Apache
tcp/443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c66530819789
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_jk/1.2.48 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Saturday, 23-Nov-2024 22:02:58 CET Restart Time: Sunday, 27-Oct-2024 07:48:23 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 27 days 14 hours 14 minutes 35 seconds Server load: 0.07 0.06 0.01 Total accesses: 13520275 - Total Traffic: 230.6 GB - Total Duration: 1452340811 CPU Usage: u2889.1 s2214.11 cu33683.3 cs23094.3 - 2.6% CPU load 5.67 requests/sec - 101.4 kB/second - 17.9 kB/request - 107.419 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 70 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1542551no11yes3022162 2552530no11yes1024281 3565469no4yes1024130 Sum3026 50704173 ........................._______________W_W____W_______________W ____________________________W_______............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/80039. 0.00182982192076210.00.001517.28 66.249.81.164http/1.1 0-1-0/0/81576. 0.00182982287090290.00.001411.94 195.178.110.49http/1.1www.insinc.co.nz:443GET /paper-bags.html HTTP/1.1 0-1-0/0/80891. 0.001829826364295313160.00.001521.89 179.43.189.138http/1.1www.masterclean2000.nz:443GET /laravel/.env HTTP/1.1 0-1-0/0/82213. 0.00182982188830120.00.001544.43 195.178.110.49http/1.1www.insinc.co.nz:443GET /paper-bags.htmluploads/js/addressAutoComplete.js HTTP/1.1 0-1-0/0/80779. 0.00182982189314510.00.001449.26 195.178.110.49http/1.1www.insinc.co.nz:443GET /paper-bags.htmluploads/shared/js/shop-search-form.js HTTP/ 0-1-0/0/80938. 0.001829826833790403940.00.001361.07 179.43.189.138http/1.1www.masterclean2000.nz:443GET /private/.env HTTP/1.1 0-1-0/0/80896. 0.00182982088626420.00.001486.75 34.38.30.97http/1.1www.murtaghcranehire.co.nz:80GET /contact.html HTTP/1.1 0-1-0/0/81796. 0.001829826833388854690.00.001440.79 179.43.189.138http/1.1www.masterclean2000.nz:443GET /html/.env HTTP/1.1 0-1-0/0/80171. 0.001829825854087915740.00.001430.24 179.43.189.138http/1.1www.masterclean2000.nz:80GET /server/.env HTTP/1.1 0-1-0/0/80097. 0.001829825944490051350.00.001420.79 179.43.189.138http/1.1www.masterclean2000.nz:80GET /public/.env HTTP/1.1 0-1-0/0/80601. 0.001829826831490831610.00.001479.08 179.43.189.138http/1.1www.masterclean2000.nz:443GET /app/env/.env HTTP/1.1 0-1-0/0/82463. 0.001829825940788473250.00.001541.80 179.43.189.138http/1.1www.masterclean2000.nz:80GET /v2/.env HTTP/1.1 0-1-0/0/82473. 0.00182982082883970.00.001452.57 15.177.38.225http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-1-0/0/79240. 0.0018298287386432520.00.001439.30 102.43.36.139http/1.1www.maungatapupharmacy.co.nz:44GET /page/65993 HTTP/1.1 0-1-0/0/79850. 0.001829825943387496050.00.001435.78 179.43.189.138http/1.1www.masterclean2000.nz:80GET /api/v1/.env HTTP/1.1 0-1-0/0/82948. 0.00182982089030120.00.001588.64 15.177.42.161http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-1-0/0/81001. 0.001829826830387065440.00.001471.65 179.43.189.138http/1.1www.masterclean2000.nz:443GET /api/.env HTTP/1.1 0-1-0/0/80593. 0.00182982084903670.00.001508.64 15.177.10.224http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-1-0/0/81850. 0.001829825942684551020.00.001493.23 179.43.189.138http/1.1www.masterclean2000.nz:80GET /admin/.env HTTP/1.1 0-1-0/0/83808. 0.001829825855384759030.00.001570.04 179.43.189.138http/1.1www.masterclean2000.nz:80GET /app/env/.env HTTP/1.1 0-1-0/0/79937. 0.00182982186487600.00.001423.46 66.249.81.164http/1.1www.kreativekiwiembroidery.co.nGET /uploads/clear.gif HTTP/1.1 0-1-0/0/82833. 0.001829826829485555270.00.001433.32 179.43.189.138http/1.1www.masterclean2000.nz:443GET /environment/.env HTTP/1.1 0-1-0/0/81354. 0.00182982084557760.00.001451.85 178.170.197.187http/1.1 0-1-0/0/83436. 0.00182982186637600.00.001729.88 195.178.110.49http/1.1www.insinc.co.nz:443GET /paper-bags.htmluploads/js/addressAutoComplete.js HTTP/1.1 0-1-0/0/79273. 0.001829825856785004360.00.001485.95 179.43.189.138http/1.1www.masterclean2000.nz:80GET /environment/.env HTTP/1.1 1-15425510/17221/91508_ 2006.660184002410.0336.831601.61 139.59.132.8http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 1-15425510/16981/91379_ 2006.650083973320.0376.601667.71 157.230.19.140http/1.1www.mauinvestments.co.uk:80GET /.env HTTP/1.1 1-15425510/16851/87228_ 2006.49086784330570.0337.151518.88 31.13.115.4h2webimages.cms-tool.net:443[0/0] init 1-15425510/18151/93485_ 2006.630086517960.0377.671664.26 157.230.19.140http/1.1www.mauinvestments.co.uk:80GET / HTTP/1.1 1-15425510/16912/90558_ 2006.650084005910.0353.571568.92 139.59.132.8http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 1-15425510/17084/89433_ 2006.630115082018350.0350.531637.94 65.21.113.242http/1.1www.naturalpet.co.nz:443GET /product/ticks-horses.html HTTP/1.1 1-15425510/17897/91520_ 2006.670083370670.0371.161684.12 139.59.132.8http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-15425510/16823/89605_ 2006.460081495470.0326.711625.57 139.59.132.8h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-15425510/17736/92437_ 2006.660083979970.0364.951808.53 157.230.19.140http/1.1www.mauinvestments.co.uk:80GET /config.json HTTP/1.1 1-15425510/17796/90251_ 2006.660083575600.0362.631590.15 139.59.132.8http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 1-15425510/17201/90786_ 2006.45084986059070.0329.741610.89 139.59.132.8h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-15425510/17475/90666_ 2006.620281913670.0346.261586.58 157.230.19.140http/1.1hosting.cms-tool.net:80\x16\x03\x01\x01\v\x01 1-15425510/17867/91378_ 2006.660087111480.0340.901628.76 157.230.19.140http/1.1www.mauinvestments.co.uk:80GET /telescope/requests HTTP/1.1 1-15425510/17149/90489_ 2006.650085222130.0312.741513.69 157.230.19.140http/1.1www.mauinvestments.co.uk:80GET /.git/config HTTP/1.1 1-15425510/17789/91283_ 2006.640083169990.0341.971611.74 157.230.19.140http/1.1www.mauinvestments.co.uk:80GET /login.action HTTP/1.1 1-15425511/18109/92437W 2006.610082805460.0395.391714.24 65.21.113.198http/1.1www.rubbishbags.co.nz:443GET /page/515312 HTTP/1.1 1-15425510/17838/92371_ 2006.640081094720.0358.201680.43 157.230.19.140http/1.1www.mauinvestments.co.uk:80GET /v2/_catalog HTTP/1.1 1-15425512/17090/89187W 2006.460084526260.0325.111530.28 65.21.113.242http/1.1www.waimeaplainsrailway.co.nz:4GET /product/war-plane-pencil-sharpener HTTP/1.1 1-15425510/16897/90383_ 2006.660084569920.0293.831684.69 157.230.19.140http/1.1www.mauinvestments.co.uk:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-15425510/17144/89784_ 2006.53058483974160.0352.041838.22 139.59.132.8h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-15425510/17898/91250_ 2006.640082295540.0375.781654.63 157.230.19.140http/1.1www.mauinvestments.co.uk:80GET /ecp/Current/exporttool/microsoft.exch
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c66586b12229
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_jk/1.2.48 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Friday, 22-Nov-2024 12:29:38 CET Restart Time: Sunday, 27-Oct-2024 07:48:23 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 26 days 4 hours 41 minutes 15 seconds Server load: 0.00 0.03 0.00 Total accesses: 13039656 - Total Traffic: 220.4 GB - Total Duration: 1415037016 CPU Usage: u1549.08 s1203.2 cu33683.3 cs23094.3 - 2.63% CPU load 5.76 requests/sec - 102.1 kB/second - 17.7 kB/request - 108.518 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1542551no1yes0025001 2552530no3yes1024030 3565469no0yes0025000 Sum304 1074031 ........................._______________________________________ _W__________________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/80039. 0.0062181192076210.00.001517.28 66.249.81.164http/1.1 0-1-0/0/81576. 0.0062181287090290.00.001411.94 195.178.110.49http/1.1www.insinc.co.nz:443GET /paper-bags.html HTTP/1.1 0-1-0/0/80891. 0.00621816364295313160.00.001521.89 179.43.189.138http/1.1www.masterclean2000.nz:443GET /laravel/.env HTTP/1.1 0-1-0/0/82213. 0.0062181188830120.00.001544.43 195.178.110.49http/1.1www.insinc.co.nz:443GET /paper-bags.htmluploads/js/addressAutoComplete.js HTTP/1.1 0-1-0/0/80779. 0.0062181189314510.00.001449.26 195.178.110.49http/1.1www.insinc.co.nz:443GET /paper-bags.htmluploads/shared/js/shop-search-form.js HTTP/ 0-1-0/0/80938. 0.00621816833790403940.00.001361.07 179.43.189.138http/1.1www.masterclean2000.nz:443GET /private/.env HTTP/1.1 0-1-0/0/80896. 0.0062181088626420.00.001486.75 34.38.30.97http/1.1www.murtaghcranehire.co.nz:80GET /contact.html HTTP/1.1 0-1-0/0/81796. 0.00621816833388854690.00.001440.79 179.43.189.138http/1.1www.masterclean2000.nz:443GET /html/.env HTTP/1.1 0-1-0/0/80171. 0.00621815854087915740.00.001430.24 179.43.189.138http/1.1www.masterclean2000.nz:80GET /server/.env HTTP/1.1 0-1-0/0/80097. 0.00621815944490051350.00.001420.79 179.43.189.138http/1.1www.masterclean2000.nz:80GET /public/.env HTTP/1.1 0-1-0/0/80601. 0.00621816831490831610.00.001479.08 179.43.189.138http/1.1www.masterclean2000.nz:443GET /app/env/.env HTTP/1.1 0-1-0/0/82463. 0.00621815940788473250.00.001541.80 179.43.189.138http/1.1www.masterclean2000.nz:80GET /v2/.env HTTP/1.1 0-1-0/0/82473. 0.0062181082883970.00.001452.57 15.177.38.225http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-1-0/0/79240. 0.006218187386432520.00.001439.30 102.43.36.139http/1.1www.maungatapupharmacy.co.nz:44GET /page/65993 HTTP/1.1 0-1-0/0/79850. 0.00621815943387496050.00.001435.78 179.43.189.138http/1.1www.masterclean2000.nz:80GET /api/v1/.env HTTP/1.1 0-1-0/0/82948. 0.0062181089030120.00.001588.64 15.177.42.161http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-1-0/0/81001. 0.00621816830387065440.00.001471.65 179.43.189.138http/1.1www.masterclean2000.nz:443GET /api/.env HTTP/1.1 0-1-0/0/80593. 0.0062181084903670.00.001508.64 15.177.10.224http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-1-0/0/81850. 0.00621815942684551020.00.001493.23 179.43.189.138http/1.1www.masterclean2000.nz:80GET /admin/.env HTTP/1.1 0-1-0/0/83808. 0.00621815855384759030.00.001570.04 179.43.189.138http/1.1www.masterclean2000.nz:80GET /app/env/.env HTTP/1.1 0-1-0/0/79937. 0.0062181186487600.00.001423.46 66.249.81.164http/1.1www.kreativekiwiembroidery.co.nGET /uploads/clear.gif HTTP/1.1 0-1-0/0/82833. 0.00621816829485555270.00.001433.32 179.43.189.138http/1.1www.masterclean2000.nz:443GET /environment/.env HTTP/1.1 0-1-0/0/81354. 0.0062181084557760.00.001451.85 178.170.197.187http/1.1 0-1-0/0/83436. 0.0062181186637600.00.001729.88 195.178.110.49http/1.1www.insinc.co.nz:443GET /paper-bags.htmluploads/js/addressAutoComplete.js HTTP/1.1 0-1-0/0/79273. 0.00621815856785004360.00.001485.95 179.43.189.138http/1.1www.masterclean2000.nz:80GET /environment/.env HTTP/1.1 1-15425510/10706/84993_ 1201.121078978710.0220.291485.07 139.59.132.8http/1.1www.actup.nz:443GET /config.json HTTP/1.1 1-15425510/10171/84569_ 1201.193278642290.0243.781534.89 13.61.22.173http/1.1www.impactconsulting.co.nz:443GET /uploads/83902/images/Nelson_Hockey_Concept_Drawing.JPG HTT 1-15425510/10448/80825_ 1201.160078949210.0205.711387.44 157.230.19.140http/1.1 1-15425510/11372/86706_ 1201.210080925950.0224.401510.99 34.166.40.10http/1.1hosting.cms-tool.net:80GET /news/wp-login.php HTTP/1.1 1-15425510/10152/83798_ 1201.146078175310.0172.191387.54 64.225.75.246http/1.1www.voiceslt.nz:443GET /login.action HTTP/1.1 1-15425510/10516/82865_ 1201.161076811840.0208.011495.41 152.53.44.195http/1.1www.cps.gen.nz:443GET / HTTP/1.1 1-15425510/10886/84509_ 1201.093278357360.0211.481524.45 159.223.220.136http/1.1 1-15425510/10258/83040_ 1201.220076337490.0192.171491.03 157.230.19.140http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 1-15425510/11340/86041_ 1201.152078502270.0249.241692.82 15.177.2.159http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-15425510/10583/83038_ 1201.020078203190.0204.421431.94 157.230.19.140http/1.1 1-15425510/10359/83944_ 1201.202075614990.0183.921465.07 13.61.11.101http/1.1www.top-gear.co.nz:443GET /site/topgear/images/thumb/LED%20Lenser%20T7M.png HTTP/1.1 1-15425510/10649/83840_ 1201.152076194020.0206.671446.99 167.99.181.249http/1.1www.botanicalcharm.co.nz:443GET /_all_dbs HTTP/1.1 1-15425510/10660/84171_ 1201.212082060030.0194.201482.06 13.61.11.101http/1.1www.top-gear.co.nz:443GET /site/topgear/images/thumb/LED%20Lenser%20T7M.png HTTP/1.1 1-15425510/10456/83796_ 1201.086079827840.0177.151378.09 13.61.34.114http/1.1www.aclx.co.nz:443GET /images-320x320/388563/pid1546662/PSHDMX250-600x526.png HTT 1-15425510/10530/84024_ 1201.094077691570.0188.851458.62 78.153.140.218http/1.1www.therileycarclub.nz:443GET /core/.env HTTP/1.1 1-15425510/11047/85375_ 1201.194177468670.0227.211546.07 13.48.192.37http/1.1www.mountwholefoods.co.nz:443GET /images/375320/pid1439124/imgres-6.jpg HTTP/1.1 1-15425510/10897/85430_ 1201.010075437430.0216.681538.91 178.162.208.86http/1.1 1-15425510/10365/82462_ 1201.138179257580.0200.111405.27 64.225.75.246http/1.1www.voiceslt.nz:443GET /server HTTP/1.1 1-15425510/9889/83375_ 1201.196079427140.0172.381563.25 15.177.58.212http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-15425510/10373/83013_ 1201.087078923190.0197.881684.05 78.153.140.218http/1.1www.therileycarclub.nz:443GET /app_dev.php/_profiler/open?file=app/config/parameters.yml 1-15425510/11251/84603_ 1201.152076559360.0224.571503.43 15.177.14.210http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-15425510/10443/83964_ 1201.188078086940.0205.671505.93 13.60.43.211http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c6655b12e77b
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_jk/1.2.48 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Wednesday, 20-Nov-2024 09:55:49 CET Restart Time: Sunday, 27-Oct-2024 07:48:23 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 24 days 2 hours 7 minutes 26 seconds Server load: 0.00 0.02 0.03 Total accesses: 12072599 - Total Traffic: 203.1 GB - Total Duration: 1336926520 CPU Usage: u769.63 s436.95 cu32102 cs22122.1 - 2.66% CPU load 5.8 requests/sec - 102.3 kB/second - 17.6 kB/request - 110.741 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0538856no4yes0025031 2532924no3yes1024021 3534488no2yes0025011 Sum309 1074063 _________________________.........................______________ _________W__________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15388560/684/70518_ 106.991084421070.04.421353.16 179.43.188.122http/1.1www.claimassist.nz:443GET /laravel/.env HTTP/1.1 0-15388560/847/71699_ 107.133080050690.07.831230.54 78.153.140.222http/1.1www.endeavourtennis.com.au:443GET /crm/.env HTTP/1.1 0-15388560/696/71452_ 107.132087864560.018.161357.07 46.101.111.185http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-15388560/866/72921_ 107.15161381101800.07.861386.82 31.13.115.112http/1.1www.vitamincserum.co.nz:443GET /page/513254/api/facebook/facebook-product-feed.csv HTTP/1. 0-15388560/708/71423_ 106.91288181455720.04.931279.34 31.13.103.8h2www.kreativekiwiembroidery.co.n[0/0] init 0-15388560/753/71239_ 107.151082231710.06.211201.16 46.101.111.185http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 0-15388560/759/70760_ 107.063180648650.05.251299.64 2.213.194.31h2webimages.cms-tool.net:443[0/0] init 0-15388560/745/72438_ 107.17087980813410.06.111297.71 157.90.181.207http/1.1www.ourmarket.nz:443GET /marketplace/product/2349751 HTTP/1.1 0-15388560/842/70452_ 107.040080418970.021.561276.95 179.43.188.122http/1.1www.claimassist.nz:443GET /dev/.env HTTP/1.1 0-15388560/702/69823_ 107.152481874760.03.631214.02 116.66.216.126http/1.1www.downtoearth.co.nz:443GET /images-320x320/527678/image1.jpeg HTTP/1.1 0-15388560/1000/71474_ 106.991182562730.015.981323.08 31.13.115.112http/1.1 0-15388560/765/72484_ 107.123177557720.06.711368.28 2.213.194.31h2webimages.cms-tool.net:443GET /127619/images-320x320/574878/pid2361660/2kg-5kg-Hi-res-510 0-15388560/735/72689_ 107.100075548640.04.661296.35 2.213.194.31h2www.maximumpets.co.nz:443GET /product/Ramshorn-Snails-2-5mm HTTP/2.0 0-15388560/774/70000_ 107.133078901800.011.171300.14 2.213.194.31h2webimages.cms-tool.net:443GET /127619/images-320x320/574878/pid2882743/BA14.png HTTP/2.0 0-15388560/779/69928_ 107.063076983830.06.131260.98 179.43.188.122http/1.1www.claimassist.nz:443GET /core/.env HTTP/1.1 0-15388560/766/73085_ 107.151081004990.06.271405.95 46.101.111.185http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 0-15388560/748/71241_ 107.160079045930.05.871309.14 15.177.34.120http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-15388560/779/71165_ 107.100077260340.05.951326.12 78.153.140.222http/1.1 0-15388560/762/71760_ 107.160076298870.021.401313.35 46.101.111.185http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 0-15388560/814/73229_ 107.160077091350.012.651379.21 15.177.10.224http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-15388560/786/70022_ 106.973078912310.08.541251.63 179.43.188.122http/1.1www.claimassist.co.nz:443GET /system/.env HTTP/1.1 0-15388560/697/73018_ 107.113077689400.06.801271.21 2.213.194.31h2webimages.cms-tool.net:443GET /127619/images-320x320/574878/pid2639578/bw250ml.jpg HTTP/2 0-15388560/711/71967_ 107.040076642540.010.091288.34 179.43.188.122http/1.1www.claimassist.co.nz:443GET /api/v1/.env HTTP/1.1 0-15388560/917/73415_ 107.081079266280.012.831570.85 31.13.103.8h2www.kreativekiwiembroidery.co.nGET /product/large-crazy-patch-hobo-bag HTTP/2.0 0-15388560/772/69754_ 107.160076920560.011.121294.27 46.101.111.185http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1-0/0/74287. 0.004894070997680.00.001264.78 62.234.72.23http/1.1www.blockshitrequests.com:443HEAD /21.tar.gz HTTP/1.1 1-1-0/0/74398. 0.004894070062000.00.001291.12 87.103.20.80h2www.buteykobreathing.nz:443[8/5] schedule: stream 15, GET /page/Buteyko-Clinical-Trials.ht 1-1-0/0/70377. 0.004894070387980.00.001181.73 62.234.72.23http/1.1www.blockshitrequests.com:443HEAD /28.tar.gz HTTP/1.1 1-1-0/0/75334. 0.004894071925790.00.001286.59 62.234.72.23http/1.1www.blockshitrequests.com:443HEAD /v1.tar.gz HTTP/1.1 1-1-0/0/73646. 0.004894069270600.00.001215.35 95.75.192.36h2www.kreativekiwiembroidery.co.nGET /uploads/130115/images/102656/PAYPALSECURE.jpg HTTP/2.0 1-1-0/0/72349. 0.004894067933710.00.001287.41 62.234.72.23http/1.1www.blockshitrequests.com:443HEAD /about.tar.gz HTTP/1.1 1-1-0/0/73623. 0.004894069707460.00.001312.97 62.234.72.23http/1.1www.blockshitrequests.com:443HEAD /29.tar.gz HTTP/1.1 1-1-0/0/72782. 0.004894068228510.00.001298.86 62.234.72.23http/1.1www.blockshitrequests.com:443HEAD /24.tar.gz HTTP/1.1 1-1-0/0/74701. 0.004894069289030.00.001443.58 62.234.72.23http/1.1www.blockshitrequests.com:443HEAD /vv.tar.gz HTTP/1.1 1-1-0/0/72455. 0.004894069254840.00.001227.53 62.234.72.23http/1.1www.blockshitrequests.com:443HEAD /31.tar.gz HTTP/1.1 1-1-0/0/73585. 0.004894067204600.00.001281.16 62.234.72.23http/1.1www.blockshitrequests.com:443HEAD /23.tar.gz HTTP/1.1 1-1-0/0/73191. 0.004894067470320.00.001240.32 15.177.6.63http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-1-0/0/73511. 0.004894072834880.00.001287.86 62.234.72.23http/1.1www.blockshitrequests.com:443HEAD /27.tar.gz HTTP/1.1 1-1-0/0/73340. 0.004894071075130.00.001200.94 62.234.72.23http/1.1www.blockshitrequests.com:443HEAD /26.tar.gz HTTP/1.1 1-1-0/0/73494. 0.004894069428090.00.001269.76 116.66.216.126http/1.1 1-1-0/0/74328. 0.004894069018750.00.001318.86 87.103.20.80h2www.buteykobreathing.nz:443GET /uploads/76035/images/FB_03.png HTTP/2.0 1-1-0/0/74533. 0.004894066237950.00.001322.23 87.103.20.80h2www.buteykobreathing.nz:443GET /page/134416 HTTP/2.0 1-1-0/0/72097. 0.004894070309060.00.001205.16 62.234.72.23http/1.1www.blockshitrequests.com:443HEAD /kk.tar.gz HTTP/1.1 1-1-0/0/73486. 0.004894070444050.00.001390.87 87.103.20.80h2www.buteykobreathing.nz:443GET /uploads/js/cmscommonV16_js.js HTTP/2.0 1-1-0/0/72640. 0.004894070035810.00.001486.17 62.234.72.23http/1.1www.blockshitrequests.com:443HEAD /zz.tar.gz HTTP/1.1 1-1-0/0/73352. 0.004894068171920.00.001278.85 62.234.72.23http/1.1www.blockshitrequests.com:443HEAD /uu.tar.gz HTTP/1.1 1-1-0/0/73521. 0.004894068848250.00.001300.26
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c665030d3534
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_jk/1.2.48 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Monday, 18-Nov-2024 07:36:33 CET Restart Time: Sunday, 27-Oct-2024 07:48:23 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 21 days 23 hours 48 minutes 10 seconds Server load: 0.12 0.10 0.02 Total accesses: 9935325 - Total Traffic: 185.3 GB - Total Duration: 1122394135 CPU Usage: u1017.5 s802.41 cu26177.2 cs18304.3 - 2.44% CPU load 5.23 requests/sec - 102.2 kB/second - 19.6 kB/request - 112.97 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 70 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 5488853no10yes3022122 6488936no1yes1024100 7488990no2yes1024100 Sum3013 5070322 ................................................................ .............................................................___ ______W_W_________W________________W__________________W_________ ________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/64768. 0.0079958079291280.00.001269.18 87.120.113.185http/1.1www.dropshadow.nz:443GET //cms/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/65555. 0.0079958174932460.00.001174.80 87.120.113.185http/1.1www.insinc.co.nz:443GET /handsanitiserhandsanitizer.html/test/wp-includes/wlwmanife 0-1-0/0/65754. 0.0079958082559060.00.001301.59 87.120.113.185http/1.1www.dropshadow.nz:443GET //site/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/67250. 0.0079958175749270.00.001332.41 87.120.113.185http/1.1www.insinc.co.nz:443GET /floor-mats.html/2019/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/65815. 0.0079958176149830.00.001236.55 87.120.113.185http/1.1www.insinc.co.nz:443GET /handsanitiserhandsanitizer.html/news/wp-includes/wlwmanife 0-1-0/0/65665. 0.0079958076739130.00.001165.78 87.120.113.185http/1.1 0-1-0/0/64997. 0.0079958175058050.00.001262.47 87.120.113.185http/1.1www.atelierbotanica.nz:443GET /uniforms.html/sito/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/66654. 0.0079958075632950.00.001257.26 87.120.113.185http/1.1www.efkssandringham.nz:443GET //wp1/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/64795. 0.0079958074972560.00.001226.96 87.120.113.185http/1.1www.hibiscuscoasthtc.co.nz:443GET //wp1/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/64174. 0.0079958176798910.00.001180.16 87.120.113.185http/1.1www.insinc.co.nz:443GET /handsanitiserhandsanitizer.html/wp2/wp-includes/wlwmanifes 0-1-0/0/65499. 0.0079958076970410.00.001248.84 87.120.113.185http/1.1www.finite.co.nz:443GET //cms/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/66760. 0.0079958072084960.00.001323.93 87.120.113.185http/1.1www.haltersplus.co.nz:443GET //shop/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/66992. 0.0079958070278110.00.001258.48 87.120.113.185http/1.1 0-1-0/0/64310. 0.0079958173511200.00.001253.26 87.120.113.185http/1.1www.essentialoil.co.nz:443GET //2019/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/64206. 0.00799584771540960.00.001193.33 87.120.113.185http/1.1 0-1-0/0/67255. 0.0079958075153950.00.001358.42 87.120.113.185http/1.1www.hideawaynursery.nz:443GET //2019/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/65533. 0.0079958173444360.00.001273.55 87.120.113.185http/1.1www.donutdude.co.nz:443GET //wp2/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/65293. 0.0079958071689180.00.001274.43 87.120.113.185http/1.1 0-1-0/0/66167. 0.0079958070925580.00.001254.61 87.120.113.185http/1.1www.designbymorrisandco.nz:443GET //sito/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/67483. 0.0079958072038190.00.001333.67 87.120.113.185http/1.1www.getvocd.com:443GET //2019/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/64383. 0.0079958273209750.00.001206.43 87.120.113.185http/1.1www.environmentallyfriendlyprodGET //site/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/67376. 0.0079958072300640.00.001219.23 34.78.108.29http/1.1 0-1-0/0/66196. 0.0079958070789680.00.001241.85 87.120.113.185http/1.1www.dezignscene.nz:443GET //wp1/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/67579. 0.007995859573811680.00.001523.61 87.120.113.185http/1.1www.insinc.co.nz:443GET /category/enzyme-based-cleaners.html/wordpress/wp-includes/ 0-1-0/0/63959. 0.0079958171206420.00.001246.01 87.120.113.185http/1.1www.greenoaks.kiwi.nz:443GET //wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/60472. 0.00797459563881800.00.001167.39 87.120.113.185http/1.1www.dawnallen.co.nz:443GET / HTTP/1.1 1-1-0/0/60849. 0.00797452362261540.00.001207.55 87.120.113.185http/1.1www.consultationnz.kiwi.nz:443GET //wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/57361. 0.00797459362626690.00.001100.70 87.120.113.185http/1.1www.consultationnz.co.nz:443GET //web/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/61722. 0.007974565664362620.00.001196.64 87.120.113.185http/1.1www.crossdesign.nz:443GET //blog/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/60787. 0.00797458062468540.00.001142.70 87.120.113.185http/1.1www.insinc.co.nz:443GET /natural-ecofriendly-cleaning-products.html/wp/wp-includes/ 1-1-0/0/58794. 0.007974510360946800.00.001187.35 87.120.113.185http/1.1www.diabloconsulting.com:443GET / HTTP/1.1 1-1-0/0/60107. 0.007974568462372040.00.001221.43 87.120.113.185http/1.1www.cljewellery.co.nz:443GET //blog/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/59487. 0.0079745361147530.00.001189.36 87.120.113.185http/1.1www.click-on-wine.com:443GET //wordpress/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/61369. 0.007974513062683030.00.001358.35 87.120.113.185http/1.1 1-1-0/0/59041. 0.00797455962353230.00.001137.89 87.120.113.185http/1.1www.deceasedestateservices.co.nGET / HTTP/1.1 1-1-0/0/60420. 0.00797451159888180.00.001185.68 87.120.113.185http/1.1www.datawise.nz:443GET / HTTP/1.1 1-1-0/0/60239. 0.00797453660709540.00.001145.01 87.120.113.185http/1.1www.dropshadow.nz:443GET / HTTP/1.1 1-1-0/0/60566. 0.007974564066059350.00.001207.44 87.120.113.185http/1.1www.cravehotbeverages.com:443GET //blog/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/59658. 0.007974583863668690.00.001094.96 87.120.113.185http/1.1www.collette.co.nz:443GET //blog/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/60156. 0.0079745762709790.00.001184.14 87.120.113.185http/1.1www.copyplus.net.nz:80GET //xmlrpc.php?rsd HTTP/1.1 1-1-0/0/61097. 0.00797451862372620.00.001236.01 87.120.113.185http/1.1www.banksandco.com:443GET //wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/60508. 0.007974522059239270.00.001200.84 87.120.113.185http/1.1www.brollysheets.com:443GET //wp1/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/58753. 0.00797453063140600.00.001111.98 87.120.113.185http/1.1www.bitsstirrupsandspurs.co.nz:GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/60181. 0.0079745863634830.00.001291.50 87.120.113.185http/1.1www.clearwavespeakers.com:443GET //wp/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/58664. 0.007974584263479430.00.001373.70 87.120.113.185http/1.1www.counsellingprovider.co.nz:4GET //blog/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/60033. 0.007974597661336070.00.001203.40 87.120.113.185</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c665b463aa64
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_jk/1.2.48 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Saturday, 16-Nov-2024 10:14:55 CET Restart Time: Sunday, 27-Oct-2024 07:48:23 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 20 days 2 hours 26 minutes 32 seconds Server load: 0.06 0.06 0.04 Total accesses: 9158743 - Total Traffic: 171.0 GB - Total Duration: 1020017473 CPU Usage: u1525.23 s1217.01 cu23497.8 cs16253.6 - 2.45% CPU load 5.27 requests/sec - 103.2 kB/second - 19.6 kB/request - 111.371 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 72 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0456469no1yes0025100 2456523no2yes1024100 3459795no2yes2023000 Sum305 3072200 _________________________.........................___________R__ ___________W_________________R______............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14564690/5926/61931_ 871.561075156870.0106.211212.87 64.23.218.208http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 0-14564690/5865/62893_ 871.260069873100.0131.961128.14 192.42.116.180h2www.environmentallyfriendly.co.[0/0] init 0-14564690/6159/63012_ 871.561077984600.0124.141246.00 64.23.218.208http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 0-14564690/6241/64399_ 871.487171521710.0139.671284.59 89.248.172.183http/1.1 0-14564690/5722/62740_ 871.50792171900010.0112.951176.37 135.181.79.106http/1.1www.kitchenshop.co.nz:443GET /product/stainless-steel-mixing-bowl.html HTTP/1.1 0-14564690/5588/62917_ 871.507072614770.0104.551115.65 192.42.116.180h2www.environmentallyfriendly.co.GET /product/Scented-Enzyme-Block-Urinal-Screen-Dark-Pink-Mango 0-14564690/5814/62081_ 870.776070540540.0108.081208.34 38.97.116.244h2www.malcolmclarke.nz:443[0/0] init 0-14564690/6207/63752_ 871.4613071391110.0146.731210.28 192.42.116.180h2www.environmentallyfriendly.co.GET /page/399288 HTTP/2.0 0-14564690/6252/62026_ 871.047170805130.0129.491185.47 192.42.116.180h2www.environmentallyfriendly.co.[0/0] init 0-14564690/5539/61548_ 871.543272442870.0107.101132.73 38.97.116.244h2www.malcolmclarke.nz:443GET /shopping.html HTTP/2.0 0-14564690/5943/62360_ 871.51492672806370.0121.791198.71 194.38.23.16http/1.1 0-14564690/5566/64191_ 871.522367797030.0113.391286.93 38.97.116.244h2www.malcolmclarke.nz:443[1/1] done 0-14564690/5997/64136_ 871.407166408620.0122.341207.70 192.42.116.184h2www.environmentallyfriendly.co.[0/0] init 0-14564690/5727/61265_ 871.295069443790.0114.501201.56 192.42.116.184h2www.environmentallyfriendly.co.[1/1] done 0-14564690/5938/61523_ 871.3611067176450.0147.701146.48 106.38.226.129http/1.1 0-14564690/6297/64482_ 871.542070723430.0152.141301.08 64.23.218.208http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 0-14564690/6236/62918_ 871.401069028320.0142.141230.04 49.12.77.196h2webimages.cms-tool.net:443[0/0] init 0-14564690/5578/62452_ 871.5621467565640.0103.191224.22 106.38.226.129http/1.1www.designbymorrisandco.nz:443GET /images/469501/pid2541223/Birth-details-print-nz.jpg HTTP/1 0-14564690/6620/63315_ 871.536167278910.0135.471205.29 15.177.6.63http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-14564690/6078/64611_ 871.537367927470.0146.931281.03 89.248.172.183http/1.1www.anthrohb.nz:443GET / HTTP/1.1 0-14564690/5845/61671_ 871.527068911500.0117.931163.15 15.177.34.120http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-14564690/6710/64663_ 871.237268357090.0156.801172.18 49.12.77.196h2webimages.cms-tool.net:443[0/0] done 0-14564690/5949/63400_ 871.3818567031630.0141.081185.55 192.42.116.180h2www.environmentallyfriendly.co.[1/1] done 0-14564690/6184/64634_ 871.483069529180.0132.661469.18 15.177.30.45http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-14564690/5882/61261_ 871.4474567216650.0111.111195.92 49.12.77.196h2webimages.cms-tool.net:443[0/0] done 1-1-0/0/56596. 0.0086538259181600.00.001103.54 51.77.66.59http/1.1 1-1-0/0/57002. 0.0086538257940410.00.001145.40 51.77.66.59http/1.1 1-1-0/0/53582. 0.008653890958109240.00.001037.58 194.247.173.99http/1.1www.downtoearth.co.nz:443GET /page/527678?filterMonth=2&filterYear=2019 HTTP/1.1 1-1-0/0/57437. 0.0086538459997390.00.001123.35 51.77.66.59http/1.1 1-1-0/0/56637. 0.0086538358231560.00.001066.46 51.77.66.59http/1.1 1-1-0/0/55020. 0.0086538256853480.00.001127.98 51.77.66.59http/1.1 1-1-0/0/56103. 0.0086538457881730.00.001146.31 51.77.66.59http/1.1 1-1-0/0/55331. 0.0086538357016640.00.001113.34 51.77.66.59http/1.1 1-1-0/0/57440. 0.0086538358481820.00.001293.93 51.77.66.59http/1.1 1-1-0/0/55022. 0.0086538357662810.00.001066.90 51.77.66.59http/1.1 1-1-0/0/56496. 0.0086538255136980.00.001119.47 51.77.66.59http/1.1 1-1-0/0/56152. 0.0086538656022350.00.001079.53 51.77.66.59http/1.1 1-1-0/0/56428. 0.0086538258560430.00.001105.82 51.77.66.59http/1.1 1-1-0/0/55712. 0.0086538158755700.00.001033.52 51.77.66.59http/1.1 1-1-0/0/56374. 0.0086538558101240.00.001114.55 51.77.66.59http/1.1 1-1-0/0/57002. 0.0086538258033290.00.001163.41 194.247.173.99http/1.1 1-1-0/0/56556. 0.0086538254368760.00.001139.38 51.77.66.59http/1.1 1-1-0/0/54886. 0.0086538058296670.00.001050.84 51.77.66.59http/1.1 1-1-0/0/56156. 0.0086538159141200.00.001227.96 51.77.66.59http/1.1 1-1-0/0/54873. 0.0086538259196170.00.001294.77 51.77.66.59http/1.1 1-1-0/0/56151. 0.0086538157021490.00.001131.16 51.77.66.59http/1.1 1-1-0/0/55920. 0.0086538157283500.00.001095.81 51.77.66.59http/1.1 1-1-0/0/55729. 0.0086538056835640.00.001088.44 106.38.226.237http/1.1www.minnieree.com:443GET /images/270140/pid1304739/blue_fox_new_1.jpg HTTP/1.1 1-1-0/0/56248. 0.0086538159378240.00.001128.94 51.77.66.59http/1.1 1-1-0/0/57342. 0.0086538357061650.00.001062.31 51.77.66.59http/1.1 2-14565230/6778/70981_ 1075.251077611000.0141.231295.22 192.42.116.181h2www.environmentallyfriendly.co.GET /search/sitemap.html HTTP/2.0 2-14565230/7703/70223_ 1075.281076931020.0165.9713
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c665ba6ceed0
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_jk/1.2.48 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Thursday, 14-Nov-2024 07:04:57 CET Restart Time: Sunday, 27-Oct-2024 07:48:23 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 17 days 23 hours 16 minutes 34 seconds Server load: 0.01 0.02 0.01 Total accesses: 8198945 - Total Traffic: 151.9 GB - Total Duration: 881283902 CPU Usage: u1277.11 s819.3 cu20701.1 cs14322 - 2.39% CPU load 5.28 requests/sec - 102.6 kB/second - 19.4 kB/request - 107.487 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 70 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0432008no0yes1024000 4432062no2yes2023110 5432089no2yes2023001 Sum304 5070111 ____R____________________....................................... ....................................__________W__________R____R_ __R___________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14320080/7118/53481_ 813.520165426800.0138.881050.79 66.102.9.167http/1.1www.tablemats.co.nz:443GET /uploads/js/cmscommon_ecommerce.css?ver=1730424708007 HTTP/ 0-14320080/7304/54533_ 813.395260676910.0119.13948.84 41.147.1.163h2www.kreativekiwiembroidery.co.n[0/0] init 0-14320080/7006/54509_ 813.541162306010.0122.891070.16 138.68.144.227http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-14320080/7082/55251_ 813.481161635420.0148.851081.65 213.232.87.228http/1.1www.plumwood.co.nz:443GET /phpinfo.php HTTP/1.1 0-14320080/7428/54689R 813.5110160296780.0145.261014.51 158.220.123.112http/1.1www.thebatterycellonline.co.nz: 0-14320080/7078/54676_ 813.481063653650.0138.92963.53 138.68.144.227h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-14320080/6901/53886_ 813.481061644110.0134.511052.26 45.149.241.21http/1.1 0-14320080/6831/54794_ 813.501162133300.0124.771014.82 45.149.241.21http/1.1 0-14320080/7297/53170_ 813.305061326780.0144.50996.17 158.220.123.112http/1.1 0-14320080/7042/53625_ 813.374063264700.0147.53964.98 41.147.1.163h2www.kreativekiwiembroidery.co.n[0/0] done 0-14320080/6883/53973_ 813.560059562590.0108.391008.18 138.68.144.227http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 0-14320080/7553/56041_ 813.491257939680.0165.931108.82 45.149.241.21http/1.1 0-14320080/7511/55565_ 813.560057199330.0130.261024.46 138.68.144.227http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-14320080/6860/52815_ 813.481059539440.0122.141033.28 138.68.144.227h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-14320080/6993/53254_ 813.305058325010.0132.04958.71 136.243.212.110http/1.1 0-14320080/7631/55301_ 813.501161284590.0126.901077.83 138.68.144.227http/1.1 0-14320080/6677/54437_ 813.459059890280.0100.031049.88 78.99.192.252h2webimages.cms-tool.net:443GET /119581/images-320x320/492039/pid2882483/htm82-d4-gloss-bla 0-14320080/7060/54344_ 813.45590958534190.0133.731072.87 66.102.9.166http/1.1 0-14320080/6686/54347_ 813.405057865620.0133.281011.29 95.217.195.123http/1.1www.allbooks.nz:443GET /book/BookSearch?RealSearch=1&Authorid=111912 HTTP/1.1 0-14320080/7477/55953_ 813.481058586280.0164.421069.38 138.68.144.227h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-14320080/7224/53277_ 813.364059067930.0123.66981.35 46.39.53.175h2www.chesspower.co.nz:443GET /webapps/templates/track?cid=88770&page=219024&URI=/chess-d 0-14320080/7051/55095_ 813.536125359127960.0119.87947.98 158.220.123.112http/1.1www.thebatterycellonline.co.nz:GET /product/12-24V-Aeromax-Mini-L.E.D-Light-Box-Magnetic-Mount 0-14320080/7229/54823_ 813.365057657700.0140.74999.32 78.99.192.252h2webimages.cms-tool.net:443[0/0] done 0-14320080/6760/55652_ 813.511159596540.0134.061278.56 138.68.144.227http/1.1 0-14320080/6815/52941_ 813.455057422890.0125.551016.88 78.99.192.252h2webimages.cms-tool.net:443GET /119581/images-320x320/492039/pid2901582/htm6s2_img_oak_2.w 1-1-0/0/49109. 0.005103759444640180.00.00932.01 51.120.4.209http/1.1www.shop-heirloomweavers-nz.comGET /product/fingerless-gloves-koru-possum-merino.html HTTP/1.1 1-1-0/0/48746. 0.005103789343962320.00.00978.13 51.120.4.209http/1.1www.shop-heirloomweavers-nz.comPOST /page/331035/contact/contact-sent.html HTTP/1.1 1-1-0/0/46031. 0.005103759443817650.00.00898.42 51.120.4.209http/1.1www.shop-heirloomweavers-nz.comGET /product/fur-pom-pom-beanie-koru-possum-nz.html HTTP/1.1 1-1-0/0/49731. 0.005103789345677340.00.00955.01 51.120.4.209http/1.1www.shop-heirloomweavers-nz.comGET /page/possum-merino.html HTTP/1.1 1-1-0/0/49274. 0.0051037165243751690.00.00952.53 51.120.4.209http/1.1www.shop-heirloomweavers-nz.comPOST /page/331031/shopping/cart/shopping-cart.html HTTP/1.1 1-1-0/0/47162. 0.005103759542826740.00.00987.45 41.214.77.171h2www.cia.co.nz:443[25/25] The user callback function failed 1-1-0/0/48673. 0.005103792543392330.00.001000.38 136.243.212.110http/1.1www.as-parts.co.nz:443GET /product/2089073 HTTP/1.1 1-1-0/0/47686. 0.005103759142864840.00.00965.23 51.120.4.209http/1.1www.shop-heirloomweavers-nz.comGET /product/classic-v-neck-jumper-nz-possum-merino-silk-koru-k 1-1-0/0/49983. 0.005103760844398930.00.001147.30 51.120.4.209http/1.1www.shop-heirloomweavers-nz.comGET /page/shopping/productview/product-summary-photo-slider.htm 1-1-0/0/47325. 0.0051037122143275570.00.00921.39 51.120.4.209http/1.1www.shop-heirloomweavers-nz.comGET /product/9821-lothlorian-rib-zip-jacket-nz-possum-merino.ht 1-1-0/0/48648. 0.0051037115541474140.00.00969.98 51.120.4.209http/1.1www.shop-heirloomweavers-nz.comGET /product/alpaca-blanket-large-queensize-210-x-260cm HTTP/1. 1-1-0/0/48500. 0.0051037193942579120.00.00923.09 51.120.4.209http/1.1www.shop-heirloomweavers-nz.comPOST /page/331031/shopping/cart/shopping-cart.html HTTP/1.1 1-1-0/0/48922. 0.005103759644394510.00.00964.54 51.120.4.209http/1.1www.shop-heirloomweavers-nz.comPOST /page/331031/shopping/cart/shopping-cart.html HTTP/1.1 1-1-0/0/48137. 0.005103759543835400.00.00886.50 51.120.4.209http/1.1www.shop-heirloomweavers-nz.comGET /product/aqua-mohair-bed-throw-heirloom-nz.html HTTP/1.1 1-1-0/0/49023. 0.005103760443855050.00.00979.13 51.120.4.209http/1.1www.shop-heirloomweavers-nz.comPOST /page/members/member-register-save.html HTTP/1.1 1-1-0/0/49294. 0.0051037167244266610.00.001030.76 51.120.4.209http/1.1www.shop-heirloomweavers-nz.comPOST /page/331031/shopping/cart/shopping-cart.html HTTP/1.1 1-1-0/0/49232. 0.005103758640245330.00.001008.95 51.120.4.209http/1.1www.shop-heirloomweavers-nz.comGET /product/jules-poncho-lothlorian-possum-merino.html HTTP/1. 1-1-0/0/47433. 0.005103789544406370.00.00908.38 51.120.4.209http/1.1www.shop-heirloomweavers-nz.comGET /page/331035/contact/contact-sent.html HTTP/1.1 1-1-0/0/48865. 0.0051037144540770.00.001085.31 51.120.4.209http/1.1www.shop-heirloomweavers-nz.comGET /terms HTTP/1.1 1-1-0/0/47731. 0.0051037190945000030.00.001113.27 51.120.4.209http/1.1www.shop-heirloomweavers-nz.comGET /page/members/member-register-save.html HTTP/1.1 1-1</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c66575af3107
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_jk/1.2.48 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Tuesday, 12-Nov-2024 06:56:03 CET Restart Time: Sunday, 27-Oct-2024 07:48:23 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 15 days 23 hours 7 minutes 40 seconds Server load: 0.01 0.02 0.00 Total accesses: 7240417 - Total Traffic: 131.9 GB - Total Duration: 769395631 CPU Usage: u1319.97 s918.64 cu17933.1 cs12291 - 2.35% CPU load 5.25 requests/sec - 100.3 kB/second - 19.1 kB/request - 106.264 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 69 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0401849no9yes3022024 5299049no1yes2023000 8298991no0yes1024000 Sum3010 6069024 ______W______W_____R_____....................................... .............................................................__W _________________R__________________R__________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14018490/958/39492_ 100.690048118500.011.19758.80 65.108.227.178http/1.1www.allbooks.nz:443GET /book/BookSearch?RealSearch=1&Authorid=89310 HTTP/1.1 0-14018490/875/40061_ 100.730144285550.08.32686.38 206.189.2.13http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 0-14018490/989/40234_ 100.664145556200.012.01752.34 154.216.18.217http/1.1www.cazdezign.co.nz:443GET / HTTP/1.1 0-14018490/1017/40745_ 100.703044664660.013.84800.40 46.228.199.158h2www.gcvr.org.nz:443GET / HTTP/2.0 0-14018490/912/40204_ 100.663044120870.012.40737.66 154.216.18.217http/1.1www.cazdezign.co.nz:443GET /uploads/shared/js/cmscommon_slideshow.js HTTP/1.1 0-14018490/984/40332_ 100.670044471410.014.81696.25 206.189.2.13h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-14018491/899/39550W 100.500044969220.09.29716.33 206.189.2.13http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 0-14018490/958/40659_ 100.711445178800.09.98749.82 206.189.2.13http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-14018490/920/38838_ 100.695121944187580.017.50724.37 35.195.76.129http/1.1www.giftguru.co.nz:443GET /product/80th-birthday-beer-stein HTTP/1.1 0-14018490/1045/39349_ 100.750046611420.012.87676.88 206.189.2.13http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 0-14018490/872/40135_ 100.641044034840.09.46712.09 15.177.46.80http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-14018490/978/41083_ 100.740041648150.013.42765.26 206.189.2.13http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 0-14018490/893/39785_ 100.670040894920.09.13725.36 206.189.2.13h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-14018491/962/39071W 100.650043028250.010.79762.01 5.9.55.228http/1.1www.kreativekiwiembroidery.co.nGET /blog/868162 HTTP/1.1 0-14018490/941/38754_ 100.643041818800.012.76681.62 15.177.58.219http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-14018490/1071/40398_ 100.690043863920.015.11777.98 15.177.22.191http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-14018490/930/40155_ 100.663142808970.09.51800.46 154.216.18.217http/1.1www.cazdezign.co.nz:443GET / HTTP/1.1 0-14018490/1063/39560_ 100.690041594410.013.62744.38 15.177.54.132http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-14018490/1091/40041_ 100.740040845330.018.72726.10 85.10.210.19http/1.1www.makeup.co.nz:443GET /robots.txt HTTP/1.1 0-14018490/1102/40503R 100.4433041789750.016.42732.19 109.202.99.41http/1.1www.plasticlip.nz:443GET /server.key HTTP/1.1 0-14018490/858/38962_ 100.730042221020.011.93726.15 206.189.2.13http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 0-14018490/918/40100_ 100.621142254970.011.47687.40 206.189.2.13h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-14018490/887/40328_ 100.62159341113980.08.94726.06 206.189.2.13http/1.1 0-14018490/871/40733_ 100.730042906790.09.57957.56 206.189.2.13http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 0-14018490/1002/39114_ 100.573040855260.019.38722.89 46.228.199.158h2www.gcvr.org.nz:443[0/0] init 1-1-0/0/46523. 0.00160106241521150.00.00873.25 178.215.224.133http/1.1www.greatwhitestudio.nz:443GET / HTTP/1.1 1-1-0/0/46176. 0.00160106141002740.00.00926.34 178.215.224.133http/1.1www.crossdesign.co.nz:443GET /wp-admin/setup-config.php HTTP/1.1 1-1-0/0/43192. 0.00160106040926940.00.00836.32 178.215.224.133http/1.1www.dementiaworks.com:80GET /newsite HTTP/1.1 1-1-0/0/47072. 0.0016010689042665660.00.00884.09 178.215.224.133http/1.1www.insinc.co.nz:443GET /category/181100 HTTP/1.1 1-1-0/0/46614. 0.00160106140418960.00.00879.26 178.215.224.133http/1.1www.garagedoorrepairsauckland.cGET /wp-admin/setup-config.php HTTP/1.1 1-1-0/0/44560. 0.00160106039940760.00.00909.99 178.215.224.133http/1.1www.dannevirkecarclub.co.nz:443GET /newsite HTTP/1.1 1-1-0/0/46110. 0.00160106040387860.00.00956.65 178.215.224.133http/1.1www.deirdrecoleman.com:443GET /newsite HTTP/1.1 1-1-0/0/45289. 0.0016010690339827220.00.00901.18 178.215.224.133http/1.1www.itigifts.co.nz:443GET /category/242482test HTTP/1.1 1-1-0/0/47372. 0.00160106239565690.00.00886.66 178.215.224.133http/1.1www.kcimory.co.nz:80GET /wp-admin/install.php HTTP/1.1 1-1-0/0/44717. 0.00160106040336380.00.00871.08 178.215.224.133http/1.1www.delene.nz:443GET /old HTTP/1.1 1-1-0/0/46034. 0.00160106038183350.00.00920.18 178.215.224.133http/1.1www.highwayvehiclerecovery.co.nGET /blog HTTP/1.1 1-1-0/0/45875. 0.00160106039313660.00.00871.25 178.215.224.133http/1.1www.antennaman.co.nz:80GET / HTTP/1.1 1-1-0/0/46124. 0.00160106241398530.00.00906.32 178.215.224.133http/1.1www.concreteplacingchristchurchGET /wp-admin/setup-config.php HTTP/1.1 1-1-0/0/45776. 0.00160106040535350.00.00837.02 178.215.224.133http/1.1www.designbymorrisandco.nz:443GET /newsite HTTP/1.1 1-1-0/0/46265. 0.00160106140905710.00.00922.24 178.215.224.133http/1.1www.craft-central.co.nz:443GET /wp-admin/install.php HTTP/1.1 1-1-0/0/46586. 0.00160106140660410.00.00934.27 178.215.224.133http/1.1www.jvsgasfitting.co.nz:443GET / HTTP/1.1 1-1-0/0/46627. 0.00160106137360380.00.00961.02 178.215.224.133http/1.1www.cleansweepwoolsheds.co.nz:4GET /wp-admin/setup-config.php HTTP/1.1 1-1-0/0/44785. 0.00160106041242600.00.00845.94 178.215.224.133http/1.1www.dawnallen.co.nz:443GET /old HTTP/1.1 1-1-0/0/46471. 0.00160106041706300.00.001038.24 178.215.224.133http/1.1www.copperandcream.co.nz:443GET /test HTTP/1.1 1-1-0/0/45249. 0.00160106041842020.00.001028.45 178.215.224.133http/1.1www.workingclasswebsites.co.nz:GET /?domain=cutmygrass.co.nzwp HTTP/1.1 1-1-0/0/45827. 0.00160106040346240.00.00872.22 178.215.224.133http/1.1www.cravebeverages.co.nz:443GET /wp HTTP/1.1 1-1-0/0/45868. 0.00160106039665360.00.00907.89 178.215.224.133http/1.1www.des
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c665d99529f1
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_jk/1.2.48 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Sunday, 10-Nov-2024 08:00:20 CET Restart Time: Sunday, 27-Oct-2024 07:48:23 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 14 days 11 minutes 57 seconds Server load: 0.08 0.04 0.02 Total accesses: 6385452 - Total Traffic: 118.1 GB - Total Duration: 657886454 CPU Usage: u1044.9 s746.91 cu16102 cs11050.6 - 2.39% CPU load 5.28 requests/sec - 102.3 kB/second - 19.4 kB/request - 103.029 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 72 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0270732no0yes1024000 1277171no4yes2023111 5270551no3yes0025200 Sum307 3072311 W______________________________R________W_________.............. .............................................................___ ______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12707321/4195/38098W 502.640046153240.069.00739.96 95.108.213.88http/1.1www.thebatterycellonline.co.nz:GET /product/1649915 HTTP/1.1 0-12707320/4429/38735_ 502.6926042350000.065.57673.37 15.177.38.225http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-12707320/4097/38803_ 502.7310343541550.066.27734.40 142.132.206.231http/1.1www.shayneneville.co.nz:80GET /wp-json/wp/v2/posts?slug=www.shayneneville.co.nz HTTP/1.1 0-12707320/4429/39207_ 502.6722042631840.073.93776.25 45.94.31.77http/1.1www.thechristmastreefarm.co.nz:GET //cms/wp-includes/wlwmanifest.xml HTTP/1.1 0-12707320/4242/38789_ 502.5221042396680.070.85719.48 31.13.103.112h2www.kreativekiwiembroidery.co.n[1/1] done: stream 1, GET /category/Halloween-In-the-hoop-and-M 0-12707320/4462/38879_ 502.7022123742734950.074.25671.50 136.243.228.195http/1.1www.ourmarket.nz:443GET /marketplace/product/2057498 HTTP/1.1 0-12707320/4107/38032_ 502.640043097200.064.16694.99 45.94.31.77http/1.1www.thechristmastreefarm.co.nz:GET //web/wp-includes/wlwmanifest.xml HTTP/1.1 0-12707320/4167/39232_ 502.6321243201260.070.73733.76 168.119.68.176h2www.getnewlook.co.nz:443[0/0] done 0-12707320/4185/37469_ 502.6927142141700.071.65702.38 142.132.206.231http/1.1www.shayneneville.co.nz:80GET /wp-json/wp/v2/posts?slug=www.shayneneville.co.nz HTTP/1.1 0-12707320/4170/37842_ 502.672198344617590.066.43658.69 136.243.228.195http/1.1www.ourmarket.nz:443GET /marketplace/product/1934741 HTTP/1.1 0-12707320/4367/38665_ 502.6820042273350.072.13689.69 15.177.14.44http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-12707320/4060/39669_ 502.6626039779990.080.44746.09 142.132.206.231http/1.1 0-12707320/4168/38337_ 502.6927139166600.068.71707.37 213.180.203.172http/1.1www.top-gear.co.nz:443GET /shop/INSTRUMENTS++OPTICS/Compasses/Suunto+A-10+Recreationa 0-12707320/4317/37626_ 502.7912141106490.063.38744.99 142.93.129.190http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-12707320/4099/37197_ 502.6821039784880.067.00656.24 15.177.62.203http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-12707320/4382/38901_ 502.6813042117870.065.20758.10 15.177.26.35http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-12707320/4253/38800_ 502.6724040834630.072.17786.44 45.94.31.77http/1.1www.thechristmastreefarm.co.nz:GET //wp2/wp-includes/wlwmanifest.xml HTTP/1.1 0-12707320/4051/37923_ 502.7213039621710.061.56723.36 15.177.18.99http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-12707320/4218/38516_ 502.3921124638859640.065.28698.28 168.119.68.176h2www.getnewlook.co.nz:443[0/0] init 0-12707320/4170/38961_ 502.7024040002570.069.43707.36 15.177.46.80http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-12707320/4006/37660_ 502.6625040489730.056.80708.14 45.94.31.77http/1.1www.thechristmastreefarm.co.nz:GET //wp1/wp-includes/wlwmanifest.xml HTTP/1.1 0-12707320/4115/38646_ 502.7025124240419610.068.45664.61 136.243.228.195http/1.1www.ourmarket.nz:443GET /marketplace/product/2292229 HTTP/1.1 0-12707320/4113/38975_ 502.6010239323690.056.13710.10 142.132.206.231http/1.1 0-12707320/4429/39362_ 502.6626040885850.063.48940.23 45.94.31.77http/1.1www.thechristmastreefarm.co.nz:GET //shop/wp-includes/wlwmanifest.xml HTTP/1.1 0-12707320/4130/37628_ 502.6721038954060.068.36696.93 45.94.31.77http/1.1www.thechristmastreefarm.co.nz:GET //sito/wp-includes/wlwmanifest.xml HTTP/1.1 1-12771710/4434/45882_ 505.016140260040.063.39860.24 15.177.6.63http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-12771710/3824/45319_ 504.571039804910.050.92910.11 136.243.212.93http/1.1 1-12771710/3693/42441_ 504.60190839766600.048.38824.18 5.9.55.228http/1.1 1-12771710/4005/46330_ 504.641041435620.052.64875.40 168.119.65.49h2www.getnewlook.co.nz:443[0/0] done 1-12771710/4033/45844_ 505.611121539149180.057.38870.24 168.119.65.49h2www.getnewlook.co.nz:443GET /uploads/js/cmscommon_ecommerce.css?ver=1730424708007 HTTP/ 1-12771710/3913/43719_ 504.972038707400.063.14889.46 94.141.120.125http/1.1 1-12771710/4088/44864R 504.9510139286020.062.85916.73 146.75.224.2http/1.1www.kreativekiwiembroidery.co.n 1-12771710/3836/44172_ 505.050038678730.051.96876.20 5.9.55.228http/1.1 1-12771710/4493/46548_ 505.611038511800.067.37871.89 168.119.65.49h2www.getnewlook.co.nz:443GET /uploads/shared/js/cmscommon_contentbox_advanced.css HTTP/2 1-12771710/4217/44011_ 504.881139053570.080.75859.74 168.119.65.49h2www.getnewlook.co.nz:443[0/0] init 1-12771710/3785/45230_ 505.36110837036510.054.62907.61 5.9.55.228http/1.1www.kreativekiwiembroidery.co.nGET /quilt-ideas HTTP/1.1 1-12771710/4033/45086_ 505.09215138231280.056.44856.32 94.141.120.125http/1.1www.tsltd.co.nz:443GET /weighcheck-mobile-weighing-service HTTP/1.1 1-12771710/4053/45291_ 505.044123540006180.054.55893.60 157.90.181.207http/1.1www.ourmarket.nz:443GET /marketplace/product/850375 HTTP/1.1 1-12771710/4039/44910_ 504.663139424060.059.27824.85 54.37.23.159http/1.1webimages.cms-tool.net:443GET /129932/images-320x320/600503/pid2599470/B124_The_ELephant_ 1-12771710/3974/45449_ 505.063039620290.064.77892.12 15.177.42.161http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-12771711/4072/45848W 505.050039485410.057.31923.34 142.93.129.190http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 1-12771710/4073/45809_ 504.953236152330.068.47946.79 5.194.155.131http/1.1www.insinc.co.nz:443GET /xmlrpc.php HTTP/1.1 1-12771710/4077/44044_ 504.90693740102140.059.38833.35 70.34.249.133h2www.website.world:443[1/1] done 1-12771710/3872/45485_ 504.921123640582850.060.911017.27 168.119.65.49h2www.getnewlook.co.nz:443[0/0] done 1-12771710/4213/44536_ 505.62191140776550.063.031015.10 5.9.55.228http/1.1www.mayhemcreations.co.nz:443GET /blog/749003 HTTP/1.1 1-12771710/4203/45010_ 505.0011339279420.072.78857.18 168.119.65.49h2www.getnewlook.co.nz:443[0/0] done 1-12771710/4192/44991_ 504.70496738376390.079.45
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c6652c2a3dfb
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_jk/1.2.48 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Friday, 08-Nov-2024 07:26:10 CET Restart Time: Sunday, 27-Oct-2024 07:48:23 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 11 days 23 hours 37 minutes 46 seconds Server load: 0.00 0.02 0.00 Total accesses: 5477620 - Total Traffic: 103.3 GB - Total Duration: 518534239 CPU Usage: u289.76 s204.44 cu14475.3 cs9982.74 - 2.41% CPU load 5.29 requests/sec - 104.6 kB/second - 19.8 kB/request - 94.6641 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 73 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1245454no0yes1024000 2248869no3yes1024010 5245481no0yes0025000 Sum303 2073010 .........................__________________W______W_____________ ___________..................................................___ ______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/26408. 0.0015357027286390.00.00546.47 45.135.232.70http/1.1www.aquamagic.co.nz:443GET /wp-content/.git/config HTTP/1.1 0-1-0/0/26918. 0.0015357024942100.00.00472.91 45.135.232.70http/1.1www.aquamagic.co.nz:443GET /a/.git/config HTTP/1.1 0-1-0/0/27104. 0.0015357024806550.00.00551.01 45.135.232.70http/1.1www.aquamagic.co.nz:443GET /qa/.git/config HTTP/1.1 0-1-0/0/27678. 0.0015357025240030.00.00581.59 45.135.232.70http/1.1www.aquamagic.co.nz:443GET /old-cuburn/.git/config HTTP/1.1 0-1-0/0/27236. 0.0015357125038490.00.00518.17 45.135.232.70http/1.1www.aquamagic.co.nz:443GET /api/v4/.git/config HTTP/1.1 0-1-0/0/27232. 0.0015357125041650.00.00479.12 217.114.43.60http/1.1www.macartistnz.com:443GET /uploads/js/cmscommon_colorbox.js?ver=1678842460243 HTTP/1. 0-1-0/0/26863. 0.0015357124882940.00.00497.94 217.114.43.60http/1.1www.macartistnz.com:443GET /_scripts.js?ver=1531890297530 HTTP/1.1 0-1-0/0/28059. 0.0015357024728040.00.00520.02 45.135.232.70http/1.1www.aquamagic.co.nz:443GET /database/.git/config HTTP/1.1 0-1-0/0/25646. 0.001535795324858580.00.00510.40 31.13.103.9h2www.insinc.co.nz:443GET / HTTP/2.0 0-1-0/0/26128. 0.0015357025758530.00.00471.01 45.135.232.70http/1.1www.aquamagic.co.nz:443GET /.git/config HTTP/1.1 0-1-0/0/26900. 0.0015357024445060.00.00507.06 45.135.232.70http/1.1www.aquamagic.co.nz:443GET /public/.git/config HTTP/1.1 0-1-0/0/28436. 0.0015357022100620.00.00559.27 45.135.232.70http/1.1www.aquamagic.co.nz:443GET /staging/.git/config HTTP/1.1 0-1-0/0/26650. 0.0015357021560530.00.00512.56 45.135.232.70http/1.1www.aquamagic.co.nz:443GET /developer/.git/config HTTP/1.1 0-1-0/0/26283. 0.0015357023173540.00.00513.75 45.135.232.70http/1.1www.aquamagic.co.nz:443GET /api/admin/v2/.git/config HTTP/1.1 0-1-0/0/26135. 0.0015357021879990.00.00482.29 45.135.232.70http/1.1www.aquamagic.co.nz:443GET /samples/.git/config HTTP/1.1 0-1-0/0/27289. 0.0015357024370330.00.00572.09 45.135.232.70http/1.1www.aquamagic.co.nz:443GET /git/.git/config HTTP/1.1 0-1-0/0/27111. 0.0015357222956030.00.00582.47 70.34.249.133http/1.1 0-1-0/0/26803. 0.0015357021954730.00.00540.10 45.135.232.70http/1.1www.aquamagic.co.nz:443GET /flock/.git/config HTTP/1.1 0-1-0/0/26927. 0.0015357021073430.00.00521.61 45.135.232.70http/1.1www.aquamagic.co.nz:443GET /node_modules/.git/config HTTP/1.1 0-1-0/0/27551. 0.0015357022367430.00.00524.72 31.13.103.9h2www.insinc.co.nz:443[1/1] done 0-1-0/0/26565. 0.0015357022490130.00.00530.35 45.135.232.70http/1.1www.aquamagic.co.nz:443GET /live/.git/config HTTP/1.1 0-1-0/0/27595. 0.0015357022237690.00.00498.27 45.135.232.70http/1.1www.aquamagic.co.nz:443GET /s3/.git/config HTTP/1.1 0-1-0/0/27571. 0.0015357021589270.00.00541.32 45.135.232.70http/1.1www.aquamagic.co.nz:443GET /wiki/.git/config HTTP/1.1 0-1-0/0/27373. 0.0015357023155660.00.00742.03 70.34.249.133h2www.ping.cms-tool.net:443[0/0] init 0-1-0/0/26095. 0.001535710021339260.00.00510.35 31.13.103.9h2www.insinc.co.nz:443[0/0] init 1-12454540/1560/40570_ 149.641032122620.022.87780.57 15.177.42.161http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-12454540/1476/40851_ 149.770031317330.021.79841.91 206.189.2.13http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 1-12454540/1485/38159_ 149.698031317590.018.76766.97 78.153.140.222http/1.1 1-12454540/1529/41630_ 149.758032123100.018.91810.89 78.153.140.222http/1.1www.blockshitrequests.com:443GET /info/ HTTP/1.1 1-12454540/1526/41154_ 149.761231072000.025.23800.03 206.189.2.13http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 1-12454540/1402/39094_ 149.619130886240.017.98808.67 78.153.140.222http/1.1 1-12454540/1393/40012_ 149.64692130933110.023.12840.34 168.119.68.177h2www.as-parts.nz:443[8/8] done 1-12454540/1585/39676_ 149.730030373150.018.51810.93 78.153.140.222http/1.1www.blockshitrequests.com:443GET /credentials HTTP/1.1 1-12454540/1415/41423_ 149.706030966770.019.76791.85 78.153.140.222http/1.1www.giltjewellery.com:80GET /app_dev.php/_profiler/phpinfo HTTP/1.1 1-12454540/1542/39214_ 149.636030904780.043.51771.18 78.153.140.222http/1.1 1-12454540/1338/40521_ 149.757028877100.022.75835.61 15.177.2.107http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-12454540/1426/40347_ 149.748030031100.021.67782.22 78.153.140.222http/1.1www.blockshitrequests.com:443GET /demo/.env HTTP/1.1 1-12454540/1414/40644_ 149.679117331853560.016.87816.14 185.220.101.83h2www.nowyouretalking.co.nz:443[0/0] init 1-12454540/1420/40183_ 149.528031512890.017.96754.60 185.220.101.83h2www.nowyouretalking.co.nz:443[1/1] done 1-12454540/1581/40804_ 149.371031678380.019.69817.88 206.189.2.13http/1.1 1-12454540/1406/41076_ 149.758031420120.020.93850.32 185.220.101.83h2www.nowyouretalking.co.nz:443POST /page/contact/contact-sent.html HTTP/2.0 1-12454540/1417/41034_ 149.445127978850.019.73868.02 78.153.140.222http/1.1 1-12454540/1418/39364_ 149.688117331757480.029.10764.78 168.119.68.239h2www.crystalashley.co.nz:443GET /uploads/js/jquery/jquery-cycle2-min.js?_=1731047136430 HTT 1-12454541/1488/40811W 149.730032773170.030.34938.75 77.75.76.168http/1.1www.edushop.nz:443GET /category/161046 HTTP/1.1 1-12454540/1425/39739_ 149.679032854150.026.37943.05 78.153.140.222http/1.1 1-12454540/1494/40161_ 149.628131164250.022.71771.83 78.153.140.222http/1.1 1-12454540/1441/40277_ 149.707030345620.021.71793.94 78.153.140.222http/1.1www.giltjewellery.com:80GET /api/.env HTTP/1.1 1-12454540/1450/39958_ 149.739031355590.023.17804.42 78.153.140.222http/1.1www.blockshitrequests.com:443GET /crm/.env HTTP/1.1 1-12454540/1461/40334_ 149.7660
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c6659ba55925
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_jk/1.2.48 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Friday, 08-Nov-2024 02:38:57 CET Restart Time: Sunday, 27-Oct-2024 07:48:23 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 11 days 18 hours 50 minutes 34 seconds Server load: 0.00 0.00 0.00 Total accesses: 5400343 - Total Traffic: 102.2 GB - Total Duration: 509007272 CPU Usage: u125.08 s90.3 cu14434.3 cs9955.45 - 2.42% CPU load 5.3 requests/sec - 105.2 kB/second - 19.8 kB/request - 94.2546 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 68 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0245400no10yes5020221 1245454no0yes1024000 5245481no0yes1024000 Sum3010 7068221 R_R_R__R__R___________________________R___________.............. .............................................................___ _W____________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12454000/799/26255R 49.2014127243400.013.98543.56 5.34.182.15http/1.1www.createashop.co.nz:443 0-12454000/647/26715_ 49.310124887900.09.75468.48 194.38.23.16http/1.1www.a2ztranslate.co.nz:443GET /wp-content/plugins/cherry-plugin/admin/import-export/downl 0-12454000/725/26974R 48.9282024761220.015.69550.10 5.34.182.15http/1.1www.createashop.co.nz:443 0-12454000/621/27545_ 49.410025095920.08.05580.35 46.101.111.185http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 0-12454000/681/27142R 49.334024994590.044.46517.56 195.123.219.34http/1.1www.createashop.co.nz:443 0-12454000/615/27044_ 49.400024842330.08.94477.96 64.226.65.160http/1.1www.mauinvestments.co.uk:80GET /_all_dbs HTTP/1.1 0-12454000/613/26777_ 49.420024835060.09.54497.27 46.101.111.185http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-12454000/659/27927R 49.1236024587460.08.87518.99 45.90.57.71http/1.1www.createashop.co.nz:443 0-12454000/620/25540_ 49.410024783700.010.44509.44 64.226.65.160http/1.1www.mauinvestments.co.uk:80GET /config.json HTTP/1.1 0-12454000/652/25958_ 49.370025644470.08.25469.72 46.101.111.185h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-12454000/694/26740R 49.0447125424381530.08.97506.07 45.61.133.122http/1.1www.createashop.co.nz:443 0-12454000/618/28251_ 49.410021921310.09.22557.70 64.226.65.160http/1.1www.mauinvestments.co.uk:80GET /.env HTTP/1.1 0-12454000/622/26475_ 49.330021390170.07.99511.07 84.170.140.43h2www.getnewlook.co.nz:443[0/0] init 0-12454000/657/26191_ 49.330123115630.08.28513.09 168.119.65.113h2www.getnewlook.co.nz:443[0/0] Software caused connection abort 0-12454000/599/25982_ 49.350021837270.09.74480.23 46.101.111.185h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-12454000/570/27151_ 49.340024332040.09.29571.10 46.101.111.185http/1.1 0-12454000/694/26919_ 49.340022752130.09.94579.08 46.101.111.185http/1.1 0-12454000/730/26665_ 49.400021830430.017.58532.75 64.226.65.160http/1.1www.mauinvestments.co.uk:80GET /debug/default/view?panel=config HTTP/1.1 0-12454000/648/26714_ 49.400020933270.09.03520.02 64.226.65.160http/1.1www.mauinvestments.co.uk:80GET /.DS_Store HTTP/1.1 0-12454000/682/27415_ 49.330022261010.08.93523.77 46.101.111.185h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-12454000/571/26431_ 49.330154522346400.07.82528.94 168.119.68.179h2www.excavatorparts.co.nz:443[8/8] done 0-12454000/631/27387_ 49.400022059430.09.39496.20 64.226.65.160http/1.1www.mauinvestments.co.uk:80GET /server-status HTTP/1.1 0-12454000/644/27442_ 49.310021556350.08.51539.89 46.101.111.185h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-12454000/672/27271_ 49.330023096930.09.33741.20 46.101.111.185h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-12454000/683/25913_ 49.410021178680.011.41508.73 46.101.111.185http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 1-12454540/496/39506_ 37.257030528650.06.68764.37 157.230.19.140http/1.1www.localhire.nz:80GET /s/133313e2030313e28363e2436313/_/;/META-INF/maven/com.atla 1-12454540/488/39863_ 37.064029950940.06.18826.29 168.119.68.251h2www.insinc.co.nz:443[0/0] Software caused connection abort 1-12454540/474/37148_ 37.033029997830.05.72753.93 168.119.68.179h2www.excavatorparts.co.nz:443[0/0] Software caused connection abort 1-12454540/520/40621_ 37.260030905220.07.30799.27 64.226.65.160http/1.1www.mauinvestments.co.uk:80GET /.vscode/sftp.json HTTP/1.1 1-12454540/468/40096_ 37.114229667190.06.39781.20 188.226.197.248http/1.1 1-12454540/426/38118_ 37.114120129419360.06.48797.16 168.119.68.251h2www.insinc.co.nz:443[0/0] Software caused connection abort 1-12454540/495/39114_ 37.260029607280.05.99823.21 64.226.65.160http/1.1www.mauinvestments.co.uk:80GET /about HTTP/1.1 1-12454540/499/38590_ 37.280029077420.06.66799.08 64.226.65.160http/1.1www.mauinvestments.co.uk:80GET /s/133313e2030313e28363e2436313/_/;/META-INF/maven/com.atla 1-12454540/391/40399_ 37.280129413530.04.96777.05 46.101.111.185http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 1-12454540/431/38103_ 37.280029485870.08.33736.00 46.101.111.185http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 1-12454540/420/39603_ 36.893027736870.07.31820.17 168.119.65.113h2www.getnewlook.co.nz:443[0/0] Software caused connection abort 1-12454540/451/39372_ 37.080028608040.06.87767.42 168.119.68.252h2www.disposablegloves.co.nz:443[0/0] Software caused connection abort 1-12454540/459/39689_ 37.270030596180.05.95805.22 46.101.111.185http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 1-12454540/476/39239R 37.0848030236090.05.57742.20 116.203.20.2http/1.1www.createashop.co.nz:443 1-12454540/503/39726_ 37.123030107630.06.22804.40 168.119.68.179h2www.excavatorparts.co.nz:443[0/0] Software caused connection abort 1-12454540/407/40077_ 37.260029956260.05.45834.84 87.120.112.131http/1.1www.joanna.co.nz:443GET /index/function.php HTTP/1.1 1-12454540/446/40063_ 36.690026757420.06.89855.18 168.119.68.252h2www.disposablegloves.co.nz:443[0/0] Software caused connection abort 1-12454540/433/38379_ 37.173030061410.07.91743.59 168.119.65.113h2www.getnewlook.co.nz:443[0/0] Software caused connection abort 1-12454540/459/39782_ 37.250031377490.08.25916.67 157.230.19.140http/1.1www.localhire.nz:80GET /v2/_catalog HTTP/1.1 1-12454540/458/38772_ 37.290031641610.06.34923.03 64.226.65.160http/1.1www.mauinvestments.co.uk:80GET /telescope/requests HTTP/1.1 1-12454540/423/39090_ 37.257029920770.05.34754.45 157.230.19.140http/1.1www.localhire.nz:80GET /telescope/requests HTTP/1.1 1-12454540/469/39305_ 37.280029106250.06.56778.79 46.101.111.185http/1.1www.mauinvestments.co.uk:443GET /
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c66507a4c68c
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_jk/1.2.48 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Wednesday, 06-Nov-2024 22:57:49 CET Restart Time: Sunday, 27-Oct-2024 07:48:23 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 10 days 15 hours 9 minutes 26 seconds Server load: 0.21 0.11 0.03 Total accesses: 4866806 - Total Traffic: 93.1 GB - Total Duration: 450367889 CPU Usage: u2600.16 s1853.06 cu10550.3 cs7142.14 - 2.41% CPU load 5.3 requests/sec - 106.3 kB/second - 20.1 kB/request - 92.5387 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 71 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 2197701no5yes3022301 3197705no4yes0025112 4197810no4yes1024210 Sum3013 4071623 ..................................................__W___________ ____W_R______________________________________R_______________... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/25456. 0.00161627026720260.00.00529.58 94.103.125.239http/1.1www.elloraprivateoffice.com:443GET //shop/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/26068. 0.00161627024392940.00.00458.72 94.103.125.239http/1.1www.germantranslations.co.nz:44GET //shop/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/26249. 0.00161627024325580.00.00534.41 94.103.125.239http/1.1www.insinc.co.nz:443GET /floor-mats.html HTTP/1.1 0-1-0/0/26924. 0.0016162765924533730.00.00572.30 94.103.125.239http/1.1www.edpro.co.nz:443GET //blog/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/26461. 0.00161627024392280.00.00473.10 94.103.125.239http/1.1www.darkstarsabers.co.nz:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/26429. 0.00161627384724331350.00.00469.02 94.103.125.239http/1.1www.insinc.co.nz:443GET /biodegradable-cups.html HTTP/1.1 0-1-0/0/26164. 0.001616274110724302790.00.00487.74 94.103.125.239http/1.1www.insinc.co.nz:443GET /floor-mats.html HTTP/1.1 0-1-0/0/27268. 0.00161627024040760.00.00510.12 94.103.125.239http/1.1www.garagedoorrepairsauckland.cGET //xmlrpc.php?rsd HTTP/1.1 0-1-0/0/24920. 0.00161627024205430.00.00499.00 94.103.125.239http/1.1www.efkssandringham.nz:443GET / HTTP/1.1 0-1-0/0/25306. 0.00161627025061500.00.00461.48 94.103.125.239http/1.1www.freewebsitebuilder.nz:443GET //shop/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/26046. 0.0016162759023869860.00.00497.10 94.103.125.239http/1.1www.dogtrainingsolutions.co.nz:GET //blog/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/27633. 0.00161627021497360.00.00548.48 94.103.125.239http/1.1www.germantranslations.co.nz:44GET //wp1/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/25853. 0.001616271131320999210.00.00503.08 94.103.125.239http/1.1www.insinc.co.nz:443GET /biodegradable-cups.html HTTP/1.1 0-1-0/0/25534. 0.0016162759022556570.00.00504.81 94.103.125.239http/1.1www.dragonflyglass.co.nz:443GET //blog/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/25383. 0.00161627150021167050.00.00470.50 136.243.220.209http/1.1www.packnet.co.nz:443GET /product/1863102 HTTP/1.1 0-1-0/0/26581. 0.00161627023888580.00.00561.80 94.103.125.239http/1.1www.flewett.nz:443GET //wordpress/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/26225. 0.0016162758722138910.00.00569.14 94.103.125.239http/1.1www.aromaticadventures.com:443GET /category/263370/site/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/25935. 0.00161627021367310.00.00515.17 94.103.125.239http/1.1www.gentlecounselling.co.nz:443GET //wp/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/26066. 0.00161627120364980.00.00510.99 94.103.125.239http/1.1www.insinc.co.nz:443GET /natural-ecofriendly-cleaning-products.html HTTP/1.1 0-1-0/0/26733. 0.00161627021790940.00.00514.84 94.103.125.239http/1.1www.endeavourtennis.com.au:443GET //cms/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/25860. 0.0016162759121947420.00.00521.12 94.103.125.239http/1.1www.garagedoorremotes.nz:443GET //blog/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/26756. 0.00161627021436670.00.00486.81 94.103.125.239http/1.1www.insinc.co.nz:443GET /natural-ecofriendly-cleaning-products.html HTTP/1.1 0-1-0/0/26798. 0.0016162758721025160.00.00531.38 94.103.125.239http/1.1www.insinc.co.nz:443GET /category/soluclean-soluble-sachets.html/blog/wp-includes/w 0-1-0/0/26599. 0.00161627022685120.00.00731.87 94.103.125.239http/1.1www.ezibuildpro.co.nz:443GET //wp2/wp-includes/wlwmanifest.xml HTTP/1.1 0-1-0/0/25230. 0.00161627120770000.00.00497.32 94.103.125.239http/1.1www.gdrgaragedoors.co.nz:443GET //wp/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/39010. 0.00161640030220030.00.00757.70 94.103.125.239http/1.1www.canineco.nz:443GET //test/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/39375. 0.00161640029685450.00.00820.11 94.103.125.239http/1.1www.carriedaway.kiwi.nz:443GET //site/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/36674. 0.00161640029701600.00.00748.21 94.103.125.239http/1.1www.ed.org.nz:443GET /news/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/40101. 0.0016164060830607580.00.00791.98 94.103.125.239http/1.1www.insinc.co.nz:443GET /category/vacuum-cleaner.html/cms/wp-includes/wlwmanifest.x 1-1-0/0/39628. 0.00161640029454960.00.00774.80 94.103.125.239http/1.1www.cia.nz:443GET //wp/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/37692. 0.00161640029142740.00.00790.68 94.103.125.239http/1.1www.gabbysstarlithope.co.nz:443GET //2020/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/38619. 0.00161640029343360.00.00817.21 94.103.125.239http/1.1www.dreamdesigns.co.nz:443GET / HTTP/1.1 1-1-0/0/38091. 0.00161640028841660.00.00792.42 94.103.125.239http/1.1www.dannevirkechamber.co.nz:443GET //sito/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/40008. 0.00161640029122110.00.00772.09 94.103.125.239http/1.1www.efkssandringham.nz:443GET //web/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/37672. 0.00161640189429280070.00.00727.67 94.103.125.239http/1.1www.insinc.co.nz:443GET /floor-mats.html HTTP/1.1 1-1-0/0/39183. 0.00161640027564610.00.00812.86 94.103.125.239http/1.1www.designtoscano.nz:443GET //sito/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/38921. 0.00161640028370320.00.00760.55 94.103.125.239http/1.1www.garagedoorremotes.nz:443GET //wp1/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/39230. 0.00161640030380360.00.00799.27 94.103.125.239http/1.1www.dripwholesale.co.nz:443GET //news/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/38763. 0.00161640029956930.00.00736.63 94.103.125.239http/1.1www.dbaron.co.nz:443GET //wp1/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/39223. 0.00161640029892010.00.00798.18 94.103.125.239http/1.1www.stirtea.co.nz:443GET //wp1/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/39670. 0.00161640029624560.00.00829.39 94.103.125.239http/1.1www.gardendesign.co.nz:443GET //web/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/39617. 0.00161640026553570.00.00848.29 94.103.125.239http/1.1 1-1-0/0/37946. 0.00161640029807000.00.00735.68 94.103.125.239http/1.1www.concreteplacingchristchurchGET //news/wp-includes/wlwmanifest.xml HTTP/1.1 1-1-0/0/39323. 0.00161640031064140.00.00908.41 94.103.125.239http/1.1www.insinc.co.nz:443GET /floor-mats.html HTTP/1.1 1-1-0/0/38314. 0.0016164059031391940.00.00916.69 94.103.125.239http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c665041e4bd9
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_jk/1.2.48 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Tuesday, 05-Nov-2024 00:19:18 CET Restart Time: Sunday, 27-Oct-2024 07:48:23 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 8 days 16 hours 30 minutes 54 seconds Server load: 0.02 0.05 0.02 Total accesses: 3855347 - Total Traffic: 75.1 GB - Total Duration: 291321756 CPU Usage: u919.16 s699.47 cu9548.69 cs6389.28 - 2.34% CPU load 5.14 requests/sec - 104.9 kB/second - 20.4 kB/request - 75.563 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 73 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0175975no0yes1024000 1173465no5yes1024111 2191154no1yes0025010 Sum306 2073121 ________________________W_____W_________________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11759750/6229/24952_ 754.576025825880.0113.81520.88 176.126.103.21http/1.1www.actionplans.co.nz:443GET /uploads/js/cmscommon_colorbox.js?ver=1678842460243 HTTP/1. 0-11759750/6127/25551_ 754.585023644870.0100.99450.44 87.120.125.80http/1.1www.kckombucha.co.nz:443POST / HTTP/1.1 0-11759750/6093/25730_ 754.561023375650.0157.22526.55 176.126.103.21http/1.1 0-11759750/6104/26419_ 754.440023780540.0111.64564.11 139.59.143.102h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-11759750/6436/25930_ 754.640123590360.0105.72465.84 139.59.143.102http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 0-11759750/6724/25763_ 754.545523742040.0124.96456.20 87.120.125.80http/1.1www.kaydouglas.co.nz:443POST / HTTP/1.1 0-11759750/6181/25663_ 754.425023320080.0108.35478.16 198.235.24.78http/1.1 0-11759750/5964/26736_ 754.476150323353820.0100.94498.40 176.126.103.21http/1.1 0-11759750/6291/24403_ 754.504023493270.0114.19489.87 88.99.215.210http/1.1 0-11759750/5954/24755_ 754.604024137570.0100.04452.82 178.159.37.83http/1.1www.link2nz.co.nz:443GET /?domain=nzfpvtoc.org.nz HTTP/1.0 0-11759750/5938/25471_ 754.620123190170.091.62489.56 139.59.143.102http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-11759750/6539/27136_ 754.604120420858150.0119.26540.82 136.243.228.181http/1.1www.clarevillesaddlery.co.nz:44GET /product/2075854 HTTP/1.1 0-11759750/6462/25438_ 754.585020353310.0106.28496.72 178.159.37.83http/1.1www.link2nz.co.nz:443GET / HTTP/1.0 0-11759750/6199/25037_ 754.560221912960.0139.19496.41 176.9.17.6http/1.1www.naturalange.co.nz:443GET /products/active-elements-51/?add_to_basket=true&size=446 H 0-11759750/5952/24887_ 754.551151920448510.0104.28463.50 144.76.72.99http/1.1 0-11759750/5987/26033_ 754.323023284720.0123.92519.45 176.126.103.21http/1.1 0-11759750/6173/25735_ 754.611121622410.0141.37560.93 176.126.103.21http/1.1www.polespecsretainingwallsauckGET /uploads/shared/js/cmscommon_slideshow.js HTTP/1.1 0-11759750/5725/25403_ 754.502020750790.0106.94504.90 147.185.132.249http/1.1 0-11759750/5896/25533_ 754.611145719832800.0119.03499.42 144.76.72.99http/1.1www.patternpostie.com:443GET /category/Simplicity.html?nav=shoppingnav&page_start=840 HT 0-11759750/6674/26216_ 754.535020934650.0124.59506.89 87.120.125.80http/1.1www.kayakpro.co.nz:443POST / HTTP/1.1 0-11759750/6175/25326_ 754.517221360210.0116.93513.30 147.185.132.76http/1.1 0-11759750/6660/26272_ 754.605020876830.0121.50480.20 178.159.37.83http/1.1www.nzfpvtoc.org.nz:80GET / HTTP/1.0 0-11759750/6125/26242_ 754.54497120444380.0107.05523.68 88.99.215.210http/1.1www.thegreyplace.nz:443GET /product/untitled-v-dt HTTP/1.1 0-11759750/6653/26092_ 754.613122032080.0348.65724.64 176.126.103.21http/1.1www.actionplans.co.nz:443GET /_scripts.js?ver=1531273646353 HTTP/1.1 0-11759751/6239/24770W 754.570020253850.0112.04490.60 139.59.143.102http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 1-11734650/5460/38685_ 678.641029847730.099.41751.63 87.120.125.80http/1.1www.blockshitrequests.com:443POST / HTTP/1.1 1-11734650/6179/39035_ 678.650029235360.0140.34814.94 139.59.143.102http/1.1 1-11734650/4943/36364_ 678.620029373120.077.47742.15 178.159.37.83http/1.1www.nzfpvtoc.org.nz:80GET /register.html?agreed=true HTTP/1.0 1-11734650/5570/39776_ 678.620030275590.097.33785.89 139.59.143.102h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-11734650/5165/39317_ 678.380120429085280.0101.22769.49 139.59.143.102h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-11734651/5177/37380W 678.511028790880.0105.22784.22 136.243.228.181http/1.1www.clarevillesaddlery.co.nz:44GET /product/1827486 HTTP/1.1 1-11734650/5643/38370_ 678.481229048210.0110.28812.85 45.148.10.122http/1.1www.cljewellery.co.nz:443GET /.git/config HTTP/1.1 1-11734650/5655/37749_ 678.780150828470740.0112.88786.97 148.252.159.250h2webimages.cms-tool.net:443GET /101989/images-320x320/331031/pid1836139/K0518_Leightweight 1-11734650/6107/39504_ 678.641128647040.0125.26760.69 178.159.37.83http/1.1www.link2nz.co.nz:443GET /?domain=nzfpvtoc.org.nzregister.html HTTP/1.0 1-11734650/5455/37334_ 678.640128905050.0104.63721.91 139.59.143.102h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-11734650/5571/38839_ 678.610155027221870.0120.75806.20 139.59.143.102http/1.1 1-11734650/5623/38568_ 678.681128075610.0126.82750.36 176.126.103.21http/1.1www.actionplans.co.nz:443GET /uploads/shared/js/cmscommon_slideshow.js HTTP/1.1 1-11734650/5345/38870_ 678.481120730108860.0100.18790.79 136.243.228.181http/1.1www.clarevillesaddlery.co.nz:44GET /product/2369002 HTTP/1.1 1-11734650/5689/38450_ 678.691126729523040.0102.03731.14 136.243.228.195http/1.1www.ourmarket.nz:443GET /marketplace/category/171?filtergroupid=227548 HTTP/1.1 1-11734650/5188/38897_ 678.810029458000.084.36792.91 139.59.143.102http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 1-11734650/5489/39346_ 678.650128996250.096.73823.35 139.59.143.102http/1.1 1-11734650/5741/39308_ 678.600226104770.0114.41842.91 139.59.143.102h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-11734650/5359/37649_ 678.800029549430.0114.18731.65 139.59.143.102http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 1-11734650/5481/39011_ 678.420030696710.0137.35898.53 139.59.143.102h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-11734650/6347/37992_ 678.810031005780.0124.45912.13 139.59.143.102http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 1-11734650/5153/38329_ 678.820029077140.088.71744.03 139.59.143.102http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 1-11734650/5424/38471_ 678.820128437980.0115.17765.55 139.59.143.102http/1.1www.mauinvestments.co.uk:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c665d475639a
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_jk/1.2.48 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Saturday, 02-Nov-2024 23:21:48 CET Restart Time: Sunday, 27-Oct-2024 07:48:23 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 6 days 15 hours 33 minutes 25 seconds Server load: 0.00 0.00 0.00 Total accesses: 2997755 - Total Traffic: 58.4 GB - Total Duration: 220409166 CPU Usage: u551.98 s416.54 cu7601.85 cs4800.04 - 2.33% CPU load 5.22 requests/sec - 106.6 kB/second - 20.4 kB/request - 73.5247 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 71 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1161824no7yes3022015 4159022no0yes0025000 5159028no1yes1024100 Sum308 4071115 ........................._W_R_________L___________.............. ....................................____________________________ ______R_______________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/15158. 0.0025151014712940.00.00336.78 31.13.115.9h2www.kreativekiwiembroidery.co.n[1/1] done 0-1-0/0/15867. 0.0025151014841290.00.00286.94 45.135.232.70http/1.1www.nzptrust.co.nz:443GET /api/user/v4/.git/config HTTP/1.1 0-1-0/0/16112. 0.0025151014809010.00.00303.66 45.135.232.70http/1.1www.nzptrust.co.nz:443GET /samples/.git/config HTTP/1.1 0-1-0/0/16795. 0.0025151015158180.00.00384.89 45.135.232.70http/1.1www.nzptrust.co.nz:443GET /api/admin/v4/.git/config HTTP/1.1 0-1-0/0/16271. 0.0025151014532970.00.00311.39 45.135.232.70http/1.1www.nzptrust.co.nz:443GET /build/.git/config HTTP/1.1 0-1-0/0/15789. 0.0025151014901390.00.00277.06 45.135.232.70http/1.1www.nzptrust.co.nz:443GET /api/user/v2/.git/config HTTP/1.1 0-1-0/0/16336. 0.0025151014863270.00.00307.55 45.135.232.70http/1.1www.nzptrust.co.nz:443GET /m/.git/config HTTP/1.1 0-1-0/0/17395. 0.0025151014956490.00.00341.86 45.135.232.70http/1.1www.nzptrust.co.nz:443GET /flock/.git/config HTTP/1.1 0-1-0/0/14826. 0.0025151014857820.00.00293.75 45.135.232.70http/1.1www.nzptrust.co.nz:443GET /node_modules/.git/config HTTP/1.1 0-1-0/0/15554. 0.0025151015112130.00.00289.01 192.248.181.140http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-1-0/0/15864. 0.002515158714647570.00.00332.69 31.13.115.8h2www.kreativekiwiembroidery.co.nGET /images/SimplyChristmas/Image6.jpg HTTP/2.0 0-1-0/0/17033. 0.0025151012114480.00.00345.07 31.13.115.113h2www.kreativekiwiembroidery.co.n[0/0] init 0-1-0/0/15678. 0.0025151012410060.00.00330.37 198.235.24.176http/1.1 0-1-0/0/15440. 0.0025151012268860.00.00273.38 45.135.232.70http/1.1www.nzptrust.co.nz:443GET /a/.git/config HTTP/1.1 0-1-0/0/15769. 0.0025151011943440.00.00300.62 45.135.232.70http/1.1www.nzptrust.co.nz:443GET /qa/.git/config HTTP/1.1 0-1-0/0/16914. 0.0025151011996020.00.00322.78 45.135.232.70http/1.1www.nzptrust.co.nz:443GET /developer/.git/config HTTP/1.1 0-1-0/0/15821. 0.0025151011268790.00.00340.93 45.135.232.70http/1.1www.nzptrust.co.nz:443GET /beta/.git/config HTTP/1.1 0-1-0/0/16509. 0.0025151011982950.00.00344.64 15.177.6.63http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-1-0/0/16274. 0.0025151011548940.00.00312.33 45.135.232.70http/1.1www.nzptrust.co.nz:443GET /alpha/.git/config HTTP/1.1 0-1-0/0/16292. 0.0025151012047840.00.00331.31 45.135.232.70http/1.1www.nzptrust.co.nz:443GET /wp-content/plugins/.git/config HTTP/1.1 0-1-0/0/15819. 0.0025151012545960.00.00338.56 45.135.232.70http/1.1www.nzptrust.co.nz:443GET /web/.git/config HTTP/1.1 0-1-0/0/15971. 0.0025151012314460.00.00270.01 45.135.232.70http/1.1www.nzptrust.co.nz:443GET /user/.git/config HTTP/1.1 0-1-0/0/16877. 0.002515159911851960.00.00364.94 31.13.115.113h2www.kreativekiwiembroidery.co.nGET /images/SimplyChristmas/Image1.jpg HTTP/2.0 0-1-0/0/16194. 0.0025151013155030.00.00317.38 45.135.232.70http/1.1www.nzptrust.co.nz:443GET /wp-content/.git/config HTTP/1.1 0-1-0/0/15196. 0.0025151011492360.00.00309.15 198.235.24.176http/1.1www.sipncandles.nz:80GET / HTTP/1.1 1-11618240/2353/31842_ 254.160123393560.057.20631.88 64.225.75.246http/1.1www.retainingwallsandconstructiGET /server-status HTTP/1.1 1-11618241/2269/31118W 253.960022979360.058.16634.80 138.68.86.32http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 1-11618240/2418/30002_ 254.110023087380.052.47645.52 138.68.86.32h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-11618241/2213/32594R 254.1930238236533.941.26644.48 89.205.143.80h2www.kreativekiwiembroidery.co.n[2/1] read: stream 0, 1-11618240/2859/32711_ 253.97188623007160.069.35649.14 138.68.86.32http/1.1 1-11618240/2379/30415_ 253.930022849980.045.92640.36 89.205.143.80h2www.kreativekiwiembroidery.co.n[0/0] init 1-11618240/2615/30990_ 254.200023048030.089.69666.57 138.68.86.32http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 1-11618240/2550/30601_ 254.110022133810.062.73652.10 64.227.32.66http/1.1www.dawsonbuilders.co.nz:443GET /config.json HTTP/1.1 1-11618240/2439/31661_ 254.110022755600.039.60607.43 64.227.32.66http/1.1www.dawsonbuilders.co.nz:443GET /telescope/requests HTTP/1.1 1-11618240/2434/30380_ 254.040122829130.061.74596.96 176.9.17.6http/1.1 1-11618240/2597/31780_ 254.12088620829500.074.95660.99 65.21.233.213http/1.1www.nzwebexperts.nz:443GET /page/595169?calendarFormat=CalendarWeek&filterFromDate=202 1-11618240/2529/31203_ 254.140122023540.052.06595.06 64.225.75.246http/1.1www.retainingwallsandconstructiGET /server HTTP/1.1 1-11618240/2754/31978_ 254.081023174110.066.76671.01 138.68.86.32h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-11618241/2630/31259L 254.194603228127433.974.23607.28 89.205.143.80h2www.kreativekiwiembroidery.co.nGET /images/newsletters/60470/4x4_Bookmarks_by_Hilary-450.jpg H 1-11618240/2438/32268_ 254.140022931880.056.28688.07 89.205.143.80h2www.kreativekiwiembroidery.co.n[0/0] init 1-11618240/2854/32440_ 254.200023076870.092.88706.09 138.68.86.32http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 1-11618240/2580/31794_ 254.091019590180.068.25688.70 138.68.86.32h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-11618240/2500/30785_ 254.101023207830.060.83594.13 64.227.32.66http/1.1www.dawsonbuilders.co.nz:443GET /s/133313e2030313e28363e2436313/_/;/META-INF/maven/com.atla 1-11618240/2157/31910_ 253.941423669260.049.96735.38 172.225.210.138h2www.kreativekiwiembroidery.co.n[0/0] init 1-11618240/2486/30245_ 253.92189924511060.063.29766.08 138.68.86.32http/1.1 1-11618240/2601/31618_ 254.200022644640.055.92625.21 138.68.86.32http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 1-11618240/2444/31539_ 254.091022389540.053.25579.14 64.225.75.246h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c6657179b0e6
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_jk/1.2.48 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Friday, 01-Nov-2024 20:05:53 CET Restart Time: Sunday, 27-Oct-2024 07:48:23 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 5 days 12 hours 17 minutes 30 seconds Server load: 0.06 0.04 0.01 Total accesses: 2427769 - Total Traffic: 45.6 GB - Total Duration: 165788149 CPU Usage: u651.9 s546.66 cu6154.64 cs3601.55 - 2.3% CPU load 5.1 requests/sec - 100.5 kB/second - 19.7 kB/request - 68.2883 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 73 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1138279no5yes2023220 2138342no2yes0025011 3144612no3yes0025030 Sum3010 2073261 .........................____________________W___W______________ ____________________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1-0/0/14395. 0.0019620011257250.00.00319.72 45.135.232.70http/1.1www.webcreation.co.nz:443GET /shop/.git/config HTTP/1.1 0-1-0/0/15062. 0.0019620011417290.00.00270.77 45.135.232.70http/1.1www.webcreation.co.nz:443GET /beta/.git/config HTTP/1.1 0-1-0/0/15333. 0.0019620011318260.00.00289.24 45.135.232.70http/1.1www.webcreation.co.nz:443GET /wp-content/themes/.git/config HTTP/1.1 0-1-0/0/16009. 0.0019620011646250.00.00373.42 45.135.232.70http/1.1www.webcreation.co.nz:443GET /amphtml/.git/config HTTP/1.1 0-1-0/0/15391. 0.0019620010978110.00.00295.71 45.135.232.70http/1.1www.webcreation.co.nz:443GET /backup/.git/config HTTP/1.1 0-1-0/0/15002. 0.0019620011455600.00.00260.68 45.135.232.70http/1.1www.webcreation.co.nz:443GET /api/v3/.git/config HTTP/1.1 0-1-0/0/15339. 0.0019620111380290.00.00288.02 45.135.232.70http/1.1www.webcreation.co.nz:443GET /wp-content/.git/config HTTP/1.1 0-1-0/0/16289. 0.0019620011440670.00.00312.41 45.135.232.70http/1.1www.webcreation.co.nz:443GET /test/.git/config HTTP/1.1 0-1-0/0/14017. 0.0019620011324220.00.00277.93 45.135.232.70http/1.1www.webcreation.co.nz:443GET /v3/.git/config HTTP/1.1 0-1-0/0/14647. 0.0019620111644410.00.00271.04 45.135.232.70http/1.1www.webcreation.co.nz:443GET /qa/.git/config HTTP/1.1 0-1-0/0/14925. 0.0019620211106520.00.00307.95 45.135.232.70http/1.1www.webcreation.co.nz:443GET /live/.git/config HTTP/1.1 0-1-0/0/16026. 0.0019620011584600.00.00325.62 45.135.232.70http/1.1www.webcreation.co.nz:443GET /vendor/.git/config HTTP/1.1 0-1-0/0/14738. 0.0019620711968850.00.00312.25 146.19.254.254h2www.svcc.nz:443GET /blog/918660 HTTP/2.0 0-1-0/0/14445. 0.0019620011665950.00.00256.05 45.135.232.70http/1.1www.webcreation.co.nz:443GET /public/.git/config HTTP/1.1 0-1-0/0/14898. 0.0019620011478990.00.00284.60 146.19.254.254h2www.svcc.nz:443[1/1] done 0-1-0/0/15734. 0.0019620011500090.00.00298.33 45.135.232.70http/1.1www.webcreation.co.nz:443GET /api/admin/v3/.git/config HTTP/1.1 0-1-0/0/14885. 0.0019620010759280.00.00324.11 45.135.232.70http/1.1www.webcreation.co.nz:443GET /wp-content/plugins/.git/config HTTP/1.1 0-1-0/0/15417. 0.0019620111439520.00.00321.82 45.135.232.70http/1.1www.webcreation.co.nz:443GET /v1/.git/config HTTP/1.1 0-1-0/0/15298. 0.0019620011129140.00.00290.61 45.135.232.70http/1.1www.webcreation.co.nz:443GET /api/user/v3/.git/config HTTP/1.1 0-1-0/0/15253. 0.0019620011415090.00.00304.04 45.135.232.70http/1.1www.webcreation.co.nz:443GET /samples/.git/config HTTP/1.1 0-1-0/0/14857. 0.0019620012079510.00.00315.93 45.135.232.70http/1.1www.webcreation.co.nz:443GET /admin/.git/config HTTP/1.1 0-1-0/0/15145. 0.0019620011871560.00.00256.07 45.135.232.70http/1.1www.webcreation.co.nz:443GET /a/.git/config HTTP/1.1 0-1-0/0/15718. 0.0019620011381220.00.00339.00 45.135.232.70http/1.1www.webcreation.co.nz:443GET /blog/wp-content/themes/.git/config HTTP/1.1 0-1-0/0/14921. 0.0019620011547310.00.00290.25 45.135.232.70http/1.1www.webcreation.co.nz:443GET /wp-includes/js/.git/config HTTP/1.1 0-1-0/0/14196. 0.0019620010992250.00.00280.97 45.135.232.70http/1.1www.webcreation.co.nz:443GET /build/.git/config HTTP/1.1 1-11382790/5777/25319_ 559.740116590680.0151.38496.28 164.90.228.79http/1.1 1-11382790/4863/24686_ 560.081016202610.0114.52498.26 15.177.22.191http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-11382790/5105/24103_ 560.090016731060.0164.59521.99 194.35.122.53h2www.lynndholland.com:443GET /uploads/shared/js/cmscommon_slideshow.js HTTP/2.0 1-11382790/5390/25998_ 559.970517342360.0152.77521.89 164.90.228.79h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-11382790/5331/25704_ 560.091121916473360.0112.19501.22 194.35.122.53h2www.lynndholland.com:443GET /uploads/shared/js/cmscommon_slideshow.css HTTP/2.0 1-11382790/4982/24253_ 560.110016201940.0113.52452.87 164.90.228.79http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 1-11382790/5187/24181_ 559.712016175770.0135.10483.39 172.68.196.135http/1.1 1-11382790/5371/24432_ 560.090115687960.0157.12509.58 194.35.122.53h2www.lynndholland.com:443GET /images/banner.png HTTP/2.0 1-11382790/5120/25072_ 559.540016045110.0111.23486.57 172.68.196.134http/1.1 1-11382790/4525/23695_ 559.440016086400.0101.10434.15 164.90.228.79http/1.1 1-11382790/5042/24310_ 560.091016440020.0146.81494.97 194.35.122.53h2www.lynndholland.com:443GET /uploads/shared/js/cmscommon_contentbox_advanced.css HTTP/2 1-11382790/4679/24578_ 560.082015370910.0102.12466.88 194.35.122.53h2www.lynndholland.com:443GET /images/621036/LynnHolland-9.jpg?v=0.4627096245869484 HTTP/ 1-11382790/4918/24772_ 559.930016240700.0101.78509.82 164.90.228.79h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-11382790/5381/24594_ 560.072016205360.0112.23459.83 178.170.197.187http/1.1www.halliwellshoes.co.nz:443GET /products/Remonte_Ducati-Grey_2.jpg HTTP/1.1 1-11382790/6086/26058_ 560.050116278810.0162.35564.79 164.90.228.79http/1.1 1-11382790/5049/25535_ 559.760016297290.0143.40535.13 164.90.228.79h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-11382790/5460/25296_ 560.120015694950.0136.97541.31 164.90.228.79http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 1-11382790/5200/24284_ 559.862016791770.0107.58452.00 172.68.196.134http/1.1 1-11382790/5270/25972_ 559.362016568550.0114.57521.26 172.68.196.134http/1.1 1-11382790/4807/23393_ 559.881016668230.0142.58520.89 84.162.31.190h2www.kreativekiwiembroidery.co.nGET /uploads/js/cmscommon_core_mobile.css?ver=1723150447897 HTT 1-11382791/5258/25092W 559.460016038590.0145.17495.89 164.90.228.79http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 1-11382790/4993/24438_ 560.060015681670.0102.07433.43 194.35.122.53h2www.lynndholland.com:443GET /css/publishedA.css?ver=1686015135227 HT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c665dbdba3df
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.62 (Debian) OpenSSL/3.0.14 mod_jk/1.2.48 Server MPM: event Server Built: 2024-10-04T15:21:08 Current Time: Wednesday, 30-Oct-2024 23:21:21 CET Restart Time: Sunday, 27-Oct-2024 07:48:23 CET Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 3 days 15 hours 32 minutes 58 seconds Server load: 0.00 0.01 0.00 Total accesses: 1617308 - Total Traffic: 29.6 GB - Total Duration: 109472428 CPU Usage: u3006.61 s1582.64 cu1825.96 cs1000.16 - 2.35% CPU load 5.13 requests/sec - 98.6 kB/second - 19.2 kB/request - 67.6881 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0106110no13yes10242010 213821no0yes0025000 313877no1yes0025100 Sum3014 10743010 ______________W__________.........................______________ ____________________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11061100/2261/6920_ 218.89015399780.046.11149.93 207.154.212.47http/1.1 0-11061100/2047/7164_ 218.74005675440.039.11141.43 207.154.212.47h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-11061100/2189/6972_ 218.88015305970.033.95132.28 207.154.212.47http/1.1 0-11061100/2444/7386_ 218.96005811870.091.97191.19 207.154.212.47http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 0-11061100/2236/7677_ 218.95005589000.042.07153.16 207.154.212.47http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 0-11061100/2110/7105_ 218.89005586020.027.91123.91 15.177.46.80http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-11061100/2403/7356_ 218.93015484870.033.92139.08 148.252.159.18h2webimages.cms-tool.net:443GET /87668/images-320x320/206016/pid727760/lr44.jpg HTTP/2.0 0-11061100/2559/8263_ 218.88005500130.039.68154.30 138.197.191.87http/1.1www.retainingwallsandconstructiGET /config.json HTTP/1.1 0-11061100/2068/6504_ 218.96005664530.031.09144.95 207.154.212.47http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 0-11061100/2379/7128_ 218.87015638590.046.77133.02 207.154.212.47http/1.1 0-11061100/2152/6878_ 218.86015478890.036.74144.06 207.154.212.47h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-11061100/2681/7733_ 218.86005359910.047.45164.98 138.197.191.87http/1.1www.retainingwallsandconstructiGET /.DS_Store HTTP/1.1 0-11061100/2267/7184_ 218.84005866090.040.64162.32 138.197.191.87http/1.1www.retainingwallsandconstructiGET /.vscode/sftp.json HTTP/1.1 0-11061100/2210/7363_ 218.94005961260.030.34134.61 207.154.212.47http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-11061101/2219/7547W 218.91005574430.046.10156.78 207.154.212.47http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 0-11061100/2189/7499_ 218.95005323460.035.65145.58 207.154.212.47http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 0-11061100/2457/7291_ 218.66015301470.045.68165.76 207.154.212.47h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-11061100/2673/7706_ 218.86005740100.049.68166.55 207.154.212.47h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-11061100/2143/7231_ 218.73005329230.034.80137.18 207.154.212.47h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-11061100/2102/7122_ 218.90005460810.027.63132.17 156.217.211.4h2webimages.cms-tool.net:443GET /111137/images-320x320/602467/pid2653187/vintage-postcard-t 0-11061100/2239/7391_ 218.83005794180.047.57160.83 138.197.191.87http/1.1www.retainingwallsandconstructiGET / HTTP/1.1 0-11061100/2194/7344_ 218.71005490510.029.01125.97 188.166.108.93http/1.1www.dawsonbuilders.co.nz:443GET /.git/config HTTP/1.1 0-11061100/2347/7199_ 218.96005508540.035.99135.05 207.154.212.47http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-11061100/2269/7294_ 218.95015634600.050.71144.45 207.154.212.47http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 0-11061100/2191/6716_ 218.85005724050.039.50131.12 138.197.191.87http/1.1www.retainingwallsandconstructiGET /debug/default/view?panel=config HTTP/1.1 1-1-0/0/17787. 0.0031713011795360.00.00320.72 45.135.232.70http/1.1www.chalkpaint.co.nz:443GET /textpattern/config.php.bkp HTTP/1.1 1-1-0/0/18045. 0.0031713011648510.00.00350.99 15.177.26.35http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-1-0/0/17241. 0.0031713011897570.00.00333.06 15.177.10.205http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-1-0/0/18463. 0.0031713012617900.00.00330.14 45.135.232.70http/1.1www.chalkpaint.co.nz:443GET /.env_sample HTTP/1.1 1-1-0/0/18448. 0.0031713011599200.00.00360.01 89.36.76.62http/1.1www.roundy.co.nz:80GET /.well-known/pki-validation/ HTTP/1.1 1-1-0/0/17423. 0.0031713011708270.00.00313.75 45.135.232.70http/1.1www.chalkpaint.co.nz:443GET /old/config.php HTTP/1.1 1-1-0/0/17123. 0.0031713111330770.00.00314.08 168.119.65.44h2www.insinc.co.nz:443[0/0] done 1-1-0/0/17226. 0.0031713011091530.00.00326.52 45.135.232.70http/1.1www.chalkpaint.co.nz:443GET /common/config/main-local.php.disabled HTTP/1.1 1-1-0/0/18025. 0.0031713110851710.00.00347.56 64.226.65.160http/1.1 1-1-0/0/17442. 0.0031713011328920.00.00308.28 45.135.232.70http/1.1www.chalkpaint.co.nz:443GET /.env.save HTTP/1.1 1-1-0/0/17369. 0.0031713011538590.00.00318.67 45.135.232.70http/1.1www.chalkpaint.co.nz:443GET /database/config.php.orig HTTP/1.1 1-1-0/0/17904. 0.0031713110851540.00.00330.85 168.119.65.58h2www.smashtennis.nz:443[0/0] done 1-1-0/0/17975. 0.00317131111318400.00.00366.51 213.177.153.52h2www.kreativekiwiembroidery.co.nGET /uploads/130115/images/102656/PAYPALSECURE.jpg HTTP/2.0 1-1-0/0/17313. 0.0031713011724520.00.00319.79 45.135.232.70http/1.1www.chalkpaint.co.nz:443GET /resources/config.json HTTP/1.1 1-1-0/0/18049. 0.0031713011486950.00.00376.29 80.187.101.159h2webimages.cms-tool.net:443[0/0] done 1-1-0/0/18674. 0.0031713011554530.00.00363.54 45.135.232.70http/1.1www.chalkpaint.co.nz:443GET /.env.prod HTTP/1.1 1-1-0/0/17880. 0.0031713011187160.00.00372.54 45.135.232.70http/1.1www.chalkpaint.co.nz:443GET /.env.production.local HTTP/1.1 1-1-0/0/17176. 0.0031713012070080.00.00317.53 45.135.232.70http/1.1www.chalkpaint.co.nz:443GET /security.yml HTTP/1.1 1-1-0/0/18838. 0.0031713012083140.00.00375.91 45.135.232.70http/1.1www.chalkpaint.co.nz:443GET /sendgrid/.env HTTP/1.1 1-1-0/0/16863. 0.0031713111855420.00.00353.99 80.187.101.159h2webimages.cms-tool.net:443[0/0] done 1-1-0/0/18081. 0.0031713011251410.00.00323.19 45.135.232.70http/1.1www.chalkpaint.co.nz:443GET /app/config/parameters.yml.old HTTP/1.1 1-1-0/0/17099. 0.0031713011698620.00.00293.24 45.135.232.70http/1.1www.chalkpaint.co.nz:443GET /common/config/main.php.save HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c665b1f2384d
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Sunday, 27-Oct-2024 12:08:04 NZDT Restart Time: Saturday, 19-Oct-2024 14:00:38 NZDT Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 7 days 22 hours 7 minutes 26 seconds Server load: 0.02 0.02 0.00 Total accesses: 3659961 - Total Traffic: 67.1 GB - Total Duration: 573796650 CPU Usage: u180.95 s69.94 cu14819.3 cs8595.11 - 3.46% CPU load 5.35 requests/sec - 102.8 kB/second - 19.2 kB/request - 156.777 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01106617no0yes1024000 21106648no4yes1024031 Sum204 2048031 ____________W____________........................._____W________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2911066170/107/48354_ 21.921184703760.00.98933.13 142.93.129.190http/1.1 0-2911066170/103/49209_ 22.0613105399560.01.53980.37 142.93.129.190http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-2911066170/141/48365_ 22.071173682830.02.18852.50 15.177.34.120http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-2911066170/121/48958_ 21.981177013270.01.12887.32 142.93.129.190http/1.1 0-2911066170/129/48813_ 21.968272443840.01.44882.24 87.120.127.64http/1.1www.tsltd.co.nz:443GET /wp-includes/js/plupload/index.php HTTP/1.1 0-2911066170/142/48796_ 21.917268380310.01.54878.19 168.119.65.121h2www.insinc.co.nz:443[0/0] init 0-2911066170/124/47439_ 21.990129866840610.01.78858.37 88.99.244.56http/1.1www.fishingtacklesale.co.nz:443GET /product/coastal-baits-salted-barracouta HTTP/1.1 0-2911066170/122/48057_ 21.921168719710.01.51942.79 206.189.19.19http/1.1www.creatingsuccess.co.nz:443GET /telescope/requests HTTP/1.1 0-2911066170/141/49091_ 22.0410168701480.01.401008.43 15.177.2.107http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-2911066170/124/49099_ 21.990064629350.01.39892.16 142.93.129.190h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-2911066170/129/48670_ 22.080167909580.01.91882.87 142.93.129.190http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-2911066170/166/48384_ 21.9510171835520.05.67897.31 15.177.26.35http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-2911066171/114/48707W 22.020076207180.00.93898.03 142.93.129.190http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 0-2911066170/132/48778_ 21.9810104809600.01.19900.98 45.148.10.206http/1.1www.chalkpaint.nz:443GET /.env HTTP/1.1 0-2911066170/151/48646_ 21.930170755210.04.17906.63 142.93.129.190h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-2911066170/150/48374_ 22.010184073170.03.59879.71 168.119.65.121h2www.insinc.co.nz:443[0/0] done 0-2911066170/107/49415_ 21.850178233530.01.53988.97 142.93.129.190http/1.1 0-2911066170/111/48123_ 22.0472110616700.01.28885.91 15.177.18.99http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-2911066170/118/48998_ 21.9510272836470.02.08874.59 168.119.65.121h2www.insinc.co.nz:443[0/0] done 0-2911066170/145/49184_ 21.7201105035970.02.64946.23 168.119.65.59h2www.swaggerproducts.co.nz:443[0/0] done 0-2911066170/134/48534_ 22.090174762360.03.27963.76 142.93.129.190http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 0-2911066170/156/49219_ 22.090169451450.01.31899.05 142.93.129.190http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 0-2911066170/122/47911_ 22.048175458040.01.69817.92 15.177.50.24http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-2911066170/121/48068_ 22.021059473112210.04.79889.83 168.119.65.121h2www.insinc.co.nz:443[0/0] done 0-2911066170/125/48895_ 21.972173576360.01.16857.89 79.126.4.62h2webimages.cms-tool.net:443[0/0] done 1-27-0/0/35707. 0.0021665053175420.00.00592.11 78.153.140.218http/1.1 1-27-0/0/36419. 0.0021665149177980.00.00552.07 185.5.249.185http/1.1 1-27-0/0/35934. 0.002166560150886330.00.00586.96 84.144.108.181h2www.kreativekiwiembroidery.co.nGET /uploads/130115/images/102656/PAYPALSECURE.jpg HTTP/2.0 1-27-0/0/36567. 0.0021665053338500.00.00615.93 78.153.140.218http/1.1www.blockshitrequests.com:443GET /staging/.env HTTP/1.1 1-27-0/0/36945. 0.0021665061296490.00.00678.30 78.153.140.218http/1.1 1-27-0/0/35742. 0.0021665153437660.00.00589.94 15.177.22.191http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-27-0/0/37113. 0.0021665052179420.00.00616.80 78.153.140.218http/1.1www.blockshitrequests.com:443GET /app/.env HTTP/1.1 1-27-0/0/35212. 0.0021665258320260.00.00576.58 78.153.140.218http/1.1 1-27-0/0/36079. 0.0021665055242460.00.00795.86 5.22.223.148http/1.1 1-27-0/0/36001. 0.0021665049438650.00.00634.78 78.153.140.218http/1.1www.blockshitrequests.com:443GET /home/.env HTTP/1.1 1-27-0/0/36859. 0.0021665347711980.00.00602.38 45.148.10.206http/1.1www.watertestkits.co.nz:443GET /.env HTTP/1.1 1-27-0/0/35713. 0.0021665054953790.00.00606.84 78.153.140.218http/1.1 1-27-0/0/35476. 0.0021665051700030.00.00610.09 78.153.140.218http/1.1www.giltjewellery.com:80GET /app_dev.php/_profiler/phpinfo HTTP/1.1 1-27-0/0/35476. 0.0021665052940320.00.00618.03 78.153.140.218http/1.1 1-27-0/0/35628. 0.0021665131052370990.00.00601.31 78.153.140.218http/1.1 1-27-0/0/35085. 0.0021665157628580.00.00607.63 15.177.58.219http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-27-0/0/36267. 0.0021665353196710.00.00646.01 84.144.108.181h2www.kreativekiwiembroidery.co.nGET /category/quilting-outline.html HTTP/2.0 1-27-0/0/35828. 0.0021665048769690.00.00631.01 78.153.140.218http/1.1www.blockshitrequests.com:443GET /dev/.env HTTP/1.1 1-27-0/0/36576. 0.0021665175682160.00.00694.96 5.22.223.148http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-27-0/0/35770. 0.0021665152132210.00.00654.48 78.153.140.218http/1.1 1-27-0/0/36398. 0.0021665062171950.00.00611.92 78.153.140.218http/1.1www.giltjewellery.com:80GET /staging/.env HTTP/1.1 1-27-0/0/35672. 0.0021665150026910.00.00581.05 78.153.140.218http/1.1 1-27-0/0/35889. 0.0021665190776210.00.00737.09 78.153.140.218http/1.1 1-27-0/0/36052. 0.0021665050331580.00.00610.53 78.153.140.218http/1.1www.blockshitrequests.com:443GET /www/.env HTTP/1.1 1-27-0/0/36300. 0.0021665053720920.00.00570.46 78.153.140.218http/1.1www.giltjewellery.com:80GET /test/.env HTT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c665336a40fb
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Friday, 25-Oct-2024 02:39:16 NZDT Restart Time: Saturday, 19-Oct-2024 14:00:38 NZDT Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 5 days 12 hours 38 minutes 38 seconds Server load: 0.17 0.08 0.01 Total accesses: 2598917 - Total Traffic: 49.1 GB - Total Duration: 470725545 CPU Usage: u341.63 s176.94 cu10200.4 cs5943.5 - 3.49% CPU load 5.44 requests/sec - 107.8 kB/second - 19.8 kB/request - 181.124 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 68 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01027821no4yes3022110 11025938no2yes1024100 31025965no5yes3022300 Sum3011 7068510 R_______W____________W_______________________R____.............. ...........R_________W________R_____............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1810278210/476/34244R 83.0540172356560.06.80691.33 5.254.99.178http/1.1www.kreativekiwiembroidery.co.n 0-1810278210/641/35119_ 83.692194231160.010.35739.72 139.162.101.202http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 0-1810278210/422/34326_ 83.68259759578290.05.08632.89 65.108.64.210http/1.1www.websitebuilder.nz:443GET /webapps/mlist/href.jsp?url=http://xapuzisi.blogspot.com/ H 0-1810278210/716/35330_ 83.562364557350.010.16646.13 168.119.65.114h2www.getnewlook.co.nz:443[9/9] done 0-1810278210/725/35042_ 83.652252658440.019.44645.61 128.127.67.191http/1.1www.well-able.org.nz:443GET /hdocs.tar.gz HTTP/1.1 0-1810278210/508/34902_ 83.483153637780.08.90653.20 139.59.132.8http/1.1www.retainingwallsandconstructiGET /.env HTTP/1.1 0-1810278210/471/33822_ 83.582154574030.05.71638.09 168.119.65.60h2www.smashtennis.nz:443[0/0] init 0-1810278210/479/34177_ 83.70090156929400.06.01713.99 65.21.113.243http/1.1www.botanicaonbowen.co.nz:443GET /product/Wild-Creations HTTP/1.1 0-1810278211/476/34668W 83.480052835220.07.14677.58 139.162.101.202http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 0-1810278210/506/35271_ 83.573053532480.06.62666.09 15.177.26.35http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-1810278210/401/34291_ 83.56291755700130.06.72645.97 168.119.68.241h2www.wildoutdoorsman.co.nz:443[0/0] init 0-1810278210/532/34466_ 83.672160279630.07.00684.06 168.119.68.241h2www.wildoutdoorsman.co.nz:443[0/0] done 0-1810278210/480/34365_ 83.39259664030840.08.10641.29 95.91.109.107http/1.1www.websitebuilder.nz:443GET /webapps/mlist/href.jsp?url=http://xuseburu.blogspot.com/ H 0-1810278210/476/34391_ 83.462390366080.06.55648.15 168.119.68.241h2www.wildoutdoorsman.co.nz:443[0/0] done 0-1810278210/472/34572_ 83.681126658149810.021.03676.63 185.147.34.119http/1.1www.chiantigardens.com:443GET /product/3896373 HTTP/1.1 0-1810278210/565/34437_ 83.672168121870.012.19638.13 168.119.68.241h2www.wildoutdoorsman.co.nz:443[0/0] done 0-1810278210/518/35188_ 83.44291066220990.07.54754.38 168.119.68.241h2www.wildoutdoorsman.co.nz:443[0/0] init 0-1810278210/631/34048_ 83.482195334550.09.21662.62 168.119.65.60h2www.smashtennis.nz:443[0/0] done 0-1810278210/412/34935_ 83.38397555869570.06.98645.62 168.119.65.60h2www.smashtennis.nz:443[0/0] done 0-1810278210/506/34144_ 83.642292737230.09.07689.99 168.119.68.241h2www.wildoutdoorsman.co.nz:443[0/0] init 0-1810278210/498/34649_ 83.362257760840.020.69713.93 139.59.132.8h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-1810278211/517/35200W 83.2819056596050.08.36671.70 111.31.60.28http/1.1www.insinc.co.nz:443GET /files/Sanitiser_-_all_sizes.pdf HTTP/1.1 0-1810278210/529/34196_ 83.562263943280.09.07609.68 168.119.65.53h2www.insinc.co.nz:443GET /uploads/js/cmscommon_clientside.js?ver=1724814217898 HTTP/ 0-1810278210/505/33679_ 83.56292360706750.06.07653.92 136.243.228.178http/1.1www.as-parts.nz:443GET /product/5575988 HTTP/1.1 0-1810278210/518/35107_ 83.582353449550.05.78640.33 139.162.101.202http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 1-1810259380/1040/23620_ 176.022127836820580.021.66386.48 168.119.68.241h2www.wildoutdoorsman.co.nz:443[0/0] done 1-1810259380/1114/24440_ 176.072136180810.014.43368.94 168.119.68.241h2www.wildoutdoorsman.co.nz:443[0/0] init 1-1810259380/1194/23816_ 175.834238804430.024.83401.54 172.105.158.219http/1.1www.movewithease.co.nz:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-1810259380/1228/24112_ 176.09593537563530.020.57434.30 168.119.65.114h2www.getnewlook.co.nz:443[0/0] done 1-1810259380/1142/24125_ 175.952044534110.019.45430.35 139.59.132.8http/1.1 1-1810259380/1017/23482_ 175.98060138258800.016.09405.19 65.108.64.210http/1.1www.websitebuilder.nz:443GET /webapps/mlist/href.jsp?url=http://xapibika.blogspot.com/ H 1-1810259380/1057/24543_ 175.642239271660.017.77400.77 216.24.213.71h2www.nzchessacademy.nz:443[1/1] done 1-1810259380/1048/23482_ 176.012041170830.015.77374.93 168.119.68.241h2www.wildoutdoorsman.co.nz:443[0/0] init 1-1810259380/1006/24177_ 176.212142326880.013.45392.51 168.119.68.241h2www.wildoutdoorsman.co.nz:443GET /uploads/shared/js/cmscommon_slideshow.js HTTP/2.0 1-1810259380/1299/24191_ 176.11461137099560.027.05431.33 95.91.109.107http/1.1www.websitebuilder.nz:443GET /webapps/mlist/href.jsp?url=http://xusoyime.blogspot.com/ H 1-1810259380/1125/25052_ 176.104237386310.016.61401.37 79.221.122.37h2www.ninjaflower.co.nz:443GET /images/535250/10.jpg HTTP/2.0 1-1810259380/1070/23564_ 175.942143886960.017.44396.35 168.119.65.114h2www.getnewlook.co.nz:443[0/0] init 1-1810259380/1174/23600_ 175.995140017490.021.34387.29 168.119.65.114h2www.getnewlook.co.nz:443[0/0] done 1-1810259380/1219/23793_ 176.220142348640.018.39413.19 15.177.14.44http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-1810259380/1056/23555_ 176.220170641913530.025.83402.71 185.210.207.81http/1.1www.allroundsafety.co.nz:443GET /product/hi-vis-fleecy-crew-lime-navy.html HTTP/1.1 1-1810259380/903/23641_ 175.9210144673950.014.97422.79 168.119.65.53h2www.insinc.co.nz:443[0/0] done 1-1810259380/1196/24192_ 175.692142195470.023.57429.02 139.59.132.8h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-1810259380/1167/23768_ 175.935125837972880.022.67408.45 168.119.65.114h2www.getnewlook.co.nz:443[0/0] done 1-1810259380/1084/24285_ 176.052264603120.029.13477.54 139.59.132.8http/1.1www.retainingwallsandconstructiGET /server HTTP/1.1 1-1810259380/993/23703_ 176.032127041495540.015.94433.16 103.221.57.85http/1.1www.thebatterycellonline.co.nz:GET /product/AAA-Batteries-Rechargeable-Panasonic-Eneloop-Pro-N 1-1810259380/1290/24135R 175.7836151315010.022.48379.44 5.254.99.178http/1.1www.kreativekiwiembroidery.co.n 1-1810259380/1146/23630_ 176.202139402210.018.65392.19 168.119.68.241
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c665470ad72b
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Wednesday, 23-Oct-2024 12:46:51 NZDT Restart Time: Saturday, 19-Oct-2024 14:00:38 NZDT Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 3 days 22 hours 46 minutes 13 seconds Server load: 0.40 0.14 0.03 Total accesses: 1746570 - Total Traffic: 36.1 GB - Total Duration: 301981485 CPU Usage: u112.17 s44.56 cu6958.9 cs4172.22 - 3.31% CPU load 5.12 requests/sec - 111.0 kB/second - 21.7 kB/request - 172.9 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0967766no3yes0025012 1968428no1yes1024001 2966875no0yes0025000 Sum304 1074013 ______________________________________________W_________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-159677660/101/23535_ 13.492050644820.00.79531.50 185.67.191.45h2www.kreativekiwiembroidery.co.n[0/0] init 0-159677660/94/23505_ 13.691042895280.00.83500.63 178.150.14.250http/1.1www.lyndalee.co.nz:80GET /blog/649765 HTTP/1.1 0-159677660/116/23576_ 13.474033656320.00.74483.45 168.119.65.120h2www.getnewlook.co.nz:443[0/0] done 0-159677660/96/23887_ 13.483034267960.01.23468.60 178.150.14.250http/1.1 0-159677660/102/23553_ 13.810133537610.00.79462.26 206.189.19.19http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 0-159677660/103/23150_ 13.793185932871850.01.24469.58 157.90.209.79http/1.1www.insinc.co.nz:443GET /product/Green-Fingers-BLUE-Nylon-Liner-GreyNitrile-Foam-Co 0-159677660/95/22943_ 13.711033232410.00.83484.22 185.67.191.45h2www.kreativekiwiembroidery.co.nGET /uploads/130115/images/102656/PAYPALSECURE.jpg HTTP/2.0 0-159677660/119/23305_ 13.774135796690.00.93550.47 168.119.65.120h2www.getnewlook.co.nz:443GET /css/publishedA.css?ver=1712110735595 HTTP/2.0 0-159677660/88/23517_ 13.810133446380.00.73514.60 206.189.19.19http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-159677660/85/24209_ 13.774034663790.00.63520.03 168.119.65.120h2www.getnewlook.co.nz:443GET /uploads/shared/js/cmscommon_contentbox_advanced.css HTTP/2 0-159677660/91/22919_ 13.584333825250.00.49467.67 5.255.231.189http/1.1www.webcreation.co.nz:443GET /?domain=tmjsurgeon.co.nzpage/555162 HTTP/1.1 0-159677660/106/23617_ 13.6516126840968620.05.04495.97 213.239.205.62http/1.1www.patternpostie.co.nz:443GET /product/1431257 HTTP/1.1 0-159677660/107/23619_ 12.880538411790.00.70487.85 168.119.65.120h2www.getnewlook.co.nz:443[0/0] init 0-159677660/138/23235_ 13.561172231900.01.44500.87 168.119.65.120h2www.getnewlook.co.nz:443[9/9] done 0-159677660/117/23869_ 13.574333704710.01.26518.65 64.23.218.208http/1.1www.d4c.co.nz:443GET /server-status HTTP/1.1 0-159677660/94/23271_ 13.674145179490.00.73462.29 15.177.54.132http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-159677660/117/23717_ 13.561136902710.00.85576.76 206.189.19.19http/1.1 0-159677660/114/22907_ 13.650170865790.00.76486.77 15.177.38.225http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-159677660/103/23914_ 13.6711225334405450.00.76480.39 178.150.14.250http/1.1www.lyndalee.co.nz:443GET /blog/44Norrie-Hamilton.html HTTP/1.1 0-159677660/91/23214_ 13.79360734814620.00.78462.88 178.150.14.250http/1.1www.lyndalee.co.nz:443GET /blog/649765 HTTP/1.1 0-159677660/121/23113_ 13.631138301980.012.39530.01 168.119.65.58h2www.getnewlook.co.nz:443GET /_scripts.js?ver=1727313949083 HTTP/2.0 0-159677660/113/24217_ 13.721137400280.00.97504.52 206.189.19.19http/1.1 0-159677660/113/23370_ 13.683199542320140.00.80452.99 213.239.205.62http/1.1www.maximumpets.co.nz:443GET /product/Kong-Squeaker-Tennis-Ball-Extra-Large HTTP/1.1 0-159677660/95/22809_ 13.701040675570.00.71484.18 185.67.191.45h2www.kreativekiwiembroidery.co.nGET /page/102656/shopping/myshopping/viewOrders.html HTTP/2.0 0-159677660/98/24154_ 13.72194634272010.00.62474.05 206.189.19.19h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-159684280/64/11857_ 11.172218118210.00.56203.11 102.90.66.23http/1.1www.gifts4kiwis.co.nz:443GET / HTTP/1.1 1-159684280/64/12049_ 10.684017933160.00.49203.76 168.119.65.120h2www.getnewlook.co.nz:443[0/0] done 1-159684280/70/12023_ 10.980018781120.00.68208.43 195.160.220.104h2www.sdmmech.co.nz:443[0/0] init 1-159684280/57/12363_ 10.960119157270.00.81231.16 168.119.68.182h2www.excavatorparts.co.nz:443[0/0] init 1-159684280/51/12148_ 10.754024872210.00.56249.09 185.67.191.45h2www.kreativekiwiembroidery.co.nGET /uploads/130115/images/102656/PAYPALSECURE.jpg HTTP/2.0 1-159684280/68/11762_ 10.980119052090.01.84235.61 206.189.19.19h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-159684280/75/12327_ 10.681020559530.00.95220.64 206.189.19.19http/1.1 1-159684280/104/11952_ 11.144122119220.01.22213.99 168.119.65.120h2www.getnewlook.co.nz:443[0/0] done 1-159684280/68/12402_ 11.210118299580.00.87218.72 206.189.19.19http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 1-159684280/70/12198_ 11.0017118512310.00.76243.41 168.119.68.182h2www.excavatorparts.co.nz:443[0/0] done 1-159684280/66/13138_ 11.05098118599340.00.47239.64 206.189.19.19h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-159684280/38/11764_ 10.401117776240.00.35200.50 206.189.19.19http/1.1 1-159684280/85/11777_ 10.964120276250.00.98211.83 168.119.68.182h2www.excavatorparts.co.nz:443[0/0] done 1-159684280/66/11759_ 10.950122433400.00.58227.91 168.119.65.58h2www.getnewlook.co.nz:443[0/0] init 1-159684280/53/12131_ 11.200219790210.01.17218.71 206.189.19.19http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 1-159684280/298/12171_ 10.971118574130.07.34224.26 206.189.19.19h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-159684280/61/12507_ 11.011324117430.00.62249.13 168.119.68.182h2www.excavatorparts.co.nz:443[8/8] done 1-159684280/54/11823_ 11.030118976540.00.70236.30 206.189.19.19h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-159684280/54/12002_ 11.181342956210.00.50251.45 206.189.19.19http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 1-159684280/62/11824_ 11.220118807000.00.89249.34 206.189.19.19http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-159684280/121/12195_ 10.640118556780.01.93201.22 64.23.218.208http/1.1 1-159684281/60/12059W 11.070019899800.00.58230.27 206.189.19.19http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 1-159684280/59/11964_ 10.614127549531140.00.62
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c6651f317f07
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Monday, 21-Oct-2024 08:05:28 NZDT Restart Time: Saturday, 19-Oct-2024 14:00:38 NZDT Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 1 day 18 hours 4 minutes 50 seconds Server load: 0.06 0.04 0.03 Total accesses: 864742 - Total Traffic: 16.4 GB - Total Duration: 118435812 CPU Usage: u707.68 s453.24 cu2719.22 cs1688.89 - 3.68% CPU load 5.71 requests/sec - 113.3 kB/second - 19.9 kB/request - 136.961 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0889403no7yes3022131 2889349no0yes0025000 Sum207 3047131 _________RW___W__________.........................______________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-58894030/3891/12220_ 625.490116186280.092.34225.45 138.197.191.87http/1.1 0-58894030/3553/11880_ 625.500192716454390.078.33238.25 62.113.118.168http/1.1www.insinc.co.nz:443GET /category/biopak-kraft-board.html HTTP/1.0 0-58894030/4237/12054_ 625.021316203910.0122.04244.78 104.28.45.23h2www.kreativekiwiembroidery.co.n[0/0] init 0-58894030/4144/12393_ 625.490116361320.095.52237.91 138.197.191.87h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-58894030/4227/12325_ 625.540116123520.091.60232.64 138.197.191.87http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-58894030/3986/11947_ 625.480125415913980.086.46219.22 157.90.181.207http/1.1www.thebatterycellonline.co.nz:GET /product/6V-232Ah-battery-ULTRA-PREMIUM-US-Made-Deep-Cycle- 0-58894030/3396/11569_ 625.380116123330.061.18197.06 167.99.210.137http/1.1www.retainingwallsandconstructiGET /debug/default/view?panel=config HTTP/1.1 0-58894030/4151/12070_ 625.500115983490.097.71232.06 167.71.40.29h2www.fishingtacklesale.co.nz:443GET /page/317246/shopping/productview/price-table-ajax.html?not 0-58894030/3908/12456_ 625.280516110450.083.81247.15 88.99.95.199http/1.1 0-58894030/3958/12831R 625.346516551170.083.42253.20 83.99.151.67http/1.1www.kitchenshop.co.nz:443 0-58894031/3639/11695W 625.480016870330.077.88210.37 62.113.118.168http/1.1www.insinc.co.nz:443GET /category/biopak-paperboard.html HTTP/1.0 0-58894030/4262/12172_ 625.560116492550.0104.60225.15 138.197.191.87http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 0-58894030/3797/12555_ 625.560116404670.092.93239.30 138.197.191.87http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-58894030/4302/12350_ 625.370216520730.0101.73223.23 138.197.191.87h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-58894031/3867/11903W 625.400015517730.085.88231.94 138.197.191.87http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 0-58894030/3805/12104_ 625.440515884810.0100.09231.54 138.197.191.87http/1.1 0-58894030/3564/12343_ 625.420115869070.085.43243.46 138.197.191.87h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-58894030/3769/11931_ 625.520316056510.080.29229.52 138.197.191.87http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-58894030/4257/12382_ 625.430216245910.096.42222.10 138.197.191.87http/1.1 0-58894030/4442/12364_ 625.410116217770.096.83234.38 167.99.210.137http/1.1www.retainingwallsandconstructiGET /.DS_Store HTTP/1.1 0-58894030/3634/11475_ 625.520517421480.077.25209.38 93.158.91.254http/1.1www.judgemyink.co.nz:443GET / HTTP/1.1 0-58894030/4603/12717_ 625.420116343820.0119.48277.45 167.99.210.137http/1.1www.retainingwallsandconstructiGET /s/133313e2030313e28363e2436313/_/;/META-INF/maven/com.atla 0-58894030/4018/12143_ 625.550215977110.086.32220.81 138.197.191.87http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 0-58894030/3976/11991_ 625.450116418250.098.53240.64 138.197.191.87h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-58894030/4204/13003_ 625.560116453370.0117.73272.53 138.197.191.87http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 1-4-0/0/6666. 0.002899792110928900.00.00104.45 46.131.76.190h2www.kreativekiwiembroidery.co.nGET /images/102656/JUDY_COLLIER_14APRIL.jpg HTTP/2.0 1-4-0/0/6898. 0.0028997110553800.00.00115.86 15.177.6.156http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-4-0/0/6992. 0.002899760611238850.00.00121.46 88.99.95.199http/1.1www.kitchenshop.co.nz:443GET /product/Lodge-griddle.html HTTP/1.1 1-4-0/0/6934. 0.0028997211353880.00.00128.66 217.182.134.134http/1.1www.allbooks.nz:443GET /book/BookSearch?RealSearch=1&Authorid=183467 HTTP/1.1 1-4-0/0/7431. 0.0028997111289830.00.00120.25 128.127.67.191http/1.1www.mmfencing.co.nz:443GET /.well-known.gz HTTP/1.1 1-4-0/0/6967. 0.0028997121510796780.00.00120.28 157.90.181.207http/1.1www.exoticimports.co.nz:443GET /product/1881586 HTTP/1.1 1-4-0/0/7053. 0.002899790310959360.00.00116.47 135.181.212.177http/1.1www.fluxweblab.website.world:44GET /page/513390/cms/pricing-detail.html?planid=401&hrscid=21&p 1-4-0/0/7004. 0.0028997210757200.00.00119.55 168.119.65.120h2www.getnewlook.co.nz:443[0/0] done 1-4-0/0/7226. 0.0028997110251600.00.00115.98 109.43.48.130h2webimages.cms-tool.net:443[0/0] init 1-4-0/0/6967. 0.0028997187711200380.00.00126.45 168.119.65.120h2www.getnewlook.co.nz:443GET /_scripts.js?ver=1727313949083 HTTP/2.0 1-4-0/0/8106. 0.0028997110947430.00.00136.76 128.127.67.191http/1.1www.mmfencing.co.nz:443GET /home.tar HTTP/1.1 1-4-0/0/7013. 0.0028997184310619010.00.00122.82 46.131.76.190h2www.kreativekiwiembroidery.co.n[0/0] init 1-4-0/0/7073. 0.0028997111389860.00.00129.57 128.127.67.191http/1.1www.cia.co.nz:443GET /cia.tar HTTP/1.1 1-4-0/0/6898. 0.0028997110640120.00.00105.00 168.119.65.120h2www.getnewlook.co.nz:443[0/0] done 1-4-0/0/7023. 0.0028997110814160.00.00115.08 128.127.67.191http/1.1www.sweetescape.co.nz:443GET /.well-known.gz HTTP/1.1 1-4-0/0/6897. 0.0028997110758450.00.00109.43 15.177.38.225http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-4-0/0/7683. 0.0028997011061150.00.00138.19 88.99.95.199http/1.1 1-4-0/0/7229. 0.0028997111118210.00.00137.74 15.177.26.35http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-4-0/0/7073. 0.0028997211858190.00.00137.43 168.119.65.120h2www.getnewlook.co.nz:443[0/0] init 1-4-0/0/7170. 0.0028997211202690.00.00118.84 95.90.208.246h2www.kreativekiwiembroidery.co.n[0/0] init 1-4-0/0/7150. 0.002899793110809090.00.00124.97 168.119.65.120h2www.getnewlook.co.nz:443[0/0] init 1-4-0/0/7306. 0.0028997211234830.00.00127.13 128.127.67.191http/1.1www.mmfencing.co.nz:443GET /mmfencing.tar HTTP/1.1 1-4-0/0/7091. 0.0028997121711643090.00.00124.21 168.119.65.120
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c6656025918b
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Saturday, 19-Oct-2024 11:36:58 NZDT Restart Time: Tuesday, 08-Oct-2024 14:39:28 NZDT Parent Server Config. Generation: 120 Parent Server MPM Generation: 119 Server uptime: 10 days 20 hours 57 minutes 30 seconds Server load: 0.05 0.09 0.04 Total accesses: 4955971 - Total Traffic: 80.7 GB - Total Duration: 482871582 CPU Usage: u708.75 s258.03 cu49476.4 cs29430.8 - 8.5% CPU load 5.28 requests/sec - 90.0 kB/second - 17.1 kB/request - 97.4323 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0857300no0yes1024000 1857273no0yes0025000 Sum200 1049000 _________W________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1198573000/7/58910_ 1.85059567055300.00.07974.76 165.227.84.14http/1.1 0-1198573000/11/58144_ 2.190166126750.00.07947.39 64.227.70.2http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 0-1198573000/10/57392_ 2.160153018190.00.08960.60 64.227.70.2http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 0-1198573000/19/58571_ 2.130053043930.00.111049.47 135.181.79.106http/1.1www.website.world:80GET /webapps/l/21/349135/226684 HTTP/1.1 0-1198573000/8/58130_ 2.150252164850.00.08949.01 205.210.31.20http/1.1hosting.cms-tool.net:80GET / HTTP/1.1 0-1198573000/8/57250_ 2.090122378529140.00.03940.97 144.76.68.76http/1.1www.amethystlake.co.nz:443GET /product/3678634 HTTP/1.1 0-1198573000/9/57613_ 1.970256835440.00.201043.33 64.227.70.2h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-1198573000/10/59268_ 2.170051938470.00.061014.70 15.177.58.219http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-1198573000/17/58808_ 2.070123558708290.00.12972.16 64.227.70.2h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-1198573001/10/57451W 1.920059309590.00.11932.96 64.227.70.2http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 0-1198573000/11/57414_ 2.170157939120.00.06969.70 64.227.70.2http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 0-1198573000/12/57225_ 2.06089553455580.00.071019.33 64.227.70.2http/1.1 0-1198573000/12/58081_ 1.400360110320.00.54964.75 64.227.70.2http/1.1 0-1198573000/12/58983_ 2.07059568018520.00.061067.45 64.227.70.2h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-1198573000/9/57281_ 2.080162445110.00.04936.15 205.210.31.20http/1.1 0-1198573000/15/57039_ 2.170160757870.00.09913.15 64.227.70.2http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 0-1198573000/4/57684_ 1.790157048230.00.00922.62 64.227.70.2h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-1198573000/12/57915_ 2.140049614480.00.56968.08 205.210.31.20http/1.1www.bedlegnz.co.nz:80GET / HTTP/1.1 0-1198573000/17/59393_ 1.84059762516630.00.07948.86 205.210.31.20http/1.1 0-1198573000/6/57058_ 1.460453524960.00.071004.76 64.227.70.2h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-1198573000/27/57448_ 2.150458961250.00.41894.33 165.227.84.14http/1.1www.towncryer.nz:443GET / HTTP/1.1 0-1198573000/9/58030_ 1.960156463750.00.11937.78 165.227.84.14h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-1198573000/26/58338_ 1.920124758130590.00.33908.65 165.227.84.14h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-1198573000/9/57430_ 2.110355369570.00.11951.97 64.227.70.2http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-1198573000/24/58216_ 2.050059309700.03.541000.64 64.227.70.2http/1.1 1-1198572730/10/48887_ 3.0312153092280.00.07844.96 205.210.31.152http/1.1 1-1198572730/20/48780_ 3.29461140490210.00.11839.94 135.181.79.106http/1.1www.website.world:443GET /listing/226683 HTTP/1.1 1-1198572730/18/48879_ 3.245145463400.00.12951.47 15.177.50.24http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-1198572730/17/48768_ 3.0611138108950.00.10812.65 168.119.65.54h2www.insinc.co.nz:443[0/0] init 1-1198572730/24/49409_ 3.0612156466700.00.17838.56 31.13.115.5h2www.spt.co.nz:443[0/0] init 1-1198572730/12/49070_ 3.290146558290.00.14861.82 64.227.70.2http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 1-1198572730/7/50456_ 3.300238674650.00.04822.32 64.227.70.2http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1198572730/8/49069_ 3.23761048373210.00.09793.72 31.13.115.5h2www.spt.co.nz:443GET / HTTP/2.0 1-1198572730/12/48974_ 3.244139123010.00.13821.47 198.235.24.129http/1.1www.tengaephysio.co.nz:443GET / HTTP/1.1 1-1198572730/11/48181_ 3.250080864880.00.07832.68 198.235.24.129http/1.1www.blockshitrequests.com:443GET / HTTP/1.1 1-1198572730/19/48904_ 3.041259556895070.00.12813.32 168.119.68.246h2www.getnewlook.co.nz:443[9/9] done 1-1198572730/8/48183_ 2.7612247460360.00.02751.30 198.235.24.129http/1.1 1-1198572730/19/49522_ 2.7212543487130.00.61848.96 168.119.68.235h2www.getnewlook.co.nz:443GET /uploads/shared/js/cmscommon_contentbox_advanced.css HTTP/2 1-1198572730/19/51157_ 3.275141671820.00.10879.56 15.177.54.221http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-1198572730/16/48939_ 3.2712147834310.00.23803.29 198.235.24.129http/1.1hosting.cms-tool.net:80GET / HTTP/1.1 1-1198572730/17/48814_ 3.237241107850.00.12818.03 31.13.115.116h2www.spt.co.nz:443GET /meta.json HTTP/2.0 1-1198572730/10/48589_ 3.2211139664930.00.06786.95 168.119.65.54h2www.insinc.co.nz:443[0/0] done 1-1198572730/7/50266_ 2.7511139572080.00.04831.78 31.13.115.116h2www.spt.co.nz:443[0/0] init 1-1198572730/18/48399_ 3.290140646480.00.13864.38 64.227.70.2http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 1-1198572730/25/49220_ 3.077155024150.00.30862.98 69.162.124.235http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-1198572730/16/48561_ 3.0512149911440.00.08817.30 198.235.24.129http/1.1 1-1198572730/7/49774_ 3.0412152562230.00.06859.15 138.68.86.32http/1.1www.dunedinsheetmetals.co.nz:44GET /_all_dbs HTTP/1.1 1-1198572730/14/48851_ 3.0412238319880.00.09810.20 138.68.86.32http/1.1www.dunedinsheetmetals.co.nz:44GET /server-status HTTP/1.1 1-1198572730/10/48285_ 3.0711242437850.00.03837.61 168.119.65.54h2www.insinc.co.nz:443[0/0] done 1-1198572730/10/48603_ 3.22119005572119
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c6655237b186
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Thursday, 17-Oct-2024 09:24:59 NZDT Restart Time: Tuesday, 08-Oct-2024 14:39:28 NZDT Parent Server Config. Generation: 110 Parent Server MPM Generation: 109 Server uptime: 8 days 18 hours 45 minutes 30 seconds Server load: 0.18 0.16 0.12 Total accesses: 3974480 - Total Traffic: 64.4 GB - Total Duration: 325063668 CPU Usage: u1679.94 s912.02 cu43928.3 cs26157.3 - 9.58% CPU load 5.24 requests/sec - 89.0 kB/second - 17.0 kB/request - 81.7877 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 73 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0789501no1yes0025000 1792714no8yes2023008 5789447no1yes0025100 Sum3010 2073108 _______________________________W_________W________.............. .............................................................___ ______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1097895010/3272/48073_ 680.294151377170.072.89792.89 164.90.208.56http/1.1 0-1097895010/3101/48203_ 680.660142596500.056.90757.60 15.177.50.24http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-1097895010/3507/47486_ 680.437036136650.065.91752.85 51.195.149.151http/1.1 0-1097895010/3163/48112_ 680.717637833770.074.71865.82 138.68.82.23http/1.1www.retainingwallsandconstructiGET /server HTTP/1.1 0-1097895010/3274/48608_ 680.780180036864890.068.16793.85 88.99.164.109http/1.1www.insincproducts.nz:443GET /product/2646798 HTTP/1.1 0-1097895010/2958/47945_ 680.632739874350.049.94787.37 62.84.180.29http/1.1www.kjdesigns.net.nz:443GET /images/448640/pid2040414/withoutyoudadkeyring.jpg HTTP/1.1 0-1097895010/2927/47766_ 680.27759741213160.065.17879.68 195.7.4.141http/1.1www.websitebuilder.nz:443GET /page/members/hreftest.dsp?eqi=9999&hsh=528&url=http://sepu 0-1097895010/2970/49146_ 680.780136346350.058.04838.48 209.38.208.202http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 0-1097895010/2898/48396_ 680.6341339266660.045.61809.94 62.84.180.29http/1.1www.kjdesigns.net.nz:443GET /robots.txt HTTP/1.1 0-1097895010/2789/47610_ 680.400141074300.050.31781.75 164.90.208.56http/1.1www.systemetrics.co.nz:443GET /debug/default/view?panel=config HTTP/1.1 0-1097895010/3376/47802_ 680.450241444830.059.94828.50 85.193.3.86http/1.1 0-1097895010/3261/46789_ 680.348182437638740.060.29810.20 138.68.82.23h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-1097895010/3694/47977_ 680.624143243920.079.62804.18 178.51.74.250h2www.kreativekiwiembroidery.co.nGET /category/Download-Free-In-the-hoop-Embroidery-Designs HTTP 0-1097895010/3179/48700_ 680.770244611340.057.97859.90 85.193.3.86http/1.1www.getnewlook.co.nz:443GET /?url=http://at070582.xsrv.jp/%3Fwptouch_switch=desktop&red 0-1097895010/3194/47675_ 680.452147352140.063.56772.53 70.34.249.133http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-1097895010/2999/47708_ 680.737241103530.086.54776.79 138.68.82.23http/1.1www.retainingwallsandconstructiGET /login.action HTTP/1.1 0-1097895010/3064/47974_ 680.560141974320.063.67774.62 88.99.164.109http/1.1 0-1097895010/3104/48186_ 680.752134126460.052.16819.88 15.177.30.1http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-1097895010/3011/48851_ 680.73792045880550.055.56787.06 95.108.213.191http/1.1www.as-parts.nz:443GET /product/1779950 HTTP/1.1 0-1097895010/2789/47249_ 680.727437013800.053.36800.38 15.177.22.191http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-1097895010/2715/47558_ 680.737242711380.058.10742.18 138.68.82.23http/1.1www.retainingwallsandconstructiGET /server-status HTTP/1.1 0-1097895010/3218/48147_ 680.57859639464310.063.38784.93 138.68.82.23http/1.1 0-1097895010/3366/48279_ 680.747142391080.067.22758.28 138.68.82.23http/1.1www.retainingwallsandconstructiGET /.DS_Store HTTP/1.1 0-1097895010/2867/47659_ 680.418140456050.047.09793.48 138.68.82.23h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-1097895010/2927/47092_ 680.311143741350.061.48815.45 70.34.249.133http/1.1 1-1097927140/2300/39262_ 478.950336526260.045.49681.87 85.193.3.86http/1.1www.getnewlook.co.nz:443GET /?URL=http://at070582.xsrv.jp/?wptouch_switch=desktop&redir 1-1097927140/1920/39213_ 478.993529227910.048.24696.32 138.68.82.23http/1.1www.retainingwallsandconstructiGET / HTTP/1.1 1-1097927140/2348/39055_ 479.220133375710.049.27699.74 209.38.208.202http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 1-1097927140/2129/39117_ 479.160125834810.041.82660.17 209.38.208.202h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-1097927140/2424/39580_ 479.130145033910.052.45639.55 209.38.208.202h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-1097927140/2345/39779_ 479.230127073420.060.12672.42 209.38.208.202http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 1-1097927141/1782/40578W 479.110027059800.033.36667.93 136.243.228.180http/1.1www.kitchenshop.co.nz:443GET /category/chemex-coffee-filter.html HTTP/1.1 1-1097927140/2204/38945_ 478.920029110540.051.66633.01 209.38.208.202http/1.1 1-1097927140/2293/39421_ 479.240126097720.052.51675.59 209.38.208.202http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1097927140/1808/38494_ 479.040255120210.038.49651.21 209.38.208.202http/1.1 1-1097927140/2192/38952_ 479.040232982400.045.88598.74 209.38.208.202h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-1097927140/2051/38905_ 479.120231021060.037.41613.01 138.68.82.23http/1.1www.retainingwallsandconstructiGET /config.json HTTP/1.1 1-1097927140/2371/40031_ 479.160152830915900.059.46698.86 209.38.208.202h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-1097927140/2396/41499_ 479.230127744170.054.79728.57 209.38.208.202http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 1-1097927140/2021/39085_ 479.140235946670.043.88657.73 209.38.208.202h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-1097927140/2220/39399_ 479.190329533350.046.94649.82 209.38.208.202http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 1-1097927141/2307/38650W 479.090027673120.045.13637.28 209.38.208.202http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 1-1097927140/2336/40696_ 479.16359126568850.053.17675.76 195.7.4.141http/1.1www.websitebuilder.nz:443GET /page/members/hreftest.dsp?eqi=9999&hsh=528&url=http://seqi 1-1097927140/2030/39034_ 478.810128167290.036.71611.98 209.38.208.202http/1.1 1-1097927140/1979/39146_ 479.11395442596760.037.97653.03 195.7.4.141http/1.1 1-1097927140/2376/39214_ 479.140131720290.055.05621.92 209.38.208.202http/1.1 1-1097927140/2122/40210_ 478.830039877970.048.49697.92
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c6659ebc488c
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Tuesday, 15-Oct-2024 06:34:58 NZDT Restart Time: Tuesday, 08-Oct-2024 14:39:28 NZDT Parent Server Config. Generation: 100 Parent Server MPM Generation: 99 Server uptime: 6 days 15 hours 55 minutes 29 seconds Server load: 0.05 0.04 0.01 Total accesses: 3013002 - Total Traffic: 47.3 GB - Total Duration: 210685797 CPU Usage: u1071.76 s497.85 cu39556 cs23449.8 - 11.2% CPU load 5.23 requests/sec - 86.2 kB/second - 16.5 kB/request - 69.9255 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 73 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0716539no9yes0025207 2714091no7yes0025214 3714145no1yes2023100 Sum3017 20735111 _________________________.........................______________ ______________W___________________R_............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-997165390/529/34628_ 97.070125448350.08.19504.40 142.93.0.66http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 0-997165390/1033/34998_ 97.140125919780.020.89541.32 142.93.0.66http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 0-997165390/473/34097_ 97.150225360220.010.12526.40 159.89.174.87http/1.1www.mteden575.co.nz:443GET /v2/_catalog HTTP/1.1 0-997165390/533/35071_ 97.120325270750.014.72580.26 46.101.111.185http/1.1www.harakekefarm.nz:443GET / HTTP/1.1 0-997165390/651/35677_ 97.130925599360.09.30544.86 46.101.111.185http/1.1www.harakekefarm.nz:443GET /server HTTP/1.1 0-997165390/547/35086_ 97.160225832200.08.73561.00 46.101.111.185http/1.1www.harakekefarm.nz:443GET /v2/_catalog HTTP/1.1 0-997165390/647/35068_ 96.960125226590.014.67603.41 139.59.136.184h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-997165390/528/35665_ 97.091125936560.08.35584.02 159.89.174.87http/1.1www.mteden575.co.nz:443GET /about HTTP/1.1 0-997165390/614/35928_ 97.140125495600.08.75589.73 46.101.111.185http/1.1www.harakekefarm.nz:443GET /.vscode/sftp.json HTTP/1.1 0-997165390/531/35488_ 97.170125049830.06.98570.63 165.22.235.3http/1.1www.kitchenshop.co.nz:443GET /debug/default/view?panel=config HTTP/1.1 0-997165390/539/35218_ 97.140124674330.08.52585.10 46.101.111.185http/1.1www.harakekefarm.nz:443GET /about HTTP/1.1 0-997165390/580/34249_ 96.770121725118580.09.62579.36 139.59.136.184h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-997165390/524/34871_ 97.180125577080.08.36566.44 142.93.0.66http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-997165390/656/35658_ 96.810124970870.013.10584.34 46.101.111.185h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-997165390/567/34609_ 97.150225274770.07.03519.84 46.101.111.185http/1.1www.harakekefarm.nz:443GET /debug/default/view?panel=config HTTP/1.1 0-997165390/542/34821_ 97.170124880350.08.74525.91 46.101.111.185http/1.1www.harakekefarm.nz:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-997165390/523/35599_ 97.001123862810.09.94552.65 165.22.235.3http/1.1www.kitchenshop.co.nz:443GET / HTTP/1.1 0-997165390/522/34811_ 96.580124176930.08.32560.66 142.93.0.66http/1.1 0-997165390/499/35944_ 97.090424917210.05.19548.26 139.59.136.184http/1.1www.patternpostie.co.nz:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-997165390/766/34706_ 97.091124669470.013.35567.25 142.93.0.66http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 0-997165390/483/34968_ 97.060224791920.07.26526.42 139.59.136.184http/1.1www.patternpostie.co.nz:443GET /server HTTP/1.1 0-997165390/527/34986_ 96.361124417100.010.79527.96 159.89.174.87http/1.1 0-997165390/520/34556_ 96.740125038980.07.82523.41 46.101.111.185h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-997165390/579/35190_ 97.190225217860.010.92546.00 46.101.111.185http/1.1www.harakekefarm.nz:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-997165390/611/34548_ 96.770025612550.012.73572.57 78.153.140.218http/1.1www.forealpictures.com:80GET /app/.env HTTP/1.1 1-98-0/0/31037. 0.0023625119775450.00.00534.95 45.148.124.19http/1.1www.brendonmotors.co.nz:443GET /wp-login.php HTTP/1.1 1-98-0/0/31036. 0.0023625019474570.00.00532.60 185.220.101.13h2www.packnet.co.nz:443[1/1] done 1-98-0/0/30885. 0.0023625019812690.00.00500.81 45.148.124.19http/1.1 1-98-0/0/31026. 0.0023625020313430.00.00521.84 79.110.62.127http/1.1www.blockshitrequests.com:443GET /?redirect_url=/.google.com HTTP/1.1 1-98-0/0/31176. 0.0023625019754750.00.00473.06 79.110.62.127http/1.1www.blockshitrequests.com:443GET /?url=/.google.com&url=/.google.com HTTP/1.1 1-98-0/0/30907. 0.0023625019463650.00.00483.78 79.110.62.127http/1.1www.blockshitrequests.com:443GET /?view=/.google.com&view=/.google.com HTTP/1.1 1-98-0/0/32302. 0.0023625020626270.00.00512.31 45.148.124.19http/1.1 1-98-0/0/30874. 0.0023625019524370.00.00472.85 185.220.101.13h2www.packnet.co.nz:443[0/0] init 1-98-0/0/30689. 0.0023625019141410.00.00504.72 79.110.62.127http/1.1www.blockshitrequests.com:443GET /?return=//google.com&return=//google.com HTTP/1.1 1-98-0/0/31227. 0.0023625021696610.00.00517.13 168.119.68.176h2www.getnewlook.co.nz:443[9/9] done 1-98-0/0/30883. 0.0023625019908300.00.00464.92 79.110.62.127http/1.1www.blockshitrequests.com:443GET /?redirect_uri=//google.com&redirect_uri=//google.com HTTP/ 1-98-0/0/31107. 0.0023625019180420.00.00473.48 168.119.68.119h2www.cafesupplies.co.nz:443[0/0] Software caused connection abort 1-98-0/0/31436. 0.0023625023763420.00.00529.37 79.110.62.127http/1.1www.blockshitrequests.com:443GET /?redirect_uri=//google%00.com&redirect_uri=//google%00.com 1-98-0/0/32385. 0.0023625019864850.00.00551.36 185.220.101.13h2www.packnet.co.nz:443[0/0] init 1-98-0/0/31676. 0.0023625020129340.00.00500.55 79.110.62.127http/1.1www.blockshitrequests.com:443GET /?redir=/%09/google.com&redir=/%09/google.com HTTP/1.1 1-98-0/0/31525. 0.0023625020327200.00.00512.86 79.110.62.127http/1.1www.blockshitrequests.com:443GET /?next=@google.com HTTP/1.1 1-98-0/0/30385. 0.0023625020107020.00.00481.16 168.119.68.119h2www.cafesupplies.co.nz:443[0/0] Software caused connection abort 1-98-0/0/32435. 0.0023625020408650.00.00526.05 79.110.62.127http/1.1www.blockshitrequests.com:443GET /?returnTo=https:google.com&returnTo=https:google.com HTTP/ 1-98-0/0/31189. 0.0023625019892750.00.00452.35 79.110.62.127http/1.1www.blockshitrequests.com:443GET /?returnTo=//google%00.com&returnTo=//google%00.com HTTP/1. 1-98-0/0/30867. 0.0023625022679740.00.00485.44 168.119.68.176h2www.getnewlook.co.nz:443GET /uploads/js/cmscommon_clientside.js?ver=1724814217898 HTTP/ 1-98-0/0/30698. 0.0023625021040720.00.00461.06 51.195.149.151http/1.1 1-98-0/0/31962. 0.0023625119277130.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c66543802ae1
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Sunday, 13-Oct-2024 01:16:11 NZDT Restart Time: Tuesday, 08-Oct-2024 14:39:28 NZDT Parent Server Config. Generation: 95 Parent Server MPM Generation: 94 Server uptime: 4 days 10 hours 36 minutes 43 seconds Server load: 0.04 0.04 0.03 Total accesses: 2068689 - Total Traffic: 31.7 GB - Total Duration: 126093342 CPU Usage: u629.7 s249.65 cu35806.4 cs21253.6 - 15.1% CPU load 5.39 requests/sec - 86.7 kB/second - 16.1 kB/request - 60.9533 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0650749no2yes0025020 2650805no2yes1024101 Sum204 1049121 _________________________.........................______________ _______W___..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-946507490/332/23323_ 61.591115206990.04.01334.75 15.177.14.40http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-946507490/364/23153_ 61.547215352630.06.79355.20 2.189.5.162http/1.1www.jedichurch.org:443GET / HTTP/1.1 0-946507490/364/23300_ 61.489215404690.03.39366.76 167.99.182.39http/1.1www.retainingwallsandconstructiGET /server-status HTTP/1.1 0-946507490/361/23420_ 61.532015354140.04.11366.04 135.181.74.243http/1.1www.kiwiarthouse.co.nz:443GET /images/350584/Petal_Seranade_102_76_2200.jpg HTTP/1.1 0-946507490/439/24489_ 61.593415678360.05.22381.78 95.108.213.241http/1.1www.itigifts.co.nz:443GET /kahuhuia.category HTTP/1.1 0-946507490/351/23857_ 61.389115437790.04.19375.35 168.119.65.107h2www.getnewlook.co.nz:443[0/0] done 0-946507490/400/23251_ 61.487215023130.06.46393.02 128.199.182.77h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-946507490/387/23849_ 61.175115594610.04.91412.28 167.99.182.39http/1.1 0-946507490/412/24569_ 61.5832115102510.05.78417.40 213.180.203.211http/1.1www.itigifts.co.nz:443GET /robots.txt HTTP/1.1 0-946507490/288/24264_ 61.346114617660.010.88408.52 144.76.67.250http/1.1 0-946507490/376/23838_ 61.574115046750.04.28409.32 128.199.182.77http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-946507490/477/22945_ 61.564152614748160.05.90381.23 65.21.113.243http/1.1www.ourmarket.nz:443GET /marketplace/product/2029073 HTTP/1.1 0-946507490/363/23809_ 61.461215233070.04.04386.28 167.99.182.39http/1.1www.retainingwallsandconstructiGET /about HTTP/1.1 0-946507490/347/24223_ 61.513415057990.05.31397.70 5.255.231.14http/1.1www.alexanderpiano.nz:443GET /robots.txt HTTP/1.1 0-946507490/425/23312_ 61.469215200880.06.24348.18 167.99.182.39http/1.1www.retainingwallsandconstructiGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-946507490/340/23583_ 61.55692514689700.04.10350.85 144.76.67.250http/1.1www.fluffymilk.com:443GET /blog/985398 HTTP/1.1 0-946507490/382/24393_ 61.319114206080.03.60368.35 168.119.65.107h2www.getnewlook.co.nz:443[0/0] done 0-946507490/486/23930_ 60.703114314240.010.20380.59 168.119.65.49h2www.wildoutdoorsman.co.nz:443[12/12] done 0-946507490/357/23896_ 61.497215321290.04.47348.19 15.177.22.69http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-946507490/362/23604_ 60.948114258260.05.42367.04 135.181.74.243http/1.1 0-946507490/404/24018_ 61.435215018050.03.80368.15 168.119.65.61h2www.getnewlook.co.nz:443[0/0] done 0-946507490/323/23905_ 61.593114644620.04.78356.86 15.177.54.221http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-946507490/440/23731_ 61.4268614829960.010.44372.02 168.119.65.61h2www.getnewlook.co.nz:443[0/0] init 0-946507490/399/24050_ 61.275114898920.04.28367.21 167.99.182.39http/1.1 0-946507490/358/23534_ 61.556115285320.04.57344.45 15.177.38.193http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-93-0/0/24197. 0.004438113673120.00.00390.43 15.177.54.221http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-93-0/0/24391. 0.00443887713532090.00.00417.21 83.99.151.69http/1.1www.battlelocker.nz:443GET /blog/313630 HTTP/1.1 1-93-0/0/23928. 0.004438114028180.00.00379.64 83.99.151.69http/1.1 1-93-0/0/24204. 0.004438214449910.00.00363.01 95.164.51.23http/1.1www.incubatorsnz.co.nz:443GET /images/184576/Maru_MxD_control.jpg HTTP/1.1 1-93-0/0/24022. 0.004438124613238260.00.00356.49 168.119.68.246h2www.molloysantiques.co.nz:443[8/8] done 1-93-0/0/23984. 0.004438013613290.00.00379.99 138.68.86.32http/1.1hosting.cms-tool.net:80GET /server HTTP/1.1 1-93-0/0/25333. 0.00443858514258050.00.00402.05 95.164.51.23http/1.1 1-93-0/0/23992. 0.004438113256210.00.00361.03 168.119.68.246h2www.molloysantiques.co.nz:443GET /uploads/js/cmscommon_clientside.js?ver=1724814217898 HTTP/ 1-93-0/0/23258. 0.004438112922810.00.00371.26 138.68.86.32http/1.1hosting.cms-tool.net:80GET /v2/_catalog HTTP/1.1 1-93-0/0/24081. 0.004438515235120.00.00397.04 95.164.51.23http/1.1www.incubatorsnz.co.nz:443GET /images/184576/maru_2.png HTTP/1.1 1-93-0/0/23794. 0.004438113722610.00.00358.10 168.119.68.246h2www.molloysantiques.co.nz:443[0/0] init 1-93-0/0/23884. 0.004438813288120.00.00360.74 95.164.51.23http/1.1 1-93-0/0/24339. 0.004438117472050.00.00389.26 15.177.38.193http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-93-0/0/25123. 0.004438113461630.00.00382.02 78.142.18.219h2www.nzchessacademy.nz:443[1/1] done 1-93-0/0/24628. 0.004438113555260.00.00386.93 138.68.86.32http/1.1hosting.cms-tool.net:80GET /.vscode/sftp.json HTTP/1.1 1-93-0/0/24226. 0.004438113706760.00.00379.27 168.119.68.246h2www.molloysantiques.co.nz:443[0/0] done 1-93-0/0/23660. 0.004438158413824110.00.00357.37 168.119.65.119h2www.bonzelures.co.nz:443GET /css/icomoon.woff HTTP/2.0 1-93-0/0/24892. 0.004438114000080.00.00397.33 168.119.68.179h2www.getnewlook.co.nz:443[0/0] init 1-93-0/0/24053. 0.004438213330960.00.00333.26 168.119.65.43h2www.uniquedezignerfashions.com:[0/0] Software caused connection abort 1-93-0/0/23781. 0.004438316845460.00.00360.60 95.164.51.23http/1.1www.incubatorsnz.co.nz:443GET /images/184576/Maru_MxD_control.jpg HTTP/1.1 1-93-0/0/23891. 0.004438114824260.00.00351.45 168.119.68.246h2www.molloysantiques.co.nz:443[0/0] init 1-93-0/0/24924. 0.004438113431230.00.00405.46 141.105.66.247http/1.1www.artassociates.co.nz:443GET /owa/ HTTP/1.1 1-93-0/0/24360. 0.004438158312491800.00.00396.53 168.119.65.43h2www.uniquedezignerfashions.com:[0/0] Software caused connection abort 1-93-0/0/23573. 0.004438213933930.00.00367.56 156.228.84.233http/1.1www.craft-central.co.nz:443GET /contact.html HTTP/1.1 1-93
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c665d0cc1ad9
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Friday, 11-Oct-2024 01:45:01 NZDT Restart Time: Tuesday, 08-Oct-2024 14:39:28 NZDT Parent Server Config. Generation: 86 Parent Server MPM Generation: 85 Server uptime: 2 days 11 hours 5 minutes 33 seconds Server load: 0.02 0.04 0.00 Total accesses: 1232731 - Total Traffic: 18.1 GB - Total Duration: 71130480 CPU Usage: u657.53 s280.82 cu32134.7 cs19078 - 24.5% CPU load 5.79 requests/sec - 89.3 kB/second - 15.4 kB/request - 57.7015 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1591087no8yes2023024 3591060no0yes1024000 Sum208 3047024 .........................__________________R_R____.............. ...........________________W________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-84-0/0/13305. 0.002629708363640.00.00170.20 134.122.28.88http/1.1www.store.schilmilgames.com:80GET /server HTTP/1.1 0-84-0/0/13158. 0.002629718617580.00.00184.22 45.82.233.11h2www.kreativekiwiembroidery.co.nGET /webapps/templates/track?cid=71139&page=102656&URI=/Downloa 0-84-0/0/13366. 0.002629718804740.00.00199.49 45.135.232.70http/1.1www.anneingram.com:443GET /live/.git/config HTTP/1.1 0-84-0/0/13452. 0.002629719122610.00.00204.35 45.135.232.70http/1.1www.anneingram.com:443GET /v1/.git/config HTTP/1.1 0-84-0/0/13266. 0.002629718991550.00.00195.68 45.135.232.70http/1.1www.anneingram.com:443GET /public/.git/config HTTP/1.1 0-84-0/0/13589. 0.002629709215340.00.00201.91 134.122.28.88http/1.1www.store.schilmilgames.com:80GET /.vscode/sftp.json HTTP/1.1 0-84-0/0/12695. 0.002629718714000.00.00195.05 45.135.232.70http/1.1www.anneingram.com:443GET /vendor/.git/config HTTP/1.1 0-84-0/0/13428. 0.002629709297540.00.00257.09 134.122.28.88http/1.1www.store.schilmilgames.com:80GET /about HTTP/1.1 0-84-0/0/13831. 0.002629708752260.00.00243.61 167.71.81.114http/1.1www.store.schilmilgames.com:443GET / HTTP/1.1 0-84-0/0/13617. 0.002629718559170.00.00213.79 45.135.232.70http/1.1www.anneingram.com:443GET /repos/.git/config HTTP/1.1 0-84-0/0/13520. 0.00262978809115010.00.00244.08 167.71.81.114h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-84-0/0/12870. 0.002629718627200.00.00208.04 45.135.232.70http/1.1www.anneingram.com:443GET /shop/.git/config HTTP/1.1 0-84-0/0/13315. 0.002629718664660.00.00200.19 45.135.232.70http/1.1www.anneingram.com:443GET /gateway/.git/config HTTP/1.1 0-84-0/0/13706. 0.002629719028930.00.00211.16 45.135.232.70http/1.1www.anneingram.com:443GET /api/v2/.git/config HTTP/1.1 0-84-0/0/13078. 0.002629719048320.00.00172.87 45.135.232.70http/1.1www.anneingram.com:443GET /alpha/.git/config HTTP/1.1 0-84-0/0/13297. 0.002629718426580.00.00185.64 45.135.232.70http/1.1www.anneingram.com:443GET /wiki/.git/config HTTP/1.1 0-84-0/0/13656. 0.002629718209420.00.00189.33 45.135.232.70http/1.1www.anneingram.com:443GET /wp-content/themes/.git/config HTTP/1.1 0-84-0/0/13313. 0.002629718272680.00.00198.30 45.135.232.70http/1.1www.anneingram.com:443GET /test/.git/config HTTP/1.1 0-84-0/0/13410. 0.002629718994460.00.00186.29 45.135.232.70http/1.1www.anneingram.com:443GET /api/user/v4/.git/config HTTP/1.1 0-84-0/0/13028. 0.002629708279360.00.00181.44 138.197.191.87http/1.1www.store.schilmilgames.com:443GET / HTTP/1.1 0-84-0/0/13363. 0.002629718498490.00.00200.61 185.194.39.206h2www.plantzero.co.nz:443GET /uploads/js/cmscommon_clientside.js?ver=1724814217898 HTTP/ 0-84-0/0/13375. 0.002629718358840.00.00186.41 45.135.232.70http/1.1www.anneingram.com:443GET /store/.git/config HTTP/1.1 0-84-0/0/13855. 0.002629728779460.00.00212.85 141.22.28.16http/1.1 0-84-0/0/13498. 0.002629718734240.00.00194.51 159.89.127.165http/1.1www.uawaequine.nz:443GET /config.json HTTP/1.1 0-84-0/0/13291. 0.002629719096100.00.00191.27 168.119.65.53h2www.excavatorparts.co.nz:443GET /uploads/js/cmscommon_clientside.js?ver=1724814217898 HTTP/ 1-855910870/841/14159_ 149.58027380820.016.13210.15 138.68.82.23http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-855910870/911/14792_ 149.24017097190.019.88244.62 138.68.82.23h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-855910870/857/14422_ 149.45007307950.013.41219.78 72.14.201.61h2www.help.cms-tool.net:443GET /blog/sending-email-as-domain.html HTTP/2.0 1-855910870/1076/14617_ 149.39117868290.019.37215.75 72.14.201.61h2www.help.cms-tool.net:443[1/1] done 1-855910870/838/14450_ 149.46036767570.013.99204.37 138.68.82.23http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 1-855910870/917/14543_ 148.95087220940.014.51212.74 5.255.231.34http/1.1www.lilyandgeorge.co.nz:443GET /soft-toys HTTP/1.1 1-855910870/932/15184_ 149.22117476030.027.07240.88 15.177.58.70http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-855910870/940/14456_ 149.50017264470.021.82208.47 15.177.50.57http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-855910870/1007/14145_ 149.31017070030.019.69207.94 138.68.82.23http/1.1 1-855910870/845/14358_ 149.37018499970.040.93232.68 159.89.7.169h2www.fishingtacklesale.co.nz:443GET /uploads/shared/js/cmscommon_slideshow.js HTTP/2.0 1-855910870/803/14161_ 149.42017197730.012.83198.34 138.68.82.23h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-855910870/805/14526_ 149.53016663640.014.03208.27 138.68.82.23http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 1-855910870/1016/14488_ 149.40058811120420.026.83224.46 138.68.82.23http/1.1 1-855910870/862/15287_ 149.32016684930.015.88212.59 51.195.149.151http/1.1 1-855910870/929/15026_ 149.41027096700.017.93237.31 138.68.82.23http/1.1 1-855910870/846/15002_ 149.52037094910.015.60233.21 138.68.82.23http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 1-855910870/857/14157_ 149.56007102990.016.50220.63 135.181.212.177http/1.1www.kreativekiwi.com:443GET /webapps/p/71139/102656/401178 HTTP/1.1 1-855910870/810/14766_ 149.55017272670.021.69231.83 138.68.82.23http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 1-855910870/819/14620R 149.39927218650.012.50193.50 159.65.86.150h2www.fishingtacklesale.co.nz:443[1/0] read: stream 0, 1-855910870/1017/14383_ 149.510210072610.017.42206.98 138.68.82.23http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 1-855910870/868/14424R 149.321417996090.012.45202.95 193.34.213.181http/1.1www.revive-massage.co.nz:443 1-855910870/914/15174_ 149.17016724540.020.02224.20 168.119.64.251h2www.getnewlook.co.nz:443GET /uploads/shared/js/cmscommon_contentbox_advanced.css HTTP/2 1-855910870/1041/14893_ 149.48016382320.022.22237.12
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c6655fdb4861
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Wednesday, 09-Oct-2024 05:06:26 NZDT Restart Time: Tuesday, 08-Oct-2024 14:39:28 NZDT Parent Server Config. Generation: 75 Parent Server MPM Generation: 74 Server uptime: 14 hours 26 minutes 58 seconds Server load: 0.18 0.28 0.17 Total accesses: 280880 - Total Traffic: 4.1 GB - Total Duration: 15293428 CPU Usage: u845.52 s411.18 cu28087.9 cs16767.8 - 88.6% CPU load 5.4 requests/sec - 82.8 kB/second - 15.3 kB/request - 54.4483 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1503651no3yes0025300 2503597no3yes3022100 Sum206 3047400 ........................._____________________________R____W____ ________W__..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-73-0/0/3061. 0.001815211601470.00.0039.47 15.177.54.221http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-73-0/0/3243. 0.001815211547270.00.0040.82 209.38.45.36h2www.wildoutdoorsman.co.nz:443[1/1] done: stream 3, GET /product/okuma-classic-xt-300l-levelw 0-73-0/0/3414. 0.001815221835230.00.0041.47 37.48.96.90http/1.1 0-73-0/0/3278. 0.001815201970950.00.0045.07 54.38.85.21http/1.1www.allbooks.nz:80GET /book/BookSearch?RealSearch=1&Authorid=104313 HTTP/1.1 0-73-0/0/2976. 0.001815221678150.00.0046.54 135.181.79.106http/1.1www.allbooks.nz:443GET /book/BookSearch?RealSearch=1&Authorid=17371 HTTP/1.1 0-73-0/0/3173. 0.001815232093650.00.0040.20 95.91.109.229http/1.1www.getnewlook.co.nz:443GET /?p=1509 HTTP/1.1 0-73-0/0/2956. 0.001815221553830.00.0035.91 213.186.1.154http/1.1 0-73-0/0/2993. 0.001815222316210.00.0039.44 213.186.1.154http/1.1www.womeninbusiness.ws:443GET / HTTP/1.1 0-73-0/0/3409. 0.001815201624280.00.0060.10 213.186.1.154http/1.1www.womeninbusiness.ws:80GET / HTTP/1.1 0-73-0/0/3243. 0.001815211743680.00.0045.31 15.177.2.127http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-73-0/0/3076. 0.00181529181734000.00.0055.52 194.247.173.99http/1.1www.strictlybanners.co.uk:443GET /category/153796 HTTP/1.1 0-73-0/0/2890. 0.001815211547990.00.0030.66 54.38.85.21http/1.1 0-73-0/0/3151. 0.001815201731580.00.0040.90 192.248.181.140http/1.1 0-73-0/0/3114. 0.001815231724840.00.0034.65 5.22.223.148h2www.website.world:443GET / HTTP/2.0 0-73-0/0/3238. 0.001815211845870.00.0040.60 15.177.22.69http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-73-0/0/3303. 0.001815261542200.00.0054.24 213.186.1.154http/1.1 0-73-0/0/3201. 0.001815211659830.00.0040.83 192.248.181.140http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-73-0/0/3211. 0.001815201500760.00.0053.21 54.38.85.21http/1.1www.allbooks.nz:80GET /book/BookSearch?RealSearch=1&Authorid=104120 HTTP/1.1 0-73-0/0/3273. 0.001815221823990.00.0043.30 5.22.223.148h2www.website.world:443[1/1] done 0-73-0/0/3059. 0.001815211828690.00.0038.67 95.91.109.229http/1.1 0-73-0/0/3138. 0.001815281845480.00.0053.59 95.91.109.229http/1.1 0-73-0/0/3078. 0.001815211642210.00.0037.43 15.177.14.40http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-73-0/0/3408. 0.0018152101823280.00.0044.64 5.22.223.148h2www.website.world:443[0/0] init 0-73-0/0/3211. 0.001815221611350.00.0045.99 194.247.173.99http/1.1www.strictlybanners.co.uk:443GET /Premium-Pull-up-Banner.html HTTP/1.1 0-73-0/0/3099. 0.00181528961888680.00.0042.92 194.247.173.99http/1.1www.strictlybanners.co.uk:443GET /category/153799 HTTP/1.1 1-745036510/2288/4470_ 376.64312956020.035.8261.91 70.34.249.133http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-745036510/2545/4659_ 376.65212698180.036.4860.48 142.93.0.66http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 1-745036510/2511/4825_ 375.70212852360.038.9366.45 168.119.65.126h2www.truewesternwear.nz:443[9/9] done 1-745036510/2377/4585_ 376.54423074820.035.7458.29 142.93.0.66h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-745036510/2527/4730_ 376.74102714750.041.2364.95 142.93.0.66http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 1-745036510/2571/4718_ 376.49113389500.039.5966.17 51.158.156.63http/1.1 1-745036510/2659/4802_ 376.52912634940.043.3964.81 83.68.225.162h2www.wildoutdoorsman.co.nz:443[0/0] done 1-745036510/2476/4646_ 376.48322910080.034.3654.50 70.34.249.133http/1.1 1-745036510/2300/4452_ 376.54312560980.033.2356.14 142.93.0.66http/1.1 1-745036510/2514/4743_ 376.48123053110.031.9156.38 168.119.68.175h2www.getnewlook.co.nz:443[0/0] init 1-745036510/2317/4448_ 376.14332870930.037.6059.28 142.93.0.66h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-745036510/2376/4495_ 376.51112527880.030.0953.82 168.119.65.43h2www.scalehobbiesltd.co.nz:443[0/0] done 1-745036510/2421/4811_ 376.60413111330.039.3673.70 142.93.0.66http/1.1 1-745036510/2865/5400_ 376.7219152843190.042.8978.84 168.119.68.175h2www.getnewlook.co.nz:443GET /uploads/shared/js/cmscommon_contentbox_advanced.css HTTP/2 1-745036510/2798/4917_ 376.211413122758930.055.6387.22 70.34.249.133h2www.ping.cms-tool.net:443[1/1] done 1-745036510/2645/5136_ 376.59112573030.047.6381.68 212.100.109.95h2www.ninjaflower.co.nz:443GET /webapps/templates/track?cid=123854&page=603076&URI=/anatom 1-745036510/2389/4513_ 376.56313012610.034.5260.78 142.93.0.66http/1.1 1-745036510/2832/4972_ 376.75013045990.054.0683.97 142.93.0.66http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 1-745036510/2498/4687_ 376.14312687510.040.1664.60 142.93.0.66http/1.1 1-745036510/2534/4555_ 376.73112922250.041.3564.92 15.177.34.46http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-745036510/2689/4829_ 376.60912741230.043.5667.55 15.177.42.165http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-745036510/2628/5225_ 376.621422266770.037.3173.50 70.34.249.133h2www.ping.cms-tool.net:443GET /webapps/templates/pingdb.txt HTTP/2.0 1-745036510/2447/4542_ 376.521412524760.038.9460.99 212.100.109.95h2www.ninjaflower.co.nz:443[1/1] done 1-745036510/2547/4652_ 376.73122816830.040.9364.15 51.158.156.63http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-745036510/2642/4845_ 376.52022731930.035.1554.68 168.119.65.43h2www.scalehobbiesltd.co.nz:443[0/0] done 2-745035970/1761/3351_ 297
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c66561ef343b
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Friday, 26-Jul-2024 19:01:41 NZST Restart Time: Friday, 19-Jul-2024 14:00:44 NZST Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 7 days 5 hours 57 seconds Server load: 0.02 0.08 0.08 Total accesses: 2760898 - Total Traffic: 47.3 GB - Total Duration: 311682020 CPU Usage: u350.27 s140.15 cu14769.4 cs7356.73 - 3.63% CPU load 4.43 requests/sec - 79.6 kB/second - 18.0 kB/request - 112.892 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 21505064no5yes1024111 31505108no6yes1024202 Sum2011 2048313 ..................................................______________ _____R______W_______________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-37-0/0/24241. 0.003540224040290.00.00377.36 34.34.247.1http/1.1 0-37-0/0/23771. 0.003540426966430.00.00428.60 41.66.98.42h2webimages.cms-tool.net:443GET /76887/images-320x320/312490/AAA_Guvnors_Assembly.jpg HTTP/ 0-37-0/0/23944. 0.003540024861010.00.00449.95 41.66.98.42h2webimages.cms-tool.net:443[0/0] init 0-37-0/0/24133. 0.003540524544830.00.00421.89 168.119.65.116h2www.getnewlook.co.nz:443GET /css/publishedA.css?ver=1712110735595 HTTP/2.0 0-37-0/0/22582. 0.003540526793810.00.00398.38 168.119.68.251h2www.cafesupplies.co.nz:443GET /_scripts.js?ver=1721265065589 HTTP/2.0 0-37-0/0/23726. 0.003540925371320.00.00420.03 194.38.23.16http/1.1 0-37-0/0/22864. 0.003540024999200.00.00478.04 168.119.68.251h2www.cafesupplies.co.nz:443[0/0] read: stream 0, 0-37-0/0/23203. 0.003540824384750.00.00452.40 168.119.68.251h2www.cafesupplies.co.nz:443[0/0] Software caused connection abort 0-37-0/0/23682. 0.003540124357050.00.00383.61 168.119.65.116h2www.getnewlook.co.nz:443[9/9] done: stream 17, GET /uploads/shared/js/cmscommon_content 0-37-0/0/24413. 0.003540226346500.00.00433.94 41.66.98.42h2www.soigneur.co.nz:443[1/1] done: stream 1, GET /page/312490?nav=infonav&page_start=1 0-37-0/0/24015. 0.003540125895710.00.00420.62 37.78.214.238http/1.1 0-37-0/0/23461. 0.003540024389920.00.00420.53 95.217.18.177http/1.1www.wildernesstrophyhunting.co.GET / HTTP/1.1 0-37-0/0/23920. 0.003540224280860.00.00445.33 15.177.62.130http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-37-0/0/24406. 0.003540326879300.00.00694.65 34.34.247.1http/1.1www.website.world:443GET / HTTP/1.1 0-37-0/0/22940. 0.003540624919900.00.00405.92 193.46.243.66http/1.1www.lifestyleworx.com:443GET / HTTP/1.1 0-37-0/0/23685. 0.003540226848570.00.00380.66 135.181.212.177http/1.1www.makeup.co.nz:443GET /shop/n/n/n%F0%9F%91%89 HTTP/1.1 0-37-0/0/23668. 0.003540525197760.00.00412.55 213.180.203.51http/1.1www.silverdaleknitwear.co.nz:44GET /robots.txt HTTP/1.1 0-37-0/0/24362. 0.003540182824896840.00.00488.83 168.119.68.251h2www.cafesupplies.co.nz:443[0/0] Software caused connection abort 0-37-0/0/23511. 0.003540225341690.00.00403.60 15.177.50.41http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-37-0/0/24318. 0.003540124529000.00.00398.21 168.119.68.251h2www.cafesupplies.co.nz:443[9/9] done 0-37-0/0/24279. 0.003540226232890.00.00488.84 15.177.2.2http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-37-0/0/24496. 0.003540025882490.00.00453.95 41.66.98.42h2www.soigneur.co.nz:443[0/0] init 0-37-0/0/24348. 0.00354061326743960.00.00433.82 95.108.213.85http/1.1www.silverdaleknitwear.co.nz:44GET /product/1555183 HTTP/1.1 0-37-0/0/23993. 0.003540526008810.00.00569.10 168.119.68.251h2www.cafesupplies.co.nz:443[0/0] Software caused connection abort 0-37-0/0/23719. 0.003540825192580.00.00399.99 37.78.214.238http/1.1 1-37-0/0/23085. 0.003560323234800.00.00379.89 205.210.31.241http/1.1 1-37-0/0/22575. 0.003560226036350.00.00399.19 168.119.65.114h2www.as-parts.nz:443[0/0] Software caused connection abort 1-37-0/0/24269. 0.003560125944600.00.00416.64 15.177.42.236http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-37-0/0/22926. 0.003560326167970.00.00366.52 50.3.181.10http/1.1 1-37-0/0/22821. 0.00356061124821070.00.00393.98 66.102.9.77http/1.1www.kreativekiwiembroidery.co.nGET /page/members/href.dsp?eqi=67199707&hsh=5044693&readimage=1 1-37-0/0/23125. 0.003560724972730.00.00382.06 205.210.31.241http/1.1www.holdenphotography.co.nz:443GET / HTTP/1.1 1-37-0/0/22859. 0.003560023163790.00.00387.07 168.119.65.114h2www.as-parts.nz:443[0/0] done 1-37-0/0/23426. 0.003560226104990.00.00442.54 205.210.31.241http/1.1 1-37-0/0/23221. 0.003560024070380.00.00477.68 205.210.31.241http/1.1www.blockshitrequests.com:443GET / HTTP/1.1 1-37-0/0/22830. 0.003560124907780.00.00380.60 37.78.214.238http/1.1 1-37-0/0/22722. 0.003560026459410.00.00399.89 135.181.212.177http/1.1www.makeup.co.nz:80GET /page/affiliate.html?mbrafl=1643569&dest_url=buy-make-up-on 1-37-0/0/23300. 0.00356060525856990.00.00405.72 135.181.212.177http/1.1www.makeup.co.nz:443GET /page/affiliate.html?mbrafl=1643569&dest_url=buy-make-up-on 1-37-0/0/23306. 0.003560226520380.00.00389.71 15.177.54.169http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-37-0/0/22743. 0.003560025178740.00.00388.49 205.210.31.241http/1.1www.blockshitrequests.com:443GET / HTTP/1.1 1-37-0/0/23383. 0.003560225919230.00.00407.07 43.157.27.5http/1.1www.makeawebsite.nz:443GET /chosen.php HTTP/1.1 1-37-0/0/23300. 0.0035601225273850.00.00404.94 134.100.10.222http/1.1www.juicepolishes.co.nz:443GET /images/519158/pid1687518/dashrubbervinylcare_SQ.png HTTP/1 1-37-0/0/23745. 0.003560124029310.00.00365.55 15.177.22.77http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-37-0/0/23182. 0.003560225512830.00.00390.86 15.177.18.64http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-37-0/0/23372. 0.003560225503910.00.00421.53 205.210.31.241http/1.1 1-37-0/0/22987. 0.003560225175310.00.00398.53 50.3.181.10h2www.ping.cms-tool.net:443[1/1] done 1-37-0/0/22857. 0.003560225215220.00.00354.50 50.3.181.10h2www.ping.cms-tool.net:443[0/0] init 1-37-0/0/23002. 0.003560023938690.00.00385.00 135.181.212.177http/1.1www.makeup.co.nz:80GET /shop//n//n//nTHIS HTTP/1.1 1-37-0/0/23399. 0.003560126122710.00.00377.46 50.3.181.10http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-37-0/0/23721. 0.003560225635390.00.00399.36 34.90.250.139h2www.naturebody.co.nz:443GET /images/495082/pid3790870/Cloths_SQUARRE_low_res.jpg HTTP/2 1-37-0/0/24040. 0.003560
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c6658541ea6a
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Wednesday, 24-Jul-2024 16:11:36 NZST Restart Time: Friday, 19-Jul-2024 14:00:44 NZST Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 5 days 2 hours 10 minutes 52 seconds Server load: 0.19 0.21 0.14 Total accesses: 1931359 - Total Traffic: 33.7 GB - Total Duration: 233780937 CPU Usage: u657.54 s270.25 cu9748.04 cs4902.03 - 3.54% CPU load 4.39 requests/sec - 80.4 kB/second - 18.3 kB/request - 121.045 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 71 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01428489no3yes1024110 11422163no4yes0025013 41422190no9yes3022161 Sum3016 4071284 _________R________________________________________.............. ....................................R___RW___________________... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1914284890/393/18741_ 87.099319058600.06.88300.27 95.108.213.186http/1.1www.ozpestcontrol.com.au:80GET /robots.txt HTTP/1.1 0-1914284890/386/18450_ 87.122120437270.012.77333.48 213.180.203.229http/1.1www.ozpestcontrol.com.au:80GET /robots.txt HTTP/1.1 0-1914284890/393/18659_ 86.302719260070.05.65361.19 195.154.123.95h2www.cheekycherubs.co.nz:443GET /uploads/js/viewProductVariantChangeV3.js?ver=1718589068669 0-1914284890/389/18529_ 87.060119495860.04.80327.60 31.13.115.115h2www.rdasouthland.org.nz:443[2/2] done: stream 3, GET /webapps/templates/track?cid=119207&p 0-1914284890/431/17022_ 86.917220274970.06.33293.46 15.177.46.66http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-1914284890/481/18247_ 87.131119817230.06.81325.77 146.190.242.161http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 0-1914284890/406/17594_ 87.122219956480.05.99391.17 65.108.44.54http/1.1www.getnewlook.co.nz:443HEAD /robots.txt HTTP/1.1 0-1914284890/409/17587_ 86.924119474590.05.33347.02 204.27.64.10http/1.1www.businessnetworking.nz:443GET /listing/836668 HTTP/1.1 0-1914284890/428/18098_ 87.052218975710.05.31300.11 164.90.208.56http/1.1www.yarnon.co.nz:443GET /debug/default/view?panel=config HTTP/1.1 0-1914284890/364/18944R 87.0610119901860.05.22339.09 178.18.252.24http/1.1www.nationwidebooks.co.nz:443 0-1914284890/378/18694_ 86.997219400190.07.65346.06 178.18.252.24http/1.1www.nationwidebooks.co.nz:443GET /august-2022/13 HTTP/1.1 0-1914284890/436/17974_ 87.012119314360.05.48327.61 146.190.242.161h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-1914284890/445/18564_ 86.20760319521040.07.55364.34 172.245.107.239http/1.1 0-1914284890/409/18753_ 86.401059621681220.08.10603.60 217.76.60.60http/1.1 0-1914284890/421/17234_ 87.103119713880.013.84309.46 15.177.34.115http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-1914284890/411/18399_ 85.953220300520.05.01299.73 164.90.208.56h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-1914284890/386/18256_ 86.997219162580.05.85329.98 15.177.26.51http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-1914284890/402/18664_ 86.98797519601180.05.77396.19 157.90.209.77http/1.1www.allbooks.nz:443GET /product/Islam-in-a-Zongo-Benedikt-Pontzen/9781108830249 HT 0-1914284890/345/18267_ 85.587219887900.05.43326.25 178.18.252.24http/1.1 0-1914284890/399/19062_ 87.112219211120.06.79310.76 31.13.115.115h2www.rdasouthland.org.nz:443GET /uploads/js/cmscommon_ecommerce.css?ver=1718233474528 HTTP/ 0-1914284890/396/18708_ 86.542021013580.04.66402.03 31.13.115.115h2www.rdasouthland.org.nz:443[0/0] init 0-1914284890/390/18565_ 86.552123519318500.06.04347.04 84.184.69.44h2www.kreativekiwiembroidery.co.nGET /product/halloween-goody-bag.html HTTP/2.0 0-1914284890/417/18984_ 87.032220091560.07.33342.20 164.90.208.56http/1.1www.yarnon.co.nz:443GET /server HTTP/1.1 0-1914284890/344/18370_ 87.070320995350.05.23474.65 195.154.122.90h2www.getnewlook.co.nz:443[0/0] done 0-1914284890/360/18237_ 86.417319789600.08.27318.39 45.140.185.51http/1.1www.insinc.co.nz:443GET /biodegradable-cornstarch-rubbish-bags.htmlpage/265595?nav= 1-1914221630/1206/17830_ 244.471119340610.014.20290.35 146.190.242.161http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 1-1914221630/1055/17699_ 244.43065219930910.017.40331.60 31.13.115.10h2www.rdasouthland.org.nz:443GET /uploads/js/cmscommon_core.css?ver=1721189835305 HTTP/2.0 1-1914221630/1143/18538_ 244.450122521005170.013.30313.87 195.154.122.90h2www.getnewlook.co.nz:443[0/0] done 1-1914221630/1116/17602_ 244.170020354840.013.97278.60 65.108.64.210http/1.1www.megamart.co.nz:80GET /webapps/site/19/247/shopping/region-shopping-view.html?pid 1-1914221630/1080/17674_ 244.463019979810.013.95309.69 31.13.115.10h2www.rdasouthland.org.nz:443GET /images/488137/RDABanner.jpg HTTP/2.0 1-1914221630/1111/18044_ 244.000120074530.018.84300.68 146.190.242.161h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-1914221630/1075/17949_ 244.180019143510.016.61313.97 195.154.122.90h2www.getnewlook.co.nz:443[0/0] done 1-1914221630/1034/18191_ 244.090220246630.012.63361.13 195.154.122.90h2www.getnewlook.co.nz:443[0/0] init 1-1914221630/1047/18142_ 244.150019483380.012.15379.98 146.190.242.161http/1.1 1-1914221630/1080/17563_ 244.490119466000.012.52293.44 146.190.242.161http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 1-1914221630/1240/17324_ 244.490120383290.016.70308.29 146.190.242.161http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1914221630/1097/18297_ 243.580120447900.013.60323.24 146.190.242.161http/1.1 1-1914221630/1036/18139_ 244.170122420667110.014.18308.81 146.190.242.161http/1.1 1-1914221630/1035/17490_ 244.372119744600.015.35293.63 5.255.231.6http/1.1www.ozpestcontrol.com.au:80GET /robots.txt HTTP/1.1 1-1914221630/1175/18178_ 244.340220240190.017.74312.45 158.220.119.96http/1.1 1-1914221630/1163/17858_ 244.420019525210.014.94280.78 195.154.122.90h2www.getnewlook.co.nz:443[0/0] done 1-1914221630/1089/18878_ 244.473122719670860.013.43302.37 31.13.115.10h2www.rdasouthland.org.nz:443GET /images/maps/map--46.4525880-168.2810661-320x200-z16-locati 1-1914221630/1056/18344_ 244.372220089820.012.77302.27 15.177.42.236http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-1914221630/1120/18276_ 244.160119333590.015.24340.99 31.13.115.10h2www.rdasouthland.org.nz:443[0/0] init 1-1914221630/1077/17949_ 244.480221118620.013.11324.77 65.108.44.54http/1.1www.getnewlook.co.nz:443GET /robots.txt HTTP/1.1 1-1914221630/1214/17798_ 244.33092720552760.014.46280.66 31.13.115.10h2www.rdasouthland.org.nz:443[3/3] done: stream 5, GET /css/publishedA.css?ver=1685631953022 1-1914221630/1042/17936_ 244.391219775970.012.27305.51 95.108.213.171http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c665458f1508
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Monday, 22-Jul-2024 12:26:30 NZST Restart Time: Friday, 19-Jul-2024 14:00:44 NZST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 2 days 22 hours 25 minutes 45 seconds Server load: 0.07 0.05 0.00 Total accesses: 1087636 - Total Traffic: 20.1 GB - Total Duration: 114358408 CPU Usage: u195.86 s80.84 cu5433.35 cs2785.98 - 3.35% CPU load 4.29 requests/sec - 83.2 kB/second - 19.4 kB/request - 105.144 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11350651no5yes0025211 31350617no1yes2023010 Sum206 2048221 ........................._________________________.............. ..........._______________W_____R___............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9-0/0/10782. 0.006676210021250.00.00172.87 15.177.54.169http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-9-0/0/10925. 0.006676411356910.00.00201.92 95.108.213.218http/1.1www.solsticeherbs.co.nz:443GET /robots.txt HTTP/1.1 0-9-0/0/10768. 0.006676210357660.00.00215.78 15.177.62.130http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-9-0/0/11058. 0.006676410502130.00.00197.85 15.177.34.115http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-9-0/0/9853. 0.006676011040800.00.00177.90 195.154.122.117h2www.patternpostie.co.nz:443[0/0] done 0-9-0/0/10345. 0.006676410575680.00.00192.05 65.108.2.171http/1.1www.halliwellshoes.co.nz:443GET /Locations.cfm/Locations.cfm/Information.cfm/Display.cfm?ge 0-9-0/0/9896. 0.006676211242360.00.00272.14 15.177.30.89http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-9-0/0/10115. 0.006676310296300.00.00217.97 15.177.42.236http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-9-0/0/10348. 0.00667649866670.00.00186.80 65.108.2.171http/1.1www.halliwellshoes.co.nz:443GET /Locations.cfm/Information.cfm/Locations.cfm/Display.cfm?ge 0-9-0/0/10716. 0.00667664610201650.00.00201.51 95.108.213.164http/1.1www.solsticeherbs.co.nz:443GET /page/news/rss.xml HTTP/1.1 0-9-0/0/11092. 0.006676210565330.00.00190.38 81.19.145.98http/1.1 0-9-0/0/10656. 0.006676210275630.00.00208.20 65.108.2.171http/1.1www.halliwellshoes.co.nz:443GET /Locations.cfm/Information.cfm/Locations.cfm/Display.cfm?ge 0-9-0/0/10954. 0.006676210275110.00.00232.73 5.22.223.148h2www.website.world:443[1/1] done 0-9-0/0/11370. 0.006676312810740.00.00472.69 41.210.26.65h2www.nzfilterwarehouse.com:443[0/0] init 0-9-0/0/10013. 0.006676310506790.00.00181.38 213.180.203.24http/1.1www.callaconcepts.co.nz:443GET /robots.txt HTTP/1.1 0-9-0/0/10943. 0.006676211024900.00.00184.52 69.162.124.235http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-9-0/0/10766. 0.00667696010155110.00.00213.38 83.99.151.68http/1.1www.towbarguy.co.nz:443GET /category/towbar-for-audi-a8 HTTP/1.1 0-9-0/0/11672. 0.00667695510131950.00.00276.35 178.162.208.86http/1.1 0-9-0/0/10640. 0.006676410446340.00.00192.71 135.181.213.220http/1.1www.kreativekiwiembroidery.co.nGET /uploads/js/verysocial/verysocial.html?url=http://www.kreat 0-9-0/0/11829. 0.006676510276850.00.00188.32 135.181.213.220http/1.1www.kreativekiwiembroidery.co.nGET /uploads/js/verysocial/verysocial.html?url=http://www.kreat 0-9-0/0/10952. 0.006676411279690.00.00282.28 135.181.213.220http/1.1www.kreativekiwiembroidery.co.nGET /uploads/js/verysocial/verysocial.html?url=http://www.kreat 0-9-0/0/10908. 0.006676210244330.00.00209.20 5.22.223.148h2www.website.world:443[0/0] init 0-9-0/0/11304. 0.006676010849530.00.00212.67 135.181.213.220http/1.1www.kreativekiwiembroidery.co.nGET /uploads/js/verysocial/verysocial.html?url=http://www.kreat 0-9-0/0/11192. 0.006676211836400.00.00352.93 15.177.50.41http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-9-0/0/10702. 0.00667629994340.00.00187.53 81.19.145.98http/1.1www.sawsewry.co.nz:443HEAD /wordpress/ HTTP/1.1 1-1013506510/475/9654_ 96.11049544020.05.50173.66 179.43.191.18http/1.1www.campmaynard.co.nz:443GET /wp-json/litespeed/v1/cdn_status HTTP/1.1 1-1013506510/528/9685_ 95.670259962150.08.04199.90 179.43.191.18http/1.1www.soigneur.co.nz:443GET /227235/wp-json/litespeed/v1/cdn_status HTTP/1.1 1-1013506510/490/10276_ 96.21019837500.09.95194.18 142.93.143.8http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 1-1013506510/466/9459_ 95.97029606680.04.24159.08 179.43.191.18http/1.1www.limogore.nz:443GET /wp-json/litespeed/v1/cdn_status HTTP/1.1 1-1013506510/460/9812_ 96.170310150090.06.16180.68 142.93.143.8http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 1-1013506510/450/9760_ 96.22079285730.06.43169.66 179.43.191.18http/1.1www.aicanz.co.nz:443GET /wp-json/litespeed/v1/cdn_status HTTP/1.1 1-1013506510/461/9718_ 96.250469441030.04.44172.05 179.43.191.18http/1.1www.dpf.nz:443GET /wp-json/litespeed/v1/cdn_status HTTP/1.1 1-1013506510/464/10147_ 96.27049077190.04.29228.43 179.43.191.18http/1.1www.twodogs.nz:443GET /wp-json/litespeed/v1/cdn_status HTTP/1.1 1-1013506510/488/9539_ 96.17029271170.010.38236.02 179.43.191.18http/1.1www.datawise.nz:443GET /wp-json/litespeed/v1/cdn_status HTTP/1.1 1-1013506510/516/9729_ 96.10029443830.014.17171.97 179.43.191.18http/1.1www.prcement.co.nz:80GET /wp-json/litespeed/v1/cdn_status HTTP/1.1 1-1013506510/491/9459_ 96.190210010070.06.42184.03 179.43.191.18http/1.1www.consultationnz.nz:443GET /wp-json/litespeed/v1/cdn_status HTTP/1.1 1-1013506510/397/10103_ 96.26039812370.05.48203.34 179.43.191.18http/1.1www.cvwaterproofing.co.nz:80GET /wp-json/litespeed/v1/cdn_status HTTP/1.1 1-1013506510/442/9990_ 95.880610237500.04.77185.98 179.43.191.18http/1.1www.guitarfest.nz:80GET /wp-json/litespeed/v1/cdn_status HTTP/1.1 1-1013506510/520/9605_ 96.200109357510.05.54162.31 179.43.191.18http/1.1www.tbtearthworksltd.co.nz:443GET /wp-json/litespeed/v1/cdn_status HTTP/1.1 1-1013506510/472/9916_ 96.27019938120.05.36158.84 142.93.143.8http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 1-1013506510/489/10027_ 96.16039375190.06.92171.85 179.43.191.18http/1.1www.gwcleaningservices.co.nz:44GET /wp-json/litespeed/v1/cdn_status HTTP/1.1 1-1013506510/494/10433_ 96.10013359536110.04.52182.10 179.43.191.18http/1.1www.fishingtacklesale.co.nz:443GET /category/powertiki-longline-systems HTTP/1.1 1-1013506510/508/9960_ 96.260749905180.09.27182.26 179.43.191.18http/1.1www.bathbomb.co.nz:443GET /wp-json/litespeed/v1/cdn_status HTTP/1.1 1-1013506510/518/9198_ 96.07039141630.05.68172.59 179.43.191.18http/1.1www.webcreation.co.nz:443GET /?domain=christopherlim.co.nzwp-json/litespeed/v1/cdn_statu 1-1013506510/484/9506_ 96.2405110402410.08.01195.47 179.43.191.18http/1.1www.boxworld.co.nz:443GET /wp-json/litespeed/v1/cdn_status HTTP/1.1 1-1013506510/526/9818_ 96.080410031960.06.99172.32 179.43.191.18http/1.1www.mysquashcoach.nz:443GET /wp-json/litespeed/v1/cdn_status HTTP/1.1 1-1013506510/457/9673_ 96.180
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c665038c8b83
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Saturday, 20-Jul-2024 23:30:54 NZST Restart Time: Friday, 19-Jul-2024 14:00:44 NZST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 1 day 9 hours 30 minutes 10 seconds Server load: 0.07 0.08 0.02 Total accesses: 522901 - Total Traffic: 9.9 GB - Total Duration: 55353565 CPU Usage: u533.77 s250.02 cu2124.71 cs1109.05 - 3.33% CPU load 4.34 requests/sec - 86.3 kB/second - 19.9 kB/request - 105.859 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 11301277no6yes2023203 31301304no3yes1024201 Sum209 3047404 ........................._________________R_____W_.............. ...........__W______________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3-0/0/6147. 0.002140676531720.00.0091.35 111.225.148.93h2www.mckenziehouse.co.nz:443[0/0] init 0-3-0/0/6027. 0.002140607777520.00.00106.36 158.220.111.44http/1.1www.allbooks.nz:80GET /book/BookSearch?RealSearch=1&seriesid=3693 HTTP/1.1 0-3-0/0/5999. 0.002140626674290.00.00112.62 168.119.68.235h2www.getnewlook.co.nz:443[0/0] Software caused connection abort 0-3-0/0/6511. 0.002140606677210.00.00102.64 111.225.148.93h2www.mckenziehouse.co.nz:443[6/6] done 0-3-0/0/5811. 0.002140647143240.00.00103.96 111.225.148.93h2www.mckenziehouse.co.nz:443GET /blog/917670 HTTP/2.0 0-3-0/0/5979. 0.002140626467290.00.00116.53 195.154.123.6h2www.getnewlook.co.nz:443GET /uploads/js/cmscommon_core.js?ver=1718930560717 HTTP/2.0 0-3-0/0/5703. 0.002140627260830.00.00180.21 78.142.18.92http/1.1 0-3-0/0/5946. 0.002140606484340.00.00117.29 168.119.68.235h2www.getnewlook.co.nz:443GET /uploads/shared/js/cmscommon_contentbox_advanced.css HTTP/2 0-3-0/0/6046. 0.002140616159040.00.00107.55 15.177.34.115http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-3-0/0/6487. 0.00214069366434850.00.00119.29 144.76.68.88http/1.1www.businessnetworking.nz:443GET /listing/855152 HTTP/1.1 0-3-0/0/6530. 0.002140626805400.00.00111.58 136.243.83.80http/1.1 0-3-0/0/6194. 0.002140606307510.00.00118.56 78.142.18.92http/1.1www.akbc.co.nz:80GET /.well-known/pki-validation/ HTTP/1.1 0-3-0/0/6726. 0.002140636596780.00.00145.03 136.243.228.198http/1.1www.australasianleadershipinstiGET /robots.txt HTTP/1.1 0-3-0/0/6830. 0.002140619180400.00.00394.08 66.249.93.34http/1.1www.edushop.nz:443GET /images/76591/pid3719427/ler6133_3.webp HTTP/1.1 0-3-0/0/6137. 0.002140626493860.00.00113.52 91.92.243.31http/1.1 0-3-0/0/6678. 0.00214065967069380.00.00109.25 78.142.18.92http/1.1www.akbc.co.nz:80GET /.well-known/acme-challenge/ HTTP/1.1 0-3-0/0/6019. 0.002140606437390.00.00105.70 195.154.123.6h2www.getnewlook.co.nz:443[0/0] init 0-3-0/0/6820. 0.002140626356460.00.00153.11 91.55.84.26h2www.astonishingnailsupplies.com[0/0] done 0-3-0/0/5968. 0.002140636444460.00.00107.19 104.199.73.217http/1.1www.noboundarieseggs.co.nz:443GET /robots.txt HTTP/1.1 0-3-0/0/7570. 0.00214069336483430.00.00128.91 78.142.18.92http/1.1 0-3-0/0/6205. 0.002140617474990.00.00188.82 168.119.68.235h2www.getnewlook.co.nz:443[9/9] done 0-3-0/0/6279. 0.002140616641260.00.00116.34 195.154.123.6h2www.getnewlook.co.nz:443[9/9] done: stream 17, GET /uploads/shared/js/cmscommon_content 0-3-0/0/6322. 0.002140636783960.00.00108.59 78.142.18.92http/1.1www.akbc.co.nz:80GET /wp-admin/ HTTP/1.1 0-3-0/0/6492. 0.002140628279090.00.00271.31 15.177.46.114http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-3-0/0/6381. 0.002140606404910.00.00111.34 158.220.111.44http/1.1 1-413012770/2502/7266_ 441.90027623550.048.73136.33 157.230.19.140http/1.1 1-413012770/2177/7262_ 441.96057944440.035.39156.35 157.230.19.140http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 1-413012770/2241/7606_ 441.70012317835690.041.74138.64 64.225.75.246h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-413012770/2210/7114_ 441.56027762130.043.72125.13 64.225.75.246h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-413012770/2209/7507_ 441.88008112510.035.90148.72 157.230.19.140h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-413012770/2325/7520_ 441.83017433320.049.90130.11 157.230.19.140http/1.1 1-413012770/2608/7403_ 441.59012757698500.050.44138.17 64.225.75.246http/1.1 1-413012770/2574/7239_ 441.84077081950.055.73175.06 157.230.19.140h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-413012770/2221/7239_ 441.82117418460.048.40170.47 15.177.10.18http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-413012770/2610/7401_ 441.81017666160.045.31129.80 111.225.148.64h2www.mckenziehouse.co.nz:443[1/1] done: stream 1, GET /product/Broadway-Slate 1-413012770/2288/7212_ 441.70018076210.038.63150.14 157.230.19.140h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-413012770/2264/7169_ 442.02017661820.046.58151.28 157.230.19.140http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-413012770/2220/7670_ 441.91038478210.040.16149.50 157.230.19.140http/1.1 1-413012770/2265/6846_ 441.93017431140.034.42110.45 157.230.19.140h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-413012770/2179/7322_ 441.78007884220.033.40113.68 65.108.0.71http/1.1www.allbooks.nz:80GET /book/BookSearch?RealSearch=1&Authorid=159737 HTTP/1.1 1-413012770/2199/7454_ 441.98027280520.045.59131.63 64.225.75.246http/1.1www.yarnon.co.nz:443GET / HTTP/1.1 1-413012770/2545/8219_ 442.02027637280.044.16148.43 157.230.19.140http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 1-413012770/2452/7631R 441.80816307827120.046.81133.02 83.99.151.67http/1.1www.hunting4art.co.nz:443 1-413012770/2359/6894_ 442.01017357840.047.36131.69 157.230.19.140http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 1-413012770/2118/7316_ 441.99028380760.045.60140.27 157.230.19.140http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 1-413012770/2229/7187_ 442.00017806430.038.20121.49 157.230.19.140http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 1-413012770/2294/7293_ 441.82012557806480.048.86135.33 157.230.19.140http/1.1 1-413012770/2689/7477_ 441.93017879990.054.69139.71 15.177.26.51http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-413012771/2415/7330W 441.73007837100.042.25132.06 144.76.72.24http/1.1www.megamart.co.nz:443GET /marketplace/product/650085 HTTP
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c66505d7c2bc
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Thursday, 18-Jul-2024 23:43:03 NZST Restart Time: Wednesday, 26-Jun-2024 20:00:20 NZST Parent Server Config. Generation: 88 Parent Server MPM Generation: 87 Server uptime: 22 days 3 hours 42 minutes 42 seconds Server load: 0.05 0.08 0.08 Total accesses: 8720316 - Total Traffic: 152.5 GB - Total Duration: 1489934708 CPU Usage: u1558.17 s635.93 cu45099.3 cs20228.3 - 3.53% CPU load 4.56 requests/sec - 83.5 kB/second - 18.3 kB/request - 170.858 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 71 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01226825no4yes1024022 11226879no5yes1024131 21230943no11yes2023423 Sum3020 4071576 R_____________________________________________W___W_____________ R__________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8712268250/1595/110321R 338.3163175863730.024.781973.32 167.71.175.236http/1.1www.wildoutdoorsman.co.nz:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-8712268250/1548/109560_ 338.7902173737730.022.501897.00 84.28.35.12h2www.kreativekiwiembroidery.co.nGET /uploads/130115/images/102656/PAYPALSECURE.jpg HTTP/2.0 0-8712268250/1767/109088_ 338.3251172169610.026.751917.71 168.119.68.247h2www.finndieloo.co.nz:443[0/0] done 0-8712268250/1921/109763_ 338.5112172789090.030.751878.30 15.177.50.41http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-8712268250/1661/109333_ 338.600595173139410.022.741940.75 84.28.35.12h2www.kreativekiwiembroidery.co.nGET /_scripts.js?ver=1718854348369 HTTP/2.0 0-8712268250/1613/108370_ 338.8101175815020.021.531862.51 68.183.9.16http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 0-8712268250/1710/107689_ 338.4931093171787100.025.181891.26 136.243.220.210http/1.1www.deirdrecoleman.co.nz:443GET /blog/202976 HTTP/1.1 0-8712268250/1763/108417_ 338.1042170930780.035.821964.08 207.154.212.47http/1.1www.watertestkits.co.nz:443GET / HTTP/1.1 0-8712268250/1613/108394_ 338.511604172877080.023.261985.89 84.28.35.12h2www.kreativekiwiembroidery.co.nGET /category/christmas.html?utm_source=newsletter&utm_medium=e 0-8712268250/1883/107858_ 338.4663174125210.030.151853.16 194.55.186.252http/1.1www.otematataventures.co.nz:443GET /uploads/js/cmscommon_core.js HTTP/1.1 0-8712268250/1782/108720_ 338.4031175168650.027.511919.89 84.28.35.12h2www.kreativekiwiembroidery.co.n[1/1] done: stream 1, GET /page/members/href.dsp?loginEmail=ssp 0-8712268250/1690/109479_ 338.5034172928410.020.841929.49 96.126.110.54http/1.1www.diy.boo.co.nz:443GET / HTTP/1.1 0-8712268250/1645/107926_ 337.761632173247250.028.461826.75 138.246.253.24http/1.1 0-8712268250/1649/109734_ 338.2821174532660.035.001974.05 37.60.250.76http/1.1 0-8712268250/1714/109453_ 338.3432171872200.026.952161.82 15.177.50.41http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-8712268250/1609/110879_ 338.3941171136820.024.431922.62 84.28.35.12h2www.kreativekiwiembroidery.co.n[0/0] init 0-8712268250/1935/109528_ 338.370603170383230.037.101850.86 84.247.141.185http/1.1www.serenitynz.co.nz:443GET /page/562915?calendarFormat=CalendarWeek&filterFromDate=202 0-8712268250/1738/110378_ 338.7901172219510.029.322577.73 68.183.9.16http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 0-8712268250/1636/108997_ 337.8638171563100.022.212077.04 195.154.122.85h2www.fishingtacklesale.co.nz:443[0/0] done 0-8712268250/1696/108077_ 338.3104171518090.022.391923.74 84.247.141.185http/1.1 0-8712268250/1646/109841_ 338.4930173846830.030.431907.88 43.157.32.131http/1.1www.nbhifi.nz:80GET /wp-includes/sodium_compat/index.php HTTP/1.1 0-8712268250/1599/106908_ 338.8101168617640.023.351890.40 96.126.110.54http/1.1www.diy.boo.co.nz:443GET /.vscode/sftp.json HTTP/1.1 0-8712268250/1683/108485_ 338.4302169400200.028.021936.52 84.28.35.12h2www.kreativekiwiembroidery.co.n[13/13] done: stream 25, GET /images/12Days/quilt_002.jpg 0-8712268250/1626/108006_ 338.4750171089480.034.112024.33 135.181.212.177http/1.1www.basementcinema.co.nz:80GET /contact.html HTTP/1.1 0-8712268250/1652/109597_ 338.475621172589200.027.232142.96 104.47.30.126http/1.1www.kreativekiwiembroidery.co.nHEAD /page/members/href.dsp?loginEmail=sspithorst%40hotmail.com 1-8712268790/1975/82294_ 395.3122135577850.030.071383.22 178.128.248.239h2www.fishingtacklesale.co.nz:443[13/13] done: stream 25, GET /uploads/shared/js/cmscommon_slide 1-8712268790/2086/83222_ 395.1108137807230.040.211566.13 77.75.78.167http/1.1www.homesupport.co.nz:443GET /sitemap.xml HTTP/1.1 1-8712268790/1912/82459_ 395.7001136992260.027.581422.42 68.183.9.16http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-8712268790/2002/83208_ 395.6801138370330.023.671442.33 168.119.65.57h2www.getnewlook.co.nz:443GET /uploads/js/cmscommon_core.js?ver=1718930560717 HTTP/2.0 1-8712268790/1875/83092_ 395.3401137535770.024.431415.67 178.128.248.239h2www.fishingtacklesale.co.nz:443[1/1] done: stream 1, GET /product/Penn-slammer-560-spin-reel 1-8712268790/1987/84634_ 395.4001140960680.046.411471.67 168.119.65.57h2www.getnewlook.co.nz:443[0/0] init 1-8712268790/1924/82003_ 395.470903134536350.025.341378.18 178.128.247.40h2www.fishingtacklesale.co.nz:443GET /uploads/shared/js/cmscommon_slideshow.js HTTP/2.0 1-8712268790/1938/83810_ 395.2521134694580.023.681413.86 96.126.110.54http/1.1 1-8712268790/2005/83605_ 395.2422138218320.033.661574.94 138.68.191.140h2www.fishingtacklesale.co.nz:443[13/13] done: stream 25, GET /uploads/shared/js/cmscommon_slide 1-8712268790/2063/83575_ 395.5702139962280.030.551421.47 138.68.191.140h2www.fishingtacklesale.co.nz:443GET /uploads/js/viewProductVariantChangeV3.js?ver=1718589068669 1-8712268790/1910/84264_ 395.1901139392310.030.181602.47 178.128.248.239h2www.fishingtacklesale.co.nz:443[0/0] init 1-8712268790/1983/83129_ 395.6901138519170.041.611405.34 68.183.9.16http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 1-8712268790/1943/82901_ 395.6902139167110.026.631403.60 68.183.9.16http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 1-8712268790/2143/83734_ 395.2103135585500.034.411728.80 91.92.244.235http/1.1www.sweetescape.co.nz:443GET //2019/wp-includes/wlwmanifest.xml HTTP/1.1 1-8712268790/1838/83998_ 395.5003137153080.043.211660.35 168.119.65.57h2www.getnewlook.co.nz:443[9/9] done: stream 17, GET /uploads/shared/js/cmscommon_content 1-8712268790/1876/82792_ 395.6901137348200.028.301562.42 68.183.9.16http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 1-8712268790/2240/83645_ 395.280902137132020.032.331442.32 136.243.220.210http/1.1www.deirdrecoleman.co.nz:443GET /blog/202969 HTTP/1.1 1-8712268790/2007/80667_ 395.3621137790670.031.111435.64 96.126.110.54h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-8712268790/2365/84038_ 395.4502137197330.038.831403.03 168.119.65.57h2www.getnewlook.co.nz:443[0/0] done 1-8712268790/1918/82841_ 395.6122137291280.030.371428.33 178.128.248.239
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c66529c5753d
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Wednesday, 17-Jul-2024 00:17:34 NZST Restart Time: Wednesday, 26-Jun-2024 20:00:20 NZST Parent Server Config. Generation: 83 Parent Server MPM Generation: 82 Server uptime: 20 days 4 hours 17 minutes 13 seconds Server load: 0.04 0.04 0.01 Total accesses: 7981952 - Total Traffic: 141.1 GB - Total Duration: 1429891076 CPU Usage: u728.99 s255.9 cu41896.4 cs18797.3 - 3.54% CPU load 4.58 requests/sec - 84.9 kB/second - 18.5 kB/request - 179.141 ms/request 18 requests currently being processed, 0 workers gracefully restarting, 32 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01170754no22yes14011144 11170781no9yes4021023 Sum2031 18032167 __R__R_R_RWRR_RW_RRR_RR________________W__R__R_R__.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8211707540/189/98237_ 27.9402165268120.02.091764.78 164.90.208.56http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 0-8211707540/138/98206_ 27.9501164391430.01.831727.49 164.90.208.56http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 0-8211707540/127/97068R 20.062263162439260.01.471739.85 5.34.178.101http/1.1www.brewtea.nz:443 0-8211707540/138/97775_ 27.9501162530090.02.671686.32 164.90.208.56http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-8211707540/91/97266_ 27.9501164010790.02.091757.76 164.90.208.56http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 0-8211707540/171/96673R 27.8611201165802620.03.531686.35 197.44.64.74http/1.1www.naturalpet.co.nz:443GET /blog/feline-herpes-cat-flu-natural.html HTTP/1.1 0-8211707540/188/95753_ 27.740905161887480.03.511706.68 164.90.208.56http/1.1 0-8211707540/76/96699R 19.012811528161287600.01.601766.74 45.14.245.151http/1.1www.brewtea.nz:443 0-8211707540/91/97105_ 27.7902163083940.01.671818.26 164.90.208.56h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-8211707540/93/96109R 27.802971164296210.01.341680.58 41.141.199.191http/1.1 0-8211707541/148/97330W 27.8600165638920.02.591716.29 164.90.208.56http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 0-8211707540/255/98053R 27.5521163162800.05.631758.30 83.99.151.64http/1.1www.packnet.co.nz:443 0-8211707540/188/96378R 27.8023163517490.02.201657.06 41.141.199.191http/1.1www.myspaceselfstorage.co.nz:44 0-8211707540/167/97918_ 27.9302164892720.04.521784.70 164.90.208.56http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-8211707540/195/97874R 25.05632162861300.01.851981.70 195.123.210.209http/1.1www.brewtea.nz:443 0-8211707541/124/98246W 27.8010161540880.01.981734.64 157.90.209.77http/1.1www.allbooks.nz:443GET /product/True-Statesman-Robin-Renwick/9781785907845 HTTP/1. 0-8211707540/129/97599_ 27.9401160323100.01.771647.41 164.90.208.56http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 0-8211707540/77/98310R 18.922842162508420.01.092383.86 185.234.66.53http/1.1www.brewtea.nz:443 0-8211707540/135/97281R 27.13167161824040.02.771901.74 85.174.203.249http/1.1 0-8211707540/84/96223R 19.472362161987500.01.421756.38 146.185.219.13http/1.1www.brewtea.nz:443 0-8211707540/158/98002_ 27.8501163919270.02.341715.97 15.177.22.77http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-8211707540/102/95836R 19.452542158977270.01.451721.12 5.181.27.149http/1.1www.brewtea.nz:443 0-8211707540/85/96313R 20.322242159691100.01.281739.03 195.211.96.85http/1.1www.brewtea.nz:443 0-8211707540/234/96581_ 27.9302161559570.04.281834.00 164.90.208.56http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 0-8211707540/94/97935_ 18.5102162791790.00.971970.30 164.90.208.56http/1.1 1-8211707810/95/72670_ 17.666954127545200.01.411235.07 168.119.68.181h2www.getnewlook.co.nz:443[0/0] Software caused connection abort 1-8211707810/113/73534_ 18.0672130366740.00.871412.70 168.119.68.181h2www.getnewlook.co.nz:443[0/0] done 1-8211707810/82/72739_ 18.3822129043740.01.041273.34 41.141.199.191http/1.1www.macartistnz.co.nz:443GET /twilio/env/bin/.env HTTP/1.1 1-8211707810/80/73477_ 18.3651130583740.01.581304.75 15.177.34.115http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-8211707810/78/73335_ 18.324971129764950.00.861267.98 157.90.209.77http/1.1www.allbooks.nz:443GET /product/True-Reconciliation-Jody-Wilson-Raybould/978077100 1-8211707810/103/74492_ 18.3302133267880.01.451310.22 41.141.199.191http/1.1www.macartistnz.co.nz:443GET /twilio/envs/.env HTTP/1.1 1-8211707810/129/72233_ 18.3162127083210.01.961221.64 41.141.199.191http/1.1www.myspaceselfstorage.co.nz:44GET /twilio/.env.local HTTP/1.1 1-8211707810/85/73840_ 18.3651127608540.01.091270.40 41.141.199.191http/1.1www.coastaloccasions.nz:443GET /twilio/exapi/.env HTTP/1.1 1-8211707810/93/73833_ 17.9663130386720.00.971405.97 195.154.122.17h2www.getnewlook.co.nz:443[0/0] done 1-8211707810/66/73549_ 17.8003132348150.01.401260.76 164.90.208.56h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-8211707810/109/73599_ 18.3732131797720.01.251423.64 41.141.199.191http/1.1www.quinnandcowithlove.co.nz:44GET /api/.env HTTP/1.1 1-8211707810/132/73472_ 18.1603130897060.02.611242.68 85.209.11.117http/1.1www.smallbreedpuppies.nz:443GET / HTTP/1.0 1-8211707810/91/73157_ 18.1571501130796700.01.211253.19 70.34.249.133h2www.ping.cms-tool.net:443[1/1] done: stream 1, GET /webapps/templates/pingdb.txt 1-8211707810/72/73387_ 18.365903127779170.01.101565.79 95.108.213.123http/1.1www.nationwidebooks.co.nz:443GET /product/this-is-not-a-fcking-street-style-book-97839617107 1-8211707811/81/74767W 17.7700129066590.01.941505.81 197.44.64.74http/1.1www.naturalpet.co.nz:443GET /product/vaccinosis-vaccination-cat-sick.html HTTP/1.1 1-8211707810/117/73716_ 18.1771129586440.01.201436.07 70.34.249.133h2www.ping.cms-tool.net:443[1/1] done 1-8211707810/69/73798_ 18.1861203129101240.00.801288.73 195.154.122.17h2www.getnewlook.co.nz:443[0/0] init 1-8211707810/57/71513R 12.522990129868960.01.191293.98 5.34.178.101http/1.1www.brewtea.nz:443 1-8211707810/89/73918_ 18.3252129518350.01.461250.76 41.141.199.191http/1.1www.quinnandcowithlove.co.nz:44GET /prod/.env HTTP/1.1 1-8211707810/83/73440_ 17.8263129893200.01.791287.58 168.119.68.181h2www.getnewlook.co.nz:443[0/0] done 1-8211707810/69/73582R 12.722845130806950.00.651349.70 185.70.104.47http/1.1www.brewtea.nz:443 1-8211707810/71/73946_ 17.4661132246330.01.231302.83 206.189.30.183h2www.fishingtacklesale.co.nz:443[1/1] done: stream 1, GET /product/black-magic-sunakku-100g-sli 1-8211707810/71/72540R 13.822221</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c665af7ed2a5
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Monday, 15-Jul-2024 01:06:50 NZST Restart Time: Wednesday, 26-Jun-2024 20:00:20 NZST Parent Server Config. Generation: 74 Parent Server MPM Generation: 73 Server uptime: 18 days 5 hours 6 minutes 30 seconds Server load: 0.05 0.04 0.05 Total accesses: 7237851 - Total Traffic: 128.0 GB - Total Duration: 1303068868 CPU Usage: u731.07 s263.19 cu37917.9 cs17043.9 - 3.56% CPU load 4.6 requests/sec - 85.3 kB/second - 18.5 kB/request - 180.035 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 46 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01098678no0yes0025000 31098732no15yes40212010 Sum2015 40462010 _________________________....................................... ..........._RW_____RW_______________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7310986780/274/88383_ 63.1052148694410.03.411607.12 209.38.248.17http/1.1 0-7310986780/284/88048_ 62.8261268146760300.03.561546.61 64.226.82.200h2www.macartistnz.co.nz:443[0/0] Software caused connection abort 0-7310986780/325/87005_ 63.2321145472800.04.541524.72 64.226.78.121http/1.1www.hibiscuscoasthtc.co.nz:443GET /.git/config HTTP/1.1 0-7310986780/335/87841_ 63.145968145551950.04.251502.29 83.99.151.70http/1.1www.molloysantiques.co.nz:443GET /product/160319-14680/Australian-Commonwealth-Military-Forc 0-7310986780/342/87371_ 63.2755147763530.07.181581.33 209.38.248.17http/1.1www.diy.boo.co.nz:443GET /server-status HTTP/1.1 0-7310986780/344/86411_ 63.3324148473620.05.941502.78 159.89.127.165http/1.1www.yarnon.co.nz:443GET / HTTP/1.1 0-7310986780/292/86117_ 63.2052145155670.03.741535.55 15.177.38.79http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-7310986780/326/87026_ 62.9001144729470.04.311595.96 83.99.151.65http/1.1 0-7310986780/261/87330_ 63.1451270146147800.04.491651.88 168.119.65.46h2www.getnewlook.co.nz:443[0/0] Software caused connection abort 0-7310986780/290/86229_ 63.2856147804210.03.771511.31 159.89.127.165http/1.1www.yarnon.co.nz:443GET / HTTP/1.1 0-7310986780/324/87497_ 63.0536149597920.04.061543.94 206.81.12.187http/1.1 0-7310986780/576/87019_ 63.2232145715640.014.211564.56 206.81.12.187http/1.1 0-7310986780/309/86723_ 63.2421146127570.04.001502.56 64.226.78.121http/1.1www.hibiscuscoasthtc.co.nz:443GET /config.json HTTP/1.1 0-7310986780/327/87475_ 63.2751147674530.04.841606.74 209.38.248.17http/1.1www.diy.boo.co.nz:443GET /login.action HTTP/1.1 0-7310986780/306/87570_ 63.3031328146098150.04.751803.93 88.99.164.109http/1.1www.insincproducts.kiwi.nz:443GET /category/141830 HTTP/1.1 0-7310986780/298/88112_ 63.3404144849490.04.691567.42 159.89.127.165http/1.1www.yarnon.co.nz:443GET /v2/_catalog HTTP/1.1 0-7310986780/295/88064_ 63.0802143906410.04.871490.92 64.226.82.200http/1.1 0-7310986780/288/88178_ 63.2401215145361680.06.342215.11 157.90.209.77http/1.1www.allbooks.nz:443GET /product/Art-Of-Mulan-The-A-Disney-Editions-Classic-Graphic 0-7310986780/275/87588_ 62.8641144909790.03.691736.86 159.89.127.165http/1.1 0-7310986780/266/86391_ 63.0633144258760.03.381578.95 159.89.127.165h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-7310986780/315/87599_ 63.284960146832840.06.861547.56 83.99.151.65http/1.1www.creativeaquariums.co.nz:443GET /product/2395987 HTTP/1.1 0-7310986780/340/86425_ 63.0531142579100.03.641566.41 88.99.164.109http/1.1 0-7310986780/353/86148_ 63.2322142444180.010.821556.55 64.226.78.121http/1.1www.hibiscuscoasthtc.co.nz:443GET /.env HTTP/1.1 0-7310986780/324/86748_ 63.2751144633830.04.561631.40 209.38.248.17http/1.1www.diy.boo.co.nz:443GET /.DS_Store HTTP/1.1 0-7310986780/334/87480_ 63.3502146531630.06.311782.47 206.81.12.187http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 1-72-0/0/66555. 0.003953928117222460.00.001133.83 135.181.138.58http/1.1www.nznailacademy.com:443GET /product/gelosophy-153-tartalette-ganache-7ml HTTP/1.1 1-72-0/0/67559. 0.0039531119484200.00.001314.87 15.177.38.79http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-72-0/0/66767. 0.003953904118070980.00.001170.08 168.119.68.238h2www.wildoutdoorsman.co.nz:443GET /uploads/shared/js/cmscommon_contentbox_advanced.css HTTP/2 1-72-0/0/67157. 0.0039532119685470.00.001201.63 168.119.68.238h2www.wildoutdoorsman.co.nz:443[11/11] done 1-72-0/0/67250. 0.003953933118661220.00.001165.60 37.60.249.233http/1.1www.megamart.co.nz:443GET /marketplace/product/3084183 HTTP/1.1 1-72-0/0/67985. 0.0039534122693570.00.001201.66 83.99.151.67http/1.1www.bitsstirrupsandspurs.co.nz:GET /store/p29/Stainless_Steel_Full_Cheek_Fulmer_Double_Jointed 1-72-0/0/65887. 0.0039532116320970.00.001116.93 15.177.18.64http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-72-0/0/67536. 0.0039531116851320.00.001170.56 15.177.46.114http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-72-0/0/67560. 0.003953924119062020.00.001280.77 45.94.31.237http/1.1 1-72-0/0/66846. 0.0039530121888520.00.001145.23 45.94.31.237http/1.1www.kayakpro.nz:80GET /wp-content/plugins/essential-addons-for-elementor-lite/rea 1-72-0/0/67139. 0.0039530120360010.00.001178.91 45.94.31.237http/1.1www.kayakpro.nz:443GET /wp-content/plugins/essential-addons-for-elementor-lite/rea 1-72-0/0/67085. 0.003953972119921820.00.001121.86 135.181.138.58http/1.1www.nznailacademy.com:443GET /product/gelosophy-126-eclectric-7ml HTTP/1.1 1-72-0/0/67001. 0.0039532119545440.00.001144.70 146.0.191.79h2www.thewoodturnersstudio.co.nz:GET /images/421342/happy_face_kauri_platter_ref_2110.jpg HTTP/2 1-72-0/0/67150. 0.0039532116775780.00.001447.22 62.113.113.162http/1.1demo.boo.co.nz:80GET /links.html HTTP/1.0 1-72-0/0/68547. 0.003953639118606940.00.001395.09 135.181.138.58http/1.1www.nznailacademy.com:443GET /product/gelosophy-154-cream-scones-7ml HTTP/1.1 1-72-0/0/67309. 0.0039531118000130.00.001196.09 146.0.191.79h2www.thewoodturnersstudio.co.nz:[1/1] done: stream 1, GET /page/421342 1-72-0/0/67477. 0.0039531557117828560.00.001190.17 185.229.119.130http/1.1www.megamart.co.nz:443GET /marketplace/product/2226784 HTTP/1.1 1-72-0/0/65279. 0.0039532119331600.00.001178.19 62.113.113.162http/1.1demo.boo.co.nz:80GET /contact.html HTTP/1.0 1-72-0/0/67933. 0.003953946118488940.00.001150.16 168.119.68.238h2www.wildoutdoorsman.co.nz:443[11/11] done: stream 21, GET /uploads/shared/js/cmscommon_slide 1-72-0/0/66858. 0.0039533118643030.00.001161.91 91.92.243.125http/1.1www.lizardofbricks.co.nz:443GET //test/wp-includes/wlwmanifest.xml HTTP/1.1 1-72-0/0/67281. 0.003953611120239610.00.001246.80 31.13.115.5h2www.childcareonline.co.nz:443[0/0] init 1-72-0/0/67845. 0.0039531121444840.00.001202.39 178.162.208.86http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-72-0/0/65968. </
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c665a9c87d61
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Friday, 12-Jul-2024 22:18:43 NZST Restart Time: Wednesday, 26-Jun-2024 20:00:20 NZST Parent Server Config. Generation: 69 Parent Server MPM Generation: 68 Server uptime: 16 days 2 hours 18 minutes 23 seconds Server load: 0.00 0.02 0.00 Total accesses: 6441309 - Total Traffic: 113.8 GB - Total Duration: 1143115688 CPU Usage: u1638.14 s614.82 cu32666.2 cs14775 - 3.57% CPU load 4.63 requests/sec - 85.8 kB/second - 18.5 kB/request - 177.466 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 72 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 01026385no12yes0025137 11020309no5yes3022021 51020336no3yes0025011 Sum3020 3072169 ________________________________RW___W____________.............. .............................................................___ ______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6810263850/2454/79602_ 474.2902130881800.049.211453.11 64.226.65.160http/1.1 0-6810263850/2971/79196_ 474.1801128717870.057.141373.94 142.93.129.190h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-6810263850/2470/78300_ 474.3102127338040.042.771358.56 168.119.65.57h2www.lilyandgeorge.co.nz:443[0/0] Software caused connection abort 0-6810263850/2713/78969_ 474.3400126827410.048.671352.43 167.99.181.249h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-6810263850/2329/78112_ 474.14040129531940.044.271419.79 94.156.8.163http/1.1 0-6810263850/2432/77751_ 474.2301217130253570.042.421351.73 142.93.129.190h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-6810263850/2376/77165_ 474.2801488126539440.040.421363.18 64.226.65.160h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-6810263850/2334/78273_ 474.4002126393940.046.311440.16 64.226.65.160http/1.1www.hibiscuscoasthtc.co.nz:443GET /_all_dbs HTTP/1.1 0-6810263850/2470/78741_ 474.3202128172030.051.761501.67 168.119.65.57h2www.lilyandgeorge.co.nz:443[0/0] Software caused connection abort 0-6810263850/2399/77595_ 474.3606130080620.043.111367.89 64.226.65.160http/1.1www.hibiscuscoasthtc.co.nz:443GET / HTTP/1.1 0-6810263850/2323/78482_ 474.060962131164180.039.701388.82 142.93.129.190h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-6810263850/2471/78033_ 474.3402127289190.049.791392.51 139.59.132.8http/1.1www.yarnon.co.nz:443GET /s/133313e2030313e28363e2436313/_/;/META-INF/maven/com.atla 0-6810263850/2412/78133_ 474.3803128514000.041.861348.96 139.59.132.8http/1.1www.yarnon.co.nz:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-6810263850/2410/78519_ 474.2901753129513300.039.761439.80 195.201.174.92http/1.1www.exoticimports.co.nz:443GET /category/mexican-style.html?page_start=160 HTTP/1.1 0-6810263850/2592/78486_ 474.4801128198180.050.331634.89 142.93.129.190http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 0-6810263850/2459/78971_ 474.4802127320590.048.511403.28 168.119.65.57h2www.lilyandgeorge.co.nz:443GET /uploads/shared/js/cmscommon_slideshow.js HTTP/2.0 0-6810263850/2359/79332_ 474.2909126770890.041.351345.46 220.181.51.88http/1.1www.fluffymilk.com:443GET /images/535555/202210CarlaMugShotPottery.jpg?v=0.1812742737 0-6810263850/2273/78926_ 474.3902126886940.042.821776.43 64.226.65.160http/1.1www.hibiscuscoasthtc.co.nz:443GET /login.action HTTP/1.1 0-6810263850/2381/78584_ 474.3603126758560.043.111582.17 139.59.132.8http/1.1www.yarnon.co.nz:443GET /telescope/requests HTTP/1.1 0-6810263850/2408/77902_ 474.3206126638440.048.841419.29 168.119.65.57h2www.lilyandgeorge.co.nz:443[0/0] init 0-6810263850/2823/78825_ 474.3303128935730.053.191413.15 139.59.132.8http/1.1www.yarnon.co.nz:443GET /.env HTTP/1.1 0-6810263850/2657/77751_ 473.8002124671780.046.041369.03 168.119.68.243h2www.molloysantiques.co.nz:443[0/0] done 0-6810263850/2505/77270_ 473.8605124543170.051.961375.89 64.226.65.160http/1.1 0-6810263850/2666/78119_ 474.0401126591320.055.181487.30 64.226.65.160http/1.1 0-6810263850/2646/78809_ 474.2700128518050.044.401607.28 220.181.51.113http/1.1www.fluffymilk.com:80GET /images/535555/202210CarlaMugShotPottery.jpg?v=0.1812742737 1-6810203090/2477/56688_ 496.250196401810.044.92958.28 64.226.65.160http/1.1www.hibiscuscoasthtc.co.nz:443GET /debug/default/view?panel=config HTTP/1.1 1-6810203090/2398/57919_ 496.310198648840.045.751104.18 64.226.65.160http/1.1www.hibiscuscoasthtc.co.nz:443GET /telescope/requests HTTP/1.1 1-6810203090/2728/56925_ 496.250397238230.053.12980.39 142.93.129.190http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 1-6810203090/2518/57168_ 496.310198872840.041.24984.17 64.226.65.160http/1.1www.hibiscuscoasthtc.co.nz:443GET /config.json HTTP/1.1 1-6810203090/2417/57184_ 496.1401197107100.040.22992.94 139.59.132.8http/1.1www.yarnon.co.nz:443GET / HTTP/1.1 1-6810203090/2379/58032_ 496.3002101404530.049.661028.53 142.93.129.190http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 1-6810203090/2585/56085_ 495.90095895866040.049.44923.62 142.93.129.190h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-6810203090/2880/57566R 496.230296182910.058.17997.53 116.179.33.13http/1.1www.fluffymilk.com:443 1-6810203091/2527/57237W 495.750097599140.042.631088.92 142.93.129.190http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 1-6810203090/2432/56959_ 496.270199976970.037.78972.40 64.226.65.160http/1.1www.hibiscuscoasthtc.co.nz:443GET /v2/_catalog HTTP/1.1 1-6810203090/2622/56870_ 495.530399188700.040.16963.33 193.118.51.130http/1.1 1-6810203090/2536/57036_ 496.260198595510.036.59921.19 142.93.129.190http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 1-6810203091/2559/56544W 495.940098442070.043.06948.32 157.90.182.29http/1.1www.insinc.co.nz:443GET /product/2793897 HTTP/1.1 1-6810203090/2499/57011_ 496.280396524330.038.561265.28 142.93.129.190http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 1-6810203090/2428/58229_ 495.96092397238610.041.791215.94 142.93.129.190h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-6810203090/2517/57503_ 496.290197096000.040.951026.19 64.226.65.160http/1.1www.hibiscuscoasthtc.co.nz:443GET /.DS_Store HTTP/1.1 1-6810203090/2343/57666_ 496.130154997513810.034.301017.64 64.226.65.160h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-6810203090/2549/55194_ 496.280498454780.041.19985.56 64.226.65.160http/1.1www.hibiscuscoasthtc.co.nz:443GET /server-status HTTP/1.1 1-6810203090/2827/57883_ 496.250297594730.041.72970.14 64.226.65.160http/1.1www.hibiscuscoasthtc.co.nz:443GET /about HTTP/1.1 1-6810203090/2467/56711_ 496.190297921540.040.67954.41 168.119.65.57h2www.lilyandgeorge.co.nz:443[0/0] done 1-6810203090/2519/57111_ 495.930199279880.036.511043.42 142.93.129.190http/1.1 1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c6656d4f845e
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Wednesday, 10-Jul-2024 21:39:38 NZST Restart Time: Wednesday, 26-Jun-2024 20:00:20 NZST Parent Server Config. Generation: 63 Parent Server MPM Generation: 62 Server uptime: 14 days 1 hour 39 minutes 18 seconds Server load: 0.05 0.07 0.06 Total accesses: 5522436 - Total Traffic: 98.6 GB - Total Duration: 889744058 CPU Usage: u997.31 s379.81 cu28216.9 cs12894.5 - 3.5% CPU load 4.54 requests/sec - 85.1 kB/second - 18.7 kB/request - 161.114 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 44 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0956489no3yes4021200 2956447no2yes2023010 Sum205 6044210 __R________________W_RR__.........................__R___________ _________R_..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-629564890/1930/71707_ 398.6802115704260.039.791309.84 167.71.81.114http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 0-629564890/2162/70523_ 398.650633113285770.040.321214.70 172.105.197.17http/1.1 0-629564890/2189/70416R 398.4723112426290.036.451216.02 194.55.186.107http/1.1www.aucklandgaragedooropeners.c 0-629564890/1874/70783_ 398.7011111708040.040.271210.46 167.71.81.114http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 0-629564890/1891/70464_ 398.6802115089350.036.161288.40 206.189.225.181http/1.1www.diy.boo.co.nz:443GET /server HTTP/1.1 0-629564890/2028/69988_ 398.7102114971980.036.781208.02 167.71.81.114http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 0-629564890/2350/69516_ 398.7502111305190.052.561224.66 91.92.243.107http/1.1www.bestonline.nz:443GET /mah.php HTTP/1.1 0-629564890/2045/70496_ 398.5402112374700.038.441288.24 172.105.197.17h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-629564890/2058/70331_ 398.7502113365330.036.161342.14 167.71.81.114http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-629564890/2242/69739_ 398.53050115024600.050.401229.29 172.105.197.17http/1.1 0-629564890/1917/70488_ 398.7401116195430.034.801239.77 64.23.218.208http/1.1www.hibiscuscoasthtc.co.nz:443GET /server HTTP/1.1 0-629564890/2169/70238_ 397.9902112198130.041.071249.46 64.23.218.208h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-629564890/2171/69918_ 398.7402113768970.040.041188.74 206.189.225.181http/1.1www.diy.boo.co.nz:443GET /v2/_catalog HTTP/1.1 0-629564890/2030/70350_ 398.7402115203020.054.111295.76 15.177.2.185http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-629564890/2182/69904_ 398.7201113411120.037.461471.37 167.71.81.114http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 0-629564890/2495/71256_ 398.2500112490090.062.251257.46 64.23.218.208h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-629564890/2181/71470_ 398.6703111439070.036.091210.28 103.221.57.147http/1.1www.feldenkrais-training.nz:443GET /images/406896/2ATM_mom_n_babe.JPG HTTP/1.1 0-629564890/2066/71019_ 398.6502112058430.0206.091634.23 167.71.81.114http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-629564890/2112/69853_ 398.6801326112546040.041.171417.98 91.92.243.107http/1.1 0-629564891/1903/69891W 398.6900111534110.037.651271.55 167.71.81.114http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 0-629564890/1998/70523_ 398.7202114084720.036.041265.15 206.189.225.181http/1.1www.diy.boo.co.nz:443GET /debug/default/view?panel=config HTTP/1.1 0-629564890/2173/69766R 398.52110110498870.042.561222.91 64.23.218.208http/1.1www.hibiscuscoasthtc.co.nz:443 0-629564890/1941/69259R 398.6911110783780.033.741207.20 206.189.225.181http/1.1www.diy.boo.co.nz:443GET /.vscode/sftp.json HTTP/1.1 0-629564890/1969/69882_ 398.7601111697270.038.071331.90 206.189.225.181http/1.1www.diy.boo.co.nz:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-629564890/2473/71008_ 398.6601113864710.053.731481.30 206.189.225.181http/1.1www.diy.boo.co.nz:443GET / HTTP/1.1 1-61-0/0/48285. 0.002187391077174180.00.00808.53 168.119.68.239h2www.insinc.co.nz:443[0/0] Software caused connection abort 1-61-0/0/49614. 0.00218734378937080.00.00947.14 168.119.68.239h2www.insinc.co.nz:443[0/0] Software caused connection abort 1-61-0/0/48565. 0.0021873077089980.00.00826.89 160.179.218.128http/1.1 1-61-0/0/48883. 0.0021873479239510.00.00848.21 106.38.221.132http/1.1 1-61-0/0/49049. 0.002187392376993250.00.00838.92 81.209.177.145http/1.1www.eprl.co.nz:443GET /product/80mm-pos-sticky-labels HTTP/1.1 1-61-0/0/49867. 0.0021873181997530.00.00869.74 64.226.77.130h2www.fishingtacklesale.co.nz:443[13/13] done 1-61-0/0/47537. 0.0021873176487590.00.00765.62 93.158.91.24http/1.1 1-61-0/0/48952. 0.002187365276460700.00.00840.30 64.226.77.130h2www.fishingtacklesale.co.nz:443[13/13] done: stream 25, GET /uploads/shared/js/cmscommon_slide 1-61-0/0/48970. 0.0021873577084580.00.00948.00 81.209.177.145http/1.1 1-61-0/0/48950. 0.0021873280278400.00.00841.66 160.179.218.128http/1.1hosting.cms-tool.net:80GET /.env HTTP/1.1 1-61-0/0/48449. 0.0021873179383360.00.00815.75 195.3.223.228http/1.1www.newportpanelandpaint.co.nz:GET /api/.env HTTP/1.1 1-61-0/0/48803. 0.0021873679165580.00.00784.81 93.158.91.24http/1.1www.mymaori.co.nz:443GET /images/tab_thingy.jpg HTTP/1.1 1-61-0/0/48250. 0.0021873178788980.00.00782.53 168.119.65.56h2www.getnewlook.co.nz:443GET /uploads/js/cmscommon_core.js?ver=1718930560717 HTTP/2.0 1-61-0/0/48798. 0.0021873076966790.00.001119.80 64.226.77.130h2www.fishingtacklesale.co.nz:443[0/0] init 1-61-0/0/50267. 0.002187392377299280.00.001073.37 168.119.65.56h2www.getnewlook.co.nz:443[0/0] done 1-61-0/0/49366. 0.0021873077492820.00.00868.89 168.119.65.56h2www.getnewlook.co.nz:443[9/9] done 1-61-0/0/49489. 0.0021873177653810.00.00844.58 81.209.177.145http/1.1 1-61-0/0/46933. 0.0021873178181300.00.00821.36 168.119.65.56h2www.getnewlook.co.nz:443[0/0] init 1-61-0/0/49242. 0.0021873277473470.00.00830.52 168.119.65.56h2www.getnewlook.co.nz:443[0/0] done 1-61-0/0/48261. 0.0021873377728060.00.00797.09 15.177.38.79http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-61-0/0/48748. 0.0021873177121760.00.00905.17 168.119.65.56h2www.getnewlook.co.nz:443[0/0] init 1-61-0/0/48865. 0.0021873478265530.00.00838.81 64.226.77.130h2www.fishingtacklesale.co.nz:443GET /css/publishedA.css?ver=1685325949268 HTTP/2.0 1-61-0/0/47956. 0.0021873378650200.00.00789.06 146.190.63.248http/1.1www.souvacucina.nz:443GET /server-status HTTP/1.1 1-61-0/0/48208. </
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c66599cd548f
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Monday, 08-Jul-2024 21:12:49 NZST Restart Time: Wednesday, 26-Jun-2024 20:00:20 NZST Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 12 days 1 hour 12 minutes 29 seconds Server load: 0.08 0.07 0.06 Total accesses: 4797063 - Total Traffic: 85.2 GB - Total Duration: 804833226 CPU Usage: u445.04 s150.05 cu24741.2 cs11347.7 - 3.52% CPU load 4.61 requests/sec - 85.8 kB/second - 18.6 kB/request - 167.776 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0885011no4yes0025301 2885065no1yes1024000 Sum205 1049301 _________________________........................._______W______ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-518850110/34/62300_ 8.6871102687220.00.771129.27 172.105.197.17h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-518850110/32/60493_ 8.810199550270.00.341039.79 172.105.197.17http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-518850110/45/60701_ 8.6881100648830.00.901045.24 172.105.197.17h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-518850110/42/61346_ 8.7912100045660.00.401036.99 106.38.221.173http/1.1www.packnet.co.nz:443GET /images-320x320/448247/pid1868109/BRB600x400x1000.jpg HTTP/ 0-518850110/38/61052_ 8.7722101204500.00.441106.62 15.177.2.185http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-518850110/32/60427_ 8.6321103374520.00.311039.73 164.92.244.132http/1.1www.hibiscuscoasthtc.co.nz:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-518850110/48/59714_ 8.6521100236370.00.421037.75 164.92.244.132http/1.1www.hibiscuscoasthtc.co.nz:443GET /login.action HTTP/1.1 0-518850110/42/60552_ 8.810499636650.00.411098.24 41.38.0.103http/1.1www.whp.school.nz:443GET /wp-login.php HTTP/1.1 0-518850110/42/60589_ 8.6611101723340.00.681157.32 106.38.221.173http/1.1 0-518850110/45/60203_ 8.8011103077390.00.491044.57 15.177.62.130http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-518850110/28/61181_ 8.7563104913750.00.531046.48 172.105.197.17http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-518850110/48/60667_ 8.4913101387370.00.351042.82 69.162.124.235http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-518850110/24/60440_ 8.7471101778430.00.321015.14 195.200.78.210http/1.1www.halligansbooks.nz:443HEAD /wordpress/ HTTP/1.1 0-518850110/29/60449_ 8.6702103139340.00.481096.94 164.92.244.132http/1.1www.hibiscuscoasthtc.co.nz:443GET /telescope/requests HTTP/1.1 0-518850110/45/60491_ 8.7721194102239080.00.371311.21 157.90.182.28http/1.1www.janinetaitorders.com:443GET /product/2901449 HTTP/1.1 0-518850110/41/60640_ 8.7821100615320.00.731036.63 172.105.197.17http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 0-518850110/54/61107_ 8.763199725020.00.951025.79 172.105.197.17http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 0-518850110/25/61714_ 8.820699445680.00.251261.11 41.38.0.103http/1.1www.whp.school.nz:443GET /xmlrpc.php HTTP/1.1 0-518850110/50/60413_ 8.81112100122370.01.931248.01 213.180.203.71http/1.1www.lovedpets.co.nz:443GET /robots.txt HTTP/1.1 0-518850110/35/60069_ 8.7152100065220.00.381079.07 15.177.54.169http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-518850110/37/60888_ 8.6416101284840.00.771085.77 41.38.0.103http/1.1 0-518850110/65/60251_ 8.250299170080.01.781034.94 134.100.10.222http/1.1 0-518850110/57/59715_ 8.607299833830.00.401041.99 195.200.78.210http/1.1 0-518850110/54/60400_ 8.8404100562510.00.821152.63 5.255.231.145http/1.1www.lovedpets.co.nz:443GET /favicon.ico HTTP/1.1 0-518850110/107/60959_ 8.6972100705010.01.641293.11 134.209.25.199http/1.1www.diy.boo.co.nz:443GET /config.json HTTP/1.1 1-50-0/0/40530. 0.00690069012160.00.00646.20 94.130.219.241http/1.1www.gisborne.co.nz:80GET /wine/ HTTP/1.1 1-50-0/0/41567. 0.00690170067660.00.00734.97 194.49.53.65http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-50-0/0/40983. 0.00690368942290.00.00709.02 80.58.151.180h2www.kreativekiwiembroidery.co.nGET /uploads/130115/images/102656/imgnortonsiteseal.png HTTP/2. 1-50-0/0/41158. 0.00690170381520.00.00716.35 106.38.221.158http/1.1www.makeup.co.nz:443GET /images-320x320/Australis/australis_FF_Natural.png?tm=14804 1-50-0/0/41238. 0.00690168716510.00.00720.95 5.22.223.148http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-50-0/0/42161. 0.00690070500650.00.00753.49 94.156.68.8http/1.1www.stolenz.co.nz:80GET /admin/ HTTP/1.1 1-50-0/0/39878. 0.00690268837810.00.00645.08 178.51.75.152h2www.kreativekiwiembroidery.co.nGET /uploads/130115/images/102656/PAYPALSECURE.jpg HTTP/2.0 1-50-0/0/41170. 0.0069097968591150.00.00684.99 87.250.224.207http/1.1www.as-parts.nz:443GET /product/2230311 HTTP/1.1 1-50-0/0/41313. 0.00690268835320.00.00685.12 80.58.151.180h2webimages.cms-tool.net:443[0/0] init 1-50-0/0/41389. 0.0069093071096860.00.00723.43 213.180.203.184http/1.1www.as-parts.nz:443GET /product/2225049 HTTP/1.1 1-50-0/0/40839. 0.00690168652860.00.00686.84 103.50.32.15http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-50-0/0/40909. 0.0069072870200530.00.00668.82 106.38.221.158http/1.1www.makeup.co.nz:443GET /images-320x320/Australis/australis_FF_Natural.png?tm=14804 1-50-0/0/40712. 0.00690131369964970.00.00662.89 5.255.231.142http/1.1www.as-parts.nz:443GET /product/2228359 HTTP/1.1 1-50-0/0/41049. 0.00690068592140.00.00819.75 80.58.151.180h2webimages.cms-tool.net:443GET /71139/images-320x320/102656/pid1819822/IMG_2511-400.jpg HT 1-50-0/0/42127. 0.00690169007490.00.00929.63 15.177.54.169http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-50-0/0/41548. 0.00690269440610.00.00738.05 94.130.219.241http/1.1www.babygiftideas.co.nz:443GET /robots.txt HTTP/1.1 1-50-0/0/41419. 0.00690069149010.00.00712.82 80.58.151.180h2www.kreativekiwiembroidery.co.nGET /uploads/130115/images/102656/PAYPALSECURE.jpg HTTP/2.0 1-50-0/0/39413. 0.00690369907570.00.00686.70 178.51.75.152h2www.kreativekiwiembroidery.co.nGET /uploads/130115/images/102656/imgnortonsiteseal.png HTTP/2. 1-50-0/0/41011. 0.00690169430980.00.00686.09 5.22.223.148h2www.ping.cms-tool.net:443[1/1] done 1-50-0/0/40628. 0.00690169552210.00.00672.38 80.58.151.180h2www.kreativekiwiembroidery.co.nGET /category/Download-Free-In-the-hoop-Embroidery-Designs HTTP 1-50-0/0/40991. 0.00690168119070.00.00768.85 15.177.34.115http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-50-0/0/40620. 0.0069097169899880.00.00690.81 213.180.203.135http/1.1www.as-parts.nz:443GET /product/2225403 HTTP/1.1 1-50-0/0/39842. 0.00690<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c665e1694d17
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Saturday, 06-Jul-2024 20:51:17 NZST Restart Time: Wednesday, 26-Jun-2024 20:00:20 NZST Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 10 days 50 minutes 57 seconds Server load: 0.09 0.04 0.05 Total accesses: 4049682 - Total Traffic: 70.4 GB - Total Duration: 740954637 CPU Usage: u833.76 s323.7 cu20516.5 cs9430.29 - 3.59% CPU load 4.67 requests/sec - 85.1 kB/second - 18.2 kB/request - 182.966 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 72 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0814374no14yes20231011 2797112no0yes0025000 4797152no5yes1024113 Sum3019 30722114 ________R_______W________.........................______________ ___________.........................____W____________________... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-358143740/150/52336_ 33.941293135810.03.68901.60 172.105.16.34http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 0-358143740/152/50418_ 33.791191759110.02.05880.66 159.65.18.197http/1.1www.yarnon.co.nz:443GET /telescope/requests HTTP/1.1 0-358143740/147/50961_ 33.990292829950.02.08849.38 143.244.168.161http/1.1www.diy.boo.co.nz:443GET /.env HTTP/1.1 0-358143740/146/51460_ 33.88192492628170.02.77861.43 136.243.220.212http/1.1www.childcareonline.co.nz:443GET /listing/rainbow.html HTTP/1.1 0-358143740/215/51420_ 33.730493514310.03.57875.67 172.105.16.34h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-358143740/120/50888_ 33.910592597130.01.71886.28 172.105.16.131http/1.1www.hibiscuscoasthtc.co.nz:443GET /server-status HTTP/1.1 0-358143740/163/49574_ 33.710292059060.03.40827.77 172.105.16.34http/1.1 0-358143740/164/50389_ 33.581191856790.02.16863.42 172.105.16.131h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-358143746/163/50455R 33.99129402993311.82.80973.08 104.28.114.57h2www.kreativekiwiembroidery.co.n[8/6] read: stream 0, 0-358143740/251/50608_ 33.941193740340.03.65879.29 172.105.16.131http/1.1www.hibiscuscoasthtc.co.nz:443GET /login.action HTTP/1.1 0-358143740/158/51109_ 33.57092396672610.02.03879.96 172.105.16.34http/1.1 0-358143740/207/50847_ 33.861194095230.05.25840.68 143.244.168.161http/1.1www.diy.boo.co.nz:443GET /about HTTP/1.1 0-358143740/260/50826_ 33.921593979500.06.43863.01 143.244.168.161http/1.1www.diy.boo.co.nz:443GET /server-status HTTP/1.1 0-358143740/191/51055_ 33.941195069530.03.70908.74 143.244.168.161http/1.1www.diy.boo.co.nz:443GET /login.action HTTP/1.1 0-358143740/150/50625_ 33.881194431670.01.82856.38 143.244.168.161http/1.1www.diy.boo.co.nz:443GET /v2/_catalog HTTP/1.1 0-358143740/163/50841_ 33.871293167460.03.24881.21 172.105.16.131http/1.1www.hibiscuscoasthtc.co.nz:443GET /v2/_catalog HTTP/1.1 0-358143741/130/51351W 33.850091814740.03.91863.76 172.105.16.34http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 0-358143740/167/51868_ 33.861492130890.03.78947.99 172.105.16.34http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-358143740/163/50761_ 33.720292660270.03.94829.21 159.65.18.197http/1.1www.yarnon.co.nz:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-358143740/146/50092_ 33.781291979800.03.43844.11 18.133.77.204http/1.1 0-358143740/189/51038_ 33.810293845850.02.78858.16 31.187.74.117http/1.1 0-358143740/240/50503_ 33.900191591990.05.55826.33 143.244.168.161http/1.1www.diy.boo.co.nz:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-358143740/180/50004_ 33.950191229210.02.42886.81 143.244.168.161http/1.1www.diy.boo.co.nz:443GET /.DS_Store HTTP/1.1 0-358143740/240/50713_ 33.890292904130.03.90915.67 104.28.114.57h2www.kreativekiwiembroidery.co.n[0/0] init 0-358143740/158/50809_ 33.850293054740.03.421062.73 172.105.16.131http/1.1www.hibiscuscoasthtc.co.nz:443GET /about HTTP/1.1 1-32-0/0/35566. 0.007483694164872280.00.00569.10 136.243.228.195http/1.1www.megamart.co.nz:443GET /listing/841471 HTTP/1.1 1-32-0/0/36602. 0.007483693265616120.00.00600.87 136.243.228.195http/1.1www.megamart.co.nz:443GET /listing/515538 HTTP/1.1 1-32-0/0/36029. 0.0074836064815760.00.00627.67 205.210.31.254http/1.1www.blockshitrequests.com:443GET / HTTP/1.1 1-32-0/0/35772. 0.0074836166044640.00.00615.41 178.168.114.40http/1.1www.edpro.co.nz:443GET /contact-us/ HTTP/1.0 1-32-0/0/36571. 0.007483664564672270.00.00644.58 35.187.121.224http/1.1www.towbarguy.co.nz:443GET /category/towbar-for-toyota-spade HTTP/1.1 1-32-0/0/36932. 0.007483691666073960.00.00654.88 144.76.72.24http/1.1 1-32-0/0/34987. 0.0074836264574230.00.00568.84 79.227.164.126h2www.website.world:443GET //uploads/21/images/WEBW_Logo_TAGLINE_Landscape_COLOUR_v1.p 1-32-0/0/35893. 0.0074836264424660.00.00589.70 205.210.31.254http/1.1 1-32-0/0/36496. 0.0074836119964717930.00.00593.33 144.76.67.108http/1.1www.insinc.co.nz:443GET /category/183423 HTTP/1.1 1-32-0/0/36358. 0.00748361466504170.00.00636.31 205.210.31.254http/1.1www.wellingtonpsychologist.co.nGET / HTTP/1.1 1-32-0/0/35906. 0.0074836264439270.00.00601.94 15.177.22.77http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-32-0/0/35950. 0.0074836465975300.00.00596.51 51.195.149.151http/1.1 1-32-0/0/35900. 0.0074836165866240.00.00579.64 51.195.149.151http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-32-0/0/36055. 0.0074836464399680.00.00637.34 84.247.59.107http/1.1www.themusic.co.nz:443GET / HTTP/1.0 1-32-0/0/36935. 0.0074836100264510420.00.00775.37 213.180.203.111http/1.1www.nzfilterwarehouse.com:443GET /product/619034 HTTP/1.1 1-32-0/0/36852. 0.0074836365193820.00.00658.42 185.85.189.235http/1.1www.fury.nz:443POST /wp-login.php HTTP/1.1 1-32-0/0/36208. 0.0074836164494480.00.00616.00 205.210.31.254http/1.1 1-32-0/0/34703. 0.007483693865693090.00.00594.10 35.187.121.224http/1.1www.towbarguy.co.nz:443GET /product/towbar-for-toyota-spade-2012-2020-hatchback HTTP/1 1-32-0/0/36191. 0.0074836365079300.00.00601.01 65.108.78.33http/1.1www.swaggerproducts.co.nz:443GET /images/560824/pid2375000/116947-0.jpg HTTP/1.1 1-32-0/0/35836. 0.007483694665162340.00.00593.04 50.3.181.10h2www.website.world:443GET / HTTP/2.0 1-32-0/0/36300. 0.007483692564111320.00.00683.85 136.243.228.195http/1.1www.ourmarket.nz:443GET /marketplace/product/2870739 HTTP/1.1 1-32-0/0/35886. 0.0074836065762560.00.00610.03 178.168.114.40http/1.1www.edpro.co.nz:443GET / HTTP/1.0 1-32-0/0/35296. 0.007483691966012740.00.00571.76 136.243.228.195http/1.1www.ourmarket.nz:443GET /marketplace/product/2870820 HTTP/1.1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c6657b1ed259
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Thursday, 04-Jul-2024 17:21:57 NZST Restart Time: Wednesday, 26-Jun-2024 20:00:20 NZST Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 7 days 21 hours 21 minutes 37 seconds Server load: 0.04 0.04 0.02 Total accesses: 3041895 - Total Traffic: 51.5 GB - Total Duration: 568641438 CPU Usage: u738.16 s280.53 cu15513.2 cs7061.02 - 3.46% CPU load 4.46 requests/sec - 79.3 kB/second - 17.8 kB/request - 186.937 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0717222no3yes1024110 1717181no1yes0025010 2724834no4yes0025013 Sum308 1074133 __________W_____________________________________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-287172220/1985/42685_ 303.220075402320.021.51741.05 164.90.228.79h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-287172220/1885/40418_ 303.330174259740.016.28702.95 188.166.108.93http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 0-287172220/1960/41474_ 303.340275080930.017.14689.99 164.90.228.79http/1.1www.yarnon.co.nz:443GET /about HTTP/1.1 0-287172220/1906/41550_ 303.211075568560.016.87695.14 84.247.116.33http/1.1www.watertestkits.co.nz:80GET /byp.php HTTP/1.1 0-287172220/2003/41239_ 303.290075560970.028.67701.26 84.247.116.33http/1.1www.watertestkits.co.nz:80GET /images.php HTTP/1.1 0-287172220/1960/41550_ 303.220075317510.026.24740.66 164.90.228.79h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-287172220/1950/39928_ 303.300074179000.019.45668.60 84.247.116.33http/1.1www.watertestkits.co.nz:80GET /wp-2019.php HTTP/1.1 0-287172220/1981/40071_ 303.320274633220.023.46681.71 164.90.228.79http/1.1www.yarnon.co.nz:443GET / HTTP/1.1 0-287172220/1937/40620_ 303.250076392080.028.08802.86 139.162.210.205http/1.1 0-287172220/1932/40337_ 303.250075847330.021.01694.82 96.126.110.54http/1.1 0-287172221/1878/41457W 303.260078872600.016.34700.07 188.166.108.93http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 0-287172220/2016/40508_ 303.273075623810.025.05654.85 84.247.116.33http/1.1www.watertestkits.co.nz:80GET /fox.php HTTP/1.1 0-287172220/1863/40975_ 303.290076243860.018.31684.00 84.247.116.33http/1.1www.watertestkits.co.nz:80GET /small.php HTTP/1.1 0-287172220/2018/40971_ 303.273076859170.018.56722.99 84.247.116.33http/1.1www.watertestkits.co.nz:80GET /link.php HTTP/1.1 0-287172220/1945/40616_ 303.281075857550.016.97680.98 84.247.116.33http/1.1www.watertestkits.co.nz:80GET /exit.php HTTP/1.1 0-287172220/1905/40636_ 303.264074471970.014.31699.27 84.247.116.33http/1.1www.watertestkits.co.nz:80GET /webadmin.php HTTP/1.1 0-287172220/1954/41633_ 303.291122174349770.018.57680.79 136.243.228.195http/1.1www.ourmarket.nz:443GET /marketplace/product/1720283 HTTP/1.1 0-287172220/2041/41636_ 303.264074215380.019.01755.17 84.247.116.33http/1.1www.watertestkits.co.nz:80GET /fm.php HTTP/1.1 0-287172220/2034/40364_ 303.240075521410.042.03651.15 139.162.210.205http/1.1 0-287172220/1990/40399_ 303.05097074438050.016.35664.73 96.126.110.54h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-287172220/2043/41114_ 303.210075154470.020.16685.62 188.166.108.93h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-287172220/2035/40418_ 303.220073806080.024.68645.39 164.90.228.79h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-287172220/1945/40314_ 303.060173464030.019.52708.37 78.153.140.218http/1.1 0-287172220/2026/41123_ 303.300275015340.025.54743.77 188.166.108.93http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 0-287172220/2035/40991_ 303.330475441620.029.37879.19 164.90.228.79http/1.1www.yarnon.co.nz:443GET /server HTTP/1.1 1-287171810/1398/29020_ 232.4301253294000.011.64461.35 164.90.228.79h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-287171810/1474/29755_ 232.680253691840.015.53473.93 139.162.210.205h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-287171810/1529/29180_ 232.724152538670.014.61504.81 45.138.16.217h2www.dbaron.co.nz:443GET /customer/account/login/ HTTP/2.0 1-287171810/1558/29269_ 232.732553304970.017.06492.64 5.255.231.161http/1.1www.makeup.co.nz:443GET /uploads/102967/images/Favicon.png HTTP/1.1 1-287171810/1596/29443_ 232.200152055410.014.64515.69 188.166.108.93h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-287171810/1567/29763_ 232.272253074810.017.42537.36 193.70.81.110http/1.1 1-287171810/1488/28379_ 232.66093752780730.012.09463.02 188.166.108.93http/1.1 1-287171810/1506/29300_ 232.540158352233550.013.69478.55 139.162.210.205http/1.1 1-287171810/1457/29674_ 232.593252328670.012.43485.99 178.159.37.38http/1.1www.veggiepatch.co.nz:443GET /wp-content/plugins/core-plugin/include.php HTTP/1.1 1-287171810/1482/28794_ 232.584127554374900.014.11492.73 45.138.16.217h2www.dbaron.co.nz:443[1/1] done 1-287171810/1438/28825_ 232.670122552636110.013.19464.17 136.243.228.195http/1.1www.ourmarket.nz:443GET /marketplace/product/1720293 HTTP/1.1 1-287171810/1460/28581_ 232.574153533190.011.27461.44 45.138.16.217h2www.dbaron.co.nz:443[0/0] init 1-287171810/1418/29081_ 232.53092453668650.012.10453.56 164.90.228.79h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-287171810/1600/29114_ 232.41092351981580.013.80513.90 188.166.108.93http/1.1 1-287171810/1582/29902_ 232.733154552203260.012.25627.89 193.70.81.110http/1.1www.environmentallyfriendly.nz:GET /product/1878120 HTTP/1.1 1-287171810/1411/29378_ 232.696452583610.09.85520.11 168.228.45.6http/1.1www.allaboutblinds.co.nz:443GET / HTTP/1.1 1-287171810/1536/29408_ 232.184152485140.012.16504.22 95.91.111.56http/1.1 1-287171810/1535/28224_ 232.705123253731510.016.77485.76 144.76.67.108http/1.1www.ideasroom.co.nz:443GET /product/Boss-Screwdriver-Set-LL9425 HTTP/1.1 1-287171810/1398/29151_ 232.547152302880.010.45479.85 15.177.62.207http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-287171810/1530/29604_ 232.76019252246410.013.23485.22 164.90.228.79http/1.1www.yarnon.co.nz:443GET / HTTP/1.1 1-287171810/1489/29479_ 232.520251968610.012.48512.07 178.159.37.38http/1.1www.veggiepatch.co.nz:443GET /wp-content/themes/sketch/include.php HTTP/1.1 1-287171810/1514/28346_ 232.473052971250.014.43445.06 168.228.45.6http/1.1 1-287171810/1493/28758_ 232.750653427170.015.67461.59 96.126.110.54
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c6653f858d4e
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Tuesday, 02-Jul-2024 16:34:41 NZST Restart Time: Wednesday, 26-Jun-2024 20:00:20 NZST Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 5 days 20 hours 34 minutes 20 seconds Server load: 0.06 0.17 0.14 Total accesses: 2219397 - Total Traffic: 39.6 GB - Total Duration: 427005638 CPU Usage: u276.08 s102.04 cu11969.2 cs5493.11 - 3.53% CPU load 4.39 requests/sec - 82.1 kB/second - 18.7 kB/request - 192.397 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1640134yes (old gen)2no000100 2646115no2yes1024002 3646061no11yes1024117 Sum3115 2048219 .........................G........................______________ ______W_______________________W_____............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-21-0/0/31488. 0.0048157622770.00.00599.16 15.177.54.129http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-21-0/0/29276. 0.0048155643030.00.00560.53 144.76.159.253h2www.garagedoorremotes.co.nz:443[6/6] done 0-21-0/0/30504. 0.0048457152190.00.00560.42 144.76.67.108http/1.1 0-21-0/0/30529. 0.0048358157530.00.00543.55 144.76.159.253h2www.garagedoorremotes.co.nz:443GET /category/tilt-garage-door-springs.html HTTP/2.0 0-21-0/0/30257. 0.0048257372390.00.00557.51 15.177.2.185http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-21-0/0/30210. 0.0048157661800.00.00573.01 168.119.68.124h2www.fishingtacklesale.co.nz:443[0/0] Software caused connection abort 0-21-0/0/29243. 0.004890357151100.00.00532.09 88.152.9.154h2www.forzabikes.co.nz:443GET /images/maps/map--36.7464711-174.6998005-320x200-z16-locati 0-21-0/0/29485. 0.004893156878010.00.00512.37 198.235.24.134http/1.1 0-21-0/0/29462. 0.0048457721100.00.00623.07 144.76.159.253h2www.garagedoorremotes.co.nz:443GET /uploads/js/countryCodes.js HTTP/2.0 0-21-0/0/29384. 0.0048257757450.00.00545.78 88.152.9.154h2www.forzabikes.co.nz:443[7/7] done: stream 27, GET /uploads/js/cmscommon_clientside.js? 0-21-0/0/30635. 0.0048123957324180.00.00559.04 136.243.228.195http/1.1www.ourmarket.nz:443GET /marketplace/product/2311934 HTTP/1.1 0-21-0/0/29308. 0.0048257924190.00.00498.22 15.177.50.115http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-21-0/0/29838. 0.0048258285930.00.00538.26 15.177.6.191http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-21-0/0/29870. 0.0048123258754560.00.00518.69 144.76.159.253h2www.garagedoorremotes.co.nz:443GET /uploads/js/cmscommon_core.js?ver=1718930560717 HTTP/2.0 0-21-0/0/29759. 0.0048558157580.00.00541.37 37.19.223.107http/1.1www.shycottage.co.nz:443GET /contact.html HTTP/1.0 0-21-0/0/29731. 0.0048157141290.00.00539.96 71.6.134.232http/1.1 0-21-0/0/30591. 0.0048456609420.00.00537.25 194.38.23.16http/1.1 0-21-0/0/30371. 0.0048356422190.00.00598.92 176.53.217.241http/1.1 0-21-0/0/29260. 0.0048157654050.00.00486.24 88.152.9.154h2www.forzabikes.co.nz:443[0/0] init 0-21-0/0/29240. 0.0048357279910.00.00523.90 88.152.9.154h2www.forzabikes.co.nz:443[2/2] done: stream 17, GET /uploads/js/cmscommon_core.css?ver=1 0-21-0/0/30261. 0.00487257928230.00.00548.21 65.21.233.213http/1.1www.patternpostie.nz:443GET /images/287029/pid5557289/6981b.JPG HTTP/1.1 0-21-0/0/29526. 0.0048056564680.00.00502.99 88.152.9.154h2www.forzabikes.co.nz:443GET /images/favicon.ico HTTP/2.0 0-21-0/0/29202. 0.0048056490530.00.00557.78 65.21.233.213http/1.1 0-21-0/0/30365. 0.0048057518380.00.00595.67 88.152.9.154h2www.forzabikes.co.nz:443[3/3] done: stream 19, GET /uploads/js/cmscommon_core_mobile.cs 0-21-0/0/29879. 0.0048057616230.00.00731.25 85.209.11.117http/1.1www.houdinistop.com:443GET / HTTP/1.0 1-216401340/771/21204G 120.30200041123640.010.53373.54 89.104.100.205http/1.1 1-21-0/0/21977. 0.00189154040261960.00.00377.26 168.119.68.124h2www.fishingtacklesale.co.nz:443[11/11] done: stream 21, GET /uploads/shared/js/cmscommon_slide 1-21-0/0/21188. 0.0018890140351190.00.00397.88 158.220.123.113http/1.1 1-21-0/0/21535. 0.0018990341568110.00.00390.67 87.4.193.43http/1.1 1-21-0/0/21502. 0.0018990140232790.00.00424.07 158.220.123.113http/1.1www.allbooks.nz:443GET /book/BookSearch?RealSearch=1&seriesid=31239 HTTP/1.1 1-21-0/0/21574. 0.00189240814160.00.00418.39 51.222.253.5h2www.womeninbusiness.ws:443GET /robots.txt HTTP/2.0 1-21-0/0/20634. 0.00189140427290.00.00372.35 168.119.68.124h2www.fishingtacklesale.co.nz:443[0/0] Software caused connection abort 1-21-0/0/21505. 0.001891740216380.00.00375.73 87.250.224.46http/1.1www.gentlemenscorner.co.nz:443GET /robots.txt HTTP/1.1 1-21-0/0/22026. 0.00189340058610.00.00390.90 168.119.68.124h2www.fishingtacklesale.co.nz:443[0/0] Software caused connection abort 1-21-0/0/20920. 0.00189341338610.00.00393.18 158.220.123.113http/1.1www.allbooks.nz:443GET /book/BookSearch?RealSearch=1&seriesid=31239 HTTP/1.1 1-21-0/0/21263. 0.0018990140763500.00.00377.17 65.21.35.197http/1.1www.akbc.co.nz:443GET /blog/492062 HTTP/1.1 1-21-0/0/21088. 0.00188340875370.00.00372.85 84.247.135.185http/1.1www.foragers.co.nz:443GET /images/597338/pid2534744/woodseyecup2.jpg HTTP/1.1 1-21-0/0/21390. 0.00189241257900.00.00361.27 51.222.253.5h2www.womeninbusiness.ws:443[1/1] done 1-21-0/0/21216. 0.00189440079880.00.00388.84 168.119.68.124h2www.fishingtacklesale.co.nz:443[0/0] init 1-21-0/0/21635. 0.00189440193230.00.00529.66 65.21.233.213http/1.1www.patternpostie.nz:443GET /images/287029/pid5557289/6981.JPG HTTP/1.1 1-21-0/0/21812. 0.00189240414260.00.00441.61 51.222.253.5h2www.womeninbusiness.ws:443[0/0] init 1-21-0/0/21479. 0.00189740207180.00.00405.33 70.34.249.133h2www.website.world:443[0/0] init 1-21-0/0/20808. 0.0018990141414640.00.00399.25 65.21.35.197http/1.1www.akbc.co.nz:443GET /blog/491498 HTTP/1.1 1-21-0/0/21680. 0.001894540087730.00.00396.00 168.119.68.124h2www.fishingtacklesale.co.nz:443GET /uploads/shared/js/cmscommon_contentbox_advanced.css HTTP/2 1-21-0/0/21922. 0.00189239827610.00.00384.87 15.177.58.73http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-21-0/0/21584. 0.0018997239728080.00.00407.47 136.243.228.195http/1.1www.ourmarket.nz:443GET /marketplace/product/1573597 HTTP/1.1 1-21-0/0/20390. 0.00189140979830.00.00337.82 168.119.68.124h2www.fishingtacklesale.co.nz:443[0/0] done 1-21-0/0/20953. 0.0018990141057080.00.00366.14 158.220.111.40http/1.1 1-21-0/0/20698. 0.0018123340409580.00.00341.78
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c665a4c977e8
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Sunday, 30-Jun-2024 16:36:25 NZST Restart Time: Wednesday, 26-Jun-2024 20:00:20 NZST Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 3 days 20 hours 36 minutes 4 seconds Server load: 0.00 0.06 0.07 Total accesses: 1526341 - Total Traffic: 27.2 GB - Total Duration: 279994437 CPU Usage: u501.27 s198.91 cu7733.81 cs3606.54 - 3.61% CPU load 4.58 requests/sec - 85.6 kB/second - 18.7 kB/request - 183.442 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 70 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0551714no4yes0025004 1551687no2yes1024010 2560630no14yes40211010 Sum3020 50701114 _____________________________R____________________________R_____ R___W_R____..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-135517140/1221/21364_ 225.500137244440.030.89410.85 46.101.111.185http/1.1www.stonewallproductions.co.nz:GET /_all_dbs HTTP/1.1 0-135517140/1116/19960_ 225.540135220400.020.12382.77 46.101.111.185http/1.1www.stonewallproductions.co.nz:GET /telescope/requests HTTP/1.1 0-135517140/1202/20827_ 225.350236583530.014.57375.28 15.177.58.73http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-135517140/1098/20200_ 225.462237161530.013.20365.21 172.105.16.117http/1.1www.jbcdance.co.nz:443GET /.vscode/sftp.json HTTP/1.1 0-135517140/1158/20175_ 225.370337407320.013.98369.10 5.188.62.174http/1.1www.dropshadow.nz:443GET / HTTP/1.1 0-135517140/1396/20532_ 225.100036981760.026.16392.60 167.99.210.137h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-135517140/1080/20195_ 225.462236200340.021.17391.91 167.99.181.249http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-135517140/1092/20232_ 225.372636637760.015.94347.30 5.133.192.140http/1.1www.velvetburger.co.nz:443GET / HTTP/1.1 0-135517140/1118/19593_ 225.540236823270.015.39435.39 134.209.25.199http/1.1www.yarnon.co.nz:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-135517140/1136/19994_ 225.520137886010.016.55389.98 46.101.111.185http/1.1www.stonewallproductions.co.nz:GET /s/133313e2030313e28363e2436313/_/;/META-INF/maven/com.atla 0-135517140/1118/21392_ 225.33093537088320.017.64389.96 46.101.111.185http/1.1 0-135517140/1119/19899_ 225.510237109520.016.11337.17 46.101.111.185http/1.1www.stonewallproductions.co.nz:GET /.env HTTP/1.1 0-135517140/1137/20427_ 225.510236970260.014.52384.21 46.101.111.185http/1.1www.stonewallproductions.co.nz:GET /.DS_Store HTTP/1.1 0-135517140/1091/20196_ 225.471337948090.012.77342.65 167.99.181.249http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 0-135517140/1329/20122_ 225.550336905770.021.32360.60 46.101.111.185http/1.1www.stonewallproductions.co.nz:GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-135517140/1160/19985_ 225.260236926840.016.88372.99 46.101.111.185http/1.1 0-135517140/1154/21067_ 225.540136288960.014.06370.69 46.101.111.185http/1.1www.stonewallproductions.co.nz:GET /config.json HTTP/1.1 0-135517140/1084/20819_ 224.760136488060.012.61392.39 167.99.181.249h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-135517140/1130/19849_ 225.520235925320.016.63330.84 134.209.25.199http/1.1www.yarnon.co.nz:443GET /v2/_catalog HTTP/1.1 0-135517140/1186/19908_ 225.180215236034530.016.73334.89 167.99.181.249h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-135517140/1100/20460_ 225.490436724110.014.38385.05 172.105.16.117http/1.1www.jbcdance.co.nz:443GET /server-status HTTP/1.1 0-135517140/1176/19861_ 225.090551135355690.014.05328.07 46.101.111.185h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-135517140/1126/20081_ 225.180336395830.013.89407.74 167.99.210.137h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-135517140/1235/20616_ 225.430236285820.015.13413.77 167.99.210.137http/1.1www.diy.boo.co.nz:443GET /login.action HTTP/1.1 0-135517140/1101/20554_ 225.33092237538120.022.86557.51 46.101.111.185h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-135516870/850/13078_ 169.920324040010.010.65216.91 46.101.111.185http/1.1www.stonewallproductions.co.nz:GET /server-status HTTP/1.1 1-135516870/837/13552_ 169.80192623002150.011.59220.04 134.209.25.199http/1.1 1-135516870/867/12562_ 169.850023528780.012.11216.94 178.150.14.250http/1.1www.nationwidebooks.co.nz:80GET /author/adam-carpenter HTTP/1.1 1-135516870/790/13122_ 169.91092623969630.08.56233.12 81.209.177.145http/1.1www.bobrick.nz:443GET /product/kb200-00-liner-case HTTP/1.1 1-135516870/803/13224R 167.04317223120060.012.36257.76 2.4.226.4http/1.1webimages.cms-tool.net:443 1-135516870/921/13287_ 169.590023845090.012.04230.53 134.209.25.199http/1.1 1-135516870/894/12343_ 169.610323385680.015.03215.96 95.104.55.31h2www.kailashherbs.co.nz:443[1/1] done 1-135516870/824/12803_ 169.551123295650.010.25221.86 168.119.68.126h2www.shop-heirloomweavers-nz.com[13/13] done 1-135516870/810/13099_ 169.651023365310.013.98222.92 134.209.25.199h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-135516870/800/13078_ 169.850323748290.09.94259.63 172.105.16.117http/1.1www.jbcdance.co.nz:443GET / HTTP/1.1 1-135516870/925/13006_ 169.890123475100.011.06226.62 167.99.181.249http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 1-135516870/763/13071_ 169.791224135830.011.00228.04 134.209.25.199h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-135516870/785/12786_ 169.930123774840.08.59199.73 46.101.111.185http/1.1www.stonewallproductions.co.nz:GET /.git/config HTTP/1.1 1-135516870/803/12806_ 169.871323308970.011.72229.83 134.209.25.199http/1.1www.yarnon.co.nz:443GET / HTTP/1.1 1-135516870/799/12887_ 169.581123413190.09.94211.27 188.54.239.14http/1.1 1-135516870/793/13233_ 169.781127423812080.09.52249.83 94.130.10.218http/1.1www.molloysantiques.co.nz:443GET /category/dolls HTTP/1.1 1-135516870/814/13366_ 169.540123310280.010.65263.80 134.209.25.199h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-135516870/895/12883_ 169.730024311920.012.76229.04 172.105.16.117http/1.1 1-135516870/797/13054_ 169.84093022507480.013.41230.84 134.209.25.199h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-135516870/860/13636_ 169.810323316590.010.99243.21 134.209.25.199http/1.1 1-135516870/791/13305_ 169.920122823720.016.05247.64 46.101.111.185http/1.1www.stonewallproductions.co.nz:GET / HTTP/1.1 1-135516870/805/12724_ 169.820123679370.029.45218.53 167.99.210.137http/1.1www.diy.boo.co.nz:443GET /v2/_catalog HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c665b31d373c
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Saturday, 29-Jun-2024 09:03:01 NZST Restart Time: Wednesday, 26-Jun-2024 20:00:20 NZST Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 2 days 13 hours 2 minutes 41 seconds Server load: 0.16 0.16 0.15 Total accesses: 1090703 - Total Traffic: 19.4 GB - Total Duration: 205414734 CPU Usage: u947.43 s452.88 cu4822.56 cs2209.83 - 3.84% CPU load 4.96 requests/sec - 92.5 kB/second - 18.6 kB/request - 188.332 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 73 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0488786no2yes0025001 1496422no16yes20233013 2488756no1yes0025010 Sum3019 20733114 __________________________________________R____W________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-104887860/2992/13593_ 488.0121625129060.063.99261.26 206.81.24.227h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-104887860/2539/12899_ 488.362323218370.046.03229.43 64.227.70.2http/1.1www.yarnon.co.nz:443GET / HTTP/1.1 0-104887860/2239/13154_ 488.310123938050.036.47235.27 206.81.24.227http/1.1www.hibiscuscoasthtc.co.nz:443GET /.DS_Store HTTP/1.1 0-104887860/2108/13460_ 488.002125243430.042.24246.50 64.227.70.2h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-104887860/2819/12932_ 488.343124427460.064.62246.19 68.183.9.16http/1.1www.stonewallproductions.co.nz:GET /s/133313e2030313e28363e2436313/_/;/META-INF/maven/com.atla 0-104887860/2320/13203_ 487.845124469020.066.41258.91 147.182.200.94h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-104887860/2272/13052_ 488.273124237690.058.82257.88 15.177.62.207http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-104887860/2690/13139_ 488.242323836420.057.82231.91 164.92.244.132http/1.1www.luminaltd.co.nz:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-104887860/2200/12554_ 488.282524506380.043.54304.89 206.81.24.227http/1.1www.hibiscuscoasthtc.co.nz:443GET / HTTP/1.1 0-104887860/2558/12738_ 488.292124965240.046.83235.24 206.81.24.227http/1.1www.hibiscuscoasthtc.co.nz:443GET /.vscode/sftp.json HTTP/1.1 0-104887860/2592/13388_ 488.193224503120.054.09247.25 164.92.244.132http/1.1www.luminaltd.co.nz:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-104887860/2131/12402_ 487.783524623380.039.47204.67 164.92.244.132http/1.1 0-104887860/2491/13016_ 488.222224397900.048.99238.40 64.227.70.2h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-104887860/2829/13312_ 487.643125679440.060.70232.00 168.119.65.50h2www.insinc.co.nz:443[0/0] done 0-104887860/2855/13097_ 488.292124291890.057.04228.81 206.81.24.227http/1.1www.hibiscuscoasthtc.co.nz:443GET /debug/default/view?panel=config HTTP/1.1 0-104887860/2273/13087_ 488.400124050790.049.80246.39 159.89.17.243http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 0-104887860/2609/13472_ 488.325124019910.053.68246.57 206.81.24.227http/1.1www.hibiscuscoasthtc.co.nz:443GET /telescope/requests HTTP/1.1 0-104887860/2710/13423_ 488.250324426270.058.68227.53 83.97.73.239http/1.1www.aclx.nz:443GET / HTTP/1.0 0-104887860/2165/13008_ 488.263123930850.038.34224.40 15.177.34.49http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-104887860/2202/13052_ 488.370423936330.042.40215.29 159.89.17.243http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-104887860/2391/13317_ 487.840224283430.063.73253.13 159.89.17.243h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-104887860/2196/12740_ 488.390323657060.042.74204.54 147.182.200.94http/1.1www.diygardenlights.co.nz:443GET /about HTTP/1.1 0-104887860/2473/13003_ 488.370223982750.051.62278.69 147.182.200.94http/1.1www.diygardenlights.co.nz:443GET /.vscode/sftp.json HTTP/1.1 0-104887860/2324/13047_ 488.320223689830.050.94262.67 159.89.17.243h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-104887860/2411/13572_ 488.343225126390.064.14423.65 68.183.9.16http/1.1www.stonewallproductions.co.nz:GET /.DS_Store HTTP/1.1 1-104964220/76/9809_ 15.150218014590.02.04157.68 64.227.70.2http/1.1www.yarnon.co.nz:443GET /config.json HTTP/1.1 1-104964220/77/10136_ 15.171317251890.01.06165.88 147.182.200.94http/1.1www.diygardenlights.co.nz:443GET /server HTTP/1.1 1-104964220/73/9293_ 15.240417762140.00.91156.48 159.89.17.243http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 1-104964220/167/9980_ 15.2201018224500.04.29177.04 159.89.17.243http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 1-104964220/71/9603_ 15.170618127310.01.17175.24 185.184.200.155http/1.1www.autoblinds.co.nz:443GET /terms-and-conditions HTTP/1.1 1-104964220/89/9961_ 15.090317961990.01.86170.95 64.227.70.2http/1.1www.yarnon.co.nz:443GET /v2/_catalog HTTP/1.1 1-104964220/77/9164_ 14.850189317848400.01.54158.97 159.89.17.243http/1.1 1-104964220/82/9528_ 14.860417657840.01.78169.26 159.89.17.243h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-104964220/73/9869_ 15.090217928170.01.73157.74 159.89.17.243http/1.1 1-104964220/68/9923_ 15.080217728230.00.92198.21 64.227.70.2http/1.1www.yarnon.co.nz:443GET /debug/default/view?panel=config HTTP/1.1 1-104964220/66/9668_ 14.990118003050.00.89168.57 209.97.180.8h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-104964220/75/9891_ 15.230118168130.01.10170.40 159.89.17.243http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 1-104964220/74/9528_ 14.890118448140.01.18146.50 206.81.24.227http/1.1www.hibiscuscoasthtc.co.nz:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-104964220/59/9411_ 15.100117609700.01.08173.43 159.89.17.243http/1.1 1-104964220/83/9527_ 15.110217914730.03.25154.86 159.89.17.243h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-104964220/59/10242_ 15.210218102770.01.88195.53 159.89.17.243http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 1-104964220/69/10109_ 14.930117915960.01.40197.21 64.227.70.2h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-104964220/79/9510R 15.131319282520.02.64173.58 64.227.70.2http/1.1www.yarnon.co.nz:443GET /.git/config HTTP/1.1 1-104964220/61/9910_ 15.110216966280.01.10175.94 159.89.17.243h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-104964220/127/9899_ 15.250117750610.01.86180.47 159.89.17.243http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-104964220/76/9985_ 15.2301917548490.01.10182.39 209.97.180.8http/1.1www.jbcdance.co.nz:443GET / HTTP/1.1 1-104964220/68/9470_ 15.100318269010.01.66
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c66565ecd2e0
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) OpenSSL/1.1.1w mod_jk/1.2.48 Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Thursday, 27-Jun-2024 08:49:48 NZST Restart Time: Wednesday, 26-Jun-2024 20:00:20 NZST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 12 hours 49 minutes 28 seconds Server load: 0.06 0.05 0.04 Total accesses: 226602 - Total Traffic: 3.7 GB - Total Duration: 42085333 CPU Usage: u55.48 s23.12 cu1121.07 cs518.27 - 3.72% CPU load 4.91 requests/sec - 84.1 kB/second - 17.1 kB/request - 185.724 ms/request 3 requests currently being processed, 0 workers gracefully restarting, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0443254no8yes3022141 1443219no1yes0025100 Sum209 3047241 W____________WW___________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-44432541/98/3069W 21.05005455000.01.8672.97 165.227.173.41http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 0-44432540/102/2789_ 21.11025198890.00.9540.84 139.162.155.225http/1.1www.jbcdance.co.nz:443GET / HTTP/1.1 0-44432540/88/2994_ 21.15015193330.03.3459.95 139.162.155.225http/1.1www.jbcdance.co.nz:443GET /about HTTP/1.1 0-44432540/72/2842_ 20.79025879680.03.4456.07 139.162.155.225h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-44432540/107/2776_ 21.18035720000.02.6439.65 139.162.155.225http/1.1www.jbcdance.co.nz:443GET /server-status HTTP/1.1 0-44432540/70/2926_ 21.17025533510.01.7642.38 165.227.173.41http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 0-44432540/110/2982_ 21.16015511850.01.1945.99 139.162.155.225http/1.1www.jbcdance.co.nz:443GET /debug/default/view?panel=config HTTP/1.1 0-44432540/94/3224_ 21.130305489360.01.7650.80 165.227.173.41http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 0-44432540/106/3024_ 21.05015516650.01.6751.82 165.227.173.41h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-44432540/96/2993_ 20.42065817860.01.4348.32 78.45.254.159h2webimages.cms-tool.net:443[0/0] init 0-44432540/139/3058_ 21.130465525340.04.0849.48 139.162.155.225http/1.1www.jbcdance.co.nz:443GET /server HTTP/1.1 0-44432540/93/2951_ 21.16015485340.01.0948.65 165.227.173.41http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 0-44432540/117/2794_ 20.80025200810.02.0549.44 139.162.155.225h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-44432541/94/3062W 20.34005899560.01.7239.33 219.88.232.222http/1.1hosting.cms-tool.net:80GET /webapps/templates/ping/status.html HTTP/1.1 0-44432541/73/2971W 21.05005174460.03.2059.76 139.162.155.225http/1.1www.jbcdance.co.nz:443GET /login.action HTTP/1.1 0-44432540/98/2776_ 20.9506075680690.01.9235.99 139.162.155.225http/1.1 0-44432540/119/3186_ 21.15015525400.02.1551.46 165.227.173.41http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 0-44432540/84/2662_ 21.12025396490.01.7135.16 165.227.173.41http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-44432540/128/2852_ 20.9909345246650.01.6649.09 139.162.155.225h2www.blockshitrequests.com:443[0/0] Software caused connection abort 0-44432540/107/2943_ 20.97075729800.01.8644.42 165.227.173.41http/1.1 0-44432540/126/2913_ 20.91026010570.01.7540.88 176.45.38.102http/1.1 0-44432540/97/3038_ 21.17034990170.01.5845.51 139.162.155.225http/1.1www.jbcdance.co.nz:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-44432540/109/2771_ 21.16015108820.01.0248.35 165.227.173.41http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 0-44432540/140/2814_ 21.11005355960.033.6377.53 78.45.254.159h2www.naturalpet.co.nz:443GET /page/352685/info/ajax-stream.html HTTP/2.0 0-44432540/99/3024_ 21.14025140610.01.5554.83 139.162.155.225http/1.1www.jbcdance.co.nz:443GET /.vscode/sftp.json HTTP/1.1 1-44432190/87/1570_ 13.850143481820.01.1320.59 165.227.173.41http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 1-44432190/67/1630_ 13.82915913302650.00.5121.99 136.243.228.195http/1.1www.megamart.co.nz:443GET /marketplace/product/2817187 HTTP/1.1 1-44432190/73/1723_ 13.86013293140.00.9022.03 15.177.26.139http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-44432190/87/1907_ 13.84343536380.01.5438.87 213.180.203.197http/1.1www.stirteas.com:443GET /best-tea-for-me.html HTTP/1.1 1-44432190/53/1896_ 13.75123466440.00.4630.35 78.45.254.159h2webimages.cms-tool.net:443[0/0] init 1-44432190/46/1696_ 13.08153284000.00.6926.50 176.45.38.102http/1.1 1-44432190/64/1616_ 13.271023293020.03.0427.05 51.195.149.151http/1.1 1-44432190/73/1697_ 13.78015983516720.01.0721.04 136.243.228.195http/1.1www.megamart.co.nz:443GET /marketplace/product/2283804 HTTP/1.1 1-44432190/71/1654_ 13.7209463409520.01.5421.02 45.130.81.5http/1.1www.plasticlip.nz:443GET /page/104233 HTTP/1.1 1-44432190/72/1756_ 13.621113398050.00.6935.87 45.130.81.35http/1.1 1-44432190/45/1588_ 13.83813618170.00.9326.90 15.177.10.122http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-44432190/56/1715_ 13.88013312620.00.8821.86 165.227.173.41http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-44432190/59/1599_ 13.8009033013860.00.8919.99 136.243.212.93http/1.1www.planservices.nz:443GET /page/485455 HTTP/1.1 1-44432190/69/1777_ 13.2896143325830.00.9927.91 5.22.223.148h2www.ping.cms-tool.net:443[0/0] init 1-44432190/64/1779_ 13.65123328500.01.3726.18 15.177.10.122http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-44432190/311/2162_ 13.7009193835700.07.7437.25 165.227.173.41http/1.1 1-44432190/61/1822_ 13.79043301080.00.8134.62 165.227.173.41h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-44432190/50/1781_ 13.4606014249190.00.6532.63 139.162.155.225h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-44432190/43/1525_ 13.78002964030.00.8119.14 139.162.155.225h2www.blockshitrequests.com:443[0/0] Software caused connection abort 1-44432190/48/1647_ 13.76123076660.00.9019.03 78.45.254.159h2webimages.cms-tool.net:443[0/0] done 1-44432190/45/1812_ 13.74713198710.01.2825.08 15.177.34.49http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-44432190/51/1643_ 13.75116023510340.00.6020.76 136.243.228.195http/1.1www.megamart.co.nz:443GET /marketplace/product/3694132 HTTP/1.1 1-44432190/62/1816_ 13.84023510030.02.4825.35 15.177.18.198http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-44432190/43/1670_ 13.77013199120.00.4420.41 15.177.2.101http
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c66539775e62
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) mod_jk/1.2.48 OpenSSL/1.1.1w Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Tuesday, 25-Jun-2024 10:07:19 NZST Restart Time: Wednesday, 19-Jun-2024 14:00:44 NZST Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 5 days 20 hours 6 minutes 34 seconds Server load: 0.03 0.05 0.07 Total accesses: 2266146 - Total Traffic: 46.1 GB - Total Duration: 483066176 CPU Usage: u764.04 s290.63 cu10866.7 cs4419.61 - 3.24% CPU load 4.49 requests/sec - 95.9 kB/second - 21.4 kB/request - 213.166 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 71 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1366346no4yes1024030 2366375no4yes2023020 3368770no2yes1024020 Sum3010 4071070 .........................__________W______________________RW____ ________________W___________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-24-0/0/25592. 0.0013143148195920.00.00517.59 109.58.198.180http/1.1 0-24-0/0/25643. 0.00131435750363430.00.00524.54 109.58.198.180http/1.1 0-24-0/0/25844. 0.0013143348999370.00.00545.48 88.156.215.133http/1.1 0-24-0/0/25565. 0.0013143248948890.00.00543.11 109.58.198.180http/1.1 0-24-0/0/25649. 0.0013143351404020.00.00531.27 109.58.198.180http/1.1 0-24-0/0/25440. 0.0013143122551797050.00.00542.03 83.99.151.67http/1.1www.rcparts.co.nz:443GET /product/ULTIMATE-ALUMINIUM-COMPAK-CLUTCH-SYSTEM-B9 HTTP/1. 0-24-0/0/25719. 0.0013143547361260.00.00503.98 102.66.127.229http/1.1www.fishingtacklesale.co.nz:443GET /images/317246/pid2758192/trollsafe-for-splashdrone.jpg HTT 0-24-0/0/25593. 0.00131434748305630.00.00541.80 109.58.198.180http/1.1 0-24-0/0/25726. 0.0013143249271520.00.00554.18 109.202.99.46http/1.1www.knifeguy.co.nz:443GET /wp-config.php HTTP/1.1 0-24-0/0/25561. 0.0013143451335200.00.00532.53 145.220.91.19http/1.1 0-24-0/0/25948. 0.0013143149426860.00.00534.58 109.202.99.46http/1.1www.knifeguy.co.nz:443GET /.ssh/id_rsa HTTP/1.1 0-24-0/0/25528. 0.0013143551761350.00.00558.03 109.58.198.180http/1.1 0-24-0/0/25485. 0.00131431148781610.00.00525.03 88.99.215.210http/1.1 0-24-0/0/25357. 0.0013143053608610.00.00520.67 88.99.215.210http/1.1www.cleaningenvironmentallyfrieGET /product/605176 HTTP/1.1 0-24-0/0/25474. 0.0013143149422980.00.00729.84 213.232.87.232http/1.1www.knifeguy.co.nz:443GET /backup.zip HTTP/1.1 0-24-0/0/25689. 0.0013143122349053710.00.00561.21 109.58.198.180http/1.1 0-24-0/0/25558. 0.0013143446440680.00.00562.96 213.232.87.232http/1.1www.knifeguy.co.nz:443GET /config.xml HTTP/1.1 0-24-0/0/25530. 0.00131432247949750.00.00527.73 88.156.215.133http/1.1 0-24-0/0/25514. 0.00131431249356510.00.00523.49 109.58.198.180http/1.1 0-24-0/0/25594. 0.0013143151495850.00.00600.93 109.202.99.46http/1.1www.knifeguy.co.nz:443GET /phpinfo.php HTTP/1.1 0-24-0/0/25726. 0.0013143249133310.00.00503.22 15.177.2.12http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-24-0/0/25421. 0.0013143851616810.00.00502.50 109.202.99.46http/1.1www.knifeguy.co.nz:443GET /config.yaml HTTP/1.1 0-24-0/0/25593. 0.00131431049439000.00.00533.17 109.202.99.46http/1.1www.knifeguy.co.nz:443GET /database.sql HTTP/1.1 0-24-0/0/25678. 0.0013143251701250.00.00564.60 88.99.215.210http/1.1 0-24-0/0/25595. 0.0013143550963170.00.00512.71 109.58.198.180http/1.1www.kreativekiwiembroidery.co.nGET /uploads/130115/images/102656/imgnortonsiteseal.png HTTP/1. 1-243663460/1374/24133_ 255.020147003200.033.07482.80 81.217.61.215http/1.1webimages.cms-tool.net:443GET /71139/images-320x320/102656/pid2687204/_In_the_hoop_Chess_ 1-243663460/1383/24403_ 255.020145345180.030.93488.18 64.227.32.66http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 1-243663460/1460/24413_ 254.990247605890.029.07485.38 15.177.38.62http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-243663460/1395/24347_ 255.020045931180.031.00475.29 172.105.16.117http/1.1www.mauinvestments.co.uk:80GET /v2/_catalog HTTP/1.1 1-243663460/1446/24541_ 255.020249546000.029.47479.21 81.217.61.215http/1.1webimages.cms-tool.net:443GET /71139/images-320x320/102656/pid2584659/n_the_hoop_Remembra 1-243663460/1454/24381_ 255.010246396200.033.77473.65 81.217.61.215http/1.1webimages.cms-tool.net:443GET /71139/images-320x320/102656/pid2773428/e_Joy_Love_and_Peac 1-243663460/1442/24356_ 254.91061146106240.035.05480.81 167.235.180.111http/1.1www.whp.school.nz:443GET /blog/946373 HTTP/1.1 1-243663460/1429/24282_ 254.970247284680.029.71474.45 81.217.61.215http/1.1webimages.cms-tool.net:443GET /71139/images-320x320/102656/pid3717638/Free_In_the_hoop_Su 1-243663460/1414/24192_ 254.980245667210.032.24462.82 81.217.61.215http/1.1webimages.cms-tool.net:443GET /71139/images-320x320/102656/pid3690353/Free_Helpful_Hands_ 1-243663460/1442/24212_ 254.990144884280.030.54499.91 64.227.32.66http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 1-2436634620/1388/24270K 255.0402472703030.330.32491.71 81.217.61.215http/1.1webimages.cms-tool.net:443GET /71139/images-320x320/102656/pid1876127/ewing_Machine_Key_F 1-243663460/1454/24202_ 255.030147703310.031.48497.58 64.227.32.66http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-243663460/1448/24719_ 254.950749086890.030.49494.60 81.217.61.215http/1.1www.kreativekiwiembroidery.co.nGET /uploads/shared/images/art/Arrows/ui.totop.png HTTP/1.1 1-243663460/1442/24353_ 255.030247887340.033.83471.22 81.217.61.215http/1.1webimages.cms-tool.net:443GET /71139/images-320x320/102656/pid2283968/Free_Word_Bear_by_F 1-243663460/1459/24305_ 255.010150833920.034.28508.57 81.217.61.215http/1.1webimages.cms-tool.net:443GET /71139/images-320x320/102656/pid2710358/nd_Cheese_Embroider 1-243663460/1402/24384_ 254.980246037950.031.15466.01 81.217.61.215http/1.1webimages.cms-tool.net:443GET /71139/images-320x320/102656/pid3638453/Free_Valentines_Pop 1-243663460/1461/24491_ 255.000147606400.032.64484.28 64.227.32.66http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 1-243663460/1442/24595_ 255.010150078180.033.57488.48 81.217.61.215http/1.1webimages.cms-tool.net:443GET /71139/images-320x320/102656/pid2872970/Free_Sea_Quilt_Bloc 1-243663460/1434/24326_ 254.9701452572990.050.30473.64 81.217.61.215http/1.1www.kreativekiwiembroidery.co.nGET /images/102656/pid1819158/EA-AA.jpg HTTP/1.1 1-243663460/1425/24216_ 255.030249769400.031.26512.31 81.217.61.215http/1.1webimages.cms-tool.net:443GET /71139/images-320x320/102656/pid2489224/e_Leaf_Coasters_In_ 1-243663460/1429/24426_ 254.710345838180.036.00469.69 70.34.249.133http/1.1 1-243663460/1462/24312_ 255.000046894440.038.63554.55 172.105.16.117http/1.1www.mauinvestments.co.uk:80GET /debug/default/view?panel=config HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c665d026f665
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) mod_jk/1.2.48 OpenSSL/1.1.1w Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Tuesday, 25-Jun-2024 08:06:14 NZST Restart Time: Wednesday, 19-Jun-2024 14:00:44 NZST Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 5 days 18 hours 5 minutes 29 seconds Server load: 0.10 0.06 0.08 Total accesses: 2221778 - Total Traffic: 45.1 GB - Total Duration: 474300599 CPU Usage: u544.9 s207.43 cu10866.7 cs4419.61 - 3.23% CPU load 4.47 requests/sec - 95.1 kB/second - 21.3 kB/request - 213.478 ms/request 4 requests currently being processed, 0 workers gracefully restarting, 71 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 1366346no4yes3022020 2366375no6yes0025042 3368770no6yes1024031 Sum3016 4071093 .........................____W______W________W__________________ _______________________W____________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-24-0/0/25592. 0.005878148195920.00.00517.59 109.58.198.180http/1.1 0-24-0/0/25643. 0.0058785750363430.00.00524.54 109.58.198.180http/1.1 0-24-0/0/25844. 0.005878348999370.00.00545.48 88.156.215.133http/1.1 0-24-0/0/25565. 0.005878248948890.00.00543.11 109.58.198.180http/1.1 0-24-0/0/25649. 0.005878351404020.00.00531.27 109.58.198.180http/1.1 0-24-0/0/25440. 0.005878122551797050.00.00542.03 83.99.151.67http/1.1www.rcparts.co.nz:443GET /product/ULTIMATE-ALUMINIUM-COMPAK-CLUTCH-SYSTEM-B9 HTTP/1. 0-24-0/0/25719. 0.005878547361260.00.00503.98 102.66.127.229http/1.1www.fishingtacklesale.co.nz:443GET /images/317246/pid2758192/trollsafe-for-splashdrone.jpg HTT 0-24-0/0/25593. 0.0058784748305630.00.00541.80 109.58.198.180http/1.1 0-24-0/0/25726. 0.005878249271520.00.00554.18 109.202.99.46http/1.1www.knifeguy.co.nz:443GET /wp-config.php HTTP/1.1 0-24-0/0/25561. 0.005878451335200.00.00532.53 145.220.91.19http/1.1 0-24-0/0/25948. 0.005878149426860.00.00534.58 109.202.99.46http/1.1www.knifeguy.co.nz:443GET /.ssh/id_rsa HTTP/1.1 0-24-0/0/25528. 0.005878551761350.00.00558.03 109.58.198.180http/1.1 0-24-0/0/25485. 0.0058781148781610.00.00525.03 88.99.215.210http/1.1 0-24-0/0/25357. 0.005878053608610.00.00520.67 88.99.215.210http/1.1www.cleaningenvironmentallyfrieGET /product/605176 HTTP/1.1 0-24-0/0/25474. 0.005878149422980.00.00729.84 213.232.87.232http/1.1www.knifeguy.co.nz:443GET /backup.zip HTTP/1.1 0-24-0/0/25689. 0.005878122349053710.00.00561.21 109.58.198.180http/1.1 0-24-0/0/25558. 0.005878446440680.00.00562.96 213.232.87.232http/1.1www.knifeguy.co.nz:443GET /config.xml HTTP/1.1 0-24-0/0/25530. 0.0058782247949750.00.00527.73 88.156.215.133http/1.1 0-24-0/0/25514. 0.0058781249356510.00.00523.49 109.58.198.180http/1.1 0-24-0/0/25594. 0.005878151495850.00.00600.93 109.202.99.46http/1.1www.knifeguy.co.nz:443GET /phpinfo.php HTTP/1.1 0-24-0/0/25726. 0.005878249133310.00.00503.22 15.177.2.12http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-24-0/0/25421. 0.005878851616810.00.00502.50 109.202.99.46http/1.1www.knifeguy.co.nz:443GET /config.yaml HTTP/1.1 0-24-0/0/25593. 0.0058781049439000.00.00533.17 109.202.99.46http/1.1www.knifeguy.co.nz:443GET /database.sql HTTP/1.1 0-24-0/0/25678. 0.005878251701250.00.00564.60 88.99.215.210http/1.1 0-24-0/0/25595. 0.005878550963170.00.00512.71 109.58.198.180http/1.1www.kreativekiwiembroidery.co.nGET /uploads/130115/images/102656/imgnortonsiteseal.png HTTP/1. 1-243663460/950/23709_ 175.571546267140.024.38474.11 128.199.182.77http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 1-243663460/956/23976_ 175.431144619710.022.31479.56 178.162.208.86http/1.1 1-243663460/992/23945_ 175.641146761210.019.57475.88 128.199.182.77http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 1-243663460/936/23888_ 175.622144959330.019.46463.75 128.199.182.77http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 1-243663461/974/24069W 175.530048703460.021.31471.04 128.199.182.77http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 1-243663460/985/23912_ 175.561145609690.022.61462.49 185.174.110.102http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-243663460/964/23878_ 175.593445349990.022.81468.57 168.119.65.43http/1.1www.getnewlook.co.nz:443GET /uploads/js/cmscommon_colorbox.js?ver=1678842460243 HTTP/1. 1-243663460/941/23794_ 175.622346377940.019.12463.87 135.181.213.219http/1.1www.allroundsafety.co.nz:443GET /uploads/js/verysocial/verysocial.html?url=http://www.allro 1-243663460/969/23747_ 175.580145059470.024.14454.72 168.119.65.43http/1.1 1-243663460/988/23758_ 175.64196344040900.020.01489.37 136.243.228.195http/1.1www.megamart.co.nz:443GET /marketplace/product/3780080 HTTP/1.1 1-243663460/965/23847_ 175.650146521770.021.20482.59 128.199.182.77http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-243663461/991/23739W 175.420046828540.023.25489.35 193.186.4.78http/1.1www.fordandmazdaspares.co.nz:44GET /product/mazda-3-bm-bn-mazda-6-gj-gl-cx5-ke-kf-2.2l-engine- 1-243663460/993/24264_ 175.342148234930.020.02484.14 207.154.197.113http/1.1www.diy.boo.co.nz:443GET /v2/_catalog HTTP/1.1 1-243663460/987/23898_ 175.422447151250.022.65460.03 168.119.68.241http/1.1 1-243663460/996/23842_ 175.463149929780.021.89496.18 128.199.182.77http/1.1 1-243663460/946/23928_ 175.61310745249930.019.72454.58 31.13.115.113http/1.1www.skincult.co.nz:443GET /images/Copy_of_CREATED_PRODUCT_PHOTOS_17.2_x_10_cm_1_.png 1-243663460/997/24027_ 175.422146853900.022.42474.07 168.119.68.241http/1.1 1-243663460/1003/24156_ 175.593449332280.021.62476.53 168.119.65.43http/1.1www.getnewlook.co.nz:443GET /uploads/js/cmscommon_core.js?ver=1718930560717 HTTP/1.1 1-243663460/975/23867_ 175.631251752420.037.15460.48 178.162.208.86http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-243663460/955/23746_ 175.343149046830.021.11502.16 31.13.115.113http/1.1 1-243663461/1000/23997W 175.580045104530.025.39459.08 88.99.250.16http/1.1www.bestonlineshop.nz:443GET /product/1930973 HTTP/1.1 1-243663460/1022/23872_ 175.660346020770.023.98539.91 194.49.53.65http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-243663460/974/23999_ 175.460243874680.023.91467.64 168.119.65.43http/1.1 1-243663460/950/23819_ 175.361148298160.033.59497.77 207.154.197.113http/1.1www.diy.boo.co.nz:443GET /.DS_Store HTTP/1.1 1-243663460/1002/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c66505095642
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) mod_jk/1.2.48 OpenSSL/1.1.1w Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Sunday, 23-Jun-2024 11:43:36 NZST Restart Time: Wednesday, 19-Jun-2024 14:00:44 NZST Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 3 days 21 hours 42 minutes 51 seconds Server load: 0.00 0.01 0.02 Total accesses: 1531098 - Total Traffic: 31.0 GB - Total Duration: 342666684 CPU Usage: u134.26 s48.59 cu7633.59 cs3155.82 - 3.25% CPU load 4.54 requests/sec - 96.4 kB/second - 21.2 kB/request - 223.805 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 44 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0314411no0yes5020000 4314382no0yes1024000 Sum200 6044000 R_R_______W__W____R______....................................... ...................................._________R_______________... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-143144111/65/15734R 10.240329264290.00.83323.51 168.119.65.44http/1.1 0-143144110/63/15815_ 10.470631319050.00.73323.85 168.119.65.44http/1.1www.sugarplumfairy.co.nz:443GET /uploads/js/cmscommon_core.css?ver=1718841848443 HTTP/1.1 0-143144110/47/15871R 10.300030287270.00.45339.33 46.101.111.185http/1.1 0-143144110/55/15688_ 10.400130635280.00.52354.59 46.101.111.185http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 0-143144110/65/15732_ 10.420233441260.00.68337.88 165.227.173.41http/1.1www.diy.boo.co.nz:443GET / HTTP/1.1 0-143144110/51/15600_ 10.090133644530.00.64356.59 46.101.111.185http/1.1 0-143144110/42/15816_ 10.420129530210.00.44311.08 46.101.111.185http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 0-143144110/51/15760_ 10.400430069240.00.60347.86 206.189.2.13http/1.1www.yarnon.co.nz:443GET / HTTP/1.1 0-143144110/61/15702_ 10.320229958190.00.63331.94 15.177.46.152http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-143144110/49/15792_ 10.4901032643160.00.60335.42 168.119.65.44http/1.1www.sugarplumfairy.co.nz:443GET /css/publishedA.css?ver=1702026805425 HTTP/1.1 0-143144111/63/16050W 10.230030897970.00.84340.23 46.101.111.185http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 0-143144110/57/15712_ 9.870231776900.00.60337.07 46.101.111.185http/1.1 0-143144110/63/15636_ 10.270230508440.01.28312.74 206.189.2.13http/1.1 0-143144111/56/15638W 10.290034505590.00.79342.40 165.227.173.41http/1.1www.diy.boo.co.nz:443GET /server HTTP/1.1 0-143144110/60/15603_ 10.390330467760.02.39354.40 46.101.111.185http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-143144110/44/15792_ 10.4801130403980.00.55356.95 168.119.65.44http/1.1www.sugarplumfairy.co.nz:443GET /uploads/js/cmscommon_ecommerce.css?ver=1718233474528 HTTP/ 0-143144110/43/15649_ 10.4901227993540.00.46344.62 168.119.65.44http/1.1www.sugarplumfairy.co.nz:443GET /uploads/js/cmscommon_core_mobile.css?ver=1717112562174 HTT 0-143144110/59/15650_ 10.420229205790.00.69324.17 46.101.111.185http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 0-143144110/51/15755R 10.2311530354690.00.71327.01 83.99.151.69http/1.1www.cafesupplies.co.nz:443 0-143144110/52/15742_ 10.360330778340.00.62382.09 139.162.141.82http/1.1www.luminaltd.co.nz:443GET / HTTP/1.1 0-143144110/51/15733_ 10.490429970340.00.49312.44 46.101.111.185http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-143144110/57/15577_ 10.450133738870.01.26313.59 46.101.111.185http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 0-143144110/54/15692_ 10.320231017580.00.96337.94 46.101.111.185http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-143144110/55/15822_ 10.150231548770.00.59333.25 45.80.158.24http/1.1 0-143144110/57/15729_ 10.4901032100700.00.57321.32 168.119.65.44http/1.1www.sugarplumfairy.co.nz:443GET /uploads/js/cmscommon_clientside.js?ver=1718841936497 HTTP/ 1-13-0/0/18150. 0.00784236281700.00.00367.42 134.209.25.199http/1.1www.summitlodge.co.nz:443GET /.git/config HTTP/1.1 1-13-0/0/18426. 0.00784534424770.00.00365.54 136.243.155.105http/1.1 1-13-0/0/18374. 0.00784636351010.00.00379.32 168.119.68.119http/1.1 1-13-0/0/18281. 0.00784134805150.00.00362.36 45.154.98.222http/1.1 1-13-0/0/18500. 0.00784538018190.00.00364.42 103.185.22.14http/1.1 1-13-0/0/18262. 0.00784435031320.00.00352.89 168.119.68.119http/1.1www.nzhifi.nz:443GET /uploads/shared/js/cmscommon_contentbox_advanced.css HTTP/1 1-13-0/0/18338. 0.00784134812440.00.00356.72 134.209.25.199http/1.1www.summitlodge.co.nz:443GET /.vscode/sftp.json HTTP/1.1 1-13-0/0/18246. 0.00784136101480.00.00364.09 134.209.25.199http/1.1www.summitlodge.co.nz:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-13-0/0/18219. 0.00784134771350.00.00351.79 51.195.149.151http/1.1 1-13-0/0/18228. 0.007842334126910.00.00389.87 81.209.177.145http/1.1 1-13-0/0/18288. 0.00784036541070.00.00381.74 34.79.230.17http/1.1www.imageon.co.nz:80GET / HTTP/1.1 1-13-0/0/18194. 0.00784936568680.00.00389.89 168.119.68.119http/1.1www.nzhifi.nz:443GET /css/publishedC.css?ver=1685475492120 HTTP/1.1 1-13-0/0/18551. 0.00784037634400.00.00383.45 31.13.103.3http/1.1www.voodoomolly.nz:80GET /workshops.html HTTP/1.1 1-13-0/0/18332. 0.00784337435640.00.00361.51 168.119.68.119http/1.1 1-13-0/0/18245. 0.00784538879460.00.00384.99 168.119.68.119http/1.1www.nzhifi.nz:443GET /uploads/js/cmscommon_core.css?ver=1718841848443 HTTP/1.1 1-13-0/0/18315. 0.00784134511570.00.00355.40 168.119.68.247http/1.1 1-13-0/0/18445. 0.00784436366290.00.00370.33 134.209.25.199http/1.1www.summitlodge.co.nz:443GET /server-status HTTP/1.1 1-13-0/0/18503. 0.00784238816250.00.00369.50 134.209.25.199http/1.1www.summitlodge.co.nz:443GET /config.json HTTP/1.1 1-13-0/0/18275. 0.00784240959670.00.00343.17 146.59.0.13http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-13-0/0/18232. 0.00784139069120.00.00403.21 134.209.25.199http/1.1www.summitlodge.co.nz:443GET /.DS_Store HTTP/1.1 1-13-0/0/18414. 0.00784119535092290.00.00347.64 104.28.40.136http/1.1 1-13-0/0/18288. 0.00784236034060.00.00437.23 51.195.149.151http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-13-0/0/18453. 0.00784134056030.00.00356.17 134.209.25.199http/1.1www.summitlodge.co.nz:443GET /telescope/requests HTTP/1.1 1-13-0/0/18304. 0.00784124537619620.00.00377.80 81.209.177.145http/1.1www.chiantigardens.com:443GET /product/2879488 HTTP/1.1 1-13-0/0/18319. 0.0078443631
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c665228c0b60
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) mod_jk/1.2.48 OpenSSL/1.1.1w Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Friday, 21-Jun-2024 14:52:12 NZST Restart Time: Wednesday, 19-Jun-2024 14:00:44 NZST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 2 days 51 minutes 27 seconds Server load: 0.04 0.10 0.08 Total accesses: 846757 - Total Traffic: 17.3 GB - Total Duration: 166840070 CPU Usage: u246.25 s91.03 cu3950.84 cs1613.21 - 3.36% CPU load 4.81 requests/sec - 103.4 kB/second - 21.5 kB/request - 197.034 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 45 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0256838no2yes2023001 3256847no5yes3022012 Sum207 5045013 _W_______________R_______....................................... ...........R______W_______________W_............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-62568380/595/10708_ 106.110218193720.09.78224.76 168.119.65.122http/1.1 0-62568381/572/10787W 106.331018837490.08.62214.74 83.99.151.67http/1.1www.kreativekiwiembroidery.co.nGET /page/541676?filterTag=In+the+hoop HTTP/1.1 0-62568380/627/10765_ 106.570118926020.08.40228.07 139.162.155.225http/1.1www.jbcdance.co.nz:443GET /.git/config HTTP/1.1 0-62568380/600/10603_ 106.5601219625620.08.37252.10 139.162.155.225http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 0-62568380/602/10668_ 106.600221492940.08.32227.99 139.162.155.225http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 0-62568380/592/10631_ 105.871620710860.08.03212.00 14.103.71.143http/1.1www.jwdesign.co.nz:443GET /images/472101/pid1598644/R220_pink_cp_9ct._.jpg HTTP/1.1 0-62568380/625/10757_ 106.540118335330.08.99198.47 139.162.155.225http/1.1www.jbcdance.co.nz:443GET /login.action HTTP/1.1 0-62568380/581/10754_ 106.570218608570.08.55237.10 139.162.155.225http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 0-62568380/598/10693_ 106.580119814930.010.28237.76 68.183.9.16http/1.1www.diy.boo.co.nz:443GET /_all_dbs HTTP/1.1 0-62568380/579/10713_ 106.271620803580.09.56229.40 138.197.191.87http/1.1 0-62568380/595/10919_ 106.530219379270.09.84232.01 139.162.155.225http/1.1www.jbcdance.co.nz:443GET /v2/_catalog HTTP/1.1 0-62568380/610/10674_ 106.550219954600.08.26223.21 68.183.9.16http/1.1www.diy.boo.co.nz:443GET /login.action HTTP/1.1 0-62568380/573/10560_ 106.521218968460.06.91204.65 68.183.9.16http/1.1www.diy.boo.co.nz:443GET / HTTP/1.1 0-62568380/586/10604_ 106.381324144840.011.12241.15 139.162.155.225http/1.1 0-62568380/606/10670_ 106.600118855070.08.88233.63 139.162.155.225http/1.1www.jbcdance.co.nz:443GET /telescope/requests HTTP/1.1 0-62568380/579/10704_ 106.351119387290.07.37253.41 185.210.207.3http/1.1 0-62568380/610/10564_ 106.570218427780.010.13232.36 139.162.155.225http/1.1www.jbcdance.co.nz:443GET /.env HTTP/1.1 0-62568380/590/10680R 106.501418414460.08.21220.89 68.183.9.16http/1.1www.diy.boo.co.nz:443 0-62568380/611/10691_ 106.320126718368310.07.20205.86 206.81.12.187http/1.1 0-62568380/600/10632_ 106.511318819550.011.32257.04 139.162.155.225http/1.1www.jbcdance.co.nz:443GET / HTTP/1.1 0-62568380/586/10652_ 106.530217749590.07.75213.90 139.162.155.225http/1.1www.jbcdance.co.nz:443GET /debug/default/view?panel=config HTTP/1.1 0-62568380/585/10555_ 106.220221428000.07.82205.38 65.108.64.210http/1.1www.allbooks.nz:443GET /book/BookSearch?RealSearch=1&Authorid=99874 HTTP/1.1 0-62568380/583/10669_ 106.421621784790.07.46229.20 144.91.106.14http/1.1www.webcreation.co.nz:443GET /?domain=christopherlim.co.nz HTTP/1.1 0-62568380/587/10683_ 106.460419050080.07.39224.29 206.81.12.187http/1.1www.luminaltd.co.nz:443GET / HTTP/1.1 0-62568380/589/10768_ 106.400019065240.08.21207.56 139.162.155.225http/1.1 1-5-0/0/9921. 0.0010100416636340.00.00189.92 116.179.37.239http/1.1www.voodoomollyvintage.nz:443GET /_scripts.js?ver=1611110164884 HTTP/1.1 1-5-0/0/10064. 0.0010100217147590.00.00200.16 15.177.62.90http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-5-0/0/10143. 0.0010100118056810.00.00211.78 15.177.46.152http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-5-0/0/9956. 0.0010100318276420.00.00200.94 15.177.14.154http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-5-0/0/10043. 0.0010100220464740.00.00206.62 15.177.58.94http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-5-0/0/9987. 0.0010100122018017460.00.00195.77 83.99.151.66http/1.1www.awesomecollectables.co.nz:4GET /product/2037088 HTTP/1.1 1-5-0/0/10072. 0.001010060317356890.00.00180.33 83.99.151.69http/1.1 1-5-0/0/9991. 0.0010100017684760.00.00195.08 94.156.68.27http/1.1www.altusresourcetrust.nz:80GET /wp-content/plugins/core-plugin/include.php HTTP/1.1 1-5-0/0/9964. 0.0010100217581360.00.00189.08 15.177.26.139http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-5-0/0/9991. 0.0010100126917779780.00.00219.51 83.99.151.64http/1.1www.delene.nz:443GET /category/knitting-patterns HTTP/1.1 1-5-0/0/10006. 0.0010100125318820710.00.00224.98 83.99.151.65http/1.1www.giftguru.co.nz:443GET /product/nautilus-bowl-aqua HTTP/1.1 1-5-0/0/10008. 0.0010100418163820.00.00217.75 91.92.241.45http/1.1www.imageon.co.nz:443GET /wp-includes/sodium_compat/index.php HTTP/1.1 1-5-0/0/10198. 0.001010090518511200.00.00219.60 83.99.151.64http/1.1www.wedeliverpetfood.co.nz:443GET /page/315015 HTTP/1.1 1-5-0/0/10159. 0.0010100218415290.00.00199.35 15.177.2.12http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-5-0/0/10006. 0.0010100221310870.00.00211.71 15.177.34.49http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-5-0/0/10045. 0.0010100316597830.00.00195.28 94.156.68.27http/1.1www.cljewellery.co.nz:443GET /wp-content/plugins/wp-theme-editor/include.php HTTP/1.1 1-5-0/0/10106. 0.0010100018069250.00.00197.50 205.210.31.245http/1.1www.voxpopuli.nz:80GET / HTTP/1.1 1-5-0/0/10070. 0.001010060321317010.00.00194.84 83.99.151.65http/1.1 1-5-0/0/10048. 0.0010100126321615300.00.00182.81 83.99.151.65http/1.1www.giftguru.co.nz:443GET /product/clydesdale-rocking-horse HTTP/1.1 1-5-0/0/9939. 0.0010100119661180.00.00224.90 151.27.232.136http/1.1 1-5-0/0/10149. 0.001010092618074190.00.00184.60 83.99.151.69http/1.1www.kitchenshop.co.nz:443GET /product/2341304 HTTP/1.1 1-5-0/0/10055. 0.0010100319613110.00.00274.90 205.210.31.245http/1.1 1-5-0/0/10160. 0.0010100416492540.00.00192.42 116.179.37.37http/1.1www.voodoomollyvintage.nz:443GET /uploads/js/cmscommon_ecommerce.css?ver=1718233474528 HTTP/ 1-5-0/0/9953. 0.0010100219822170.00.00217.53 83.99.151.66http/1.1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c665b4360189
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) mod_jk/1.2.48 OpenSSL/1.1.1w Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Wednesday, 19-Jun-2024 04:46:05 NZST Restart Time: Sunday, 19-May-2024 14:00:52 NZST Parent Server Config. Generation: 147 Parent Server MPM Generation: 146 Server uptime: 30 days 14 hours 45 minutes 13 seconds Server load: 0.08 0.07 0.07 Total accesses: 15823439 - Total Traffic: 273.6 GB - Total Duration: 3824034555 CPU Usage: u1818.74 s588.24 cu88663.5 cs32891.6 - 4.69% CPU load 5.98 requests/sec - 108.4 kB/second - 18.1 kB/request - 241.669 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0167046no0yes0025000 1166762no1yes1024001 2166791no0yes0025000 Sum301 1074001 __________________________W_____________________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1461670460/699/178166_ 117.6404430759180.011.893332.96 139.59.132.8http/1.1 0-1461670460/669/178553_ 117.6263429528580.011.713062.76 176.198.52.177http/1.1webimages.cms-tool.net:443GET /71139/images-320x320/637150/Hobo_Bag_by_Carol.jpg HTTP/1.1 0-1461670460/688/178082_ 117.6712972426288230.014.463075.80 83.99.151.68http/1.1www.adultboutique.nz:443GET /product/big-john-doll-sex-dolls.html HTTP/1.1 0-1461670460/678/178026_ 117.6821437125490.012.313165.55 15.177.38.76http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-1461670460/671/178050_ 117.6712639427379760.013.523138.44 5.255.231.61http/1.1www.autoblinds.co.nz:443GET /product/KEF-Ci160CR-Ultra-Thin-Bezel-6.5-in.-In-Ceiling-Sp 0-1461670460/647/178383_ 117.6303436723330.013.823108.27 176.198.52.177http/1.1webimages.cms-tool.net:443GET /71139/images-320x320/637150/Hobo_Bag_by_Darina_b.jpg HTTP/ 0-1461670460/696/177867_ 117.5304432250460.015.023238.48 139.59.132.8http/1.1 0-1461670460/673/178462_ 117.6909431885480.013.103138.88 139.59.132.8http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-1461670460/684/178433_ 117.5503425505940.014.463268.98 139.59.132.8http/1.1 0-1461670460/679/178237_ 117.4307425616580.011.463221.42 139.59.132.8http/1.1 0-1461670460/679/178086_ 117.61104427276060.014.633045.80 83.99.151.68http/1.1 0-1461670460/655/177986_ 117.6323431442390.012.083112.47 176.198.52.177http/1.1webimages.cms-tool.net:443GET /71139/images-320x320/637150/Hobo_Bag_by_Trena_5.jpg HTTP/1 0-1461670460/685/178311_ 117.6402432260160.015.943171.12 139.59.132.8http/1.1 0-1461670460/665/178856_ 117.5504425214840.013.243187.22 139.59.132.8http/1.1 0-1461670460/627/178164_ 117.59172430287360.013.143126.44 93.88.192.203http/1.1www.autoblinds.co.nz:443GET /images/486621/pid3789989/DD7006-Series-P-Box-_1_1_1_1_1_.w 0-1461670460/689/178100_ 117.5406440808800.013.513132.37 139.59.132.8http/1.1 0-1461670460/639/178527_ 117.5205420608210.012.393165.38 139.59.132.8http/1.1 0-1461670460/659/177441_ 117.58175425924930.014.133146.56 176.198.52.177http/1.1www.kreativekiwiembroidery.co.nGET /uploads/shared/images/art/Arrows/ui.totop.png HTTP/1.1 0-1461670460/635/178030_ 117.6402438457310.013.953206.48 139.59.132.8http/1.1 0-1461670460/707/178692_ 117.7202427748570.012.403092.49 139.59.132.8http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 0-1461670460/682/178198_ 117.33176424645280.012.213084.20 93.88.192.203http/1.1www.autoblinds.co.nz:443GET /images/486621/pid3789989/DD7006-Series-P-Box-_1_1_1_1_1_.w 0-1461670460/671/178784_ 117.60237429071350.014.813106.59 93.88.192.203http/1.1www.autoblinds.co.nz:443GET /images/486621/pid3789989/Screenshot_137_.png HTTP/1.1 0-1461670460/681/178249_ 117.58176430421580.013.623171.19 93.88.192.203http/1.1www.autoblinds.co.nz:443GET /uploads/js/colorbox_1_4_33/example1/images/controls.png HT 0-1461670460/642/178387_ 117.6273423212820.013.713262.13 176.198.52.177http/1.1webimages.cms-tool.net:443GET /71139/images-320x320/637150/Hobo_Bag_by_Julie_P_070224.jpg 0-1461670460/694/177766_ 117.5704438780900.014.003169.59 176.198.52.177http/1.1www.kreativekiwiembroidery.co.nGET /uploads/130115/images/102656/PAYPALSECURE.jpg HTTP/1.1 1-1461667620/1446/152585_ 247.3421358094080.040.962892.53 213.180.203.112http/1.1www.smartpost.co.nz:80GET /robots.txt HTTP/1.1 1-1461667621/1450/153493W 247.2800355931000.028.552762.53 139.59.132.8http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 1-1461667620/1476/152984_ 247.4302361075900.029.812768.29 139.59.132.8http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 1-1461667620/1429/153185_ 247.3861362326020.025.102682.11 15.177.46.152http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-1461667620/1453/153010_ 247.3062361270440.030.372690.42 176.198.52.177http/1.1webimages.cms-tool.net:443GET /71139/images-320x320/637150/Hobo_Bag_by_Trena_1.jpg HTTP/1 1-1461667620/1424/152574_ 247.3930366996330.029.402697.92 83.97.73.239http/1.1www.e-compass.nz:443GET / HTTP/1.0 1-1461667620/1421/153338_ 247.2405371902320.027.632759.90 176.198.52.177http/1.1webimages.cms-tool.net:443GET /71139/images-320x320/637150/Hobo_Bag_by_Susan.jpg HTTP/1.1 1-1461667620/1458/152771_ 247.4201360435490.030.792798.25 139.59.132.8http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 1-1461667620/1476/153194_ 247.20333363678730.029.082691.72 176.198.52.177http/1.1www.kreativekiwiembroidery.co.nGET /images/102656/Crazy_Patch_Hobo_Bag_stitched_by_Sandy_and_K 1-1461667620/1472/152508_ 247.3793367764570.028.402696.41 88.88.133.174http/1.1www.ianblackwell.co.nz:443GET /form.asp?idWebPage=54225&Input608=50%25%20OFF%20SALE%20%7C 1-1461667620/1458/152941_ 247.4102358954810.030.282929.71 139.59.132.8http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 1-1461667620/1479/152984_ 247.3503364996140.025.352684.25 139.59.132.8http/1.1 1-1461667620/1444/152813_ 247.19410363002020.030.782610.92 78.20.212.104http/1.1www.kreativekiwiembroidery.co.nGET /uploads/js/cmscommon_colorbox.js?ver=1678842460243 HTTP/1. 1-1461667620/1495/152899_ 247.29810365491850.031.272670.67 93.37.202.241http/1.1www.exoticimports.co.nz:443GET /images-320x320/293850/pid1894325/photos/Mexican_hand_paint 1-1461667620/1448/152932_ 247.4201361228110.026.712684.14 139.59.132.8http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 1-1461667620/1390/152524_ 247.4301360279550.026.102604.36 139.59.132.8http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1461667620/1477/153159_ 247.2134364849410.032.042628.67 176.198.52.177http/1.1www.kreativekiwiembroidery.co.nGET /uploads/130115/images/102656/imgnortonsiteseal.png HTTP/1. 1-1461667620/1443/152629_ 247.4021032359058160.026.522708.54 83.99.151.68http/1.1www.adultboutique.nz:443GET /product/1126796 HTTP/1.1 1-1461667620/1391/153091_ 247.3401363499270.026.912727.42 83.99.151.68http/1.1 1-1461667620/1449/152950_ 247.3320363778050.030.702682.54 213.180.203.112http/1.1www.blockshitrequests.com:443GET /robots.txt HTTP/1.1 1-1461667620/1429/152964_ 247.388
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c6656d997bc8
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) mod_jk/1.2.48 OpenSSL/1.1.1w Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Monday, 17-Jun-2024 10:28:31 NZST Restart Time: Sunday, 19-May-2024 14:00:52 NZST Parent Server Config. Generation: 132 Parent Server MPM Generation: 131 Server uptime: 28 days 20 hours 27 minutes 39 seconds Server load: 0.13 0.11 0.07 Total accesses: 15109877 - Total Traffic: 261.5 GB - Total Duration: 3719267847 CPU Usage: u2230.28 s757.76 cu84513.6 cs31316 - 4.77% CPU load 6.06 requests/sec - 110.0 kB/second - 18.1 kB/request - 246.148 ms/request 9 requests currently being processed, 0 workers gracefully restarting, 66 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 0101897no4yes4021001 1101718no2yes5020001 2101689no1yes0025001 Sum307 9066003 _WW__________________W_R_R_W_______W___R_______R________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1311018970/2509/170134_ 429.3312418025270.045.643186.04 139.59.231.238http/1.1 0-1311018971/2507/170577W 429.2900417630430.038.302927.53 95.59.26.110http/1.1www.wanganuifurnishers.co.nz:44GET /webapps/templates/track?cid=124209&page=538589&URI=/&Refer 0-1311018973/2527/170200W 429.04160414455680.044.632933.80 41.58.219.184http/1.1www.simh.co.nz:443GET /images/mary-allan-herbalist-nz-e1548471618288.png?v=0.7248 0-1311018970/2501/170115_ 429.4442421885730.058.373024.80 139.162.101.202http/1.1www.mauinvestments.co.uk:443GET /server HTTP/1.1 0-1311018970/2524/170229_ 429.5001415327870.042.373009.26 139.162.101.202http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1311018970/2576/170458_ 429.3341425068620.038.952968.35 164.90.228.79http/1.1www.diy.boo.co.nz:443GET /.env HTTP/1.1 0-1311018970/2461/169989_ 429.4201421040310.037.613103.39 172.105.158.219http/1.1www.stonewallproductions.co.nz:GET /config.json HTTP/1.1 0-1311018970/2541/170635_ 429.3877420550530.042.343001.39 168.119.65.51http/1.1 0-1311018970/2567/170497_ 429.4715414016160.047.223131.04 168.119.64.248http/1.1www.crystalashley.co.nz:443GET /uploads/js/cmscommon_ecommerce.css?ver=1718233474528 HTTP/ 0-1311018970/2516/170291_ 429.4542413140240.048.863077.28 139.59.231.238http/1.1www.yarnon.co.nz:443GET /about HTTP/1.1 0-1311018970/2507/170232_ 429.4813415489890.048.582906.94 168.119.64.248http/1.1www.crystalashley.co.nz:443GET /uploads/shared/js/cmscommon_slideshow.js HTTP/1.1 0-1311018970/2522/170088_ 429.4520419487150.045.332985.05 156.239.62.135http/1.1www.universityclub.org.nz:443GET /contact.html HTTP/1.1 0-1311018970/2529/170464_ 429.4714419857320.041.793035.60 168.119.64.248http/1.1www.crystalashley.co.nz:443GET /uploads/js/cmscommon_colorbox.js?ver=1678842460243 HTTP/1. 0-1311018970/2483/170888_ 429.4064411981450.045.473051.79 168.119.65.51http/1.1www.as-parts.nz:443GET /uploads/js/cmscommon_core.js?ver=1717986029111 HTTP/1.1 0-1311018970/2570/170429_ 429.4812419116350.040.502999.15 168.119.64.248http/1.1www.crystalashley.co.nz:443GET /_scripts.js?ver=1717727133049 HTTP/1.1 0-1311018970/2552/170115_ 429.4811428586880.045.442996.46 139.162.101.202http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 0-1311018970/2573/170619_ 429.4531409728790.047.153042.88 139.162.101.202http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 0-1311018970/2534/169544_ 429.3876413601330.047.343003.17 168.119.65.51http/1.1 0-1311018970/2555/170121_ 429.5102423942570.039.403075.58 139.59.231.238http/1.1www.yarnon.co.nz:443GET /login.action HTTP/1.1 0-1311018970/2565/170732_ 429.3522416807980.070.572969.42 68.183.9.16http/1.1www.diygardenlights.co.nz:443GET /.env HTTP/1.1 0-1311018970/2524/170322_ 429.4112414260770.041.662961.48 172.105.158.219http/1.1www.stonewallproductions.co.nz:GET /_all_dbs HTTP/1.1 0-1311018971/2537/170784W 429.3000416527570.050.482967.19 213.180.203.182http/1.1www.cafesupplies.co.nz:443GET /category/135187 HTTP/1.1 0-1311018970/2554/170268_ 429.3622419043950.054.363036.47 156.239.62.135http/1.1 0-1311018970/2523/170487R 429.00281411645370.044.303129.38 41.58.219.184http/1.1 0-1311018970/2533/169833_ 429.4062427671160.041.413030.68 168.119.65.51http/1.1www.as-parts.nz:443GET /uploads/js/countryCodes.js HTTP/1.1 1-1311017180/2711/143782R 458.7893345534920.056.312731.62 139.59.231.238http/1.1www.yarnon.co.nz:443 1-1311017180/2723/144704_ 459.0773344120870.047.202611.66 168.119.65.51http/1.1 1-1311017181/2649/144242W 458.9200348250990.047.712607.75 139.162.101.202http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 1-1311017180/2672/144410_ 459.1281350112500.053.942532.05 172.105.158.219http/1.1www.stonewallproductions.co.nz:GET /.env HTTP/1.1 1-1311017180/2650/144247_ 459.07715349700910.040.672537.76 168.119.65.51http/1.1 1-1311017180/2663/143894_ 459.0282355345210.044.362543.55 172.105.158.219http/1.1www.stonewallproductions.co.nz:GET /debug/default/view?panel=config HTTP/1.1 1-1311017180/2661/144536_ 459.1432359514980.0103.702611.84 139.59.231.238http/1.1www.yarnon.co.nz:443GET /debug/default/view?panel=config HTTP/1.1 1-1311017180/2697/144168_ 459.0031349289870.073.852646.56 172.105.158.219http/1.1www.stonewallproductions.co.nz:GET / HTTP/1.1 1-1311017180/2679/144443_ 459.1371351288700.051.462544.55 172.105.158.219http/1.1www.stonewallproductions.co.nz:GET /telescope/requests HTTP/1.1 1-1311017180/2630/143776_ 459.0911355826080.057.912542.23 172.105.158.219http/1.1www.stonewallproductions.co.nz:GET /login.action HTTP/1.1 1-1311017181/2699/144171W 458.28600344126850.052.282765.07 95.59.26.110http/1.1www.wanganuifurnishers.co.nz:44GET /images/190308_gift_vouchers.png HTTP/1.1 1-1311017180/2620/144077_ 458.9581353287580.065.342541.07 178.128.207.138http/1.1www.luminaltd.co.nz:443GET /.git/config HTTP/1.1 1-1311017180/2604/144015_ 459.1431350648110.051.112463.81 139.162.101.202http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 1-1311017180/2613/144174_ 459.0851353615000.044.852499.03 172.105.158.219http/1.1www.stonewallproductions.co.nz:GET /v2/_catalog HTTP/1.1 1-1311017180/2594/144280R 459.1181349205590.051.372539.80 77.75.76.160http/1.1 1-1311017180/2628/143849_ 458.9672349023880.044.822449.30 139.59.231.238http/1.1 1-1311017180/2632/144340_ 459.0677352910320.063.772470.66 168.119.65.51http/1.1 1-1311017180/2645/143869_ 458.6381771347239930.039.532564.42 91.92.244.81http/1.1 1-1311017180/2700/144265_ 459.0778351692660.064.562569.55 168.119.65.51http/1.1 1-1311017180/2744/144222_ 458.7984351518350.047.542527.45 139.162.101.202http/1.1 1-1311017180/2582/144117_ 459.1182351099420.045.072565.83 91.92.244.81http/1.1www.nzcherrypartnership.com:443GET /wp-login.php HTTP/1.1 1-1311017180/2707/144055_ 459.0846356899950.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c6653acec26f
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) mod_jk/1.2.48 OpenSSL/1.1.1w Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Wednesday, 12-Jun-2024 14:55:12 NZST Restart Time: Sunday, 19-May-2024 14:00:52 NZST Parent Server Config. Generation: 112 Parent Server MPM Generation: 111 Server uptime: 24 days 54 minutes 19 seconds Server load: 0.22 0.09 0.06 Total accesses: 12949788 - Total Traffic: 226.2 GB - Total Duration: 3359084183 CPU Usage: u1425.5 s448.59 cu73706 cs27199.4 - 4.95% CPU load 6.24 requests/sec - 114.2 kB/second - 18.3 kB/request - 259.393 ms/request 7 requests currently being processed, 0 workers gracefully restarting, 43 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 14156890no7yes3022022 34156875no15yes40210410 Sum2022 70430612 .........................______R___________R_W____.............. ...........__________W_R__R________W............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-110-0/0/146985. 0.00121830380429670.00.002752.87 195.78.54.62http/1.1www.patternpostie.co.nz:80GET /woh.php HTTP/1.1 0-110-0/0/147365. 0.0012183906375727650.00.002539.32 161.97.145.32http/1.1www.downtoearth.co.nz:443GET /page/526649 HTTP/1.1 0-110-0/0/146746. 0.00121830375343300.00.002565.85 195.78.54.62http/1.1www.patternpostie.co.nz:80GET /style2.php HTTP/1.1 0-110-0/0/146823. 0.00121830385249710.00.002630.99 195.78.54.62http/1.1www.patternpostie.co.nz:80GET /Simple.php HTTP/1.1 0-110-0/0/146970. 0.0012183986377047220.00.002632.22 136.243.228.178http/1.1www.as-parts.nz:443GET /product/2233235 HTTP/1.1 0-110-0/0/147036. 0.00121830388205150.00.002582.87 83.99.151.64http/1.1 0-110-0/0/146794. 0.0012183602382357650.00.002703.23 161.97.145.32http/1.1www.downtoearth.co.nz:443GET /blog/854412 HTTP/1.1 0-110-0/0/147263. 0.00121832380556190.00.002632.48 195.78.54.62http/1.1www.patternpostie.co.nz:80GET /wp-admin/maint/about.php HTTP/1.1 0-110-0/0/147243. 0.00121830374766350.00.002753.88 195.78.54.62http/1.1www.patternpostie.co.nz:80GET /LA.php HTTP/1.1 0-110-0/0/147132. 0.00121832374656980.00.002697.07 195.78.54.62http/1.1www.patternpostie.co.nz:80GET /wp-admin/includes/themes.php HTTP/1.1 0-110-0/0/147145. 0.00121830377525750.00.002538.49 195.78.54.62http/1.1www.patternpostie.co.nz:80GET /install.php HTTP/1.1 0-110-0/0/146859. 0.00121830380470410.00.002617.56 195.78.54.62http/1.1www.patternpostie.co.nz:80GET /wp-conflg.php HTTP/1.1 0-110-0/0/147147. 0.00121830379381120.00.002616.16 195.78.54.62http/1.1www.patternpostie.co.nz:80GET /xleet-shell.php HTTP/1.1 0-110-0/0/147698. 0.00121830373899790.00.002666.07 195.78.54.62http/1.1www.patternpostie.co.nz:80GET /wp-blog-header.php HTTP/1.1 0-110-0/0/147184. 0.0012183901380484370.00.002619.94 161.97.145.32http/1.1www.downtoearth.co.nz:443GET /blog/878241 HTTP/1.1 0-110-0/0/146991. 0.00121830390024830.00.002622.92 195.78.54.62http/1.1www.patternpostie.co.nz:80GET /sgd.php HTTP/1.1 0-110-0/0/147242. 0.00121830373075870.00.002669.73 195.78.54.62http/1.1www.patternpostie.co.nz:80GET /wp-add.php HTTP/1.1 0-110-0/0/146228. 0.00121830374109940.00.002614.16 195.78.54.62http/1.1www.patternpostie.co.nz:80GET /file.php HTTP/1.1 0-110-0/0/146899. 0.00121830386342850.00.002596.51 195.78.54.62http/1.1www.patternpostie.co.nz:80GET /wp-content/11.php HTTP/1.1 0-110-0/0/147437. 0.00121832377631870.00.002559.89 161.97.145.32http/1.1 0-110-0/0/147134. 0.00121834374189280.00.002587.78 83.99.151.64http/1.1www.furnacc.com:443GET /decorative-fancy-nails-nz.html HTTP/1.1 0-110-0/0/147272. 0.00121831377254640.00.002586.05 15.177.22.81http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-110-0/0/146950. 0.00121830379786070.00.002582.52 195.78.54.62http/1.1www.patternpostie.co.nz:80GET /class.api.php HTTP/1.1 0-110-0/0/147141. 0.00121830373117770.00.002739.47 195.78.54.62http/1.1www.patternpostie.co.nz:80GET /wp-content/xl2023.php HTTP/1.1 0-110-0/0/146725. 0.00121830386414510.00.002623.25 195.78.54.62http/1.1www.patternpostie.co.nz:80GET /wp-content/upgrade/iR7SzrsOUEP.php HTTP/1.1 1-11141568900/1038/121604_ 178.2304306352800.011.722349.89 68.183.9.16http/1.1 1-11141568900/1112/122239_ 178.1801249309348360.010.042235.20 167.172.232.142http/1.1 1-11141568900/1114/121870_ 178.1412312802410.011.002206.92 15.177.38.76http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-11141568900/1116/122000_ 178.2504313358970.011.322158.44 167.99.181.249http/1.1 1-11141568900/1107/121894_ 178.2401314124700.010.382170.21 68.183.9.16http/1.1 1-11141568900/1134/121612_ 178.0701315238910.010.672181.62 68.183.9.16http/1.1 1-11141568900/1083/122344R 177.93284321571200.09.582194.85 168.119.64.246http/1.1www.bonzelures.co.nz:443GET /uploads/js/cmscommon_colorbox.js?ver=1678842460243 HTTP/1. 1-11141568900/1106/121784_ 178.2312311227150.010.472264.71 205.210.31.237http/1.1hosting.cms-tool.net:80GET / HTTP/1.1 1-11141568900/1157/122097_ 178.3103315569940.09.962188.87 167.172.232.142http/1.1www.hibiscuscoasthtc.co.nz:443GET / HTTP/1.1 1-11141568900/1133/121616_ 178.3013316946740.011.132163.42 164.92.244.132http/1.1www.jbcdance.co.nz:443GET /debug/default/view?panel=config HTTP/1.1 1-11141568900/1110/121800_ 178.3301309591130.017.872394.66 164.92.244.132http/1.1www.jbcdance.co.nz:443GET /s/133313e2030313e28363e2436313/_/;/META-INF/maven/com.atla 1-11141568900/1149/121937_ 178.3402312032090.010.682156.43 164.92.244.132http/1.1www.jbcdance.co.nz:443GET /telescope/requests HTTP/1.1 1-11141568900/1122/121830_ 178.201608311895660.010.472091.06 164.92.244.132http/1.1 1-11141568900/1139/121889_ 178.1802319061100.010.492136.28 68.183.9.16http/1.1 1-11141568900/1109/122227_ 178.31160313356390.010.122180.39 68.183.9.16http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 1-11141568900/1093/121658_ 178.2010311185820.011.132096.27 194.247.173.99http/1.1www.disposablegloves.co.nz:80GET /product/black-latex-gloves.html HTTP/1.1 1-11141568900/1119/122180_ 178.2812311391030.020.242098.36 164.92.244.132http/1.1www.jbcdance.co.nz:443GET /about HTTP/1.1 1-11141568900/1135/121477_ 178.3112310371890.09.392204.79 164.92.244.132http/1.1www.jbcdance.co.nz:443GET /login.action HTTP/1.1 1-11141568900/1078/121785R 178.09118317509080.09.952179.88 164.92.244.132http/1.1 1-11141568900/1110/121892_ 178.1803316295300.010.852137.71 68.183.9.16http/1.1 1-11141568901/1135/121904W 178.1100312746260.024.222202.28 83.99.151.70http/1.1www.packnet.co.nz:443GET /product/2006807 HTTP/1.1 1-11141568900/1144/121615_ 178.0700321914120.011.752234.20 37.48.96.90http/1.1 1-11141568900/1117/121943_ 178.3012313630630.010.762188.35 164.92.244.132http/1.1www.jbcdance.co.nz:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-111</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c66506149e53
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) mod_jk/1.2.48 OpenSSL/1.1.1w Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Monday, 10-Jun-2024 13:08:56 NZST Restart Time: Sunday, 19-May-2024 14:00:52 NZST Parent Server Config. Generation: 98 Parent Server MPM Generation: 97 Server uptime: 21 days 23 hours 8 minutes 4 seconds Server load: 0.10 0.10 0.09 Total accesses: 11985717 - Total Traffic: 211.1 GB - Total Duration: 3179288096 CPU Usage: u1014.88 s318.25 cu68803 cs25371.7 - 5.03% CPU load 6.32 requests/sec - 116.7 kB/second - 18.5 kB/request - 265.256 ms/request 6 requests currently being processed, 0 workers gracefully restarting, 44 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 04080437no11yes4021027 14080454no16yes20230310 Sum2027 60440517 _W_____________W_RR_______________R__________R____.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9740804370/132/137637_ 22.1012364554910.01.872611.85 206.81.24.227http/1.1 0-9740804373/133/137878W 21.9110358220460.01.572390.42 135.181.140.22http/1.1www.thebatterycellonline.co.nz:GET /product/57400_DEUTSCH_CONNECTOR_ASSORTMENT HTTP/1.1 0-9740804370/131/137294_ 22.3501358511700.01.512422.06 134.209.25.199http/1.1www.mauinvestments.co.uk:443GET /about HTTP/1.1 0-9740804370/129/137445_ 22.0501653363954520.01.372486.32 172.105.158.219http/1.1 0-9740804370/146/137525_ 22.2401360523100.01.702481.46 206.81.24.227http/1.1www.stonewallproductions.co.nz:GET / HTTP/1.1 0-9740804370/125/137613_ 22.3103371489740.01.812440.02 69.162.124.235http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 0-9740804370/126/137356_ 22.3602365062490.01.462547.18 206.81.24.74http/1.1www.jbcdance.co.nz:443GET /debug/default/view?panel=config HTTP/1.1 0-9740804370/127/137787_ 22.2902363151520.01.732480.94 206.81.24.227http/1.1www.stonewallproductions.co.nz:GET /config.json HTTP/1.1 0-9740804370/117/137859_ 22.2801357668590.01.292603.94 206.81.24.227http/1.1www.stonewallproductions.co.nz:GET /.git/config HTTP/1.1 0-9740804370/119/137712_ 22.3403354935040.01.742450.83 168.119.64.252http/1.1www.insinc.co.nz:443GET /uploads/js/cmscommon_clientside.js?ver=1699498183180 HTTP/ 0-9740804370/119/137852_ 22.3402360212180.04.192391.99 168.119.64.252http/1.1www.insinc.co.nz:443GET /uploads/js/cmscommon_ecommerce.css?ver=1714706453659 HTTP/ 0-9740804370/131/137514_ 22.3213360132280.01.572444.79 159.89.127.165http/1.1www.yarnon.co.nz:443GET /v2/_catalog HTTP/1.1 0-9740804370/143/137679_ 22.1501375362467730.02.162453.15 135.181.140.22http/1.1www.thebatterycellonline.co.nz:GET /product/57428BL_8_WAY_WATERPROOF_DEUTSCH_CONNECTOR_HOUSING 0-9740804370/126/138281_ 22.0111355440680.01.342467.20 206.81.24.227http/1.1 0-9740804370/128/137713_ 22.3601363986840.01.402454.42 206.81.24.74http/1.1www.jbcdance.co.nz:443GET /.vscode/sftp.json HTTP/1.1 0-9740804371/130/137469W 22.3100373173870.01.292441.96 134.209.25.199http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 0-9740804370/117/137731_ 22.1307356162360.01.572522.87 206.81.24.227http/1.1 0-9740804370/140/136855R 21.80271650357755700.01.712471.92 219.92.230.5http/1.1 0-9740804370/130/137454R 22.1011610369204440.01.472430.61 206.81.24.74http/1.1www.jbcdance.co.nz:443 0-9740804370/131/138029_ 22.1315360540870.01.452423.11 134.209.25.199http/1.1 0-9740804370/125/137743_ 22.1404355632680.01.522423.34 206.81.24.227http/1.1 0-9740804370/139/137851_ 22.3701359617520.01.522425.35 134.209.25.199http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-9740804370/132/137498_ 22.2501362068530.01.332424.30 206.81.24.227http/1.1www.stonewallproductions.co.nz:GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-9740804370/143/137784_ 22.3501357389340.01.922593.71 134.209.25.199http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 0-9740804370/136/137406_ 22.3702369002630.02.172483.05 206.81.24.74http/1.1www.jbcdance.co.nz:443GET /v2/_catalog HTTP/1.1 1-9740804540/179/117279_ 32.1702299100550.02.832288.04 206.81.24.74http/1.1www.jbcdance.co.nz:443GET /_all_dbs HTTP/1.1 1-9740804540/177/117842_ 31.9006301379830.02.622166.34 206.81.24.74http/1.1 1-9740804540/192/117527_ 32.1303305402800.03.312153.31 206.81.24.74http/1.1www.jbcdance.co.nz:443GET /server HTTP/1.1 1-9740804540/177/117561_ 32.1402305900320.02.222095.14 159.89.127.165http/1.1www.yarnon.co.nz:443GET /_all_dbs HTTP/1.1 1-9740804540/182/117513_ 32.1701307067120.02.212115.43 206.81.24.74http/1.1www.jbcdance.co.nz:443GET /login.action HTTP/1.1 1-9740804540/180/117247_ 32.1401308084180.02.512106.83 134.209.25.199http/1.1www.mauinvestments.co.uk:443GET /v2/_catalog HTTP/1.1 1-9740804540/189/117977_ 32.1402314357290.05.552139.22 206.81.24.74http/1.1www.jbcdance.co.nz:443GET /about HTTP/1.1 1-9740804540/198/117437_ 32.1802303902700.02.412202.34 206.81.24.74http/1.1www.jbcdance.co.nz:443GET /.env HTTP/1.1 1-9740804540/172/117666_ 31.8704307884150.02.312118.99 134.209.25.199http/1.1 1-9740804540/203/117186R 31.8101309406820.02.692096.28 135.181.212.177http/1.1www.insincproducts.co.nz:443 1-9740804540/183/117355_ 32.0205301690010.02.732314.23 206.81.24.74http/1.1 1-9740804540/182/117487_ 32.0405304332210.03.872093.78 168.119.64.252http/1.1www.insinc.co.nz:443GET /uploads/js/cmscommon_colorbox.js?ver=1678842460243 HTTP/1. 1-9740804540/174/117429_ 32.1201304773360.02.302028.98 206.81.24.74http/1.1www.jbcdance.co.nz:443GET / HTTP/1.1 1-9740804540/182/117386_ 32.1501311618460.02.542076.42 15.177.34.162http/1.1hosting.cms-tool.net:80GET /ping.html HTTP/1.1 1-9740804540/197/117848_ 31.9603305540990.02.972105.18 172.105.158.219http/1.1 1-9740804540/187/117264_ 32.0407303124300.02.602032.28 168.119.64.252http/1.1www.insinc.co.nz:443GET /uploads/js/cmscommon_core.js?ver=1716177495399 HTTP/1.1 1-9740804540/190/117859_ 31.9902304042140.02.602033.71 206.81.24.74http/1.1 1-9740804540/168/117060_ 31.8902302681820.02.512149.53 206.81.24.74http/1.1 1-9740804540/190/117432_ 32.0603310066790.02.882120.54 168.119.64.252http/1.1www.insinc.co.nz:443GET /uploads/js/addressAutoComplete.js HTTP/1.1 1-9740804540/185/117559_ 32.1201306312470.02.992076.68 134.209.25.199http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 1-9740804540/182/117420R 31.39191256304608180.03.472127.94 62.228.18.226http/1.1 1-9740804540/188/117154_ 32.1502314452860.03.312165.12 206.81.24.74http/1.1www.jbcdance.co.nz:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-9740804540/201/117570_ 32.1702306115990.02.602119.39 206.81.24.74http/1.1www.jbcdance.co.nz:443GET /.DS_S
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b055c665b055c6655d73afc3
Apache Status Apache Server Status for www.mauinvestments.co.uk (via 164.68.100.131) Server Version: Apache/2.4.59 (Debian) mod_jk/1.2.48 OpenSSL/1.1.1w Server MPM: event Server Built: 2024-04-05T12:08:04 Current Time: Sunday, 09-Jun-2024 22:32:29 NZST Restart Time: Sunday, 19-May-2024 14:00:52 NZST Parent Server Config. Generation: 95 Parent Server MPM Generation: 94 Server uptime: 21 days 8 hours 31 minutes 36 seconds Server load: 0.08 0.09 0.08 Total accesses: 11709726 - Total Traffic: 206.3 GB - Total Duration: 3126390619 CPU Usage: u1145.41 s374.18 cu67104.5 cs24728 - 5.06% CPU load 6.35 requests/sec - 117.2 kB/second - 18.5 kB/request - 266.991 ms/request 5 requests currently being processed, 0 workers gracefully restarting, 70 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusygracefulidlewritingkeep-aliveclosing 04062665no8yes2023042 14062697no9yes2023061 54042367no3yes1024021 Sum3020 50700124 _________R_______W________________________W_____R_.............. .............................................................___ _______W______________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9440626650/19/133755_ 3.6601357854040.00.162535.08 209.38.208.202http/1.1www.mauinvestments.co.uk:443GET /debug/default/view?panel=config HTTP/1.1 0-9440626650/18/133999_ 3.3701357351481310.00.182310.52 209.38.208.202http/1.1 0-9440626650/13/133414_ 3.6701350502400.00.192348.24 209.38.208.202http/1.1www.mauinvestments.co.uk:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-9440626650/15/133557_ 3.57014357077510.00.162424.98 165.22.122.44http/1.1www.fishingtacklesale.co.nz:443GET /uploads/js/cmscommon_ecommerce.css?ver=1714706453659 HTTP/ 0-9440626650/21/133621_ 3.6400352543320.00.242401.32 138.68.82.23http/1.1www.mauinvestments.co.uk:80GET /.DS_Store HTTP/1.1 0-9440626650/20/133799_ 3.6601365050230.00.272373.35 209.38.208.202http/1.1www.mauinvestments.co.uk:443GET /.vscode/sftp.json HTTP/1.1 0-9440626650/18/133561_ 3.600898358347310.00.202473.04 136.243.59.237http/1.1www.help.cms-tool.net:443GET /blog/348352 HTTP/1.1 0-9440626650/18/133844_ 3.6400355933230.00.162406.63 138.68.82.23http/1.1www.mauinvestments.co.uk:80GET /_all_dbs HTTP/1.1 0-9440626650/21/133993_ 3.36039350698820.00.182532.13 209.38.208.202http/1.1 0-9440626650/14/133854R 2.9545348054620.00.122379.98 83.99.151.71http/1.1www.towbarguy.co.nz:443 0-9440626650/13/133940_ 3.5203353261700.00.162322.36 209.38.208.202http/1.1 0-9440626650/17/133623_ 3.6400353442640.00.272379.91 138.68.82.23http/1.1www.mauinvestments.co.uk:80GET /config.json HTTP/1.1 0-9440626650/19/133676_ 3.6300355486610.00.132388.54 138.68.82.23http/1.1www.mauinvestments.co.uk:80GET /server-status HTTP/1.1 0-9440626650/20/134366_ 3.5507349124480.00.242400.40 209.38.208.202http/1.1 0-9440626650/22/133841_ 3.6200357873640.00.282392.91 138.68.82.23http/1.1www.mauinvestments.co.uk:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-9440626650/18/133553_ 3.6400365468050.00.162370.54 138.68.82.23http/1.1www.mauinvestments.co.uk:80GET /.env HTTP/1.1 0-9440626650/23/133803_ 3.6400349308980.00.332443.23 138.68.82.23http/1.1www.mauinvestments.co.uk:80GET /.git/config HTTP/1.1 0-9440626651/16/132905W 3.6100350295550.00.162405.95 209.38.208.202http/1.1www.mauinvestments.co.uk:443GET /server-status HTTP/1.1 0-9440626650/22/133559_ 3.6500360692890.00.392365.10 138.68.82.23http/1.1www.mauinvestments.co.uk:80GET /telescope/requests HTTP/1.1 0-9440626650/20/134094_ 3.6300352913900.00.442358.70 138.68.82.23http/1.1www.mauinvestments.co.uk:80GET /login.action HTTP/1.1 0-9440626650/20/133793_ 3.4701344349005850.00.232347.58 188.166.87.14http/1.1www.fishingtacklesale.co.nz:443GET /product/Shimano-Baitrunner-6000OC HTTP/1.1 0-9440626650/16/133989_ 3.5108352689380.00.152344.91 209.38.208.202http/1.1 0-9440626650/17/133536_ 3.4804355571930.00.182354.75 188.166.87.14http/1.1www.fishingtacklesale.co.nz:443GET /uploads/js/cmscommon_core.css?ver=1711504364963 HTTP/1.1 0-9440626650/15/133918_ 3.6500350979450.00.152531.58 138.68.82.23http/1.1www.mauinvestments.co.uk:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-9440626650/22/133578_ 3.58010362225660.00.492418.09 165.22.122.44http/1.1www.fishingtacklesale.co.nz:443GET /uploads/js/cmscommon_clientside.js?ver=1699498183180 HTTP/ 1-9440626970/28/114406_ 4.4102293485690.00.842242.33 154.28.229.84http/1.1 1-9440626970/25/114966_ 4.5900295939150.00.222112.25 138.68.82.23http/1.1www.mauinvestments.co.uk:80GET /s/133313e2030313e28363e2436313/_/;/META-INF/maven/com.atla 1-9440626970/27/114656_ 4.3717300102200.00.212099.03 142.93.45.29http/1.1www.fishingtacklesale.co.nz:443GET /uploads/js/cmscommon_ecommerce.css?ver=1714706453659 HTTP/ 1-9440626970/24/114688_ 4.5406299782120.00.412048.89 165.22.122.44http/1.1www.fishingtacklesale.co.nz:443GET /uploads/js/cmscommon_core.css?ver=1711504364963 HTTP/1.1 1-9440626970/22/114604_ 4.430904301159700.00.222065.64 209.38.208.202http/1.1 1-9440626970/25/114357_ 4.5211336301100110.00.542031.71 165.22.122.44http/1.1www.fishingtacklesale.co.nz:443GET /product/shimano-thunnus-8000-f-ci4-baitrunner HTTP/1.1 1-9440626970/31/115089_ 4.5213308561590.00.522086.85 188.166.87.14http/1.1www.fishingtacklesale.co.nz:443GET /uploads/js/viewProductVariantChangeV3.js?ver=1716339434797 1-9440626970/25/114584_ 4.5906298091080.00.282153.23 209.38.208.202http/1.1www.mauinvestments.co.uk:443GET / HTTP/1.1 1-9440626970/28/114784_ 4.4617302610170.00.702069.09 68.183.42.95http/1.1www.fishingtacklesale.co.nz:443GET /uploads/js/cmscommon_core.js?ver=1716177495399 HTTP/1.1 1-9440626970/27/114310_ 4.5800304447550.00.332049.15 138.68.82.23http/1.1www.mauinvestments.co.uk:80GET /debug/default/view?panel=config HTTP/1.1 1-9440626970/27/114538_ 4.5700296034390.00.232256.45 138.68.82.23http/1.1www.mauinvestments.co.uk:80GET /.vscode/sftp.json HTTP/1.1 1-9440626970/28/114618_ 4.5706299023120.00.292042.01 165.22.122.44http/1.1www.fishingtacklesale.co.nz:443GET /uploads/shared/js/cmscommon_slideshow.css HTTP/1.1 1-9440626970/29/114573_ 4.5503298351490.00.251979.67 165.22.122.44http/1.1www.fishingtacklesale.co.nz:443GET /_scripts.js?ver=1395801126000 HTTP/1.1 1-9440626970/22/114509_ 4.3502305920180.00.342020.14 209.38.208.202http/1.1 1-9440626970/24/114926_ 4.3002299677190.00.582052.04 209.38.208.202http/1.1 1-9440626970/25/114391_ 4.4013297334180.00.221976.01 154.28.229.84http/1.1 1-9440626970/25/114991_ 4.5700298396830.00.411988.40 138.68.82.23http/1.1www.mauinvestments.co.uk:80GET /about HTTP/1.1 1-9440626971/21/114196W 4.1410296655850.00.472098.47 164.92.185.185http/1.1www.fishingtacklesale.co.nz:443GET /product/shimano-tiagra-50a-ti50a HTTP/1.1 1-9440626970/26/114553_ 4.3914305020560.00.242074.70 154.28.229.84http/1.1 1-9440626970/25/114651_ 4.5106300718790.00.342025.46 188.166.87.14http/1.1www.fishingtacklesale.co.nz:443GET /uploads/js/cmscommon_ecommerce.css?ver=1714706453659 HTTP/ 1-9440626970/30/114523_ 4.5503298752870.00.622079.36 165.22.122.44http/1.1www.fishingtacklesale.co.nz:443GET /uploads/js/cmscommon_core_mobile.css
Open service 164.68.100.131:443 · www.mauinvestments.co.uk
2024-11-20 08:55
HTTP/1.1 200 OK Date: Wed, 20 Nov 2024 08:55:46 GMT Server: Apache Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Upgrade: h2,h2c Connection: Upgrade, close Last-Modified: Tue, 01 Oct 2024 03:20:48 GMT ETag: "5ab7-62361cecf7285" Accept-Ranges: bytes Content-Length: 23223 Cache-Control: max-age=600 Expires: Wed, 20 Nov 2024 09:05:46 GMT Vary: Accept-Encoding REMOTE_SERVER_NAME: germany X-Frame-Options: SAMEORIGIN Content-Type: text/html Page title: UK Property Investment <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "https://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html lang="en"> <head> <title>UK Property Investment</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /> <meta name="generator" content="CMS Tool www.cms-tool.net" /> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="canonical" href="https://www.mauinvestments.co.uk" /> <link href="/favicon.ico" rel="shortcut icon" /> <link rel="alternate" type="application/rss+xml" title="RSS 2.0" href="/page/news/rss.xml" /> <link rel="alternate" type="text/xml" title="RSS .92" href="/page/news/rss.xml" /> <link rel="alternate" type="application/atom+xml" title="Atom 0.3" href="/page/news/rss.xml" /> <link rel="preload" as="style" href="/uploads/js/cmscommon_core.css?ver=1727151229376"/><link type="text/css" rel="stylesheet" media="all" href="/uploads/js/cmscommon_core.css?ver=1727151229376"/> <link rel="preload" as="style" href="/uploads/js/cmscommon_core_mobile.css?ver=1723150447897"/><link type="text/css" rel="stylesheet" media="screen and (max-width: 640px)" href="/uploads/js/cmscommon_core_mobile.css?ver=1723150447897"/> <link type="text/css" rel="stylesheet" href="/css/publishedB.css?ver=1706544872423" media="all"/> <script type="text/javascript">var dynamicURL='/page/486523';var cid=119038;var page=486523;</script> <link rel="preload" as="script" href="//code.jquery.com/jquery-3.6.0.min.js"/><script type="text/javascript" src="//code.jquery.com/jquery-3.6.0.min.js"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_colorbox.js?ver=1678842460243"/><script type="text/javascript" src="/uploads/js/cmscommon_colorbox.js?ver=1678842460243"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_core.js?ver=1726632539633"/><script type="text/javascript" src="/uploads/js/cmscommon_core.js?ver=1726632539633"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_clientside.js?ver=1724814217898"/><script type="text/javascript" src="/uploads/js/cmscommon_clientside.js?ver=1724814217898"></script> <script> if (redirect2DynamicTest) redirect2DynamicTest('/page/486523',''); </script> <!-- fb --> <link href="https://fonts.googleapis.com/css?family=Montserrat:400,700|Poppins" rel="stylesheet"> <link rel="preload" as="script" href="/_scripts.js?ver=1487030663000"/><script type="text/javascript" src="/_scripts.js?ver=1487030663000"></script> </head> <body id="pageid486523" class="wgtid300 cmsTemplateB cmsHomePage isPublishedPage cmsPublicViewer" data-uid="119038" data-cid="119038" data-page="486523"> <div id=cmsBrowserTopFixed> <div id="cmsBrowserHeaderTools" class="cmsEditableTemplate cmsEditableWidgetsArea " > </div> </div> <div class=cmsOuterContainer id="cmsTemplateOuterContainer" chunk="wgtdata/_templateB.html"> <div class="row clearfix"> <div class="column full"> <div id="outer" class="templateB homepage"> <div id="inner"> <div id="mobbtn" class="mobile"> MENU </div> <div id="logocontainer"> <div id="cmslogo" class="cmsEditableTemplate"> <a href="/"><img src="/images/MAU_Investments_Logo_Web_2.PNG" border="0" alt="UK Property Investment" class="logo cmsLogoImg w700 h146"/></a> </div> </div> <div></div> <div> <div id=menu class=menu><ul id=nav class="nav navbar-nav"><li id="mbtn486523" class="menuliactive"><a accesskey="1" href="/" class="menuactive">Home</a></li><li id="mbtn486543"><a href="/UK-real-estate.html">About Us</a></li><li id="mbtn562529"><a href="/uk-property-investment-services">Services</a></li><li id="mbtn562215"><a href="/UK-property-investment-options">Investment Options</a></li><li id="mbtn486538"><a href="/registration.html">Register Interest</a></li><li id="mbtn486527"><a href="/news.html">Blog</a></li><li id="mbtn486528"><a accesskey="9" href="/contact.html">Contact Us</a></li></ul></div>
Open service 164.68.100.131:443 · www.mauinvestments.co.uk
2024-11-18 06:36
HTTP/1.1 200 OK Date: Mon, 18 Nov 2024 06:36:33 GMT Server: Apache Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Upgrade: h2,h2c Connection: Upgrade, close Last-Modified: Tue, 01 Oct 2024 03:20:48 GMT ETag: "5ab7-62361cecf7285" Accept-Ranges: bytes Content-Length: 23223 Cache-Control: max-age=600 Expires: Mon, 18 Nov 2024 06:46:33 GMT Vary: Accept-Encoding REMOTE_SERVER_NAME: germany X-Frame-Options: SAMEORIGIN Content-Type: text/html Page title: UK Property Investment <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "https://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html lang="en"> <head> <title>UK Property Investment</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /> <meta name="generator" content="CMS Tool www.cms-tool.net" /> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="canonical" href="https://www.mauinvestments.co.uk" /> <link href="/favicon.ico" rel="shortcut icon" /> <link rel="alternate" type="application/rss+xml" title="RSS 2.0" href="/page/news/rss.xml" /> <link rel="alternate" type="text/xml" title="RSS .92" href="/page/news/rss.xml" /> <link rel="alternate" type="application/atom+xml" title="Atom 0.3" href="/page/news/rss.xml" /> <link rel="preload" as="style" href="/uploads/js/cmscommon_core.css?ver=1727151229376"/><link type="text/css" rel="stylesheet" media="all" href="/uploads/js/cmscommon_core.css?ver=1727151229376"/> <link rel="preload" as="style" href="/uploads/js/cmscommon_core_mobile.css?ver=1723150447897"/><link type="text/css" rel="stylesheet" media="screen and (max-width: 640px)" href="/uploads/js/cmscommon_core_mobile.css?ver=1723150447897"/> <link type="text/css" rel="stylesheet" href="/css/publishedB.css?ver=1706544872423" media="all"/> <script type="text/javascript">var dynamicURL='/page/486523';var cid=119038;var page=486523;</script> <link rel="preload" as="script" href="//code.jquery.com/jquery-3.6.0.min.js"/><script type="text/javascript" src="//code.jquery.com/jquery-3.6.0.min.js"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_colorbox.js?ver=1678842460243"/><script type="text/javascript" src="/uploads/js/cmscommon_colorbox.js?ver=1678842460243"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_core.js?ver=1726632539633"/><script type="text/javascript" src="/uploads/js/cmscommon_core.js?ver=1726632539633"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_clientside.js?ver=1724814217898"/><script type="text/javascript" src="/uploads/js/cmscommon_clientside.js?ver=1724814217898"></script> <script> if (redirect2DynamicTest) redirect2DynamicTest('/page/486523',''); </script> <!-- fb --> <link href="https://fonts.googleapis.com/css?family=Montserrat:400,700|Poppins" rel="stylesheet"> <link rel="preload" as="script" href="/_scripts.js?ver=1487030663000"/><script type="text/javascript" src="/_scripts.js?ver=1487030663000"></script> </head> <body id="pageid486523" class="wgtid300 cmsTemplateB cmsHomePage isPublishedPage cmsPublicViewer" data-uid="119038" data-cid="119038" data-page="486523"> <div id=cmsBrowserTopFixed> <div id="cmsBrowserHeaderTools" class="cmsEditableTemplate cmsEditableWidgetsArea " > </div> </div> <div class=cmsOuterContainer id="cmsTemplateOuterContainer" chunk="wgtdata/_templateB.html"> <div class="row clearfix"> <div class="column full"> <div id="outer" class="templateB homepage"> <div id="inner"> <div id="mobbtn" class="mobile"> MENU </div> <div id="logocontainer"> <div id="cmslogo" class="cmsEditableTemplate"> <a href="/"><img src="/images/MAU_Investments_Logo_Web_2.PNG" border="0" alt="UK Property Investment" class="logo cmsLogoImg w700 h146"/></a> </div> </div> <div></div> <div> <div id=menu class=menu><ul id=nav class="nav navbar-nav"><li id="mbtn486523" class="menuliactive"><a accesskey="1" href="/" class="menuactive">Home</a></li><li id="mbtn486543"><a href="/UK-real-estate.html">About Us</a></li><li id="mbtn562529"><a href="/uk-property-investment-services">Services</a></li><li id="mbtn562215"><a href="/UK-property-investment-options">Investment Options</a></li><li id="mbtn486538"><a href="/registration.html">Register Interest</a></li><li id="mbtn486527"><a href="/news.html">Blog</a></li><li id="mbtn486528"><a accesskey="9" href="/contact.html">Contact Us</a></li></ul></div>
Open service 164.68.100.131:443 · www.mauinvestments.co.uk
2024-11-16 09:14
HTTP/1.1 200 OK Date: Sat, 16 Nov 2024 09:14:50 GMT Server: Apache Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Upgrade: h2,h2c Connection: Upgrade, close Last-Modified: Tue, 01 Oct 2024 03:20:48 GMT ETag: "5ab7-62361cecf7285" Accept-Ranges: bytes Content-Length: 23223 Cache-Control: max-age=600 Expires: Sat, 16 Nov 2024 09:24:50 GMT Vary: Accept-Encoding REMOTE_SERVER_NAME: germany X-Frame-Options: SAMEORIGIN Content-Type: text/html Page title: UK Property Investment <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "https://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html lang="en"> <head> <title>UK Property Investment</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /> <meta name="generator" content="CMS Tool www.cms-tool.net" /> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="canonical" href="https://www.mauinvestments.co.uk" /> <link href="/favicon.ico" rel="shortcut icon" /> <link rel="alternate" type="application/rss+xml" title="RSS 2.0" href="/page/news/rss.xml" /> <link rel="alternate" type="text/xml" title="RSS .92" href="/page/news/rss.xml" /> <link rel="alternate" type="application/atom+xml" title="Atom 0.3" href="/page/news/rss.xml" /> <link rel="preload" as="style" href="/uploads/js/cmscommon_core.css?ver=1727151229376"/><link type="text/css" rel="stylesheet" media="all" href="/uploads/js/cmscommon_core.css?ver=1727151229376"/> <link rel="preload" as="style" href="/uploads/js/cmscommon_core_mobile.css?ver=1723150447897"/><link type="text/css" rel="stylesheet" media="screen and (max-width: 640px)" href="/uploads/js/cmscommon_core_mobile.css?ver=1723150447897"/> <link type="text/css" rel="stylesheet" href="/css/publishedB.css?ver=1706544872423" media="all"/> <script type="text/javascript">var dynamicURL='/page/486523';var cid=119038;var page=486523;</script> <link rel="preload" as="script" href="//code.jquery.com/jquery-3.6.0.min.js"/><script type="text/javascript" src="//code.jquery.com/jquery-3.6.0.min.js"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_colorbox.js?ver=1678842460243"/><script type="text/javascript" src="/uploads/js/cmscommon_colorbox.js?ver=1678842460243"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_core.js?ver=1726632539633"/><script type="text/javascript" src="/uploads/js/cmscommon_core.js?ver=1726632539633"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_clientside.js?ver=1724814217898"/><script type="text/javascript" src="/uploads/js/cmscommon_clientside.js?ver=1724814217898"></script> <script> if (redirect2DynamicTest) redirect2DynamicTest('/page/486523',''); </script> <!-- fb --> <link href="https://fonts.googleapis.com/css?family=Montserrat:400,700|Poppins" rel="stylesheet"> <link rel="preload" as="script" href="/_scripts.js?ver=1487030663000"/><script type="text/javascript" src="/_scripts.js?ver=1487030663000"></script> </head> <body id="pageid486523" class="wgtid300 cmsTemplateB cmsHomePage isPublishedPage cmsPublicViewer" data-uid="119038" data-cid="119038" data-page="486523"> <div id=cmsBrowserTopFixed> <div id="cmsBrowserHeaderTools" class="cmsEditableTemplate cmsEditableWidgetsArea " > </div> </div> <div class=cmsOuterContainer id="cmsTemplateOuterContainer" chunk="wgtdata/_templateB.html"> <div class="row clearfix"> <div class="column full"> <div id="outer" class="templateB homepage"> <div id="inner"> <div id="mobbtn" class="mobile"> MENU </div> <div id="logocontainer"> <div id="cmslogo" class="cmsEditableTemplate"> <a href="/"><img src="/images/MAU_Investments_Logo_Web_2.PNG" border="0" alt="UK Property Investment" class="logo cmsLogoImg w700 h146"/></a> </div> </div> <div></div> <div> <div id=menu class=menu><ul id=nav class="nav navbar-nav"><li id="mbtn486523" class="menuliactive"><a accesskey="1" href="/" class="menuactive">Home</a></li><li id="mbtn486543"><a href="/UK-real-estate.html">About Us</a></li><li id="mbtn562529"><a href="/uk-property-investment-services">Services</a></li><li id="mbtn562215"><a href="/UK-property-investment-options">Investment Options</a></li><li id="mbtn486538"><a href="/registration.html">Register Interest</a></li><li id="mbtn486527"><a href="/news.html">Blog</a></li><li id="mbtn486528"><a accesskey="9" href="/contact.html">Contact Us</a></li></ul></div>
Open service 164.68.100.131:443 · www.mauinvestments.co.uk
2024-11-02 22:21
HTTP/1.1 200 OK Date: Sat, 02 Nov 2024 22:21:48 GMT Server: Apache Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Upgrade: h2,h2c Connection: Upgrade, close Last-Modified: Tue, 01 Oct 2024 03:20:48 GMT ETag: "5ab7-62361cecf7285" Accept-Ranges: bytes Content-Length: 23223 Cache-Control: max-age=600 Expires: Sat, 02 Nov 2024 22:31:48 GMT Vary: Accept-Encoding REMOTE_SERVER_NAME: germany X-Frame-Options: SAMEORIGIN Content-Type: text/html Page title: UK Property Investment <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "https://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html lang="en"> <head> <title>UK Property Investment</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /> <meta name="generator" content="CMS Tool www.cms-tool.net" /> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="canonical" href="https://www.mauinvestments.co.uk" /> <link href="/favicon.ico" rel="shortcut icon" /> <link rel="alternate" type="application/rss+xml" title="RSS 2.0" href="/page/news/rss.xml" /> <link rel="alternate" type="text/xml" title="RSS .92" href="/page/news/rss.xml" /> <link rel="alternate" type="application/atom+xml" title="Atom 0.3" href="/page/news/rss.xml" /> <link rel="preload" as="style" href="/uploads/js/cmscommon_core.css?ver=1727151229376"/><link type="text/css" rel="stylesheet" media="all" href="/uploads/js/cmscommon_core.css?ver=1727151229376"/> <link rel="preload" as="style" href="/uploads/js/cmscommon_core_mobile.css?ver=1723150447897"/><link type="text/css" rel="stylesheet" media="screen and (max-width: 640px)" href="/uploads/js/cmscommon_core_mobile.css?ver=1723150447897"/> <link type="text/css" rel="stylesheet" href="/css/publishedB.css?ver=1706544872423" media="all"/> <script type="text/javascript">var dynamicURL='/page/486523';var cid=119038;var page=486523;</script> <link rel="preload" as="script" href="//code.jquery.com/jquery-3.6.0.min.js"/><script type="text/javascript" src="//code.jquery.com/jquery-3.6.0.min.js"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_colorbox.js?ver=1678842460243"/><script type="text/javascript" src="/uploads/js/cmscommon_colorbox.js?ver=1678842460243"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_core.js?ver=1726632539633"/><script type="text/javascript" src="/uploads/js/cmscommon_core.js?ver=1726632539633"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_clientside.js?ver=1724814217898"/><script type="text/javascript" src="/uploads/js/cmscommon_clientside.js?ver=1724814217898"></script> <script> if (redirect2DynamicTest) redirect2DynamicTest('/page/486523',''); </script> <!-- fb --> <link href="https://fonts.googleapis.com/css?family=Montserrat:400,700|Poppins" rel="stylesheet"> <link rel="preload" as="script" href="/_scripts.js?ver=1487030663000"/><script type="text/javascript" src="/_scripts.js?ver=1487030663000"></script> </head> <body id="pageid486523" class="wgtid300 cmsTemplateB cmsHomePage isPublishedPage cmsPublicViewer" data-uid="119038" data-cid="119038" data-page="486523"> <div id=cmsBrowserTopFixed> <div id="cmsBrowserHeaderTools" class="cmsEditableTemplate cmsEditableWidgetsArea " > </div> </div> <div class=cmsOuterContainer id="cmsTemplateOuterContainer" chunk="wgtdata/_templateB.html"> <div class="row clearfix"> <div class="column full"> <div id="outer" class="templateB homepage"> <div id="inner"> <div id="mobbtn" class="mobile"> MENU </div> <div id="logocontainer"> <div id="cmslogo" class="cmsEditableTemplate"> <a href="/"><img src="/images/MAU_Investments_Logo_Web_2.PNG" border="0" alt="UK Property Investment" class="logo cmsLogoImg w700 h146"/></a> </div> </div> <div></div> <div> <div id=menu class=menu><ul id=nav class="nav navbar-nav"><li id="mbtn486523" class="menuliactive"><a accesskey="1" href="/" class="menuactive">Home</a></li><li id="mbtn486543"><a href="/UK-real-estate.html">About Us</a></li><li id="mbtn562529"><a href="/uk-property-investment-services">Services</a></li><li id="mbtn562215"><a href="/UK-property-investment-options">Investment Options</a></li><li id="mbtn486538"><a href="/registration.html">Register Interest</a></li><li id="mbtn486527"><a href="/news.html">Blog</a></li><li id="mbtn486528"><a accesskey="9" href="/contact.html">Contact Us</a></li></ul></div>
Open service 164.68.100.131:443 · www.mauinvestments.co.uk
2024-11-01 19:05
HTTP/1.1 200 OK Date: Fri, 01 Nov 2024 19:05:53 GMT Server: Apache Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Upgrade: h2,h2c Connection: Upgrade, close Last-Modified: Tue, 01 Oct 2024 03:20:48 GMT ETag: "5ab7-62361cecf7285" Accept-Ranges: bytes Content-Length: 23223 Cache-Control: max-age=600 Expires: Fri, 01 Nov 2024 19:15:53 GMT Vary: Accept-Encoding REMOTE_SERVER_NAME: germany X-Frame-Options: SAMEORIGIN Content-Type: text/html Page title: UK Property Investment <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "https://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html lang="en"> <head> <title>UK Property Investment</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /> <meta name="generator" content="CMS Tool www.cms-tool.net" /> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="canonical" href="https://www.mauinvestments.co.uk" /> <link href="/favicon.ico" rel="shortcut icon" /> <link rel="alternate" type="application/rss+xml" title="RSS 2.0" href="/page/news/rss.xml" /> <link rel="alternate" type="text/xml" title="RSS .92" href="/page/news/rss.xml" /> <link rel="alternate" type="application/atom+xml" title="Atom 0.3" href="/page/news/rss.xml" /> <link rel="preload" as="style" href="/uploads/js/cmscommon_core.css?ver=1727151229376"/><link type="text/css" rel="stylesheet" media="all" href="/uploads/js/cmscommon_core.css?ver=1727151229376"/> <link rel="preload" as="style" href="/uploads/js/cmscommon_core_mobile.css?ver=1723150447897"/><link type="text/css" rel="stylesheet" media="screen and (max-width: 640px)" href="/uploads/js/cmscommon_core_mobile.css?ver=1723150447897"/> <link type="text/css" rel="stylesheet" href="/css/publishedB.css?ver=1706544872423" media="all"/> <script type="text/javascript">var dynamicURL='/page/486523';var cid=119038;var page=486523;</script> <link rel="preload" as="script" href="//code.jquery.com/jquery-3.6.0.min.js"/><script type="text/javascript" src="//code.jquery.com/jquery-3.6.0.min.js"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_colorbox.js?ver=1678842460243"/><script type="text/javascript" src="/uploads/js/cmscommon_colorbox.js?ver=1678842460243"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_core.js?ver=1726632539633"/><script type="text/javascript" src="/uploads/js/cmscommon_core.js?ver=1726632539633"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_clientside.js?ver=1724814217898"/><script type="text/javascript" src="/uploads/js/cmscommon_clientside.js?ver=1724814217898"></script> <script> if (redirect2DynamicTest) redirect2DynamicTest('/page/486523',''); </script> <!-- fb --> <link href="https://fonts.googleapis.com/css?family=Montserrat:400,700|Poppins" rel="stylesheet"> <link rel="preload" as="script" href="/_scripts.js?ver=1487030663000"/><script type="text/javascript" src="/_scripts.js?ver=1487030663000"></script> </head> <body id="pageid486523" class="wgtid300 cmsTemplateB cmsHomePage isPublishedPage cmsPublicViewer" data-uid="119038" data-cid="119038" data-page="486523"> <div id=cmsBrowserTopFixed> <div id="cmsBrowserHeaderTools" class="cmsEditableTemplate cmsEditableWidgetsArea " > </div> </div> <div class=cmsOuterContainer id="cmsTemplateOuterContainer" chunk="wgtdata/_templateB.html"> <div class="row clearfix"> <div class="column full"> <div id="outer" class="templateB homepage"> <div id="inner"> <div id="mobbtn" class="mobile"> MENU </div> <div id="logocontainer"> <div id="cmslogo" class="cmsEditableTemplate"> <a href="/"><img src="/images/MAU_Investments_Logo_Web_2.PNG" border="0" alt="UK Property Investment" class="logo cmsLogoImg w700 h146"/></a> </div> </div> <div></div> <div> <div id=menu class=menu><ul id=nav class="nav navbar-nav"><li id="mbtn486523" class="menuliactive"><a accesskey="1" href="/" class="menuactive">Home</a></li><li id="mbtn486543"><a href="/UK-real-estate.html">About Us</a></li><li id="mbtn562529"><a href="/uk-property-investment-services">Services</a></li><li id="mbtn562215"><a href="/UK-property-investment-options">Investment Options</a></li><li id="mbtn486538"><a href="/registration.html">Register Interest</a></li><li id="mbtn486527"><a href="/news.html">Blog</a></li><li id="mbtn486528"><a accesskey="9" href="/contact.html">Contact Us</a></li></ul></div>
Open service 164.68.100.131:443 · www.mauinvestments.co.uk
2024-10-30 22:21
HTTP/1.1 200 OK Date: Wed, 30 Oct 2024 22:21:21 GMT Server: Apache Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Upgrade: h2,h2c Connection: Upgrade, close Last-Modified: Tue, 01 Oct 2024 03:20:48 GMT ETag: "5ab7-62361cecf7285" Accept-Ranges: bytes Content-Length: 23223 Cache-Control: max-age=600 Expires: Wed, 30 Oct 2024 22:31:21 GMT Vary: Accept-Encoding REMOTE_SERVER_NAME: germany X-Frame-Options: SAMEORIGIN Content-Type: text/html Page title: UK Property Investment <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "https://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html lang="en"> <head> <title>UK Property Investment</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /> <meta name="generator" content="CMS Tool www.cms-tool.net" /> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="canonical" href="https://www.mauinvestments.co.uk" /> <link href="/favicon.ico" rel="shortcut icon" /> <link rel="alternate" type="application/rss+xml" title="RSS 2.0" href="/page/news/rss.xml" /> <link rel="alternate" type="text/xml" title="RSS .92" href="/page/news/rss.xml" /> <link rel="alternate" type="application/atom+xml" title="Atom 0.3" href="/page/news/rss.xml" /> <link rel="preload" as="style" href="/uploads/js/cmscommon_core.css?ver=1727151229376"/><link type="text/css" rel="stylesheet" media="all" href="/uploads/js/cmscommon_core.css?ver=1727151229376"/> <link rel="preload" as="style" href="/uploads/js/cmscommon_core_mobile.css?ver=1723150447897"/><link type="text/css" rel="stylesheet" media="screen and (max-width: 640px)" href="/uploads/js/cmscommon_core_mobile.css?ver=1723150447897"/> <link type="text/css" rel="stylesheet" href="/css/publishedB.css?ver=1706544872423" media="all"/> <script type="text/javascript">var dynamicURL='/page/486523';var cid=119038;var page=486523;</script> <link rel="preload" as="script" href="//code.jquery.com/jquery-3.6.0.min.js"/><script type="text/javascript" src="//code.jquery.com/jquery-3.6.0.min.js"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_colorbox.js?ver=1678842460243"/><script type="text/javascript" src="/uploads/js/cmscommon_colorbox.js?ver=1678842460243"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_core.js?ver=1726632539633"/><script type="text/javascript" src="/uploads/js/cmscommon_core.js?ver=1726632539633"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_clientside.js?ver=1724814217898"/><script type="text/javascript" src="/uploads/js/cmscommon_clientside.js?ver=1724814217898"></script> <script> if (redirect2DynamicTest) redirect2DynamicTest('/page/486523',''); </script> <!-- fb --> <link href="https://fonts.googleapis.com/css?family=Montserrat:400,700|Poppins" rel="stylesheet"> <link rel="preload" as="script" href="/_scripts.js?ver=1487030663000"/><script type="text/javascript" src="/_scripts.js?ver=1487030663000"></script> </head> <body id="pageid486523" class="wgtid300 cmsTemplateB cmsHomePage isPublishedPage cmsPublicViewer" data-uid="119038" data-cid="119038" data-page="486523"> <div id=cmsBrowserTopFixed> <div id="cmsBrowserHeaderTools" class="cmsEditableTemplate cmsEditableWidgetsArea " > </div> </div> <div class=cmsOuterContainer id="cmsTemplateOuterContainer" chunk="wgtdata/_templateB.html"> <div class="row clearfix"> <div class="column full"> <div id="outer" class="templateB homepage"> <div id="inner"> <div id="mobbtn" class="mobile"> MENU </div> <div id="logocontainer"> <div id="cmslogo" class="cmsEditableTemplate"> <a href="/"><img src="/images/MAU_Investments_Logo_Web_2.PNG" border="0" alt="UK Property Investment" class="logo cmsLogoImg w700 h146"/></a> </div> </div> <div></div> <div> <div id=menu class=menu><ul id=nav class="nav navbar-nav"><li id="mbtn486523" class="menuliactive"><a accesskey="1" href="/" class="menuactive">Home</a></li><li id="mbtn486543"><a href="/UK-real-estate.html">About Us</a></li><li id="mbtn562529"><a href="/uk-property-investment-services">Services</a></li><li id="mbtn562215"><a href="/UK-property-investment-options">Investment Options</a></li><li id="mbtn486538"><a href="/registration.html">Register Interest</a></li><li id="mbtn486527"><a href="/news.html">Blog</a></li><li id="mbtn486528"><a accesskey="9" href="/contact.html">Contact Us</a></li></ul></div>
Open service 164.68.100.131:443 · www.mauinvestments.co.uk
2024-10-20 19:05
HTTP/1.1 200 OK Date: Sun, 20 Oct 2024 19:05:28 GMT Server: Apache Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Upgrade: h2,h2c Connection: Upgrade, close Last-Modified: Tue, 01 Oct 2024 03:20:48 GMT ETag: "5ab7-62361cecf7285" Accept-Ranges: bytes Content-Length: 23223 Cache-Control: max-age=600 Expires: Sun, 20 Oct 2024 19:15:28 GMT Vary: Accept-Encoding REMOTE_SERVER_NAME: MunchenGermany X-Frame-Options: SAMEORIGIN Content-Type: text/html Page title: UK Property Investment <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "https://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html lang="en"> <head> <title>UK Property Investment</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /> <meta name="generator" content="CMS Tool www.cms-tool.net" /> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="canonical" href="https://www.mauinvestments.co.uk" /> <link href="/favicon.ico" rel="shortcut icon" /> <link rel="alternate" type="application/rss+xml" title="RSS 2.0" href="/page/news/rss.xml" /> <link rel="alternate" type="text/xml" title="RSS .92" href="/page/news/rss.xml" /> <link rel="alternate" type="application/atom+xml" title="Atom 0.3" href="/page/news/rss.xml" /> <link rel="preload" as="style" href="/uploads/js/cmscommon_core.css?ver=1727151229376"/><link type="text/css" rel="stylesheet" media="all" href="/uploads/js/cmscommon_core.css?ver=1727151229376"/> <link rel="preload" as="style" href="/uploads/js/cmscommon_core_mobile.css?ver=1723150447897"/><link type="text/css" rel="stylesheet" media="screen and (max-width: 640px)" href="/uploads/js/cmscommon_core_mobile.css?ver=1723150447897"/> <link type="text/css" rel="stylesheet" href="/css/publishedB.css?ver=1706544872423" media="all"/> <script type="text/javascript">var dynamicURL='/page/486523';var cid=119038;var page=486523;</script> <link rel="preload" as="script" href="//code.jquery.com/jquery-3.6.0.min.js"/><script type="text/javascript" src="//code.jquery.com/jquery-3.6.0.min.js"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_colorbox.js?ver=1678842460243"/><script type="text/javascript" src="/uploads/js/cmscommon_colorbox.js?ver=1678842460243"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_core.js?ver=1726632539633"/><script type="text/javascript" src="/uploads/js/cmscommon_core.js?ver=1726632539633"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_clientside.js?ver=1724814217898"/><script type="text/javascript" src="/uploads/js/cmscommon_clientside.js?ver=1724814217898"></script> <script> if (redirect2DynamicTest) redirect2DynamicTest('/page/486523',''); </script> <!-- fb --> <link href="https://fonts.googleapis.com/css?family=Montserrat:400,700|Poppins" rel="stylesheet"> <link rel="preload" as="script" href="/_scripts.js?ver=1487030663000"/><script type="text/javascript" src="/_scripts.js?ver=1487030663000"></script> </head> <body id="pageid486523" class="wgtid300 cmsTemplateB cmsHomePage isPublishedPage cmsPublicViewer" data-uid="119038" data-cid="119038" data-page="486523"> <div id=cmsBrowserTopFixed> <div id="cmsBrowserHeaderTools" class="cmsEditableTemplate cmsEditableWidgetsArea " > </div> </div> <div class=cmsOuterContainer id="cmsTemplateOuterContainer" chunk="wgtdata/_templateB.html"> <div class="row clearfix"> <div class="column full"> <div id="outer" class="templateB homepage"> <div id="inner"> <div id="mobbtn" class="mobile"> MENU </div> <div id="logocontainer"> <div id="cmslogo" class="cmsEditableTemplate"> <a href="/"><img src="/images/MAU_Investments_Logo_Web_2.PNG" border="0" alt="UK Property Investment" class="logo cmsLogoImg w700 h146"/></a> </div> </div> <div></div> <div> <div id=menu class=menu><ul id=nav class="nav navbar-nav"><li id="mbtn486523" class="menuliactive"><a accesskey="1" href="/" class="menuactive">Home</a></li><li id="mbtn486543"><a href="/UK-real-estate.html">About Us</a></li><li id="mbtn562529"><a href="/uk-property-investment-services">Services</a></li><li id="mbtn562215"><a href="/UK-property-investment-options">Investment Options</a></li><li id="mbtn486538"><a href="/registration.html">Register Interest</a></li><li id="mbtn486527"><a href="/news.html">Blog</a></li><li id="mbtn486528"><a accesskey="9" href="/contact.html">Contact Us</a></li></ul></div>
Open service 164.68.100.131:443 · www.mauinvestments.co.uk
2024-10-18 22:36
HTTP/1.1 200 OK Date: Fri, 18 Oct 2024 22:36:57 GMT Server: Apache Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Upgrade: h2,h2c Connection: Upgrade, close Last-Modified: Tue, 01 Oct 2024 03:20:48 GMT ETag: "5ab7-62361cecf7285" Accept-Ranges: bytes Content-Length: 23223 Cache-Control: max-age=600 Expires: Fri, 18 Oct 2024 22:46:57 GMT Vary: Accept-Encoding REMOTE_SERVER_NAME: MunchenGermany X-Frame-Options: SAMEORIGIN Content-Type: text/html Page title: UK Property Investment <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "https://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html lang="en"> <head> <title>UK Property Investment</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /> <meta name="generator" content="CMS Tool www.cms-tool.net" /> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="canonical" href="https://www.mauinvestments.co.uk" /> <link href="/favicon.ico" rel="shortcut icon" /> <link rel="alternate" type="application/rss+xml" title="RSS 2.0" href="/page/news/rss.xml" /> <link rel="alternate" type="text/xml" title="RSS .92" href="/page/news/rss.xml" /> <link rel="alternate" type="application/atom+xml" title="Atom 0.3" href="/page/news/rss.xml" /> <link rel="preload" as="style" href="/uploads/js/cmscommon_core.css?ver=1727151229376"/><link type="text/css" rel="stylesheet" media="all" href="/uploads/js/cmscommon_core.css?ver=1727151229376"/> <link rel="preload" as="style" href="/uploads/js/cmscommon_core_mobile.css?ver=1723150447897"/><link type="text/css" rel="stylesheet" media="screen and (max-width: 640px)" href="/uploads/js/cmscommon_core_mobile.css?ver=1723150447897"/> <link type="text/css" rel="stylesheet" href="/css/publishedB.css?ver=1706544872423" media="all"/> <script type="text/javascript">var dynamicURL='/page/486523';var cid=119038;var page=486523;</script> <link rel="preload" as="script" href="//code.jquery.com/jquery-3.6.0.min.js"/><script type="text/javascript" src="//code.jquery.com/jquery-3.6.0.min.js"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_colorbox.js?ver=1678842460243"/><script type="text/javascript" src="/uploads/js/cmscommon_colorbox.js?ver=1678842460243"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_core.js?ver=1726632539633"/><script type="text/javascript" src="/uploads/js/cmscommon_core.js?ver=1726632539633"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_clientside.js?ver=1724814217898"/><script type="text/javascript" src="/uploads/js/cmscommon_clientside.js?ver=1724814217898"></script> <script> if (redirect2DynamicTest) redirect2DynamicTest('/page/486523',''); </script> <!-- fb --> <link href="https://fonts.googleapis.com/css?family=Montserrat:400,700|Poppins" rel="stylesheet"> <link rel="preload" as="script" href="/_scripts.js?ver=1487030663000"/><script type="text/javascript" src="/_scripts.js?ver=1487030663000"></script> </head> <body id="pageid486523" class="wgtid300 cmsTemplateB cmsHomePage isPublishedPage cmsPublicViewer" data-uid="119038" data-cid="119038" data-page="486523"> <div id=cmsBrowserTopFixed> <div id="cmsBrowserHeaderTools" class="cmsEditableTemplate cmsEditableWidgetsArea " > </div> </div> <div class=cmsOuterContainer id="cmsTemplateOuterContainer" chunk="wgtdata/_templateB.html"> <div class="row clearfix"> <div class="column full"> <div id="outer" class="templateB homepage"> <div id="inner"> <div id="mobbtn" class="mobile"> MENU </div> <div id="logocontainer"> <div id="cmslogo" class="cmsEditableTemplate"> <a href="/"><img src="/images/MAU_Investments_Logo_Web_2.PNG" border="0" alt="UK Property Investment" class="logo cmsLogoImg w700 h146"/></a> </div> </div> <div></div> <div> <div id=menu class=menu><ul id=nav class="nav navbar-nav"><li id="mbtn486523" class="menuliactive"><a accesskey="1" href="/" class="menuactive">Home</a></li><li id="mbtn486543"><a href="/UK-real-estate.html">About Us</a></li><li id="mbtn562529"><a href="/uk-property-investment-services">Services</a></li><li id="mbtn562215"><a href="/UK-property-investment-options">Investment Options</a></li><li id="mbtn486538"><a href="/registration.html">Register Interest</a></li><li id="mbtn486527"><a href="/news.html">Blog</a></li><li id="mbtn486528"><a accesskey="9" href="/contact.html">Contact Us</a></li></ul></div>
Open service 164.68.100.131:443 · www.mauinvestments.co.uk
2024-10-16 20:24
HTTP/1.1 200 OK Date: Wed, 16 Oct 2024 20:24:58 GMT Server: Apache Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Upgrade: h2,h2c Connection: Upgrade, close Last-Modified: Tue, 01 Oct 2024 03:20:48 GMT ETag: "5ab7-62361cecf7285" Accept-Ranges: bytes Content-Length: 23223 Cache-Control: max-age=600 Expires: Wed, 16 Oct 2024 20:34:58 GMT Vary: Accept-Encoding REMOTE_SERVER_NAME: MunchenGermany X-Frame-Options: SAMEORIGIN Content-Type: text/html Page title: UK Property Investment <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "https://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html lang="en"> <head> <title>UK Property Investment</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /> <meta name="generator" content="CMS Tool www.cms-tool.net" /> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="canonical" href="https://www.mauinvestments.co.uk" /> <link href="/favicon.ico" rel="shortcut icon" /> <link rel="alternate" type="application/rss+xml" title="RSS 2.0" href="/page/news/rss.xml" /> <link rel="alternate" type="text/xml" title="RSS .92" href="/page/news/rss.xml" /> <link rel="alternate" type="application/atom+xml" title="Atom 0.3" href="/page/news/rss.xml" /> <link rel="preload" as="style" href="/uploads/js/cmscommon_core.css?ver=1727151229376"/><link type="text/css" rel="stylesheet" media="all" href="/uploads/js/cmscommon_core.css?ver=1727151229376"/> <link rel="preload" as="style" href="/uploads/js/cmscommon_core_mobile.css?ver=1723150447897"/><link type="text/css" rel="stylesheet" media="screen and (max-width: 640px)" href="/uploads/js/cmscommon_core_mobile.css?ver=1723150447897"/> <link type="text/css" rel="stylesheet" href="/css/publishedB.css?ver=1706544872423" media="all"/> <script type="text/javascript">var dynamicURL='/page/486523';var cid=119038;var page=486523;</script> <link rel="preload" as="script" href="//code.jquery.com/jquery-3.6.0.min.js"/><script type="text/javascript" src="//code.jquery.com/jquery-3.6.0.min.js"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_colorbox.js?ver=1678842460243"/><script type="text/javascript" src="/uploads/js/cmscommon_colorbox.js?ver=1678842460243"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_core.js?ver=1726632539633"/><script type="text/javascript" src="/uploads/js/cmscommon_core.js?ver=1726632539633"></script> <link rel="preload" as="script" href="/uploads/js/cmscommon_clientside.js?ver=1724814217898"/><script type="text/javascript" src="/uploads/js/cmscommon_clientside.js?ver=1724814217898"></script> <script> if (redirect2DynamicTest) redirect2DynamicTest('/page/486523',''); </script> <!-- fb --> <link href="https://fonts.googleapis.com/css?family=Montserrat:400,700|Poppins" rel="stylesheet"> <link rel="preload" as="script" href="/_scripts.js?ver=1487030663000"/><script type="text/javascript" src="/_scripts.js?ver=1487030663000"></script> </head> <body id="pageid486523" class="wgtid300 cmsTemplateB cmsHomePage isPublishedPage cmsPublicViewer" data-uid="119038" data-cid="119038" data-page="486523"> <div id=cmsBrowserTopFixed> <div id="cmsBrowserHeaderTools" class="cmsEditableTemplate cmsEditableWidgetsArea " > </div> </div> <div class=cmsOuterContainer id="cmsTemplateOuterContainer" chunk="wgtdata/_templateB.html"> <div class="row clearfix"> <div class="column full"> <div id="outer" class="templateB homepage"> <div id="inner"> <div id="mobbtn" class="mobile"> MENU </div> <div id="logocontainer"> <div id="cmslogo" class="cmsEditableTemplate"> <a href="/"><img src="/images/MAU_Investments_Logo_Web_2.PNG" border="0" alt="UK Property Investment" class="logo cmsLogoImg w700 h146"/></a> </div> </div> <div></div> <div> <div id=menu class=menu><ul id=nav class="nav navbar-nav"><li id="mbtn486523" class="menuliactive"><a accesskey="1" href="/" class="menuactive">Home</a></li><li id="mbtn486543"><a href="/UK-real-estate.html">About Us</a></li><li id="mbtn562529"><a href="/uk-property-investment-services">Services</a></li><li id="mbtn562215"><a href="/UK-property-investment-options">Investment Options</a></li><li id="mbtn486538"><a href="/registration.html">Register Interest</a></li><li id="mbtn486527"><a href="/news.html">Blog</a></li><li id="mbtn486528"><a accesskey="9" href="/contact.html">Contact Us</a></li></ul></div>