET /detyam/noski-detskie-9-577-578-detail HTTP/1.0
      
      10-186675730/18/3686802_
      0.03000.00.31550997.69
      164.90.208.56dvistdv.ru:8080GET /about HTTP/1.0
      
      11-1866-0/0/3551164.
      0.041600.00.00536027.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-186671000/2/3419613W
      0.002610.00.00515700.03
      37.79.38.255blue-issyk--kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      13-186672250/41/3270036_
      0.07013370.01.40492530.09
      213.180.203.221nikolfleur.ru:8080GET /catalog/avtorskie-buketi HTTP/1.0
      
      14-1866-0/0/3092606.
      0.04100.00.00463834.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-186646960/157/2919709_
      0.3706340.08.91441163.66
      216.144.248.29budetpolza.ru:8080HEAD / HTTP/1.0
      
      16-186678870/10/2732020_
      0.01030.00.62415882.22
      5.253.61.250flowerstobee.ru:8080POST /wp-cron.php?doing_wp_cron=1724513068.11223602294921875000
      
      17-1866-0/0/2534096.
      0.01500.00.00384893.78
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-186679140/11/2308952_
      0.01000.00.43347977.66
      139.162.96.14185.240.102.32:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      19-1866-0/0/2098182.
      0.271300.00.00319583.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-1866-0/0/1909324.
      0.01300.00.00292283.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-1866-0/0/1694281.
      0.011100.00.00258385.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-186647300/96/1513530_
      0.2007740.035.11228020.67
      95.108.213.164xcanshop.ru:8080GET /product/nabor-prizhimnyh-lapok-xcan-dlya-shvejnoj-mashiny-
      
      23-186679190/12/1371848_
      0.0104800.00.14203404.27
      69.162.124.235flowerstobee.ru:8080HEAD / HTTP/1.0
      
      24-186679350/2/1278019W
      0.001600.00.16192371.16
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      25-1866-0/0/1160933.
      0.00800.00.00170542.95
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1866-0/0/1078811.
      0.311000.00.00161900.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-186679380/13/1014012_
      0.02000.00.18147152.36
      164.90.208.56dvistdv.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      28-1866-0/0/935771.
      0.01000.00.00135637.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1866-0/0/863271.
      0.01600.00.00129134.54
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-186679480/13/783252W
      0.01000.00.34115599.18
      213.180.203.235vidook.ru:8080GET /lovestruck HTTP/1.0
      
      31-186679500/12/724672_
      0.02000.00.55104765.84
      164.90.208.56dvistdv.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      32-1866-0/0/668147.
      0.01900.00.0094189.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-1866
      Found on 2024-08-24 15:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e94d39c6bf

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 22-Aug-2024 20:39:05 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 1821
      Parent Server MPM Generation: 1820
      Server uptime:  63 days 17 hours 27 minutes 54 seconds
      Server load: 6.15 5.23 5.16
      Total accesses: 98476864 - Total Traffic: 14399.4 GB
      CPU Usage: u22.62 s6.03 cu0 cs0 - .00052% CPU load
      17.9 requests/sec - 2.7 MB/second - 153.3 kB/request
      38 requests currently being processed, 31 idle workers
      _W__WWWW_W_WWW_W__W_W__WWWWWWWWWW._WWWW_WWW___W__.W.___._.W__W_W
      _WC_.___W._..W..................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1820325910/18/4422348_
      0.05010.00.39667473.88
      185.119.0.44xcanshop.ru:8080GET /wp-content/themes/martfury/fonts/fontawesome-webfont.woff2
      
      1-18203120/14/4358306W
      0.021300.01.30660963.56
      94.140.147.194sun2.shop:8080GET /i/emoji/5224596414415256150.json HTTP/1.0
      
      2-1820309340/87/4274061_
      0.150252940.011.65654952.88
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      3-18205590/2/4203665_
      0.0011910.00.01640618.94
      185.2.33.11vst-plugin.ru:8080GET /go/aHR0cHM6Ly92c3QtcGx1Z2luLnJ1L2ZpbGUvTGVubmFyRGlnaXRhbC1
      
      4-18205730/0/4134031W
      0.041400.00.00619902.56
      94.140.147.194sun2.shop:8080GET /i/emoji/5208541126583136130.json HTTP/1.0
      
      5-1820312010/90/4052835W
      0.20500.010.99610264.38
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      6-1820292980/174/3971061W
      0.35000.019.64605618.31
      62.109.24.144onecatering.ru:8080GET / HTTP/1.0
      
      7-1820255570/198/3894026W
      0.371500.010.26584614.06
      94.140.147.194sun2.shop:8080GET /i/emoji/5368414803071081408.json HTTP/1.0
      
      8-18205740/1/3796243_
      0.000139620.00.00577434.44
      94.140.147.194sun2.shop:8080GET /i/emoji/5415655814079723871.json HTTP/1.0
      
      9-1820287610/127/3692857W
      0.27000.024.62565981.31
      178.163.36.231taroclass.ru:8080GET /site.webmanifest HTTP/1.0
      
      10-1820319950/33/3571392_
      0.070220.01.67539290.63
      83.220.237.217gems.sale:8080POST /index.php?route=octemplates/main/oct_functions/getOctPoli
      
      11-18205850/0/3438827W
      0.031300.00.00524213.47
      94.140.147.194sun2.shop:8080GET /i/emoji/5456140674028019486.json HTTP/1.0
      
      12-18205860/0/3313775W
      0.241300.00.00503583.53
      94.140.147.194sun2.shop:8080GET /i/emoji/5201827869361188827.json HTTP/1.0
      
      13-18205870/0/3172506W
      0.111300.00.00481729.72
      94.140.147.194sun2.shop:8080GET /i/emoji/5399913388845322366.json HTTP/1.0
      
      14-1820313290/41/3000511_
      0.08000.03.58452871.50
      165.227.39.235dvistdv.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-18205890/0/2832990W
      0.041300.00.00431560.38
      94.140.147.194sun2.shop:8080GET /i/emoji/5258171148725662540.json HTTP/1.0
      
      16-1820313680/81/2651967_
      0.1801400.02.58407245.47
      83.99.151.67rti16.ru:8080GET /055-065-12-13-manzeta-gidravliceskaa-ttu-k21-055-5-nbr HTT
      
      17-1820313690/62/2467006_
      0.1103900.01.85377757.34
      94.25.228.52gbi-24.ru:8080POST /kolodec_unific/?ysclid=m05khc97lo752983305 HTTP/1.0
      
      18-18205990/0/2247425W
      0.021200.00.00341381.38
      94.140.147.194sun2.shop:8080GET /i/emoji/5258397811329739167.json HTTP/1.0
      
      19-1820320220/43/2046019_
      0.10080.01.64313909.69
      213.180.203.64vidook.ru:8080GET / HTTP/1.0
      
      20-1820320230/42/1865594W
      0.07400.011.09286512.56
      94.140.147.194sun2.shop:8080GET /i/emoji/5217820936002097532.json HTTP/1.0
      
      21-1820320240/39/1659797_
      0.070151820.00.79254144.36
      94.140.147.194sun2.shop:8080GET /i/emoji/5244837092042750681.json HTTP/1.0
      
      22-1820320250/15/1484548_
      0.03000.00.80224374.23
      165.227.39.235dvistdv.ru:8080GET /v2/_catalog HTTP/1.0
      
      23-18206000/0/1345202W
      0.381200.00.00200524.89
      94.140.147.194sun2.shop:8080GET /i/emoji/5215413739976661923.json HTTP/1.0
      
      24-18206010/0/1254064W
      0.031200.00.00189821.34
      94.140.147.194sun2.shop:8080GET /i/emoji/5462921117423384478.json HTTP/1.0
      
      25-18206020/0/1141445W
      0.021200.00.00168334.08
      94.140.147.194sun2.shop:8080GET /i/emoji/5296683390324453126.json HTTP/1.0
      
      26-18206030/0/1059927W
      0.041200.00.00159654.63
      94.140.147.194sun2.shop:8080GET /i/emoji/5382259076098957171.json HTTP/1.0
      
      27-18206050/0/997663W
      0.031200.00.00145317.02
      94.140.147.194sun2.shop:8080GET /i/emoji/5416117059207572332.json HTTP/1.0
      
      28-18206060/0/920702W
      0.021200.00.00133861.05
      94.140.147.194sun2.shop:8080GET /i/emoji/5449800250032143374.json HTTP/1.0
      
      29-18206070/0/851148W
      0.001200.00.00127659.31
      94.140.147.194sun2.shop:8080GET /i/emoji/5253742260054409879.json HTTP/1.0
      
      30-18206610/0/771199W
      0.381100.00.00114313.97
      94.140.147.194sun2.shop:8080GET /i/emoji/5463256910851546817.json HTTP/1.0
      
      Found on 2024-08-22 17:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e98ed8722f

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Tuesday, 20-Aug-2024 21:21:16 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 1758
      Parent Server MPM Generation: 1757
      Server uptime:  61 days 18 hours 10 minutes 5 seconds
      Server load: 6.35 6.07 6.12
      Total accesses: 95755260 - Total Traffic: 14074.8 GB
      CPU Usage: u33.56 s9.58 cu0 cs0 - .000809% CPU load
      17.9 requests/sec - 2.7 MB/second - 154.1 kB/request
      13 requests currently being processed, 6 idle workers
      WWWWWWW__WW.WW.W_W___...........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-175762580/614/4278000W
      1.281800.061.38648763.31
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      1-1757208370/5/4217756W
      0.01100.00.06643162.31
      213.180.203.118videoshok.ru:8080GET /%D0%BE%D1%80%D0%B5%D0%BD%D0%B1%D1%83%D1%80%D0%B3+%D1%81%D0
      
      2-175763900/501/4135241W
      1.031310.063.84638569.00
      95.32.148.212blue-issyk--kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      3-1757142440/242/4066760W
      0.522110.022.35624679.88
      193.228.130.154blue-issyk--kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      4-1757153430/107/4002202W
      0.21000.021.74603538.50
      213.180.203.183vidook.ru:8080GET /%D0%92%D0%B0%D1%80%D1%84%D0%B5%D0%B9%D1%81/s6P8xXhxTo0 HTT
      
      5-1757197400/46/3922433W
      0.10000.01.38594146.94
      216.73.160.56ldk-sokol.ru:8080GET /user-new.php HTTP/1.0
      
      6-1757201230/31/3844613W
      0.05000.01.22589491.06
      66.249.66.40francy.ru:8080GET /tip-parfyumerii/parfyumernaya-voda-tester-1/page/53/ HTTP/
      
      7-1757201710/25/3769359_
      0.0402240.01.71569535.25
      5.255.231.57scooter-ani.ru:8080GET /product/trosik-smennyy-sverkhvysokomolekulyarnyy-polietile
      
      8-1757154020/228/3674553_
      0.470590.019.56563129.50
      64.124.8.1mapsshop.ru:8080GET /vektornaja_karta_posyolka_severo-enisejskij_mif/data/pictu
      
      9-1757201720/21/3577718W
      0.03000.01.76552527.13
      213.180.203.24krossale.ru:8080GET /nike/air-jordan/jarritos-x-dunk-low-sb HTTP/1.0
      
      10-1757117980/288/3459033W
      0.67200.083.20526600.13
      37.112.157.91blue-issyk--kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      11-1757-0/0/3331315.
      0.921000.00.00511547.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-1757119940/326/3210447W
      0.71000.013.94491007.94
      143.244.168.161dvistdv.ru:8080GET /server-status HTTP/1.0
      
      13-1757157450/153/3077787W
      0.30500.04.90468336.72
      5.255.231.246lesnoj-prijut.ru:8080GET / HTTP/1.0
      
      14-1757-0/0/2910744.
      0.261100.00.00442786.81
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-1757203470/26/2746626W
      0.04100.01.07421306.06
      5.255.231.55videoshok.ru:8080GET /%D1%87%D1%80%D0%B5%D0%B7%D0%B2%D1%8B%D1%87%D0%B0%D0%B9%D0%
      
      16-1757159670/109/2573124_
      0.2102600.015.71397074.94
      5.255.231.50scooter-ani.ru:8080GET /product/prikurivatel-tip2-universalnyy-t110t125t150/ HTTP/
      
      17-1757203500/26/2394415W
      0.04000.01.45368465.59
      64.124.8.1mapsshop.ru:8080GET /vektornaja_karta_derevni_kurshevo_713835_QGIS.html HTTP/1.
      
      18-1757203510/23/2186224_
      0.040970.01.23333799.28
      87.250.224.206videoshok.ru:8080GET /%D0%A7%D0%9F+%D0%A1+%D0%A1%D0%90%D0%9C%D0%9E%D0%9B%D0%81%D
      
      19-1757183750/110/1991485_
      0.250200.03.42307339.19
      80.245.115.85tehnodom.org:8080POST /phpshop/admpanel/admin.php?path=order HTTP/1.0
      
      20-1757203520/28/1818081_
      0.0601390.01.58281029.06
      65.109.104.153heimur.ru:8080GET /index.php?/topic/6328-%D0%BA%D1%83%D0%BF%D0%B8%D1%82%D1%8C
      
      21-1757-0/0/1618887.
      0.131900.00.00248889.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-1757-0/0/1447848.
      0.1743800.00.00219823.36
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-1757-0/0/1313219.
      0.0246900.00.00196567.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-1757-0/0/1225630.
      0.0247000.00.00186539.23
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-1757-0/0/1113159.
      0.0048500.00.00165184.77
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1757-0/0/1035675.
      0.1045800.00.00156495.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-1757-0/0/973050.
      0.0145600.00.00142573.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-1757-0/0/900891.
      0.5522800.00.00131524.36
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1757-0/0/832561.
      0.6822700.00.00125320.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-1757-0/0/755878.
      0.0147200.00.00112364.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1757-0/0/703352.
      0.0048100.00.00102131.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1757-0/0/646871.
      <
      Found on 2024-08-20 18:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e94d5d47ab

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 18-Aug-2024 18:22:24 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 1709
      Parent Server MPM Generation: 1708
      Server uptime:  59 days 15 hours 11 minutes 13 seconds
      Server load: 5.09 5.21 5.28
      Total accesses: 92278211 - Total Traffic: 13713.6 GB
      CPU Usage: u25.79 s7.24 cu0 cs0 - .000641% CPU load
      17.9 requests/sec - 2.7 MB/second - 155.8 kB/request
      8 requests currently being processed, 7 idle workers
      .WWW_W.W___..__W_W........W.....................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1708-0/0/4095550.
      0.04700.00.00629189.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      1-1708221710/11/4037083W
      0.011600.00.73623111.81
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      2-1708183680/180/3961794W
      0.35000.08.86619827.81
      95.108.213.102xn----7sbbkbievaey0aggkti.xn--pGET /%D1%81%D0%BE%D1%80%D1%82/ainsdale-duke/?attribute_pa_%D1%8
      
      3-1708225140/10/3894728W
      0.01000.00.37606763.50
      176.9.17.6khochu-prodat.ru:8080GET /link.php?link=5387 HTTP/1.0
      
      4-1708222810/19/3834131_
      0.06000.00.93585388.44
      139.162.141.82185.240.102.32:8080GET /_all_dbs HTTP/1.0
      
      5-1708222840/20/3757392W
      0.03400.00.67576196.19
      178.155.4.40club.abc-academy.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      6-1708-0/0/3685151.
      0.021200.00.00571765.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-1708220440/19/3611881W
      0.16000.010.78553357.06
      213.180.203.9budetpolza.ru:8080GET /bakaleja-specii-konservy/konservy-i-solenja/olivki-zelenye
      
      8-1708210590/61/3518924_
      0.1703170.02.34546006.25
      217.113.194.207ustami-mladenca.ru:8080GET /catalog/detskie-krovatki/gandylyans/antel/lel-kubanlesstro
      
      9-1708210960/56/3428997_
      0.11000.01.38537625.94
      139.162.141.82185.240.102.32:8080GET /.DS_Store HTTP/1.0
      
      10-1708220450/30/3313856_
      0.05010.02.37511311.09
      213.87.159.59naviglon.ru:8080GET /templates/vamshop1/webfonts/fa-regular-400.woff2 HTTP/1.0
      
      11-1708-0/0/3194551.
      0.051000.00.00497373.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-1708-0/0/3079875.
      0.081400.00.00477160.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-1708223220/12/2953544_
      0.04030.020.24454663.53
      213.87.159.59naviglon.ru:8080GET /templates/vamshop1/webfonts/fa-solid-900.woff2 HTTP/1.0
      
      14-1708199450/86/2793863_
      0.15040.028.35430964.25
      213.87.159.59naviglon.ru:8080GET /templates/vamshop1/webfonts/fa-brands-400.woff2 HTTP/1.0
      
      15-1708223230/20/2636376W
      0.02000.00.56410140.31
      165.22.235.3dvistdv.ru:8080GET /server-status HTTP/1.0
      
      16-1708223250/25/2471167_
      0.05000.01.82385320.09
      139.162.141.82185.240.102.32:8080GET /login.action HTTP/1.0
      
      17-1708223260/23/2304363W
      0.03000.01.66359163.69
      66.249.75.38medlaw-prevention.ru:8080GET / HTTP/1.0
      
      18-1708-0/0/2102931.
      0.17600.00.00324285.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-1708-0/0/1918494.
      0.214300.00.00298301.78
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-1708-0/0/1756101.
      0.123900.00.00274727.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-1708-0/0/1562080.
      0.015800.00.00242925.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-1708-0/0/1400775.
      0.015200.00.00214770.36
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-1708-0/0/1268696.
      0.015400.00.00192256.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-1708-0/0/1184932.
      0.015600.00.00182460.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-1708-0/0/1076795.
      0.024500.00.00160981.05
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1708211770/79/1006545W
      0.14000.04.69153567.09
      213.180.203.191roxel-pro.ru:8080GET /lepestkovaya-kombinirovannaya-shyotka-roxtop-r80-medium-na
      
      27-1708-0/0/942328.
      0.081300.00.00138877.98
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-1708-0/0/872388.
      0.205000.00.00128716.95
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1708-0/0/808367.
      0.115700.00.00122795.78
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-1708-0/0/734733.
      0.053700.00.00110440.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1708-0/0/683084.
      0.07000.00.00100090.89
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1708-0/0/629335.
      0.0073500.00.0090229.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-1708-0/0/595453.
      0.017190<
      Found on 2024-08-18 15:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9f5457b27

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Friday, 16-Aug-2024 10:39:10 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 1652
      Parent Server MPM Generation: 1651
      Server uptime:  57 days 7 hours 27 minutes 59 seconds
      Server load: 3.86 4.49 4.80
      Total accesses: 89110924 - Total Traffic: 13327.2 GB
      CPU Usage: u35.92 s10.1 cu0 cs0 - .000929% CPU load
      18 requests/sec - 2.8 MB/second - 156.8 kB/request
      17 requests currently being processed, 3 idle workers
      _WWW_WWWWWWW.WWWWWWW_...........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1651230270/73/3921223_
      0.2301930.03.84607751.63
      95.108.213.134papakarloufa.com:8080GET /top_100_familij/klyuchnica_semya_bez_familii/ HTTP/1.0
      
      1-1651184750/302/3864136W
      0.65000.031.11601064.94
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      2-1651238830/35/3794355W
      0.08000.01.61598801.50
      66.249.66.195pizzabravo-pivo.shop:8080GET /sushi/nigiri/240-sushi-spajs-losos-7000-r-sushi-spajs-loso
      
      3-1651131740/470/3730253W
      0.951100.064.73586326.69
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      4-1651234190/43/3671959_
      0.0701410.02.51566236.25
      5.255.231.115sudamerica.ru:8080GET /uruguay/chto-nuzhno-izuchat-segodnya-ehkspert-poseshhchaet
      
      5-1651244830/3/3599231W
      0.00000.00.46556634.75
      109.124.99.250ehto.ru:8080POST / HTTP/1.0
      
      6-1651202630/178/3530247W
      0.37000.014.73552241.31
      78.107.252.54reportium.ru:8080POST /gw/ HTTP/1.0
      
      7-1651220810/109/3462570W
      0.23600.07.50535068.19
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      8-1651231310/78/3374895W
      0.18100.03.69527637.38
      109.124.99.250ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content//fonts/roboto
      
      9-1651221710/127/3291288W
      0.23000.05.49520642.03
      23.239.21.238dvistdv.ru:8080GET /server-status HTTP/1.0
      
      10-1651239950/20/3179615W
      0.06000.01.70494483.81
      31.173.87.99persant.ru:8080GET /aksessuary/?page=156 HTTP/1.0
      
      11-1651245090/0/3071326W
      0.44400.00.00481603.00
      95.108.213.194gidturist.ru:8080GET /wp-json/wp/v2/tags/59 HTTP/1.0
      
      12-1651-0/0/2957654.
      0.11100.00.00461721.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-1651245100/0/2839144W
      0.02400.00.00440767.50
      213.180.203.5gidturist.ru:8080GET /wp-json/wp/v2/tags/140 HTTP/1.0
      
      14-1651196710/176/2690004W
      0.381720.018.02417480.59
      213.87.138.254blue-issyk--kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      15-1651235590/28/2542721W
      0.05000.02.97398687.38
      89.218.243.142sosnovyibor.com:8080GET /post/tseny/ HTTP/1.0
      
      16-1651245260/4/2385346W
      0.02100.00.03373522.25
      109.124.99.250ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content//fonts/roboto
      
      17-1651245270/2/2225164W
      0.00100.00.21348790.53
      109.124.99.250ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content//fonts/roboto
      
      18-1651245310/5/2034187W
      0.02100.00.07314368.56
      109.124.99.250ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content//fonts/roboto
      
      19-1651245320/1/1857139W
      0.00100.00.00290856.06
      109.124.99.250ehto.ru:8080GET /var/www/seojusru/data/www/ehto.ru/wp-content//fonts/roboto
      
      20-1651203080/194/1702174_
      0.4501760.021.19268205.13
      87.250.224.209japan-tackle.ru:8080GET /spinning-daiwa-iprimi-66ul HTTP/1.0
      
      21-1651-0/0/1514034.
      0.311800.00.00236417.64
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-1651-0/0/1360109.
      0.0176000.00.00209610.39
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-1651-0/0/1233777.
      0.7154100.00.00187933.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-1651-0/0/1151554.
      0.01136000.00.00178052.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-1651-0/0/1046365.
      0.02134500.00.00157461.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1651-0/0/981277.
      0.03135100.00.00150375.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-1651-0/0/917267.
      0.18128000.00.00136206.92
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-1651-0/0/850337.
      0.46123100.00.00125916.82
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1651-0/0/789631.
      0.01135200.00.00120720.07
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-1651-0/0/717063.
      0.16133400.00.00108298.49
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1651-0/0/669750.
      0.01134900.00.0098549.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1651-0/0/618936.
      0.24126200.00.0088983.05
      127.0.0.1
      Found on 2024-08-16 07:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e93dfa6b82

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 14-Aug-2024 09:01:17 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 1591
      Parent Server MPM Generation: 1590
      Server uptime:  55 days 5 hours 50 minutes 7 seconds
      Server load: 7.12 7.62 7.40
      Total accesses: 85919128 - Total Traffic: 12975.5 GB
      CPU Usage: u47.44 s11.02 cu0 cs0 - .00122% CPU load
      18 requests/sec - 2.8 MB/second - 158.4 kB/request
      21 requests currently being processed, 7 idle workers
      WW__WWWW_WWWWWWWWW_WW_.......W.....W._..._......W...W...........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-159071930/58/3760976W
      0.137300.013.91589966.69
      185.240.102.28xn----7sbbkbievaey0aggkti.xn--pPOST /wp-admin/admin-ajax.php?action=wp_geoip_database_download
      
      1-159099020/34/3704627W
      0.08300.02.74583272.94
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      2-1590106110/21/3640009_
      0.050410.02.87579758.38
      178.176.78.161dahua-dh.ru:8080GET /webasyst/shop/?module=orders&action=loadList&id=12690&stat
      
      3-1590106680/15/3576239_
      0.0303150.01.17569106.88
      78.107.248.239magic-school.net:8080GET /topic/4122-desyatka-kubkov-10-kubkov-mladshiy-arkan-kart-t
      
      4-159059800/62/3520510W
      0.178400.011.24549208.50
      185.240.102.28xn----7sbbkbievaey0aggkti.xn--pPOST /wp-admin/admin-ajax.php?action=wp_geoip_database_download
      
      5-159081310/50/3453014W
      0.11200.02.49539391.38
      185.240.102.28xn----7sbbkbievaey0aggkti.xn--pPOST /wp-admin/admin-ajax.php?action=wp_geoip_database_download
      
      6-1590106690/21/3385579W
      0.06300.01.63534972.88
      185.240.102.28dengiinet.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s
      
      7-159033940/57/3323763W
      0.136100.02.96518105.66
      185.240.102.28xn----7sbbkbievaey0aggkti.xn--pPOST /wp-admin/admin-ajax.php?action=wp_geoip_database_download
      
      8-1590108220/23/3238621_
      0.04000.01.70512165.72
      159.65.18.197dvistdv.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-1590111520/6/3158119W
      0.03600.00.75505105.00
      213.180.203.205sun2.shop:8080GET /shop/?per_row=3&shop_view=grid&filter_razmer-grouboksa=osv
      
      10-1590112110/23/3053546W
      0.05100.00.97479738.38
      66.249.68.70pozdravorg.ru:8080GET /pozdravlenija/sobytie/s-dnjom-rozhdenija/po-imeni/varvare/
      
      11-159078780/38/2945965W
      0.091600.01.47468055.50
      185.240.102.28xn----7sbbkbievaey0aggkti.xn--pPOST /wp-admin/admin-ajax.php?action=wp_geoip_database_download
      
      12-159060030/58/2841555W
      0.14200.03.06448903.34
      5.253.61.250sun2.shop:8080POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=802b
      
      13-159060050/77/2728738W
      0.16900.07.51428639.06
      213.180.203.142sun2.shop:8080GET /shop/?filter_effektivnost=30-umol-j&filter_czvetovaya-temp
      
      14-159080510/66/2586974W
      0.13700.04.29405404.00
      213.180.203.111sun2.shop:8080GET /shop/?filter_power=730w&filter_czvetovaya-temperatura=4500
      
      15-1590113800/6/2445436W
      0.02000.00.25388031.81
      159.65.18.197dvistdv.ru:8080GET /server-status HTTP/1.0
      
      16-1590114260/4/2294548W
      0.00000.00.30362832.84
      213.180.203.253xn----7sbbkbievaey0aggkti.xn--pGET /%D1%81%D0%BE%D1%80%D1%82/jagershus-moster-kerstin/ HTTP/1.
      
      17-159021130/136/2144416W
      0.30900.032.36339602.06
      213.180.203.153sun2.shop:8080GET /shop/?filter_effektivnost=30-umol-j&filter_garantiya=3-god
      
      18-1590114510/3/1958228_
      0.0001450.00.16305954.84
      199.244.88.223chocoberis.ru:8080GET / HTTP/1.0
      
      19-159088320/69/1791274W
      0.17800.027.89283389.56
      87.250.224.72sun2.shop:8080GET /shop/?per_row=4&shop_view=grid&filter_razmer-grouboksa=osv
      
      20-1590324240/240/1644163W
      0.552300.051.98261877.83
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      21-1590114520/3/1466337_
      0.00000.00.00231159.63
      159.65.18.197dvistdv.ru:8080GET /v2/_catalog HTTP/1.0
      
      22-1590-0/0/1318527.
      0.071800.00.00205206.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-1590-0/0/1194676.
      0.062600.00.00183620.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-1590-0/0/1111671.
      0.053300.00.00173505.22
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-1590-0/0/1012884.
      0.053800.00.00153213.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1590-0/0/950933.
      0.072900.00.00147266.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-1590-0/0/887153.
      0.025600.00.00132676.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-1590-0/0/826028.
      0.141500.00.00122967.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-159091640/35/766669W
      0.08000.012.62117981.50
      87.250.224.81xn----7sbbkbievaey0aggkti.xn--pGET /%D1%81%D0%BE%D1%80%D1%82/rushmoor-amazon/ HTTP/1.0
      
      30-1590-0/0/698765.
      0.0535
      Found on 2024-08-14 06:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e90801d053

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Monday, 12-Aug-2024 10:23:23 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 1552
      Parent Server MPM Generation: 1551
      Server uptime:  53 days 7 hours 12 minutes 12 seconds
      Server load: 4.82 5.33 5.82
      Total accesses: 82900838 - Total Traffic: 12423.7 GB
      CPU Usage: u30.48 s10.05 cu0 cs0 - .00088% CPU load
      18 requests/sec - 2.8 MB/second - 157.1 kB/request
      4 requests currently being processed, 10 idle workers
      _____.W___.W.W......__......C...................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-155153620/9/3649135_
      0.02000.00.97569212.25
      209.97.180.8dvistdv.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      1-155141510/65/3593731_
      0.12010.03.95563102.38
      89.20.12.61anna-lotan.su:8080GET /image/cache/webp/catalog/product/alodem/anna-lotan-alodem-
      
      2-155149100/34/3529786_
      0.0608510.01.48560480.81
      5.255.231.181nzt48shop.ru:8080GET /robots.txt HTTP/1.0
      
      3-155135320/90/3468616_
      0.15000.04.23549406.69
      209.97.180.8dvistdv.ru:8080GET /v2/_catalog HTTP/1.0
      
      4-15519150/144/3415504_
      0.290300.016.29530621.38
      188.170.81.240ss304.ru:8080GET /webasyst/shop/?module=orders&action=loadList&id=8913&state
      
      5-1551-0/0/3347647.
      0.31100.00.00519884.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      6-155149430/16/3283518W
      0.021000.00.54516782.34
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      7-155141520/51/3222244_
      0.11000.024.09499987.88
      209.97.180.8dvistdv.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-155144750/39/3141529_
      0.10050.057.58495888.09
      5.255.231.77nzt48shop.ru:8080GET /feed/turbo/ HTTP/1.0
      
      9-155144760/49/3062277_
      0.11070.022.08488317.72
      185.240.102.28nzt48shop.ru:8080POST /wp-cron.php?doing_wp_cron=1723447402.57172799110412597656
      
      10-1551-0/0/2960215.
      0.191700.00.00462619.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-155149440/13/2854605W
      0.02810.01.04451840.69
      176.59.146.216blue-issyk--kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      12-1551-0/0/2752185.
      0.007300.00.00433404.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-15514500/184/2645561W
      0.36000.029.80413542.16
      209.97.180.8dvistdv.ru:8080GET /server-status HTTP/1.0
      
      14-1551-0/0/2504625.
      0.0010700.00.00390795.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-1551-0/0/2364844.
      0.0010800.00.00373284.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-1551-0/0/2213859.
      0.048400.00.00348606.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-1551-0/0/2070694.
      0.309300.00.00326155.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-1551-0/0/1887993.
      0.0110000.00.00292832.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-1551-0/0/1723549.
      0.0011000.00.00271492.22
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-155128090/120/1577451_
      0.23000.015.20249774.47
      209.97.180.8dvistdv.ru:8080GET /about HTTP/1.0
      
      21-155128100/99/1406309_
      0.2102250.07.63220369.89
      89.20.12.61anna-lotan.su:8080GET / HTTP/1.0
      
      22-1551-0/0/1264860.
      0.029100.00.00194618.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-1551-0/0/1139249.
      0.071000.00.00173605.89
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-1551-0/0/1058810.
      0.33109940.00.00162855.92
      72.14.201.196ritual-moskva.ru:8080GET /info/almaz-iz-prakha/ HTTP/1.0
      
      25-1551-0/0/965055.
      0.019700.00.00144419.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1551-0/0/902089.
      0.193300.00.00138160.42
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-1551-0/0/841752.
      0.0011100.00.00125188.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-155128171/53/782166C
      0.11000.35.39114707.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1551-0/0/726571.
      0.0654500.00.00109846.12
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-1551-0/0/658770.
      0.03132700.00.0098872.68
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1551-0/0/615879.
      0.10128400.00.0088982.98
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1551-0/0/571459.
      0.03134100.00.0081204.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-1551-0/0/536639.
      0.06127200.00.0078328.18
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      34-1551-
      Found on 2024-08-12 07:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9c3434aab

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Saturday, 10-Aug-2024 12:35:26 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 1500
      Parent Server MPM Generation: 1499
      Server uptime:  51 days 9 hours 24 minutes 15 seconds
      Server load: 5.29 4.79 4.94
      Total accesses: 80055720 - Total Traffic: 12118.8 GB
      CPU Usage: u40.78 s12.61 cu0 cs0 - .0012% CPU load
      18 requests/sec - 2.8 MB/second - 158.7 kB/request
      11 requests currently being processed, 5 idle workers
      __W_W_W_.WW..W..WWWW.W..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1499240330/46/3520803_
      0.340680.0177.99554958.81
      64.124.8.144mapsshop.ru:8080GET /vektornaja_karta_poselka_ukrainka_685575.html HTTP/1.0
      
      1-1499241230/49/3465378_
      0.0903130.04.60549425.44
      176.59.112.122magic-school.net:8080GET /topic/5189-%D1%80%D0%B0%D1%81%D0%BA%D0%BB%D0%B0%D0%B4-%D1%
      
      2-1499238170/55/3408110W
      0.12400.02.69547737.88
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      3-1499191320/240/3348253_
      0.450600.041.23536863.25
      64.124.8.144mapsshop.ru:8080GET /vektornaja_karta_sela_levali_mif/core/tpl/user/mapsshop/im
      
      4-1499192520/116/3298028W
      0.32800.023.81517446.66
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      5-1499215060/103/3233463_
      0.210330.020.93506492.28
      176.59.112.122magic-school.net:8080GET /manifest.webmanifest/ HTTP/1.0
      
      6-1499251480/12/3168623W
      0.02000.04.47504917.28
      94.102.51.95art-stories.ru:8080GET /?p=2&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
      
      7-1499251920/9/3109159_
      0.02000.00.99487640.34
      64.226.78.121dvistdv.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-1499-0/0/3032418.
      0.107100.00.00483768.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      9-1499175660/275/2956506W
      0.52100.016.08477223.25
      213.180.203.33afinasport.ru:8080GET /index.php?route=extension/feed/yandex_market HTTP/1.0
      
      10-1499131990/415/2857854W
      0.82900.062.53451524.31
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      11-1499-0/0/2756361.
      0.087600.00.00440718.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-1499-0/0/2659573.
      0.337700.00.00422354.22
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-1499224140/123/2558932W
      0.26000.07.55404398.22
      83.217.9.73mtsbonus.ru:8080GET /tinyfilemanager/tinyfilemanager.php HTTP/1.0
      
      14-1499-0/0/2421927.
      0.113700.00.00381898.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-1499-0/0/2286320.
      0.017300.00.00364837.22
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-1499227100/85/2137839W
      0.18200.014.00340183.94
      66.249.72.40mirmoda24.ru:8080GET /catalog/search/?search=Dream+Time&offset=40 HTTP/1.0
      
      17-1499227120/88/1998378W
      0.192320.010.61318969.66
      91.231.189.3info.markineris.com:8080GET /wp-content/themes/markineris/markineris_videos/vid03.mp4 H
      
      18-1499176690/270/1823224W
      0.551300.028.91286113.13
      78.107.252.54reportium.ru:8080POST /gw/ HTTP/1.0
      
      19-1499227570/73/1664354W
      0.15000.03.69264561.72
      64.226.78.121dvistdv.ru:8080GET /server-status HTTP/1.0
      
      20-1499-0/0/1523666.
      0.027800.00.00243608.14
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-1499227600/75/1355871W
      0.14200.02.23215163.03
      37.228.114.248japan-tackle.ru:8080GET /exchange1c?type=catalog&mode=import&filename=import.xml&PH
      
      22-1499-0/0/1219067.
      0.104900.00.00189839.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-1499-0/0/1096579.
      0.9022400.00.00168067.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-1499-0/0/1017350.
      0.0067500.00.00157949.48
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-1499-0/0/928024.
      0.0067400.00.00140307.45
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1499-0/0/864742.
      0.0166300.00.00133311.03
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-1499-0/0/807679.
      0.8412300.00.00121183.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-1499-0/0/753564.
      0.0289000.00.00111794.89
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1499-0/0/698053.
      0.2677700.00.00106927.45
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-1499-0/0/635042.
      0.0289800.00.0096593.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1499-0/0/593012.
      0.1183600.00.0086754.80
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1499-0/0/546941.
      0.0390200.00.0078468.67
      127.0.0.1185.240.102.32:8080OPTIONS
      Found on 2024-08-10 09:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9b6f8cca0

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 08-Aug-2024 14:03:31 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 1460
      Parent Server MPM Generation: 1459
      Server uptime:  49 days 10 hours 52 minutes 20 seconds
      Server load: 4.33 5.20 5.84
      Total accesses: 77067779 - Total Traffic: 11813.8 GB
      CPU Usage: u41.73 s12.01 cu0 cs0 - .00126% CPU load
      18 requests/sec - 2.8 MB/second - 160.7 kB/request
      12 requests currently being processed, 8 idle workers
      ___W_W__WWWWWWW_WWW_............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-145982310/68/3375088_
      0.12010.03.29539362.63
      31.129.110.237bestcube.space:8080GET /rostwes/aleksandr-panajotov/ HTTP/1.0
      
      1-1459322540/340/3325415_
      0.74010.023.32535048.88
      31.129.110.237bestcube.space:8080GET /rostwes/aleksandr-panajotov HTTP/1.0
      
      2-145992790/58/3269723_
      0.1301500.08.34533920.38
      94.102.51.95nn-m.ru:8080GET /?p=2&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
      
      3-145945120/196/3213363W
      0.45000.038.83522542.22
      94.102.51.95nn-m.ru:8080GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
      
      4-145932540/187/3164583_
      0.43000.049.01502964.97
      206.81.24.74dvistdv.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      5-145959240/104/3104248W
      0.243150.029.59493118.06
      46.175.198.129xcanshop.ru:8080GET /wp-content/uploads/%D0%A4%D1%80%D0%B5%D0%B7%D1%8B%20%D0%B4
      
      6-145996700/40/3041516_
      0.08000.01.87491050.28
      206.81.24.74dvistdv.ru:8080GET /v2/_catalog HTTP/1.0
      
      7-145986180/53/2983052_
      0.0902300.02.97474422.28
      66.249.76.1gbi-24.ru:8080GET /kolodec_plita_pp10-1.html HTTP/1.0
      
      8-145963880/143/2910853W
      0.33700.025.09470918.22
      185.240.102.28zarrumi.com:8080GET /index.php?route=tool/sync_ms/import_stock&offset=2000 HTTP
      
      9-145976920/116/2838777W
      0.28000.014.75464436.38
      206.81.24.74dvistdv.ru:8080GET /server-status HTTP/1.0
      
      10-145968010/114/2745682W
      0.25200.018.32440201.41
      5.255.231.38alisapsan.ru:8080GET /shop/3986036 HTTP/1.0
      
      11-145977300/52/2647452W
      0.13010.02.31428412.16
      176.113.127.175xn----8sbavuvt5a8a.xn--p1ai:808GET /video/derbent%20(online-video-cutter.com).mp4 HTTP/1.0
      
      12-145983150/67/2556862W
      0.121800.028.48410919.97
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      13-145977310/89/2459905W
      0.211500.02.34393932.03
      5.255.231.105flowerstobee.ru:8080GET /shop/buket-pionov-koral-sharm-15/?add-to-cart=667 HTTP/1.0
      
      14-145999910/7/2329666W
      0.011300.00.29372706.56
      5.255.231.138flowerstobee.ru:8080GET /product-category/8-marta/?add-to-cart=2149 HTTP/1.0
      
      15-1459104520/10/2198097_
      0.01000.00.57355079.56
      206.81.24.74dvistdv.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      16-1459262960/401/2056666W
      0.86600.052.50331657.25
      5.255.231.82aboutcinema.ru:8080GET /feed/turbo/ HTTP/1.0
      
      17-1459104940/3/1921452W
      0.00300.00.04309794.91
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      18-145935660/138/1752641W
      0.341100.017.44278836.31
      78.107.252.54reportium.ru:8080POST /gw/ HTTP/1.0
      
      19-1459104950/7/1601398_
      0.02000.00.27257972.03
      94.102.51.95gkuzu.ru:8080GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
      
      20-1459-0/0/1463330.
      0.0916000.00.00237057.45
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-1459-0/0/1301120.
      0.783200.00.00209832.23
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-1459-0/0/1170501.
      0.0218900.00.00184996.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-1459-0/0/1051636.
      0.0019800.00.00163729.58
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-1459-0/0/976964.
      0.3411300.00.00153988.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-1459-0/0/890732.
      0.4810200.00.00136625.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1459-0/0/825779.
      0.1375200.00.00129824.33
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-1459-0/0/775414.
      0.2964500.00.00118206.80
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-1459-0/0/723299.
      0.1075400.00.00108472.45
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1459-0/0/669429.
      0.0477300.00.00103704.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-1459-0/0/609632.
      0.0477600.00.0093830.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1459-0/0/569739.
      0.0177100.00.0084354.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1459-0/0/525906.
      0.2572100.00.0076217.52
      
      Found on 2024-08-08 11:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9af94070d

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Tuesday, 06-Aug-2024 12:50:24 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 1323
      Parent Server MPM Generation: 1322
      Server uptime:  47 days 9 hours 39 minutes 14 seconds
      Server load: 8.18 6.97 5.65
      Total accesses: 74425947 - Total Traffic: 11430.9 GB
      CPU Usage: u30.31 s9.95 cu0 cs0 - .000983% CPU load
      18.2 requests/sec - 2.9 MB/second - 161.0 kB/request
      13 requests currently being processed, 7 idle workers
      WW_WWW__.W_WW.WWWW_W..............._....._......................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-132273860/142/3237187W
      0.303700.09.29517677.59
      185.240.102.28valenok.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s
      
      1-132297490/113/3188752W
      0.20000.09.02514608.59
      54.39.18.217efworld.site:8080GET /Forum/Arbitrazh/stenogramma_1?show_comments=1&p=last HTTP/
      
      2-1322111390/22/3134312_
      0.03000.00.96513876.28
      209.97.180.8dvistdv.ru:8080GET /v2/_catalog HTTP/1.0
      
      3-1322118370/0/3077863W
      0.082200.00.00501286.75
      185.240.102.28cheltrade.ru:8080GET /index.php?route=extension/module/syncms/OrderAdd&cron=true
      
      4-132277230/115/3035724W
      0.22500.05.63483634.31
      166.108.201.248dagstav.ru:8080GET /page/146 HTTP/1.0
      
      5-1322127190/3/2975101W
      0.00000.00.01473261.09
      66.249.79.96alisapsan.ru:8080GET /catalog/201254306/3 HTTP/1.0
      
      6-1322125330/17/2920797_
      0.0302040.00.38472951.69
      124.243.139.68magic-school.net:8080GET /topic/1179-chernoknizhnyy-zhertvennyy-voroniy-otvorot/?do=
      
      7-1322108050/69/2862294_
      0.160660.02.67456661.56
      95.24.26.108zworkstation.ru:8080GET /webasyst/?action=count&background_process=1&idle=true&_=17
      
      8-1322-0/0/2795152.
      0.10900.00.00453886.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      9-132259090/112/2724612W
      0.221300.010.73447803.25
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      10-1322108310/45/2635446_
      0.09000.03.68423974.84
      209.97.180.8dvistdv.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-1322108330/59/2542650W
      0.12300.05.44413055.03
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      12-1322120450/25/2455200W
      0.05000.05.60394860.25
      209.97.180.8dvistdv.ru:8080GET /server-status HTTP/1.0
      
      13-1322-0/0/2364266.
      0.011500.00.00380707.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-132261930/185/2238998W
      0.39100.022.92359149.69
      95.108.213.115gems.sale:8080GET /index.php?route=extension/feed/yandex_market HTTP/1.0
      
      15-1322108360/68/2117004W
      0.14200.011.06342398.38
      102.165.48.83poezdsapsan.ru:8080GET / HTTP/1.0
      
      16-132269370/185/1979506W
      0.41400.014.88320541.16
      195.19.125.214dagstav.ru:8080GET /oficialno/polozhenie-o-postoyannom-predstavitelstve-respub
      
      17-1322121620/19/1855152W
      0.05400.07.30299593.47
      95.24.26.108zworkstation.ru:8080POST /webasyst/shop/?plugin=kmsuppliers&module=import&action=pr
      
      18-1322121640/36/1694685_
      0.09040.06.86270553.50
      185.240.102.28studevents.ru:8080POST /wp-cron.php?doing_wp_cron=1722937824.96479797363281250000
      
      19-1322121650/22/1547324W
      0.04100.01.75250657.02
      94.103.83.241studevents.ru:8080GET /event/%d0%bc%d0%b5%d0%b6%d0%b4%d1%83%d0%bd%d0%b0%d1%80%d0%
      
      20-1322-0/0/1415699.
      0.6212700.00.00229501.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-1322-0/0/1257349.
      0.0211500.00.00203508.45
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-1322-0/0/1133889.
      0.089500.00.00179774.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-1322-0/0/1020718.
      0.20400.00.00159480.80
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-1322-0/0/946317.
      0.0212800.00.00149680.05
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-1322-0/0/864857.
      0.0311000.00.00133098.48
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1322-0/0/803727.
      0.0211800.00.00126680.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-1322-0/0/754318.
      0.0211900.00.00114599.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-1322-0/0/703905.
      0.0112000.00.00105779.14
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1322-0/0/654348.
      0.0112900.00.00101404.39
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-1322-0/0/596264.
      0.0112400.00.0091777.04
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1322-0/0/558274.
      0.0311300.00.0083045.29
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1322-0/0/513682.
      0.0112300.00.00
      Found on 2024-08-06 09:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e928545500

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 04-Aug-2024 14:56:23 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 1262
      Parent Server MPM Generation: 1261
      Server uptime:  45 days 11 hours 45 minutes 12 seconds
      Server load: 7.63 7.03 6.61
      Total accesses: 71615261 - Total Traffic: 11016.9 GB
      CPU Usage: u35.76 s12.02 cu0 cs0 - .00122% CPU load
      18.2 requests/sec - 2.9 MB/second - 161.3 kB/request
      13 requests currently being processed, 9 idle workers
      __W_WWWW_WW_W___WW..WW..W._.....................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1261176000/294/3092159_
      0.670400.079.42494734.34
      85.232.102.163magic-school.net:8080GET /manifest.webmanifest/ HTTP/1.0
      
      1-1261288450/52/3045290_
      0.110930.01.54492408.09
      124.243.133.22christofor.ru:8080GET /spain/arte/herrera_consistorial_01.php HTTP/1.0
      
      2-1261253350/73/2994560W
      0.17600.02.00493434.06
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      3-1261300120/27/2941051_
      0.05000.02.75478672.78
      142.93.143.8dvistdv.ru:8080GET /v2/_catalog HTTP/1.0
      
      4-1261283550/64/2900683W
      0.12600.01.76463645.06
      78.107.252.54reportium.ru:8080POST /gw/ HTTP/1.0
      
      5-1261289930/10/2846547W
      0.022400.00.08454626.25
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      6-1261263010/50/2790457W
      0.131500.00.53453710.03
      185.240.102.28remont-kuxni.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s
      
      7-1261233960/183/2733498W
      0.424600.015.02438115.34
      95.108.213.138mebozon.ru:8080GET /index.php?route=extension/payment/yandex_money/market HTTP
      
      8-1261197010/483/2671789_
      1.07023520.036.79435571.59
      2a00:1fa0:4130:92fb:f311:1df7:fcorle-pivo-pizza.shop:8080GET /index.php?route=checkout/success HTTP/1.0
      
      9-1261265810/105/2602863W
      0.23000.03.37430233.50
      66.249.79.100mebozon.ru:8080GET /stenka-bolero HTTP/1.0
      
      10-1261283940/61/2518877W
      0.14600.02.28407056.50
      37.228.114.248japan-tackle.ru:8080GET /exchange1c?type=catalog&mode=import&filename=offers.xml&PH
      
      11-1261300680/13/2429304_
      0.030910.00.29395254.66
      74.80.208.199mapsshop.ru:8080GET /vektornaja_karta_hutora_sakarka_mif/mid.html HTTP/1.0
      
      12-1261294160/24/2350250W
      0.05200.00.48377582.13
      87.250.224.218alisapsan.ru:8080GET /shop/900239096 HTTP/1.0
      
      13-1261237670/138/2266895_
      0.3502470.052.27366197.97
      44.214.187.82magic-school.net:8080GET /leaderboard/?amp;custom_date_end=1449662398&amp;in=core-st
      
      14-1261300690/3/2147031_
      0.01044880.00.02346185.91
      94.156.64.197fulcanelli.moscow:8080POST /wp-login.php HTTP/1.0
      
      15-1261283950/76/2031172_
      0.170740.02.18328279.34
      74.80.208.199mapsshop.ru:8080GET /vektornaja_karta_sela_berezovka_738778_mif/data/pictures_t
      
      16-1261301730/9/1897774W
      0.04000.00.15307240.44
      95.108.213.108cescorus.ru:8080POST /?wc-ajax=get_refreshed_fragments HTTP/1.0
      
      17-1261242510/99/1781710W
      0.24600.02.36288938.66
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      18-1261-0/0/1628033.
      0.641000.00.00260673.61
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-1261-0/0/1486759.
      0.043900.00.00241860.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-1261284400/80/1360035W
      0.16010.04.67221192.63
      176.15.222.35blue-issyk--kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      21-1261284410/67/1211850W
      0.16400.01.76196241.05
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      22-1261-0/0/1097056.
      0.356900.00.00174307.92
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-1261-0/0/986535.
      0.0113700.00.00154717.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-1261242940/100/911782W
      0.23000.03.63144330.41
      142.93.143.8dvistdv.ru:8080GET /server-status HTTP/1.0
      
      25-1261-0/0/836573.
      0.0213100.00.00128802.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1261243980/124/777936_
      0.27000.04.89122539.84
      142.93.143.8dvistdv.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      27-1261-0/0/729106.
      0.179400.00.00111258.68
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-1261-0/0/683109.
      0.0213600.00.00102036.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1261-0/0/633565.
      1.0611100.00.0098203.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-1261-0/0/581603.
      0.3137100.00.0089647.57
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1261-0/0/543724.
      0.3941000.00.0080932.05
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1261-0/0
      Found on 2024-08-04 11:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9581d0f04

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Saturday, 22-Jun-2024 13:33:12 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 95
      Parent Server MPM Generation: 94
      Server uptime:  2 days 10 hours 22 minutes 1 second
      Server load: 9.40 10.22 12.03
      Total accesses: 4674273 - Total Traffic: 548.4 GB
      CPU Usage: u15.9 s4.17 cu0 cs0 - .00955% CPU load
      22.2 requests/sec - 2.7 MB/second - 123.0 kB/request
      14 requests currently being processed, 9 idle workers
      WWW.WW_._CW..WWW__._W_._W__WW...................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-94153360/105/120106W
      0.19000.05.0713567.04
      134.209.25.199dvistdv.ru:8080GET /server-status HTTP/1.0
      
      1-94117500/80/118287W
      0.172320.061.3114778.70
      85.140.7.168blue-issyk--kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      2-94167040/56/118623W
      0.11400.050.1514992.32
      205.210.31.29yasno-krasno.ru:8080GET / HTTP/1.0
      
      3-94-0/0/117487.
      0.00100.00.0014246.80
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      4-94208830/5/116047W
      0.001800.00.2613624.38
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      5-9477210/116/113187W
      0.24000.08.0112281.53
      185.240.102.28domrozstore.ru:8080GET /shop/shari/shar-serebro-zoloto/ HTTP/1.0
      
      6-94107820/77/112476_
      0.2004800.096.8713200.63
      80.210.26.83magic-school.net:8080POST /topic/5387-%D0%BF%D1%8F%D1%82%D1%8B%D0%B9-%D1%80%D0%B0%D1
      
      7-94-0/0/111174.
      0.201100.00.0012695.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-94108840/94/111266_
      0.180810.05.3813371.96
      173.252.83.113mapsshop.ru:8080GET /vektornaja_karta_derevni_polovinka_686601_ArcGIS.html HTTP
      
      9-94176481/14/108292C
      0.0415508764945.563.6712887.87
      176.59.131.3blue-issyk--kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      10-94173680/79/107174W
      0.17100.014.0113082.39
      173.252.83.23naviglon.ru:8080GET /products_new.php?action=buy_now&BUYproducts_id=14896&page=
      
      11-94-0/0/104584.
      0.00600.00.0012634.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-94-0/0/103152.
      0.27000.00.0012252.98
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-94214130/13/101908W
      0.01100.00.4012751.01
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      14-94214140/13/99910W
      0.02000.00.6511834.23
      3.15.189.250ustami-mladenca.ru:8080GET /catalog/detskie-krovatki/red-castle/topotushki/antel/napol
      
      15-94135570/178/97351W
      0.34100.024.1410736.47
      46.41.137.48proprofils.ru:8080POST /wp-login.php HTTP/1.0
      
      16-94185850/53/96670_
      0.09060.01.7810544.42
      43.153.188.229bannercode.ru:8080GET /banners/f.php?uid=101 HTTP/1.0
      
      17-94126160/97/94761_
      0.17000.064.6912056.61
      134.209.25.199dvistdv.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      18-94-0/0/91060.
      0.11700.00.0010977.85
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-94177290/79/87290_
      0.160840.015.6110433.99
      173.252.87.24mapsshop.ru:8080GET /vektornaja_karta_derevni_marinkino_746543_AutoCAD.html HTT
      
      20-94130810/145/87661W
      0.30000.019.1610868.94
      196.245.54.157sun2.shop:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      21-94108870/129/82594_
      0.27000.07.8410301.32
      134.209.25.199dvistdv.ru:8080GET /v2/_catalog HTTP/1.0
      
      22-94-0/0/81006.
      0.001000.00.009882.10
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-94178100/9/77483_
      0.0204040.00.479206.22
      173.252.83.29khochu-prodat.ru:8080GET /m/link.php?link=11487 HTTP/1.0
      
      24-94178110/62/75070W
      0.13200.02.999205.56
      87.250.224.14mirmoda24.ru:8080GET /catalog/search/?search=Lui+Jo&offset=25&page=6 HTTP/1.0
      
      25-94178130/72/73318_
      0.14050.02.829083.32
      5.253.61.250sun2.shop:8080POST /wp-cron.php?doing_wp_cron=1719052392.12101101875305175781
      
      26-94215020/16/69479_
      0.02080.00.528110.44
      182.252.95.41bannercode.ru:8080GET /banners/f.php?uid=101 HTTP/1.0
      
      27-94185860/8/65245W
      0.013800.01.317431.15
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      28-94215030/8/63391W
      0.01600.00.297340.38
      185.240.102.28rspp06.ru:8080GET /wp-includes/admin.php HTTP/1.0
      
      29-94-0/0/61366.
      0.00800.00.007101.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-94-0/0/59037.
      0.0818200.00.007620.30
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-94-0/0/57779.
      0.0324800.00.007421.62
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-94-0/0/56950.
      0.0026200.00.006556.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      Found on 2024-06-22 10:33
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e93107c02a

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 20-Jun-2024 19:03:04 MSK
      Restart Time: Thursday, 20-Jun-2024 03:11:10 MSK
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  15 hours 51 minutes 54 seconds
      Server load: 29.80 29.35 23.46
      Total accesses: 1352939 - Total Traffic: 138.9 GB
      CPU Usage: u12.14 s3.13 cu0 cs0 - .0267% CPU load
      23.7 requests/sec - 2.5 MB/second - 107.6 kB/request
      49 requests currently being processed, 9 idle workers
      WWWWW__.C_W_.WWWWW_......W.WWWWWWW.W.._WWW...........W_WWW..W..W
      ...W..W._W....WW....W..WW.....W..W.W....W.W.WW_WW.....WW........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1673790/8/38780W
      0.01000.00.443783.02
      138.197.191.87dvistdv.ru:8080GET /server-status HTTP/1.0
      
      1-1675270/15/37878W
      0.04000.01.394155.46
      213.87.150.225persant.ru:8080GET /polotencesushiteli/?page=6 HTTP/1.0
      
      2-16160710/70/38429W
      0.17600.015.484320.04
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      3-1676810/1/37703W
      0.00700.00.033902.33
      213.180.203.13khochu-prodat.ru:8080GET /link.php?link=15333&ver=full HTTP/1.0
      
      4-16130050/106/38535W
      0.262800.06.954031.55
      69.171.230.1khochu-prodat.ru:8080GET /link.php?link=16802&b=16802 HTTP/1.0
      
      5-16210290/53/37234_
      0.1507510.02.153741.63
      52.230.152.183ds-hikvision.ru:8080GET /product/hf3417d-12mpir/ HTTP/1.0
      
      6-1683720/5/36654_
      0.00000.00.143385.41
      138.197.191.87dvistdv.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-16-0/0/36875.
      0.019100.00.003629.80
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-16259551/44/35770C
      0.16000.32.533553.54
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      9-16295310/32/35443_
      0.0806590.05.973664.61
      213.180.203.182popbrow.moscow:8080GET /catalog/lazernoe-udalenie-tatu-i-tatuazha HTTP/1.0
      
      10-16163680/78/33723W
      0.23700.04.573762.34
      185.240.102.28rspp06.ru:8080GET /wp-includes/admin.php HTTP/1.0
      
      11-16164690/89/33093_
      0.210380.04.203644.70
      84.17.9.18drive.rexrent.ru:8080GET /status.php HTTP/1.0
      
      12-16-0/0/32662.
      0.282900.00.003510.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-16264760/50/32645W
      0.12000.03.194215.40
      173.252.70.113khochu-prodat.ru:8080GET /link.php?link=25859&ver=full HTTP/1.0
      
      14-1654560/128/33338W
      0.321000.07.003526.86
      173.252.83.41khochu-prodat.ru:8080GET /link.php?link=26975 HTTP/1.0
      
      15-16267010/27/31500W
      0.102000.02.172902.23
      69.171.249.3khochu-prodat.ru:8080GET /link.php?link=2743&b=2743 HTTP/1.0
      
      16-16224920/56/30772W
      0.132500.013.942899.11
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      17-16165530/96/30411W
      0.24000.05.893631.19
      173.252.83.7naviglon.ru:8080GET /products_new.php?action=wishlist_now&BUYproducts_id=14015&
      
      18-16165550/110/29861_
      0.250570.05.413275.71
      173.252.83.1shooting-ua.com:8080GET /forum/album_page.php?pic_id=63&mode=previous HTTP/1.0
      
      19-16-0/0/27138.
      0.008400.00.002862.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-16-0/0/27683.
      0.214800.00.003202.05
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-16-0/0/25841.
      0.196600.00.002791.14
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-16-0/0/25742.
      0.722400.00.002762.21
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-16-0/0/25152.
      0.129600.00.002603.64
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-16-0/0/24579.
      0.085100.00.002369.77
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-16220770/124/24236W
      0.28000.06.492639.31
      45.154.138.159flysportball.ru:8080GET /wp-login.php HTTP/1.0
      
      26-16-0/0/21730.
      0.109700.00.002017.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-16132140/83/20020W
      0.21000.05.571982.37
      173.252.83.41roblox-toiletgem.ru:8080GET /index.php?rest_route=/wp/v2/product_tag/17 HTTP/1.0
      
      28-16325140/28/18566W
      0.06000.01.082031.49
      178.63.65.248tehnodom.org:8080GET / HTTP/1.0
      
      29-16306940/169/17411W
      0.45400.013.221868.20
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      30-16314580/114/16884W
      0.313100.07.541875.90
      69.171.249.115khochu-prodat.ru:8080GET /link.php?link=7861&b=7861 HTTP/1.0
      
      31-16297540/19/17076W
      0.042100.01.212209.63
      69.171.249.10khochu-prodat.ru:8080GET /list.php?r=9&category=65&srpodrazdel=&srrazdel=&srcomment=
      
      32-16325950/12/17580W
      0.03000.00.661662.46
      18.224.43.85ustami-mladenca.ru:8080
      Found on 2024-06-20 16:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e940c7a713

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Tuesday, 18-Jun-2024 08:40:02 MSK
      Restart Time: Friday, 07-Jun-2024 14:19:16 MSK
      Parent Server Config. Generation: 340
      Parent Server MPM Generation: 339
      Server uptime:  10 days 18 hours 20 minutes 46 seconds
      Server load: 16.61 14.69 14.13
      Total accesses: 22121652 - Total Traffic: 2370.3 GB
      CPU Usage: u37.18 s9.14 cu0 cs0 - .00498% CPU load
      23.8 requests/sec - 2.6 MB/second - 112.4 kB/request
      41 requests currently being processed, 17 idle workers
      _W.W.WW.C...._W...__......W_.W..W...._WW____WW...WW.WWW..WW..WW.
      W.._W.WW....W...CW...WW._WWWW_W.W..W.WWW___._...................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-339123530/31/643753_
      0.0702700.01.5870174.62
      95.108.213.163vidook.ru:8080GET /%D0%BA%D0%B0%D1%80%D0%B0%D1%82+fc+bus/WHTOpfZhf28 HTTP/1.0
      
      1-339320770/8/638110W
      0.0220800.00.3969008.63
      95.108.213.107mebozon.ru:8080GET /index.php?route=extension/payment/yandex_money/market HTTP
      
      2-339-0/0/627212.
      0.082100.00.0068909.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      3-339124640/22/622069W
      0.041000.01.7567831.56
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      4-339-0/0/603705.
      0.101800.00.0065098.65
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      5-339321690/121/603145W
      0.26000.09.8864324.99
      94.25.238.214xn--80aaqffhkcrdg3q.xn--p1ai:80POST /?wc-ajax=get_refreshed_fragments HTTP/1.0
      
      6-339124650/36/598402W
      0.07200.01.7864415.99
      5.255.231.40olympic-story.ru:8080GET /?add-to-cart=358& HTTP/1.0
      
      7-339-0/0/588675.
      0.293400.00.0064735.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-339125531/17/576826C
      0.04000.35.3462142.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      9-339-0/0/568805.
      0.0653430.00.0061173.90
      94.242.171.57ustami-mladenca.ru:8080GET /product/butylochka-medela-calma-s-soskoy-150-ml-medela-art
      
      10-339-0/0/561082.
      0.414000.00.0062052.14
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-339-0/0/550537.
      0.051100.00.0060141.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-339-0/0/541443.
      0.12300.00.0058568.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-339125550/9/531709_
      0.020652940.00.9556520.48
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      14-33948910/253/520205W
      0.562800.065.7955608.00
      185.240.102.28rspp06.ru:8080GET /wp-includes/admin.php HTTP/1.0
      
      15-339-0/0/499062.
      0.052200.00.0054614.46
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-339-0/0/493952.
      0.41800.00.0053588.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-339-0/0/483804.
      0.034600.00.0052096.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-339259790/170/474692_
      0.41000.012.5351883.20
      139.59.136.184dvistdv.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      19-339125560/27/452698_
      0.0601850.01.3148350.91
      18.217.208.72ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      20-339-0/0/440204.
      0.041200.00.0049532.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-339-0/0/428025.
      0.45600.00.0047001.36
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-339-0/0/412693.
      0.023200.00.0045165.01
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-339-0/0/393694.
      0.143300.00.0043425.90
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-339-0/0/381446.
      0.004400.00.0042825.57
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-339-0/0/369307.
      0.10900.00.0039571.42
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-33979330/65/358662W
      0.15100.06.7439639.32
      173.252.107.12naviglon.ru:8080GET /products_new.php?action=wishlist_now&BUYproducts_id=14781&
      
      27-339141540/23/343493_
      0.05000.01.2538131.93
      85.140.24.28blue-issyk--kul.ru:8080GET /popper.min.js HTTP/1.0
      
      28-339-0/0/330499.
      0.102700.00.0037202.48
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-33979340/47/318762W
      0.11000.01.9736719.70
      5.255.231.175olympic-story.ru:8080GET /?add-to-cart=358&action=yith-woocompare-add-product&id=386
      
      30-339-0/0/314309.
      0.082400.00.0035774.89
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-339-0/0/295431.
      0.013000.00.0033239.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-339175600/192/289646W
      0.48500.014.4032104.62
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      33-339-0/0/273967.
      0.041700.00.0031165.71
      
      Found on 2024-06-18 05:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e98f092d97

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 16-Jun-2024 05:37:44 MSK
      Restart Time: Friday, 07-Jun-2024 14:19:16 MSK
      Parent Server Config. Generation: 275
      Parent Server MPM Generation: 274
      Server uptime:  8 days 15 hours 18 minutes 28 seconds
      Server load: 12.18 15.22 15.77
      Total accesses: 17773485 - Total Traffic: 1871.9 GB
      CPU Usage: u41.21 s12.78 cu0 cs0 - .00723% CPU load
      23.8 requests/sec - 2.6 MB/second - 110.4 kB/request
      32 requests currently being processed, 1 idle workers
      WW_WW.WW...WWWWWWWWWW.W.WWWWWWWWWW......W...WW..W..W............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-274189490/18/549080W
      0.04300.01.1058890.46
      213.180.203.98olympic-story.ru:8080GET /?add_to_wishlist=2251 HTTP/1.0
      
      1-274110680/50/543172W
      0.11300.02.8358130.94
      213.180.203.87mebozon.ru:8080GET /spalnya-afrodita-komplekt-1 HTTP/1.0
      
      2-274217240/0/533526_
      0.01000.00.0057422.26
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      3-274110690/38/530167W
      0.08300.02.3857176.98
      5.255.231.95olympic-story.ru:8080GET /?add_to_wishlist=354 HTTP/1.0
      
      4-274125370/58/512730W
      0.131300.04.0554788.34
      185.240.102.28rspp06.ru:8080GET /wp-includes/admin.php HTTP/1.0
      
      5-274-0/0/512395.
      0.39600.00.0053840.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      6-274126640/50/507497W
      0.10000.02.9354226.36
      213.180.203.70olympic-story.ru:8080GET /?add_to_wishlist=76&action=yith-woocompare-add-product&id=
      
      7-274126650/53/499965W
      0.11000.03.4853733.80
      83.99.151.71mintim.ru:8080GET /nasadka-l-135-mm-d-37-mm/google.com HTTP/1.0
      
      8-274-0/0/488611.
      0.24200.00.0052129.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      9-274-0/0/482218.
      0.09100.00.0051586.71
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      10-274-0/0/474466.
      0.21300.00.0051360.33
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-274195940/24/466741W
      0.06300.01.1650247.38
      213.180.203.115olympic-story.ru:8080GET /?add_to_wishlist=2367 HTTP/1.0
      
      12-274140780/47/457192W
      0.11000.03.5049103.88
      188.130.184.19afinasport.ru:8080GET /odezhda HTTP/1.0
      
      13-27417870/81/448894W
      0.19200.06.3747089.11
      213.180.203.87olympic-story.ru:8080GET /?add_to_wishlist=76 HTTP/1.0
      
      14-27461940/32/437040W
      0.063500.01.8546015.79
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      15-274144460/47/418968W
      0.10000.02.9645538.71
      165.227.39.235dvistdv.ru:8080GET /server-status HTTP/1.0
      
      16-27458450/217/415816W
      0.53000.015.4344586.78
      213.180.203.236olympic-story.ru:8080GET /?add_to_wishlist=353& HTTP/1.0
      
      17-274156930/29/404287W
      0.06100.01.6342315.07
      5.255.231.115leacond.ru:8080GET /aeronik/59-split-aeronik-asi-09il3aso-09il1-invertor.html 
      
      18-27417920/102/394395W
      0.24000.07.7142481.74
      95.108.213.140olympic-story.ru:8080GET /?add_to_wishlist=2306& HTTP/1.0
      
      19-274187950/174/374868W
      0.43100.011.1939556.54
      5.255.231.107leacond.ru:8080GET /aeronik/59-split-aeronik-asi-09il3aso-09il1-invertor.html 
      
      20-274158240/12/363634W
      0.02300.01.3240407.97
      213.180.203.175olympic-story.ru:8080GET /?add_to_wishlist=2213 HTTP/1.0
      
      21-274-0/0/353708.
      0.03800.00.0038437.64
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-274158250/27/339473W
      0.051300.01.1036973.25
      185.240.102.28rspp06.ru:8080GET /wp-includes/admin.php HTTP/1.0
      
      23-274-0/0/321980.
      0.06400.00.0034446.99
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-274161880/55/311847W
      0.11000.02.2234916.09
      213.180.203.50olympic-story.ru:8080GET /?add_to_wishlist=99&action=yith-woocompare-add-product&id=
      
      25-274198310/16/299872W
      0.03500.01.6431758.12
      5.255.231.126olympic-story.ru:8080GET /?add_to_wishlist=2355 HTTP/1.0
      
      26-274164130/25/289382W
      0.052200.00.6031532.64
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      27-274296170/86/274772W
      0.19000.05.8530137.30
      213.180.203.6olympic-story.ru:8080GET /?add_to_wishlist=357&_wpnonce=e17bb407e2 HTTP/1.0
      
      28-274164180/36/263013W
      0.07100.02.4329367.81
      173.252.83.23khochu-prodat.ru:8080GET /link.php?link=24701&b=24701 HTTP/1.0
      
      29-274202210/12/253469W
      0.02000.01.7428967.17
      213.180.203.24olympic-story.ru:8080GET /?add_to_wishlist=387&action=yith-woocompare-add-product&id
      
      30-274164220/30/251063W
      0.06200.01.6427739.91
      46.28.21.209ldk-sokol.ru:8080GET /sitemap.xml HTTP/1.0
      
      31-274169090/22/233680W
      0.05200.02.4825924.08
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpo
      Found on 2024-06-16 02:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9fd01a8e6

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 12-Jun-2024 06:12:31 MSK
      Restart Time: Friday, 07-Jun-2024 14:19:16 MSK
      Parent Server Config. Generation: 126
      Parent Server MPM Generation: 125
      Server uptime:  4 days 15 hours 53 minutes 15 seconds
      Server load: 8.35 9.98 11.39
      Total accesses: 9638302 - Total Traffic: 974.8 GB
      CPU Usage: u22.42 s5.43 cu0 cs0 - .00691% CPU load
      23.9 requests/sec - 2.5 MB/second - 106.1 kB/request
      33 requests currently being processed, 40 idle workers
      W.W.W_._W___WW_.._WW_WW.W_.___WW_W_._W.__..._._W_W_W_W__W._____W
      _WW._W_WWW.W_W__._W._W_._W.._.....C.............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-12557330/42/340976W
      0.09000.02.5035460.96
      173.252.107.22khochu-prodat.ru:8080GET /zhaloba.php?link=22702 HTTP/1.0
      
      1-125-0/0/338772.
      0.00400.00.0033725.03
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      2-12569600/0/329269W
      0.014300.00.0034000.47
      185.240.102.28rspp06.ru:8080GET /wp-content/admin.php?520 HTTP/1.0
      
      3-125-0/0/328286.
      0.031800.00.0034762.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      4-12594260/6/319784W
      0.01500.00.1131902.38
      95.108.213.149olympic-story.ru:8080GET /?add_to_wishlist=2303&action=yith-woocompare-add-product&i
      
      5-12559940/24/314968_
      0.06114600.01.6232205.01
      87.250.224.5624balance.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      6-125-0/0/314125.
      0.001600.00.0032919.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-12595380/2/307563_
      0.0004410.04.1432571.13
      5.255.231.21zdorovpodarok.ru:8080GET /154-palatki-spalniki/153-palatki/?limit=50&order=ASC&sort=
      
      8-12595400/2/298699W
      0.001900.00.0330620.48
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      9-125207310/96/295754_
      0.2106340.06.2130373.92
      2a09:e5c0:e10:5cf7:d618:2eb5:a0molnia-pivo.online:8080GET / HTTP/1.0
      
      10-12570740/18/291694_
      0.0502320.01.1829790.08
      173.252.83.1happy-zoo.ru:8080GET /index.php/component/virtuemart/manufacturer/derevenskie-la
      
      11-12570750/18/282427_
      0.051930.02.2128938.69
      3.145.175.8ustami-mladenca.ru:8080GET /catalog/krovatki-dlya-novorozdennih/bebi-bum/aton/fea/inca
      
      12-12572210/27/278154W
      0.05000.01.6729015.74
      159.223.132.86dvistdv.ru:8080GET /server-status HTTP/1.0
      
      13-12572230/17/271886W
      0.042700.01.5526337.70
      185.240.102.28rspp06.ru:8080GET /wp-includes/admin.php HTTP/1.0
      
      14-12572250/22/260637_
      0.05000.01.1226505.92
      80.82.76.214vuruguay.ru:8080GET /404-1 HTTP/1.0
      
      15-125-0/0/248603.
      0.051700.00.0026118.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-125-0/0/242558.
      0.21100.00.0025589.49
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-12573680/11/236342_
      0.02020.04.2923733.29
      213.180.203.134vidook.ru:8080GET /error404/ HTTP/1.0
      
      18-12595420/4/228308W
      0.00600.00.4724255.58
      213.180.203.99olympic-story.ru:8080GET /?add_to_wishlist=358&action=yith-woocompare-add-product&id
      
      19-12595450/5/216240W
      0.00700.00.5122742.32
      87.250.224.244olympic-story.ru:8080GET /?add_to_wishlist=388&action=yith-woocompare-add-product&id
      
      20-12596590/10/204612_
      0.020210.00.4521539.17
      213.180.203.247olympic-story.ru:8080GET /?add_to_wishlist=355 HTTP/1.0
      
      21-12573740/20/198872W
      0.04700.06.2520970.01
      95.108.213.233olympic-story.ru:8080GET /?add_to_wishlist=2250&action=yith-woocompare-add-product&i
      
      22-12596630/5/186036W
      0.01900.00.2320057.70
      95.108.213.202olympic-story.ru:8080GET /?add_to_wishlist=2281&_wpnonce=41cb0af0c1 HTTP/1.0
      
      23-125-0/0/171706.
      0.04700.00.0017956.24
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-12573780/16/163958W
      0.03000.01.3118530.01
      5.133.192.88vc-obninsk.ru:8080GET / HTTP/1.0
      
      25-12596690/6/153282_
      0.0111890.00.6315534.96
      128.204.36.179elektriksan.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      26-125-0/0/149866.
      0.00800.00.0015590.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-12596730/8/138066_
      0.0111840.00.9014984.69
      52.230.152.102scooter-ani.ru:8080GET /category/ycf-4/ HTTP/1.0
      
      28-12596750/7/131259_
      0.010300.00.4313466.33
      18.191.97.48ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      29-12596780/6/123768_
      0.00171060.00.5613370.31
      213.180.203.155olympic-story.ru:8080GET /?add_to_wishlist=79&action=yith-woocompare-add-product&id=
      
      30-12596800/5/125619W
      0.001000.00.3314119.71
      95.108.213.172olympic-story.ru:8080GET /?add_to_wishlist=2312&_wpnonce=41cb0af0c1 HTTP/1.0
      
      31-125231700/58/110319W
      0.114100.06.9012150.75
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archiv
      Found on 2024-06-12 03:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9cce735d5

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Monday, 10-Jun-2024 04:24:23 MSK
      Restart Time: Friday, 07-Jun-2024 14:19:16 MSK
      Parent Server Config. Generation: 80
      Parent Server MPM Generation: 79
      Server uptime:  2 days 14 hours 5 minutes 7 seconds
      Server load: 10.37 10.14 10.62
      Total accesses: 5115555 - Total Traffic: 531.3 GB
      CPU Usage: u29.04 s6.58 cu0 cs0 - .0159% CPU load
      22.9 requests/sec - 2.4 MB/second - 108.9 kB/request
      10 requests currently being processed, 7 idle workers
      ._..W_W_W_W_.W_W_.WWWW..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-79-0/0/204385.
      0.01800.00.0021759.54
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      1-79257500/57/203221_
      0.12000.02.5021193.93
      95.108.213.201ml-dom.ru:8080GET / HTTP/1.0
      
      2-79-0/0/198601.
      0.62500.00.0020638.45
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      3-79-0/0/199004.
      0.001000.00.0021719.37
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      4-79206850/216/193643W
      0.442100.014.8219595.98
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      5-79266280/24/187686_
      0.040740.00.7719717.43
      64.124.8.25mapsshop.ru:8080GET /vektornaja_karta_poselka_rybachij_638615_dxf.html HTTP/1.0
      
      6-79218970/136/187182W
      0.28100.06.0219643.44
      95.108.213.238pmznn.ru:8080GET /%D0%BF%D1%80%D0%B8%D0%BC%D0%B5%D0%BD%D0%B5%D0%BD%D0%B8%D0%
      
      7-79221670/155/183436_
      0.32000.07.6820263.97
      188.254.45.63gbi-24.ru:8080GET /catalog/view/javascript/font-awesome/fonts/fontawesome-web
      
      8-79257860/62/176033W
      0.13000.011.7618935.92
      64.124.8.25mapsshop.ru:8080GET /vektornaja_karta_poselka_repnoe_Mapinfo.html HTTP/1.0
      
      9-79266320/26/177784_
      0.050590.01.5618915.03
      64.124.8.25mapsshop.ru:8080GET /vektornaja_karta_poselka_mordovskoe_mif/core/tpl/user/maps
      
      10-79232180/165/172918W
      0.33100.07.4717828.66
      69.171.230.14naviglon.ru:8080GET /products_new.php?action=buy_now&BUYproducts_id=14785 HTTP/
      
      11-79267670/13/167859_
      0.0101120.00.4317732.69
      95.108.213.210ml-dom.ru:8080GET / HTTP/1.0
      
      12-79-0/0/163575.
      0.26900.00.0017491.26
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-79221960/156/157728W
      0.32000.07.3315424.09
      69.171.230.16khochu-prodat.ru:8080GET /zhaloba.php?link=25280 HTTP/1.0
      
      14-79251030/75/150937_
      0.1804300.03.8616050.71
      109.238.247.83ehto.ru:8080GET /tag/zashhitnye-mery HTTP/1.0
      
      15-79172300/291/144487W
      0.581300.029.9715691.25
      37.139.53.25vlprog-webdev.ru:8080POST /wp-comments-post.php HTTP/1.0
      
      16-79243550/73/137513_
      0.13060.03.1614936.30
      176.59.74.166mintim.ru:8080GET /favicon.ico HTTP/1.0
      
      17-79-0/0/134341.
      0.12300.00.0013326.04
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-79259060/7/130601W
      0.013100.00.7214207.29
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      19-79245080/90/120579W
      0.20000.014.1312786.92
      146.190.63.48dvistdv.ru:8080GET /server-status HTTP/1.0
      
      20-79259380/50/112778W
      0.11000.011.3311682.14
      213.180.203.128zworkstation.ru:8080GET /TC-HW2033X/ HTTP/1.0
      
      21-79245090/93/109061W
      0.22100.016.0412068.87
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      22-79-0/0/98483.
      0.02000.00.0011216.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-79-0/0/88820.
      0.02100.00.009628.35
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-79-0/0/83438.
      0.01400.00.009745.40
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-79-0/0/75470.
      0.00700.00.008026.65
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-79-0/0/71283.
      0.01600.00.007620.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-79-0/0/67538.
      0.0344600.00.006843.54
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-79-0/0/59284.
      0.0343600.00.007247.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-79-0/0/58176.
      0.0344500.00.006168.48
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-79-0/0/57365.
      0.1940900.00.006750.76
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-79-0/0/50364.
      0.1245100.00.005299.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-79-0/0/46696.
      0.0445000.00.004582.17
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-79-0/0/43009.
      0.0343500.00.004845.74
      127.0.0.1185.240.102.32:8080O
      Found on 2024-06-10 01:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9cf20a81c

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Saturday, 08-Jun-2024 07:54:20 MSK
      Restart Time: Friday, 07-Jun-2024 14:19:16 MSK
      Parent Server Config. Generation: 34
      Parent Server MPM Generation: 33
      Server uptime:  17 hours 35 minutes 4 seconds
      Server load: 9.84 10.85 11.19
      Total accesses: 1378331 - Total Traffic: 146.2 GB
      CPU Usage: u30.76 s7.19 cu0 cs0 - .0599% CPU load
      21.8 requests/sec - 2.4 MB/second - 111.2 kB/request
      10 requests currently being processed, 11 idle workers
      ._W__W.WW___W_WW__W.._WW....._..................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-33-0/0/55270.
      0.221000.00.005987.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      1-33199390/94/55429_
      0.17000.03.995799.97
      68.183.9.16dvistdv.ru:8080GET /v2/_catalog HTTP/1.0
      
      2-33199640/77/52576W
      0.161300.010.485614.85
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      3-33199650/156/53191_
      0.37000.05.326432.46
      80.82.76.214vuruguay.ru:8080GET /404-1 HTTP/1.0
      
      4-33211890/83/52531_
      0.18000.010.855732.29
      68.183.9.16dvistdv.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-33224200/34/50558W
      0.08000.01.355269.17
      103.111.83.86ds-hikvision.ru:8080GET /category/nvr-registratory-hikvision/?page=2 HTTP/1.0
      
      6-33-0/0/49816.
      0.031400.00.005423.78
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-33233730/14/48962W
      0.031000.00.664854.26
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      8-33189670/66/48340W
      0.14700.063.675285.78
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      9-33170750/157/46952_
      0.33000.022.984879.83
      128.199.182.55crm.pfcr.ru:8080GET /server HTTP/1.0
      
      10-33234350/30/45843_
      0.06080.01.145092.53
      185.26.30.226mirmoda24.ru:8080GET /modules/comments/captcha.php HTTP/1.0
      
      11-33177510/194/44952_
      0.4203060.013.714759.34
      3.137.189.188ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      12-33234370/29/41835W
      0.06000.00.914830.95
      66.249.76.65ustami-mladenca.ru:8080GET /product/detskiy-pelenalnyy-komod-laluca-sovyata-mozhginski
      
      13-33189700/159/41062_
      0.37070.012.764723.58
      213.180.203.117vidook.ru:8080GET /%D0%B7%D0%B0%D1%80%D0%BF%D0%BB%D0%B0%D1%82%D0%B0+%D0%BA%D0
      
      14-3399880/232/40328W
      0.541900.09.194531.66
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      15-3399890/318/40313W
      0.75000.026.554339.84
      68.183.9.16dvistdv.ru:8080GET /server-status HTTP/1.0
      
      16-33235010/29/37163_
      0.07000.01.563959.71
      18.116.67.194veles-trans.su:8080GET /robots.txt HTTP/1.0
      
      17-33116770/315/35415_
      0.710100.034.193718.72
      5.255.231.169videoshok.ru:8080GET / HTTP/1.0
      
      18-33177950/141/34206W
      0.292700.07.923555.62
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      19-33-0/0/31544.
      0.211100.00.003307.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-33-0/0/30612.
      0.22700.00.003118.36
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-33235020/25/28704_
      0.050290.01.822903.49
      3.22.51.103ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      22-33235030/11/26172W
      0.02500.01.723018.62
      185.240.102.28domrozstore.ru:8080POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      23-33178430/278/23411W
      0.69000.013.682337.88
      66.249.76.128alisapsan.ru:8080GET /itm/3920b67628d1f HTTP/1.0
      
      24-33-0/0/21868.
      0.001300.00.003053.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-33-0/0/20956.
      0.055000.00.002183.46
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-33-0/0/18192.
      0.097800.00.001993.77
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-33-0/0/18079.
      0.0212500.00.001729.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-33-0/0/15650.
      0.0112300.00.002211.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-33190800/188/14641_
      0.43000.015.101633.44
      68.183.9.16dvistdv.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      30-33-0/0/17010.
      0.3712400.00.001890.65
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-33-0/0/13235.
      0.0411800.00.001689.74
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-33-0/0/12825.
      0.3011500.00.001134.30
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-33-0/0/11018.
      0.0168700.00.001357.47
      127.0.0.
      Found on 2024-06-08 04:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9bf156250

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 06-Jun-2024 08:45:10 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 2524
      Parent Server MPM Generation: 2523
      Server uptime:  64 days 23 hours 4 minutes 12 seconds
      Server load: 9.47 9.55 9.96
      Total accesses: 115129047 - Total Traffic: 11671.4 GB
      CPU Usage: u94.48 s27.11 cu0 cs0 - .00217% CPU load
      20.5 requests/sec - 2.1 MB/second - 106.3 kB/request
      17 requests currently being processed, 7 idle workers
      W__WW_WWWWW_WWWW_WW_WW_W........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-252318180/80/4882277W
      0.172100.04.25508200.34
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      1-2523288280/354/4812972_
      0.94013470.051.53499336.59
      95.108.213.229mebozon.ru:8080GET /ecomeb/divan-pryamoj-dendi-mini-plush-light?page=109 HTTP/
      
      2-252347110/7/4735256_
      0.0103770.00.44494351.59
      87.250.224.240mebozon.ru:8080GET /divan-bos-rich-2-boss-plyush-krem HTTP/1.0
      
      3-25233070/189/4659526W
      0.41000.011.00487156.16
      213.180.203.168ustami-mladenca.ru:8080GET /incanto HTTP/1.0
      
      4-252320460/117/4581773W
      0.26200.04.37480381.34
      37.143.63.235sleep70.ru:8080GET /zhenshchinam/top-krylyshki-1-detail HTTP/1.0
      
      5-252347520/5/4528213_
      0.0001000.00.01470194.16
      213.59.151.251xf-forum.ru:8080GET /lfs/tab/?tab_id=new_members&_xfRequestUri=%2Ffeeds%2F&_xfW
      
      6-252318510/55/4445333W
      0.122900.02.11464335.78
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      7-2523324900/145/4360886W
      0.32000.07.74451472.22
      173.252.83.27khochu-prodat.ru:8080GET /zhaloba.php?link=7493 HTTP/1.0
      
      8-2523291560/252/4258367W
      0.531600.027.26446494.53
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      9-252345210/19/4155646W
      0.03100.00.72435260.97
      185.240.102.28oplata-keta-korea.ru:8080POST /wp-cron.php?doing_wp_cron=1717652708.99231195449829101562
      
      10-252330070/81/4087993W
      0.15000.03.71421603.63
      146.190.242.161dvistdv.ru:8080GET /server-status HTTP/1.0
      
      11-252338080/26/3970749_
      0.0601290.00.90421032.00
      83.99.151.69ritual-moskva.ru:8080GET /catalog/lakirovannye_groby/grob_lakirovannyy_belyy_fs/ HTT
      
      12-2523312590/215/3845676W
      0.47100.010.39402390.06
      66.249.70.4ak-nsk.ru:8080GET /catalog/setka-kladochnaya-dorozhnaya-100x100x4-mm-karta-64
      
      13-2523251650/446/3688205W
      0.962000.030.40379581.63
      185.240.102.28vlprog-webdev.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      14-252321110/85/3572798W
      0.182900.03.95373161.84
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      15-252338300/25/3407819W
      0.04000.00.52357242.97
      213.180.203.184dahua-dh.ru:8080GET /category/skud-dahua/ HTTP/1.0
      
      16-252310950/188/3242375_
      0.4101710.015.55341770.66
      213.59.151.251xf-forum.ru:8080GET /lfs/tab/?tab_id=latest_activity&_xfRequestUri=%2Ffeeds%2F&
      
      17-252330890/21/3069864W
      0.05710.01.15322186.09
      81.222.184.233blue-issyk--kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      18-252331500/70/2870654W
      0.13000.02.75301025.41
      46.138.150.37xn----7sbbkbievaey0aggkti.xn--pPOST /wp-admin/admin-ajax.php HTTP/1.0
      
      19-252338320/37/2693024_
      0.08015320.01.78281100.59
      69.171.230.118khochu-prodat.ru:8080GET /link.php?link=6938&d=6938 HTTP/1.0
      
      20-252344060/13/2469053W
      0.03100.00.62262427.97
      173.252.83.8naviglon.ru:8080GET /products_new.php?action=wishlist_now&BUYproducts_id=14920&
      
      21-252345260/11/2280226W
      0.01300.00.40243320.09
      173.252.107.28xf-forum.ru:8080GET /proxy.php?image=https%3A%2F%2Fxenforo.com%2Fcommunity%2Fat
      
      22-252347530/3/2093702_
      0.0002170.00.08220594.66
      213.59.151.251xf-forum.ru:8080GET /lfs/tab/?tab_id=latest_posts&_xfRequestUri=%2Ffeeds%2F&_xf
      
      23-25233780/90/1890725W
      0.17100.07.24197737.52
      185.240.102.28vlprog-webdev.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      24-2523-0/0/1674937.
      0.4310400.00.00179427.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-2523-0/0/1537360.
      0.1128600.00.00157067.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-2523-0/0/1384269.
      0.1827700.00.00144050.92
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-2523-0/0/1291640.
      0.0429400.00.00133964.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2523-0/0/1207289.
      0.1722700.00.00128640.65
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-2523-0/0/1136194.
      0.4614000.00.00120586.70
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2523-0/0/1017461.
      0.1326300.00.00105293.62
      127.0.0.1185.240.102.32:80
      Found on 2024-06-06 05:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9cb87e540

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Tuesday, 04-Jun-2024 06:04:37 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 2441
      Parent Server MPM Generation: 2440
      Server uptime:  62 days 20 hours 23 minutes 39 seconds
      Server load: 9.39 8.94 9.02
      Total accesses: 111109145 - Total Traffic: 11227.8 GB
      CPU Usage: u96.75 s29.84 cu0 cs0 - .00233% CPU load
      20.5 requests/sec - 2.1 MB/second - 106.0 kB/request
      17 requests currently being processed, 4 idle workers
      WWW_WW_W_W...WWWWWWW.WW._.W.....................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2440282890/355/4739145W
      0.76000.037.71491870.59
      109.252.163.137khochu-prodat.ru:8080GET / HTTP/1.0
      
      1-2440107710/196/4669852W
      0.36100.012.60483508.28
      66.249.68.34khochu-prodat.ru:8080GET /list.php?r=5&category=28&srrazdel=4223&srrazdel=4147&srraz
      
      2-2440120430/75/4595723W
      0.16000.09.55478744.88
      91.236.50.131flowerstobee.ru:8080GET /product-category/den-materi/page/2/?shop_columns=6 HTTP/1.
      
      3-2440132320/77/4523643_
      0.170510.07.52472422.78
      104.168.147.72gotoadm.ru:8080GET /contact/ HTTP/1.0
      
      4-2440108410/38/4445584W
      0.084800.01.91465120.09
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      5-2440147870/53/4396004W
      0.10000.02.43455486.19
      52.230.152.163xn--80aabsobkbcey2cqn.xn--p1ai:GET /podarok--mujchine/noji-katany/noj-ef-41 HTTP/1.0
      
      6-2440149820/27/4314316_
      0.0408110.02.19449725.75
      18.188.113.9ustami-mladenca.ru:8080GET /catalog/detskie-krovatki/giovanni/mozhga-krasnaia-zvezda/m
      
      7-2440139400/44/4234634W
      0.091600.01.54436419.34
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      8-2440155250/7/4133052_
      0.010240.00.45432082.66
      52.230.152.12nixton.ru:8080GET /wa-data/public/shop/products/80/94/19480/images/40438/4043
      
      9-2440155860/3/4032174W
      0.00000.00.02420462.59
      139.162.96.81dvistdv.ru:8080GET /server-status HTTP/1.0
      
      10-2440-0/0/3965050.
      0.36500.00.00407015.81
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-2440-0/0/3851206.
      0.033000.00.00406063.22
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-2440-0/0/3729768.
      0.033200.00.00389165.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-2440142710/7/3574798W
      0.033200.00.62366672.44
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      14-244086740/125/3466490W
      0.30000.094.23360950.03
      173.252.87.4khochu-prodat.ru:8080GET /link.php?link=15554&ver=full HTTP/1.0
      
      15-2440123030/72/3300603W
      0.13200.012.16345087.84
      95.24.164.79khochu-prodat.ru:8080GET /list.php HTTP/1.0
      
      16-244055710/348/3139900W
      0.72100.026.72329661.38
      77.225.217.16sverkunov.ru:8080POST /wp-login.php HTTP/1.0
      
      17-2440144140/58/2972902W
      0.12000.02.65310413.66
      5.255.231.100bluepumpkin.ru:8080GET /nibs/page/2/ HTTP/1.0
      
      18-2440144170/51/2778234W
      0.09000.02.04291096.34
      104.129.132.194cesco-travel.ru:8080GET /back/.git/config HTTP/1.0
      
      19-2440113500/78/2604545W
      0.144900.02.93271292.19
      83.99.151.67cesco-travel.ru:8080GET /gva_template/template_archive_booking_layout_3220054970/ H
      
      20-2440-0/0/2384940.
      0.022500.00.00251947.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-244027000/355/2197931W
      0.76100.022.09233726.98
      173.252.83.38khochu-prodat.ru:8080GET /link.php?link=1825&b=1825 HTTP/1.0
      
      22-2440144640/25/2017068W
      0.041600.01.32211599.09
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      23-2440-0/0/1818010.
      0.041800.00.00189536.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-2440102500/140/1607279_
      0.27000.05.96171334.27
      209.126.13.171dobrmeb.ru:8080GET /wp-json/wp/v2/users/ HTTP/1.0
      
      25-2440-0/0/1476786.
      0.213300.00.00150280.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-2440144670/21/1325084W
      0.041700.01.85137047.80
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      27-2440-0/0/1235257.
      0.018700.00.00127655.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2440-0/0/1154040.
      0.0833200.00.00122665.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-2440-0/0/1086937.
      0.0235400.00.00114666.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2440-0/0/969406.
      0.0336200.00.0099986.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2440-0/0/897373.
      0.0335800.00.0093516.08
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-2440-0/0/813653.
      0.0435300.0<
      Found on 2024-06-04 03:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e997d7e8ca

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Monday, 03-Jun-2024 01:01:36 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 2331
      Parent Server MPM Generation: 2330
      Server uptime:  61 days 15 hours 20 minutes 37 seconds
      Server load: 9.80 10.15 10.57
      Total accesses: 108666713 - Total Traffic: 10965.6 GB
      CPU Usage: u81.45 s21.89 cu0 cs0 - .00194% CPU load
      20.4 requests/sec - 2.1 MB/second - 105.8 kB/request
      11 requests currently being processed, 10 idle workers
      _.W_W__WW__WW_.._..W.......WW.W._...W.._........................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2330249230/213/4644888_
      0.50010.015.08481490.72
      80.82.76.214vuruguay.ru:8080GET /404-1 HTTP/1.0
      
      1-2330-0/0/4579247.
      1.481800.00.00473762.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      2-233040760/81/4506824W
      0.20600.08.49468355.22
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      3-233049730/14/4436030_
      0.0301140.06.30462603.53
      64.124.8.41expatboard.ru:8080GET /france/marseille/health-and-beauty/hairdresser/ HTTP/1.0
      
      4-233042370/78/4358842W
      0.16200.02.01455529.22
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      5-233042380/70/4310194_
      0.15015460.03.51446566.53
      44.214.187.82khochu-prodat.ru:8080GET /link.php?link=12261&ver=full HTTP/1.0
      
      6-2330202670/393/4228515_
      0.87000.017.09439647.19
      178.128.207.138dvistdv.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-2330320260/123/4151362W
      0.27000.05.94427570.06
      109.238.247.83ehto.ru:8080GET /category/poleznaja-informacija HTTP/1.0
      
      8-2330305720/127/4051632W
      0.302500.05.09423579.97
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      9-233050320/48/3955100_
      0.100370.01.23411679.41
      3.17.29.19ritkar.ru:8080GET /catalog/golovnye-ubory/am/brands/am/brands/ritkar HTTP/1.0
      
      10-2330306260/118/3888393_
      0.3207910.013.40399264.78
      193.243.166.23xcanshop.ru:8080GET / HTTP/1.0
      
      11-2330311240/137/3777687W
      0.364600.07.91398013.34
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      12-233050350/64/3655438W
      0.14000.02.09380310.53
      52.15.61.129ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      13-233053990/41/3502498_
      0.0906150.01.93358991.69
      213.180.203.55cescorus.ru:8080POST /?wc-ajax=get_refreshed_fragments HTTP/1.0
      
      14-2330-0/0/3398053.
      0.078000.00.00353563.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-2330-0/0/3238168.
      0.075700.00.00338051.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-23306370/76/3081350_
      0.200210.013.53322530.31
      95.24.209.70bannercode.ru:8080GET /?ref=18 HTTP/1.0
      
      17-2330-0/0/2912664.
      0.0964760.00.00303900.28
      193.29.63.165crimeatourburo.ru:8080GET /wp-admin/js/widgets/moon.php HTTP/1.0
      
      18-2330-0/0/2723694.
      0.064900.00.00284465.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-23306880/141/2551272W
      0.41000.05.16265021.44
      95.24.158.194khochu-prodat.ru:8080GET / HTTP/1.0
      
      20-2330-0/0/2336429.
      0.346500.00.00246520.36
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-2330-0/0/2150849.
      0.095800.00.00228264.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-2330-0/0/1974561.
      0.427800.00.00206638.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2330-0/0/1778503.
      0.026600.00.00185033.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-2330-0/0/1567645.
      0.027200.00.00167081.33
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-2330-0/0/1441217.
      0.037300.00.00146709.67
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-2330-0/0/1294133.
      0.59600.00.00133759.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-233014930/100/1207195W
      0.21100.04.62124431.09
      87.250.224.33rembytholod.tomsk.ru:8080GET / HTTP/1.0
      
      28-233014980/137/1127629W
      0.31000.07.83119800.65
      178.128.207.138dvistdv.ru:8080GET /server-status HTTP/1.0
      
      29-2330-0/0/1059345.
      0.047700.00.00111609.35
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-233016490/130/946834W
      0.281400.06.3497389.13
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      31-2330-0/0/876412.
      0.115100.00.0091184.90
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-2330275100/312/792384_
      0.6909950.024.2581921.47
      178.176.72.62persant.ru:8080GET /dushevye-ograzhdeniya/shtorki-dlya-vann/?page=3 
      Found on 2024-06-02 22:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9f6051ef7

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Saturday, 01-Jun-2024 19:48:08 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 2276
      Parent Server MPM Generation: 2275
      Server uptime:  60 days 10 hours 7 minutes 10 seconds
      Server load: 8.82 8.56 8.52
      Total accesses: 106258501 - Total Traffic: 10697.2 GB
      CPU Usage: u81.22 s21.04 cu0 cs0 - .00196% CPU load
      20.4 requests/sec - 2.1 MB/second - 105.6 kB/request
      27 requests currently being processed, 10 idle workers
      WWWW_WW_WWW_WWW_W_WWW_WW_WWWWWWW__W_W...........................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-227570410/12/4549324W
      0.06800.01.00471568.88
      185.173.37.35sleep70.ru:8080GET /detyam/kolgotki-detskie-raznotsvetnye-s-risunkom-detail HT
      
      1-227563190/38/4484015W
      0.06400.01.71463157.13
      31.173.82.145persant.ru:8080GET /index.php?route=product/search&search=Lemark&description=t
      
      2-227556560/95/4414725W
      0.17400.04.39456887.66
      18.117.171.134ustami-mladenca.ru:8080GET /catalog/detskie-krovatki/ostrovok-uyuta/papa-karlo/yarri/c
      
      3-227571270/14/4347439W
      0.02400.00.34452131.88
      3.143.238.160ustami-mladenca.ru:8080GET /catalog/detskie-krovatki/briciola/agat/angela-bella/massiv
      
      4-227549620/62/4269875_
      0.11000.052.16445410.53
      80.82.76.214vuruguay.ru:8080GET /404-1 HTTP/1.0
      
      5-227557070/69/4222614W
      0.14000.027.02436457.56
      66.249.76.64ustami-mladenca.ru:8080GET /product/detskiy-komod-s-raskladnym-pelenalnym-stolikom-moz
      
      6-227535580/76/4142444W
      0.154900.04.53430317.84
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      7-227563990/40/4065982_
      0.0704580.01.86417252.94
      185.240.102.28stonemaker.by:8080GET /gorizontalnye/pamyatnik-g-5/ HTTP/1.0
      
      8-2275326150/174/3969058W
      0.36400.013.59413776.34
      92.38.201.230yess24.ru:8080GET /akcii/ HTTP/1.0
      
      9-227564730/45/3873121W
      0.08000.06.09402505.28
      43.163.1.85romandoneryan.ru:8080GET / HTTP/1.0
      
      10-2275326570/291/3810222W
      0.51000.025.80390652.47
      18.219.92.34ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      11-227557500/71/3699590_
      0.12000.02.00388993.72
      134.209.25.199dvistdv.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      12-227522210/140/3580008W
      0.28000.05.57372397.13
      83.99.151.68cosmeticsbeauty.ru:8080GET /wishlist?remove=11017 HTTP/1.0
      
      13-227571940/3/3430438W
      0.00800.00.04351259.78
      185.173.37.35sleep70.ru:8080GET /detyam/kolgotki-detskie-raznotsvetnye-s-risunkom-detail HT
      
      14-227536520/124/3328438W
      0.25600.042.38344867.91
      5.45.37.28sleep70.ru:8080GET /detyam/slipony-1-detail HTTP/1.0
      
      15-227574280/15/3169305_
      0.0206610.00.13330930.22
      83.99.151.67tehnodom.org:8080GET /id/drenazhnyy-nasos-oasis-dn-220-14-28126.html HTTP/1.0
      
      16-227574850/7/3015635W
      0.01300.00.04315417.19
      3.144.186.103ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      17-227574860/12/2851452_
      0.0102070.00.15296650.38
      217.113.194.227mapsshop.ru:8080GET /karty_poselka_chevakino/ HTTP/1.0
      
      18-227575770/6/2664557W
      0.00100.00.03276639.59
      66.249.66.167ehto.ru:8080GET /uchet-elektroenergii/shema-podklyucheniya-e-lektroschetchi
      
      19-227537450/73/2492385W
      0.152400.04.53257957.73
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      20-227537460/80/2285204W
      0.17000.029.82240747.59
      5.255.231.178xn--80aedtqhfh.xn--p1ai:8080GET / HTTP/1.0
      
      21-227575910/1/2099836_
      0.00025450.00.03221737.39
      89.249.228.139sample-free.ru:8080GET /808-bass/?ysclid=lwwcjy3ne8557820472 HTTP/1.0
      
      22-227529870/112/1930216W
      0.23000.059.68201189.84
      188.66.35.214blue-issyk--kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      23-227575930/3/1739183W
      0.00200.00.00180380.56
      178.176.79.12persant.ru:8080GET /index.php?route=product/search&search=BelBagno&description
      
      24-227575960/7/1529831_
      0.000490.00.04162741.42
      3.147.61.3ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      25-227575970/4/1404807W
      0.00000.00.16142611.92
      3.134.80.12ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      26-227575990/3/1261134W
      0.00000.00.00130028.99
      217.113.194.47happy-zoo.ru:8080GET /index.php/stranitsa-rezultatov/%D0%BD%D0%B5%D1%82-%D0%BA%D
      
      27-227576010/1/1175825W
      0.00000.00.03121055.69
      66.249.76.76cartin.ru:8080GET /dlya-uborki-doma/tovar/tsiklonnyi-pylesos-kitfort-kt-522-1
      
      28-227576410/0/1100488W
      0.00000.00.00116958.88
      65.108.235.3top-prof.ru:8080GET /wp-admin/admin-ajax.php?action=aiArticlesAutoGen HTTP/1.0
      
      29-227576440/0/1031185W
      0.03000.00.00108090.53
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      <
      Found on 2024-06-01 16:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9adf66e82

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 30-May-2024 17:55:57 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 2222
      Parent Server MPM Generation: 2221
      Server uptime:  58 days 8 hours 14 minutes 59 seconds
      Server load: 10.05 9.53 9.69
      Total accesses: 102460359 - Total Traffic: 10264.1 GB
      CPU Usage: u83.61 s21.76 cu0 cs0 - .00209% CPU load
      20.3 requests/sec - 2.1 MB/second - 105.0 kB/request
      15 requests currently being processed, 12 idle workers
      _.WWW_._W___WW_WW.__.WC.._W..__...W..W.....W....W...............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2221222720/586/4388100_
      1.280960.0148.36452535.66
      80.82.76.214cydeavour.com:8080GET /404-1 HTTP/1.0
      
      1-2221-0/0/4323608.
      0.18000.00.00444136.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      2-2221294710/248/4261261W
      0.472100.017.70438808.66
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      3-222124140/39/4194113W
      0.091000.01.62433240.34
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      4-2221299530/194/4118971W
      0.38000.027.58427494.50
      95.24.158.194klubnt.nl:8080GET /link.php?link=48168 HTTP/1.0
      
      5-2221300440/273/4073001_
      0.6302470.015.55419539.13
      173.252.83.26khochu-prodat.ru:8080GET /m/index.php?r=4&category=24&srpodrazdel=&srrazdel=&srcomme
      
      6-2221-0/0/3996390.
      0.14200.00.00413129.78
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-222121780/23/3919691_
      0.040300.01.46400664.28
      45.133.5.58shikoku.studio:8080GET /user/aearneqjer HTTP/1.0
      
      8-222126350/34/3829377W
      0.09100.01.80397557.22
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      9-2221305400/130/3736529_
      0.29000.033.11386124.81
      216.144.248.22wrproapp.ru:8080HEAD /api/main/v1/translate HTTP/1.0
      
      10-222127890/33/3674050_
      0.06000.01.30375266.44
      3.141.27.78ustami-mladenca.ru:8080GET /catalog/detskie-krovatki/agat/mozhga-krasnaia-zvezda/modif
      
      11-222126560/11/3569251_
      0.020420.00.42373539.66
      52.230.152.135mollequla.uz:8080GET /razrabotka-sajtov/ HTTP/1.0
      
      12-222128130/21/3453837W
      0.05100.00.96357794.59
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      13-222128150/10/3307217W
      0.01900.00.70336852.75
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      14-2221316220/156/3207566_
      0.31000.066.06330618.34
      167.71.175.236dvistdv.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-222129210/22/3054723W
      0.05000.07.83317165.13
      87.250.224.40dengiinet.ru:8080GET /feed/turbo/?paged=3 HTTP/1.0
      
      16-222130790/12/2909825W
      0.01100.00.97302720.91
      109.252.163.137khochu-prodat.ru:8080GET / HTTP/1.0
      
      17-2221-0/0/2749809.
      0.01300.00.00284454.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-222131100/14/2565598_
      0.020620.00.61264543.97
      66.249.66.15goldostrie.ru:8080GET /anec/199340-milyi-kupi-segodnja-vot.html?amp=1 HTTP/1.0
      
      19-222131370/9/2400913_
      0.0101130.00.49248117.70
      3.101.24.143vodogrev.com:8080GET /1%e2%80%99 HTTP/1.0
      
      20-2221-0/0/2199754.
      0.02100.00.00230067.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-222131390/8/2021386W
      0.01000.00.76211923.72
      167.71.175.236dvistdv.ru:8080GET /server-status HTTP/1.0
      
      22-222131401/10/1858721C
      0.01000.30.58192605.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2221-0/0/1672093.
      0.073500.00.00173011.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-2221-0/0/1471676.
      0.046400.00.00156324.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-22215620/85/1349852_
      0.220270.09.70136811.00
      18.222.153.11ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      26-22215850/36/1213742W
      0.084600.06.10124507.80
      188.170.77.165ss304.ru:8080POST /webasyst/shop/?module=order&action=total HTTP/1.0
      
      27-2221-0/0/1130810.
      0.056300.00.00115705.98
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2221-0/0/1060857.
      0.111000.00.00112348.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-22215900/16/994542_
      0.0303690.01.55103883.78
      2.132.232.107sosnovyibor.com:8080GET /post/tseny/ HTTP/1.0
      
      30-22215910/100/887783_
      0.250300.04.5090654.85
      45.145.118.185forum.shooting-ua.com:8080GET /posting.php?mode=newtopic&f=3 HTTP/1.0
      
      31-2221-0/0/817898.
      0.018100.00.0084648.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-2221-0/0/738902.
      
      Found on 2024-05-30 14:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e91d4ae161

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 29-May-2024 14:13:54 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 2189
      Parent Server MPM Generation: 2188
      Server uptime:  57 days 4 hours 32 minutes 56 seconds
      Server load: 9.04 10.03 10.04
      Total accesses: 100165411 - Total Traffic: 10001.0 GB
      CPU Usage: u91.17 s22.87 cu0 cs0 - .00231% CPU load
      20.3 requests/sec - 2.1 MB/second - 104.7 kB/request
      19 requests currently being processed, 6 idle workers
      WWWW__WW_CW_WW..WWWWW_W.W_....WW................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2188152830/100/4297724W
      0.29000.09.10441693.84
      95.108.213.191videoshok.ru:8080GET /%D0%9E%D0%BF%D0%B5%D1%80+%D1%81%D1%82%D0%B0%D0%B9%D0%BB HT
      
      1-2188173090/32/4233717W
      0.07000.00.54433707.06
      80.82.76.214nn-m.ru:8080GET /?p=2&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
      
      2-2188110420/119/4171964W
      0.251100.08.85427914.69
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      3-2188153180/80/4106139W
      0.20100.05.02423875.88
      139.162.63.158avtodate.com:8080GET //wp-content/plugins/fix/up.php HTTP/1.0
      
      4-2188179710/6/4032819_
      0.0104330.00.36416851.66
      18.226.180.133ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      5-2188180120/8/3986113_
      0.0101220.00.26409785.28
      5.255.231.85zworkstation.ru:8080GET /Hi-Black_84654731/ HTTP/1.0
      
      6-2188163570/71/3913369W
      0.17300.022.06403420.69
      91.148.127.162sleep70.ru:8080GET //detyam/kolgotki-detskie-raznotsvetnye-s-risunkom-detail H
      
      7-2188163730/54/3839270W
      0.12000.04.19391174.38
      213.180.203.250vidook.ru:8080GET /%D0%B7%D0%BE%D0%BC%D0%B1%D0%B8 HTTP/1.0
      
      8-218876750/316/3752547_
      0.9401890.019.60387930.16
      101.174.31.147gceastway.ru:8080POST /contacts?wc-ajax=get_refreshed_fragments HTTP/1.0
      
      9-218895911/255/3659659C
      0.6301235728249.243.79377231.63
      88.147.153.174pmznn.ru:8080GET /video/VID_home3.mp4 HTTP/1.0
      
      10-2188153190/60/3598032W
      0.13600.03.66366291.72
      78.107.252.54slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      11-2188163750/65/3495796_
      0.1406860.01.86365350.81
      213.180.203.94roxel-pro.ru:8080GET /maskiruyuschaya-bumaga-roxone-1250mm-h-200m HTTP/1.0
      
      12-2188180130/2/3381818W
      0.00000.00.29349054.09
      173.252.83.16khochu-prodat.ru:8080GET /link.php?link=27620&b=27620 HTTP/1.0
      
      13-2188154080/32/3240367W
      0.06000.01.14328996.91
      185.240.102.28domrozstore.ru:8080GET /shop/buketi/hrizantema-v-upakovke/ HTTP/1.0
      
      14-2188-0/0/3138307.
      0.174100.00.00322250.31
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-2188-0/0/2989545.
      0.023500.00.00309704.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-2188163910/56/2847078W
      0.12600.02.57295348.59
      37.228.114.248japan-tackle.ru:8080GET /exchange1c?type=catalog&mode=import&filename=offers.xml&PH
      
      17-2188163940/16/2691416W
      0.02000.00.53276890.19
      89.22.232.186diplomrzd.ru:8080GET / HTTP/1.0
      
      18-2188163950/18/2508399W
      0.042600.01.58257726.00
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      19-2188164140/76/2346718W
      0.13100.02.65241864.91
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      20-2188124520/201/2149484W
      0.45000.024.45223695.27
      142.93.0.66dvistdv.ru:8080GET /server-status HTTP/1.0
      
      21-2188138890/72/1973329_
      0.17090.03.34205937.44
      95.108.213.243videoshok.ru:8080GET /%D0%BF%D0%B5%D1%81%D0%BD%D1%8F+%D0%BF%D0%BE%D0%B4+%D0%BA%D
      
      22-2188143430/119/1815916W
      0.25000.016.19187217.69
      217.113.194.12granit-tomsk.ru:8080GET /filtr/?custom_f_3%5B0%5D=393030d18531323030d1853730&custom
      
      23-2188-0/0/1632197.
      0.023800.00.00168828.64
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-2188143450/80/1433782W
      0.19100.014.49152049.28
      195.62.95.10favoritestate.ru:8080POST /wp-login.php HTTP/1.0
      
      25-2188164190/34/1315996_
      0.070390.01.48132930.22
      3.145.190.103ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      26-2188-0/0/1181006.
      0.834000.00.00121027.29
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-2188-0/0/1098870.
      0.023300.00.00112150.44
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2188-0/0/1029578.
      0.013100.00.00108633.84
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-2188-0/0/968074.
      0.023600.00.00100560.11
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2188164270/40/862612W
      0.082200.02.1387930.30
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      31-218882860/239/795362W
      0.5419</
      Found on 2024-05-29 11:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9d70914c2

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 29-May-2024 00:53:16 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 2156
      Parent Server MPM Generation: 2155
      Server uptime:  56 days 15 hours 12 minutes 17 seconds
      Server load: 10.91 9.73 10.05
      Total accesses: 99079527 - Total Traffic: 9876.9 GB
      CPU Usage: u77.78 s20.2 cu0 cs0 - .002% CPU load
      20.2 requests/sec - 2.1 MB/second - 104.5 kB/request
      11 requests currently being processed, 9 idle workers
      .____WWWW..WWWW_____W...W.......................................
      ..........W.....................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2155-0/0/4254455.
      0.09600.00.00436763.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      1-215560500/287/4190220_
      0.63000.028.73428420.34
      64.226.65.160dvistdv.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      2-2155138490/12/4130067_
      0.02000.04.75422848.50
      64.226.65.160dvistdv.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-2155131080/36/4065037_
      0.0703950.02.89419193.97
      3.147.73.29ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      4-2155138970/12/3992460_
      0.0201300.01.50411578.19
      91.236.50.131prokat-vsem.ru:8080GET /detskie-tovary-i-igrushki/sport-i-igry/gorki-i-kacheli/chi
      
      5-2155133050/31/3945529W
      0.08000.03.18405069.13
      85.192.40.160ehto.ru:8080GET / HTTP/1.0
      
      6-2155133390/9/3872721W
      0.012000.00.75398870.75
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      7-2155116050/100/3799291W
      0.24000.017.35386653.19
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      8-215513910/268/3715771W
      0.58300.020.24383634.47
      37.228.114.248japan-tackle.ru:8080GET /exchange1c?type=catalog&mode=import&filename=import.xml&PH
      
      9-2155-0/0/3622148.
      0.25800.00.00372943.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      10-2155-0/0/3562275.
      0.03900.00.00362147.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-215566570/204/3459744W
      0.51000.015.23361234.44
      173.252.87.2khochu-prodat.ru:8080GET /link.php?link=3707 HTTP/1.0
      
      12-2155138980/14/3348818W
      0.02000.00.74344728.47
      151.248.120.42slashfocus.ru:8080POST /gw/ HTTP/1.0
      
      13-215566590/201/3207157W
      0.44100.017.02324918.81
      151.248.120.42intelspro.ru:8080POST /gw/ HTTP/1.0
      
      14-215519650/240/3104557W
      0.55100.019.64318246.44
      5.255.231.8mebozon.ru:8080GET /divany/pryamye-divany/divan-sorento-3-plush-brown HTTP/1.0
      
      15-215575110/195/2962098_
      0.42000.016.74306387.94
      64.226.65.160dvistdv.ru:8080GET /v2/_catalog HTTP/1.0
      
      16-2155139370/10/2818290_
      0.0104050.00.80291859.31
      44.214.187.82klubnt.nl:8080GET /link.php?link=29475 HTTP/1.0
      
      17-2155118200/98/2664120_
      0.21000.012.87273535.97
      80.82.76.214vuruguay.ru:8080GET /404-1 HTTP/1.0
      
      18-2155139380/12/2484230_
      0.02011350.01.50254951.70
      94.25.173.117persant.ru:8080GET /aksessuary/?page=188 HTTP/1.0
      
      19-2155139390/13/2321650_
      0.0304580.01.01239221.55
      190.135.133.154vuruguay.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      20-2155139400/8/2126669W
      0.01100.00.41220728.41
      5.255.231.45mebozon.ru:8080GET /rosmebel/divan-modulnyj-monreal-9-plyush-grafit HTTP/1.0
      
      21-2155-0/0/1951012.
      0.112000.00.00203211.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-2155-0/0/1796344.
      0.19500.00.00185129.77
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2155-0/0/1614298.
      0.11700.00.00166664.86
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-2155119150/57/1417759W
      0.172300.03.61150111.75
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      25-2155-0/0/1300256.
      0.006300.00.00130909.29
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-2155-0/0/1168104.
      0.054800.00.00119638.30
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-2155-0/0/1085772.
      0.0131600.00.00110615.89
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2155-0/0/1016145.
      0.3119600.00.00107231.40
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-2155-0/0/955768.
      0.2521500.00.0099060.94
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2155-0/0/851549.
      0.0429600.00.0086734.39
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2155-0/0/785938.
      0.1522400.00.0080992.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-2155-0/0/710261.
      0.0032600.00.0072467.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP
      Found on 2024-05-28 21:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e978a9f568

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Monday, 27-May-2024 16:39:49 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 2118
      Parent Server MPM Generation: 2117
      Server uptime:  55 days 6 hours 58 minutes 51 seconds
      Server load: 8.81 9.44 10.33
      Total accesses: 96227613 - Total Traffic: 9573.2 GB
      CPU Usage: u80.75 s21.27 cu0 cs0 - .00214% CPU load
      20.1 requests/sec - 2.1 MB/second - 104.3 kB/request
      12 requests currently being processed, 6 idle workers
      _.WW.WW.__..WW.._.W..W._....W._...............W.......W.........
      .........W......................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2117128390/11/4142274_
      0.020680.00.30424414.84
      64.124.8.47mapsshop.ru:8080GET /vektornaja_karta_derevni_lugovaia_653125_mif/data/pictures
      
      1-2117-0/0/4077654.
      0.593100.00.00416278.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      2-211773910/187/4020791W
      0.41700.010.09411078.69
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      3-211796870/143/3959008W
      0.32000.06.28407428.31
      173.252.83.7khochu-prodat.ru:8080GET /link.php?link=21249&b=21249 HTTP/1.0
      
      4-2117-0/0/3884839.
      0.312400.00.00399608.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      5-211784040/201/3842012W
      0.451900.07.80393709.28
      5.253.61.250xn--44-jlcmylbp.xn--p1ai:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      6-2117104540/94/3768816W
      0.22000.04.74387694.09
      18.118.216.187ustami-mladenca.ru:8080GET /catalog/krovati-transformery/giovanni/264/ellipsefurniture
      
      7-2117-0/0/3700046.
      0.043300.00.00375457.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-2117104960/63/3620531_
      0.1803910.02.90373457.16
      213.87.157.148art-stories.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      9-2117105330/98/3526052_
      0.22000.05.83362188.72
      206.81.24.227dvistdv.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-2117-0/0/3466776.
      0.063900.00.00352261.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-2117-0/0/3369615.
      0.053600.00.00351769.44
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-211736240/186/3261225W
      0.35000.06.47335393.94
      176.59.130.5japan-tackle.ru:8080GET /odejda-i-ekipirovka?page=7 HTTP/1.0
      
      13-2117110920/77/3122025W
      0.16000.04.90315324.72
      31.163.43.115taroclass.ru:8080GET /shemy-raskladov-taro-na-otnoshenija-i-ljubov/ HTTP/1.0
      
      14-2117-0/0/3022796.
      0.102300.00.00309202.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-2117-0/0/2883864.
      0.042600.00.00297468.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-2117112630/72/2743593_
      0.15000.02.86284297.69
      80.82.76.214vuruguay.ru:8080GET /404-1 HTTP/1.0
      
      17-2117-0/0/2591654.
      0.452000.00.00265954.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-2117112740/12/2417102W
      0.023300.00.66247239.20
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      19-2117-0/0/2256603.
      0.013800.00.00232382.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-2117-0/0/2067076.
      0.091900.00.00213630.30
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-2117112830/36/1895275W
      0.08000.02.05196404.66
      5.253.61.250xn--44-jlcmylbp.xn--p1ai:8080GET /shop/sbornyye-buketi/buket-s-gortenziej/ HTTP/1.0
      
      22-2117-0/0/1743555.
      0.042800.00.00179000.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2117113320/81/1567656_
      0.16000.02.79161423.25
      206.81.24.227dvistdv.ru:8080GET /v2/_catalog HTTP/1.0
      
      24-2117-0/0/1367310.
      0.013200.00.00144582.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-2117-0/0/1258073.
      0.062200.00.00125685.05
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-2117-0/0/1130360.
      0.013500.00.00115519.21
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-2117-0/0/1051529.
      0.101500.00.00106659.98
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-211742800/177/985285W
      0.34000.08.59104235.53
      64.124.8.47mapsshop.ru:8080GET /vektornaja_karta_derevni_karcevo_733512_eps.html HTTP/1.0
      
      29-2117-0/0/924362.
      0.12400.00.0095868.55
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2117113520/68/823035_
      0.160940.02.4183684.52
      213.180.203.16vidook.ru:8080GET /%D0%BA%D1%83%D0%BF%D0%B8%D1%82%D1%8C+%D0%BA%D0%B2%D0%B0%D1
      
      31-2117-0/0/758048.
      0.0120000.00.0078302.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-2117-0/0/685039.
      0.0120400.00.0069960.01
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-2117
      Found on 2024-05-27 13:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9479a80e0

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Monday, 27-May-2024 01:46:17 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 2091
      Parent Server MPM Generation: 2090
      Server uptime:  54 days 16 hours 5 minutes 19 seconds
      Server load: 8.32 9.36 10.08
      Total accesses: 94890452 - Total Traffic: 9465.9 GB
      CPU Usage: u85.12 s23.42 cu0 cs0 - .0023% CPU load
      20.1 requests/sec - 2.1 MB/second - 104.6 kB/request
      11 requests currently being processed, 6 idle workers
      WW_WW__W.W.WW_W...__......W.....................................
      ..W.............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2090285870/54/4089967W
      0.11800.02.67420423.84
      91.215.90.152mintim.ru:8080GET /cml1c/01d7e7f3-ef45-446d-ae66-e2412c3a4c6e/?type=catalog&m
      
      1-2090262740/85/4026657W
      0.164600.03.82412104.88
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      2-2090305770/2/3969127_
      0.0003340.00.02406757.41
      134.0.116.11wordpress-abc.ru:8080GET /feed HTTP/1.0
      
      3-2090237620/131/3908439W
      0.251200.09.88403094.38
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      4-2090213810/371/3833801W
      0.79100.015.82395184.81
      5.255.231.84edsel.ru:8080GET /robots.txt HTTP/1.0
      
      5-2090271870/64/3794959_
      0.140930.04.13389953.41
      173.252.107.3mapsshop.ru:8080GET /karty_derevni_pozdino/ HTTP/1.0
      
      6-2090289630/36/3720221_
      0.060810.01.37383892.28
      188.165.230.167anna-lotan.su:8080POST /annalotan/new-age-control/anna-lotan-new-age-control-acti
      
      7-2090272120/136/3653846W
      0.27000.09.69371483.75
      134.0.116.11wordpress-abc.ru:8080GET /feed HTTP/1.0
      
      8-2090-0/0/3575300.
      0.02100.00.00369795.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      9-2090290420/71/3482053W
      0.13000.03.53358711.38
      66.249.93.139joomla3-x.ru:8080HEAD / HTTP/1.0
      
      10-2090-0/0/3423416.
      0.211500.00.00349029.16
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-2090296550/22/3327310W
      0.05200.01.84347820.78
      5.161.109.10xn----7sbabsi8ao1betn.xn--p1ai:GET /product/%D0%BF%D0%BB%D0%B8%D1%82%D0%BA%D0%B0/ HTTP/1.0
      
      12-2090290730/27/3220405W
      0.06000.02.01332080.72
      172.105.16.117dvistdv.ru:8080GET /server-status HTTP/1.0
      
      13-2090298960/24/3083608_
      0.0504980.01.69312021.44
      3.16.158.173ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      14-2090290750/61/2984318W
      0.11000.03.27305614.41
      213.180.203.249magic-school.net:8080GET /topic/1145-zagovory-ot-nezhelannyh-gostey/ HTTP/1.0
      
      15-2090-0/0/2847422.
      0.3812600.00.00294634.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-2090-0/0/2709662.
      0.0213800.00.00281204.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-2090-0/0/2555941.
      0.0113900.00.00263240.44
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-2090218480/219/2385053_
      0.46010.011.92244416.56
      44.214.187.82shooting-ua.com:8080GET /arhiv_sorevnovaniy/Arhiv/2009/World_Start-2009/European_Ch
      
      19-2090254640/194/2227959_
      0.40000.011.08230119.86
      80.82.76.214vuruguay.ru:8080GET /404-1 HTTP/1.0
      
      20-2090-0/0/2039342.
      0.0122000.00.00211512.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-2090-0/0/1868313.
      0.0025000.00.00194074.38
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-2090-0/0/1718630.
      0.3223700.00.00176770.67
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2090-0/0/1543701.
      0.0024800.00.00159568.91
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-2090-0/0/1346215.
      0.0324100.00.00142672.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-2090-0/0/1237614.
      0.0822600.00.00124014.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-2090218580/224/1110282W
      0.46000.011.48114052.72
      188.113.141.239japan-tackle.ru:8080POST /catalog HTTP/1.0
      
      27-2090-0/0/1036227.
      0.0124600.00.00105518.92
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2090-0/0/969393.
      0.2922100.00.00102852.35
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-2090-0/0/908357.
      0.0233400.00.0094618.48
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2090-0/0/809448.
      0.0236000.00.0082623.80
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2090-0/0/746434.
      0.0036600.00.0077282.29
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-2090-0/0/670493.
      0.0331800.00.0069006.64
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-2090-0/0/601497.
      0.02364
      Found on 2024-05-26 22:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e99a92d90f

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Saturday, 25-May-2024 22:39:02 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 2069
      Parent Server MPM Generation: 2068
      Server uptime:  53 days 12 hours 58 minutes 4 seconds
      Server load: 9.58 9.18 9.52
      Total accesses: 92407028 - Total Traffic: 9259.0 GB
      CPU Usage: u106.52 s24.35 cu0 cs0 - .00283% CPU load
      20 requests/sec - 2.0 MB/second - 105.1 kB/request
      17 requests currently being processed, 0 idle workers
      WWW..WWWWWW.WW...WWWWW......W...................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2068182500/153/4004342W
      0.39000.023.44413039.78
      139.162.96.81dvistdv.ru:8080GET /server-status HTTP/1.0
      
      1-2068209660/33/3943710W
      0.07000.01.29405308.28
      188.255.111.84clubloy.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      2-2068194400/126/3887401W
      0.291000.05.44399026.69
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      3-2068-0/0/3830391.
      0.041400.00.00395958.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      4-2068-0/0/3754583.
      0.56500.00.00388346.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      5-2068108360/311/3715671W
      0.752100.016.52383000.63
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      6-2068218110/31/3644804W
      0.08000.01.30377213.38
      5.78.79.188francy.ru:8080GET /brend/aj-arabia/?filter_tip-parfyumerii=duhi-1 HTTP/1.0
      
      7-2068108370/404/3579183W
      0.94000.030.27364689.38
      185.240.102.28zarrumi.com:8080GET /index.php?route=extension/module/cdl_wildberries_order/pas
      
      8-2068200230/19/3504658W
      0.03000.00.24363549.69
      18.217.92.209ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      9-2068197870/98/3411228W
      0.24000.029.78352464.31
      57.129.24.30dimidium.club:8080GET /shopping-cart HTTP/1.0
      
      10-2068134990/292/3353739W
      0.65500.052.64342240.53
      185.240.102.28virossa.ru:8080POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      11-2068-0/0/3263416.
      0.03600.00.00341738.41
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-2068212440/68/3154760W
      0.14100.02.07326687.53
      144.76.68.14khochu-prodat.ru:8080GET /link.php?link=356 HTTP/1.0
      
      13-2068203640/91/3022964W
      0.20100.04.73307218.81
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      14-2068-0/0/2926345.
      0.012600.00.00300298.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-2068-0/0/2795796.
      0.262200.00.00290327.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-2068-0/0/2654625.
      0.051100.00.00276210.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-2068158950/156/2508350W
      0.35000.06.20258445.84
      185.240.102.28my-fc.ru:8080GET /backend/soccer/fixtures/get_fixtures.php HTTP/1.0
      
      18-2068176790/125/2341784W
      0.35000.026.74240339.80
      5.253.61.250xn--44-jlcmylbp.xn--p1ai:8080GET /shop/buketi/ogonek/ HTTP/1.0
      
      19-2068177080/178/2183731W
      0.38000.018.34226129.38
      89.104.111.135lab.ihaus.ru:8080GET / HTTP/1.0
      
      20-2068214220/43/2000244W
      0.10000.02.64208273.53
      185.240.102.28cheltrade.ru:8080GET /index.php?route=extension/module/syncms/PriceUpdate&cron=t
      
      21-2068177470/140/1834325W
      0.342300.018.40191045.05
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      22-2068-0/0/1683918.
      0.109700.00.00173715.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2068-0/0/1511421.
      0.0710700.00.00156170.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-2068-0/0/1318138.
      0.296200.00.00140073.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-2068-0/0/1208955.
      0.0410800.00.00121637.23
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-2068-0/0/1087976.
      0.2620900.00.00111709.90
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-2068-0/0/1010594.
      0.2125600.00.00103301.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2068109790/467/949290W
      1.141700.060.77100871.81
      5.253.61.250xn--44-jlcmylbp.xn--p1ai:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      29-2068-0/0/886676.
      0.3712900.00.0092503.85
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2068-0/0/790686.
      0.0130100.00.0081259.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2068-0/0/729442.
      0.0245500.00.0075943.50
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-2068-0/0/653872.
      0.0942300.0
      Found on 2024-05-25 19:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9cb7c9773

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Friday, 24-May-2024 16:12:56 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 2042
      Parent Server MPM Generation: 2041
      Server uptime:  52 days 6 hours 31 minutes 58 seconds
      Server load: 10.36 11.17 11.10
      Total accesses: 89933559 - Total Traffic: 9006.3 GB
      CPU Usage: u111.85 s25.76 cu0 cs0 - .00305% CPU load
      19.9 requests/sec - 2.0 MB/second - 105.0 kB/request
      15 requests currently being processed, 7 idle workers
      ._WWW___WWWWWW_WWW_W..._WW......................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2041-0/0/3898644.
      0.02300.00.00402161.59
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      1-2041169290/201/3839459_
      0.4008360.059.72395086.22
      66.249.66.45oka-forest.ru:8080GET /039007169915994.html HTTP/1.0
      
      2-204178420/415/3783188W
      0.74000.018.47387514.66
      206.189.19.19dvistdv.ru:8080GET /server-status HTTP/1.0
      
      3-2041209710/10/3725167W
      0.02100.02.19384442.22
      66.249.64.131xn--24-6kcuxbmpuw7i.xn--p1ai:80GET /naturalnaya-organicheskaya-kosmetika/vivasan/viva-byuti-si
      
      4-2041102260/549/3653579W
      0.984100.069.67378271.06
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      5-2041189690/37/3615771_
      0.0803840.00.60372342.22
      87.250.224.218magic-school.net:8080GET /topic/4673-pazh-mechey-mladshiy-arkan-kart-taro/ HTTP/1.0
      
      6-2041209720/18/3547467_
      0.0301710.00.56367242.63
      38.154.7.51shikoku.studio:8080POST / HTTP/1.0
      
      7-2041210080/13/3484839_
      0.02000.00.53355145.38
      206.189.19.19dvistdv.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-2041210090/16/3412872W
      0.03000.09.27352960.88
      46.38.255.27gomelklimat.by:8080GET /wp-json/wp/v2/users/1 HTTP/1.0
      
      9-204181740/299/3320741W
      0.592300.037.62342906.66
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      10-2041191640/27/3265628W
      0.045400.01.80333633.56
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      11-204181770/815/3177318W
      1.39200.068.18331538.50
      2a09:6906:e51d:dd89:d62e:9828:bpozdravorg.ru:8080GET / HTTP/1.0
      
      12-2041171430/177/3073047W
      0.60300.0166.68317270.44
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      13-2041171440/147/2947476W
      0.271600.05.23298722.03
      37.228.114.248japan-tackle.ru:8080GET /exchange1c?type=catalog&mode=import&filename=import.xml&PH
      
      14-2041210100/13/2852717_
      0.02000.00.55292691.16
      3.12.153.31ustami-mladenca.ru:8080GET /catalog/detskie-krovatki/schastlivyy-malysh/jakomo/modifik
      
      15-2041194770/64/2724576W
      0.111600.05.08282928.16
      185.240.102.28remont-kuxni.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=1&s
      
      16-2041201560/50/2589603W
      0.09900.01.58269833.13
      5.255.231.182silvagroup.su:8080GET / HTTP/1.0
      
      17-2041198040/49/2445493W
      0.10100.01.51251715.41
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      18-2041210110/17/2282399_
      0.0203770.00.42233954.16
      104.244.100.247shikoku.studio:8080POST /index.php?do=register HTTP/1.0
      
      19-2041198940/87/2126948W
      0.15000.05.23220292.41
      87.250.224.201xn--80aedtqhfh.xn--p1ai:8080GET /product_info.php?products_id=369 HTTP/1.0
      
      20-2041-0/0/1950584.
      0.09500.00.00203734.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-2041-0/0/1790326.
      0.41600.00.00186021.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-2041-0/0/1640726.
      0.12400.00.00169102.39
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2041201920/64/1469659_
      0.120390.02.73151803.48
      18.119.157.39ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      24-2041138830/267/1283555W
      0.53000.057.06136357.17
      77.51.108.29mtolazur.ru:8080GET / HTTP/1.0
      
      25-2041201930/44/1177053W
      0.11400.02.65118396.24
      2a09:6906:e51d:dd89:d62e:9828:bpozdravorg.ru:8080GET / HTTP/1.0
      
      26-2041-0/0/1061073.
      0.0619500.00.00108897.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-2041-0/0/983760.
      0.653300.00.00100719.65
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-2041-0/0/923664.
      0.0021310100.00.0098121.53
      46.158.147.71api.pictdesign.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      29-2041-0/0/859443.
      0.0220500.00.0089618.98
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-2041-0/0/768977.
      0.1515100.00.0079009.36
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2041-0/0/710500.
      0.1839100.00.0074060.17
      127.0.0.1
      Found on 2024-05-24 13:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e909f77f7f

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Friday, 24-May-2024 03:39:45 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 2016
      Parent Server MPM Generation: 2015
      Server uptime:  51 days 17 hours 58 minutes 47 seconds
      Server load: 10.48 11.75 11.50
      Total accesses: 88937380 - Total Traffic: 8890.1 GB
      CPU Usage: u102.47 s22.84 cu0 cs0 - .0028% CPU load
      19.9 requests/sec - 2.0 MB/second - 104.8 kB/request
      17 requests currently being processed, 0 idle workers
      WWWWWGWWWWWWWWW..W..............G...............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2015267180/46/3856744W
      0.07200.01.88396754.47
      184.94.240.88avit24.ru:8080GET / HTTP/1.0
      
      1-2015268820/60/3796351W
      0.08000.01.55389372.69
      94.102.51.95nn-m.ru:8080GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
      
      2-2015265480/102/3742600W
      0.20000.03.51382963.19
      213.180.203.249mebozon.ru:8080GET /ecomeb/divan-loft-sountry-grey HTTP/1.0
      
      3-2015270330/62/3685939W
      0.07400.00.85379783.66
      213.180.203.80anadereverezba.ru:8080GET / HTTP/1.0
      
      4-2015265490/1/3614369W
      0.001700.00.00373224.84
      78.107.252.54reportium.ru:8080POST /gw/ HTTP/1.0
      
      5-2014213080/39/3577408G
      0.124700.02.66368055.06
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      6-2015271830/20/3509666W
      0.03600.03.24362735.47
      78.107.252.54intelspro.ru:8080POST /gw/ HTTP/1.0
      
      7-2015273220/33/3446277W
      0.07000.01.55351204.94
      87.250.224.204virossa.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      8-2015265510/58/3375426W
      0.11000.03.05348672.66
      95.108.213.113ds-hikvision.ru:8080GET /category/proektnye-ptz-i-zoom-kamery/ HTTP/1.0
      
      9-2015274740/63/3284511W
      0.10000.01.75338474.13
      83.99.151.67labeauty.ru:8080GET /dlya-litsa/syvorotki-dlya-kozhi-litsa/syvorotki-protiv-mor
      
      10-2015280770/26/3229278W
      0.05000.01.41329034.22
      66.249.79.65webonto.ru:8080GET /tehnologii-podkljuchenija-interneta/amp/ HTTP/1.0
      
      11-2015282340/40/3141617W
      0.04100.00.23327536.75
      213.180.203.169goldostrie.ru:8080GET / HTTP/1.0
      
      12-2015290050/12/3038525W
      0.01000.00.25313305.88
      5.255.231.115virossa.ru:8080POST /?wc-ajax=get_refreshed_fragments HTTP/1.0
      
      13-2015291630/3/2916124W
      0.00000.00.31295097.84
      139.162.101.202dvistdv.ru:8080GET /server-status HTTP/1.0
      
      14-2015265530/81/2820229W
      0.10700.03.13288897.63
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      15-2014-0/0/2694138.
      0.062900.00.00279287.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-2014-0/0/2560447.
      0.032700.00.00265999.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-2015265540/34/2418534W
      0.06000.04.35248108.73
      87.250.224.213mebozon.ru:8080GET /rossiya/divan-tehas-dark-blue-akkordeon HTTP/1.0
      
      18-2014-0/0/2256194.
      0.092300.00.00231002.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-2014-0/0/2101721.
      0.051710.00.00217041.92
      66.249.79.194mdm30.ru:8080GET /wa-data/public/site/themes/prostore/theme_plugins/jquery.s
      
      20-2014-0/0/1927202.
      0.08171380.00.00200937.92
      66.249.79.71mapsshop.ru:8080GET /gps_karta_derevni_pletni_417296.html HTTP/1.0
      
      21-2014-0/0/1770006.
      0.013000.00.00183588.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-2014-0/0/1621680.
      0.003400.00.00167141.08
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-2014-0/0/1449954.
      0.041710.00.00149805.83
      181.214.165.109teramin.ru:8080GET /images/uploads/ HTTP/1.0
      
      24-2014-0/0/1268599.
      0.021719720.00.00134454.70
      195.209.145.18khochu-prodat.ru:8080GET / HTTP/1.0
      
      25-2014-0/0/1163494.
      0.03171240.00.00116895.84
      5.255.231.64vodogrev.com:8080GET /garant-bcpe-25-100mm-nasos-centrpogruzh-1100-vt-40lmin-99m
      
      26-2014-0/0/1048423.
      0.09172930.00.00107384.13
      213.180.203.86magic-school.net:8080GET /topic/4728-koldun-agoben-sergey-neboga-sharlatan/ HTTP/1.0
      
      27-2014-0/0/970479.
      0.01176780.00.0099309.82
      5.255.231.89allintex.ru:8080GET /himiya-dlya-basseynov/dozatory-dlya-himii HTTP/1.0
      
      28-2014-0/0/913568.
      0.093100.00.0097025.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-2014-0/0/847354.
      0.03173730.00.0088080.56
      13.58.182.39ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      30-2014-0/0/760508.
      0.013200.00.0077745.39
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-2014-0/0/700022.
      0.012800.00.0072719.79
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-2014244210/2/629976G
      0.0037
      Found on 2024-05-24 00:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e989e85960

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 23-May-2024 16:46:41 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 1999
      Parent Server MPM Generation: 1998
      Server uptime:  51 days 7 hours 5 minutes 43 seconds
      Server load: 7.83 8.67 8.77
      Total accesses: 87970903 - Total Traffic: 8801.9 GB
      CPU Usage: u69.22 s13.78 cu0 cs0 - .00187% CPU load
      19.8 requests/sec - 2.0 MB/second - 104.9 kB/request
      25 requests currently being processed, 10 idle workers
      W.WW___WW_W.WWWW..._._WW.C..WW....W...WW..WW._.W...W......W.....
      .W__...W.._.....................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1998236880/122/3821658W
      0.24300.036.32392802.56
      213.180.203.225sun2.shop:8080GET /product/fitolampa-eco-65w/ HTTP/1.0
      
      1-1998-0/0/3760499.
      0.061500.00.00385725.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      2-1998288480/21/3707697W
      0.03000.00.85378310.69
      193.9.244.153pmznn.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3117/refill HTTP/1
      
      3-1998288590/20/3652273W
      0.041000.00.77375743.75
      176.15.249.225blue-issyk--kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      4-1998222560/96/3581818_
      0.2001200.06.44369869.75
      95.110.101.46xf-forum.ru:8080POST /broadcasting/auth HTTP/1.0
      
      5-1998241520/151/3546020_
      0.350170.021.51364513.19
      193.9.244.153pmznn.ru:8080GET /%D0%B5%D0%BC%D0%BA%D0%BE%D1%81%D1%82%D0%BD%D0%BE%D0%B5-%D0
      
      6-1998288600/25/3477497_
      0.05051480.01.79359382.09
      4.190.209.96akimov-bankrotstvo.ru:8080GET /.env HTTP/1.0
      
      7-1998294620/11/3415357W
      0.01000.00.14347622.81
      194.156.123.14beeline-otzyvy.ru:8080GET /blog/uslugi-beeline-otzyvy/ HTTP/1.0
      
      8-1998268790/35/3344620W
      0.06000.01.78344958.78
      193.9.244.153pmznn.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3099/refill HTTP/1
      
      9-1998263230/67/3255374_
      0.1303020.029.30335159.66
      95.108.213.233bestcube.space:8080GET /wp-admin/admin-ajax.php?id=10139&action=wpshop_views_count
      
      10-1998265660/18/3199945W
      0.022700.00.58325813.16
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      11-1998-0/0/3112994.
      0.021800.00.00324280.44
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-1998288790/15/3011392W
      0.03000.01.01310396.84
      158.69.119.16efworld.site:8080GET / HTTP/1.0
      
      13-1998288800/57/2890627W
      0.11000.02.73292224.53
      87.250.224.225profnastilvtashkente.uz:8080GET / HTTP/1.0
      
      14-1998288820/30/2795285W
      0.05000.00.29286143.13
      193.9.244.153pmznn.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3099/feedback/sche
      
      15-1998288850/28/2669473W
      0.04000.00.93276444.00
      193.9.244.153pmznn.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/12171/feedback/sch
      
      16-1998-0/0/2538256.
      0.033100.00.00263627.22
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-1998-0/0/2395941.
      0.031200.00.00245886.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-1998-0/0/2236745.
      0.05200.00.00228956.42
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-1998289160/43/2084091_
      0.0801440.03.00215139.05
      94.25.175.41ritual-moskva.ru:8080GET /contacts/ HTTP/1.0
      
      20-1998-0/0/1910088.
      0.04500.00.00199045.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-1998289210/31/1755389_
      0.0605340.012.09182003.05
      193.104.149.176gbi-24.ru:8080POST /index.php?route=extension/basel/live_search&filter_name=%
      
      22-1998274400/31/1606173W
      0.05300.00.77165413.67
      5.255.231.13sun2.shop:8080GET /about-us/ HTTP/1.0
      
      23-1998289230/46/1436523W
      0.081700.02.82148477.44
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      24-1998-0/0/1257417.
      0.08000.00.00133314.92
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-1998198451/227/1153061C
      0.54000.342.75115928.95
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1998-0/0/1038790.
      0.05900.00.00106474.27
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      27-1998-0/0/962317.
      0.04800.00.0098514.00
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-1998289850/21/905106W
      0.04000.01.8996047.48
      95.110.101.46xf-forum.ru:8080POST /job.php HTTP/1.0
      
      29-1998274780/46/840257W
      0.08000.01.5487349.45
      193.9.244.153pmznn.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3118/refill HTTP/1
      
      30-1998-0/0/753911.
      0.011400.00.0077126.24
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1998-0/0/693551.
      0.004100.00.0071962.99
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1998-0/0/624078.
      0.101700.00.0064797.91
      127.0.0
      Found on 2024-05-23 13:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9a04fa578

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 12-May-2024 22:55:57 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 1638
      Parent Server MPM Generation: 1637
      Server uptime:  40 days 13 hours 14 minutes 59 seconds
      Server load: 11.61 9.97 8.91
      Total accesses: 68712719 - Total Traffic: 6471.0 GB
      CPU Usage: u45.38 s9.78 cu0 cs0 - .00157% CPU load
      19.6 requests/sec - 1.9 MB/second - 98.7 kB/request
      17 requests currently being processed, 3 idle workers
      WWWWWW_.._W_.WWWW.WW..WW..WW....................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1637286350/76/3027877W
      0.152300.02.11294625.25
      37.228.114.248japan-tackle.ru:8080GET /exchange1c?type=catalog&mode=import&filename=import.xml&PH
      
      1-1637304880/51/2984119W
      0.092100.01.63290297.09
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      2-1637257500/135/2940772W
      0.62000.0156.58283987.31
      34.102.12.154roblox-toiletgem.ru:8080GET / HTTP/1.0
      
      3-1637287080/120/2896498W
      0.25000.010.88281020.03
      95.78.239.248sosnovyibor.com:8080GET /lechenie/ HTTP/1.0
      
      4-1637259900/101/2837757W
      0.24500.06.71278615.09
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      5-1637311430/47/2817470W
      0.08000.01.92273103.03
      80.82.78.133nn-m.ru:8080GET /?p=1&utm_id=%22%3E%3Cscript%20src%3Dhttps%3A%2F%2Fmedia.cd
      
      6-1637311770/34/2758782_
      0.0505220.01.42268602.69
      217.113.194.73ustami-mladenca.ru:8080GET /catalog/detskie-krovatki/baby-italia/gandylyans/agat/sonya
      
      7-1637-0/0/2712321.
      0.15100.00.00261518.58
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-1637-0/0/2655039.
      0.27900.00.00256362.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      9-1637245860/207/2581152_
      0.470680.07.02251818.06
      66.249.76.205mapsshop.ru:8080GET /vektornaja_karta_derevni_rozhstvo.html HTTP/1.0
      
      10-1637311780/40/2536276W
      0.07000.01.34244100.53
      80.82.76.214vuruguay.ru:8080GET /404-1 HTTP/1.0
      
      11-1637262900/136/2467848_
      0.300380.06.67241849.41
      185.240.102.28virossa.ru:8080POST /wp-cron.php?doing_wp_cron=1715543757.36572504043579101562
      
      12-1637-0/0/2386115.
      0.70700.00.00232206.66
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-1637263530/166/2280970W
      0.371000.05.58218648.19
      85.140.3.90blue-issyk--kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      14-1637287330/197/2209189W
      0.42000.017.14212851.27
      188.126.33.168virossa.ru:8080GET /catalog/earrings/?filter_materialy=zhemchug&query_type_mat
      
      15-1637305620/39/2109478W
      0.062010.00.89207091.45
      46.56.92.24blue-issyk--kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      16-1637312540/31/2006594W
      0.05100.010.48196191.91
      87.250.224.40gems.sale:8080GET /index.php?route=extension/feed/yandex_market HTTP/1.0
      
      17-1637-0/0/1885613.
      0.014800.00.00183532.69
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-1637278940/194/1760945W
      0.41120.012.83168744.30
      5.101.22.74blue-issyk--kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      19-1637246810/134/1636685W
      0.29000.07.23158450.84
      3.237.186.48aeroflot-ru-bonus.ru:8080GET /-----------------------------sellers.json HTTP/1.0
      
      20-1637-0/0/1500794.
      0.684700.00.00147027.72
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-1637-0/0/1378804.
      0.135000.00.00134378.86
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-1637279370/196/1267079W
      0.44000.036.14122437.33
      139.59.132.8dvistdv.ru:8080GET /server-status HTTP/1.0
      
      23-1637298420/110/1117169W
      0.23000.016.62107143.71
      78.153.155.27iscelenie70.ru:8080GET /lechenie-alkogolizma/pervye-priznaki-alkogolizma HTTP/1.0
      
      24-1637-0/0/974421.
      0.083100.00.0096146.58
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-1637-0/0/889437.
      0.073800.00.0084296.06
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-1637300040/50/805367W
      0.152900.03.9577025.44
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      27-1637300060/51/743215W
      0.113200.01.4971320.31
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      28-1637-0/0/694444.
      0.2714300.00.0068484.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1637-0/0/644458.
      0.0420900.00.0062053.32
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-1637-0/0/581822.
      0.0321100.00.0056562.51
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1637-0/0/529385.
      0.0716400.00.0051950.43
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1637
      Found on 2024-05-12 19:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9b3038f15

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 08-May-2024 18:34:52 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 1521
      Parent Server MPM Generation: 1520
      Server uptime:  36 days 8 hours 53 minutes 54 seconds
      Server load: 8.83 9.83 9.95
      Total accesses: 61101218 - Total Traffic: 5750.8 GB
      CPU Usage: u22.03 s3.5 cu0 cs0 - .000812% CPU load
      19.4 requests/sec - 1.9 MB/second - 98.7 kB/request
      12 requests currently being processed, 7 idle workers
      _W.W._.._W.._....W.WWW...WW..W...._W...._..W_...................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1520296800/33/2713670_
      0.07050.01.40263462.78
      185.240.102.28ldk-sokol.ru:8080POST /wp-cron.php?doing_wp_cron=1715182492.35137200355529785156
      
      1-1520297160/30/2673313W
      0.06000.01.05259925.63
      188.170.87.45ldk-sokol.ru:8080GET /xranit-vechno/favicon.svg HTTP/1.0
      
      2-1520-0/0/2638701.
      0.011200.00.00254982.64
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      3-1520253950/168/2597722W
      0.35000.030.10249928.89
      173.212.198.79aupetrovicha.ru:8080GET / HTTP/1.0
      
      4-1520-0/0/2541900.
      0.431300.00.00249141.78
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      5-1520282350/71/2526987_
      0.140180.04.49244731.53
      89.113.159.2zworkstation.ru:8080POST /webasyst/shop/?plugin=kmsuppliers&module=import&action=pr
      
      6-1520-0/0/2472345.
      0.013500.00.00240193.70
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-1520-0/0/2432455.
      0.823000.00.00233041.89
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-1520254990/154/2382009_
      0.34011340.07.62229771.98
      146.0.79.103persant.ru:8080GET /index.php?route=product/search&search=Riho&description=tru
      
      9-1520286040/76/2315904W
      0.14000.02.92225830.25
      167.99.182.39dvistdv.ru:8080GET /server-status HTTP/1.0
      
      10-1520-0/0/2274491.
      0.024200.00.00218218.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-1520-0/0/2213934.
      0.011400.00.00216556.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-1520286500/36/2139677_
      0.07010.02.10208718.19
      87.250.224.40nokia4me.ru:8080GET /robots.txt HTTP/1.0
      
      13-1520-0/0/2045173.
      0.032500.00.00195309.30
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-1520-0/0/1982792.
      0.033600.00.00190763.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-1520-0/0/1893753.
      0.032000.00.00186084.64
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-1520-0/0/1797787.
      0.102800.00.00175414.61
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-1520286870/57/1693969W
      0.12000.02.18164009.83
      213.180.203.237dagstav.ru:8080GET /novosti/v-podderzhku-zashhitnikov-otechestva.html HTTP/1.0
      
      18-1520-0/0/1581061.
      0.003700.00.00152200.78
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-1520205500/153/1467147W
      0.34000.027.28141682.11
      3.144.230.82ventgrad.tomsk.ru:8080GET /index.php/0000001/%D0%BD%D0%B5%D1%82-%D0%BA%D0%B0%D1%82%D0
      
      20-1520286920/32/1338705W
      0.05810.011.74131081.70
      185.210.140.203blue-issyk--kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      21-1520286950/2/1234852W
      0.003510.00.35120322.32
      95.26.218.150blue-issyk--kul.ru:8080GET /Film_sait_2_570.mp4 HTTP/1.0
      
      22-1520-0/0/1130748.
      0.252100.00.00108119.57
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-1520-0/0/1000193.
      0.302400.00.0096200.71
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-1520-0/0/871167.
      0.07500.00.0086079.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-1520287000/37/793222W
      0.06000.00.9275122.50
      95.108.213.106na-rostelekome.ru:8080GET /-------------------------------------------------------vxm
      
      26-1520287410/37/725459W
      0.06600.01.9069927.34
      89.113.159.2zworkstation.ru:8080POST /webasyst/shop/?plugin=kmsuppliers&module=import&action=pr
      
      27-1520-0/0/665114.
      0.042600.00.0063907.18
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-1520-0/0/619934.
      0.061900.00.0061229.82
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-1520287460/50/578417W
      0.09800.02.3355912.73
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      30-1520-0/0/519543.
      0.052300.00.0050766.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      31-1520-0/0/469221.
      0.282200.00.0045735.25
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-1520-0/0/423532.
      0.034100.00.0039768.75
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-1520-0/0/371545.
      0.03
      Found on 2024-05-08 15:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e9937901d1

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Thursday, 18-Apr-2024 23:53:24 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 821
      Parent Server MPM Generation: 820
      Server uptime:  16 days 14 hours 12 minutes 26 seconds
      Server load: 9.47 9.66 9.79
      Total accesses: 26192839 - Total Traffic: 2315.4 GB
      CPU Usage: u41.81 s12.93 cu0 cs0 - .00382% CPU load
      18.3 requests/sec - 1.7 MB/second - 92.7 kB/request
      13 requests currently being processed, 4 idle workers
      _WW_W_W.WW_.........WW..W.W....WW.W.............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-820269100/63/1192112_
      0.12010.05.43111135.05
      18.221.187.121gbi-24.ru:8080GET /robots.txt HTTP/1.0
      
      1-820261270/105/1177058W
      0.22000.03.81108132.38
      66.249.66.201cartin.ru:8080GET /aksessuari-k-professionalnim-pilesosam/meshki-bumazhnye-dl
      
      2-820277920/28/1158804W
      0.05000.010.76107592.45
      138.201.36.87grandkeramika.by:8080GET /index.php?path=76_518_150_258&route=product%2Fcategory HTT
      
      3-820231470/211/1134891_
      0.4202440.022.61100782.60
      213.180.203.240dompryazhiplus.ru:8080GET /coco/vita-cotton-coco-4336-terrakot HTTP/1.0
      
      4-820272900/47/1110810W
      0.09000.01.46102448.62
      151.106.160.165plastikovaya-tara.ru:8080GET /yaschik-amp-quot-tetra-reks-amp-quot-305-392h364h298-siniy
      
      5-820226590/159/1110342_
      0.3201390.06.31102546.90
      46.101.17.67systema-gorod.ru:8080GET /wp-admin/-wp-admin--wp-admin--wp-admin--wp-admin--wp-admin
      
      6-820270880/45/1084232W
      0.09100.02.6298470.63
      5.255.231.82grandkeramika.by:8080GET /index.php?route=product/product&product_id=4048 HTTP/1.0
      
      7-820-0/0/1065625.
      0.11300.00.0096256.02
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-820278200/23/1046997W
      0.05000.00.8595488.23
      3.15.5.183shooting-ua.com:8080GET /forum/post518.html?sid=8412f9c4c10a59df568b301325c8ed44 HT
      
      9-820233850/117/1017552W
      0.213700.07.3793231.70
      185.240.102.28advokat-vinokurenkov.ru:8080GET /wp-admin/admin-ajax.php?action=wordfence_doScan&isFork=0&s
      
      10-820278210/22/992253_
      0.04040.04.6990647.63
      213.180.203.46shooting-ua.com:8080GET /dop_arhiv/dop_2/books/bezopasn_obr_oruziem.pdf HTTP/1.0
      
      11-820-0/0/968013.
      0.216100.00.0089452.04
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-820-0/0/934691.
      0.136900.00.0086270.34
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-820-0/0/897907.
      0.027300.00.0081533.13
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-820-0/0/865407.
      0.126200.00.0076454.70
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      15-820-0/0/831042.
      0.132900.00.0075300.40
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-820-0/0/786903.
      0.036300.00.0072311.63
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-820-0/0/731456.
      0.317400.00.0067365.30
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-820-0/0/680745.
      0.016800.00.0060936.52
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      19-820-0/0/639147.
      0.181900.00.0058881.98
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-820213120/181/574563W
      0.371600.042.2054277.30
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      21-820256190/78/538490W
      0.15000.05.9248695.95
      139.162.141.82vzveshenno.ru:8080GET /.git/config HTTP/1.0
      
      22-820-0/0/485901.
      0.195900.00.0043066.82
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-820-0/0/429516.
      0.016400.00.0038534.20
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      24-820256320/65/371695W
      0.132600.010.1734865.18
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      25-820-0/0/342757.
      0.15600.00.0029522.56
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-820256340/102/302662W
      0.22000.023.6027795.00
      165.22.34.189dvistdv.ru:8080GET /server-status HTTP/1.0
      
      27-820-0/0/288162.
      0.007000.00.0025571.80
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      28-820-0/0/263963.
      0.016500.00.0023670.76
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      29-820-0/0/247147.
      0.035600.00.0022807.10
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-820-0/0/217545.
      0.02602370.00.0019317.34
      172.98.32.67kaskotula.ru:8080GET /wp-includes/IXR/img.php HTTP/1.0
      
      31-820256570/122/191993W
      0.24000.022.4317479.10
      185.240.102.28domrozstore.ru:8080GET /shop/tsvety-i-makaruny/korobochka-502/ HTTP/1.0
      
      32-820256580/88/174872W
      0.18000.07.0914399.69
      138.201.36.87ustami-mladenca.ru:8080
      Found on 2024-04-18 20:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e951babe09

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Wednesday, 10-Apr-2024 19:50:52 MSK
      Restart Time: Tuesday, 02-Apr-2024 09:40:58 MSK
      Parent Server Config. Generation: 467
      Parent Server MPM Generation: 466
      Server uptime:  8 days 10 hours 9 minutes 54 seconds
      Server load: 10.98 10.42 9.76
      Total accesses: 13041824 - Total Traffic: 1161.3 GB
      CPU Usage: u24.48 s5.71 cu0 cs0 - .00415% CPU load
      17.9 requests/sec - 1.6 MB/second - 93.4 kB/request
      11 requests currently being processed, 8 idle workers
      _.W___..W_W...W.._W....W..WW_._....WW...W.......................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-466231820/63/584945_
      0.17000.041.0053863.31
      139.162.155.225dvistdv.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      1-466-0/0/579537.
      0.01500.00.0054013.77
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      2-466279240/15/570460W
      0.02000.00.4254412.70
      139.162.155.225dvistdv.ru:8080GET /server-status HTTP/1.0
      
      3-466279250/13/560126_
      0.0205110.00.8350206.25
      5.255.231.168omsk.remont-stiralnyh-mashin.ruGET / HTTP/1.0
      
      4-466242380/60/550060_
      0.12000.04.9550954.74
      139.162.155.225dvistdv.ru:8080GET /v2/_catalog HTTP/1.0
      
      5-466270560/10/545294_
      0.0107740.00.5750952.01
      46.8.48.85okbso.ru:8080GET / HTTP/1.0
      
      6-466-0/0/534105.
      0.01200.00.0048716.79
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      7-466-0/0/524249.
      0.00300.00.0048295.09
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      8-466194270/249/517088W
      0.61100.039.3548143.46
      199.45.154.54artflection-shop.ru:8080GET / HTTP/1.0
      
      9-466279650/12/502008_
      0.01000.00.9645873.52
      139.162.155.225dvistdv.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-466279660/12/490382W
      0.01000.00.4945376.69
      66.249.79.72ventgrad.tomsk.ru:8080GET /index.php/katalog?virtuemart_manufacturer_id=10&start=48&l
      
      11-466-0/0/480677.
      0.026000.00.0043645.47
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      12-466-0/0/463463.
      0.035200.00.0043264.35
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      13-466-0/0/444718.
      0.13600.00.0040144.96
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      14-466251890/59/428851W
      0.11000.03.7038633.12
      95.24.157.222klubnt.nl:8080GET /link.php?link=52199 HTTP/1.0
      
      15-466-0/0/409879.
      0.015600.00.0038890.88
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      16-466-0/0/393931.
      0.006100.00.0036940.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      17-466252340/86/369581_
      0.19000.05.8734066.11
      142.132.134.229newkomok.ru:8080GET /image/cachewebp/data/catalog/2015/09/55/737bc84abeaf4b8474
      
      18-466252370/53/343246W
      0.10700.01.3731273.20
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      19-466-0/0/323378.
      0.205100.00.0030630.15
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      20-466-0/0/291501.
      0.005900.00.0027951.49
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      21-466-0/0/263654.
      0.16100.00.0024190.53
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      22-466-0/0/246553.
      0.064300.00.0021554.29
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      23-466252800/6/222990W
      0.015500.00.0919565.17
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      24-466-0/0/186185.
      0.015700.00.0017108.39
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      25-466-0/0/176568.
      0.025300.00.0014972.54
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      26-466217880/214/150411W
      0.50000.011.5913626.39
      95.108.213.151mebozon.ru:8080GET /divany/uglovye-divany/divan-uglovoj-seul-beg?page=19 HTTP/
      
      27-466252830/13/144144W
      0.02000.00.4312704.75
      95.80.99.32ehto.ru:8080GET /category/rekomendacii HTTP/1.0
      
      28-466252860/71/132326_
      0.16000.03.4111697.28
      142.132.134.229newkomok.ru:8080GET /image/cachewebp/data/catalog/2015/73/33/d80057a01e174835ad
      
      29-466-0/0/124041.
      0.176800.00.0011743.97
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-466218070/207/111615_
      0.48000.013.2610417.27
      142.132.134.229newkomok.ru:8080GET /image/cachewebp/data/catalog/2015/12/37/130201a99c1eb725ce
      
      31-466-0/0/97139.
      0.0314100.00.009060.04
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      32-466-0/0/88980.
      0.0612100.00.007273.15
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      33-466-0/0/76153.
      0.0911200.00.006848.82
      127.0.0.1185.240.102.32:8080
      Found on 2024-04-10 16:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb312fc370e92fc370e91a528649

      Apache Status
      
      Apache Server Status for www.dvistdv.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 (CloudLinux) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Jun  9 2023 19:20:27
      
      Current Time: Sunday, 24-Mar-2024 06:18:37 MSK
      Restart Time: Saturday, 16-Mar-2024 03:08:29 MSK
      Parent Server Config. Generation: 321
      Parent Server MPM Generation: 320
      Server uptime:  8 days 3 hours 10 minutes 8 seconds
      Server load: 11.92 14.80 14.07
      Total accesses: 14594717 - Total Traffic: 1099.5 GB
      CPU Usage: u53.86 s10.88 cu0 cs0 - .00921% CPU load
      20.8 requests/sec - 1.6 MB/second - 79.0 kB/request
      9 requests currently being processed, 13 idle workers
      _____W__WW.__W___CWWG._....G....................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-320195640/2/583223_
      0.00000.00.0245624.92
      167.99.210.137dvistdv.ru:8080GET /.vscode/sftp.json HTTP/1.0
      
      1-320195650/6/576352_
      0.01000.00.1745631.81
      64.227.32.66dvistdv.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-320195670/5/560570_
      0.0001110.00.1542913.93
      5.139.54.52xf-forum.ru:8080POST /search/quick-search HTTP/1.0
      
      3-320195680/4/554813_
      0.00000.00.0942838.05
      64.227.32.66dvistdv.ru:8080GET /about HTTP/1.0
      
      4-320195710/7/550623_
      0.0103360.00.9643909.96
      87.250.224.224scooter-ani.ru:8080GET /search/?page=2&query=%D0%9A%D0%B0%D1%82%D1%83%D1%88%D0%BA%
      
      5-320195740/1/541326W
      0.00100.00.0043517.11
      45.138.16.144tak-vkusno.moscow:8080POST /wp-login.php?action=register HTTP/1.0
      
      6-320195760/3/528829_
      0.00000.00.4141536.27
      64.227.32.66dvistdv.ru:8080GET /.vscode/sftp.json HTTP/1.0
      
      7-320195290/6/516881_
      0.01014470.00.4039945.26
      4.232.137.12pmznn.ru:8080GET /wp-content/themes/twenty/twenty.php HTTP/1.0
      
      8-320195800/4/506889W
      0.00000.00.1140405.74
      4.232.137.12pmznn.ru:8080GET //wp-content/patior/ HTTP/1.0
      
      9-320195820/1/495117W
      0.00000.00.1339891.90
      5.139.54.52xf-forum.ru:8080POST /search/quick-search HTTP/1.0
      
      10-320-0/0/491138.
      0.00000.00.0038248.28
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      11-320195300/6/475070_
      0.01000.00.2037305.54
      167.99.210.137dvistdv.ru:8080GET /server HTTP/1.0
      
      12-320195870/5/471547_
      0.000640.00.1337195.77
      95.108.213.170holy-land.su:8080OPTIONS /index.php?route=product/product/review&product_id=253 
      
      13-320195330/3/455182W
      0.00100.00.1734780.41
      5.42.65.92sleep70.ru:8080GET /detyam/akvashuzy-zhenskie-detail HTTP/1.0
      
      14-320195900/4/438714_
      0.00000.00.0132548.51
      167.99.210.137dvistdv.ru:8080GET /about HTTP/1.0
      
      15-320195920/4/432785_
      0.00013290.00.9533366.42
      91.233.242.2124balance.ru:8080GET /uslugi HTTP/1.0
      
      16-320195930/6/415586_
      0.01000.00.3531705.79
      64.227.32.66dvistdv.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      17-320195341/7/402627C
      0.00000.30.4431500.83
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      18-320195970/5/383042W
      0.01000.00.2331079.03
      64.227.32.66dvistdv.ru:8080GET /server-status HTTP/1.0
      
      19-320195980/2/374338W
      0.00000.00.2128380.58
      185.240.102.28tak-vkusno.moscow:8080POST /wp-cron.php?doing_wp_cron=1711250317.59141397476196289062
      
      20-319179100/39/345936G
      0.071500.01.8426557.64
      185.240.102.28ldk-sokol.ru:8080POST /?mailpoet_router&endpoint=cron_daemon&action=run&data=eyJ
      
      21-319-0/0/331162.
      0.0031130.00.0024840.45
      5.139.54.52xf-forum.ru:8080POST /search/quick-search HTTP/1.0
      
      22-320195270/12/315197_
      0.01000.00.2924207.39
      64.227.32.66dvistdv.ru:8080GET /v2/_catalog HTTP/1.0
      
      23-319-0/0/293007.
      0.1032800.00.0022555.10
      47.242.224.53aservis.by:8080HEAD / HTTP/1.0
      
      24-319-0/0/276178.
      0.04335970.00.0020835.23
      47.76.35.19naviglon.ru:8080GET /advanced_search_result.php?BUYproducts_id=12497&action=wis
      
      25-319-0/0/259894.
      0.00321450.00.0019834.89
      47.242.224.53happy-zoo.ru:8080GET /index.php/stranitsa-rezultatov/sukhoj-korm/farmina-n-d-ita
      
      26-319-0/0/251700.
      0.00320050.00.0019033.24
      47.242.224.53happy-zoo.ru:8080GET /index.php/stranitsa-rezultatov/sukhoj-korm-1/kendiket-sand
      
      27-319179760/27/235228G
      0.062100.02.2817274.11
      185.240.102.28ml-dom.ru:8080POST /wp-admin/admin-ajax.php?action=wp_web-archive-external-pi
      
      28-319-0/0/218053.
      0.08337790.00.0016150.83
      47.242.224.53naviglon.ru:8080GET /advanced_search_result.php?BUYproducts_id=244&action=wishl
      
      29-319-0/0/202172.
      0.01300.00.0015917.19
      127.0.0.1185.240.102.32:8080OPTIONS * HTTP/1.0
      
      30-319-0/0/182950.
      0.00319980.00.0014055.64
      47.242.224.53happy-zoo.ru:8080GET /index.php/stranitsa-rezultatov/sukhoj-korm/pro-plan__or__a
      
      31-319-0/0/167433.
      0.08327890.00.0012552.80
      47.76.35.19happy-zoo.ru:8080HEAD /index.php/stranitsa-rezultatov/sukhoj-korm-1/farmina-n-d-
      
      32-319-0/0/147592.
      0.003154</
      Found on 2024-03-24 03:18
  • Open service 185.240.102.29:443 · www.dvistdv.ru

    2024-09-16 05:03

    HTTP/1.1 400 Bad Request
    Server: nginx/1.20.2
    Date: Mon, 16 Sep 2024 05:03:26 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    
    Page title: 400 The plain HTTP request was sent to HTTPS port
    
    <html>
    <head><title>400 The plain HTTP request was sent to HTTPS port</title></head>
    <body>
    <center><h1>400 Bad Request</h1></center>
    <center>The plain HTTP request was sent to HTTPS port</center>
    <hr><center>nginx/1.20.2</center>
    </body>
    </html>
    <!-- a padding to disable MSIE and Chrome friendly error page -->
    <!-- a padding to disable MSIE and Chrome friendly error page -->
    <!-- a padding to disable MSIE and Chrome friendly error page -->
    <!-- a padding to disable MSIE and Chrome friendly error page -->
    <!-- a padding to disable MSIE and Chrome friendly error page -->
    <!-- a padding to disable MSIE and Chrome friendly error page -->
    
    Found 2024-09-16 by HttpPlugin
    Create report
  • Open service 185.240.102.29:443 · www.dvistdv.ru

    2024-09-14 19:56

    HTTP/1.1 200 OK
    Server: nginx/1.20.2
    Date: Sat, 14 Sep 2024 19:56:15 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 185.240.102.29:443 · www.dvistdv.ru

    2024-09-12 22:43

    HTTP/1.1 200 OK
    Server: nginx/1.20.2
    Date: Thu, 12 Sep 2024 22:43:14 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 185.240.102.29:443 · www.dvistdv.ru

    2024-09-11 00:24

    HTTP/1.1 200 OK
    Server: nginx/1.20.2
    Date: Wed, 11 Sep 2024 00:24:26 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Found 2024-09-11 by HttpPlugin
    Create report
  • Open service 185.240.102.29:443 · www.dvistdv.ru

    2024-09-08 16:24

    HTTP/1.1 200 OK
    Server: nginx/1.20.2
    Date: Sun, 08 Sep 2024 16:24:44 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 185.240.102.29:443 · www.dvistdv.ru

    2024-09-06 19:00

    HTTP/1.1 200 OK
    Server: nginx/1.20.2
    Date: Fri, 06 Sep 2024 19:00:40 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 185.240.102.29:443 · www.dvistdv.ru

    2024-08-16 07:38

    HTTP/1.1 200 OK
    Server: nginx/1.20.2
    Date: Fri, 16 Aug 2024 07:39:05 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 185.240.102.29:443 · www.dvistdv.ru

    2024-08-14 06:01

    HTTP/1.1 200 OK
    Server: nginx/1.20.2
    Date: Wed, 14 Aug 2024 06:01:16 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 185.240.102.29:443 · www.dvistdv.ru

    2024-08-12 07:23

    HTTP/1.1 200 OK
    Server: nginx/1.20.2
    Date: Mon, 12 Aug 2024 07:23:21 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 185.240.102.29:443 · www.dvistdv.ru

    2024-08-10 09:35

    HTTP/1.1 200 OK
    Server: nginx/1.20.2
    Date: Sat, 10 Aug 2024 09:35:24 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 185.240.102.29:443 · www.dvistdv.ru

    2024-08-08 11:03

    HTTP/1.1 200 OK
    Server: nginx/1.20.2
    Date: Thu, 08 Aug 2024 11:03:29 GMT
    Content-Type: text/html
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    
    Found 2024-08-08 by HttpPlugin
    Create report
dvistdv.ruwww.dvistdv.ru
CN:
dvistdv.ru
Key:
RSA-2048
Issuer:
R10
Not before:
2024-07-22 23:43
Not after:
2024-10-20 23:43
Domain summary
IP summary