Domain www.strainslist.fr
Germany
Datacamp Limited
Software information

BunnyCDN-DE1-1082

tcp/443 tcp/80

  • Apache server-status page is publicly available
    First seen 2023-08-14 09:56
    Last seen 2024-05-28 17:12
    Open for 288 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea53342bdc71e7

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Tuesday, 28-May-2024 17:12:45 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 308
      Parent Server MPM Generation: 307
      Server uptime:  155 days 4 hours 11 minutes 52 seconds
      Server load: 0.35 0.45 0.63
      Total accesses: 43903185 - Total Traffic: 1949.8 GB
      CPU Usage: u13770.9 s1267.07 cu0 cs0 - .112% CPU load
      3.27 requests/sec - 152.5 kB/second - 46.6 kB/request
      1 requests currently being processed, 8 idle workers
      __.W______......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-307181070/767/4037910_
      78.740870.025.85183993.73
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-307160020/2082/4022552_
      245.6704320.070.28183319.45
      143.244.38.134http/1.1strainslist.fr:8443GET /strain/ice-cream-cookies/ HTTP/1.0
      
      2-307-0/0/3967403.
      199.6264900.00.00180095.34
      169.150.247.38http/1.1strainslist.it:8443GET /server-status HTTP/1.0
      
      3-307179060/927/4021876W
      106.44000.032.79183066.41
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      4-307186970/409/3985171_
      42.5314180.015.11181170.45
      169.150.247.37http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      5-307165070/1682/3958154_
      191.84020.056.85180300.61
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      6-307181180/670/3948427_
      66.460950.023.33178798.25
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      7-30774170/6179/3767295_
      764.0202020.0196.23170378.55
      169.150.247.38http/1.1strainslist.fr:8443GET /about HTTP/1.0
      
      8-307188980/282/3664911_
      28.4302030.09.09166027.20
      169.150.247.38http/1.1strainslist.fr:8443GET /server HTTP/1.0
      
      9-307129700/3543/3645853_
      438.44000.0120.61165372.86
      169.150.247.36http/1.1strainslist.fr:8443GET /.vscode/sftp.json HTTP/1.0
      
      10-307-0/0/3060097.
      191.20151000.00.00136661.31
      169.150.247.39http/1.1al.strainlists.com:8443GET /server-status HTTP/1.0
      
      11-307-0/0/682879.
      122.33239600.00.0033163.90
      169.150.247.36http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      12-307-0/0/284718.
      934.757433300.00.0012891.42
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      13-307-0/0/104166.
      60.1711091500.00.005364.18
      169.150.247.39http/1.1al.strainlists.com:8443GET /server-status HTTP/1.0
      
      14-307-0/0/203246.
      0.781114293480.00.0010813.00
      78.46.151.216http/1.1
      
      15-307-0/0/90076.
      255.291092873170.00.004560.76
      78.46.151.216http/1.1
      
      16-307-0/0/58470.
      0.581114281800.00.002792.55
      78.46.151.216http/1.1
      
      17-307-0/0/86814.
      0.101114321160.00.004061.92
      78.46.151.216http/1.1
      
      18-305-0/0/1055.
      78.4721326500.00.0036.42
      169.150.247.36http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      19-305-0/0/12689.
      17.482148593080.00.00553.29
      78.46.151.216http/1.1
      
      20-305-0/0/49649.
      25.3021485500.00.002384.60
      78.46.151.216http/1.1
      
      21-305-0/0/1265.
      10.482149022240.00.0083.39
      78.46.151.216http/1.1
      
      22-305-0/0/164.
      1.312149123170.00.005.61
      78.46.151.216http/1.1
      
      23-305-0/0/4689.
      17.632148463470.00.00261.83
      78.46.151.216http/1.1
      
      24-305-0/0/7341.
      1.752149102840.00.00276.69
      78.46.151.216http/1.1
      
      25-305-0/0/201.
      9.842148832930.00.006.63
      78.46.151.216http/1.1
      
      26-305-0/0/4245.
      17.0221485310.00.00302.27
      78.46.151.216http/1.1
      
      27-305-0/0/19491.
      4.702148982710.00.00628.73
      78.46.151.216http/1.1
      
      28-305-0/0/1725.
      2.782149052370.00.00135.42
      78.46.151.216http/1.1
      
      29-305-0/0/9281.
      89.1821287200.00.00418.22
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      30-305-0/0/10944.
      0.462149142350.00.00580.22
      78.46.151.216http/1.1
      
      31-305-0/0/7290.
      70.3521326300.00.00332.35
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      32-305-0/0/5059.
      17.322148453290.00.00334.49
      78.46.151.216http/1.1
      
      33-305-0/0/4493.
      2.832149042700.00.00267.15
      78.46.151.216http/1.1
      
      34-305-0/0/3277.
      1.982149072730.00.00205.29
      78.46.151.216http/1.1
      
      35-306-0/0/3481.
      159.1620738400.00.00143.88
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      36-305-0/0/1045.
      10.792148793420.00.0050.19
      78.46.151.216http/1.1
      
      37-305-0/0/278.
      17.3221484200.00.009.10
      138.199.40.58http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      38-305-0/0/7806.
      1.462149093200.00.00364.84
      78.46.151.216http/1.1
      
      39-305-0/0/106.
      1.102149112280.00.004.44
      78.46.151.216http/1.1
      
      40-306-0/0/5524.
      371.2120184300.00.00187.89
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      41-305-0/0/456.
      17.352148484200.00.0015.66
      78.46.151.216http/1.1
      
      42-304-0/0/111.
      1.1756587427570.00.003.91
      78.46.151.216http/1.1
      
      43-304-0/0/922.
      2.7856584710.00.0044.60
      78.46.151.216http/1.1
      
      44-304-0/0/19866.
      1662.945252384070.00.00690.56
      78.46.151.216http/1.1
      
      45-304-0/0/6849.
      242.1456068200.00.00366.50
      78.46.151.216http/1.1
      
      46-304-0/0/4493.
      2.9656582200.00.00275.07
      78.46.151.216http/1.1
      
      47-304-0/0/74.
      3.635657723070.00.002.51
      78.46.151.216http/1.1
      
      48-304-0/0/47.
      2.2256586121480.00.001.72
      78.46.151.216http/1.1
      
      49-304-0/0/67.
      3.4656579510.00.002.04
      78.46.151.216http/1.1
      
      50-304-0/0/78.
      2.8756585418160.00.003.01
      78.46.151.216http/1.1
      
      51-304-0/0/92.
      3.3356582810.00.003.60
      78.46.151.216http/1.1
      
      52-304-0/0/56.
      1.2556587323540.00.002.06
      78.46.151.216http/1.1
      
      53-304-0/0/10595.
      1.1456587522710.00.00700.53
      78.46.151.216http/1.1
      
      54-304-0/0/15388.
      1584.6752701200.00.00502.89
      78.46.151.216http/1.1
      
      55-304-0/0/81.
      3.635657663470.00.002.91
      78.46.151.216http/1.1
      
      56-304-0/0/82.
      3.5256577100.00.003.58
      78.46.151.216http/1.1
      
      57-304-0/0/87.
      3.1256583110.00.003.54
      78.46.151.216http/1.1
      
      58-304-0/0/68.
      2.6256585722080.00.002.60
      78.46.151.216http/1.1
      
      59-304-0/0/16990.
      1755.275234913800.00.00541.64
      78.46.151.216http/1.1
      
      60-304-0/0/68.
      3.145658114010.00.002.20
      <
      Found on 2024-05-28 17:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334a7b5e767

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Monday, 27-May-2024 17:42:16 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 308
      Parent Server MPM Generation: 307
      Server uptime:  154 days 4 hours 41 minutes 23 seconds
      Server load: 1.45 1.47 1.37
      Total accesses: 43552855 - Total Traffic: 1938.7 GB
      CPU Usage: u13177.6 s1196.36 cu0 cs0 - .108% CPU load
      3.27 requests/sec - 152.6 kB/second - 46.7 kB/request
      4 requests currently being processed, 5 idle workers
      _._WW__W.W.._...................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-30789790/649/4004569_
      98.2503290.025.27182922.88
      169.150.247.36http/1.1strainslist.fr:8443GET /chemotype/thc-dominant/71/ HTTP/1.0
      
      1-307-0/0/3987701.
      444.391400.00.00182182.34
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      2-307323860/4003/3934823_
      551.6205560.0144.84179025.50
      169.150.247.39http/1.1strainslist.fr:8443GET /strain/the-brotherhood/ HTTP/1.0
      
      3-30726390/2995/3989103W
      408.47000.0105.21182011.63
      3.224.220.101http/1.1pt.strainlists.com:8443GET /strain/black-berrium/ HTTP/1.0
      
      4-307102940/82/3951755W
      12.72000.03.32180087.58
      54.36.149.98http/1.1strainslist.com.uy:8443GET /escribe/hybrid/57/ HTTP/1.0
      
      5-30737360/2469/3925665_
      336.9903130.088.92179254.73
      3.224.220.101http/1.1strainslist.de:8443GET /geschmack/nutty/21/ HTTP/1.0
      
      6-30799720/189/3914880_
      28.040940.07.29177704.80
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-30797240/304/3735827W
      45.71000.012.21169361.89
      169.150.247.37http/1.1strainslist.fr:8443GET /strain/blue-raspberry/ HTTP/1.0
      
      8-307-0/0/3636476.
      23.7415400.00.00165095.63
      169.150.247.37http/1.1strainslist.it:8443GET /server-status HTTP/1.0
      
      9-30792690/502/3614961W
      79.85000.020.10164380.64
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      10-307-0/0/3039179.
      311.14107100.00.00135992.14
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-307-0/0/681577.
      0.11569300.00.0033121.50
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      12-30726940/2975/280400_
      405.4203160.0106.3412748.19
      52.70.240.171http/1.1strainslist.com.ar:8443GET /efecto/sleepy/33/ HTTP/1.0
      
      13-307-0/0/104166.
      60.172628600.00.005364.18
      169.150.247.39http/1.1al.strainlists.com:8443GET /server-status HTTP/1.0
      
      14-307-0/0/203246.
      0.78268003480.00.0010813.00
      78.46.151.216http/1.1
      
      15-307-0/0/90076.
      255.29246583170.00.004560.76
      78.46.151.216http/1.1
      
      16-307-0/0/58470.
      0.58267991800.00.002792.55
      78.46.151.216http/1.1
      
      17-307-0/0/86814.
      0.10268031160.00.004061.92
      78.46.151.216http/1.1
      
      18-305-0/0/1055.
      78.4712863600.00.0036.42
      169.150.247.36http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      19-305-0/0/12689.
      17.481302293080.00.00553.29
      78.46.151.216http/1.1
      
      20-305-0/0/49649.
      25.3013022500.00.002384.60
      78.46.151.216http/1.1
      
      21-305-0/0/1265.
      10.481302732240.00.0083.39
      78.46.151.216http/1.1
      
      22-305-0/0/164.
      1.311302833170.00.005.61
      78.46.151.216http/1.1
      
      23-305-0/0/4689.
      17.631302163470.00.00261.83
      78.46.151.216http/1.1
      
      24-305-0/0/7341.
      1.751302812840.00.00276.69
      78.46.151.216http/1.1
      
      25-305-0/0/201.
      9.841302542930.00.006.63
      78.46.151.216http/1.1
      
      26-305-0/0/4245.
      17.0213022310.00.00302.27
      78.46.151.216http/1.1
      
      27-305-0/0/19491.
      4.701302692710.00.00628.73
      78.46.151.216http/1.1
      
      28-305-0/0/1725.
      2.781302762370.00.00135.42
      78.46.151.216http/1.1
      
      29-305-0/0/9281.
      89.1812824300.00.00418.22
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      30-305-0/0/10944.
      0.461302852350.00.00580.22
      78.46.151.216http/1.1
      
      31-305-0/0/7290.
      70.3512863400.00.00332.35
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      32-305-0/0/5059.
      17.321302153290.00.00334.49
      78.46.151.216http/1.1
      
      33-305-0/0/4493.
      2.831302752700.00.00267.15
      78.46.151.216http/1.1
      
      34-305-0/0/3277.
      1.981302782730.00.00205.29
      78.46.151.216http/1.1
      
      35-306-0/0/3481.
      159.1612275500.00.00143.88
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      36-305-0/0/1045.
      10.791302503420.00.0050.19
      78.46.151.216http/1.1
      
      37-305-0/0/278.
      17.3213021200.00.009.10
      138.199.40.58http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      38-305-0/0/7806.
      1.461302803200.00.00364.84
      78.46.151.216http/1.1
      
      39-305-0/0/106.
      1.101302822280.00.004.44
      78.46.151.216http/1.1
      
      40-306-0/0/5524.
      371.2111721400.00.00187.89
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      41-305-0/0/456.
      17.351302184200.00.0015.66
      78.46.151.216http/1.1
      
      42-304-0/0/111.
      1.1748124527570.00.003.91
      78.46.151.216http/1.1
      
      43-304-0/0/922.
      2.7848121810.00.0044.60
      78.46.151.216http/1.1
      
      44-304-0/0/19866.
      1662.944406094070.00.00690.56
      78.46.151.216http/1.1
      
      45-304-0/0/6849.
      242.1447605300.00.00366.50
      78.46.151.216http/1.1
      
      46-304-0/0/4493.
      2.9648119300.00.00275.07
      78.46.151.216http/1.1
      
      47-304-0/0/74.
      3.634811433070.00.002.51
      78.46.151.216http/1.1
      
      48-304-0/0/47.
      2.2248123221480.00.001.72
      78.46.151.216http/1.1
      
      49-304-0/0/67.
      3.4648116610.00.002.04
      78.46.151.216http/1.1
      
      50-304-0/0/78.
      2.8748122518160.00.003.01
      78.46.151.216http/1.1
      
      51-304-0/0/92.
      3.3348119910.00.003.60
      78.46.151.216http/1.1
      
      52-304-0/0/56.
      1.2548124423540.00.002.06
      78.46.151.216http/1.1
      
      53-304-0/0/10595.
      1.1448124622710.00.00700.53
      78.46.151.216http/1.1
      
      54-304-0/0/15388.
      1584.6744238300.00.00502.89
      78.46.151.216http/1.1
      
      55-304-0/0/81.
      3.634811373470.00.002.91
      78.46.151.216http/1.1
      
      56-304-0/0/82.
      3.5248114200.00.003.58
      78.46.151.216http/1.1
      
      57-304-0/0/87.
      3.1248120210.00.003.54
      78.46.151.216http/1.1
      
      58-304-0/0/68.
      2.6248122822080.00.002.60
      78.46.151.216http/1.1
      
      59-304-0/0/16990.
      1755.274388623800.00.00541.64
      78.46.151.216http/1.1
      
      60-304-0/0/68.
      3.144811
      Found on 2024-05-27 17:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea533410a17f2b

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Sunday, 26-May-2024 19:16:21 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 307
      Parent Server MPM Generation: 306
      Server uptime:  153 days 6 hours 15 minutes 28 seconds
      Server load: 0.41 0.45 0.45
      Total accesses: 43220135 - Total Traffic: 1926.9 GB
      CPU Usage: u13419.2 s1248.34 cu0 cs0 - .111% CPU load
      3.26 requests/sec - 152.6 kB/second - 46.7 kB/request
      1 requests currently being processed, 8 idle workers
      _______W_.......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-306326120/2440/3972513_
      228.9911140.088.33181755.06
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      1-306290160/3856/3952705_
      348.9303040.0135.26180917.80
      143.244.56.49http/1.1strainslist.co.za:8443GET /taste/honey/ HTTP/1.0
      
      2-30637770/1279/3900976_
      119.51200.046.92177797.20
      169.150.247.36http/1.1strainslist.fr:8443GET /.vscode/sftp.json HTTP/1.0
      
      3-306295560/3607/3955170_
      330.2323760.0123.65180784.97
      173.252.69.1http/1.1py.strainlists.com:8443GET /cepas/punchinella/ HTTP/1.0
      
      4-30651320/741/3922311_
      66.9221630.027.16179030.02
      169.150.247.38http/1.1strainslist.fr:8443GET /about HTTP/1.0
      
      5-306298230/3472/3891853_
      307.87110.0120.81178036.64
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      6-306207790/6972/3882668_
      623.760900.0238.76176552.81
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-306302120/3369/3708103W
      308.42000.0120.87168344.80
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      8-306307440/3100/3610176_
      291.4115350.0109.85164137.14
      37.19.207.34http/1.1strainslist.fr:8443GET /strain/florida-lemons/ HTTP/1.0
      
      9-306-0/0/3595980.
      140.481026300.00.00163688.08
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      10-306-0/0/3026970.
      107.421134500.00.00135530.66
      169.150.247.36http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-306-0/0/670806.
      154.18977400.00.0032716.80
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      12-306-0/0/275869.
      180.21893600.00.0012569.47
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      13-306-0/0/103819.
      125.961078300.00.005347.35
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      14-306-0/0/203243.
      0.52143823050.00.0010812.87
      78.46.151.216http/1.1
      
      15-306-0/0/88527.
      0.50143813610.00.004488.98
      78.46.151.216http/1.1
      
      16-305-0/0/58466.
      0.884952910.00.002792.34
      78.46.151.216http/1.1
      
      17-305-0/0/86813.
      20.764946500.00.004061.92
      78.46.151.216http/1.1
      
      18-305-0/0/1055.
      78.474788100.00.0036.42
      169.150.247.36http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      19-305-0/0/12689.
      17.48494753080.00.00553.29
      78.46.151.216http/1.1
      
      20-305-0/0/49649.
      25.304947100.00.002384.60
      78.46.151.216http/1.1
      
      21-305-0/0/1265.
      10.48495182240.00.0083.39
      78.46.151.216http/1.1
      
      22-305-0/0/164.
      1.31495283170.00.005.61
      78.46.151.216http/1.1
      
      23-305-0/0/4689.
      17.63494623470.00.00261.83
      78.46.151.216http/1.1
      
      24-305-0/0/7341.
      1.75495262840.00.00276.69
      78.46.151.216http/1.1
      
      25-305-0/0/201.
      9.84494992930.00.006.63
      78.46.151.216http/1.1
      
      26-305-0/0/4245.
      17.024946910.00.00302.27
      78.46.151.216http/1.1
      
      27-305-0/0/19491.
      4.70495142710.00.00628.73
      78.46.151.216http/1.1
      
      28-305-0/0/1725.
      2.78495212370.00.00135.42
      78.46.151.216http/1.1
      
      29-305-0/0/9281.
      89.184748900.00.00418.22
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      30-305-0/0/10944.
      0.46495302350.00.00580.22
      78.46.151.216http/1.1
      
      31-305-0/0/7290.
      70.354787900.00.00332.35
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      32-305-0/0/5059.
      17.32494613290.00.00334.49
      78.46.151.216http/1.1
      
      33-305-0/0/4493.
      2.83495202700.00.00267.15
      78.46.151.216http/1.1
      
      34-305-0/0/3277.
      1.98495232730.00.00205.29
      78.46.151.216http/1.1
      
      35-306-0/0/3481.
      159.164200000.00.00143.88
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      36-305-0/0/1045.
      10.79494953420.00.0050.19
      78.46.151.216http/1.1
      
      37-305-0/0/278.
      17.324945800.00.009.10
      138.199.40.58http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      38-305-0/0/7806.
      1.46495253200.00.00364.84
      78.46.151.216http/1.1
      
      39-305-0/0/106.
      1.10495272280.00.004.44
      78.46.151.216http/1.1
      
      40-306-0/0/5524.
      371.213645900.00.00187.89
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      41-305-0/0/456.
      17.35494644200.00.0015.66
      78.46.151.216http/1.1
      
      42-304-0/0/111.
      1.1740049027570.00.003.91
      78.46.151.216http/1.1
      
      43-304-0/0/922.
      2.7840046310.00.0044.60
      78.46.151.216http/1.1
      
      44-304-0/0/19866.
      1662.943598544070.00.00690.56
      78.46.151.216http/1.1
      
      45-304-0/0/6849.
      242.1439529900.00.00366.50
      78.46.151.216http/1.1
      
      46-304-0/0/4493.
      2.9640043800.00.00275.07
      78.46.151.216http/1.1
      
      47-304-0/0/74.
      3.634003883070.00.002.51
      78.46.151.216http/1.1
      
      48-304-0/0/47.
      2.2240047721480.00.001.72
      78.46.151.216http/1.1
      
      49-304-0/0/67.
      3.4640041110.00.002.04
      78.46.151.216http/1.1
      
      50-304-0/0/78.
      2.8740047018160.00.003.01
      78.46.151.216http/1.1
      
      51-304-0/0/92.
      3.3340044410.00.003.60
      78.46.151.216http/1.1
      
      52-304-0/0/56.
      1.2540048923540.00.002.06
      78.46.151.216http/1.1
      
      53-304-0/0/10595.
      1.1440049122710.00.00700.53
      78.46.151.216http/1.1
      
      54-304-0/0/15388.
      1584.6736162800.00.00502.89
      78.46.151.216http/1.1
      
      55-304-0/0/81.
      3.634003823470.00.002.91
      78.46.151.216http/1.1
      
      56-304-0/0/82.
      3.5240038700.00.003.58
      78.46.151.216http/1.1
      
      57-304-0/0/87.
      3.1240044710.00.003.54
      78.46.151.216http/1.1
      
      58-304-0/0/68.
      2.6240047322080.00.002.60
      78.46.151.216http/1.1
      
      59-304-0/0/16990.
      1755.273581083800.00.00541.64
      78.46.151.216http/1.1
      
      60-304-0/0/68.
      3.144004274010.00.002.20
      
      Found on 2024-05-26 19:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334586c5f69

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Saturday, 25-May-2024 21:13:29 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 306
      Parent Server MPM Generation: 305
      Server uptime:  152 days 8 hours 12 minutes 35 seconds
      Server load: 1.26 0.83 0.82
      Total accesses: 42918248 - Total Traffic: 1917.1 GB
      CPU Usage: u16579 s1501.09 cu0 cs0 - .137% CPU load
      3.26 requests/sec - 152.7 kB/second - 46.8 kB/request
      1 requests currently being processed, 9 idle workers
      ________._W.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-30568910/1070/3942864_
      126.1003570.030.89180773.55
      185.191.171.15http/1.1ml.strainlists.com:8443GET /treat/anxiety/67/ HTTP/1.0
      
      1-30534260/2821/3921874_
      318.2103460.090.10179892.97
      37.19.207.34http/1.1strainslist.fr:8443GET /cepas/x-wing/ HTTP/1.0
      
      2-30575220/715/3871883_
      77.82010.022.19176830.17
      169.150.247.37http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      3-30587100/63/3925789_
      6.10020.01.98179809.20
      169.150.247.36http/1.1strainslist.fr:8443GET /server HTTP/1.0
      
      4-30520920/3652/3893914_
      415.620950.0113.87178079.42
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-30536380/2786/3866078_
      314.6003140.089.09177178.59
      185.93.2.251http/1.1strainslist.fr:8443GET /effect/aroused/65/ HTTP/1.0
      
      6-30533570/2862/3856778_
      329.28020.089.54175692.89
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      7-30570270/1006/3686091_
      124.9903320.033.54167616.50
      85.208.96.199http/1.1ci.strainlists.com:8443GET /effect/sleepy/71/ HTTP/1.0
      
      8-305-0/0/3583990.
      215.349900.00.00163270.31
      78.46.151.216http/1.1
      
      9-30533610/2860/3580157_
      324.5603540.086.86163157.05
      143.244.38.134http/1.1strainslist.fr:8443GET /strain/secret-formula/ HTTP/1.0
      
      10-30570350/979/3016460W
      113.49000.028.00135160.75
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-305-0/0/665978.
      145.163996600.00.0032544.46
      169.150.247.39http/1.1ms.strainlists.com:8443GET /server-status HTTP/1.0
      
      12-305-0/0/269594.
      608.703283300.00.0012363.93
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      13-305-0/0/99994.
      0.774237910.00.005237.32
      78.46.151.216http/1.1
      
      14-305-0/0/202989.
      346.01367784100.00.0010804.69
      78.46.151.216http/1.1
      
      15-305-0/0/88395.
      501.87344913520.00.004485.25
      78.46.151.216http/1.1
      
      16-305-0/0/58406.
      1304.442077800.00.002790.74
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      17-305-0/0/86611.
      270.873786500.00.004056.02
      78.46.151.216http/1.1
      
      18-304-0/0/218.
      3.9132104410.00.0010.00
      78.46.151.216http/1.1
      
      19-304-0/0/12483.
      4.183210114080.00.00547.17
      78.46.151.216http/1.1
      
      20-304-0/0/49424.
      3.6432108010.00.002377.38
      78.46.151.216http/1.1
      
      21-304-0/0/1161.
      2.0832111422510.00.0080.73
      78.46.151.216http/1.1
      
      22-304-0/0/106.
      4.1432105820.00.004.05
      78.46.151.216http/1.1
      
      23-304-0/0/4505.
      3.6332108600.00.00256.45
      78.46.151.216http/1.1
      
      24-304-0/0/7312.
      1.0332112810.00.00275.84
      78.46.151.216http/1.1
      
      25-304-0/0/110.
      4.1932100800.00.004.12
      78.46.151.216http/1.1
      
      26-304-0/0/4081.
      3.0832109222050.00.00297.66
      78.46.151.216http/1.1
      
      27-304-0/0/19446.
      2098.052736293300.00.00627.39
      78.46.151.216http/1.1
      
      28-304-0/0/1700.
      3.443210474880.00.00134.72
      78.46.151.216http/1.1
      
      29-304-0/0/8356.
      3.5432101910.00.00387.41
      78.46.151.216http/1.1
      
      30-304-0/0/10940.
      3.1232108400.00.00580.10
      78.46.151.216http/1.1
      
      31-304-0/0/6520.
      3.1432102600.00.00307.16
      78.46.151.216http/1.1
      
      32-304-0/0/4896.
      3.573210334490.00.00329.65
      78.46.151.216http/1.1
      
      33-304-0/0/4466.
      3.3432107010.00.00266.38
      78.46.151.216http/1.1
      
      34-304-0/0/3256.
      3.1932104510.00.00204.73
      78.46.151.216http/1.1
      
      35-304-0/0/481.
      2.4532110318700.00.0037.95
      78.46.151.216http/1.1
      
      36-304-0/0/949.
      3.7532106620.00.0047.30
      78.46.151.216http/1.1
      
      37-304-0/0/112.
      3.233210871010.00.004.31
      78.46.151.216http/1.1
      
      38-304-0/0/7791.
      3.5332103610.00.00364.46
      78.46.151.216http/1.1
      
      39-304-0/0/95.
      2.463211067790.00.004.17
      78.46.151.216http/1.1
      
      40-304-0/0/94.
      3.303210771320.00.003.62
      78.46.151.216http/1.1
      
      41-304-0/0/288.
      2.8532108310.00.0010.94
      78.46.151.216http/1.1
      
      42-304-0/0/111.
      1.1732111727570.00.003.91
      78.46.151.216http/1.1
      
      43-304-0/0/922.
      2.7832109010.00.0044.60
      78.46.151.216http/1.1
      
      44-304-0/0/19866.
      1662.942804824070.00.00690.56
      78.46.151.216http/1.1
      
      45-304-0/0/6849.
      242.1431592600.00.00366.50
      78.46.151.216http/1.1
      
      46-304-0/0/4493.
      2.9632106500.00.00275.07
      78.46.151.216http/1.1
      
      47-304-0/0/74.
      3.633210153070.00.002.51
      78.46.151.216http/1.1
      
      48-304-0/0/47.
      2.2232110421480.00.001.72
      78.46.151.216http/1.1
      
      49-304-0/0/67.
      3.4632103810.00.002.04
      78.46.151.216http/1.1
      
      50-304-0/0/78.
      2.8732109718160.00.003.01
      78.46.151.216http/1.1
      
      51-304-0/0/92.
      3.3332107110.00.003.60
      78.46.151.216http/1.1
      
      52-304-0/0/56.
      1.2532111623540.00.002.06
      78.46.151.216http/1.1
      
      53-304-0/0/10595.
      1.1432111822710.00.00700.53
      78.46.151.216http/1.1
      
      54-304-0/0/15388.
      1584.6728225600.00.00502.89
      78.46.151.216http/1.1
      
      55-304-0/0/81.
      3.633210093470.00.002.91
      78.46.151.216http/1.1
      
      56-304-0/0/82.
      3.5232101400.00.003.58
      78.46.151.216http/1.1
      
      57-304-0/0/87.
      3.1232107410.00.003.54
      78.46.151.216http/1.1
      
      58-304-0/0/68.
      2.6232110022080.00.002.60
      78.46.151.216http/1.1
      
      59-304-0/0/16990.
      1755.272787353800.00.00541.64
      78.46.151.216http/1.1
      
      60-304-0/0/68.
      3.143210544010.00.002.20
      78.46.151.216http/1.1
      
      61-304-0/0/79.
      3.013210603260.00.002.69
      78.46.151.216http/1.1
      
      62-304-0/0/72.
      3.16
      Found on 2024-05-25 21:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334672e0eef

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Friday, 24-May-2024 16:29:42 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 305
      Parent Server MPM Generation: 304
      Server uptime:  151 days 3 hours 28 minutes 49 seconds
      Server load: 0.69 0.70 0.73
      Total accesses: 42348956 - Total Traffic: 1900.5 GB
      CPU Usage: u14589.5 s1369.87 cu0 cs0 - .122% CPU load
      3.24 requests/sec - 152.6 kB/second - 47.1 kB/request
      1 requests currently being processed, 7 idle workers
      .______W.._.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-304-0/0/3890499.
      244.3012800.00.00179218.00
      169.150.247.37http/1.1strainslist.it:8443GET /server-status HTTP/1.0
      
      1-304211080/3323/3868006_
      283.9501250.099.37178294.95
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      2-304131050/7308/3817709_
      730.9901650.0230.01175216.80
      169.150.247.38http/1.1strainslist.fr:8443GET /about HTTP/1.0
      
      3-304245640/1595/3872365_
      125.3201240.046.93178228.92
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-304187630/4506/3838225_
      399.73000.0139.28176422.73
      169.150.225.34http/1.1strainslist.fr:8443GET /media/Strain/Sativa/sativa-7.webp HTTP/1.0
      
      5-304250920/1323/3810960_
      110.8103700.041.62175542.59
      52.70.240.171http/1.1hr.strainlists.com:8443GET /terpene/humulene/15/ HTTP/1.0
      
      6-304262860/514/3804029_
      40.73010.016.92174108.34
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      7-304264920/333/3635417W
      28.51000.010.90166106.06
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      8-304-0/0/3543106.
      306.38900.00.00162058.61
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      9-304-0/0/3537646.
      543.9172100.00.00161875.44
      169.150.247.36http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      10-304210950/3467/2991089_
      289.4103980.0102.91134419.13
      185.93.2.245http/1.1strainslist.fr:8443GET /strain/cannadential/ HTTP/1.0
      
      11-304-0/0/663493.
      146.791727800.00.0032471.08
      169.150.247.36http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      12-304-0/0/263689.
      0.24809571010.00.0012184.51
      78.46.151.216http/1.1
      
      13-304-0/0/99985.
      0.008095810.00.005237.04
      78.46.151.216http/1.1
      
      14-304-0/0/199549.
      24.298022900.00.0010702.33
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      15-304-0/0/83501.
      0.278095400.00.004339.64
      78.46.151.216http/1.1
      
      16-304-0/0/45439.
      147.517704900.00.002409.39
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      17-304-0/0/83846.
      0.128095700.00.003970.84
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      18-304-0/0/218.
      3.9121761810.00.0010.00
      78.46.151.216http/1.1
      
      19-304-0/0/12483.
      4.182175854080.00.00547.17
      78.46.151.216http/1.1
      
      20-304-0/0/49424.
      3.6421765410.00.002377.38
      78.46.151.216http/1.1
      
      21-304-0/0/1161.
      2.0821768822510.00.0080.73
      78.46.151.216http/1.1
      
      22-304-0/0/106.
      4.1421763220.00.004.05
      78.46.151.216http/1.1
      
      23-304-0/0/4505.
      3.6321766000.00.00256.45
      78.46.151.216http/1.1
      
      24-304-0/0/7312.
      1.0321770210.00.00275.84
      78.46.151.216http/1.1
      
      25-304-0/0/110.
      4.1921758200.00.004.12
      78.46.151.216http/1.1
      
      26-304-0/0/4081.
      3.0821766622050.00.00297.66
      78.46.151.216http/1.1
      
      27-304-0/0/19446.
      2098.051702023300.00.00627.39
      78.46.151.216http/1.1
      
      28-304-0/0/1700.
      3.442176214880.00.00134.72
      78.46.151.216http/1.1
      
      29-304-0/0/8356.
      3.5421759310.00.00387.41
      78.46.151.216http/1.1
      
      30-304-0/0/10940.
      3.1221765800.00.00580.10
      78.46.151.216http/1.1
      
      31-304-0/0/6520.
      3.1421760000.00.00307.16
      78.46.151.216http/1.1
      
      32-304-0/0/4896.
      3.572176074490.00.00329.65
      78.46.151.216http/1.1
      
      33-304-0/0/4466.
      3.3421764410.00.00266.38
      78.46.151.216http/1.1
      
      34-304-0/0/3256.
      3.1921761910.00.00204.73
      78.46.151.216http/1.1
      
      35-304-0/0/481.
      2.4521767718700.00.0037.95
      78.46.151.216http/1.1
      
      36-304-0/0/949.
      3.7521764020.00.0047.30
      78.46.151.216http/1.1
      
      37-304-0/0/112.
      3.232176611010.00.004.31
      78.46.151.216http/1.1
      
      38-304-0/0/7791.
      3.5321761010.00.00364.46
      78.46.151.216http/1.1
      
      39-304-0/0/95.
      2.462176807790.00.004.17
      78.46.151.216http/1.1
      
      40-304-0/0/94.
      3.302176511320.00.003.62
      78.46.151.216http/1.1
      
      41-304-0/0/288.
      2.8521765710.00.0010.94
      78.46.151.216http/1.1
      
      42-304-0/0/111.
      1.1721769127570.00.003.91
      78.46.151.216http/1.1
      
      43-304-0/0/922.
      2.7821766410.00.0044.60
      78.46.151.216http/1.1
      
      44-304-0/0/19866.
      1662.941770554070.00.00690.56
      78.46.151.216http/1.1
      
      45-304-0/0/6849.
      242.1421250000.00.00366.50
      78.46.151.216http/1.1
      
      46-304-0/0/4493.
      2.9621763900.00.00275.07
      78.46.151.216http/1.1
      
      47-304-0/0/74.
      3.632175893070.00.002.51
      78.46.151.216http/1.1
      
      48-304-0/0/47.
      2.2221767821480.00.001.72
      78.46.151.216http/1.1
      
      49-304-0/0/67.
      3.4621761210.00.002.04
      78.46.151.216http/1.1
      
      50-304-0/0/78.
      2.8721767118160.00.003.01
      78.46.151.216http/1.1
      
      51-304-0/0/92.
      3.3321764510.00.003.60
      78.46.151.216http/1.1
      
      52-304-0/0/56.
      1.2521769023540.00.002.06
      78.46.151.216http/1.1
      
      53-304-0/0/10595.
      1.1421769222710.00.00700.53
      78.46.151.216http/1.1
      
      54-304-0/0/15388.
      1584.6717882900.00.00502.89
      78.46.151.216http/1.1
      
      55-304-0/0/81.
      3.632175833470.00.002.91
      78.46.151.216http/1.1
      
      56-304-0/0/82.
      3.5221758800.00.003.58
      78.46.151.216http/1.1
      
      57-304-0/0/87.
      3.1221764810.00.003.54
      78.46.151.216http/1.1
      
      58-304-0/0/68.
      2.6221767422080.00.002.60
      78.46.151.216http/1.1
      
      59-304-0/0/16990.
      1755.271753083800.00.00541.64
      78.46.151.216http/1.1
      
      60-304-0/0/68.
      3.142176284010.00.002.20
      78.46.151.216http/1.1
      
      61-304-0/0/79.
      3.012176343260.00.002.69
      78.46.151.216
      Found on 2024-05-24 16:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea533403dca0b7

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Thursday, 23-May-2024 08:16:45 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 305
      Parent Server MPM Generation: 304
      Server uptime:  149 days 19 hours 15 minutes 51 seconds
      Server load: 1.11 1.10 1.04
      Total accesses: 41907018 - Total Traffic: 1888.1 GB
      CPU Usage: u15597.7 s1511.56 cu0 cs0 - .132% CPU load
      3.24 requests/sec - 153.0 kB/second - 47.2 kB/request
      3 requests currently being processed, 7 idle workers
      ._WW___W___.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-304-0/0/3844121.
      75.56457930.00.00177877.09
      78.46.151.216http/1.1
      
      1-304274330/2110/3820796_
      274.37020.057.14176929.53
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      2-304234760/3573/3771391W
      453.03000.095.57173886.03
      185.191.171.13http/1.1am.strainlists.com:8443GET /strain/jet-a/ HTTP/1.0
      
      3-304247490/3154/3828318W
      413.00000.086.33176972.80
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      4-304115510/5918/3797634_
      717.5111700.0161.69175242.86
      169.150.247.38http/1.1strainslist.fr:8443GET /about HTTP/1.0
      
      5-304247040/3237/3767684_
      408.3902160.089.10174282.45
      3.224.220.101http/1.1vi.strainlists.com:8443GET /psychedelic/ HTTP/1.0
      
      6-304211390/4815/3767264_
      609.14010.0128.47173020.45
      37.19.207.34http/1.1strainslist.fr:8443GET /strain/panda-og/ HTTP/1.0
      
      7-304293620/1293/3593335W
      185.41000.036.49164875.80
      143.244.38.134http/1.1strainslist.fr:8443GET /strain/panda-og/ HTTP/1.0
      
      8-304303790/707/3503210_
      98.5101030.020.01160929.31
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      9-304310880/245/3501375_
      35.55100.06.66160831.64
      138.199.46.68http/1.1strainslist.fr:8443GET /static/css/images/logo.png?v=2 HTTP/1.0
      
      10-304243860/3265/2975283_
      424.5401120.091.14133967.97
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-304-0/0/662054.
      115.182080600.00.0032430.90
      169.150.247.36http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      12-304-0/0/263687.
      246.911890800.00.0012184.47
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      13-304-0/0/99984.
      5.0710160200.00.005237.04
      78.46.151.216http/1.1
      
      14-304-0/0/199250.
      4.1010167210.00.0010694.79
      78.46.151.216http/1.1
      
      15-304-0/0/83497.
      4.1810166410.00.004339.56
      78.46.151.216http/1.1
      
      16-304-0/0/43888.
      4.3610164510.00.002370.08
      78.46.151.216http/1.1
      
      17-304-0/0/83844.
      498.32911293270.00.003970.83
      78.46.151.216http/1.1
      
      18-304-0/0/218.
      3.9110164010.00.0010.00
      78.46.151.216http/1.1
      
      19-304-0/0/12483.
      4.181016074080.00.00547.17
      78.46.151.216http/1.1
      
      20-304-0/0/49424.
      3.6410167610.00.002377.38
      78.46.151.216http/1.1
      
      21-304-0/0/1161.
      2.0810171022510.00.0080.73
      78.46.151.216http/1.1
      
      22-304-0/0/106.
      4.1410165420.00.004.05
      78.46.151.216http/1.1
      
      23-304-0/0/4505.
      3.6310168200.00.00256.45
      78.46.151.216http/1.1
      
      24-304-0/0/7312.
      1.0310172410.00.00275.84
      78.46.151.216http/1.1
      
      25-304-0/0/110.
      4.1910160400.00.004.12
      78.46.151.216http/1.1
      
      26-304-0/0/4081.
      3.0810168822050.00.00297.66
      78.46.151.216http/1.1
      
      27-304-0/0/19446.
      2098.05542253300.00.00627.39
      78.46.151.216http/1.1
      
      28-304-0/0/1700.
      3.441016434880.00.00134.72
      78.46.151.216http/1.1
      
      29-304-0/0/8356.
      3.5410161510.00.00387.41
      78.46.151.216http/1.1
      
      30-304-0/0/10940.
      3.1210168000.00.00580.10
      78.46.151.216http/1.1
      
      31-304-0/0/6520.
      3.1410162200.00.00307.16
      78.46.151.216http/1.1
      
      32-304-0/0/4896.
      3.571016294490.00.00329.65
      78.46.151.216http/1.1
      
      33-304-0/0/4466.
      3.3410166610.00.00266.38
      78.46.151.216http/1.1
      
      34-304-0/0/3256.
      3.1910164110.00.00204.73
      78.46.151.216http/1.1
      
      35-304-0/0/481.
      2.4510169918700.00.0037.95
      78.46.151.216http/1.1
      
      36-304-0/0/949.
      3.7510166220.00.0047.30
      78.46.151.216http/1.1
      
      37-304-0/0/112.
      3.231016831010.00.004.31
      78.46.151.216http/1.1
      
      38-304-0/0/7791.
      3.5310163210.00.00364.46
      78.46.151.216http/1.1
      
      39-304-0/0/95.
      2.461017027790.00.004.17
      78.46.151.216http/1.1
      
      40-304-0/0/94.
      3.301016731320.00.003.62
      78.46.151.216http/1.1
      
      41-304-0/0/288.
      2.8510167910.00.0010.94
      78.46.151.216http/1.1
      
      42-304-0/0/111.
      1.1710171327570.00.003.91
      78.46.151.216http/1.1
      
      43-304-0/0/922.
      2.7810168610.00.0044.60
      78.46.151.216http/1.1
      
      44-304-0/0/19866.
      1662.94610784070.00.00690.56
      78.46.151.216http/1.1
      
      45-304-0/0/6849.
      242.149652200.00.00366.50
      78.46.151.216http/1.1
      
      46-304-0/0/4493.
      2.9610166100.00.00275.07
      78.46.151.216http/1.1
      
      47-304-0/0/74.
      3.631016113070.00.002.51
      78.46.151.216http/1.1
      
      48-304-0/0/47.
      2.2210170021480.00.001.72
      78.46.151.216http/1.1
      
      49-304-0/0/67.
      3.4610163410.00.002.04
      78.46.151.216http/1.1
      
      50-304-0/0/78.
      2.8710169318160.00.003.01
      78.46.151.216http/1.1
      
      51-304-0/0/92.
      3.3310166710.00.003.60
      78.46.151.216http/1.1
      
      52-304-0/0/56.
      1.2510171223540.00.002.06
      78.46.151.216http/1.1
      
      53-304-0/0/10595.
      1.1410171422710.00.00700.53
      78.46.151.216http/1.1
      
      54-304-0/0/15388.
      1584.676285200.00.00502.89
      78.46.151.216http/1.1
      
      55-304-0/0/81.
      3.631016053470.00.002.91
      78.46.151.216http/1.1
      
      56-304-0/0/82.
      3.5210161000.00.003.58
      78.46.151.216http/1.1
      
      57-304-0/0/87.
      3.1210167010.00.003.54
      78.46.151.216http/1.1
      
      58-304-0/0/68.
      2.6210169622080.00.002.60
      78.46.151.216http/1.1
      
      59-304-0/0/16990.
      1755.27593313800.00.00541.64
      78.46.151.216http/1.1
      
      60-304-0/0/68.
      3.141016504010.00.002.20
      78.46.151.216http/1.1
      
      61-304-0/0/79.
      3.011016563260.00.002.69
      78.46.151.216http/1.1
      
      62-304-0/0/72.
      3.16<
      Found on 2024-05-23 08:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334c017e765

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Sunday, 12-May-2024 21:15:00 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 301
      Parent Server MPM Generation: 300
      Server uptime:  139 days 8 hours 14 minutes 6 seconds
      Server load: 0.63 0.63 0.63
      Total accesses: 37450859 - Total Traffic: 1751.1 GB
      CPU Usage: u11111.8 s890.54 cu0 cs0 - .0997% CPU load
      3.11 requests/sec - 152.5 kB/second - 49.0 kB/request
      4 requests currently being processed, 4 idle workers
      W.W____WW.......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-300154790/166/3424627W
      15.50000.04.79164637.14
      185.93.1.249http/1.1strainslist.fr:8443GET /strain/beastmode-20/ HTTP/1.0
      
      1-300-0/0/3419040.
      0.451900.00.00164310.31
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      2-300151040/365/3382435W
      42.42000.013.53161684.72
      143.244.38.134http/1.1strainslist.fr:8443GET /treat/migraines/ HTTP/1.0
      
      3-300156130/160/3463360_
      15.73010.05.05165472.88
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      4-300126470/1419/3403452_
      159.40030.049.51162812.84
      47.128.37.159http/1.1hu.strainlists.com:8443GET /static/bootstrap/css/bootstrap.min.css HTTP/1.0
      
      5-300129080/1334/3377466_
      153.3403250.045.86162041.36
      81.209.177.145http/1.1gy.strainlists.com:8443GET /strain/berry-blossom/ HTTP/1.0
      
      6-300151010/398/3380578_
      43.5601080.013.33160953.28
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-300156720/106/3211214W
      10.62000.03.17152851.77
      37.19.207.34http/1.1strainslist.fr:8443GET /strain/huckleberry-soda/ HTTP/1.0
      
      8-300136390/941/3134141W
      109.77000.031.53149269.97
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      9-300-0/0/3132871.
      1091.07331600.00.00149258.83
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      10-300-0/0/2655628.
      1302.20502000.00.00123921.94
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-299-0/0/566245.
      1.05725033500.00.0029392.27
      78.46.151.216http/1.1
      
      12-299-0/0/212906.
      800.475339810.00.0010583.78
      143.244.56.50http/1.1strainslist.fr:8443GET /taste/lime/8/ HTTP/1.0
      
      13-299-0/0/99811.
      785.365339800.00.005231.24
      127.0.0.1http/1.1static.216.151.46.78.clients.yoGET /server-status HTTP/1.1
      
      14-299-0/0/199224.
      0.19725063590.00.0010694.54
      78.46.151.216http/1.1
      
      15-299-0/0/83471.
      795.095339800.00.004339.03
      216.244.66.248http/1.1strainslist.com.uy:8080GET /cepas/white-nightmare/ HTTP/1.0
      
      16-299-0/0/43856.
      753.25542184430.00.002369.68
      78.46.151.216http/1.1
      
      17-296-0/0/79394.
      7.1111735711260.00.003803.12
      78.46.151.216http/1.1
      
      18-296-0/0/186.
      4.8211735753780.00.009.62
      78.46.151.216http/1.1
      
      19-296-0/0/12447.
      5.4511735853290.00.00546.69
      78.46.151.216http/1.1
      
      20-296-0/0/49399.
      2.3411735893220.00.002377.08
      78.46.151.216http/1.1
      
      21-296-0/0/1148.
      3.3011735903070.00.0075.84
      78.46.151.216http/1.1
      
      22-296-0/0/80.
      2.00117359430030.00.003.57
      78.46.151.216http/1.1
      
      23-296-0/0/4485.
      1.69117358110.00.00256.17
      78.46.151.216http/1.1
      
      24-296-0/0/7306.
      1173.13115709710.00.00275.69
      78.46.151.216http/1.1
      
      25-296-0/0/76.
      0.00117359300.00.003.47
      78.46.151.216http/1.1
      
      26-6-0/0/4060.
      575.41108618003180.00.00297.34
      78.46.151.216http/1.1
      
      27-6-0/0/91.
      0.711087724418250.00.004.26
      78.46.151.216http/1.1
      
      28-6-0/0/1674.
      167.27108643345960.00.00134.30
      78.46.151.216http/1.1
      
      29-6-0/0/8323.
      0.85108772123470.00.00387.02
      78.46.151.216http/1.1
      
      30-6-0/0/10921.
      0.791087723713740.00.00579.78
      78.46.151.216http/1.1
      
      31-6-0/0/6486.
      1.171087719900.00.00306.82
      78.46.151.216http/1.1
      
      32-6-0/0/4866.
      814.02108602402950.00.00329.08
      78.46.151.216http/1.1
      
      33-6-0/0/4446.
      1.091087724318280.00.00266.01
      78.46.151.216http/1.1
      
      34-6-0/0/3228.
      301.49108634164130.00.00204.22
      78.46.151.216http/1.1
      
      35-6-0/0/464.
      44.95108772397560.00.0037.73
      78.46.151.216http/1.1
      
      36-6-0/0/925.
      0.90108772298590.00.0046.93
      78.46.151.216http/1.1
      
      37-6-0/0/94.
      0.261087725912510.00.004.04
      78.46.151.216http/1.1
      
      38-6-0/0/7757.
      0.95108772228610.00.00364.13
      78.46.151.216http/1.1
      
      39-6-0/0/82.
      1.13108772327000.00.003.94
      78.46.151.216http/1.1
      
      40-6-0/0/71.
      1.17108772034340.00.003.18
      78.46.151.216http/1.1
      
      41-6-0/0/266.
      0.461087725215620.00.0010.59
      78.46.151.216http/1.1
      
      42-6-0/0/105.
      0.391087725000.00.003.83
      78.46.151.216http/1.1
      
      43-6-0/0/904.
      1.401087720410.00.0044.42
      78.46.151.216http/1.1
      
      44-6-0/0/3636.
      0.67108772164090.00.00159.20
      78.46.151.216http/1.1
      
      45-6-0/0/4664.
      0.7210877211990.00.00284.03
      78.46.151.216http/1.1
      
      46-6-0/0/4470.
      0.63108772319600.00.00274.64
      78.46.151.216http/1.1
      
      47-6-0/0/43.
      0.961087720610.00.002.00
      78.46.151.216http/1.1
      
      48-6-0/0/34.
      0.68108772183740.00.001.54
      78.46.151.216http/1.1
      
      49-6-0/0/40.
      0.67108772307440.00.001.66
      78.46.151.216http/1.1
      
      50-6-0/0/64.
      0.541087725116680.00.002.78
      78.46.151.216http/1.1
      
      51-6-0/0/71.
      0.68108772103630.00.003.32
      78.46.151.216http/1.1
      
      52-6-0/0/48.
      0.651087723510130.00.001.96
      78.46.151.216http/1.1
      
      53-6-0/0/10589.
      334.29108632623550.00.00700.45
      78.46.151.216http/1.1
      
      54-6-0/0/47.
      0.581087724119490.00.002.43
      78.46.151.216http/1.1
      
      55-6-0/0/49.
      0.501087724219220.00.002.15
      78.46.151.216http/1.1
      
      56-6-0/0/52.
      0.651087720500.00.003.12
      78.46.151.216http/1.1
      
      57-6-0/0/66.
      0.701087720700.00.003.24
      78.46.151.216http/1.1
      
      58-6-0/0/52.
      0.441087721300.00.002.43
      78.46.151.216http/1.1
      
      59-6-0/0/45.
      0.69108772366370.00.002.21
      78.46.151.216http/1.1
      
      60-6-0/0/45.
      0.481087724518500.00.001.91
      78.46.151.216http/1.1
      
      61-6-0/0/57.
      1.051087719700.00.002.33
      78.46.151.21
      Found on 2024-05-12 21:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334760cca67

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Saturday, 04-May-2024 15:13:51 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 298
      Parent Server MPM Generation: 297
      Server uptime:  131 days 2 hours 12 minutes 57 seconds
      Server load: 0.97 0.81 0.82
      Total accesses: 34979215 - Total Traffic: 1668.5 GB
      CPU Usage: u12450.7 s996.36 cu0 cs0 - .119% CPU load
      3.09 requests/sec - 154.5 kB/second - 50.0 kB/request
      6 requests currently being processed, 0 idle workers
      .WWWW.W.W.......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-297-0/0/3193870.
      472.32000.00.00156741.91
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      1-297101510/7775/3179252W
      1092.33000.0301.28156125.42
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      2-297261900/16/3145881W
      0.66000.00.27153609.52
      169.150.247.38http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      3-297261920/2/3233761W
      0.12000.00.10157619.70
      169.150.247.38http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      4-297261930/6/3196583W
      0.21000.00.02155752.61
      84.17.37.217http/1.1strainslist.fr:8443GET /phpMyAdmin-4.9.10-all-languages/ HTTP/1.0
      
      5-297-0/0/3176120.
      0.23474620.00.00155086.16
      78.46.151.216http/1.1
      
      6-297213280/2487/3147126W
      324.35000.086.97152921.94
      169.150.247.38http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      7-297-0/0/2998409.
      569.40000.00.00145550.63
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      8-297252580/522/2920747W
      70.11000.017.62141913.69
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      9-297-0/0/2921785.
      299.62000.00.00141997.19
      169.150.247.36http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      10-297-0/0/2431652.
      1061.791600.00.00116252.89
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-297-0/0/560568.
      2317.092259133280.00.0029204.89
      78.46.151.216http/1.1
      
      12-297-0/0/205320.
      970.9424826410.00.0010346.53
      78.46.151.216http/1.1
      
      13-297-0/0/93453.
      8.512685561710.00.005041.05
      78.46.151.216http/1.1
      
      14-296-0/0/199223.
      6.494607153520.00.0010694.51
      78.46.151.216http/1.1
      
      15-296-0/0/77143.
      327.174558823540.00.004141.72
      78.46.151.216http/1.1
      
      16-296-0/0/37788.
      2.9446072387330.00.002189.12
      78.46.151.216http/1.1
      
      17-296-0/0/79394.
      7.114607021260.00.003803.12
      78.46.151.216http/1.1
      
      18-296-0/0/186.
      4.824607063780.00.009.62
      78.46.151.216http/1.1
      
      19-296-0/0/12447.
      5.454607163290.00.00546.69
      78.46.151.216http/1.1
      
      20-296-0/0/49399.
      2.344607203220.00.002377.08
      78.46.151.216http/1.1
      
      21-296-0/0/1148.
      3.304607213070.00.0075.84
      78.46.151.216http/1.1
      
      22-296-0/0/80.
      2.0046072530030.00.003.57
      78.46.151.216http/1.1
      
      23-296-0/0/4485.
      1.6946071210.00.00256.17
      78.46.151.216http/1.1
      
      24-296-0/0/7306.
      1173.1344422810.00.00275.69
      78.46.151.216http/1.1
      
      25-296-0/0/76.
      0.0046072400.00.003.47
      78.46.151.216http/1.1
      
      26-6-0/0/4060.
      575.41101489323180.00.00297.34
      78.46.151.216http/1.1
      
      27-6-0/0/91.
      0.711016437518250.00.004.26
      78.46.151.216http/1.1
      
      28-6-0/0/1674.
      167.27101514655960.00.00134.30
      78.46.151.216http/1.1
      
      29-6-0/0/8323.
      0.85101643433470.00.00387.02
      78.46.151.216http/1.1
      
      30-6-0/0/10921.
      0.791016436813740.00.00579.78
      78.46.151.216http/1.1
      
      31-6-0/0/6486.
      1.171016433000.00.00306.82
      78.46.151.216http/1.1
      
      32-6-0/0/4866.
      814.02101473712950.00.00329.08
      78.46.151.216http/1.1
      
      33-6-0/0/4446.
      1.091016437418280.00.00266.01
      78.46.151.216http/1.1
      
      34-6-0/0/3228.
      301.49101505474130.00.00204.22
      78.46.151.216http/1.1
      
      35-6-0/0/464.
      44.95101643707560.00.0037.73
      78.46.151.216http/1.1
      
      36-6-0/0/925.
      0.90101643608590.00.0046.93
      78.46.151.216http/1.1
      
      37-6-0/0/94.
      0.261016439012510.00.004.04
      78.46.151.216http/1.1
      
      38-6-0/0/7757.
      0.95101643538610.00.00364.13
      78.46.151.216http/1.1
      
      39-6-0/0/82.
      1.13101643637000.00.003.94
      78.46.151.216http/1.1
      
      40-6-0/0/71.
      1.17101643344340.00.003.18
      78.46.151.216http/1.1
      
      41-6-0/0/266.
      0.461016438315620.00.0010.59
      78.46.151.216http/1.1
      
      42-6-0/0/105.
      0.391016438100.00.003.83
      78.46.151.216http/1.1
      
      43-6-0/0/904.
      1.401016433510.00.0044.42
      78.46.151.216http/1.1
      
      44-6-0/0/3636.
      0.67101643474090.00.00159.20
      78.46.151.216http/1.1
      
      45-6-0/0/4664.
      0.7210164342990.00.00284.03
      78.46.151.216http/1.1
      
      46-6-0/0/4470.
      0.63101643629600.00.00274.64
      78.46.151.216http/1.1
      
      47-6-0/0/43.
      0.961016433710.00.002.00
      78.46.151.216http/1.1
      
      48-6-0/0/34.
      0.68101643493740.00.001.54
      78.46.151.216http/1.1
      
      49-6-0/0/40.
      0.67101643617440.00.001.66
      78.46.151.216http/1.1
      
      50-6-0/0/64.
      0.541016438216680.00.002.78
      78.46.151.216http/1.1
      
      51-6-0/0/71.
      0.68101643413630.00.003.32
      78.46.151.216http/1.1
      
      52-6-0/0/48.
      0.651016436610130.00.001.96
      78.46.151.216http/1.1
      
      53-6-0/0/10589.
      334.29101503933550.00.00700.45
      78.46.151.216http/1.1
      
      54-6-0/0/47.
      0.581016437219490.00.002.43
      78.46.151.216http/1.1
      
      55-6-0/0/49.
      0.501016437319220.00.002.15
      78.46.151.216http/1.1
      
      56-6-0/0/52.
      0.651016433600.00.003.12
      78.46.151.216http/1.1
      
      57-6-0/0/66.
      0.701016433800.00.003.24
      78.46.151.216http/1.1
      
      58-6-0/0/52.
      0.441016434400.00.002.43
      78.46.151.216http/1.1
      
      59-6-0/0/45.
      0.69101643676370.00.002.21
      78.46.151.216http/1.1
      
      60-6-0/0/45.
      0.481016437618500.00.001.91
      78.46.151.216http/1.1
      
      61-6-0/0/57.
      1.051016432800.00.002.33
      78.46.151.216http/1.1
      
      62-6-0/0/48.
      0.71101643557840.00.002.48
      78.46.151.216http/1.1
      
      63-6-0/0/2254
      Found on 2024-05-04 15:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea53349dc0143c

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Tuesday, 30-Apr-2024 23:20:24 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 298
      Parent Server MPM Generation: 297
      Server uptime:  127 days 10 hours 19 minutes 31 seconds
      Server load: 0.79 0.76 0.65
      Total accesses: 33847201 - Total Traffic: 1631.2 GB
      CPU Usage: u8886.79 s713.73 cu0 cs0 - .0872% CPU load
      3.07 requests/sec - 155.4 kB/second - 50.5 kB/request
      1 requests currently being processed, 8 idle workers
      ____._W___......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-297141750/351/3118468_
      36.85010.010.82154197.95
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      1-297130890/908/3068645_
      95.27010.026.27152400.63
      138.199.46.68http/1.1strainslist.fr:8443GET /media/Strain/Hybrid/hybrid-2.webp HTTP/1.0
      
      2-297102440/2018/3038085_
      220.73000.061.31149981.91
      138.199.46.68http/1.1strainslist.fr:8443GET /static/css/images/logo.png?v=2 HTTP/1.0
      
      3-297135880/705/3128370_
      78.67000.021.37154026.13
      187.252.250.180http/1.1strainslist.com.uy:8443GET /media/Strain/Hybrid/hybrid-2.webp HTTP/1.0
      
      4-297-0/0/3084732.
      74.0023600.00.00151995.61
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      5-297112730/1677/3074983_
      181.65010.048.98151676.83
      143.244.56.51http/1.1strainslist.fr:8443GET /treat/arthritis/46/ HTTP/1.0
      
      6-297138990/512/3044955W
      56.31000.016.05149474.73
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      7-297141610/424/2894034_
      46.720910.014.05142054.98
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-297146980/178/2821448_
      19.61000.06.19138556.45
      138.199.46.68http/1.1strainslist.fr:8443GET /media/Strain/Hybrid/hybrid-4.webp HTTP/1.0
      
      9-297147060/138/2819025_
      14.30010.04.11138525.75
      138.199.46.68http/1.1strainslist.fr:8443GET /media/Strain/Hybrid/hybrid-8.webp HTTP/1.0
      
      10-297-0/0/2346410.
      485.974290800.00.00113390.44
      169.150.247.36http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-297-0/0/542750.
      0.38452292940.00.0028611.30
      78.46.151.216http/1.1
      
      12-297-0/0/197279.
      1597.48890000.00.0010092.11
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      13-296-0/0/93329.
      433.1613796860.00.005039.68
      78.46.151.216http/1.1
      
      14-296-0/0/199223.
      6.491443093520.00.0010694.51
      78.46.151.216http/1.1
      
      15-296-0/0/77143.
      327.171394763540.00.004141.72
      78.46.151.216http/1.1
      
      16-296-0/0/37788.
      2.9414431787330.00.002189.12
      78.46.151.216http/1.1
      
      17-296-0/0/79394.
      7.111442961260.00.003803.12
      78.46.151.216http/1.1
      
      18-296-0/0/186.
      4.821443003780.00.009.62
      78.46.151.216http/1.1
      
      19-296-0/0/12447.
      5.451443103290.00.00546.69
      78.46.151.216http/1.1
      
      20-296-0/0/49399.
      2.341443143220.00.002377.08
      78.46.151.216http/1.1
      
      21-296-0/0/1148.
      3.301443153070.00.0075.84
      78.46.151.216http/1.1
      
      22-296-0/0/80.
      2.0014431930030.00.003.57
      78.46.151.216http/1.1
      
      23-296-0/0/4485.
      1.6914430610.00.00256.17
      78.46.151.216http/1.1
      
      24-296-0/0/7306.
      1173.1312782110.00.00275.69
      78.46.151.216http/1.1
      
      25-296-0/0/76.
      0.0014431800.00.003.47
      78.46.151.216http/1.1
      
      26-6-0/0/4060.
      575.4198325253180.00.00297.34
      78.46.151.216http/1.1
      
      27-6-0/0/91.
      0.71984796818250.00.004.26
      78.46.151.216http/1.1
      
      28-6-0/0/1674.
      167.2798350595960.00.00134.30
      78.46.151.216http/1.1
      
      29-6-0/0/8323.
      0.8598479363470.00.00387.02
      78.46.151.216http/1.1
      
      30-6-0/0/10921.
      0.79984796113740.00.00579.78
      78.46.151.216http/1.1
      
      31-6-0/0/6486.
      1.17984792300.00.00306.82
      78.46.151.216http/1.1
      
      32-6-0/0/4866.
      814.0298309652950.00.00329.08
      78.46.151.216http/1.1
      
      33-6-0/0/4446.
      1.09984796718280.00.00266.01
      78.46.151.216http/1.1
      
      34-6-0/0/3228.
      301.4998341414130.00.00204.22
      78.46.151.216http/1.1
      
      35-6-0/0/464.
      44.9598479637560.00.0037.73
      78.46.151.216http/1.1
      
      36-6-0/0/925.
      0.9098479538590.00.0046.93
      78.46.151.216http/1.1
      
      37-6-0/0/94.
      0.26984798312510.00.004.04
      78.46.151.216http/1.1
      
      38-6-0/0/7757.
      0.9598479468610.00.00364.13
      78.46.151.216http/1.1
      
      39-6-0/0/82.
      1.1398479567000.00.003.94
      78.46.151.216http/1.1
      
      40-6-0/0/71.
      1.1798479274340.00.003.18
      78.46.151.216http/1.1
      
      41-6-0/0/266.
      0.46984797615620.00.0010.59
      78.46.151.216http/1.1
      
      42-6-0/0/105.
      0.39984797400.00.003.83
      78.46.151.216http/1.1
      
      43-6-0/0/904.
      1.40984792810.00.0044.42
      78.46.151.216http/1.1
      
      44-6-0/0/3636.
      0.6798479404090.00.00159.20
      78.46.151.216http/1.1
      
      45-6-0/0/4664.
      0.729847935990.00.00284.03
      78.46.151.216http/1.1
      
      46-6-0/0/4470.
      0.6398479559600.00.00274.64
      78.46.151.216http/1.1
      
      47-6-0/0/43.
      0.96984793010.00.002.00
      78.46.151.216http/1.1
      
      48-6-0/0/34.
      0.6898479423740.00.001.54
      78.46.151.216http/1.1
      
      49-6-0/0/40.
      0.6798479547440.00.001.66
      78.46.151.216http/1.1
      
      50-6-0/0/64.
      0.54984797516680.00.002.78
      78.46.151.216http/1.1
      
      51-6-0/0/71.
      0.6898479343630.00.003.32
      78.46.151.216http/1.1
      
      52-6-0/0/48.
      0.65984795910130.00.001.96
      78.46.151.216http/1.1
      
      53-6-0/0/10589.
      334.2998339873550.00.00700.45
      78.46.151.216http/1.1
      
      54-6-0/0/47.
      0.58984796519490.00.002.43
      78.46.151.216http/1.1
      
      55-6-0/0/49.
      0.50984796619220.00.002.15
      78.46.151.216http/1.1
      
      56-6-0/0/52.
      0.65984792900.00.003.12
      78.46.151.216http/1.1
      
      57-6-0/0/66.
      0.70984793100.00.003.24
      78.46.151.216http/1.1
      
      58-6-0/0/52.
      0.44984793700.00.002.43
      78.46.151.216http/1.1
      
      59-6-0/0/45.
      0.6998479606370.00.002.21
      78.46.151.216http/1.1
      
      60-6-0/0/45.
      0.48984796918500.00.001.91
      78.46.151.216http/1.1
      
      61-6-0/0/57.
      1.05984792100.00.002.33
      78.46.151.216http/1.1
      
      62-6-0/0/48.
      
      Found on 2024-04-30 23:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334841dd9ff

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Sunday, 28-Apr-2024 19:23:09 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 296
      Parent Server MPM Generation: 295
      Server uptime:  125 days 6 hours 22 minutes 16 seconds
      Server load: 1.33 1.17 1.00
      Total accesses: 33055867 - Total Traffic: 1603.8 GB
      CPU Usage: u10759.9 s880.01 cu0 cs0 - .108% CPU load
      3.05 requests/sec - 155.4 kB/second - 50.9 kB/request
      5 requests currently being processed, 5 idle workers
      W__WWW__W_......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-295213080/650/3041660W
      89.36000.024.87151461.75
      143.244.38.134http/1.1strainslist.fr:8443GET /strain/true-face/ HTTP/1.0
      
      1-295218120/436/2992788_
      63.3604640.015.11149701.02
      37.19.207.34http/1.1strainslist.fr:8443GET /strain/mandarin-glue/ HTTP/1.0
      
      2-295210500/839/2960043_
      118.2901000.033.12147217.08
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-295208520/946/3055186W
      124.99000.030.97151413.55
      223.88.223.110http/1.1id.strainlists.com:8443GET /taste/coffee/ HTTP/1.0
      
      4-295210480/860/3014143W
      118.86000.028.68149510.02
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      5-295234120/17349/3006090W
      1941.56000.0563.96149247.00
      143.244.45.177http/1.1strainslist.fr:8443GET /psychedelic/salvia/ HTTP/1.0
      
      6-295215570/571/2970277_
      81.7603310.019.63146836.22
      157.90.182.23http/1.1strainslist.com.mx:8443GET /gusto/earthy/70/ HTTP/1.0
      
      7-295234100/17372/2832708_
      1924.530500.0582.90139879.06
      193.70.81.116http/1.1strainslist.co.il:8443GET /%D7%98%D7%99%D7%A4%D7%95%D7%9C%D7%99%D7%9D/%D7%A0%D7%99%D7
      
      8-295215600/502/2752225W
      74.52000.019.21136114.86
      169.150.219.114http/1.1strainslist.fr:8443GET /cepas/ HTTP/1.0
      
      9-295218520/290/2758833_
      42.4803230.010.49136408.14
      54.36.148.46http/1.1strainslist.co.za:8443GET /chemotype/thc-dominant/76/ HTTP/1.0
      
      10-294-0/0/2293827.
      1146.954668700.00.00111511.65
      47.128.59.153http/1.1strainslist.com.ar:8443GET /media/Strain/Hybrid/hybrid-7.webp HTTP/1.0
      
      11-294-0/0/542737.
      61.581233873490.00.0028610.95
      78.46.151.216http/1.1
      
      12-294-0/0/179196.
      113.801604621420.00.009474.82
      78.46.151.216http/1.1
      
      13-290-0/0/90759.
      0.368760313630.00.004952.73
      78.46.151.216http/1.1
      
      14-290-0/0/199218.
      0.728760303760.00.0010694.45
      78.46.151.216http/1.1
      
      15-290-0/0/75110.
      147.678743083060.00.004074.10
      78.46.151.216http/1.1
      
      16-290-0/0/37784.
      45.878755513960.00.002188.96
      78.46.151.216http/1.1
      
      17-177-0/0/79381.
      812.2621256643270.00.003802.58
      78.46.151.216http/1.1
      
      18-172-0/0/178.
      0.4924534942730.00.009.16
      78.46.151.216http/1.1
      
      19-172-0/0/12444.
      1.1424534862540.00.00546.56
      78.46.151.216http/1.1
      
      20-175-0/0/49396.
      1.51229148300.00.002376.89
      159.65.144.72http/1.1strainslist.cl:8443GET /server-status HTTP/1.0
      
      21-6-0/0/1146.
      1.1196609177110.00.0075.82
      78.46.151.216http/1.1
      
      22-6-0/0/79.
      0.5896609498850.00.003.54
      78.46.151.216http/1.1
      
      23-6-0/0/4480.
      0.5896609459070.00.00255.96
      78.46.151.216http/1.1
      
      24-6-0/0/91.
      1.6896608874270.00.003.86
      78.46.151.216http/1.1
      
      25-6-0/0/75.
      0.9196609238230.00.003.47
      78.46.151.216http/1.1
      
      26-6-0/0/4060.
      575.4196454903180.00.00297.34
      78.46.151.216http/1.1
      
      27-6-0/0/91.
      0.71966093318250.00.004.26
      78.46.151.216http/1.1
      
      28-6-0/0/1674.
      167.2796480245960.00.00134.30
      78.46.151.216http/1.1
      
      29-6-0/0/8323.
      0.8596609013470.00.00387.02
      78.46.151.216http/1.1
      
      30-6-0/0/10921.
      0.79966092613740.00.00579.78
      78.46.151.216http/1.1
      
      31-6-0/0/6486.
      1.17966088800.00.00306.82
      78.46.151.216http/1.1
      
      32-6-0/0/4866.
      814.0296439292950.00.00329.08
      78.46.151.216http/1.1
      
      33-6-0/0/4446.
      1.09966093218280.00.00266.01
      78.46.151.216http/1.1
      
      34-6-0/0/3228.
      301.4996471064130.00.00204.22
      78.46.151.216http/1.1
      
      35-6-0/0/464.
      44.9596609287560.00.0037.73
      78.46.151.216http/1.1
      
      36-6-0/0/925.
      0.9096609188590.00.0046.93
      78.46.151.216http/1.1
      
      37-6-0/0/94.
      0.26966094812510.00.004.04
      78.46.151.216http/1.1
      
      38-6-0/0/7757.
      0.9596609118610.00.00364.13
      78.46.151.216http/1.1
      
      39-6-0/0/82.
      1.1396609217000.00.003.94
      78.46.151.216http/1.1
      
      40-6-0/0/71.
      1.1796608924340.00.003.18
      78.46.151.216http/1.1
      
      41-6-0/0/266.
      0.46966094115620.00.0010.59
      78.46.151.216http/1.1
      
      42-6-0/0/105.
      0.39966093900.00.003.83
      78.46.151.216http/1.1
      
      43-6-0/0/904.
      1.40966089310.00.0044.42
      78.46.151.216http/1.1
      
      44-6-0/0/3636.
      0.6796609054090.00.00159.20
      78.46.151.216http/1.1
      
      45-6-0/0/4664.
      0.729660900990.00.00284.03
      78.46.151.216http/1.1
      
      46-6-0/0/4470.
      0.6396609209600.00.00274.64
      78.46.151.216http/1.1
      
      47-6-0/0/43.
      0.96966089510.00.002.00
      78.46.151.216http/1.1
      
      48-6-0/0/34.
      0.6896609073740.00.001.54
      78.46.151.216http/1.1
      
      49-6-0/0/40.
      0.6796609197440.00.001.66
      78.46.151.216http/1.1
      
      50-6-0/0/64.
      0.54966094016680.00.002.78
      78.46.151.216http/1.1
      
      51-6-0/0/71.
      0.6896608993630.00.003.32
      78.46.151.216http/1.1
      
      52-6-0/0/48.
      0.65966092410130.00.001.96
      78.46.151.216http/1.1
      
      53-6-0/0/10589.
      334.2996469523550.00.00700.45
      78.46.151.216http/1.1
      
      54-6-0/0/47.
      0.58966093019490.00.002.43
      78.46.151.216http/1.1
      
      55-6-0/0/49.
      0.50966093119220.00.002.15
      78.46.151.216http/1.1
      
      56-6-0/0/52.
      0.65966089400.00.003.12
      78.46.151.216http/1.1
      
      57-6-0/0/66.
      0.70966089600.00.003.24
      78.46.151.216http/1.1
      
      58-6-0/0/52.
      0.44966090200.00.002.43
      78.46.151.216http/1.1
      
      59-6-0/0/45.
      0.6996609256370.00.002.21
      78.46.151.216http/1.1
      
      60-6-0/0/45.
      0.48966093418500.00.001.91
      78.46.151.216http/1.1
      
      61-6-0/0/57.
      1.05966088600.00.002.33
      78.46.151.216http/1.1
      
      62-6
      Found on 2024-04-28 19:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea533472cb4ffe

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Thursday, 18-Apr-2024 20:30:12 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 291
      Parent Server MPM Generation: 290
      Server uptime:  115 days 7 hours 29 minutes 18 seconds
      Server load: 1.41 1.37 1.36
      Total accesses: 29608307 - Total Traffic: 1490.7 GB
      CPU Usage: u6100.34 s507.92 cu0 cs0 - .0663% CPU load
      2.97 requests/sec - 156.9 kB/second - 52.8 kB/request
      3 requests currently being processed, 7 idle workers
      __W___W_W._.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-290272550/54/2714426_
      9.3703550.01.78140461.22
      185.93.2.251http/1.1strainslist.fr:8443GET /taste/cheese/11/ HTTP/1.0
      
      1-290269050/116/2696237_
      14.4801250.04.23139642.45
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-290274660/9/2666986W
      1.14000.00.31137361.66
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      3-290269080/109/2731198_
      16.8603950.03.71140585.47
      85.208.96.193http/1.1az.strainlists.com:8443GET /taste/peach/5/ HTTP/1.0
      
      4-290269540/107/2696622_
      14.53000.03.45138916.13
      89.187.169.39http/1.1strainslist.fr:8443GET /static/css/images/logo.png?v=2 HTTP/1.0
      
      5-290246040/907/2677498_
      104.6903400.029.20138177.41
      85.208.96.197http/1.1sd.strainlists.com:8443GET /terpene/limonene/3/ HTTP/1.0
      
      6-290246140/838/2642413W
      100.78000.026.50135793.84
      185.191.171.18http/1.1ko.strainlists.com:8443GET /effect/happy/24/ HTTP/1.0
      
      7-290270680/88/2506262_
      12.10000.03.00128961.10
      89.187.169.47http/1.1strainslist.fr:8443GET /media/Strain/Indica/indica-10.webp HTTP/1.0
      
      8-290265360/172/2441336W
      24.62000.05.87125585.14
      85.208.96.209http/1.1ma.strainlists.com:8443GET /strain/d-cure/ HTTP/1.0
      
      9-290-0/0/2453677.
      59.115700.00.00126221.35
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      10-290221440/3027/2012511_
      390.20000.0100.86102059.69
      89.187.169.39http/1.1strainslist.fr:8443GET /media/Strain/Indica/indica-2.webp HTTP/1.0
      
      11-290-0/0/537187.
      91.42129844930.00.0028405.10
      78.46.151.216http/1.1
      
      12-290-0/0/175800.
      31.10157442860.00.009343.61
      78.46.151.216http/1.1
      
      13-290-0/0/90759.
      0.36160543630.00.004952.73
      78.46.151.216http/1.1
      
      14-290-0/0/199218.
      0.72160533760.00.0010694.45
      78.46.151.216http/1.1
      
      15-290-0/0/75110.
      147.67143313060.00.004074.10
      78.46.151.216http/1.1
      
      16-290-0/0/37784.
      45.87155733960.00.002188.96
      78.46.151.216http/1.1
      
      17-177-0/0/79381.
      812.2612656863270.00.003802.58
      78.46.151.216http/1.1
      
      18-172-0/0/178.
      0.4915935172730.00.009.16
      78.46.151.216http/1.1
      
      19-172-0/0/12444.
      1.1415935092540.00.00546.56
      78.46.151.216http/1.1
      
      20-175-0/0/49396.
      1.51143150600.00.002376.89
      159.65.144.72http/1.1strainslist.cl:8443GET /server-status HTTP/1.0
      
      21-6-0/0/1146.
      1.1188009407110.00.0075.82
      78.46.151.216http/1.1
      
      22-6-0/0/79.
      0.5888009728850.00.003.54
      78.46.151.216http/1.1
      
      23-6-0/0/4480.
      0.5888009689070.00.00255.96
      78.46.151.216http/1.1
      
      24-6-0/0/91.
      1.6888009104270.00.003.86
      78.46.151.216http/1.1
      
      25-6-0/0/75.
      0.9188009468230.00.003.47
      78.46.151.216http/1.1
      
      26-6-0/0/4060.
      575.4187855123180.00.00297.34
      78.46.151.216http/1.1
      
      27-6-0/0/91.
      0.71880095618250.00.004.26
      78.46.151.216http/1.1
      
      28-6-0/0/1674.
      167.2787880465960.00.00134.30
      78.46.151.216http/1.1
      
      29-6-0/0/8323.
      0.8588009243470.00.00387.02
      78.46.151.216http/1.1
      
      30-6-0/0/10921.
      0.79880094913740.00.00579.78
      78.46.151.216http/1.1
      
      31-6-0/0/6486.
      1.17880091100.00.00306.82
      78.46.151.216http/1.1
      
      32-6-0/0/4866.
      814.0287839522950.00.00329.08
      78.46.151.216http/1.1
      
      33-6-0/0/4446.
      1.09880095518280.00.00266.01
      78.46.151.216http/1.1
      
      34-6-0/0/3228.
      301.4987871284130.00.00204.22
      78.46.151.216http/1.1
      
      35-6-0/0/464.
      44.9588009517560.00.0037.73
      78.46.151.216http/1.1
      
      36-6-0/0/925.
      0.9088009418590.00.0046.93
      78.46.151.216http/1.1
      
      37-6-0/0/94.
      0.26880097112510.00.004.04
      78.46.151.216http/1.1
      
      38-6-0/0/7757.
      0.9588009348610.00.00364.13
      78.46.151.216http/1.1
      
      39-6-0/0/82.
      1.1388009447000.00.003.94
      78.46.151.216http/1.1
      
      40-6-0/0/71.
      1.1788009154340.00.003.18
      78.46.151.216http/1.1
      
      41-6-0/0/266.
      0.46880096415620.00.0010.59
      78.46.151.216http/1.1
      
      42-6-0/0/105.
      0.39880096200.00.003.83
      78.46.151.216http/1.1
      
      43-6-0/0/904.
      1.40880091610.00.0044.42
      78.46.151.216http/1.1
      
      44-6-0/0/3636.
      0.6788009284090.00.00159.20
      78.46.151.216http/1.1
      
      45-6-0/0/4664.
      0.728800923990.00.00284.03
      78.46.151.216http/1.1
      
      46-6-0/0/4470.
      0.6388009439600.00.00274.64
      78.46.151.216http/1.1
      
      47-6-0/0/43.
      0.96880091810.00.002.00
      78.46.151.216http/1.1
      
      48-6-0/0/34.
      0.6888009303740.00.001.54
      78.46.151.216http/1.1
      
      49-6-0/0/40.
      0.6788009427440.00.001.66
      78.46.151.216http/1.1
      
      50-6-0/0/64.
      0.54880096316680.00.002.78
      78.46.151.216http/1.1
      
      51-6-0/0/71.
      0.6888009223630.00.003.32
      78.46.151.216http/1.1
      
      52-6-0/0/48.
      0.65880094710130.00.001.96
      78.46.151.216http/1.1
      
      53-6-0/0/10589.
      334.2987869743550.00.00700.45
      78.46.151.216http/1.1
      
      54-6-0/0/47.
      0.58880095319490.00.002.43
      78.46.151.216http/1.1
      
      55-6-0/0/49.
      0.50880095419220.00.002.15
      78.46.151.216http/1.1
      
      56-6-0/0/52.
      0.65880091700.00.003.12
      78.46.151.216http/1.1
      
      57-6-0/0/66.
      0.70880091900.00.003.24
      78.46.151.216http/1.1
      
      58-6-0/0/52.
      0.44880092500.00.002.43
      78.46.151.216http/1.1
      
      59-6-0/0/45.
      0.6988009486370.00.002.21
      78.46.151.216http/1.1
      
      60-6-0/0/45.
      0.48880095718500.00.001.91
      78.46.151.216http/1.1
      
      61-6-0/0/57.
      1.05880090900.00.002.33
      78.46.151.216http/1.1
      
      62-6-0/0/48.
      0.718
      Found on 2024-04-18 20:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea53340979b231

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Wednesday, 10-Apr-2024 16:06:56 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 185
      Parent Server MPM Generation: 184
      Server uptime:  107 days 3 hours 6 minutes 2 seconds
      Server load: 1.16 1.18 1.25
      Total accesses: 26524143 - Total Traffic: 1359.7 GB
      CPU Usage: u7044.93 s591.64 cu0 cs0 - .0825% CPU load
      2.87 requests/sec - 154.0 kB/second - 53.8 kB/request
      1 requests currently being processed, 8 idle workers
      .W______.__.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-184-0/0/2434344.
      2.89100.00.00128433.86
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      1-18421370/248/2411879W
      29.02000.011.49127218.16
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      2-18417320/519/2396477_
      54.2501740.015.83125664.21
      169.150.247.38http/1.1strainslist.fr:8443GET /.env HTTP/1.0
      
      3-184325970/1012/2437794_
      129.9801700.033.40127866.78
      169.150.247.38http/1.1strainslist.fr:8443GET /_all_dbs HTTP/1.0
      
      4-18421290/277/2424641_
      29.3201000.08.60126959.45
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-184296020/1612/2380389_
      205.8304380.071.56125074.16
      37.19.207.34http/1.1strainslist.fr:8443GET /taste/chemical/6/ HTTP/1.0
      
      6-184294060/1736/2347854_
      226.7314590.070.12122980.78
      143.244.38.134http/1.1strainslist.fr:8443GET /strain/alien-hallucination/ HTTP/1.0
      
      7-184275040/2074/2238147_
      281.0701570.085.28117276.44
      169.150.247.39http/1.1strainslist.fr:8443GET /.DS_Store HTTP/1.0
      
      8-184-0/0/2170270.
      144.81363400.00.00113850.10
      78.46.151.216http/1.1
      
      9-184294070/1743/2171771_
      227.62020.076.49113919.25
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      10-184319130/1109/1754388_
      140.300880.035.4990812.46
      64.124.8.97http/1.1strainslist.com.uy:8443GET /cepas/stella-blue/www.strainslist.com.mx HTTP/1.0
      
      11-180-0/0/526475.
      93.641645913330.00.0028041.73
      78.46.151.216http/1.1
      
      12-177-0/0/175165.
      0.725171522830.00.009324.71
      78.46.151.216http/1.1
      
      13-177-0/0/90754.
      0.2253209000.00.004952.61
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      14-177-0/0/199213.
      3.4853208700.00.0010694.13
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      15-177-0/0/73868.
      420.255174723510.00.004037.29
      78.46.151.216http/1.1
      
      16-177-0/0/37431.
      103.205814273970.00.002177.63
      78.46.151.216http/1.1
      
      17-177-0/0/79381.
      812.265586903270.00.003802.58
      78.46.151.216http/1.1
      
      18-172-0/0/178.
      0.498865212730.00.009.16
      78.46.151.216http/1.1
      
      19-172-0/0/12444.
      1.148865132540.00.00546.56
      78.46.151.216http/1.1
      
      20-175-0/0/49396.
      1.5172451000.00.002376.89
      159.65.144.72http/1.1strainslist.cl:8443GET /server-status HTTP/1.0
      
      21-6-0/0/1146.
      1.1180939447110.00.0075.82
      78.46.151.216http/1.1
      
      22-6-0/0/79.
      0.5880939768850.00.003.54
      78.46.151.216http/1.1
      
      23-6-0/0/4480.
      0.5880939729070.00.00255.96
      78.46.151.216http/1.1
      
      24-6-0/0/91.
      1.6880939144270.00.003.86
      78.46.151.216http/1.1
      
      25-6-0/0/75.
      0.9180939508230.00.003.47
      78.46.151.216http/1.1
      
      26-6-0/0/4060.
      575.4180785173180.00.00297.34
      78.46.151.216http/1.1
      
      27-6-0/0/91.
      0.71809396018250.00.004.26
      78.46.151.216http/1.1
      
      28-6-0/0/1674.
      167.2780810505960.00.00134.30
      78.46.151.216http/1.1
      
      29-6-0/0/8323.
      0.8580939283470.00.00387.02
      78.46.151.216http/1.1
      
      30-6-0/0/10921.
      0.79809395313740.00.00579.78
      78.46.151.216http/1.1
      
      31-6-0/0/6486.
      1.17809391500.00.00306.82
      78.46.151.216http/1.1
      
      32-6-0/0/4866.
      814.0280769562950.00.00329.08
      78.46.151.216http/1.1
      
      33-6-0/0/4446.
      1.09809395918280.00.00266.01
      78.46.151.216http/1.1
      
      34-6-0/0/3228.
      301.4980801324130.00.00204.22
      78.46.151.216http/1.1
      
      35-6-0/0/464.
      44.9580939557560.00.0037.73
      78.46.151.216http/1.1
      
      36-6-0/0/925.
      0.9080939458590.00.0046.93
      78.46.151.216http/1.1
      
      37-6-0/0/94.
      0.26809397512510.00.004.04
      78.46.151.216http/1.1
      
      38-6-0/0/7757.
      0.9580939388610.00.00364.13
      78.46.151.216http/1.1
      
      39-6-0/0/82.
      1.1380939487000.00.003.94
      78.46.151.216http/1.1
      
      40-6-0/0/71.
      1.1780939194340.00.003.18
      78.46.151.216http/1.1
      
      41-6-0/0/266.
      0.46809396815620.00.0010.59
      78.46.151.216http/1.1
      
      42-6-0/0/105.
      0.39809396600.00.003.83
      78.46.151.216http/1.1
      
      43-6-0/0/904.
      1.40809392010.00.0044.42
      78.46.151.216http/1.1
      
      44-6-0/0/3636.
      0.6780939324090.00.00159.20
      78.46.151.216http/1.1
      
      45-6-0/0/4664.
      0.728093927990.00.00284.03
      78.46.151.216http/1.1
      
      46-6-0/0/4470.
      0.6380939479600.00.00274.64
      78.46.151.216http/1.1
      
      47-6-0/0/43.
      0.96809392210.00.002.00
      78.46.151.216http/1.1
      
      48-6-0/0/34.
      0.6880939343740.00.001.54
      78.46.151.216http/1.1
      
      49-6-0/0/40.
      0.6780939467440.00.001.66
      78.46.151.216http/1.1
      
      50-6-0/0/64.
      0.54809396716680.00.002.78
      78.46.151.216http/1.1
      
      51-6-0/0/71.
      0.6880939263630.00.003.32
      78.46.151.216http/1.1
      
      52-6-0/0/48.
      0.65809395110130.00.001.96
      78.46.151.216http/1.1
      
      53-6-0/0/10589.
      334.2980799783550.00.00700.45
      78.46.151.216http/1.1
      
      54-6-0/0/47.
      0.58809395719490.00.002.43
      78.46.151.216http/1.1
      
      55-6-0/0/49.
      0.50809395819220.00.002.15
      78.46.151.216http/1.1
      
      56-6-0/0/52.
      0.65809392100.00.003.12
      78.46.151.216http/1.1
      
      57-6-0/0/66.
      0.70809392300.00.003.24
      78.46.151.216http/1.1
      
      58-6-0/0/52.
      0.44809392900.00.002.43
      78.46.151.216http/1.1
      
      59-6-0/0/45.
      0.6980939526370.00.002.21
      78.46.151.216http/1.1
      
      60-6-0/0/45.
      0.48809396118500.00.001.91
      78.46.151.216http/1.1
      
      61-6-0/0/57.
      1.05809391300.00.002.33
      78.46.151.216http/1.1
      
      62-6-0/0/48.
      0.718093940
      Found on 2024-04-10 16:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea53341f82b96e

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Thursday, 21-Mar-2024 14:11:01 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 163
      Parent Server MPM Generation: 162
      Server uptime:  87 days 1 hour 10 minutes 7 seconds
      Server load: 1.31 0.62 0.49
      Total accesses: 20621374 - Total Traffic: 1072.1 GB
      CPU Usage: u10164.5 s809.94 cu0 cs0 - .146% CPU load
      2.74 requests/sec - 149.5 kB/second - 54.5 kB/request
      2 requests currently being processed, 7 idle workers
      _W_W____._......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-16274190/30/1903136_
      2.1312050.01.38101992.49
      169.150.247.38http/1.1strainslist.fr:8443GET /about HTTP/1.0
      
      1-16271200/99/1885837W
      6.58000.03.52100923.11
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      2-16274150/27/1853081_
      2.08020.01.3998632.45
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      3-16274200/24/1882569W
      2.13000.01.32100044.91
      169.150.247.39http/1.1strainslist.fr:8443GET /server HTTP/1.0
      
      4-16268560/131/1885247_
      10.1514540.04.95100022.17
      37.19.207.34http/1.1strainslist.fr:8443GET /treat/arthritis/32/ HTTP/1.0
      
      5-16218220/436/1846718_
      61.4903250.040.2298383.65
      54.36.148.0http/1.1ro.strainlists.com:8443GET /effect/focused/3/ HTTP/1.0
      
      6-16271160/118/1828363_
      6.8201100.04.2997068.78
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      7-16223040/405/1739722_
      52.0714180.039.1992244.74
      169.150.247.37http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      8-162-0/0/1750845.
      2.185100.00.0092951.90
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      9-16273140/90/1766352_
      5.120990.03.0593477.35
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-162-0/0/1316966.
      3987.52267754200.00.0068731.59
      78.46.151.216http/1.1
      
      11-162-0/0/454109.
      1919.20442773400.00.0024514.46
      78.46.151.216http/1.1
      
      12-162-0/0/87936.
      0.611575904340.00.005135.03
      78.46.151.216http/1.1
      
      13-157-0/0/74588.
      8.2576193100.00.004191.52
      78.46.151.216http/1.1
      
      14-154-0/0/128392.
      31.0612308784320.00.007164.98
      78.46.151.216http/1.1
      
      15-151-0/0/57129.
      64.4814273843790.00.003270.67
      78.46.151.216http/1.1
      
      16-151-0/0/36883.
      14.4314275564170.00.002141.92
      78.46.151.216http/1.1
      
      17-151-0/0/10123.
      5.0714337164110.00.00556.06
      78.46.151.216http/1.1
      
      18-151-0/0/164.
      5.6714338634830.00.008.76
      78.46.151.216http/1.1
      
      19-151-0/0/862.
      15.10143392100.00.0047.06
      78.46.151.216http/1.1
      
      20-6-0/0/468.
      44.45635898510420.00.0031.08
      78.46.151.216http/1.1
      
      21-6-0/0/1146.
      1.1163589887110.00.0075.82
      78.46.151.216http/1.1
      
      22-6-0/0/79.
      0.5863590218850.00.003.54
      78.46.151.216http/1.1
      
      23-6-0/0/4480.
      0.5863590179070.00.00255.96
      78.46.151.216http/1.1
      
      24-6-0/0/91.
      1.6863589584270.00.003.86
      78.46.151.216http/1.1
      
      25-6-0/0/75.
      0.9163589948230.00.003.47
      78.46.151.216http/1.1
      
      26-6-0/0/4060.
      575.4163435613180.00.00297.34
      78.46.151.216http/1.1
      
      27-6-0/0/91.
      0.71635900418250.00.004.26
      78.46.151.216http/1.1
      
      28-6-0/0/1674.
      167.2763460955960.00.00134.30
      78.46.151.216http/1.1
      
      29-6-0/0/8323.
      0.8563589723470.00.00387.02
      78.46.151.216http/1.1
      
      30-6-0/0/10921.
      0.79635899713740.00.00579.78
      78.46.151.216http/1.1
      
      31-6-0/0/6486.
      1.17635895900.00.00306.82
      78.46.151.216http/1.1
      
      32-6-0/0/4866.
      814.0263420012950.00.00329.08
      78.46.151.216http/1.1
      
      33-6-0/0/4446.
      1.09635900318280.00.00266.01
      78.46.151.216http/1.1
      
      34-6-0/0/3228.
      301.4963451774130.00.00204.22
      78.46.151.216http/1.1
      
      35-6-0/0/464.
      44.9563589997560.00.0037.73
      78.46.151.216http/1.1
      
      36-6-0/0/925.
      0.9063589898590.00.0046.93
      78.46.151.216http/1.1
      
      37-6-0/0/94.
      0.26635902012510.00.004.04
      78.46.151.216http/1.1
      
      38-6-0/0/7757.
      0.9563589828610.00.00364.13
      78.46.151.216http/1.1
      
      39-6-0/0/82.
      1.1363589927000.00.003.94
      78.46.151.216http/1.1
      
      40-6-0/0/71.
      1.1763589634340.00.003.18
      78.46.151.216http/1.1
      
      41-6-0/0/266.
      0.46635901315620.00.0010.59
      78.46.151.216http/1.1
      
      42-6-0/0/105.
      0.39635901100.00.003.83
      78.46.151.216http/1.1
      
      43-6-0/0/904.
      1.40635896410.00.0044.42
      78.46.151.216http/1.1
      
      44-6-0/0/3636.
      0.6763589764090.00.00159.20
      78.46.151.216http/1.1
      
      45-6-0/0/4664.
      0.726358971990.00.00284.03
      78.46.151.216http/1.1
      
      46-6-0/0/4470.
      0.6363589919600.00.00274.64
      78.46.151.216http/1.1
      
      47-6-0/0/43.
      0.96635896610.00.002.00
      78.46.151.216http/1.1
      
      48-6-0/0/34.
      0.6863589783740.00.001.54
      78.46.151.216http/1.1
      
      49-6-0/0/40.
      0.6763589907440.00.001.66
      78.46.151.216http/1.1
      
      50-6-0/0/64.
      0.54635901216680.00.002.78
      78.46.151.216http/1.1
      
      51-6-0/0/71.
      0.6863589703630.00.003.32
      78.46.151.216http/1.1
      
      52-6-0/0/48.
      0.65635899510130.00.001.96
      78.46.151.216http/1.1
      
      53-6-0/0/10589.
      334.2963450233550.00.00700.45
      78.46.151.216http/1.1
      
      54-6-0/0/47.
      0.58635900119490.00.002.43
      78.46.151.216http/1.1
      
      55-6-0/0/49.
      0.50635900219220.00.002.15
      78.46.151.216http/1.1
      
      56-6-0/0/52.
      0.65635896500.00.003.12
      78.46.151.216http/1.1
      
      57-6-0/0/66.
      0.70635896700.00.003.24
      78.46.151.216http/1.1
      
      58-6-0/0/52.
      0.44635897300.00.002.43
      78.46.151.216http/1.1
      
      59-6-0/0/45.
      0.6963589966370.00.002.21
      78.46.151.216http/1.1
      
      60-6-0/0/45.
      0.48635900518500.00.001.91
      78.46.151.216http/1.1
      
      61-6-0/0/57.
      1.05635895700.00.002.33
      78.46.151.216http/1.1
      
      62-6-0/0/48.
      0.7163589847840.00.002.48
      78.46.151.216http/1.1
      
      63-6-0/0/2254.
      294.17</
      Found on 2024-03-21 14:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334c75710af

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Tuesday, 06-Feb-2024 13:11:07 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 31
      Parent Server MPM Generation: 30
      Server uptime:  43 days 10 minutes 13 seconds
      Server load: 0.82 0.68 0.57
      Total accesses: 9794130 - Total Traffic: 511.2 GB
      CPU Usage: u9588.84 s731.73 cu0 cs0 - .278% CPU load
      2.64 requests/sec - 144.3 kB/second - 54.7 kB/request
      2 requests currently being processed, 7 idle workers
      __W_W_..___.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-30129680/80/898072_
      4.93010.02.7848466.92
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      1-30131640/62/876775_
      4.1803420.02.2747048.23
      169.150.249.163http/1.1strainslist.fr:8443GET /strain/dog-face/ HTTP/1.0
      
      2-30185330/4708/861689W
      754.23000.0278.8245792.66
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      3-30132300/0/875503_
      4.57000.00.0046698.42
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      4-30132240/17/934873W
      1.33000.00.5750161.76
      169.150.247.37http/1.1strainslist.fr:8443GET /_all_dbs HTTP/1.0
      
      5-30132260/15/850002_
      1.500950.00.5845613.67
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-30-0/0/837735.
      0.80000.00.0044582.25
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      7-30-0/0/780893.
      0.627000.00.0041320.04
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      8-30183350/4796/783096_
      766.0001680.0290.7041370.38
      169.150.247.38http/1.1strainslist.fr:8443GET /login.action HTTP/1.0
      
      9-30183360/4802/802259_
      765.6004650.0285.8342274.88
      212.102.40.114http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      10-30129710/77/586342_
      5.6103470.02.4630465.78
      3.224.220.101http/1.1strainslist.fr:8443GET /taste/woody/31/ HTTP/1.0
      
      11-30-0/0/312474.
      0.25188624870.00.0016983.82
      78.46.151.216http/1.1
      
      12-30-0/0/46533.
      753.177400.00.002836.48
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      13-30-0/0/61992.
      488.53188563520.00.003502.14
      78.46.151.216http/1.1
      
      14-30-0/0/75568.
      1219.747300.00.004385.94
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      15-30-0/0/54457.
      769.981100.00.003134.90
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      16-30-0/0/34594.
      3.271878600.00.002033.87
      78.46.151.216http/1.1
      
      17-6-0/0/8012.
      1.2125537872610.00.00453.89
      78.46.151.216http/1.1
      
      18-6-0/0/118.
      1.5325538056530.00.005.62
      78.46.151.216http/1.1
      
      19-6-0/0/791.
      1.23255379413560.00.0042.46
      78.46.151.216http/1.1
      
      20-6-0/0/468.
      44.45255379210420.00.0031.08
      78.46.151.216http/1.1
      
      21-6-0/0/1146.
      1.1125537957110.00.0075.82
      78.46.151.216http/1.1
      
      22-6-0/0/79.
      0.5825538278850.00.003.54
      78.46.151.216http/1.1
      
      23-6-0/0/4480.
      0.5825538239070.00.00255.96
      78.46.151.216http/1.1
      
      24-6-0/0/91.
      1.6825537654270.00.003.86
      78.46.151.216http/1.1
      
      25-6-0/0/75.
      0.9125538018230.00.003.47
      78.46.151.216http/1.1
      
      26-6-0/0/4060.
      575.4125383673180.00.00297.34
      78.46.151.216http/1.1
      
      27-6-0/0/91.
      0.71255381118250.00.004.26
      78.46.151.216http/1.1
      
      28-6-0/0/1674.
      167.2725409015960.00.00134.30
      78.46.151.216http/1.1
      
      29-6-0/0/8323.
      0.8525537793470.00.00387.02
      78.46.151.216http/1.1
      
      30-6-0/0/10921.
      0.79255380413740.00.00579.78
      78.46.151.216http/1.1
      
      31-6-0/0/6486.
      1.17255376600.00.00306.82
      78.46.151.216http/1.1
      
      32-6-0/0/4866.
      814.0225368072950.00.00329.08
      78.46.151.216http/1.1
      
      33-6-0/0/4446.
      1.09255381018280.00.00266.01
      78.46.151.216http/1.1
      
      34-6-0/0/3228.
      301.4925399834130.00.00204.22
      78.46.151.216http/1.1
      
      35-6-0/0/464.
      44.9525538067560.00.0037.73
      78.46.151.216http/1.1
      
      36-6-0/0/925.
      0.9025537968590.00.0046.93
      78.46.151.216http/1.1
      
      37-6-0/0/94.
      0.26255382612510.00.004.04
      78.46.151.216http/1.1
      
      38-6-0/0/7757.
      0.9525537898610.00.00364.13
      78.46.151.216http/1.1
      
      39-6-0/0/82.
      1.1325537997000.00.003.94
      78.46.151.216http/1.1
      
      40-6-0/0/71.
      1.1725537704340.00.003.18
      78.46.151.216http/1.1
      
      41-6-0/0/266.
      0.46255381915620.00.0010.59
      78.46.151.216http/1.1
      
      42-6-0/0/105.
      0.39255381700.00.003.83
      78.46.151.216http/1.1
      
      43-6-0/0/904.
      1.40255377110.00.0044.42
      78.46.151.216http/1.1
      
      44-6-0/0/3636.
      0.6725537834090.00.00159.20
      78.46.151.216http/1.1
      
      45-6-0/0/4664.
      0.722553778990.00.00284.03
      78.46.151.216http/1.1
      
      46-6-0/0/4470.
      0.6325537989600.00.00274.64
      78.46.151.216http/1.1
      
      47-6-0/0/43.
      0.96255377310.00.002.00
      78.46.151.216http/1.1
      
      48-6-0/0/34.
      0.6825537853740.00.001.54
      78.46.151.216http/1.1
      
      49-6-0/0/40.
      0.6725537977440.00.001.66
      78.46.151.216http/1.1
      
      50-6-0/0/64.
      0.54255381816680.00.002.78
      78.46.151.216http/1.1
      
      51-6-0/0/71.
      0.6825537773630.00.003.32
      78.46.151.216http/1.1
      
      52-6-0/0/48.
      0.65255380210130.00.001.96
      78.46.151.216http/1.1
      
      53-6-0/0/10589.
      334.2925398293550.00.00700.45
      78.46.151.216http/1.1
      
      54-6-0/0/47.
      0.58255380819490.00.002.43
      78.46.151.216http/1.1
      
      55-6-0/0/49.
      0.50255380919220.00.002.15
      78.46.151.216http/1.1
      
      56-6-0/0/52.
      0.65255377200.00.003.12
      78.46.151.216http/1.1
      
      57-6-0/0/66.
      0.70255377400.00.003.24
      78.46.151.216http/1.1
      
      58-6-0/0/52.
      0.44255378000.00.002.43
      78.46.151.216http/1.1
      
      59-6-0/0/45.
      0.6925538036370.00.002.21
      78.46.151.216http/1.1
      
      60-6-0/0/45.
      0.48255381218500.00.001.91
      78.46.151.216http/1.1
      
      61-6-0/0/57.
      1.05255376400.00.002.33
      78.46.151.216http/1.1
      
      62-6-0/0/48.
      0.7125537917840.00.002.48
      78.46.151.216http/1.1
      Found on 2024-02-06 13:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea533480c23fec

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Thursday, 01-Feb-2024 22:44:33 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  38 days 9 hours 43 minutes 40 seconds
      Server load: 0.89 0.86 0.69
      Total accesses: 8733765 - Total Traffic: 457.0 GB
      CPU Usage: u8077.51 s652.01 cu0 cs0 - .263% CPU load
      2.63 requests/sec - 144.4 kB/second - 54.9 kB/request
      2 requests currently being processed, 5 idle workers
      ._._W.._W__.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-24-0/0/791388.
      190.441600.00.0042772.37
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      1-24209940/382/772594_
      52.7803540.026.1741611.09
      47.128.52.122http/1.1strainslist.com.mx:8443GET /tratar/ptsd/20/ HTTP/1.0
      
      2-24-0/0/757984.
      0.221703490.00.0040302.66
      78.46.151.216http/1.1
      
      3-24184530/1318/775851_
      148.7403560.073.8141550.91
      23.22.35.162http/1.1strainslist.fr:8443GET /chemotype/thc-dominant/38/ HTTP/1.0
      
      4-24132560/3246/830063W
      410.93000.0190.1644703.56
      185.93.2.246http/1.1strainslist.fr:8443GET /taste/flowery/44/ HTTP/1.0
      
      5-24-0/0/752360.
      53.91200.00.0040531.59
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      6-24-0/0/741819.
      2563.371600.00.0039429.99
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      7-24146030/2571/684851_
      314.430900.0147.8436400.63
      169.150.247.39http/1.1strainslist.fr:8443GET /telescope/requests HTTP/1.0
      
      8-24211850/299/687807W
      39.30000.027.1736405.80
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      9-24216570/157/724359_
      22.47010.06.1238170.82
      169.150.247.37http/1.1strainslist.fr:8443GET /config.json HTTP/1.0
      
      10-24217230/116/541795_
      17.9403690.04.6128293.89
      143.244.56.50http/1.1strainslist.fr:8443GET /strain/double-dutch/ HTTP/1.0
      
      11-22-0/0/305103.
      0.871627222840.00.0016651.99
      78.46.151.216http/1.1
      
      12-22-0/0/39064.
      2.891627033100.00.002450.13
      78.46.151.216http/1.1
      
      13-19-0/0/58725.
      13.8343855610.00.003292.19
      78.46.151.216http/1.1
      
      14-19-0/0/67574.
      67.364385633130.00.003922.71
      78.46.151.216http/1.1
      
      15-19-0/0/48129.
      5.164385573440.00.002759.18
      78.46.151.216http/1.1
      
      16-19-0/0/33026.
      48.624386163140.00.001928.34
      78.46.151.216http/1.1
      
      17-6-0/0/8012.
      1.2121561932610.00.00453.89
      78.46.151.216http/1.1
      
      18-6-0/0/118.
      1.5321562116530.00.005.62
      78.46.151.216http/1.1
      
      19-6-0/0/791.
      1.23215620013560.00.0042.46
      78.46.151.216http/1.1
      
      20-6-0/0/468.
      44.45215619810420.00.0031.08
      78.46.151.216http/1.1
      
      21-6-0/0/1146.
      1.1121562017110.00.0075.82
      78.46.151.216http/1.1
      
      22-6-0/0/79.
      0.5821562338850.00.003.54
      78.46.151.216http/1.1
      
      23-6-0/0/4480.
      0.5821562299070.00.00255.96
      78.46.151.216http/1.1
      
      24-6-0/0/91.
      1.6821561714270.00.003.86
      78.46.151.216http/1.1
      
      25-6-0/0/75.
      0.9121562078230.00.003.47
      78.46.151.216http/1.1
      
      26-6-0/0/4060.
      575.4121407743180.00.00297.34
      78.46.151.216http/1.1
      
      27-6-0/0/91.
      0.71215621718250.00.004.26
      78.46.151.216http/1.1
      
      28-6-0/0/1674.
      167.2721433075960.00.00134.30
      78.46.151.216http/1.1
      
      29-6-0/0/8323.
      0.8521561853470.00.00387.02
      78.46.151.216http/1.1
      
      30-6-0/0/10921.
      0.79215621013740.00.00579.78
      78.46.151.216http/1.1
      
      31-6-0/0/6486.
      1.17215617200.00.00306.82
      78.46.151.216http/1.1
      
      32-6-0/0/4866.
      814.0221392132950.00.00329.08
      78.46.151.216http/1.1
      
      33-6-0/0/4446.
      1.09215621618280.00.00266.01
      78.46.151.216http/1.1
      
      34-6-0/0/3228.
      301.4921423894130.00.00204.22
      78.46.151.216http/1.1
      
      35-6-0/0/464.
      44.9521562127560.00.0037.73
      78.46.151.216http/1.1
      
      36-6-0/0/925.
      0.9021562028590.00.0046.93
      78.46.151.216http/1.1
      
      37-6-0/0/94.
      0.26215623212510.00.004.04
      78.46.151.216http/1.1
      
      38-6-0/0/7757.
      0.9521561958610.00.00364.13
      78.46.151.216http/1.1
      
      39-6-0/0/82.
      1.1321562057000.00.003.94
      78.46.151.216http/1.1
      
      40-6-0/0/71.
      1.1721561764340.00.003.18
      78.46.151.216http/1.1
      
      41-6-0/0/266.
      0.46215622515620.00.0010.59
      78.46.151.216http/1.1
      
      42-6-0/0/105.
      0.39215622300.00.003.83
      78.46.151.216http/1.1
      
      43-6-0/0/904.
      1.40215617710.00.0044.42
      78.46.151.216http/1.1
      
      44-6-0/0/3636.
      0.6721561894090.00.00159.20
      78.46.151.216http/1.1
      
      45-6-0/0/4664.
      0.722156184990.00.00284.03
      78.46.151.216http/1.1
      
      46-6-0/0/4470.
      0.6321562049600.00.00274.64
      78.46.151.216http/1.1
      
      47-6-0/0/43.
      0.96215617910.00.002.00
      78.46.151.216http/1.1
      
      48-6-0/0/34.
      0.6821561913740.00.001.54
      78.46.151.216http/1.1
      
      49-6-0/0/40.
      0.6721562037440.00.001.66
      78.46.151.216http/1.1
      
      50-6-0/0/64.
      0.54215622416680.00.002.78
      78.46.151.216http/1.1
      
      51-6-0/0/71.
      0.6821561833630.00.003.32
      78.46.151.216http/1.1
      
      52-6-0/0/48.
      0.65215620810130.00.001.96
      78.46.151.216http/1.1
      
      53-6-0/0/10589.
      334.2921422353550.00.00700.45
      78.46.151.216http/1.1
      
      54-6-0/0/47.
      0.58215621419490.00.002.43
      78.46.151.216http/1.1
      
      55-6-0/0/49.
      0.50215621519220.00.002.15
      78.46.151.216http/1.1
      
      56-6-0/0/52.
      0.65215617800.00.003.12
      78.46.151.216http/1.1
      
      57-6-0/0/66.
      0.70215618000.00.003.24
      78.46.151.216http/1.1
      
      58-6-0/0/52.
      0.44215618600.00.002.43
      78.46.151.216http/1.1
      
      59-6-0/0/45.
      0.6921562096370.00.002.21
      78.46.151.216http/1.1
      
      60-6-0/0/45.
      0.48215621818500.00.001.91
      78.46.151.216http/1.1
      
      61-6-0/0/57.
      1.05215617000.00.002.33
      78.46.151.216http/1.1
      
      62-6-0/0/48.
      0.7121561977840.00.002.48
      78.46.151.216http/1.1
      
      63-6-0/0/2254.
      294.1721424813190
      Found on 2024-02-01 22:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea53343de8e2fd

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Sunday, 07-Jan-2024 03:45:17 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  12 days 14 hours 44 minutes 24 seconds
      Server load: 0.40 0.27 0.28
      Total accesses: 2645858 - Total Traffic: 143.1 GB
      CPU Usage: u6765.05 s561.26 cu0 cs0 - .672% CPU load
      2.43 requests/sec - 137.7 kB/second - 56.7 kB/request
      3 requests currently being processed, 6 idle workers
      ____.W_W_W......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-6309800/2955/244835_
      399.3801530.0164.2813679.69
      169.150.247.38http/1.1strainslist.fr:8443GET /about HTTP/1.0
      
      1-675410/2347/253605_
      305.23020.0142.1614289.35
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      2-6240980/807/219468_
      106.8301010.037.4912016.76
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-6296230/3165/216147_
      424.2901500.0184.1312094.67
      169.150.247.38http/1.1strainslist.fr:8443GET /_all_dbs HTTP/1.0
      
      4-6-0/0/254656.
      114.03428100.00.0014161.97
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      5-6136080/1587/248781W
      208.82000.093.7914009.22
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      6-6237960/863/213762_
      111.77010.047.9911750.10
      169.150.247.39http/1.1strainslist.fr:8443GET /.vscode/sftp.json HTTP/1.0
      
      7-6122280/1854/200295W
      246.87000.0106.9210910.75
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      8-6128340/1772/166533_
      223.020960.0105.309125.65
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      9-6131710/1706/219273W
      230.14000.0120.8212183.73
      169.150.247.38http/1.1strainslist.fr:8443GET /.DS_Store HTTP/1.0
      
      10-6-0/0/173276.
      2.5734437960.00.009187.48
      78.46.151.216http/1.1
      
      11-6-0/0/86569.
      1.463446200.00.004939.38
      78.46.151.216http/1.1
      
      12-6-0/0/13008.
      1.633445800.00.00912.29
      78.46.151.216http/1.1
      
      13-6-0/0/22299.
      0.823447400.00.001320.91
      78.46.151.216http/1.1
      
      14-6-0/0/18098.
      0.633447500.00.00982.93
      78.46.151.216http/1.1
      
      15-6-0/0/13923.
      1.523444100.00.00881.16
      78.46.151.216http/1.1
      
      16-6-0/0/828.
      112.113445600.00.0046.69
      78.46.151.216http/1.1
      
      17-6-0/0/7971.
      4.03344144010.00.00451.51
      78.46.151.216http/1.1
      
      18-6-0/0/68.
      2.743442810.00.002.64
      78.46.151.216http/1.1
      
      19-6-0/0/752.
      1.43344333620.00.0040.41
      78.46.151.216http/1.1
      
      20-6-0/0/54.
      1.643443100.00.002.09
      78.46.151.216http/1.1
      
      21-6-0/0/50.
      1.453446100.00.002.37
      78.46.151.216http/1.1
      
      22-6-0/0/41.
      0.393447812520.00.001.61
      78.46.151.216http/1.1
      
      23-6-0/0/4437.
      595.611386800.00.00253.73
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      24-6-0/0/55.
      1.483443610.00.001.85
      78.46.151.216http/1.1
      
      25-6-0/0/40.
      0.283446400.00.001.55
      78.46.151.216http/1.1
      
      26-6-0/0/47.
      0.453447700.00.002.01
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      27-6-0/0/59.
      1.64344305180.00.002.56
      78.46.151.216http/1.1
      
      28-6-0/0/33.
      0.363447700.00.001.70
      78.46.151.216http/1.1
      
      29-6-0/0/7265.
      1.15344655320.00.00309.04
      78.46.151.216http/1.1
      
      30-6-0/0/10880.
      738.69994600.00.00577.56
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      31-6-0/0/6443.
      2.74344262980.00.00304.63
      78.46.151.216http/1.1
      
      32-6-0/0/43.
      0.913444530.00.001.64
      78.46.151.216http/1.1
      
      33-6-0/0/4416.
      599.211386800.00.00264.22
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      34-6-0/0/909.
      0.48344673570.00.0043.89
      78.46.151.216http/1.1
      
      35-6-0/0/50.
      0.923446300.00.001.83
      78.46.151.216http/1.1
      
      36-6-0/0/901.
      1.163444400.00.0045.48
      78.46.151.216http/1.1
      
      37-6-0/0/70.
      2.503442310.00.002.55
      78.46.151.216http/1.1
      
      38-6-0/0/7727.
      0.543444800.00.00362.44
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      39-6-0/0/38.
      0.65344494240.00.001.70
      78.46.151.216http/1.1
      
      40-6-0/0/43.
      0.563444800.00.001.67
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      41-6-0/0/243.
      2.82344243080.00.009.47
      78.46.151.216http/1.1
      
      42-6-0/0/83.
      0.273447300.00.002.66
      78.46.151.216http/1.1
      
      43-6-0/0/876.
      0.203445500.00.0042.65
      78.46.151.216http/1.1
      
      44-6-0/0/3623.
      0.263447010.00.00158.37
      78.46.151.216http/1.1
      
      45-6-0/0/4645.
      623.671329600.00.00282.90
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      46-6-0/0/4440.
      600.561388200.00.00272.89
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      47-6-0/0/31.
      0.583445200.00.001.41
      78.46.151.216http/1.1
      
      48-6-0/0/20.
      0.203447600.00.000.60
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      49-6-0/0/29.
      0.623443900.00.000.97
      78.46.151.216http/1.1
      
      50-6-0/0/42.
      0.703443400.00.001.60
      78.46.151.216http/1.1
      
      51-6-0/0/48.
      3.603441900.00.002.17
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      52-6-0/0/39.
      0.553444900.00.001.33
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      53-6-0/0/38.
      1.053443510.00.001.66
      78.46.151.216http/1.1
      
      54-6-0/0/27.
      1.15344462110.00.001.25
      78.46.151.216http/1.1
      
      55-6-0/0/32.
      1.0534440980.00.001.26
      78.46.151.216http/1.1
      
      56-6-0/0/30.
      1.043445100.00.001.66
      78.46.151.216http/1.1
      
      57-6-0/0/43.
      0.803444210.00.001.81
      78.46.151.216http/1.1
      
      58-6-0/0/29.
      0.953445700.00.001.27
      78.46.151.216http/1.1
      
      59-6-0/0/33.
      0.673443200.00.001.50
      78.46.151.216http/1.1
      
      60-6-0/0/36.
      0.263445900.00.001.37
      78.46.151.216http/1.1
      
      61-6-0/0/28.
      0.233447600.00.000.88
      78.46.151.216http/1.1
      Found on 2024-01-07 03:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334ef359a3f

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Friday, 05-Jan-2024 19:23:22 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  11 days 6 hours 22 minutes 29 seconds
      Server load: 0.97 0.90 0.90
      Total accesses: 2370988 - Total Traffic: 128.1 GB
      CPU Usage: u11428.4 s964.01 cu0 cs0 - 1.27% CPU load
      2.44 requests/sec - 138.0 kB/second - 56.6 kB/request
      3 requests currently being processed, 6 idle workers
      _WW_____.W......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-522270/17/217446_
      3.2601030.00.4212096.39
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-522290/10/227454W
      2.44000.00.3412790.74
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      2-5186490/3400/194371W
      616.81000.0162.6810615.23
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      3-5305600/1164/189702_
      220.9801030.069.7810594.85
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      4-522310/10/228347_
      1.720990.00.2312696.36
      169.150.247.38http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-522320/10/226824_
      2.290960.00.5112758.34
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-512140/270/191895_
      50.12020.022.1010557.24
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      7-5223240/2719/178791_
      492.72020.0145.479734.96
      169.150.247.39http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      8-5-0/0/145371.
      5.193900.00.007985.74
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      9-5233460/2435/206081W
      461.01000.0122.0711490.42
      169.150.247.39http/1.1strainslist.fr:8443GET /login.action HTTP/1.0
      
      10-5-0/0/155555.
      77.634300.00.008219.58
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-5-0/0/86467.
      4542.854061900.00.004935.44
      78.46.151.216http/1.1
      
      12-5-0/0/12910.
      4.845958110.00.00908.15
      78.46.151.216http/1.1
      
      13-5-0/0/22286.
      4.305960014810.00.001320.10
      78.46.151.216http/1.1
      
      14-5-0/0/18087.
      594.62467393370.00.00982.47
      78.46.151.216http/1.1
      
      15-5-0/0/13819.
      4.55595863330.00.00876.94
      78.46.151.216http/1.1
      
      16-5-0/0/81.
      2.72595483930.00.003.37
      78.46.151.216http/1.1
      
      17-5-0/0/7195.
      1.925956110.00.00408.10
      78.46.151.216http/1.1
      
      18-5-0/0/40.
      3.215961916530.00.001.51
      78.46.151.216http/1.1
      
      19-5-0/0/728.
      4.03595623480.00.0039.60
      78.46.151.216http/1.1
      
      20-5-0/0/33.
      3.575958010.00.001.30
      78.46.151.216http/1.1
      
      21-5-0/0/39.
      5.14595272910.00.001.74
      78.46.151.216http/1.1
      
      22-5-0/0/39.
      1.855959312280.00.001.46
      78.46.151.216http/1.1
      
      23-5-0/0/57.
      4.19595534210.00.002.14
      78.46.151.216http/1.1
      
      24-5-0/0/37.
      1.175953400.00.001.33
      78.46.151.216http/1.1
      
      25-5-0/0/29.
      0.93595573510.00.001.18
      78.46.151.216http/1.1
      
      26-5-0/0/43.
      3.99595682990.00.001.85
      78.46.151.216http/1.1
      
      27-5-0/0/40.
      3.735955610.00.001.72
      78.46.151.216http/1.1
      
      28-5-0/0/30.
      3.955954100.00.001.48
      78.46.151.216http/1.1
      
      29-5-0/0/7259.
      865.40421003580.00.00308.70
      78.46.151.216http/1.1
      
      30-5-0/0/5499.
      635.73459225240.00.00245.03
      78.46.151.216http/1.1
      
      31-5-0/0/6415.
      740.58439934620.00.00303.43
      78.46.151.216http/1.1
      
      32-5-0/0/26.
      3.605957010.00.001.07
      78.46.151.216http/1.1
      
      33-5-0/0/25.
      3.6559573950.00.000.93
      78.46.151.216http/1.1
      
      34-5-0/0/902.
      3.125958410.00.0043.62
      78.46.151.216http/1.1
      
      35-5-0/0/40.
      4.47595453170.00.001.49
      78.46.151.216http/1.1
      
      36-5-0/0/884.
      2.935962018540.00.0044.79
      78.46.151.216http/1.1
      
      37-5-0/0/39.
      3.60595303250.00.001.48
      78.46.151.216http/1.1
      
      38-5-0/0/7713.
      931.06410323770.00.00361.92
      78.46.151.216http/1.1
      
      39-5-0/0/25.
      3.555956010.00.000.96
      78.46.151.216http/1.1
      
      40-5-0/0/29.
      3.31596041690.00.001.17
      78.46.151.216http/1.1
      
      41-5-0/0/214.
      3.225955400.00.008.18
      78.46.151.216http/1.1
      
      42-5-0/0/80.
      0.615959515410.00.002.59
      78.46.151.216http/1.1
      
      43-5-0/0/865.
      1.00595643120.00.0042.12
      78.46.151.216http/1.1
      
      44-5-0/0/3620.
      408.71499934060.00.00158.28
      78.46.151.216http/1.1
      
      45-5-0/0/40.
      3.305959910260.00.001.55
      78.46.151.216http/1.1
      
      46-5-0/0/71.
      3.265960712950.00.003.45
      78.46.151.216http/1.1
      
      47-5-0/0/19.
      2.875958310.00.000.87
      78.46.151.216http/1.1
      
      48-5-0/0/18.
      3.055956700.00.000.51
      78.46.151.216http/1.1
      
      49-5-0/0/12.
      0.825955500.00.000.48
      78.46.151.216http/1.1
      
      50-5-0/0/25.
      3.415953100.00.000.92
      78.46.151.216http/1.1
      
      51-5-0/0/16.
      3.28595793360.00.000.53
      78.46.151.216http/1.1
      
      52-5-0/0/26.
      3.905952400.00.000.80
      78.46.151.216http/1.1
      
      53-5-0/0/21.
      3.72595443690.00.000.84
      78.46.151.216http/1.1
      
      54-5-0/0/12.
      2.36596247990.00.000.50
      78.46.151.216http/1.1
      
      55-5-0/0/16.
      3.09596032050.00.000.67
      78.46.151.216http/1.1
      
      56-5-0/0/17.
      3.425957110.00.000.65
      78.46.151.216http/1.1
      
      57-5-0/0/27.
      4.235952510.00.001.21
      78.46.151.216http/1.1
      
      58-5-0/0/18.
      2.915961013340.00.000.66
      78.46.151.216http/1.1
      
      59-5-0/0/15.
      3.285959716640.00.000.65
      78.46.151.216http/1.1
      
      60-5-0/0/26.
      3.885952900.00.000.94
      78.46.151.216http/1.1
      
      61-5-0/0/26.
      2.995953300.00.000.76
      78.46.151.216http/1.1
      
      62-5-0/0/16.
      2.73596019790.00.000.53
      78.46.151.216http/1.1
      
      63-5-0/0/21.
      2.925956310.00.000.65
      78.46.151.216http/1.1</
      Found on 2024-01-05 19:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334133bac4f

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Sunday, 24-Dec-2023 12:09:54 UTC
      Restart Time: Monday, 13-Nov-2023 12:28:10 UTC
      Parent Server Config. Generation: 137
      Parent Server MPM Generation: 136
      Server uptime:  40 days 23 hours 41 minutes 43 seconds
      Server load: 0.36 0.41 0.43
      Total accesses: 11779150 - Total Traffic: 564.1 GB
      CPU Usage: u30136 s2283.93 cu0 cs0 - .915% CPU load
      3.33 requests/sec - 167.0 kB/second - 50.2 kB/request
      5 requests currently being processed, 5 idle workers
      _WWW_W_W__......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-136140500/3760/1055230_
      520.9501470.0265.7451711.49
      169.150.247.38http/1.1strainslist.fr:8443GET /login.action HTTP/1.0
      
      1-136210260/2743/1050056W
      395.06000.0183.4052172.89
      169.150.247.38http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      2-136207950/2797/1081696W
      406.80000.0195.8853283.87
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      3-136210280/2746/1039415W
      390.40000.0182.8450833.82
      169.150.247.37http/1.1strainslist.fr:8443GET /_all_dbs HTTP/1.0
      
      4-136210620/2749/1045214_
      386.12010.0176.9650926.68
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      5-136210640/2731/1043438W
      390.71000.0168.6551490.73
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      6-136222520/2534/1011302_
      361.170900.0157.1849742.25
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-136212560/2709/1026620W
      390.25000.0217.7550022.95
      169.150.247.38http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      8-136315360/1560/963678_
      225.4104240.0112.1247107.56
      169.150.247.38http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      9-13633780/1238/858347_
      174.0404200.088.7741630.87
      169.150.247.38http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      10-135-0/0/824655.
      3347.005107800.00.0040387.49
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-135-0/0/122839.
      1396.925109100.00.006365.85
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      12-127-0/0/53802.
      0.986051981150.00.002848.00
      78.46.151.216http/1.1
      
      13-127-0/0/67539.
      2664.265416523300.00.003090.77
      78.46.151.216http/1.1
      
      14-130-0/0/43087.
      1.2053750200.00.001928.12
      164.90.222.93http/1.1bq.strainlists.com:8080GET /server-status HTTP/1.0
      
      15-128-0/0/57783.
      86.205379963480.00.002574.98
      78.46.151.216http/1.1
      
      16-127-0/0/21424.
      0.32605197950.00.001094.63
      78.46.151.216http/1.1
      
      17-8-0/0/48995.
      2.9025082011020.00.002516.80
      78.46.151.216http/1.1
      
      18-8-0/0/6302.
      3.3325082033610.00.00319.53
      78.46.151.216http/1.1
      
      19-8-0/0/1395.
      3.7425081913710.00.0077.56
      78.46.151.216http/1.1
      
      20-8-0/0/1482.
      4.23250818010.00.0067.89
      78.46.151.216http/1.1
      
      21-8-0/0/12805.
      466.152500047880.00.00700.53
      78.46.151.216http/1.1
      
      22-8-0/0/111.
      1.642508187970.00.005.56
      78.46.151.216http/1.1
      
      23-8-0/0/4879.
      1.7025081861540.00.00242.80
      78.46.151.216http/1.1
      
      24-8-0/0/20560.
      1.0925081951930.00.001044.79
      78.46.151.216http/1.1
      
      25-8-0/0/25028.
      3626.6824527033020.00.001123.16
      78.46.151.216http/1.1
      
      26-8-0/0/2768.
      0.78250820010.00.00137.44
      78.46.151.216http/1.1
      
      27-8-0/0/172.
      1.2425081881650.00.009.00
      78.46.151.216http/1.1
      
      28-8-0/0/3116.
      362.77250198400.00.00144.57
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      29-8-0/0/21508.
      705.5924958334490.00.001154.93
      78.46.151.216http/1.1
      
      30-8-0/0/24244.
      2099.8724938461770.00.001135.89
      78.46.151.216http/1.1
      
      31-8-0/0/31750.
      3400.9024566154010.00.001481.61
      78.46.151.216http/1.1
      
      32-8-0/0/829.
      0.7625082053340.00.0032.30
      78.46.151.216http/1.1
      
      33-8-0/0/155.
      0.4625082073390.00.008.24
      78.46.151.216http/1.1
      
      34-8-0/0/41987.
      0.6825081961630.00.002137.92
      78.46.151.216http/1.1
      
      35-8-0/0/131.
      0.1825082128730.00.006.31
      78.46.151.216http/1.1
      
      36-8-0/0/12059.
      1.68250817900.00.00705.63
      78.46.151.216http/1.1
      
      37-8-0/0/33450.
      3638.4424523513830.00.001552.25
      78.46.151.216http/1.1
      
      38-8-0/0/8663.
      0.612508197850.00.00426.28
      78.46.151.216http/1.1
      
      39-8-0/0/1193.
      0.8525081933570.00.0058.25
      78.46.151.216http/1.1
      
      40-8-0/0/425.
      0.2425082119800.00.0019.81
      78.46.151.216http/1.1
      
      41-8-0/0/17454.
      0.4025082063500.00.00804.30
      78.46.151.216http/1.1
      
      42-8-0/0/58.
      1.1625081923930.00.002.54
      78.46.151.216http/1.1
      
      43-8-0/0/58.
      1.6225081771110.00.002.16
      78.46.151.216http/1.1
      
      44-8-0/0/768.
      0.8425081993580.00.0028.92
      78.46.151.216http/1.1
      
      45-8-0/0/20051.
      1.33250818110.00.00981.37
      78.46.151.216http/1.1
      
      46-8-0/0/42.
      0.322508208970.00.001.84
      78.46.151.216http/1.1
      
      47-8-0/0/31.
      1.3225081841590.00.001.24
      78.46.151.216http/1.1
      
      48-8-0/0/9833.
      0.1725082137810.00.00479.91
      78.46.151.216http/1.1
      
      49-7-0/0/107.
      1.63255226300.00.004.41
      78.46.151.216http/1.1
      
      50-7-0/0/653.
      1.64255225810.00.0024.15
      78.46.151.216http/1.1
      
      51-7-0/0/3719.
      478.17254368220.00.00172.06
      78.46.151.216http/1.1
      
      52-7-0/0/58.
      0.96255229711760.00.002.82
      78.46.151.216http/1.1
      
      53-7-0/0/62.
      0.46255225600.00.002.90
      78.46.151.216http/1.1
      
      54-7-0/0/50.
      0.3825522793790.00.002.12
      78.46.151.216http/1.1
      
      55-7-0/0/63.
      0.97255228300.00.003.26
      78.46.151.216http/1.1
      
      56-7-0/0/30.
      0.66255225500.00.001.37
      78.46.151.216http/1.1
      
      57-7-0/0/73.
      1.3125522765190.00.002.72
      78.46.151.216http/1.1
      
      58-7-0/0/72.
      0.92255228610.00.003.50
      78.46.151.216http/1.1
      
      59-7-0/0/78.
      1.32255226000.00.002.86
      78.46.151.216http/1.1
      
      60-7-0/0/30.
      1.95255225910.00.001.36
      78.46.151.216http/1.1
      
      61-7-0/0/36.
      0.2425523153730.00.001.55
      78.46.151.216http/1.1
      
      62-7-0/0/9596.
      1.152
      Found on 2023-12-24 12:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334d3c4b6f1

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Sunday, 24-Dec-2023 04:05:17 UTC
      Restart Time: Monday, 13-Nov-2023 12:28:10 UTC
      Parent Server Config. Generation: 136
      Parent Server MPM Generation: 135
      Server uptime:  40 days 15 hours 37 minutes 7 seconds
      Server load: 0.24 0.23 0.25
      Total accesses: 11730525 - Total Traffic: 561.0 GB
      CPU Usage: u27173.1 s2048.67 cu0 cs0 - .832% CPU load
      3.34 requests/sec - 167.5 kB/second - 50.2 kB/request
      1 requests currently being processed, 6 idle workers
      __._W___........................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-135250500/3/1049569_
      0.5301530.00.1051324.73
      169.150.247.38http/1.1strainslist.fr:8443GET /.DS_Store HTTP/1.0
      
      1-135208610/293/1044376_
      39.640990.026.1551809.68
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      2-135-0/0/1076088.
      172.391900.00.0052916.15
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      3-135205260/340/1033718_
      44.9201630.031.0550463.23
      169.150.247.39http/1.1strainslist.fr:8443GET /login.action HTTP/1.0
      
      4-135208630/288/1039564W
      40.07000.028.0050578.01
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      5-135208140/300/1037863_
      43.090880.023.7651158.34
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-135208650/288/1005770_
      39.69020.020.4949406.43
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      7-135208150/297/1021666_
      40.9701550.023.0149657.95
      169.150.247.38http/1.1strainslist.fr:8443GET /_all_dbs HTTP/1.0
      
      8-135-0/0/960648.
      21.15000.00.0046917.50
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      9-135-0/0/857109.
      0.32808100.00.0041542.11
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      10-135-0/0/824655.
      3347.002200200.00.0040387.49
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-135-0/0/122839.
      1396.922201500.00.006365.85
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      12-127-0/0/53802.
      0.985761211150.00.002848.00
      78.46.151.216http/1.1
      
      13-127-0/0/67539.
      2664.265125763300.00.003090.77
      78.46.151.216http/1.1
      
      14-130-0/0/43087.
      1.2050842500.00.001928.12
      164.90.222.93http/1.1bq.strainlists.com:8080GET /server-status HTTP/1.0
      
      15-128-0/0/57783.
      86.205089203480.00.002574.98
      78.46.151.216http/1.1
      
      16-127-0/0/21424.
      0.32576120950.00.001094.63
      78.46.151.216http/1.1
      
      17-8-0/0/48995.
      2.9024791251020.00.002516.80
      78.46.151.216http/1.1
      
      18-8-0/0/6302.
      3.3324791273610.00.00319.53
      78.46.151.216http/1.1
      
      19-8-0/0/1395.
      3.7424791153710.00.0077.56
      78.46.151.216http/1.1
      
      20-8-0/0/1482.
      4.23247910410.00.0067.89
      78.46.151.216http/1.1
      
      21-8-0/0/12805.
      466.152470970880.00.00700.53
      78.46.151.216http/1.1
      
      22-8-0/0/111.
      1.642479111970.00.005.56
      78.46.151.216http/1.1
      
      23-8-0/0/4879.
      1.7024791101540.00.00242.80
      78.46.151.216http/1.1
      
      24-8-0/0/20560.
      1.0924791191930.00.001044.79
      78.46.151.216http/1.1
      
      25-8-0/0/25028.
      3626.6824236263020.00.001123.16
      78.46.151.216http/1.1
      
      26-8-0/0/2768.
      0.78247912410.00.00137.44
      78.46.151.216http/1.1
      
      27-8-0/0/172.
      1.2424791121650.00.009.00
      78.46.151.216http/1.1
      
      28-8-0/0/3116.
      362.77247290700.00.00144.57
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      29-8-0/0/21508.
      705.5924667574490.00.001154.93
      78.46.151.216http/1.1
      
      30-8-0/0/24244.
      2099.8724647701770.00.001135.89
      78.46.151.216http/1.1
      
      31-8-0/0/31750.
      3400.9024275384010.00.001481.61
      78.46.151.216http/1.1
      
      32-8-0/0/829.
      0.7624791293340.00.0032.30
      78.46.151.216http/1.1
      
      33-8-0/0/155.
      0.4624791313390.00.008.24
      78.46.151.216http/1.1
      
      34-8-0/0/41987.
      0.6824791201630.00.002137.92
      78.46.151.216http/1.1
      
      35-8-0/0/131.
      0.1824791368730.00.006.31
      78.46.151.216http/1.1
      
      36-8-0/0/12059.
      1.68247910300.00.00705.63
      78.46.151.216http/1.1
      
      37-8-0/0/33450.
      3638.4424232753830.00.001552.25
      78.46.151.216http/1.1
      
      38-8-0/0/8663.
      0.612479121850.00.00426.28
      78.46.151.216http/1.1
      
      39-8-0/0/1193.
      0.8524791173570.00.0058.25
      78.46.151.216http/1.1
      
      40-8-0/0/425.
      0.2424791359800.00.0019.81
      78.46.151.216http/1.1
      
      41-8-0/0/17454.
      0.4024791303500.00.00804.30
      78.46.151.216http/1.1
      
      42-8-0/0/58.
      1.1624791163930.00.002.54
      78.46.151.216http/1.1
      
      43-8-0/0/58.
      1.6224791011110.00.002.16
      78.46.151.216http/1.1
      
      44-8-0/0/768.
      0.8424791233580.00.0028.92
      78.46.151.216http/1.1
      
      45-8-0/0/20051.
      1.33247910510.00.00981.37
      78.46.151.216http/1.1
      
      46-8-0/0/42.
      0.322479132970.00.001.84
      78.46.151.216http/1.1
      
      47-8-0/0/31.
      1.3224791081590.00.001.24
      78.46.151.216http/1.1
      
      48-8-0/0/9833.
      0.1724791377810.00.00479.91
      78.46.151.216http/1.1
      
      49-7-0/0/107.
      1.63252318600.00.004.41
      78.46.151.216http/1.1
      
      50-7-0/0/653.
      1.64252318110.00.0024.15
      78.46.151.216http/1.1
      
      51-7-0/0/3719.
      478.17251460520.00.00172.06
      78.46.151.216http/1.1
      
      52-7-0/0/58.
      0.96252322011760.00.002.82
      78.46.151.216http/1.1
      
      53-7-0/0/62.
      0.46252317900.00.002.90
      78.46.151.216http/1.1
      
      54-7-0/0/50.
      0.3825232023790.00.002.12
      78.46.151.216http/1.1
      
      55-7-0/0/63.
      0.97252320600.00.003.26
      78.46.151.216http/1.1
      
      56-7-0/0/30.
      0.66252317800.00.001.37
      78.46.151.216http/1.1
      
      57-7-0/0/73.
      1.3125231995190.00.002.72
      78.46.151.216http/1.1
      
      58-7-0/0/72.
      0.92252320910.00.003.50
      78.46.151.216http/1.1
      
      59-7-0/0/78.
      1.32252318300.00.002.86
      78.46.151.216http/1.1
      
      60-7-0/0/30.
      1.95252318210.00.001.36
      78.46.151.216http/1.1
      
      61-7-0/0/36.
      0.2425232383730.00.001.55
      78.46.151.216http/1.1
      
      62-7-0/0/9596.
      1.152523190
      Found on 2023-12-24 04:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea53341bcb0e43

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Monday, 11-Dec-2023 19:16:48 UTC
      Restart Time: Monday, 13-Nov-2023 12:28:10 UTC
      Parent Server Config. Generation: 26
      Parent Server MPM Generation: 25
      Server uptime:  28 days 6 hours 48 minutes 37 seconds
      Server load: 0.64 0.69 0.70
      Total accesses: 8103794 - Total Traffic: 402.3 GB
      CPU Usage: u21878.8 s1629.67 cu0 cs0 - .962% CPU load
      3.32 requests/sec - 172.6 kB/second - 52.1 kB/request
      2 requests currently being processed, 7 idle workers
      __W__W.___......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-25205570/333/726120_
      50.9303940.023.2536852.64
      185.191.171.3http/1.1cd.strainlists.com:8443GET /strain/ghosts-of-mujahdeen/ HTTP/1.0
      
      1-25196550/652/747745_
      96.1203040.036.3838356.73
      54.36.149.14http/1.1strainslist.co.uk:8443GET /strain/pineapple-muffin/ HTTP/1.0
      
      2-2546830/4101/743751W
      565.17000.0195.1937925.48
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      3-25205610/324/701297_
      48.2403460.027.5235619.86
      47.128.50.139http/1.1strainslist.it:8443GET /taste/flowery/12/ HTTP/1.0
      
      4-25200340/487/704191_
      73.100820.023.5635811.72
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      5-25215020/0/727857W
      49.50000.00.0037004.50
      169.150.247.39http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      6-25-0/0/669894.
      93.84300.00.0034220.05
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      7-25205630/329/683642_
      47.9201120.027.1834590.79
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      8-25200400/465/617578_
      64.260970.037.3831364.76
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-25211130/111/590897_
      15.13010.03.1629754.58
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      10-25-0/0/557236.
      103.64102600.00.0028550.13
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-25-0/0/97041.
      0.77852700.00.004927.13
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      12-24-0/0/38929.
      225.70463053020.00.002190.89
      185.93.2.248http/1.1strainslist.fr:8443GET /effect/hungry/3/ HTTP/1.0
      
      13-23-0/0/22769.
      1.313809392980.00.001201.18
      78.46.151.216http/1.1
      
      14-12-0/0/12651.
      165.068599943040.00.00698.71
      78.46.151.216http/1.1
      
      15-12-0/0/27750.
      624.529548751860.00.001350.68
      78.46.151.216http/1.1
      
      16-12-0/0/21421.
      1.169764104650.00.001094.62
      78.46.151.216http/1.1
      
      17-8-0/0/48995.
      2.9014106151020.00.002516.80
      78.46.151.216http/1.1
      
      18-8-0/0/6302.
      3.3314106173610.00.00319.53
      78.46.151.216http/1.1
      
      19-8-0/0/1395.
      3.7414106053710.00.0077.56
      78.46.151.216http/1.1
      
      20-8-0/0/1482.
      4.23141059410.00.0067.89
      78.46.151.216http/1.1
      
      21-8-0/0/12805.
      466.151402461880.00.00700.53
      78.46.151.216http/1.1
      
      22-8-0/0/111.
      1.641410601970.00.005.56
      78.46.151.216http/1.1
      
      23-8-0/0/4879.
      1.7014106001540.00.00242.80
      78.46.151.216http/1.1
      
      24-8-0/0/20560.
      1.0914106091930.00.001044.79
      78.46.151.216http/1.1
      
      25-8-0/0/25028.
      3626.6813551173020.00.001123.16
      78.46.151.216http/1.1
      
      26-8-0/0/2768.
      0.78141061410.00.00137.44
      78.46.151.216http/1.1
      
      27-8-0/0/172.
      1.2414106021650.00.009.00
      78.46.151.216http/1.1
      
      28-8-0/0/3116.
      362.77140439800.00.00144.57
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      29-8-0/0/21508.
      705.5913982484490.00.001154.93
      78.46.151.216http/1.1
      
      30-8-0/0/24244.
      2099.8713962611770.00.001135.89
      78.46.151.216http/1.1
      
      31-8-0/0/31750.
      3400.9013590294010.00.001481.61
      78.46.151.216http/1.1
      
      32-8-0/0/829.
      0.7614106193340.00.0032.30
      78.46.151.216http/1.1
      
      33-8-0/0/155.
      0.4614106213390.00.008.24
      78.46.151.216http/1.1
      
      34-8-0/0/41987.
      0.6814106101630.00.002137.92
      78.46.151.216http/1.1
      
      35-8-0/0/131.
      0.1814106268730.00.006.31
      78.46.151.216http/1.1
      
      36-8-0/0/12059.
      1.68141059300.00.00705.63
      78.46.151.216http/1.1
      
      37-8-0/0/33450.
      3638.4413547663830.00.001552.25
      78.46.151.216http/1.1
      
      38-8-0/0/8663.
      0.611410611850.00.00426.28
      78.46.151.216http/1.1
      
      39-8-0/0/1193.
      0.8514106073570.00.0058.25
      78.46.151.216http/1.1
      
      40-8-0/0/425.
      0.2414106259800.00.0019.81
      78.46.151.216http/1.1
      
      41-8-0/0/17454.
      0.4014106203500.00.00804.30
      78.46.151.216http/1.1
      
      42-8-0/0/58.
      1.1614106063930.00.002.54
      78.46.151.216http/1.1
      
      43-8-0/0/58.
      1.6214105911110.00.002.16
      78.46.151.216http/1.1
      
      44-8-0/0/768.
      0.8414106133580.00.0028.92
      78.46.151.216http/1.1
      
      45-8-0/0/20051.
      1.33141059510.00.00981.37
      78.46.151.216http/1.1
      
      46-8-0/0/42.
      0.321410622970.00.001.84
      78.46.151.216http/1.1
      
      47-8-0/0/31.
      1.3214105981590.00.001.24
      78.46.151.216http/1.1
      
      48-8-0/0/9833.
      0.1714106287810.00.00479.91
      78.46.151.216http/1.1
      
      49-7-0/0/107.
      1.63145467700.00.004.41
      78.46.151.216http/1.1
      
      50-7-0/0/653.
      1.64145467210.00.0024.15
      78.46.151.216http/1.1
      
      51-7-0/0/3719.
      478.17144609620.00.00172.06
      78.46.151.216http/1.1
      
      52-7-0/0/58.
      0.96145471111760.00.002.82
      78.46.151.216http/1.1
      
      53-7-0/0/62.
      0.46145467000.00.002.90
      78.46.151.216http/1.1
      
      54-7-0/0/50.
      0.3814546933790.00.002.12
      78.46.151.216http/1.1
      
      55-7-0/0/63.
      0.97145469700.00.003.26
      78.46.151.216http/1.1
      
      56-7-0/0/30.
      0.66145466900.00.001.37
      78.46.151.216http/1.1
      
      57-7-0/0/73.
      1.3114546905190.00.002.72
      78.46.151.216http/1.1
      
      58-7-0/0/72.
      0.92145470010.00.003.50
      78.46.151.216http/1.1
      
      59-7-0/0/78.
      1.32145467400.00.002.86
      78.46.151.216http/1.1
      
      60-7-0/0/30.
      1.95145467310.00.001.36
      78.46.151.216http/1.1
      
      61-7-0/0/36.
      0.2414547293730.00.001.55
      78.46.151.216http/1.1
      
      62-7-0/0/95
      Found on 2023-12-11 19:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea53348338d2b1

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Thursday, 16-Nov-2023 17:53:50 UTC
      Restart Time: Monday, 13-Nov-2023 12:28:10 UTC
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  3 days 5 hours 25 minutes 39 seconds
      Server load: 0.59 0.63 0.60
      Total accesses: 913241 - Total Traffic: 43.5 GB
      CPU Usage: u23917.8 s1883.86 cu0 cs0 - 9.26% CPU load
      3.28 requests/sec - 163.7 kB/second - 50.0 kB/request
      1 requests currently being processed, 6 idle workers
      ______............................W.............................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-2163730/1311/82613_
      174.750970.076.944114.26
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-2281020/23/77136_
      3.1703850.00.893701.57
      169.150.247.37http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      2-2281040/18/89031_
      2.20000.00.434392.12
      66.249.66.192http/1.1strainslist.com.uy:8443GET /static/fontawesome/webfonts/fa-regular-400.woff2?font-disp
      
      3-2281660/4/73729_
      0.49010.00.183624.97
      66.249.66.192http/1.1strainslist.com.uy:8443GET /static/fontawesome/webfonts/fa-brands-400.woff2?font-displ
      
      4-2300480/33585/85687_
      4460.3515360.01739.184224.54
      37.19.207.34http/1.1strainslist.fr:8443GET /strain/booger/ HTTP/1.0
      
      5-2152150/1734/77037_
      225.60020.088.863794.21
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      6-2-0/0/67937.
      1002.63200.00.003299.13
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      7-2-0/0/76886.
      3744.60527900.00.003694.69
      78.46.151.216http/1.1
      
      8-2-0/0/66804.
      3200.335100.00.003218.85
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      9-1-0/0/45505.
      1.781587323350.00.002100.84
      78.46.151.216http/1.1
      
      10-1-0/0/34507.
      15.4115873810.00.001527.49
      78.46.151.216http/1.1
      
      11-1-0/0/7743.
      1.761587343220.00.00366.09
      78.46.151.216http/1.1
      
      12-1-0/0/3580.
      15.351587544680.00.00188.86
      78.46.151.216http/1.1
      
      13-1-0/0/405.
      22.891586033760.00.0016.08
      78.46.151.216http/1.1
      
      14-1-0/0/236.
      14.791587273300.00.009.03
      78.46.151.216http/1.1
      
      15-1-0/0/86.
      16.171587363080.00.003.45
      78.46.151.216http/1.1
      
      16-2-0/0/11561.
      559.131140102870.00.00572.26
      78.46.151.216http/1.1
      
      17-2-0/0/41498.
      4478.975500.00.002104.00
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      18-1-0/0/179.
      1.211587492780.00.007.20
      78.46.151.216http/1.1
      
      19-1-0/0/5.
      1.101587522860.00.000.29
      78.46.151.216http/1.1
      
      20-1-0/0/5.
      0.971587482850.00.000.35
      78.46.151.216http/1.1
      
      21-1-0/0/5.
      1.151587502920.00.000.26
      78.46.151.216http/1.1
      
      22-1-0/0/7.
      1.411587331370.00.000.32
      78.46.151.216http/1.1
      
      23-1-0/0/6.
      1.351587453410.00.000.26
      78.46.151.216http/1.1
      
      24-1-0/0/6.
      1.301587463210.00.000.40
      78.46.151.216http/1.1
      
      25-1-0/0/1.
      0.221587567460.00.000.10
      
      Found on 2023-11-16 17:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea533418f7de21

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Friday, 10-Nov-2023 11:09:53 UTC
      Restart Time: Thursday, 17-Aug-2023 08:45:56 UTC
      Parent Server Config. Generation: 262
      Parent Server MPM Generation: 261
      Server uptime:  85 days 2 hours 23 minutes 57 seconds
      Server load: 0.82 0.32 0.30
      Total accesses: 16109421 - Total Traffic: 558.6 GB
      CPU Usage: u52812.4 s4326.84 cu0 cs0 - .777% CPU load
      2.19 requests/sec - 79.7 kB/second - 36.4 kB/request
      7 requests currently being processed, 3 idle workers
      __W._WWWW..WW...................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-261265180/36716/1478637_
      4179.0301560.01937.7052762.23
      169.150.247.38http/1.1strainslist.fr:8443GET /.DS_Store HTTP/1.0
      
      1-261210350/7231/1418583_
      755.7601460.0369.2349816.79
      169.150.247.37http/1.1strainslist.fr:8443GET /_all_dbs HTTP/1.0
      
      2-26158720/3/1425355W
      0.01000.00.0050663.21
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      3-261-0/0/1464518.
      4638.73000.00.0052479.78
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      4-261321810/5319/1344172_
      542.740840.0282.3547427.98
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-261286060/44059/1329068W
      5148.91000.02322.4347631.72
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      6-26158700/6/1295556W
      0.44000.00.1445645.93
      169.150.247.39http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      7-26158730/2/1274539W
      0.12000.00.0845580.38
      169.150.247.39http/1.1strainslist.fr:8443GET /telescope/requests HTTP/1.0
      
      8-261272100/44651/1250485W
      5220.58000.02297.7844897.68
      3.224.220.101http/1.1uz.strainlists.com:8443GET /taste/orange/ HTTP/1.0
      
      9-261-0/0/1100222.
      5665.982170510.00.0039327.32
      78.46.151.216http/1.1
      
      10-261-0/0/981307.
      5046.78290044370.00.0034809.13
      78.46.151.216http/1.1
      
      11-261119790/29106/361028W
      3183.02000.01615.7313175.08
      169.150.247.37http/1.1strainslist.fr:8443GET /.env HTTP/1.0
      
      12-261119800/29086/246183W
      3191.56000.01586.959186.91
      169.150.247.37http/1.1strainslist.fr:8443GET /.DS_Store HTTP/1.0
      
      13-254-0/0/155717.
      276.45146690500.00.005340.41
      78.46.151.216http/1.1
      
      14-254-0/0/163092.
      26.3614741603680.00.005654.16
      78.46.151.216http/1.1
      
      15-254-0/0/160761.
      0.5114741593640.00.005369.74
      78.46.151.216http/1.1
      
      16-254-0/0/210501.
      73.2514741553250.00.007216.63
      78.46.151.216http/1.1
      
      17-254-0/0/175683.
      2137.2414166223220.00.006074.38
      78.46.151.216http/1.1
      
      18-254-0/0/43032.
      762.1614741632980.00.001475.88
      78.46.151.216http/1.1
      
      19-254-0/0/25958.
      3.3714751122770.00.00811.50
      78.46.151.216http/1.1
      
      20-254-0/0/12029.
      1.75154245410.00.00367.40
      78.46.151.216http/1.1
      
      21-254-0/0/14740.
      230.861547617980.00.00434.61
      78.46.151.216http/1.1
      
      22-252-0/0/5955.
      6.0817156584010.00.00209.28
      78.46.151.216http/1.1
      
      23-252-0/0/16058.
      29.7217133262900.00.00529.86
      78.46.151.216http/1.1
      
      24-252-0/0/68.
      1.2917156752870.00.002.92
      78.46.151.216http/1.1
      
      25-143-0/0/32.
      2.39259913500.00.001.50
      169.150.247.39http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      26-143-0/0/3863.
      2.7725991265110.00.00162.64
      78.46.151.216http/1.1
      
      27-143-0/0/38.
      3.64259910200.00.002.08
      169.150.247.39http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      28-143-0/0/38.
      2.66259909510.00.001.36
      78.46.151.216http/1.1
      
      29-143-0/0/27.
      2.7125991182610.00.001.21
      78.46.151.216http/1.1
      
      30-143-0/0/14793.
      1932.43253355410.00.00458.03
      78.46.151.216http/1.1
      
      31-143-0/0/38.
      3.4225991034880.00.002.06
      78.46.151.216http/1.1
      
      32-143-0/0/10304.
      1299.3125484794230.00.00340.91
      78.46.151.216http/1.1
      
      33-143-0/0/182.
      2.7625991241000.00.006.11
      78.46.151.216http/1.1
      
      34-143-0/0/36.
      3.0525991254490.00.002.10
      78.46.151.216http/1.1
      
      35-143-0/0/24.
      2.35259914921660.00.001.36
      78.46.151.216http/1.1
      
      36-143-0/0/33.
      3.5625990844910.00.001.48
      78.46.151.216http/1.1
      
      37-143-0/0/3665.
      2.5125991455320.00.00131.34
      78.46.151.216http/1.1
      
      38-143-0/0/23101.
      3221.5625018741070.00.00708.95
      78.46.151.216http/1.1
      
      39-143-0/0/55.
      2.48259908910.00.001.84
      78.46.151.216http/1.1
      
      40-143-0/0/33.
      2.96259909430.00.001.56
      78.46.151.216http/1.1
      
      41-143-0/0/23.
      2.092599107520.00.001.34
      78.46.151.216http/1.1
      
      42-143-0/0/21.
      2.05259915000.00.000.98
      169.150.247.37http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      43-143-0/0/3766.
      2.1625991307330.00.00152.62
      78.46.151.216http/1.1
      
      44-143-0/0/24.
      2.11259913216950.00.000.95
      78.46.151.216http/1.1
      
      45-143-0/0/182.
      2.18259911510.00.006.03
      78.46.151.216http/1.1
      
      46-143-0/0/29.
      2.26259912210.00.001.06
      78.46.151.216http/1.1
      
      47-143-0/0/26.
      2.69259913100.00.001.38
      169.150.247.39http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      48-143-0/0/24.
      2.08259913612450.00.001.13
      78.46.151.216http/1.1
      
      49-143-0/0/26.
      1.99259909110.00.001.01
      78.46.151.216http/1.1
      
      50-143-0/0/420.
      2.56259909010.00.0012.90
      78.46.151.216http/1.1
      
      51-143-0/0/418.
      1.51259915600.00.0016.71
      169.150.247.38http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      52-143-0/0/3765.
      1.57259915118860.00.00140.67
      78.46.151.216http/1.1
      
      53-143-0/0/22.
      1.50259910510.00.000.88
      78.46.151.216http/1.1
      
      54-143-0/0/28.
      2.662599098230.00.001.24
      78.46.151.216http/1.1
      
      55-143-0/0/432.
      2.10259911620.00.0013.78
      78.46.151.216http/1.1
      
      56-143-0/0/21.
      2.58259913315790.00.001.18
      78.46.151.216http/1.1
      
      57-143-0/0/1282.
      2.3825991205350.00.0049.67
      78.46.151.216http/1.1
      
      58-143-0/0/173.
      2.50259912100.00.007.07
      169.150.247.37http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      59-143-0/0/3631.
      1.94259913116300.00.00142.85
      78.46.151.216http/1.1
      
      60-143-0/0/20.
      1.87259915718140.00.001.09
      78.46.151.216http/1.1
      
      
      Found on 2023-11-10 11:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea53342c6a649d

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Monday, 06-Nov-2023 06:17:06 UTC
      Restart Time: Thursday, 17-Aug-2023 08:45:56 UTC
      Parent Server Config. Generation: 260
      Parent Server MPM Generation: 259
      Server uptime:  80 days 21 hours 31 minutes 9 seconds
      Server load: 0.62 0.35 0.34
      Total accesses: 15172056 - Total Traffic: 517.8 GB
      CPU Usage: u19655.8 s1489.34 cu0 cs0 - .303% CPU load
      2.17 requests/sec - 77.7 kB/second - 35.8 kB/request
      2 requests currently being processed, 5 idle workers
      W_W__._.._......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-25959160/72/1388849W
      12.46000.02.2148760.91
      143.244.56.50http/1.1strainslist.fr:8443GET /strain/clockwork-orange/gy.strainlists.com HTTP/1.0
      
      1-259220030/2271/1354220_
      346.78010.0124.9847101.77
      138.199.46.68http/1.1strainslist.fr:8443GET /media/Strain/Indica/indica-6.webp HTTP/1.0
      
      2-25965010/0/1333370W
      11.49000.00.0046568.96
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      3-25964940/9/1373340_
      0.77000.00.1048367.08
      138.199.46.68http/1.1strainslist.fr:8443GET /media/Strain/Indica/indica-5.webp HTTP/1.0
      
      4-25964960/5/1277318_
      0.3401450.00.0744629.30
      169.150.247.37http/1.1strainslist.fr:8443GET /.env HTTP/1.0
      
      5-259-0/0/1238313.
      115.863700.00.0043560.39
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      6-25936870/670/1243416_
      112.400860.038.7043677.11
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-259-0/0/1190874.
      210.7855000.00.0041786.56
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      8-259-0/0/1164576.
      166.6954100.00.0041033.17
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      9-25938780/641/1019163_
      106.14000.033.1435742.94
      138.199.46.68http/1.1strainslist.fr:8443GET /media/Strain/Hybrid/hybrid-3.webp HTTP/1.0
      
      10-259-0/0/908465.
      10.661970700.00.0031461.75
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-259-0/0/329176.
      55.161753400.00.0011460.13
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      12-258-0/0/211208.
      430.113183633260.00.007405.27
      78.46.151.216http/1.1
      
      13-254-0/0/155717.
      276.45110373800.00.005340.41
      78.46.151.216http/1.1
      
      14-254-0/0/163092.
      26.3611109933680.00.005654.16
      78.46.151.216http/1.1
      
      15-254-0/0/160761.
      0.5111109923640.00.005369.74
      78.46.151.216http/1.1
      
      16-254-0/0/210501.
      73.2511109883250.00.007216.63
      78.46.151.216http/1.1
      
      17-254-0/0/175683.
      2137.2410534553220.00.006074.38
      78.46.151.216http/1.1
      
      18-254-0/0/43032.
      762.1611109962980.00.001475.88
      78.46.151.216http/1.1
      
      19-254-0/0/25958.
      3.3711119452770.00.00811.50
      78.46.151.216http/1.1
      
      20-254-0/0/12029.
      1.75117928710.00.00367.40
      78.46.151.216http/1.1
      
      21-254-0/0/14740.
      230.861184450980.00.00434.61
      78.46.151.216http/1.1
      
      22-252-0/0/5955.
      6.0813524914010.00.00209.28
      78.46.151.216http/1.1
      
      23-252-0/0/16058.
      29.7213501592900.00.00529.86
      78.46.151.216http/1.1
      
      24-252-0/0/68.
      1.2913525082870.00.002.92
      78.46.151.216http/1.1
      
      25-143-0/0/32.
      2.39223596800.00.001.50
      169.150.247.39http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      26-143-0/0/3863.
      2.7722359595110.00.00162.64
      78.46.151.216http/1.1
      
      27-143-0/0/38.
      3.64223593500.00.002.08
      169.150.247.39http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      28-143-0/0/38.
      2.66223592810.00.001.36
      78.46.151.216http/1.1
      
      29-143-0/0/27.
      2.7122359512610.00.001.21
      78.46.151.216http/1.1
      
      30-143-0/0/14793.
      1932.43217038610.00.00458.03
      78.46.151.216http/1.1
      
      31-143-0/0/38.
      3.4222359364880.00.002.06
      78.46.151.216http/1.1
      
      32-143-0/0/10304.
      1299.3121853124230.00.00340.91
      78.46.151.216http/1.1
      
      33-143-0/0/182.
      2.7622359571000.00.006.11
      78.46.151.216http/1.1
      
      34-143-0/0/36.
      3.0522359584490.00.002.10
      78.46.151.216http/1.1
      
      35-143-0/0/24.
      2.35223598221660.00.001.36
      78.46.151.216http/1.1
      
      36-143-0/0/33.
      3.5622359174910.00.001.48
      78.46.151.216http/1.1
      
      37-143-0/0/3665.
      2.5122359785320.00.00131.34
      78.46.151.216http/1.1
      
      38-143-0/0/23101.
      3221.5621387071070.00.00708.95
      78.46.151.216http/1.1
      
      39-143-0/0/55.
      2.48223592210.00.001.84
      78.46.151.216http/1.1
      
      40-143-0/0/33.
      2.96223592730.00.001.56
      78.46.151.216http/1.1
      
      41-143-0/0/23.
      2.092235940520.00.001.34
      78.46.151.216http/1.1
      
      42-143-0/0/21.
      2.05223598300.00.000.98
      169.150.247.37http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      43-143-0/0/3766.
      2.1622359637330.00.00152.62
      78.46.151.216http/1.1
      
      44-143-0/0/24.
      2.11223596516950.00.000.95
      78.46.151.216http/1.1
      
      45-143-0/0/182.
      2.18223594810.00.006.03
      78.46.151.216http/1.1
      
      46-143-0/0/29.
      2.26223595510.00.001.06
      78.46.151.216http/1.1
      
      47-143-0/0/26.
      2.69223596400.00.001.38
      169.150.247.39http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      48-143-0/0/24.
      2.08223596912450.00.001.13
      78.46.151.216http/1.1
      
      49-143-0/0/26.
      1.99223592410.00.001.01
      78.46.151.216http/1.1
      
      50-143-0/0/420.
      2.56223592310.00.0012.90
      78.46.151.216http/1.1
      
      51-143-0/0/418.
      1.51223598900.00.0016.71
      169.150.247.38http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      52-143-0/0/3765.
      1.57223598418860.00.00140.67
      78.46.151.216http/1.1
      
      53-143-0/0/22.
      1.50223593810.00.000.88
      78.46.151.216http/1.1
      
      54-143-0/0/28.
      2.662235931230.00.001.24
      78.46.151.216http/1.1
      
      55-143-0/0/432.
      2.10223594920.00.0013.78
      78.46.151.216http/1.1
      
      56-143-0/0/21.
      2.58223596615790.00.001.18
      78.46.151.216http/1.1
      
      57-143-0/0/1282.
      2.3822359535350.00.0049.67
      78.46.151.216http/1.1
      
      58-143-0/0/173.
      2.50223595400.00.007.07
      169.150.247.37http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      59-143-0/0/3631.
      1.94223596416300.00.00142.85
      78.46.151.216http/1.1
      
      60-143-0/0/20.
      1.87223599018140.00.001.09
      78.46.151.216http/1.1</
      Found on 2023-11-06 06:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea53347d158c0f

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Thursday, 26-Oct-2023 20:40:07 UTC
      Restart Time: Thursday, 17-Aug-2023 08:45:56 UTC
      Parent Server Config. Generation: 255
      Parent Server MPM Generation: 254
      Server uptime:  70 days 11 hours 54 minutes 10 seconds
      Server load: 0.35 0.35 0.29
      Total accesses: 13266971 - Total Traffic: 450.5 GB
      CPU Usage: u21908.4 s1657.23 cu0 cs0 - .387% CPU load
      2.18 requests/sec - 77.6 kB/second - 35.6 kB/request
      1 requests currently being processed, 6 idle workers
      ____W.__........................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-25421850/756/1204341_
      90.5411570.021.0542035.86
      169.150.247.38http/1.1strainslist.fr:8443GET /about HTTP/1.0
      
      1-25421830/767/1165633_
      90.761930.021.5740150.76
      169.150.247.39http/1.1strainslist.fr:8443GET /telescope/requests HTTP/1.0
      
      2-25453680/407/1143807_
      48.070970.011.4639735.00
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      3-25422480/742/1183522_
      87.7401060.020.9541498.74
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-25481890/95/1099932W
      14.35000.03.1238158.34
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      5-254-0/0/1058608.
      167.51200.00.0036985.82
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      6-25454650/381/1057557_
      43.58020.011.0437031.86
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      7-25421800/769/1050133_
      89.11120.024.4536697.80
      169.150.247.37http/1.1strainslist.fr:8443GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      8-254-0/0/980903.
      13.401099900.00.0034393.31
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      9-254-0/0/875561.
      187.97414500.00.0030656.56
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      10-254-0/0/772708.
      2388.561588300.00.0026682.45
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-254-0/0/326050.
      4.822123713750.00.0011343.74
      78.46.151.216http/1.1
      
      12-254-0/0/208448.
      773.721911891050.00.007288.69
      78.46.151.216http/1.1
      
      13-254-0/0/155717.
      276.4520511900.00.005340.41
      78.46.151.216http/1.1
      
      14-254-0/0/163092.
      26.362123733680.00.005654.16
      78.46.151.216http/1.1
      
      15-254-0/0/160761.
      0.512123723640.00.005369.74
      78.46.151.216http/1.1
      
      16-254-0/0/210501.
      73.252123683250.00.007216.63
      78.46.151.216http/1.1
      
      17-254-0/0/175683.
      2137.241548353220.00.006074.38
      78.46.151.216http/1.1
      
      18-254-0/0/43032.
      762.162123762980.00.001475.88
      78.46.151.216http/1.1
      
      19-254-0/0/25958.
      3.372133252770.00.00811.50
      78.46.151.216http/1.1
      
      20-254-0/0/12029.
      1.7528066710.00.00367.40
      78.46.151.216http/1.1
      
      21-254-0/0/14740.
      230.86285831980.00.00434.61
      78.46.151.216http/1.1
      
      22-252-0/0/5955.
      6.084538714010.00.00209.28
      78.46.151.216http/1.1
      
      23-252-0/0/16058.
      29.724515402900.00.00529.86
      78.46.151.216http/1.1
      
      24-252-0/0/68.
      1.294538892870.00.002.92
      78.46.151.216http/1.1
      
      25-143-0/0/32.
      2.39133734900.00.001.50
      169.150.247.39http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      26-143-0/0/3863.
      2.7713373405110.00.00162.64
      78.46.151.216http/1.1
      
      27-143-0/0/38.
      3.64133731600.00.002.08
      169.150.247.39http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      28-143-0/0/38.
      2.66133730910.00.001.36
      78.46.151.216http/1.1
      
      29-143-0/0/27.
      2.7113373322610.00.001.21
      78.46.151.216http/1.1
      
      30-143-0/0/14793.
      1932.43127176710.00.00458.03
      78.46.151.216http/1.1
      
      31-143-0/0/38.
      3.4213373174880.00.002.06
      78.46.151.216http/1.1
      
      32-143-0/0/10304.
      1299.3112866934230.00.00340.91
      78.46.151.216http/1.1
      
      33-143-0/0/182.
      2.7613373381000.00.006.11
      78.46.151.216http/1.1
      
      34-143-0/0/36.
      3.0513373394490.00.002.10
      78.46.151.216http/1.1
      
      35-143-0/0/24.
      2.35133736321660.00.001.36
      78.46.151.216http/1.1
      
      36-143-0/0/33.
      3.5613372984910.00.001.48
      78.46.151.216http/1.1
      
      37-143-0/0/3665.
      2.5113373595320.00.00131.34
      78.46.151.216http/1.1
      
      38-143-0/0/23101.
      3221.5612400881070.00.00708.95
      78.46.151.216http/1.1
      
      39-143-0/0/55.
      2.48133730310.00.001.84
      78.46.151.216http/1.1
      
      40-143-0/0/33.
      2.96133730830.00.001.56
      78.46.151.216http/1.1
      
      41-143-0/0/23.
      2.091337321520.00.001.34
      78.46.151.216http/1.1
      
      42-143-0/0/21.
      2.05133736400.00.000.98
      169.150.247.37http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      43-143-0/0/3766.
      2.1613373447330.00.00152.62
      78.46.151.216http/1.1
      
      44-143-0/0/24.
      2.11133734616950.00.000.95
      78.46.151.216http/1.1
      
      45-143-0/0/182.
      2.18133732910.00.006.03
      78.46.151.216http/1.1
      
      46-143-0/0/29.
      2.26133733610.00.001.06
      78.46.151.216http/1.1
      
      47-143-0/0/26.
      2.69133734500.00.001.38
      169.150.247.39http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      48-143-0/0/24.
      2.08133735012450.00.001.13
      78.46.151.216http/1.1
      
      49-143-0/0/26.
      1.99133730510.00.001.01
      78.46.151.216http/1.1
      
      50-143-0/0/420.
      2.56133730410.00.0012.90
      78.46.151.216http/1.1
      
      51-143-0/0/418.
      1.51133737000.00.0016.71
      169.150.247.38http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      52-143-0/0/3765.
      1.57133736518860.00.00140.67
      78.46.151.216http/1.1
      
      53-143-0/0/22.
      1.50133731910.00.000.88
      78.46.151.216http/1.1
      
      54-143-0/0/28.
      2.661337312230.00.001.24
      78.46.151.216http/1.1
      
      55-143-0/0/432.
      2.10133733020.00.0013.78
      78.46.151.216http/1.1
      
      56-143-0/0/21.
      2.58133734715790.00.001.18
      78.46.151.216http/1.1
      
      57-143-0/0/1282.
      2.3813373345350.00.0049.67
      78.46.151.216http/1.1
      
      58-143-0/0/173.
      2.50133733500.00.007.07
      169.150.247.37http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      59-143-0/0/3631.
      1.94133734516300.00.00142.85
      78.46.151.216http/1.1
      
      60-143-0/0/20.
      1.87133737118140.00.001.09
      78.46.151.216http/1.1
      
      61-143-0/0/26.
      2.36
      Found on 2023-10-26 20:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea53349135a1c4

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Wednesday, 11-Oct-2023 00:36:01 UTC
      Restart Time: Thursday, 17-Aug-2023 08:45:56 UTC
      Parent Server Config. Generation: 144
      Parent Server MPM Generation: 143
      Server uptime:  54 days 15 hours 50 minutes 4 seconds
      Server load: 0.42 0.32 0.23
      Total accesses: 10392103 - Total Traffic: 352.6 GB
      CPU Usage: u5042.08 s411.59 cu0 cs0 - .115% CPU load
      2.2 requests/sec - 78.3 kB/second - 35.6 kB/request
      2 requests currently being processed, 3 idle workers
      .._......................._................W....................
      ..................W..........._.................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-143-0/0/972234.
      370.4764600.00.0033884.25
      169.150.247.37http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      1-143-0/0/926006.
      0.3464500.00.0031933.50
      169.150.247.39http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      2-143268690/134/889632_
      17.4901780.03.8630754.64
      169.150.247.38http/1.1strainslist.co.uk:8443GET /.DS_Store HTTP/1.0
      
      3-143-0/0/925846.
      16.26100.00.0032344.62
      169.150.247.39http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      4-143-0/0/869513.
      82.432695312710.00.0030092.87
      78.46.151.216http/1.1
      
      5-143-0/0/848109.
      1.762691410.00.0029682.61
      78.46.151.216http/1.1
      
      6-143-0/0/846773.
      1.93269183540.00.0029654.05
      78.46.151.216http/1.1
      
      7-143-0/0/837184.
      1.71269203420.00.0029181.50
      78.46.151.216http/1.1
      
      8-143-0/0/789895.
      1.52269193070.00.0027598.20
      78.46.151.216http/1.1
      
      9-143-0/0/713620.
      0.952695117530.00.0024913.44
      78.46.151.216http/1.1
      
      10-143-0/0/603817.
      78.962695016680.00.0020830.65
      78.46.151.216http/1.1
      
      11-143-0/0/250073.
      1.292690400.00.008525.33
      78.46.151.216http/1.1
      
      12-143-0/0/161396.
      1.152695216240.00.005636.75
      78.46.151.216http/1.1
      
      13-143-0/0/114620.
      1.002694616070.00.003895.03
      78.46.151.216http/1.1
      
      14-143-0/0/99598.
      1.082688400.00.003485.41
      78.46.151.216http/1.1
      
      15-143-0/0/132158.
      0.962688500.00.004406.45
      78.46.151.216http/1.1
      
      16-143-0/0/151937.
      1.292691610.00.005195.26
      78.46.151.216http/1.1
      
      17-143-0/0/137794.
      1.18268934500.00.004903.62
      78.46.151.216http/1.1
      
      18-143-0/0/29821.
      59.43269101710.00.001019.65
      78.46.151.216http/1.1
      
      19-143-0/0/15959.
      1.272688700.00.00520.93
      78.46.151.216http/1.1
      
      20-143-0/0/9238.
      0.432695717200.00.00289.35
      78.46.151.216http/1.1
      
      21-143-0/0/12572.
      0.89269432660.00.00362.63
      78.46.151.216http/1.1
      
      22-143-0/0/5243.
      1.152690210.00.00189.18
      78.46.151.216http/1.1
      
      23-143-0/0/12786.
      1.22268944390.00.00416.12
      78.46.151.216http/1.1
      
      24-143-0/0/41.
      0.972693020.00.001.78
      78.46.151.216http/1.1
      
      25-143-0/0/17.
      0.682694916880.00.000.90
      78.46.151.216http/1.1
      
      26-143159040/3757/3769_
      510.9201180.0140.60141.09
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      27-143-0/0/22.
      1.14269172080.00.001.12
      78.46.151.216http/1.1
      
      28-143-0/0/22.
      1.112688210.00.000.77
      78.46.151.216http/1.1
      
      29-143-0/0/13.
      0.842688600.00.000.67
      78.46.151.216http/1.1
      
      30-143-0/0/14.
      0.592694210.00.000.92
      78.46.151.216http/1.1
      
      31-143-0/0/22.
      0.792690710.00.001.26
      78.46.151.216http/1.1
      
      32-143-0/0/13.
      0.86269243290.00.000.60
      78.46.151.216http/1.1
      
      33-143-0/0/167.
      1.02268971080.00.005.34
      78.46.151.216http/1.1
      
      34-143-0/0/21.
      0.482692910.00.001.28
      78.46.151.216http/1.1
      
      35-143-0/0/14.
      0.262695817610.00.000.80
      78.46.151.216http/1.1
      
      36-143-0/0/17.
      0.61268984310.00.000.67
      78.46.151.216http/1.1
      
      37-143-0/0/3653.
      495.4164600.00.00130.53
      169.150.247.37http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      38-143-0/0/402.
      61.26269212820.00.0012.17
      78.46.151.216http/1.1
      
      39-143-0/0/36.
      0.472690900.00.001.17
      78.46.151.216http/1.1
      
      40-143-0/0/12.
      0.392690800.00.000.67
      78.46.151.216http/1.1
      
      41-143-0/0/9.
      0.252696216070.00.000.57
      78.46.151.216http/1.1
      
      42-143-0/0/12.
      0.302696415090.00.000.44
      78.46.151.216http/1.1
      
      43-143159360/3748/3755W
      517.87000.0151.69152.06
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      44-143-0/0/13.
      0.232695916800.00.000.51
      78.46.151.216http/1.1
      
      45-143-0/0/168.
      0.912689000.00.005.33
      78.46.151.216http/1.1
      
      46-143-0/0/17.
      0.48268961400.00.000.50
      78.46.151.216http/1.1
      
      47-143-0/0/11.
      0.442689900.00.000.56
      78.46.151.216http/1.1
      
      48-143-0/0/14.
      0.87269061370.00.000.58
      78.46.151.216http/1.1
      
      49-143-0/0/11.
      0.51269443680.00.000.54
      78.46.151.216http/1.1
      
      50-143-0/0/403.
      59.63269344180.00.0012.35
      78.46.151.216http/1.1
      
      51-143-0/0/412.
      58.012692210.00.0016.27
      78.46.151.216http/1.1
      
      52-143-0/0/3757.
      509.764300.00.00140.31
      169.150.247.38http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      53-143-0/0/10.
      0.212696315180.00.000.46
      78.46.151.216http/1.1
      
      54-143-0/0/12.
      0.222696115880.00.000.60
      78.46.151.216http/1.1
      
      55-143-0/0/419.
      62.562694110.00.0013.24
      78.46.151.216http/1.1
      
      56-143-0/0/9.
      0.222695517820.00.000.47
      78.46.151.216http/1.1
      
      57-143-0/0/1271.
      184.20211053020.00.0049.07
      78.46.151.216http/1.1
      
      58-143-0/0/161.
      1.24268892330.00.006.52
      78.46.151.216http/1.1
      
      59-143-0/0/3621.
      495.2864600.00.00142.30
      169.150.247.37http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      60-143-0/0/13.
      0.382692800.00.000.55
      78.46.151.216http/1.1
      
      61-143-0/0/14.
      0.65268921870.00.000.56
      78.46.151.216http/1.1
      
      62-143-0/0/12.
      0.302694819000.00.000.55
      78.46.151.216http/1.1
      
      63-143-0/0/10.
      0.212695417210.00.000.63
      78.46.151.216http/1
      Found on 2023-10-11 00:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334b016ab3a

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Tuesday, 03-Oct-2023 15:14:40 UTC
      Restart Time: Thursday, 17-Aug-2023 08:45:56 UTC
      Parent Server Config. Generation: 135
      Parent Server MPM Generation: 134
      Server uptime:  47 days 6 hours 28 minutes 43 seconds
      Server load: 0.89 0.69 0.71
      Total accesses: 8409817 - Total Traffic: 281.6 GB
      CPU Usage: u9737.84 s716.48 cu0 cs0 - .256% CPU load
      2.06 requests/sec - 72.3 kB/second - 35.1 kB/request
      2 requests currently being processed, 6 idle workers
      W____..W__......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-13481720/5105/797105W
      834.83000.0197.1027388.33
      85.208.96.199http/1.1fi.strainlists.com:8443GET /strain/queen-kong/ HTTP/1.0
      
      1-134165560/3821/737908_
      617.6501000.0139.8425091.74
      169.150.247.39http/1.1strainslist.cl:8443GET /telescope/requests HTTP/1.0
      
      2-13453610/505/718774_
      84.99020.013.9024532.39
      37.19.207.34http/1.1strainslist.cl:8443GET /strain/kobe-og/ HTTP/1.0
      
      3-13476900/224/757132_
      35.6201140.06.6626100.58
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-134224740/8341/706680_
      1313.51020.0300.1524053.16
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      5-134-0/0/684775.
      27.16100.00.0023583.08
      169.150.247.39http/1.1strainslist.cl:8443GET /server-status HTTP/1.0
      
      6-134-0/0/685720.
      282.09184400.00.0023648.84
      169.150.247.38http/1.1strainslist.cl:8443GET /server-status HTTP/1.0
      
      7-13481780/5117/692067W
      816.27000.0183.2123901.29
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      8-134250990/8037/655078_
      1253.43020.0284.7222760.96
      169.150.247.37http/1.1strainslist.cl:8443GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      9-134288590/7382/563313_
      1172.2003170.0251.8819390.48
      185.191.171.17http/1.1hi.strainlists.com:8443GET /strain/alphadawg/ HTTP/1.0
      
      10-134-0/0/447384.
      63.5282700.00.0015158.69
      169.150.247.38http/1.1strainslist.cl:8443GET /server-status HTTP/1.0
      
      11-129-0/0/200194.
      12.9440371200.00.006750.78
      169.150.247.38http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      12-129-0/0/134416.
      3858.6740650400.00.004557.73
      169.150.247.38http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      13-129-0/0/83604.
      2.1452227700.00.002621.98
      169.150.247.38http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      14-129-0/0/93433.
      0.705223086620.00.003288.02
      78.46.151.216http/1.1
      
      15-129-0/0/119620.
      32.115209843790.00.003991.48
      78.46.151.216http/1.1
      
      16-129-0/0/126821.
      0.205223073080.00.004373.92
      78.46.151.216http/1.1
      
      17-129-0/0/137758.
      0.1952230500.00.004901.21
      78.46.151.216http/1.1
      
      18-129-0/0/28319.
      0.2752229900.00.00957.52
      78.46.151.216http/1.1
      
      19-129-0/0/15629.
      0.3652229810.00.00509.35
      78.46.151.216http/1.1
      
      20-129-0/0/8913.
      0.425223033870.00.00277.60
      78.46.151.216http/1.1
      
      21-129-0/0/12560.
      0.2752229700.00.00361.83
      78.46.151.216http/1.1
      
      22-129-0/0/2520.
      32.395209823690.00.00106.81
      78.46.151.216http/1.1
      
      23-129-0/0/7.
      0.2852230000.00.000.33
      78.46.151.216http/1.1
      
      
      Found on 2023-10-03 15:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea533431e1e7a8

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Thursday, 28-Sep-2023 22:20:08 UTC
      Restart Time: Thursday, 17-Aug-2023 08:45:56 UTC
      Parent Server Config. Generation: 130
      Parent Server MPM Generation: 129
      Server uptime:  42 days 13 hours 34 minutes 11 seconds
      Server load: 0.75 0.59 0.61
      Total accesses: 7468515 - Total Traffic: 250.3 GB
      CPU Usage: u33270.9 s2448.34 cu0 cs0 - .971% CPU load
      2.03 requests/sec - 71.4 kB/second - 35.1 kB/request
      2 requests currently being processed, 5 idle workers
      W___.._.W_......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-129281060/3/705175W
      0.54000.00.1024221.08
      169.150.247.38http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      1-129281080/0/642347_
      3980.96000.00.0021842.89
      169.150.247.38http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      2-12988980/4594/640020_
      690.9405170.0162.2921927.87
      169.150.247.39http/1.1strainslist.com.mx:8443GET / HTTP/1.0
      
      3-129124140/27588/662925_
      3861.0601200.01113.2722877.11
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-129-0/0/610981.
      279.542900.00.0020822.75
      169.150.247.38http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      5-129-0/0/610740.
      3316.30126293500.00.0021052.95
      78.46.151.216http/1.1
      
      6-129124180/27574/593951_
      3861.8404120.01089.8020509.51
      37.19.207.34http/1.1strainslist.com.mx:8443GET /cepas/orange-velvet-underground/ HTTP/1.0
      
      7-129-0/0/601412.
      3978.73000.00.0020834.81
      169.150.247.39http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      8-12967330/28848/577165W
      4034.69000.01099.7020139.43
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      9-129124190/27566/476951_
      3871.7704100.01035.0916417.23
      85.208.96.210http/1.1cs.strainlists.com:8443GET /strain/absinthe/ HTTP/1.0
      
      10-129-0/0/383066.
      3869.542500.00.0012982.18
      169.150.247.37http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      11-129-0/0/200095.
      33.231145093750.00.006748.27
      78.46.151.216http/1.1
      
      12-129-0/0/134416.
      3858.673200.00.004557.73
      169.150.247.38http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      13-129-0/0/83604.
      2.1411580500.00.002621.98
      169.150.247.38http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      14-129-0/0/93433.
      0.701158366620.00.003288.02
      78.46.151.216http/1.1
      
      15-129-0/0/119620.
      32.111145123790.00.003991.48
      78.46.151.216http/1.1
      
      16-129-0/0/126821.
      0.201158353080.00.004373.92
      78.46.151.216http/1.1
      
      17-129-0/0/137758.
      0.1911583300.00.004901.21
      78.46.151.216http/1.1
      
      18-129-0/0/28319.
      0.2711582700.00.00957.52
      78.46.151.216http/1.1
      
      19-129-0/0/15629.
      0.3611582610.00.00509.35
      78.46.151.216http/1.1
      
      20-129-0/0/8913.
      0.421158313870.00.00277.60
      78.46.151.216http/1.1
      
      21-129-0/0/12560.
      0.2711582500.00.00361.83
      78.46.151.216http/1.1
      
      22-129-0/0/2520.
      32.391145103690.00.00106.81
      78.46.151.216http/1.1
      
      23-129-0/0/7.
      0.2811582800.00.000.33
      78.46.151.216http/1.1
      
      24-129-0/0/21.
      Found on 2023-09-28 22:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea53340a0e08cb

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Wednesday, 27-Sep-2023 10:11:16 UTC
      Restart Time: Thursday, 17-Aug-2023 08:45:56 UTC
      Parent Server Config. Generation: 130
      Parent Server MPM Generation: 129
      Server uptime:  41 days 1 hour 25 minutes 19 seconds
      Server load: 0.46 0.33 0.31
      Total accesses: 7162248 - Total Traffic: 238.6 GB
      CPU Usage: u15420 s1217.32 cu0 cs0 - .469% CPU load
      2.02 requests/sec - 70.5 kB/second - 34.9 kB/request
      1 requests currently being processed, 6 idle workers
      W._....._......_._...._._.......................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-129234840/2/676440W
      0.24000.00.0323077.48
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      1-129-0/0/611300.
      2439.36635740.00.0020634.13
      78.46.151.216http/1.1
      
      2-129312720/19823/631919_
      2447.04010.0749.8021630.07
      169.150.247.37http/1.1strainslist.fr:8443GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      3-129-0/0/632162.
      2459.71553560.00.0021642.44
      78.46.151.216http/1.1
      
      4-129-0/0/606397.
      888.56585740.00.0020663.15
      78.46.151.216http/1.1
      
      5-129-0/0/584279.
      2468.37615570.00.0019993.09
      78.46.151.216http/1.1
      
      6-129-0/0/563241.
      2446.06646450.00.0019301.21
      78.46.151.216http/1.1
      
      7-129-0/0/570606.
      772.63666130.00.0019623.01
      78.46.151.216http/1.1
      
      8-12947890/6362/548295_
      883.0801100.0245.4319038.93
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-129-0/0/449370.
      1803.18300.00.0015381.14
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      10-129-0/0/355476.
      2.205410.00.0011904.39
      78.46.151.216http/1.1
      
      11-129-0/0/199762.
      1.48607100.00.006737.81
      78.46.151.216http/1.1
      
      12-129-0/0/106842.
      1.5556370.00.003472.38
      78.46.151.216http/1.1
      
      13-129-0/0/83589.
      3.71000.00.002621.13
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      14-129-0/0/93423.
      1.34534280.00.003287.50
      78.46.151.216http/1.1
      
      15-129234580/22/119278_
      3.190720.00.663981.17
      54.36.149.240http/1.1strainslist.co.il:8443GET /%D7%98%D7%A2%D7%9E%D7%99%D7%9D/%D7%91%D7%95%D7%90%D7%A9/ H
      
      16-129-0/0/126815.
      2.36800.00.004373.65
      169.150.247.37http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      17-129234640/19/137705_
      3.6801040.00.504899.38
      169.150.247.37http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      18-129-0/0/28315.
      0.22654770.00.00957.24
      78.46.151.216http/1.1
      
      19-129-0/0/15594.
      0.22625500.00.00508.21
      78.46.151.216http/1.1
      
      20-129-0/0/8898.
      1.871100.00.00277.07
      169.150.247.37http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      21-129-0/0/12500.
      0.60574690.00.00359.87
      78.46.151.216http/1.1
      
      22-129234690/21/21_
      2.9701700.00.520.52
      169.150.247.39http/1.1strainslist.fr:8443GET /.env HTTP/1.0
      
      23-129-0/0/2.
      0.41595350.00.000.06
      78.46.151.216http/1.1
      
      24-129234710/19/19_
      3.3001590.00.660.66
      
      Found on 2023-09-27 10:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334e7c24ae8

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Wednesday, 16-Aug-2023 12:31:24 UTC
      Restart Time: Thursday, 01-Sep-2022 14:07:10 UTC
      Parent Server Config. Generation: 307
      Parent Server MPM Generation: 306
      Server uptime:  348 days 22 hours 24 minutes 14 seconds
      Server load: 1.35 1.16 1.19
      Total accesses: 57855720 - Total Traffic: 1060.8 GB
      CPU Usage: u18821.8 s1363.51 cu1.95 cs.68 - .067% CPU load
      1.92 requests/sec - 36.9 kB/second - 19.2 kB/request
      2 requests currently being processed, 8 idle workers
      _____W_W_._.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-306181820/2774/5287517_
      435.6601930.084.0399290.12
      169.150.247.39http/1.1strainslist.com.mx:8443GET /about HTTP/1.0
      
      1-306271480/38/5339962_
      7.3601830.01.50100029.76
      212.102.40.113http/1.1strainslist.com.mx:8443GET //shell20211028.php HTTP/1.0
      
      2-306271510/7/5332244_
      1.0201540.00.1399863.88
      89.187.169.39http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      3-306256290/457/5285418_
      77.03020.012.4199216.38
      138.199.36.10http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      4-306245940/712/5282113_
      117.9601900.019.1999620.46
      212.102.40.114http/1.1strainslist.com.mx:8443GET //classwithtostring.php HTTP/1.0
      
      5-306245600/710/5326458W
      116.33000.021.45100401.85
      93.189.63.146http/1.1strainslist.com.mx:8443GET /cepas/vietnamese-bubba/ HTTP/1.0
      
      6-306245950/721/4974895_
      112.1401230.019.2993204.17
      169.150.247.39http/1.1strainslist.com.mx:8443GET /debug/default/view?panel=config HTTP/1.0
      
      7-306267370/131/4896353W
      21.35000.03.8891496.59
      138.199.36.9http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      8-306249430/649/4646839_
      107.600970.018.4886511.74
      93.189.63.146http/1.1strainslist.com.mx:8443GET /cepas/the-cube/py.strainlists.com HTTP/1.0
      
      9-306-0/0/4139035.
      177.058200.00.0076885.27
      169.150.247.37http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      10-306176200/3118/3719812_
      488.620990.094.5468790.73
      185.59.220.199http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-306-0/0/859535.
      1407.1657391410.00.0016373.06
      78.46.151.216http/1.1
      
      12-306-0/0/612338.
      1858.311296191020.00.0011707.26
      78.46.151.216http/1.1
      
      13-306-0/0/449981.
      0.9612961200.00.009112.26
      78.46.151.216http/1.1
      
      14-306-0/0/443272.
      266.941222621340.00.008641.72
      78.46.151.216http/1.1
      
      15-306-0/0/327362.
      750.3610593600.00.006492.60
      78.46.151.216http/1.1
      
      16-306-0/0/205919.
      1989.87628093230.00.004662.53
      78.46.151.216http/1.1
      
      17-306-0/0/101746.
      2136.465595400.00.001993.00
      169.150.247.37http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      18-306-0/0/117810.
      3432.65733281020.00.002197.42
      78.46.151.216http/1.1
      
      19-306-0/0/12097.
      0.911296071330.00.00214.17
      78.46.151.216http/1.1
      
      20-306-0/0/49553.
      0.671296181720.00.00961.37
      78.46.151.216http/1.1
      
      21-306-0/0/53504.
      0.7812961310.00.001013.65
      78.46.151.216http/1.1
      
      22-306-0/0/24765.
      1.031296054900.00.00461.51
      78.46.151.216http/1.1
      
      23-306-0/0/37826.
      1.1412959900.00.00688.80
      78.46.151.216http/1.1
      
      24-306-0/0/20219.
      0.701296234770.00.00367.40
      78.46.151.216http/1.1
      
      25-306-0/0/17850.
      0.131296253250.00.00333.87
      78.46.151.216http/1.1
      
      26-306-0/0/8340.
      0.191296225000.00.00157.19
      78.46.151.216http/1.1
      
      27-306-0/0/6668.
      0.321296171790.00.0097.30
      78.46.151.216http/1.1
      
      28-306-0/0/14786.
      0.331296061810.00.00283.81
      78.46.151.216http/1.1
      
      29-306-0/0/7208.
      0.5712960000.00.00104.35
      78.46.151.216http/1.1
      
      30-306-0/0/8700.
      1158.37884691490.00.00218.39
      78.46.151.216http/1.1
      
      31-306-0/0/85458.
      0.191296244070.00.001742.30
      78.46.151.216http/1.1
      
      32-306-0/0/805.
      0.3712961510.00.0011.93
      78.46.151.216http/1.1
      
      33-306-0/0/7830.
      770.271048721000.00.00170.69
      78.46.151.216http/1.1
      
      34-306-0/0/22.
      0.431296084330.00.000.31
      78.46.151.216http/1.1
      
      35-306-0/0/3604.
      0.101296211080.00.0052.97
      78.46.151.216http/1.1
      
      36-306-0/0/36064.
      0.2612961010.00.00735.52
      78.46.151.216http/1.1
      
      37-306-0/0/21261.
      1485.707433410.00.00498.16
      78.46.151.216http/1.1
      
      38-306-0/0/39870.
      174.501296284010.00.00759.75
      78.46.151.216http/1.1
      
      39-306-0/0/18.
      2.341296277140.00.000.22
      78.46.151.216http/1.1
      
      40-306-0/0/28.
      0.281296204070.00.000.38
      78.46.151.216http/1.1
      
      41-301-0/0/23.
      3.532020035100.00.000.36
      78.46.151.216http/1.1
      
      42-301-0/0/20.
      3.442020015270.00.000.32
      78.46.151.216http/1.1
      
      43-138-0/0/4.
      0.701739404910.00.000.11
      78.46.151.216http/1.1
      
      44-138-0/0/4.
      0.751739405010.00.000.14
      78.46.151.216http/1.1
      
      45-138-0/0/1.
      0.24173940786480.00.000.02
      78.46.151.216http/1.1
      
      46-141-0/0/45775.
      2243.61171595653720.00.00784.20
      78.46.151.216http/1.1
      
      47-138-0/0/951.
      169.03173883823290.00.0015.94
      195.191.219.130http/1.1strainslist.com.co:8080GET /gusto/citrus/43/ HTTP/1.0
      
      48-138-0/0/5.
      0.461739404400.00.000.18
      78.46.151.216http/1.1
      
      49-138-0/0/10.
      1.67173940295380.00.000.14
      78.46.151.216http/1.1
      
      50-138-0/0/4.
      0.671739405110.00.000.08
      78.46.151.216http/1.1
      
      52-138-0/0/2.
      0.43173940645280.00.000.03
      78.46.151.216http/1.1
      
      53-138-0/0/2.
      0.47173940664830.00.000.04
      78.46.151.216http/1.1
      
      54-138-0/0/5.
      0.89173940393640.00.000.06
      78.46.151.216http/1.1
      
      55-138-0/0/3.
      0.70173940543550.00.000.05
      78.46.151.216http/1.1
      
      56-138-0/0/947.
      166.21173883823510.00.0016.39
      114.119.162.58http/1.1strainslist.com.br:8080GET /strain/chili-verde/ HTTP/1.0
      
      57-138-0/0/2.
      0.49173940624790.00.000.03
      78.46.151.216http/1.1
      
      58-138-0/0/1.
      0.23173940713780.00.000.01
      78.46.151.216http/1.1
      
      61-138-0/0/2.
      0.45173940583350.00.000.03
      78.46.151.216http/1.1
      
      62-138-0/0/950.
      163.15173883823500.00.0016.89
      
      Found on 2023-08-16 12:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334f79978d0

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Tuesday, 15-Aug-2023 20:49:31 UTC
      Restart Time: Thursday, 01-Sep-2022 14:07:10 UTC
      Parent Server Config. Generation: 307
      Parent Server MPM Generation: 306
      Server uptime:  348 days 6 hours 42 minutes 20 seconds
      Server load: 1.01 0.53 0.42
      Total accesses: 57711058 - Total Traffic: 1056.9 GB
      CPU Usage: u25980.1 s1853.55 cu1.95 cs.68 - .0925% CPU load
      1.92 requests/sec - 36.8 kB/second - 19.2 kB/request
      1 requests currently being processed, 6 idle workers
      W__.___.........._..............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-3068080/14007/5272972W
      1866.36000.0383.4698879.06
      138.199.36.9http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      1-30647890/1/5325404_
      0.00090.00.0099623.82
      138.199.36.10http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      2-30647310/6/5327277_
      0.5001910.00.0799721.41
      169.150.247.38http/1.1strainslist.com.mx:8443GET /.env HTTP/1.0
      
      3-306-0/0/5271733.
      527.484400.00.0098837.64
      169.150.247.37http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      4-306271080/10179/5268266_
      1367.3501020.0289.5699224.46
      185.59.220.199http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-306290490/30090/5312558_
      3983.0601800.0674.35100021.94
      217.182.175.120http/1.1strainslist.com.mx:8443GET /souche/ HTTP/1.0
      
      6-306321980/1229/4960525_
      150.970980.030.7892818.31
      169.150.247.39http/1.1strainslist.com.mx:8443GET /s/7333e2734323e2035313e2936313/_/;/META-INF/maven/com.atla
      
      7-306-0/0/4882462.
      266.944600.00.0091109.85
      169.150.247.38http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      8-306-0/0/4632833.
      570.825300.00.0086130.00
      169.150.247.38http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      9-306-0/0/4135905.
      145.924200.00.0076791.19
      169.150.247.38http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      10-306-0/0/3706436.
      1.207310110.00.0068428.79
      78.46.151.216http/1.1
      
      11-306-0/0/849277.
      1852.907309620.00.0016105.75
      78.46.151.216http/1.1
      
      12-306-0/0/612338.
      1858.31731061020.00.0011707.26
      78.46.151.216http/1.1
      
      13-306-0/0/449981.
      0.967309900.00.009112.26
      78.46.151.216http/1.1
      
      14-306-0/0/443272.
      266.94657481340.00.008641.72
      78.46.151.216http/1.1
      
      15-306-0/0/327362.
      750.364942200.00.006492.60
      78.46.151.216http/1.1
      
      16-306-0/0/205919.
      1989.8762953230.00.004662.53
      78.46.151.216http/1.1
      
      17-306195460/15737/101617_
      2120.6003500.0414.981988.35
      85.208.96.203http/1.1strainslist.com.br:8080GET /strain/kosher-kush/ HTTP/1.0
      
      18-306-0/0/117810.
      3432.65168141020.00.002197.42
      78.46.151.216http/1.1
      
      19-306-0/0/12097.
      0.91730941330.00.00214.17
      78.46.151.216http/1.1
      
      20-306-0/0/49553.
      0.67731051720.00.00961.37
      78.46.151.216http/1.1
      
      21-306-0/0/53504.
      0.787310010.00.001013.65
      78.46.151.216http/1.1
      
      22-306-0/0/24765.
      1.03730924900.00.00461.51
      78.46.151.216http/1.1
      
      23-306-0/0/37826.
      1.147308600.00.00688.80
      78.46.151.216http/1.1
      
      24-306-0/0/20219.
      0.70731104770.00.00367.40
      78.46.151.216http/1.1
      
      25-306-0/0/17850.
      0.13731123250.00.00333.87
      78.46.151.216http/1.1
      
      26-306-0/0/8340.
      0.19731095000.00.00157.19
      78.46.151.216http/1.1
      
      27-306-0/0/6668.
      0.32731041790.00.0097.30
      78.46.151.216http/1.1
      
      28-306-0/0/14786.
      0.33730931810.00.00283.81
      78.46.151.216http/1.1
      
      29-306-0/0/7208.
      0.577308700.00.00104.35
      78.46.151.216http/1.1
      
      30-306-0/0/8700.
      1158.37319561490.00.00218.39
      78.46.151.216http/1.1
      
      31-306-0/0/85458.
      0.19731114070.00.001742.30
      78.46.151.216http/1.1
      
      32-306-0/0/805.
      0.377310210.00.0011.93
      78.46.151.216http/1.1
      
      33-306-0/0/7830.
      770.27483581000.00.00170.69
      78.46.151.216http/1.1
      
      34-306-0/0/22.
      0.43730954330.00.000.31
      78.46.151.216http/1.1
      
      35-306-0/0/3604.
      0.10731081080.00.0052.97
      78.46.151.216http/1.1
      
      36-306-0/0/36064.
      0.267309710.00.00735.52
      78.46.151.216http/1.1
      
      37-306-0/0/21261.
      1485.701782010.00.00498.16
      78.46.151.216http/1.1
      
      38-306-0/0/39870.
      174.50731154010.00.00759.75
      78.46.151.216http/1.1
      
      39-306-0/0/18.
      2.34731147140.00.000.22
      78.46.151.216http/1.1
      
      40-306-0/0/28.
      0.28731074070.00.000.38
      78.46.151.216http/1.1
      
      41-301-0/0/23.
      3.531454895100.00.000.36
      78.46.151.216http/1.1
      
      42-301-0/0/20.
      3.441454875270.00.000.32
      78.46.151.216http/1.1
      
      43-138-0/0/4.
      0.701733753610.00.000.11
      78.46.151.216http/1.1
      
      44-138-0/0/4.
      0.751733753710.00.000.14
      78.46.151.216http/1.1
      
      45-138-0/0/1.
      0.24173375656480.00.000.02
      78.46.151.216http/1.1
      
      46-141-0/0/45775.
      2243.61171030523720.00.00784.20
      78.46.151.216http/1.1
      
      47-138-0/0/951.
      169.03173318693290.00.0015.94
      195.191.219.130http/1.1strainslist.com.co:8080GET /gusto/citrus/43/ HTTP/1.0
      
      48-138-0/0/5.
      0.461733753100.00.000.18
      78.46.151.216http/1.1
      
      49-138-0/0/10.
      1.67173375165380.00.000.14
      78.46.151.216http/1.1
      
      50-138-0/0/4.
      0.671733753810.00.000.08
      78.46.151.216http/1.1
      
      52-138-0/0/2.
      0.43173375515280.00.000.03
      78.46.151.216http/1.1
      
      53-138-0/0/2.
      0.47173375534830.00.000.04
      78.46.151.216http/1.1
      
      54-138-0/0/5.
      0.89173375263640.00.000.06
      78.46.151.216http/1.1
      
      55-138-0/0/3.
      0.70173375413550.00.000.05
      78.46.151.216http/1.1
      
      56-138-0/0/947.
      166.21173318693510.00.0016.39
      114.119.162.58http/1.1strainslist.com.br:8080GET /strain/chili-verde/ HTTP/1.0
      
      57-138-0/0/2.
      0.49173375494790.00.000.03
      78.46.151.216http/1.1
      
      58-138-0/0/1.
      0.23173375583780.00.000.01
      78.46.151.216http/1.1
      
      61-138-0/0/2.
      0.45173375453350.00.000.03
      78.46.151.216http/1.1
      
      62-138-0/0/950.
      163.15173318693500.00.0016.89
      114.119.151.113http/1.1strainslist.ae:8080GET /strain/donkey-butter/ HTTP/1.0
      
      
      Found on 2023-08-15 20:49
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea533487d6f677

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Monday, 14-Aug-2023 09:56:59 UTC
      Restart Time: Thursday, 01-Sep-2022 14:07:10 UTC
      Parent Server Config. Generation: 307
      Parent Server MPM Generation: 306
      Server uptime:  346 days 19 hours 49 minutes 49 seconds
      Server load: 0.50 0.42 0.53
      Total accesses: 57386132 - Total Traffic: 1050.0 GB
      CPU Usage: u5976.03 s467.19 cu1.95 cs.68 - .0215% CPU load
      1.92 requests/sec - 36.7 kB/second - 19.2 kB/request
      1 requests currently being processed, 6 idle workers
      ._.___.__W......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-306-0/0/5245126.
      6.51000.00.0098265.78
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      1-306110110/51/5297312_
      6.7801870.00.7199025.81
      169.150.247.37http/1.1strainslist.fr:8443GET /login.action HTTP/1.0
      
      2-306-0/0/5298455.
      6.67300.00.0099131.00
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      3-306112260/37/5253178_
      5.7001000.00.4498411.17
      185.59.220.199http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-306110120/53/5240497_
      6.4801040.00.8898638.77
      138.199.37.232http/1.1strainslist.fr:8443GET /s/33e2936313e2738313e29383/_/;/META-INF/maven/com.atlassia
      
      5-306110140/51/5282039_
      8.5904810.01.0499336.37
      89.187.165.194http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      6-306-0/0/4951082.
      3.93582650.00.0092615.17
      78.46.151.216http/1.1
      
      7-306112310/32/4877131_
      5.2701740.00.7490992.93
      169.150.247.37http/1.1strainslist.fr:8443GET /_all_dbs HTTP/1.0
      
      8-306112330/27/4626128_
      4.2201270.00.2485970.84
      213.180.203.74http/1.1strainslist.com.mx:8443GET /cepas/purple-lamborghini/www.strainslist.com.co HTTP/1.0
      
      9-306112350/22/4120181W
      3.74000.00.3776515.35
      138.199.36.9http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      10-306-0/0/3705327.
      2.44100.00.0068411.22
      138.199.36.9http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-301-0/0/832237.
      773.27199172110.00.0015821.50
      78.46.151.216http/1.1
      
      12-301-0/0/597839.
      4.66199306510.00.0011457.96
      78.46.151.216http/1.1
      
      13-301-0/0/449287.
      173.83127124460.00.009099.46
      54.36.148.132http/1.1strainslist.it:8080GET /strain/sweet-pea/ HTTP/1.0
      
      14-301-0/0/441438.
      342.231991410.00.008599.89
      78.46.151.216http/1.1
      
      15-301-0/0/319551.
      0.36199374500.00.006332.97
      78.46.151.216http/1.1
      
      16-301-0/0/191390.
      365.95199244900.00.004268.04
      78.46.151.216http/1.1
      
      17-301-0/0/85870.
      4.70199404490.00.001573.24
      78.46.151.216http/1.1
      
      18-301-0/0/91342.
      0.43199287500.00.001661.47
      78.46.151.216http/1.1
      
      19-301-0/0/11326.
      3.91199324510.00.00201.98
      78.46.151.216http/1.1
      
      20-301-0/0/49546.
      4.13199223910.00.00961.10
      78.46.151.216http/1.1
      
      21-302-0/0/53496.
      447.55203000.00.001013.30
      169.150.247.37http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      22-302-0/0/24752.
      446.0120593150.00.00461.18
      78.46.151.216http/1.1
      
      23-301-0/0/37797.
      178.78127121010.00.00687.87
      192.99.15.34http/1.1strainslist.com.mx:8443GET /strain/grapehead/ HTTP/1.0
      
      24-301-0/0/20202.
      170.82127121980.00.00366.92
      192.99.15.34http/1.1strainslist.com.mx:8443GET /strain/ HTTP/1.0
      
      25-301-0/0/17849.
      1.75199507120.00.00333.83
      78.46.151.216http/1.1
      
      26-301-0/0/8339.
      3.78199211290.00.00157.11
      78.46.151.216http/1.1
      
      27-301-0/0/6666.
      3.701992020.00.0097.19
      78.46.151.216http/1.1
      
      28-301-0/0/14782.
      4.311991310.00.00283.66
      78.46.151.216http/1.1
      
      29-301-0/0/7201.
      3.82199296200.00.00104.14
      78.46.151.216http/1.1
      
      30-301-0/0/67.
      3.73199153600.00.001.20
      78.46.151.216http/1.1
      
      31-301-0/0/85457.
      3.65199274070.00.001742.23
      78.46.151.216http/1.1
      
      32-301-0/0/801.
      3.51199315910.00.0011.82
      78.46.151.216http/1.1
      
      33-301-0/0/2272.
      0.19199567470.00.0036.86
      78.46.151.216http/1.1
      
      34-301-0/0/18.
      2.65199444780.00.000.29
      78.46.151.216http/1.1
      
      35-301-0/0/3603.
      0.94199524950.00.0052.97
      78.46.151.216http/1.1
      
      36-301-0/0/36058.
      168.921271210.00.00735.46
      47.128.22.193http/1.1gy.strainlists.com:8080GET /static/owl/owl.carousel.min.css HTTP/1.0
      
      37-301-0/0/9940.
      4.02199255010.00.00217.73
      78.46.151.216http/1.1
      
      38-301-0/0/39870.
      174.50127124010.00.00759.75
      54.36.149.92http/1.1strainslist.com.uy:8080GET /gusto/rose/2/ HTTP/1.0
      
      39-301-0/0/18.
      2.34199457140.00.000.22
      78.46.151.216http/1.1
      
      40-301-0/0/27.
      3.59199181030.00.000.37
      78.46.151.216http/1.1
      
      41-301-0/0/23.
      3.53199385100.00.000.36
      78.46.151.216http/1.1
      
      42-301-0/0/20.
      3.44199365270.00.000.32
      78.46.151.216http/1.1
      
      43-138-0/0/4.
      0.701721198410.00.000.11
      78.46.151.216http/1.1
      
      44-138-0/0/4.
      0.751721198510.00.000.14
      78.46.151.216http/1.1
      
      45-138-0/0/1.
      0.24172120136480.00.000.02
      78.46.151.216http/1.1
      
      46-141-0/0/45775.
      2243.61169775003720.00.00784.20
      78.46.151.216http/1.1
      
      47-138-0/0/951.
      169.03172063173290.00.0015.94
      195.191.219.130http/1.1strainslist.com.co:8080GET /gusto/citrus/43/ HTTP/1.0
      
      48-138-0/0/5.
      0.461721197900.00.000.18
      78.46.151.216http/1.1
      
      49-138-0/0/10.
      1.67172119645380.00.000.14
      78.46.151.216http/1.1
      
      50-138-0/0/4.
      0.671721198610.00.000.08
      78.46.151.216http/1.1
      
      52-138-0/0/2.
      0.43172119995280.00.000.03
      78.46.151.216http/1.1
      
      53-138-0/0/2.
      0.47172120014830.00.000.04
      78.46.151.216http/1.1
      
      54-138-0/0/5.
      0.89172119743640.00.000.06
      78.46.151.216http/1.1
      
      55-138-0/0/3.
      0.70172119893550.00.000.05
      78.46.151.216http/1.1
      
      56-138-0/0/947.
      166.21172063173510.00.0016.39
      114.119.162.58http/1.1strainslist.com.br:8080GET /strain/chili-verde/ HTTP/1.0
      
      57-138-0/0/2.
      0.49172119974790.00.000.03
      78.46.151.216http/1.1
      
      58-138-0/0/1.
      0.23172120063780.00.000.01
      78.46.151.216http/1.1
      
      61-138-0/0/2.
      0.45172119933350.00.000.03
      78.46.151.216http/1.1
      
      62-138-0/0/950.
      Found on 2023-08-14 09:56
  • Apache server-status page is publicly available
    First seen 2023-08-14 09:56
    Last seen 2024-05-28 08:50
    Open for 287 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea53340ca76a55

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Tuesday, 28-May-2024 08:51:01 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 308
      Parent Server MPM Generation: 307
      Server uptime:  154 days 19 hours 50 minutes 7 seconds
      Server load: 1.71 1.96 1.74
      Total accesses: 43777025 - Total Traffic: 1945.9 GB
      CPU Usage: u12756.9 s1160.69 cu0 cs0 - .104% CPU load
      3.27 requests/sec - 152.5 kB/second - 46.6 kB/request
      4 requests currently being processed, 4 idle workers
      _WWW_.W..__.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-307246200/198/4025921_
      33.9701030.010.40183612.83
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-307243550/298/4010086W
      54.70000.014.46182932.59
      169.150.247.39http/1.1strainslist.fr:8443GET /strain/channel/ HTTP/1.0
      
      2-307160090/3276/3954672W
      476.33000.0122.88179689.64
      212.102.46.118http/1.1strainslist.co.za:8443GET /strain/og-strawberry/ HTTP/1.0
      
      3-307236580/774/4010655W
      131.43000.037.27182711.78
      185.152.66.243http/1.1strainslist.fr:8443GET /taste/plum/ HTTP/1.0
      
      4-307239540/536/3973108_
      97.64020.026.45180787.22
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      5-307-0/0/3946632.
      104.63254380.00.00179937.95
      78.46.151.216http/1.1
      
      6-307239570/525/3935850W
      95.31000.024.94178397.33
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      7-307-0/0/3755065.
      2.69400.00.00169990.36
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      8-307-0/0/3655829.
      292.02600.00.00165740.23
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      9-307244230/227/3636115_
      41.62010.011.19165068.45
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      10-307250450/32/3050661_
      6.470860.01.54136360.63
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      11-307-0/0/681774.
      18.502741210.00.0033128.35
      78.46.151.216http/1.1
      
      12-307-0/0/284718.
      934.754422800.00.0012891.42
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      13-307-0/0/104166.
      60.178081000.00.005364.18
      169.150.247.39http/1.1al.strainlists.com:8443GET /server-status HTTP/1.0
      
      14-307-0/0/203246.
      0.78813253480.00.0010813.00
      78.46.151.216http/1.1
      
      15-307-0/0/90076.
      255.29791833170.00.004560.76
      78.46.151.216http/1.1
      
      16-307-0/0/58470.
      0.58813241800.00.002792.55
      78.46.151.216http/1.1
      
      17-307-0/0/86814.
      0.10813281160.00.004061.92
      78.46.151.216http/1.1
      
      18-305-0/0/1055.
      78.4718316000.00.0036.42
      169.150.247.36http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      19-305-0/0/12689.
      17.481847543080.00.00553.29
      78.46.151.216http/1.1
      
      20-305-0/0/49649.
      25.3018475000.00.002384.60
      78.46.151.216http/1.1
      
      21-305-0/0/1265.
      10.481847972240.00.0083.39
      78.46.151.216http/1.1
      
      22-305-0/0/164.
      1.311848073170.00.005.61
      78.46.151.216http/1.1
      
      23-305-0/0/4689.
      17.631847413470.00.00261.83
      78.46.151.216http/1.1
      
      24-305-0/0/7341.
      1.751848052840.00.00276.69
      78.46.151.216http/1.1
      
      25-305-0/0/201.
      9.841847782930.00.006.63
      78.46.151.216http/1.1
      
      26-305-0/0/4245.
      17.0218474810.00.00302.27
      78.46.151.216http/1.1
      
      27-305-0/0/19491.
      4.701847932710.00.00628.73
      78.46.151.216http/1.1
      
      28-305-0/0/1725.
      2.781848002370.00.00135.42
      78.46.151.216http/1.1
      
      29-305-0/0/9281.
      89.1818276800.00.00418.22
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      30-305-0/0/10944.
      0.461848092350.00.00580.22
      78.46.151.216http/1.1
      
      31-305-0/0/7290.
      70.3518315800.00.00332.35
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      32-305-0/0/5059.
      17.321847403290.00.00334.49
      78.46.151.216http/1.1
      
      33-305-0/0/4493.
      2.831847992700.00.00267.15
      78.46.151.216http/1.1
      
      34-305-0/0/3277.
      1.981848022730.00.00205.29
      78.46.151.216http/1.1
      
      35-306-0/0/3481.
      159.1617727900.00.00143.88
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      36-305-0/0/1045.
      10.791847743420.00.0050.19
      78.46.151.216http/1.1
      
      37-305-0/0/278.
      17.3218473700.00.009.10
      138.199.40.58http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      38-305-0/0/7806.
      1.461848043200.00.00364.84
      78.46.151.216http/1.1
      
      39-305-0/0/106.
      1.101848062280.00.004.44
      78.46.151.216http/1.1
      
      40-306-0/0/5524.
      371.2117173900.00.00187.89
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      41-305-0/0/456.
      17.351847434200.00.0015.66
      78.46.151.216http/1.1
      
      42-304-0/0/111.
      1.1753576927570.00.003.91
      78.46.151.216http/1.1
      
      43-304-0/0/922.
      2.7853574210.00.0044.60
      78.46.151.216http/1.1
      
      44-304-0/0/19866.
      1662.944951344070.00.00690.56
      78.46.151.216http/1.1
      
      45-304-0/0/6849.
      242.1453057800.00.00366.50
      78.46.151.216http/1.1
      
      46-304-0/0/4493.
      2.9653571700.00.00275.07
      78.46.151.216http/1.1
      
      47-304-0/0/74.
      3.635356673070.00.002.51
      78.46.151.216http/1.1
      
      48-304-0/0/47.
      2.2253575621480.00.001.72
      78.46.151.216http/1.1
      
      49-304-0/0/67.
      3.4653569010.00.002.04
      78.46.151.216http/1.1
      
      50-304-0/0/78.
      2.8753574918160.00.003.01
      78.46.151.216http/1.1
      
      51-304-0/0/92.
      3.3353572310.00.003.60
      78.46.151.216http/1.1
      
      52-304-0/0/56.
      1.2553576823540.00.002.06
      78.46.151.216http/1.1
      
      53-304-0/0/10595.
      1.1453577022710.00.00700.53
      78.46.151.216http/1.1
      
      54-304-0/0/15388.
      1584.6749690700.00.00502.89
      78.46.151.216http/1.1
      
      55-304-0/0/81.
      3.635356613470.00.002.91
      78.46.151.216http/1.1
      
      56-304-0/0/82.
      3.5253566600.00.003.58
      78.46.151.216http/1.1
      
      57-304-0/0/87.
      3.1253572610.00.003.54
      78.46.151.216http/1.1
      
      58-304-0/0/68.
      2.6253575222080.00.002.60
      78.46.151.216http/1.1
      
      59-304-0/0/16990.
      1755.274933873800.00.00541.64
      78.46.151.216http/1.1
      
      60-304-0/0/68.
      3.145357064010.00.002.20
      78.46.151.216http/1.1
      
      
      Found on 2024-05-28 08:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334dac86fa1

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Monday, 27-May-2024 05:30:45 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 307
      Parent Server MPM Generation: 306
      Server uptime:  153 days 16 hours 29 minutes 52 seconds
      Server load: 0.15 0.27 0.34
      Total accesses: 43342011 - Total Traffic: 1930.9 GB
      CPU Usage: u13606.6 s1260.99 cu0 cs0 - .112% CPU load
      3.26 requests/sec - 152.5 kB/second - 46.7 kB/request
      2 requests currently being processed, 6 idle workers
      ___W__W_........................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-306146110/573/3985124_
      47.76020.022.64182184.14
      169.150.247.38http/1.1strainslist.fr:8443GET /_all_dbs HTTP/1.0
      
      1-306125200/967/3965930_
      88.4401050.031.49181362.44
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-30692750/2462/3913620_
      215.01010.080.40178228.19
      169.150.247.37http/1.1strainslist.fr:8443GET /login.action HTTP/1.0
      
      3-30692770/2452/3968327W
      220.05000.081.00181229.70
      54.36.149.56http/1.1hu.strainlists.com:8443GET /terepne/ocimene/16/ HTTP/1.0
      
      4-306148120/525/3933593_
      42.01020.015.97179401.19
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      5-306171160/9081/3905003_
      876.86000.0300.84178476.91
      138.199.46.68http/1.1strainslist.fr:8443GET /media/Strain/Hybrid/hybrid-8.webp HTTP/1.0
      
      6-306171620/9048/3895828W
      878.63000.0294.68176987.47
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      7-30698540/2171/3719184_
      203.54000.065.45168716.69
      138.199.46.68http/1.1strainslist.fr:8443GET /media/Strain/Hybrid/hybrid-1.webp HTTP/1.0
      
      8-306-0/0/3621040.
      39.43000.00.00164501.95
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      9-306-0/0/3603168.
      97.17201500.00.00163925.03
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      10-306-0/0/3030484.
      365.12416200.00.00135641.92
      169.150.247.38http/1.1strainslist.co.za:8443GET /server-status HTTP/1.0
      
      11-306-0/0/670806.
      154.184663800.00.0032716.80
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      12-306-0/0/275869.
      180.214580000.00.0012569.47
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      13-306-0/0/103819.
      125.964764700.00.005347.35
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      14-306-0/0/203243.
      0.52512463050.00.0010812.87
      78.46.151.216http/1.1
      
      15-306-0/0/88527.
      0.50512453610.00.004488.98
      78.46.151.216http/1.1
      
      16-305-0/0/58466.
      0.888639310.00.002792.34
      78.46.151.216http/1.1
      
      17-305-0/0/86813.
      20.768632800.00.004061.92
      78.46.151.216http/1.1
      
      18-305-0/0/1055.
      78.478474500.00.0036.42
      169.150.247.36http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      19-305-0/0/12689.
      17.48863383080.00.00553.29
      78.46.151.216http/1.1
      
      20-305-0/0/49649.
      25.308633400.00.002384.60
      78.46.151.216http/1.1
      
      21-305-0/0/1265.
      10.48863812240.00.0083.39
      78.46.151.216http/1.1
      
      22-305-0/0/164.
      1.31863923170.00.005.61
      78.46.151.216http/1.1
      
      23-305-0/0/4689.
      17.63863253470.00.00261.83
      78.46.151.216http/1.1
      
      24-305-0/0/7341.
      1.75863902840.00.00276.69
      78.46.151.216http/1.1
      
      25-305-0/0/201.
      9.84863622930.00.006.63
      78.46.151.216http/1.1
      
      26-305-0/0/4245.
      17.028633210.00.00302.27
      78.46.151.216http/1.1
      
      27-305-0/0/19491.
      4.70863772710.00.00628.73
      78.46.151.216http/1.1
      
      28-305-0/0/1725.
      2.78863842370.00.00135.42
      78.46.151.216http/1.1
      
      29-305-0/0/9281.
      89.188435200.00.00418.22
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      30-305-0/0/10944.
      0.46863942350.00.00580.22
      78.46.151.216http/1.1
      
      31-305-0/0/7290.
      70.358474300.00.00332.35
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      32-305-0/0/5059.
      17.32863243290.00.00334.49
      78.46.151.216http/1.1
      
      33-305-0/0/4493.
      2.83863832700.00.00267.15
      78.46.151.216http/1.1
      
      34-305-0/0/3277.
      1.98863872730.00.00205.29
      78.46.151.216http/1.1
      
      35-306-0/0/3481.
      159.167886400.00.00143.88
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      36-305-0/0/1045.
      10.79863583420.00.0050.19
      78.46.151.216http/1.1
      
      37-305-0/0/278.
      17.328632100.00.009.10
      138.199.40.58http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      38-305-0/0/7806.
      1.46863893200.00.00364.84
      78.46.151.216http/1.1
      
      39-305-0/0/106.
      1.10863912280.00.004.44
      78.46.151.216http/1.1
      
      40-306-0/0/5524.
      371.217332300.00.00187.89
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      41-305-0/0/456.
      17.35863274200.00.0015.66
      78.46.151.216http/1.1
      
      42-304-0/0/111.
      1.1743735427570.00.003.91
      78.46.151.216http/1.1
      
      43-304-0/0/922.
      2.7843732710.00.0044.60
      78.46.151.216http/1.1
      
      44-304-0/0/19866.
      1662.943967184070.00.00690.56
      78.46.151.216http/1.1
      
      45-304-0/0/6849.
      242.1443216200.00.00366.50
      78.46.151.216http/1.1
      
      46-304-0/0/4493.
      2.9643730200.00.00275.07
      78.46.151.216http/1.1
      
      47-304-0/0/74.
      3.634372523070.00.002.51
      78.46.151.216http/1.1
      
      48-304-0/0/47.
      2.2243734121480.00.001.72
      78.46.151.216http/1.1
      
      49-304-0/0/67.
      3.4643727510.00.002.04
      78.46.151.216http/1.1
      
      50-304-0/0/78.
      2.8743733418160.00.003.01
      78.46.151.216http/1.1
      
      51-304-0/0/92.
      3.3343730810.00.003.60
      78.46.151.216http/1.1
      
      52-304-0/0/56.
      1.2543735323540.00.002.06
      78.46.151.216http/1.1
      
      53-304-0/0/10595.
      1.1443735522710.00.00700.53
      78.46.151.216http/1.1
      
      54-304-0/0/15388.
      1584.6739849200.00.00502.89
      78.46.151.216http/1.1
      
      55-304-0/0/81.
      3.634372463470.00.002.91
      78.46.151.216http/1.1
      
      56-304-0/0/82.
      3.5243725100.00.003.58
      78.46.151.216http/1.1
      
      57-304-0/0/87.
      3.1243731110.00.003.54
      78.46.151.216http/1.1
      
      58-304-0/0/68.
      2.6243733722080.00.002.60
      78.46.151.216http/1.1
      
      59-304-0/0/16990.
      1755.273949713800.00.00541.64
      78.46.151.216http/1.1
      
      60-304-0/0/68.
      3.144372914010.00.002.20
      78.
      Found on 2024-05-27 05:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea53342cfe8b1b

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Sunday, 26-May-2024 04:38:04 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 306
      Parent Server MPM Generation: 305
      Server uptime:  152 days 15 hours 37 minutes 11 seconds
      Server load: 0.96 0.79 0.74
      Total accesses: 43020984 - Total Traffic: 1920.3 GB
      CPU Usage: u16911.2 s1534.87 cu0 cs0 - .14% CPU load
      3.26 requests/sec - 152.7 kB/second - 46.8 kB/request
      1 requests currently being processed, 8 idle workers
      _____W___.......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-30561610/631/3951460_
      69.31010.018.42181042.55
      138.199.46.68http/1.1strainslist.fr:8443GET /media/Strain/Hybrid/hybrid-2.webp HTTP/1.0
      
      1-30556530/950/3932532_
      103.3303580.028.12180228.66
      169.150.247.36http/1.1strainslist.fr:8443GET /type/indica/ HTTP/1.0
      
      2-30574980/1/3882046_
      0.2303860.00.08177157.02
      169.150.247.36http/1.1strainslist.fr:8443GET /terpene/myrcene/3/ HTTP/1.0
      
      3-30556510/954/3935766_
      98.73000.027.46180126.53
      138.199.46.68http/1.1strainslist.fr:8443GET /media/Strain/Hybrid/hybrid-6.webp HTTP/1.0
      
      4-30575000/0/3903132_
      104.26000.00.00178377.03
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      5-30558530/770/3876510W
      84.00000.021.85177506.28
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      6-30575010/0/3867398_
      1460.27000.00.00176030.55
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      7-305275840/3890/3694991_
      407.2901020.0122.88167901.09
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-30553500/1094/3594006_
      118.7303260.031.03163588.59
      23.22.35.162http/1.1gh.strainlists.com:8443GET /terpene/linalool/27/ HTTP/1.0
      
      9-305-0/0/3588095.
      175.1935202890.00.00163413.02
      78.46.151.216http/1.1
      
      10-305-0/0/3022678.
      110.74196000.00.00135363.25
      169.150.247.36http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-305-0/0/665978.
      145.166664200.00.0032544.46
      169.150.247.39http/1.1ms.strainlists.com:8443GET /server-status HTTP/1.0
      
      12-305-0/0/269594.
      608.705950800.00.0012363.93
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      13-305-0/0/99994.
      0.776905410.00.005237.32
      78.46.151.216http/1.1
      
      14-305-0/0/202989.
      346.01634534100.00.0010804.69
      78.46.151.216http/1.1
      
      15-305-0/0/88395.
      501.87611663520.00.004485.25
      78.46.151.216http/1.1
      
      16-305-0/0/58406.
      1304.444745300.00.002790.74
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      17-305-0/0/86611.
      270.876454000.00.004056.02
      78.46.151.216http/1.1
      
      18-304-0/0/218.
      3.9134772010.00.0010.00
      78.46.151.216http/1.1
      
      19-304-0/0/12483.
      4.183476874080.00.00547.17
      78.46.151.216http/1.1
      
      20-304-0/0/49424.
      3.6434775610.00.002377.38
      78.46.151.216http/1.1
      
      21-304-0/0/1161.
      2.0834779022510.00.0080.73
      78.46.151.216http/1.1
      
      22-304-0/0/106.
      4.1434773420.00.004.05
      78.46.151.216http/1.1
      
      23-304-0/0/4505.
      3.6334776200.00.00256.45
      78.46.151.216http/1.1
      
      24-304-0/0/7312.
      1.0334780410.00.00275.84
      78.46.151.216http/1.1
      
      25-304-0/0/110.
      4.1934768400.00.004.12
      78.46.151.216http/1.1
      
      26-304-0/0/4081.
      3.0834776822050.00.00297.66
      78.46.151.216http/1.1
      
      27-304-0/0/19446.
      2098.053003043300.00.00627.39
      78.46.151.216http/1.1
      
      28-304-0/0/1700.
      3.443477234880.00.00134.72
      78.46.151.216http/1.1
      
      29-304-0/0/8356.
      3.5434769510.00.00387.41
      78.46.151.216http/1.1
      
      30-304-0/0/10940.
      3.1234776000.00.00580.10
      78.46.151.216http/1.1
      
      31-304-0/0/6520.
      3.1434770200.00.00307.16
      78.46.151.216http/1.1
      
      32-304-0/0/4896.
      3.573477094490.00.00329.65
      78.46.151.216http/1.1
      
      33-304-0/0/4466.
      3.3434774610.00.00266.38
      78.46.151.216http/1.1
      
      34-304-0/0/3256.
      3.1934772110.00.00204.73
      78.46.151.216http/1.1
      
      35-304-0/0/481.
      2.4534777918700.00.0037.95
      78.46.151.216http/1.1
      
      36-304-0/0/949.
      3.7534774220.00.0047.30
      78.46.151.216http/1.1
      
      37-304-0/0/112.
      3.233477631010.00.004.31
      78.46.151.216http/1.1
      
      38-304-0/0/7791.
      3.5334771210.00.00364.46
      78.46.151.216http/1.1
      
      39-304-0/0/95.
      2.463477827790.00.004.17
      78.46.151.216http/1.1
      
      40-304-0/0/94.
      3.303477531320.00.003.62
      78.46.151.216http/1.1
      
      41-304-0/0/288.
      2.8534775910.00.0010.94
      78.46.151.216http/1.1
      
      42-304-0/0/111.
      1.1734779327570.00.003.91
      78.46.151.216http/1.1
      
      43-304-0/0/922.
      2.7834776610.00.0044.60
      78.46.151.216http/1.1
      
      44-304-0/0/19866.
      1662.943071574070.00.00690.56
      78.46.151.216http/1.1
      
      45-304-0/0/6849.
      242.1434260100.00.00366.50
      78.46.151.216http/1.1
      
      46-304-0/0/4493.
      2.9634774100.00.00275.07
      78.46.151.216http/1.1
      
      47-304-0/0/74.
      3.633476913070.00.002.51
      78.46.151.216http/1.1
      
      48-304-0/0/47.
      2.2234778021480.00.001.72
      78.46.151.216http/1.1
      
      49-304-0/0/67.
      3.4634771410.00.002.04
      78.46.151.216http/1.1
      
      50-304-0/0/78.
      2.8734777318160.00.003.01
      78.46.151.216http/1.1
      
      51-304-0/0/92.
      3.3334774710.00.003.60
      78.46.151.216http/1.1
      
      52-304-0/0/56.
      1.2534779223540.00.002.06
      78.46.151.216http/1.1
      
      53-304-0/0/10595.
      1.1434779422710.00.00700.53
      78.46.151.216http/1.1
      
      54-304-0/0/15388.
      1584.6730893100.00.00502.89
      78.46.151.216http/1.1
      
      55-304-0/0/81.
      3.633476853470.00.002.91
      78.46.151.216http/1.1
      
      56-304-0/0/82.
      3.5234769000.00.003.58
      78.46.151.216http/1.1
      
      57-304-0/0/87.
      3.1234775010.00.003.54
      78.46.151.216http/1.1
      
      58-304-0/0/68.
      2.6234777622080.00.002.60
      78.46.151.216http/1.1
      
      59-304-0/0/16990.
      1755.273054103800.00.00541.64
      78.46.151.216http/1.1
      
      60-304-0/0/68.
      3.143477304010.00.002.20
      78.46.151.216http/1.1
      
      61-304-0/0/79.
      3.013477363260.00.002.69
      78.46.151.216http/1.1
      
      62-304-
      Found on 2024-05-26 04:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea53343a504e58

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Saturday, 25-May-2024 10:01:16 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 306
      Parent Server MPM Generation: 305
      Server uptime:  151 days 21 hours 23 seconds
      Server load: 0.89 0.85 0.88
      Total accesses: 42708397 - Total Traffic: 1910.8 GB
      CPU Usage: u12886.8 s1186.62 cu0 cs0 - .107% CPU load
      3.25 requests/sec - 152.7 kB/second - 46.9 kB/request
      4 requests currently being processed, 5 idle workers
      .....W._..W__._WW_..............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-305-0/0/3923327.
      34.07000.00.00180185.38
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      1-305-0/0/3900576.
      0.2620471740.00.00179244.31
      78.46.151.216http/1.1
      
      2-305-0/0/3852124.
      232.72205000.00.00176234.09
      169.150.247.36http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      3-305-0/0/3906141.
      0.86204200.00.00179214.78
      78.46.151.216http/1.1
      
      4-305-0/0/3873039.
      0.47204900.00.00177433.27
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      5-30529560/1712/3845957W
      166.86000.053.60176566.16
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      6-305-0/0/3837693.
      87.385323650.00.00175106.81
      78.46.151.216http/1.1
      
      7-30537840/1248/3669290_
      126.91010.041.25167107.22
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      8-305-0/0/3571491.
      42.48205000.00.00162887.47
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      9-305-0/0/3566666.
      1.68204900.00.00162737.83
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      10-30537790/1251/3013682W
      123.75000.037.81135074.33
      3.224.220.101http/1.1sd.strainlists.com:8443GET /strain/code-blue/ HTTP/1.0
      
      11-30537940/1252/665737_
      120.73000.038.7132537.28
      138.199.46.68http/1.1strainslist.co.za:8443GET /media/Strain/Hybrid/hybrid-3.webp HTTP/1.0
      
      12-30537850/1254/264943_
      120.0905350.035.9912220.50
      169.150.247.38http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      13-305-0/0/99994.
      0.77204610.00.005237.32
      78.46.151.216http/1.1
      
      14-30537950/1257/200806_
      117.0803110.037.3210739.65
      37.19.207.34http/1.1strainslist.fr:8443GET /strain/sky-master/ HTTP/1.0
      
      15-30537960/1241/84742W
      121.59000.037.124376.76
      47.128.36.85http/1.1strainslist.com.mx:8443GET /cepas/rockbud/ HTTP/1.0
      
      16-30537970/1252/46691W
      119.92000.038.602447.98
      143.244.38.134http/1.1strainslist.fr:8443GET /effect/euphoric/85/ HTTP/1.0
      
      17-30537980/1249/85095_
      119.630820.038.934009.77
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      18-304-0/0/218.
      3.9128071210.00.0010.00
      78.46.151.216http/1.1
      
      19-304-0/0/12483.
      4.182806794080.00.00547.17
      78.46.151.216http/1.1
      
      20-304-0/0/49424.
      3.6428074810.00.002377.38
      78.46.151.216http/1.1
      
      21-304-0/0/1161.
      2.0828078222510.00.0080.73
      78.46.151.216http/1.1
      
      22-304-0/0/106.
      4.1428072620.00.004.05
      78.46.151.216http/1.1
      
      23-304-0/0/4505.
      3.6328075400.00.00256.45
      78.46.151.216http/1.1
      
      24-304-0/0/7312.
      1.0328079610.00.00275.84
      78.46.151.216http/1.1
      
      25-304-0/0/110.
      4.1928067600.00.004.12
      78.46.151.216http/1.1
      
      26-304-0/0/4081.
      3.0828076022050.00.00297.66
      78.46.151.216http/1.1
      
      27-304-0/0/19446.
      2098.052332963300.00.00627.39
      78.46.151.216http/1.1
      
      28-304-0/0/1700.
      3.442807154880.00.00134.72
      78.46.151.216http/1.1
      
      29-304-0/0/8356.
      3.5428068710.00.00387.41
      78.46.151.216http/1.1
      
      30-304-0/0/10940.
      3.1228075200.00.00580.10
      78.46.151.216http/1.1
      
      31-304-0/0/6520.
      3.1428069400.00.00307.16
      78.46.151.216http/1.1
      
      32-304-0/0/4896.
      3.572807014490.00.00329.65
      78.46.151.216http/1.1
      
      33-304-0/0/4466.
      3.3428073810.00.00266.38
      78.46.151.216http/1.1
      
      34-304-0/0/3256.
      3.1928071310.00.00204.73
      78.46.151.216http/1.1
      
      35-304-0/0/481.
      2.4528077118700.00.0037.95
      78.46.151.216http/1.1
      
      36-304-0/0/949.
      3.7528073420.00.0047.30
      78.46.151.216http/1.1
      
      37-304-0/0/112.
      3.232807551010.00.004.31
      78.46.151.216http/1.1
      
      38-304-0/0/7791.
      3.5328070410.00.00364.46
      78.46.151.216http/1.1
      
      39-304-0/0/95.
      2.462807747790.00.004.17
      78.46.151.216http/1.1
      
      40-304-0/0/94.
      3.302807451320.00.003.62
      78.46.151.216http/1.1
      
      41-304-0/0/288.
      2.8528075110.00.0010.94
      78.46.151.216http/1.1
      
      42-304-0/0/111.
      1.1728078527570.00.003.91
      78.46.151.216http/1.1
      
      43-304-0/0/922.
      2.7828075810.00.0044.60
      78.46.151.216http/1.1
      
      44-304-0/0/19866.
      1662.942401494070.00.00690.56
      78.46.151.216http/1.1
      
      45-304-0/0/6849.
      242.1427559300.00.00366.50
      78.46.151.216http/1.1
      
      46-304-0/0/4493.
      2.9628073300.00.00275.07
      78.46.151.216http/1.1
      
      47-304-0/0/74.
      3.632806833070.00.002.51
      78.46.151.216http/1.1
      
      48-304-0/0/47.
      2.2228077221480.00.001.72
      78.46.151.216http/1.1
      
      49-304-0/0/67.
      3.4628070610.00.002.04
      78.46.151.216http/1.1
      
      50-304-0/0/78.
      2.8728076518160.00.003.01
      78.46.151.216http/1.1
      
      51-304-0/0/92.
      3.3328073910.00.003.60
      78.46.151.216http/1.1
      
      52-304-0/0/56.
      1.2528078423540.00.002.06
      78.46.151.216http/1.1
      
      53-304-0/0/10595.
      1.1428078622710.00.00700.53
      78.46.151.216http/1.1
      
      54-304-0/0/15388.
      1584.6724192300.00.00502.89
      78.46.151.216http/1.1
      
      55-304-0/0/81.
      3.632806773470.00.002.91
      78.46.151.216http/1.1
      
      56-304-0/0/82.
      3.5228068200.00.003.58
      78.46.151.216http/1.1
      
      57-304-0/0/87.
      3.1228074210.00.003.54
      78.46.151.216http/1.1
      
      58-304-0/0/68.
      2.6228076822080.00.002.60
      78.46.151.216http/1.1
      
      59-304-0/0/16990.
      1755.272384023800.00.00541.64
      78.46.151.216http/1.1
      
      60-304-0/0/68.
      3.142807224010.00.002.20
      78.46.151.216http/1.1
      
      61-304-0/0/79.
      3.012807283260.00.002.69
      78.46.151.216http/1.1
      
      62-3
      Found on 2024-05-25 10:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334c3c47013

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Friday, 24-May-2024 20:07:35 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 305
      Parent Server MPM Generation: 304
      Server uptime:  151 days 7 hours 6 minutes 41 seconds
      Server load: 0.88 0.75 0.67
      Total accesses: 42415860 - Total Traffic: 1902.5 GB
      CPU Usage: u13804.9 s1288.98 cu0 cs0 - .115% CPU load
      3.24 requests/sec - 152.6 kB/second - 47.0 kB/request
      2 requests currently being processed, 7 idle workers
      ._W_W_____......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-304-0/0/3897850.
      203.70300.00.00179438.16
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      1-304211080/10916/3875599_
      800.71000.0319.77178515.34
      47.128.49.114http/1.1strainslist.com.mx:8443GET /media/Strain/Sativa/sativa-4.webp HTTP/1.0
      
      2-30428640/1751/3824347W
      147.27000.051.84175413.97
      54.36.148.100http/1.1strainslist.com.mx:8443GET /cepas/hercules/ HTTP/1.0
      
      3-30458930/349/3879678_
      27.50000.010.47178442.78
      47.128.49.114http/1.1strainslist.com.mx:8443GET /media/Strain/Sativa/sativa-5.webp HTTP/1.0
      
      4-304324490/3919/3845095W
      266.99000.0112.90176624.11
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      5-304327310/3565/3818443_
      254.640900.0103.57175763.28
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-3047660/3353/3811303_
      230.04000.0100.56174327.19
      138.199.46.68http/1.1strainslist.fr:8443GET /static/css/images/logo.png?v=2 HTTP/1.0
      
      7-30460910/212/3642161_
      18.98000.06.77166308.23
      138.199.46.68http/1.1strainslist.fr:8443GET /media/Strain/Indica/indica-6.webp HTTP/1.0
      
      8-30435670/1295/3547496_
      110.95000.039.92162189.98
      138.199.46.68http/1.1strainslist.fr:8443GET /static/css/images/logo.png?v=1 HTTP/1.0
      
      9-30423570/2200/3541416_
      164.94010.069.05161990.88
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      10-304-0/0/2992567.
      12.82632800.00.00134466.95
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-304-0/0/663493.
      146.793035000.00.0032471.08
      169.150.247.36http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      12-304-0/0/263689.
      0.24940291010.00.0012184.51
      78.46.151.216http/1.1
      
      13-304-0/0/99985.
      0.009403010.00.005237.04
      78.46.151.216http/1.1
      
      14-304-0/0/199549.
      24.299330100.00.0010702.33
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      15-304-0/0/83501.
      0.279402600.00.004339.64
      78.46.151.216http/1.1
      
      16-304-0/0/45439.
      147.519012100.00.002409.39
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      17-304-0/0/83846.
      0.129402900.00.003970.84
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      18-304-0/0/218.
      3.9123069010.00.0010.00
      78.46.151.216http/1.1
      
      19-304-0/0/12483.
      4.182306574080.00.00547.17
      78.46.151.216http/1.1
      
      20-304-0/0/49424.
      3.6423072610.00.002377.38
      78.46.151.216http/1.1
      
      21-304-0/0/1161.
      2.0823076022510.00.0080.73
      78.46.151.216http/1.1
      
      22-304-0/0/106.
      4.1423070420.00.004.05
      78.46.151.216http/1.1
      
      23-304-0/0/4505.
      3.6323073200.00.00256.45
      78.46.151.216http/1.1
      
      24-304-0/0/7312.
      1.0323077410.00.00275.84
      78.46.151.216http/1.1
      
      25-304-0/0/110.
      4.1923065400.00.004.12
      78.46.151.216http/1.1
      
      26-304-0/0/4081.
      3.0823073822050.00.00297.66
      78.46.151.216http/1.1
      
      27-304-0/0/19446.
      2098.051832753300.00.00627.39
      78.46.151.216http/1.1
      
      28-304-0/0/1700.
      3.442306934880.00.00134.72
      78.46.151.216http/1.1
      
      29-304-0/0/8356.
      3.5423066510.00.00387.41
      78.46.151.216http/1.1
      
      30-304-0/0/10940.
      3.1223073000.00.00580.10
      78.46.151.216http/1.1
      
      31-304-0/0/6520.
      3.1423067200.00.00307.16
      78.46.151.216http/1.1
      
      32-304-0/0/4896.
      3.572306794490.00.00329.65
      78.46.151.216http/1.1
      
      33-304-0/0/4466.
      3.3423071610.00.00266.38
      78.46.151.216http/1.1
      
      34-304-0/0/3256.
      3.1923069110.00.00204.73
      78.46.151.216http/1.1
      
      35-304-0/0/481.
      2.4523074918700.00.0037.95
      78.46.151.216http/1.1
      
      36-304-0/0/949.
      3.7523071220.00.0047.30
      78.46.151.216http/1.1
      
      37-304-0/0/112.
      3.232307331010.00.004.31
      78.46.151.216http/1.1
      
      38-304-0/0/7791.
      3.5323068210.00.00364.46
      78.46.151.216http/1.1
      
      39-304-0/0/95.
      2.462307527790.00.004.17
      78.46.151.216http/1.1
      
      40-304-0/0/94.
      3.302307231320.00.003.62
      78.46.151.216http/1.1
      
      41-304-0/0/288.
      2.8523072910.00.0010.94
      78.46.151.216http/1.1
      
      42-304-0/0/111.
      1.1723076327570.00.003.91
      78.46.151.216http/1.1
      
      43-304-0/0/922.
      2.7823073610.00.0044.60
      78.46.151.216http/1.1
      
      44-304-0/0/19866.
      1662.941901284070.00.00690.56
      78.46.151.216http/1.1
      
      45-304-0/0/6849.
      242.1422557200.00.00366.50
      78.46.151.216http/1.1
      
      46-304-0/0/4493.
      2.9623071100.00.00275.07
      78.46.151.216http/1.1
      
      47-304-0/0/74.
      3.632306613070.00.002.51
      78.46.151.216http/1.1
      
      48-304-0/0/47.
      2.2223075021480.00.001.72
      78.46.151.216http/1.1
      
      49-304-0/0/67.
      3.4623068410.00.002.04
      78.46.151.216http/1.1
      
      50-304-0/0/78.
      2.8723074318160.00.003.01
      78.46.151.216http/1.1
      
      51-304-0/0/92.
      3.3323071710.00.003.60
      78.46.151.216http/1.1
      
      52-304-0/0/56.
      1.2523076223540.00.002.06
      78.46.151.216http/1.1
      
      53-304-0/0/10595.
      1.1423076422710.00.00700.53
      78.46.151.216http/1.1
      
      54-304-0/0/15388.
      1584.6719190200.00.00502.89
      78.46.151.216http/1.1
      
      55-304-0/0/81.
      3.632306553470.00.002.91
      78.46.151.216http/1.1
      
      56-304-0/0/82.
      3.5223066000.00.003.58
      78.46.151.216http/1.1
      
      57-304-0/0/87.
      3.1223072010.00.003.54
      78.46.151.216http/1.1
      
      58-304-0/0/68.
      2.6223074622080.00.002.60
      78.46.151.216http/1.1
      
      59-304-0/0/16990.
      1755.271883813800.00.00541.64
      78.46.151.216http/1.1
      
      60-304-0/0/68.
      3.142307004010.00.002.20
      78.46.151.216http/1.1
      
      61-304-0/0/79.
      3.012307063260.0
      Found on 2024-05-24 20:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea53340349a4b3

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Thursday, 23-May-2024 19:05:38 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 305
      Parent Server MPM Generation: 304
      Server uptime:  150 days 6 hours 4 minutes 45 seconds
      Server load: 0.96 0.71 0.60
      Total accesses: 42051147 - Total Traffic: 1892.1 GB
      CPU Usage: u13362.3 s1233.77 cu0 cs0 - .112% CPU load
      3.24 requests/sec - 152.8 kB/second - 47.2 kB/request
      2 requests currently being processed, 6 idle workers
      ____W_W.._......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-304302660/1248/3859088_
      122.830870.032.95178311.23
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      1-304303310/1203/3835862_
      118.86020.032.19177364.53
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      2-3046290/2/3785630_
      0.00000.00.00174291.28
      169.150.247.36http/1.1strainslist.fr:8443GET /.vscode/sftp.json HTTP/1.0
      
      3-304220950/4958/3842064_
      486.29000.0136.31177364.23
      185.93.1.243http/1.1strainslist.fr:8443GET /media/Strain/Sativa/sativa-10.webp HTTP/1.0
      
      4-304305910/1029/3812514W
      105.46000.028.14175674.23
      171.41.150.1http/1.1zh.strainlists.com:8443GET /taste/vanilla HTTP/1.0
      
      5-304296880/1561/3782668_
      144.3801000.038.33174707.64
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-3043670/34/3781654W
      3.40000.00.95173448.42
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      7-304-0/0/3605422.
      137.9439111890.00.00165228.72
      78.46.151.216http/1.1
      
      8-304-0/0/3514604.
      43.79391600.00.00161250.94
      169.150.247.36http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      9-304223980/4781/3513527_
      460.9001660.0131.51161188.73
      169.150.247.38http/1.1strainslist.fr:8443GET /about HTTP/1.0
      
      10-304-0/0/2979648.
      148.49100.00.00134088.56
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-304-0/0/662054.
      115.18391600.00.0032430.90
      169.150.247.36http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      12-304-0/0/263689.
      0.2439131010.00.0012184.51
      78.46.151.216http/1.1
      
      13-304-0/0/99985.
      0.00391410.00.005237.04
      78.46.151.216http/1.1
      
      14-304-0/0/199549.
      24.29318500.00.0010702.33
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      15-304-0/0/83501.
      0.27391000.00.004339.64
      78.46.151.216http/1.1
      
      16-304-0/0/45439.
      147.51500.00.002409.39
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      17-304-0/0/83846.
      0.12391300.00.003970.84
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      18-304-0/0/218.
      3.9114057410.00.0010.00
      78.46.151.216http/1.1
      
      19-304-0/0/12483.
      4.181405414080.00.00547.17
      78.46.151.216http/1.1
      
      20-304-0/0/49424.
      3.6414061010.00.002377.38
      78.46.151.216http/1.1
      
      21-304-0/0/1161.
      2.0814064422510.00.0080.73
      78.46.151.216http/1.1
      
      22-304-0/0/106.
      4.1414058820.00.004.05
      78.46.151.216http/1.1
      
      23-304-0/0/4505.
      3.6314061600.00.00256.45
      78.46.151.216http/1.1
      
      24-304-0/0/7312.
      1.0314065810.00.00275.84
      78.46.151.216http/1.1
      
      25-304-0/0/110.
      4.1914053800.00.004.12
      78.46.151.216http/1.1
      
      26-304-0/0/4081.
      3.0814062222050.00.00297.66
      78.46.151.216http/1.1
      
      27-304-0/0/19446.
      2098.05931583300.00.00627.39
      78.46.151.216http/1.1
      
      28-304-0/0/1700.
      3.441405774880.00.00134.72
      78.46.151.216http/1.1
      
      29-304-0/0/8356.
      3.5414054910.00.00387.41
      78.46.151.216http/1.1
      
      30-304-0/0/10940.
      3.1214061400.00.00580.10
      78.46.151.216http/1.1
      
      31-304-0/0/6520.
      3.1414055600.00.00307.16
      78.46.151.216http/1.1
      
      32-304-0/0/4896.
      3.571405634490.00.00329.65
      78.46.151.216http/1.1
      
      33-304-0/0/4466.
      3.3414060010.00.00266.38
      78.46.151.216http/1.1
      
      34-304-0/0/3256.
      3.1914057510.00.00204.73
      78.46.151.216http/1.1
      
      35-304-0/0/481.
      2.4514063318700.00.0037.95
      78.46.151.216http/1.1
      
      36-304-0/0/949.
      3.7514059620.00.0047.30
      78.46.151.216http/1.1
      
      37-304-0/0/112.
      3.231406171010.00.004.31
      78.46.151.216http/1.1
      
      38-304-0/0/7791.
      3.5314056610.00.00364.46
      78.46.151.216http/1.1
      
      39-304-0/0/95.
      2.461406367790.00.004.17
      78.46.151.216http/1.1
      
      40-304-0/0/94.
      3.301406071320.00.003.62
      78.46.151.216http/1.1
      
      41-304-0/0/288.
      2.8514061310.00.0010.94
      78.46.151.216http/1.1
      
      42-304-0/0/111.
      1.1714064727570.00.003.91
      78.46.151.216http/1.1
      
      43-304-0/0/922.
      2.7814062010.00.0044.60
      78.46.151.216http/1.1
      
      44-304-0/0/19866.
      1662.941000124070.00.00690.56
      78.46.151.216http/1.1
      
      45-304-0/0/6849.
      242.1413545600.00.00366.50
      78.46.151.216http/1.1
      
      46-304-0/0/4493.
      2.9614059500.00.00275.07
      78.46.151.216http/1.1
      
      47-304-0/0/74.
      3.631405453070.00.002.51
      78.46.151.216http/1.1
      
      48-304-0/0/47.
      2.2214063421480.00.001.72
      78.46.151.216http/1.1
      
      49-304-0/0/67.
      3.4614056810.00.002.04
      78.46.151.216http/1.1
      
      50-304-0/0/78.
      2.8714062718160.00.003.01
      78.46.151.216http/1.1
      
      51-304-0/0/92.
      3.3314060110.00.003.60
      78.46.151.216http/1.1
      
      52-304-0/0/56.
      1.2514064623540.00.002.06
      78.46.151.216http/1.1
      
      53-304-0/0/10595.
      1.1414064822710.00.00700.53
      78.46.151.216http/1.1
      
      54-304-0/0/15388.
      1584.6710178500.00.00502.89
      78.46.151.216http/1.1
      
      55-304-0/0/81.
      3.631405393470.00.002.91
      78.46.151.216http/1.1
      
      56-304-0/0/82.
      3.5214054400.00.003.58
      78.46.151.216http/1.1
      
      57-304-0/0/87.
      3.1214060410.00.003.54
      78.46.151.216http/1.1
      
      58-304-0/0/68.
      2.6214063022080.00.002.60
      78.46.151.216http/1.1
      
      59-304-0/0/16990.
      1755.27982653800.00.00541.64
      78.46.151.216http/1.1
      
      60-304-0/0/68.
      3.141405844010.00.002.20
      78.46.151.216http/1.1
      
      61-304-0/0/79.
      3.011405903260.00.002.69
      78.46.151.216http/1.1
      
      62-304</
      Found on 2024-05-23 19:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334d5e222b7

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Monday, 13-May-2024 03:10:50 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 301
      Parent Server MPM Generation: 300
      Server uptime:  139 days 14 hours 9 minutes 57 seconds
      Server load: 0.77 0.84 0.89
      Total accesses: 37528353 - Total Traffic: 1753.7 GB
      CPU Usage: u10636.3 s849.59 cu0 cs0 - .0952% CPU load
      3.11 requests/sec - 152.5 kB/second - 49.0 kB/request
      1 requests currently being processed, 7 idle workers
      ____.___W.......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-300151580/2118/3433420_
      239.86100.067.51164930.86
      138.199.46.68http/1.1strainslist.fr:8443GET /media/Effects/Tingly.webp HTTP/1.0
      
      1-300239360/890/3427105_
      111.95110.028.30164582.22
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      2-300243970/696/3391395_
      94.0001000.022.64161996.47
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-300241280/812/3472167_
      102.57120.027.93165779.86
      169.150.247.37http/1.1strainslist.fr:8443GET /login.action HTTP/1.0
      
      4-300-0/0/3412093.
      96.90100.00.00163105.69
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      5-300241340/794/3386149_
      102.29030.024.88162334.84
      169.150.247.38http/1.1strainslist.fr:8443GET /.DS_Store HTTP/1.0
      
      6-300241300/802/3388645_
      110.91030.026.93161223.22
      169.150.247.38http/1.1strainslist.fr:8443GET /_all_dbs HTTP/1.0
      
      7-300164880/1714/3219231_
      193.55100.055.92153123.36
      138.199.46.68http/1.1strainslist.fr:8443GET /media/Strain/Hybrid/hybrid-5.webp HTTP/1.0
      
      8-300254740/315/3142350W
      41.32000.09.87149548.05
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      9-300-0/0/3134123.
      32.1165100.00.00149303.72
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      10-300-0/0/2655628.
      1302.202637000.00.00123921.94
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-299-0/0/566245.
      1.05938533500.00.0029392.27
      78.46.151.216http/1.1
      
      12-299-0/0/212906.
      800.477474810.00.0010583.78
      143.244.56.50http/1.1strainslist.fr:8443GET /taste/lime/8/ HTTP/1.0
      
      13-299-0/0/99811.
      785.367474800.00.005231.24
      127.0.0.1http/1.1static.216.151.46.78.clients.yoGET /server-status HTTP/1.1
      
      14-299-0/0/199224.
      0.19938563590.00.0010694.54
      78.46.151.216http/1.1
      
      15-299-0/0/83471.
      795.097474800.00.004339.03
      216.244.66.248http/1.1strainslist.com.uy:8080GET /cepas/white-nightmare/ HTTP/1.0
      
      16-299-0/0/43856.
      753.25755684430.00.002369.68
      78.46.151.216http/1.1
      
      17-296-0/0/79394.
      7.1111949211260.00.003803.12
      78.46.151.216http/1.1
      
      18-296-0/0/186.
      4.8211949253780.00.009.62
      78.46.151.216http/1.1
      
      19-296-0/0/12447.
      5.4511949353290.00.00546.69
      78.46.151.216http/1.1
      
      20-296-0/0/49399.
      2.3411949393220.00.002377.08
      78.46.151.216http/1.1
      
      21-296-0/0/1148.
      3.3011949403070.00.0075.84
      78.46.151.216http/1.1
      
      22-296-0/0/80.
      2.00119494430030.00.003.57
      78.46.151.216http/1.1
      
      23-296-0/0/4485.
      1.69119493110.00.00256.17
      78.46.151.216http/1.1
      
      24-296-0/0/7306.
      1173.13117844710.00.00275.69
      78.46.151.216http/1.1
      
      25-296-0/0/76.
      0.00119494300.00.003.47
      78.46.151.216http/1.1
      
      26-6-0/0/4060.
      575.41108831513180.00.00297.34
      78.46.151.216http/1.1
      
      27-6-0/0/91.
      0.711089859418250.00.004.26
      78.46.151.216http/1.1
      
      28-6-0/0/1674.
      167.27108856845960.00.00134.30
      78.46.151.216http/1.1
      
      29-6-0/0/8323.
      0.85108985623470.00.00387.02
      78.46.151.216http/1.1
      
      30-6-0/0/10921.
      0.791089858713740.00.00579.78
      78.46.151.216http/1.1
      
      31-6-0/0/6486.
      1.171089854900.00.00306.82
      78.46.151.216http/1.1
      
      32-6-0/0/4866.
      814.02108815902950.00.00329.08
      78.46.151.216http/1.1
      
      33-6-0/0/4446.
      1.091089859318280.00.00266.01
      78.46.151.216http/1.1
      
      34-6-0/0/3228.
      301.49108847664130.00.00204.22
      78.46.151.216http/1.1
      
      35-6-0/0/464.
      44.95108985897560.00.0037.73
      78.46.151.216http/1.1
      
      36-6-0/0/925.
      0.90108985798590.00.0046.93
      78.46.151.216http/1.1
      
      37-6-0/0/94.
      0.261089860912510.00.004.04
      78.46.151.216http/1.1
      
      38-6-0/0/7757.
      0.95108985728610.00.00364.13
      78.46.151.216http/1.1
      
      39-6-0/0/82.
      1.13108985827000.00.003.94
      78.46.151.216http/1.1
      
      40-6-0/0/71.
      1.17108985534340.00.003.18
      78.46.151.216http/1.1
      
      41-6-0/0/266.
      0.461089860215620.00.0010.59
      78.46.151.216http/1.1
      
      42-6-0/0/105.
      0.391089860000.00.003.83
      78.46.151.216http/1.1
      
      43-6-0/0/904.
      1.401089855410.00.0044.42
      78.46.151.216http/1.1
      
      44-6-0/0/3636.
      0.67108985664090.00.00159.20
      78.46.151.216http/1.1
      
      45-6-0/0/4664.
      0.7210898561990.00.00284.03
      78.46.151.216http/1.1
      
      46-6-0/0/4470.
      0.63108985819600.00.00274.64
      78.46.151.216http/1.1
      
      47-6-0/0/43.
      0.961089855610.00.002.00
      78.46.151.216http/1.1
      
      48-6-0/0/34.
      0.68108985683740.00.001.54
      78.46.151.216http/1.1
      
      49-6-0/0/40.
      0.67108985807440.00.001.66
      78.46.151.216http/1.1
      
      50-6-0/0/64.
      0.541089860116680.00.002.78
      78.46.151.216http/1.1
      
      51-6-0/0/71.
      0.68108985603630.00.003.32
      78.46.151.216http/1.1
      
      52-6-0/0/48.
      0.651089858510130.00.001.96
      78.46.151.216http/1.1
      
      53-6-0/0/10589.
      334.29108846123550.00.00700.45
      78.46.151.216http/1.1
      
      54-6-0/0/47.
      0.581089859119490.00.002.43
      78.46.151.216http/1.1
      
      55-6-0/0/49.
      0.501089859219220.00.002.15
      78.46.151.216http/1.1
      
      56-6-0/0/52.
      0.651089855500.00.003.12
      78.46.151.216http/1.1
      
      57-6-0/0/66.
      0.701089855700.00.003.24
      78.46.151.216http/1.1
      
      58-6-0/0/52.
      0.441089856300.00.002.43
      78.46.151.216http/1.1
      
      59-6-0/0/45.
      0.69108985866370.00.002.21
      78.46.151.216http/1.1
      
      60-6-0/0/45.
      0.481089859518500.00.001.91
      78.46.151.216http/1.1
      
      61-6-0/0/57.
      1.051089854700.00.002.33
      78.46.151.216http/1.1
      Found on 2024-05-13 03:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea533470ff0edd

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Wednesday, 08-May-2024 21:53:41 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 300
      Parent Server MPM Generation: 299
      Server uptime:  135 days 8 hours 52 minutes 47 seconds
      Server load: 0.26 0.41 0.54
      Total accesses: 36184295 - Total Traffic: 1708.3 GB
      CPU Usage: u6857.45 s554.73 cu0 cs0 - .0634% CPU load
      3.09 requests/sec - 153.2 kB/second - 49.5 kB/request
      1 requests currently being processed, 5 idle workers
      W____.._........................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-299228090/12/3307089W
      0.81000.00.16160589.27
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      1-299228110/10/3299344_
      0.12020.00.02160206.08
      169.150.247.36http/1.1strainslist.fr:8443GET /about HTTP/1.0
      
      2-299142170/2306/3258231_
      264.51010.080.24157398.77
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      3-299151420/1910/3341313_
      235.3301100.065.65161250.92
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-299228150/4/3310435_
      0.5101860.00.08159570.98
      169.150.247.37http/1.1strainslist.fr:8443GET /server HTTP/1.0
      
      5-299-0/0/3275724.
      95.40700.00.00158475.41
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      6-299-0/0/3265014.
      230.6314000.00.00156927.70
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      7-299220380/276/3112033_
      30.54010.08.49149364.95
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      8-299-0/0/3009124.
      8.85200.00.00144942.33
      169.150.247.36http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      9-299-0/0/3032651.
      154.1281000.00.00145792.72
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      10-299-0/0/2535918.
      0.7465651690.00.00119785.18
      78.46.151.216http/1.1
      
      11-299-0/0/562673.
      108.92445800.00.0029268.12
      169.150.247.36http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      12-299-0/0/206605.
      13.77628200.00.0010384.42
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      13-297-0/0/93453.
      8.516381461710.00.005041.05
      78.46.151.216http/1.1
      
      14-296-0/0/199223.
      6.498303053520.00.0010694.51
      78.46.151.216http/1.1
      
      15-296-0/0/77143.
      327.178254723540.00.004141.72
      78.46.151.216http/1.1
      
      16-296-0/0/37788.
      2.9483031387330.00.002189.12
      78.46.151.216http/1.1
      
      17-296-0/0/79394.
      7.118302921260.00.003803.12
      78.46.151.216http/1.1
      
      18-296-0/0/186.
      4.828302963780.00.009.62
      78.46.151.216http/1.1
      
      19-296-0/0/12447.
      5.458303063290.00.00546.69
      78.46.151.216http/1.1
      
      20-296-0/0/49399.
      2.348303103220.00.002377.08
      78.46.151.216http/1.1
      
      21-296-0/0/1148.
      3.308303113070.00.0075.84
      78.46.151.216http/1.1
      
      22-296-0/0/80.
      2.0083031530030.00.003.57
      78.46.151.216http/1.1
      
      23-296-0/0/4485.
      1.6983030210.00.00256.17
      78.46.151.216http/1.1
      
      24-296-0/0/7306.
      1173.1381381810.00.00275.69
      78.46.151.216http/1.1
      
      25-296-0/0/76.
      0.0083031400.00.003.47
      78.46.151.216http/1.1
      
      26-6-0/0/4060.
      575.41105185213180.00.00297.34
      78.46.151.216http/1.1
      
      27-6-0/0/91.
      0.711053396518250.00.004.26
      78.46.151.216http/1.1
      
      28-6-0/0/1674.
      167.27105210555960.00.00134.30
      78.46.151.216http/1.1
      
      29-6-0/0/8323.
      0.85105339323470.00.00387.02
      78.46.151.216http/1.1
      
      30-6-0/0/10921.
      0.791053395713740.00.00579.78
      78.46.151.216http/1.1
      
      31-6-0/0/6486.
      1.171053391900.00.00306.82
      78.46.151.216http/1.1
      
      32-6-0/0/4866.
      814.02105169612950.00.00329.08
      78.46.151.216http/1.1
      
      33-6-0/0/4446.
      1.091053396418280.00.00266.01
      78.46.151.216http/1.1
      
      34-6-0/0/3228.
      301.49105201374130.00.00204.22
      78.46.151.216http/1.1
      
      35-6-0/0/464.
      44.95105339607560.00.0037.73
      78.46.151.216http/1.1
      
      36-6-0/0/925.
      0.90105339498590.00.0046.93
      78.46.151.216http/1.1
      
      37-6-0/0/94.
      0.261053398012510.00.004.04
      78.46.151.216http/1.1
      
      38-6-0/0/7757.
      0.95105339428610.00.00364.13
      78.46.151.216http/1.1
      
      39-6-0/0/82.
      1.13105339527000.00.003.94
      78.46.151.216http/1.1
      
      40-6-0/0/71.
      1.17105339234340.00.003.18
      78.46.151.216http/1.1
      
      41-6-0/0/266.
      0.461053397315620.00.0010.59
      78.46.151.216http/1.1
      
      42-6-0/0/105.
      0.391053397100.00.003.83
      78.46.151.216http/1.1
      
      43-6-0/0/904.
      1.401053392410.00.0044.42
      78.46.151.216http/1.1
      
      44-6-0/0/3636.
      0.67105339364090.00.00159.20
      78.46.151.216http/1.1
      
      45-6-0/0/4664.
      0.7210533931990.00.00284.03
      78.46.151.216http/1.1
      
      46-6-0/0/4470.
      0.63105339519600.00.00274.64
      78.46.151.216http/1.1
      
      47-6-0/0/43.
      0.961053392610.00.002.00
      78.46.151.216http/1.1
      
      48-6-0/0/34.
      0.68105339383740.00.001.54
      78.46.151.216http/1.1
      
      49-6-0/0/40.
      0.67105339507440.00.001.66
      78.46.151.216http/1.1
      
      50-6-0/0/64.
      0.541053397216680.00.002.78
      78.46.151.216http/1.1
      
      51-6-0/0/71.
      0.68105339303630.00.003.32
      78.46.151.216http/1.1
      
      52-6-0/0/48.
      0.651053395510130.00.001.96
      78.46.151.216http/1.1
      
      53-6-0/0/10589.
      334.29105199833550.00.00700.45
      78.46.151.216http/1.1
      
      54-6-0/0/47.
      0.581053396219490.00.002.43
      78.46.151.216http/1.1
      
      55-6-0/0/49.
      0.501053396319220.00.002.15
      78.46.151.216http/1.1
      
      56-6-0/0/52.
      0.651053392500.00.003.12
      78.46.151.216http/1.1
      
      57-6-0/0/66.
      0.701053392700.00.003.24
      78.46.151.216http/1.1
      
      58-6-0/0/52.
      0.441053393300.00.002.43
      78.46.151.216http/1.1
      
      59-6-0/0/45.
      0.69105339566370.00.002.21
      78.46.151.216http/1.1
      
      60-6-0/0/45.
      0.481053396618500.00.001.91
      78.46.151.216http/1.1
      
      61-6-0/0/57.
      1.051053391700.00.002.33
      78.46.151.216http/1.1
      
      62-6-0/0/48.
      0.71105339447840.00.002.48
      78.46.15
      Found on 2024-05-08 21:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334576e7a28

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Saturday, 04-May-2024 15:13:50 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 298
      Parent Server MPM Generation: 297
      Server uptime:  131 days 2 hours 12 minutes 57 seconds
      Server load: 0.97 0.81 0.82
      Total accesses: 34979202 - Total Traffic: 1668.5 GB
      CPU Usage: u12450 s996.26 cu0 cs0 - .119% CPU load
      3.09 requests/sec - 154.5 kB/second - 50.0 kB/request
      4 requests currently being processed, 2 idle workers
      .WWW_.W._.......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-297-0/0/3193870.
      472.32000.00.00156741.91
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      1-297101510/7775/3179252W
      1092.33000.0301.28156125.42
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      2-297261900/15/3145880W
      0.54000.00.26153609.52
      84.17.37.217http/1.1strainslist.fr:8443GET /phpMyAdmin-4.9.10-all-languages/index.php?lang=en HTTP/1.0
      
      3-297261920/1/3233760W
      0.00000.00.07157619.67
      169.150.247.38http/1.1strainslist.fr:8443GET /about HTTP/1.0
      
      4-297261930/2/3196579_
      0.00000.00.02155752.59
      143.244.49.183http/1.1strainslist.fr:8443GET /static/fontawesome/webfonts/fa-regular-400.woff2?font-disp
      
      5-297-0/0/3176120.
      0.23474620.00.00155086.16
      78.46.151.216http/1.1
      
      6-297213280/2482/3147121W
      324.15000.086.96152921.92
      143.244.50.88http/1.1strainslist.fr:8443GET /banners?callback=jQuery34108766022204081434_1714835630431&
      
      7-297-0/0/2998409.
      569.40000.00.00145550.63
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      8-297252580/520/2920745_
      69.890940.017.57141913.63
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-297-0/0/2921785.
      299.62000.00.00141997.19
      169.150.247.36http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      10-297-0/0/2431652.
      1061.791600.00.00116252.89
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-297-0/0/560568.
      2317.092259133280.00.0029204.89
      78.46.151.216http/1.1
      
      12-297-0/0/205320.
      970.9424826410.00.0010346.53
      78.46.151.216http/1.1
      
      13-297-0/0/93453.
      8.512685561710.00.005041.05
      78.46.151.216http/1.1
      
      14-296-0/0/199223.
      6.494607153520.00.0010694.51
      78.46.151.216http/1.1
      
      15-296-0/0/77143.
      327.174558823540.00.004141.72
      78.46.151.216http/1.1
      
      16-296-0/0/37788.
      2.9446072387330.00.002189.12
      78.46.151.216http/1.1
      
      17-296-0/0/79394.
      7.114607021260.00.003803.12
      78.46.151.216http/1.1
      
      18-296-0/0/186.
      4.824607063780.00.009.62
      78.46.151.216http/1.1
      
      19-296-0/0/12447.
      5.454607163290.00.00546.69
      78.46.151.216http/1.1
      
      20-296-0/0/49399.
      2.344607203220.00.002377.08
      78.46.151.216http/1.1
      
      21-296-0/0/1148.
      3.304607213070.00.0075.84
      78.46.151.216http/1.1
      
      22-296-0/0/80.
      2.0046072530030.00.003.57
      78.46.151.216http/1.1
      
      23-296-0/0/4485.
      1.6946071210.00.00256.17
      78.46.151.216http/1.1
      
      24-296-0/0/7306.
      1173.1344422710.00.00275.69
      78.46.151.216http/1.1
      
      25-296-0/0/76.
      0.0046072400.00.003.47
      78.46.151.216http/1.1
      
      26-6-0/0/4060.
      575.41101489313180.00.00297.34
      78.46.151.216http/1.1
      
      27-6-0/0/91.
      0.711016437418250.00.004.26
      78.46.151.216http/1.1
      
      28-6-0/0/1674.
      167.27101514655960.00.00134.30
      78.46.151.216http/1.1
      
      29-6-0/0/8323.
      0.85101643423470.00.00387.02
      78.46.151.216http/1.1
      
      30-6-0/0/10921.
      0.791016436713740.00.00579.78
      78.46.151.216http/1.1
      
      31-6-0/0/6486.
      1.171016432900.00.00306.82
      78.46.151.216http/1.1
      
      32-6-0/0/4866.
      814.02101473712950.00.00329.08
      78.46.151.216http/1.1
      
      33-6-0/0/4446.
      1.091016437318280.00.00266.01
      78.46.151.216http/1.1
      
      34-6-0/0/3228.
      301.49101505474130.00.00204.22
      78.46.151.216http/1.1
      
      35-6-0/0/464.
      44.95101643697560.00.0037.73
      78.46.151.216http/1.1
      
      36-6-0/0/925.
      0.90101643598590.00.0046.93
      78.46.151.216http/1.1
      
      37-6-0/0/94.
      0.261016438912510.00.004.04
      78.46.151.216http/1.1
      
      38-6-0/0/7757.
      0.95101643528610.00.00364.13
      78.46.151.216http/1.1
      
      39-6-0/0/82.
      1.13101643627000.00.003.94
      78.46.151.216http/1.1
      
      40-6-0/0/71.
      1.17101643334340.00.003.18
      78.46.151.216http/1.1
      
      41-6-0/0/266.
      0.461016438215620.00.0010.59
      78.46.151.216http/1.1
      
      42-6-0/0/105.
      0.391016438000.00.003.83
      78.46.151.216http/1.1
      
      43-6-0/0/904.
      1.401016433410.00.0044.42
      78.46.151.216http/1.1
      
      44-6-0/0/3636.
      0.67101643464090.00.00159.20
      78.46.151.216http/1.1
      
      45-6-0/0/4664.
      0.7210164341990.00.00284.03
      78.46.151.216http/1.1
      
      46-6-0/0/4470.
      0.63101643619600.00.00274.64
      78.46.151.216http/1.1
      
      47-6-0/0/43.
      0.961016433610.00.002.00
      78.46.151.216http/1.1
      
      48-6-0/0/34.
      0.68101643483740.00.001.54
      78.46.151.216http/1.1
      
      49-6-0/0/40.
      0.67101643607440.00.001.66
      78.46.151.216http/1.1
      
      50-6-0/0/64.
      0.541016438116680.00.002.78
      78.46.151.216http/1.1
      
      51-6-0/0/71.
      0.68101643403630.00.003.32
      78.46.151.216http/1.1
      
      52-6-0/0/48.
      0.651016436510130.00.001.96
      78.46.151.216http/1.1
      
      53-6-0/0/10589.
      334.29101503933550.00.00700.45
      78.46.151.216http/1.1
      
      54-6-0/0/47.
      0.581016437119490.00.002.43
      78.46.151.216http/1.1
      
      55-6-0/0/49.
      0.501016437219220.00.002.15
      78.46.151.216http/1.1
      
      56-6-0/0/52.
      0.651016433500.00.003.12
      78.46.151.216http/1.1
      
      57-6-0/0/66.
      0.701016433700.00.003.24
      78.46.151.216http/1.1
      
      58-6-0/0/52.
      0.441016434300.00.002.43
      78.46.151.216http/1.1
      
      59-6-0/0/45.
      0.69101643666370.00.002.21
      78.46.151.216http/1.1
      
      60-6-0/0/45.
      0.481016437518500.00.001.91
      78.46.151.216http/1.1
      
      61-6-0/0/57.
      1.051016432700.00.002.33
      78.46.151.216http/1.1
      
      62-6-0/0/48.
      0.71101643547840.00.00</
      Found on 2024-05-04 15:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea533414ef6973

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Tuesday, 30-Apr-2024 20:22:52 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 298
      Parent Server MPM Generation: 297
      Server uptime:  127 days 7 hours 21 minutes 58 seconds
      Server load: 0.89 0.89 0.81
      Total accesses: 33811382 - Total Traffic: 1630.1 GB
      CPU Usage: u17751.7 s1408.55 cu0 cs0 - .174% CPU load
      3.07 requests/sec - 155.4 kB/second - 50.6 kB/request
      1 requests currently being processed, 9 idle workers
      ___W_____..._...................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-297235840/19530/3114317_
      2379.260990.0679.03154062.77
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      1-297179240/11540/3064567_
      1404.2412450.0396.95152266.94
      37.19.207.34http/1.1strainslist.fr:8443GET /cookies-policy/ HTTP/1.0
      
      2-297314120/7576/3034149_
      912.7203290.0242.49149853.31
      143.244.38.134http/1.1strainslist.fr:8443GET /taste/rose/8/ HTTP/1.0
      
      3-29775150/4474/3124435W
      547.78000.0145.95153898.55
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      4-297302710/273/3080859_
      32.7611020.08.77151867.84
      217.113.194.227http/1.1strainslist.com.mx:8443GET /cepas/sensi-skunk/www.strainslist.com.co HTTP/1.0
      
      5-29731390/5754/3070850_
      709.1303880.0187.05151547.13
      185.93.2.244http/1.1strainslist.fr:8443GET /strain/space-cowboy/ HTTP/1.0
      
      6-297115390/13190/3041986_
      1588.93010.0443.30149380.91
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      7-2975530/15/2890554_
      1.6811830.00.45141941.84
      169.150.247.38http/1.1strainslist.fr:8443GET /about HTTP/1.0
      
      8-297235740/19520/2817846_
      2385.6501470.0668.77138442.25
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-297-0/0/2817932.
      490.6566600.00.00138489.56
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      10-297-0/0/2346410.
      485.973225500.00.00113390.44
      169.150.247.36http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-297-0/0/542750.
      0.38345772940.00.0028611.30
      78.46.151.216http/1.1
      
      12-297132490/12713/196710_
      1528.4914420.0427.8510073.62
      169.150.247.37http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      13-296-0/0/93329.
      433.1612731560.00.005039.68
      78.46.151.216http/1.1
      
      14-296-0/0/199223.
      6.491336563520.00.0010694.51
      78.46.151.216http/1.1
      
      15-296-0/0/77143.
      327.171288233540.00.004141.72
      78.46.151.216http/1.1
      
      16-296-0/0/37788.
      2.9413366487330.00.002189.12
      78.46.151.216http/1.1
      
      17-296-0/0/79394.
      7.111336431260.00.003803.12
      78.46.151.216http/1.1
      
      18-296-0/0/186.
      4.821336473780.00.009.62
      78.46.151.216http/1.1
      
      19-296-0/0/12447.
      5.451336573290.00.00546.69
      78.46.151.216http/1.1
      
      20-296-0/0/49399.
      2.341336613220.00.002377.08
      78.46.151.216http/1.1
      
      21-296-0/0/1148.
      3.301336623070.00.0075.84
      78.46.151.216http/1.1
      
      22-296-0/0/80.
      2.0013366630030.00.003.57
      78.46.151.216http/1.1
      
      23-296-0/0/4485.
      1.6913365310.00.00256.17
      78.46.151.216http/1.1
      
      24-296-0/0/7306.
      1173.1311716910.00.00275.69
      78.46.151.216http/1.1
      
      25-296-0/0/76.
      0.0013366500.00.003.47
      78.46.151.216http/1.1
      
      26-6-0/0/4060.
      575.4198218723180.00.00297.34
      78.46.151.216http/1.1
      
      27-6-0/0/91.
      0.71983731618250.00.004.26
      78.46.151.216http/1.1
      
      28-6-0/0/1674.
      167.2798244065960.00.00134.30
      78.46.151.216http/1.1
      
      29-6-0/0/8323.
      0.8598372833470.00.00387.02
      78.46.151.216http/1.1
      
      30-6-0/0/10921.
      0.79983730913740.00.00579.78
      78.46.151.216http/1.1
      
      31-6-0/0/6486.
      1.17983727000.00.00306.82
      78.46.151.216http/1.1
      
      32-6-0/0/4866.
      814.0298203122950.00.00329.08
      78.46.151.216http/1.1
      
      33-6-0/0/4446.
      1.09983731518280.00.00266.01
      78.46.151.216http/1.1
      
      34-6-0/0/3228.
      301.4998234884130.00.00204.22
      78.46.151.216http/1.1
      
      35-6-0/0/464.
      44.9598373117560.00.0037.73
      78.46.151.216http/1.1
      
      36-6-0/0/925.
      0.9098373018590.00.0046.93
      78.46.151.216http/1.1
      
      37-6-0/0/94.
      0.26983733112510.00.004.04
      78.46.151.216http/1.1
      
      38-6-0/0/7757.
      0.9598372948610.00.00364.13
      78.46.151.216http/1.1
      
      39-6-0/0/82.
      1.1398373047000.00.003.94
      78.46.151.216http/1.1
      
      40-6-0/0/71.
      1.1798372744340.00.003.18
      78.46.151.216http/1.1
      
      41-6-0/0/266.
      0.46983732415620.00.0010.59
      78.46.151.216http/1.1
      
      42-6-0/0/105.
      0.39983732200.00.003.83
      78.46.151.216http/1.1
      
      43-6-0/0/904.
      1.40983727510.00.0044.42
      78.46.151.216http/1.1
      
      44-6-0/0/3636.
      0.6798372874090.00.00159.20
      78.46.151.216http/1.1
      
      45-6-0/0/4664.
      0.729837282990.00.00284.03
      78.46.151.216http/1.1
      
      46-6-0/0/4470.
      0.6398373039600.00.00274.64
      78.46.151.216http/1.1
      
      47-6-0/0/43.
      0.96983727710.00.002.00
      78.46.151.216http/1.1
      
      48-6-0/0/34.
      0.6898372903740.00.001.54
      78.46.151.216http/1.1
      
      49-6-0/0/40.
      0.6798373027440.00.001.66
      78.46.151.216http/1.1
      
      50-6-0/0/64.
      0.54983732316680.00.002.78
      78.46.151.216http/1.1
      
      51-6-0/0/71.
      0.6898372813630.00.003.32
      78.46.151.216http/1.1
      
      52-6-0/0/48.
      0.65983730710130.00.001.96
      78.46.151.216http/1.1
      
      53-6-0/0/10589.
      334.2998233343550.00.00700.45
      78.46.151.216http/1.1
      
      54-6-0/0/47.
      0.58983731319490.00.002.43
      78.46.151.216http/1.1
      
      55-6-0/0/49.
      0.50983731419220.00.002.15
      78.46.151.216http/1.1
      
      56-6-0/0/52.
      0.65983727600.00.003.12
      78.46.151.216http/1.1
      
      57-6-0/0/66.
      0.70983727800.00.003.24
      78.46.151.216http/1.1
      
      58-6-0/0/52.
      0.44983728400.00.002.43
      78.46.151.216http/1.1
      
      59-6-0/0/45.
      0.6998373086370.00.002.21
      78.46.151.216http/1.1
      
      60-6-0/0/45.
      0.48983731718500.00.001.91
      78.46.151.216http/1.1
      
      61-6-0/0/57.
      1.05983726800.00.002.33
      78.46.151.216http/1.1
      
      62-6-0/0/48.
      0.719837296
      Found on 2024-04-30 20:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea53349ef30cb8

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Thursday, 18-Apr-2024 22:57:24 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 291
      Parent Server MPM Generation: 290
      Server uptime:  115 days 9 hours 56 minutes 31 seconds
      Server load: 1.36 1.33 1.36
      Total accesses: 29666354 - Total Traffic: 1492.7 GB
      CPU Usage: u6480.61 s547.91 cu0 cs0 - .0705% CPU load
      2.98 requests/sec - 157.0 kB/second - 52.8 kB/request
      3 requests currently being processed, 7 idle workers
      _.W___W_W__.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-29044280/965/2719755_
      121.1001010.031.64140645.92
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-290-0/0/2701984.
      162.46263430.00.00139847.13
      78.46.151.216http/1.1
      
      2-29053080/61/2672290W
      9.65000.02.44137557.42
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      3-29021780/2527/2736498_
      318.4503170.084.56140785.69
      192.169.120.162http/1.1strainslist.fr:8443GET /psychedelic/mescaline/ HTTP/1.0
      
      4-29051130/156/2702245_
      25.3803470.05.65139111.22
      185.191.171.11http/1.1zh.strainlists.com:8443GET /treat/pms/33/ HTTP/1.0
      
      5-29044350/871/2682981_
      111.5003550.028.84138375.97
      185.191.171.17http/1.1tn.strainlists.com:8443GET /effect/creative/55/ HTTP/1.0
      
      6-29040890/1039/2647939W
      128.59000.034.97135986.69
      85.208.96.211http/1.1uk.strainlists.com:8443GET /strain/sapphire-scout/ HTTP/1.0
      
      7-29036330/1462/2511803_
      190.160380.054.02129156.25
      223.88.228.61http/1.1strainslist.co.il:8443GET /%D7%A4%D7%A1%D7%99%D7%9B%D7%93%D7%9C%D7%99%D7%94/%D7%90%D7
      
      8-29053100/22/2446258W
      3.95000.00.94125749.14
      185.191.171.1http/1.1vi.strainlists.com:8443GET /strain/blanco/ HTTP/1.0
      
      9-29046690/648/2458193_
      80.88020.023.82126378.01
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      10-29053050/102/2016542_
      15.5804550.04.33102206.35
      37.19.207.34http/1.1strainslist.fr:8443GET /strain/black-ice/ HTTP/1.0
      
      11-290-0/0/537912.
      91.8613923810.00.0028440.56
      78.46.151.216http/1.1
      
      12-290-0/0/175800.
      31.10245772860.00.009343.61
      78.46.151.216http/1.1
      
      13-290-0/0/90759.
      0.36248863630.00.004952.73
      78.46.151.216http/1.1
      
      14-290-0/0/199218.
      0.72248853760.00.0010694.45
      78.46.151.216http/1.1
      
      15-290-0/0/75110.
      147.67231633060.00.004074.10
      78.46.151.216http/1.1
      
      16-290-0/0/37784.
      45.87244063960.00.002188.96
      78.46.151.216http/1.1
      
      17-177-0/0/79381.
      812.2612745193270.00.003802.58
      78.46.151.216http/1.1
      
      18-172-0/0/178.
      0.4916023492730.00.009.16
      78.46.151.216http/1.1
      
      19-172-0/0/12444.
      1.1416023412540.00.00546.56
      78.46.151.216http/1.1
      
      20-175-0/0/49396.
      1.51144033900.00.002376.89
      159.65.144.72http/1.1strainslist.cl:8443GET /server-status HTTP/1.0
      
      21-6-0/0/1146.
      1.1188097727110.00.0075.82
      78.46.151.216http/1.1
      
      22-6-0/0/79.
      0.5888098048850.00.003.54
      78.46.151.216http/1.1
      
      23-6-0/0/4480.
      0.5888098009070.00.00255.96
      78.46.151.216http/1.1
      
      24-6-0/0/91.
      1.6888097424270.00.003.86
      78.46.151.216http/1.1
      
      25-6-0/0/75.
      0.9188097788230.00.003.47
      78.46.151.216http/1.1
      
      26-6-0/0/4060.
      575.4187943453180.00.00297.34
      78.46.151.216http/1.1
      
      27-6-0/0/91.
      0.71880978818250.00.004.26
      78.46.151.216http/1.1
      
      28-6-0/0/1674.
      167.2787968795960.00.00134.30
      78.46.151.216http/1.1
      
      29-6-0/0/8323.
      0.8588097563470.00.00387.02
      78.46.151.216http/1.1
      
      30-6-0/0/10921.
      0.79880978113740.00.00579.78
      78.46.151.216http/1.1
      
      31-6-0/0/6486.
      1.17880974300.00.00306.82
      78.46.151.216http/1.1
      
      32-6-0/0/4866.
      814.0287927852950.00.00329.08
      78.46.151.216http/1.1
      
      33-6-0/0/4446.
      1.09880978718280.00.00266.01
      78.46.151.216http/1.1
      
      34-6-0/0/3228.
      301.4987959614130.00.00204.22
      78.46.151.216http/1.1
      
      35-6-0/0/464.
      44.9588097837560.00.0037.73
      78.46.151.216http/1.1
      
      36-6-0/0/925.
      0.9088097738590.00.0046.93
      78.46.151.216http/1.1
      
      37-6-0/0/94.
      0.26880980312510.00.004.04
      78.46.151.216http/1.1
      
      38-6-0/0/7757.
      0.9588097668610.00.00364.13
      78.46.151.216http/1.1
      
      39-6-0/0/82.
      1.1388097767000.00.003.94
      78.46.151.216http/1.1
      
      40-6-0/0/71.
      1.1788097474340.00.003.18
      78.46.151.216http/1.1
      
      41-6-0/0/266.
      0.46880979615620.00.0010.59
      78.46.151.216http/1.1
      
      42-6-0/0/105.
      0.39880979400.00.003.83
      78.46.151.216http/1.1
      
      43-6-0/0/904.
      1.40880974810.00.0044.42
      78.46.151.216http/1.1
      
      44-6-0/0/3636.
      0.6788097604090.00.00159.20
      78.46.151.216http/1.1
      
      45-6-0/0/4664.
      0.728809755990.00.00284.03
      78.46.151.216http/1.1
      
      46-6-0/0/4470.
      0.6388097759600.00.00274.64
      78.46.151.216http/1.1
      
      47-6-0/0/43.
      0.96880975010.00.002.00
      78.46.151.216http/1.1
      
      48-6-0/0/34.
      0.6888097623740.00.001.54
      78.46.151.216http/1.1
      
      49-6-0/0/40.
      0.6788097747440.00.001.66
      78.46.151.216http/1.1
      
      50-6-0/0/64.
      0.54880979516680.00.002.78
      78.46.151.216http/1.1
      
      51-6-0/0/71.
      0.6888097543630.00.003.32
      78.46.151.216http/1.1
      
      52-6-0/0/48.
      0.65880977910130.00.001.96
      78.46.151.216http/1.1
      
      53-6-0/0/10589.
      334.2987958073550.00.00700.45
      78.46.151.216http/1.1
      
      54-6-0/0/47.
      0.58880978519490.00.002.43
      78.46.151.216http/1.1
      
      55-6-0/0/49.
      0.50880978619220.00.002.15
      78.46.151.216http/1.1
      
      56-6-0/0/52.
      0.65880974900.00.003.12
      78.46.151.216http/1.1
      
      57-6-0/0/66.
      0.70880975100.00.003.24
      78.46.151.216http/1.1
      
      58-6-0/0/52.
      0.44880975700.00.002.43
      78.46.151.216http/1.1
      
      59-6-0/0/45.
      0.6988097806370.00.002.21
      78.46.151.216http/1.1
      
      60-6-0/0/45.
      0.48880978918500.00.001.91
      78.46.151.216http/1.1
      
      61-6-0/0/57.
      1.05880974100.00.002.33
      78.46.151.216http/1.1
      
      62-6-0/0/48.
      0.7188097687840.00.00
      Found on 2024-04-18 22:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea53344f1349db

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Wednesday, 10-Apr-2024 21:03:23 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 185
      Parent Server MPM Generation: 184
      Server uptime:  107 days 8 hours 2 minutes 30 seconds
      Server load: 0.90 1.05 1.14
      Total accesses: 26653986 - Total Traffic: 1364.6 GB
      CPU Usage: u6385.07 s539.54 cu0 cs0 - .0747% CPU load
      2.87 requests/sec - 154.3 kB/second - 53.7 kB/request
      2 requests currently being processed, 7 idle workers
      _W_____W_.......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-18494510/91/2447306_
      12.0704220.03.25128962.05
      54.36.148.143http/1.1strainslist.com.mx:8443GET /cepas/alohaberry/ HTTP/1.0
      
      1-18488260/211/2424701W
      24.40000.06.89127735.48
      185.93.1.249http/1.1strainslist.fr:8443GET /taste/tea/3/ HTTP/1.0
      
      2-18466660/560/2409103_
      70.2303250.018.43126128.08
      64.124.8.97http/1.1strainslist.com.uy:8443GET /efecto/energetic/32/www.strainslist.com.ar HTTP/1.0
      
      3-18489300/171/2450087_
      21.5403560.05.90128332.63
      37.19.207.34http/1.1strainslist.fr:8443GET /effect/relaxed/89/ HTTP/1.0
      
      4-18459430/666/2437351_
      85.36020.021.63127408.23
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      5-18494460/102/2392926_
      13.9203540.03.81125550.48
      37.19.207.34http/1.1strainslist.fr:8443GET /strain/el-jefe/ HTTP/1.0
      
      6-18486720/251/2358571_
      29.390990.08.31123391.20
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      7-18464220/587/2248759W
      74.98000.020.77117708.90
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      8-18494850/79/2178644_
      9.9111000.02.93114187.65
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      9-184-0/0/2182651.
      357.8417000.00.00114307.82
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      10-184-0/0/1767068.
      80.5616900.00.0091302.07
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-184-0/0/527105.
      73.3012900.00.0028063.00
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      12-177-0/0/175165.
      0.725349392830.00.009324.71
      78.46.151.216http/1.1
      
      13-177-0/0/90754.
      0.2254987800.00.004952.61
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      14-177-0/0/199213.
      3.4854987500.00.0010694.13
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      15-177-0/0/73868.
      420.255352603510.00.004037.29
      78.46.151.216http/1.1
      
      16-177-0/0/37431.
      103.205992153970.00.002177.63
      78.46.151.216http/1.1
      
      17-177-0/0/79381.
      812.265764783270.00.003802.58
      78.46.151.216http/1.1
      
      18-172-0/0/178.
      0.499043082730.00.009.16
      78.46.151.216http/1.1
      
      19-172-0/0/12444.
      1.149043002540.00.00546.56
      78.46.151.216http/1.1
      
      20-175-0/0/49396.
      1.5174229800.00.002376.89
      159.65.144.72http/1.1strainslist.cl:8443GET /server-status HTTP/1.0
      
      21-6-0/0/1146.
      1.1181117317110.00.0075.82
      78.46.151.216http/1.1
      
      22-6-0/0/79.
      0.5881117638850.00.003.54
      78.46.151.216http/1.1
      
      23-6-0/0/4480.
      0.5881117599070.00.00255.96
      78.46.151.216http/1.1
      
      24-6-0/0/91.
      1.6881117014270.00.003.86
      78.46.151.216http/1.1
      
      25-6-0/0/75.
      0.9181117378230.00.003.47
      78.46.151.216http/1.1
      
      26-6-0/0/4060.
      575.4180963043180.00.00297.34
      78.46.151.216http/1.1
      
      27-6-0/0/91.
      0.71811174718250.00.004.26
      78.46.151.216http/1.1
      
      28-6-0/0/1674.
      167.2780988385960.00.00134.30
      78.46.151.216http/1.1
      
      29-6-0/0/8323.
      0.8581117153470.00.00387.02
      78.46.151.216http/1.1
      
      30-6-0/0/10921.
      0.79811174013740.00.00579.78
      78.46.151.216http/1.1
      
      31-6-0/0/6486.
      1.17811170200.00.00306.82
      78.46.151.216http/1.1
      
      32-6-0/0/4866.
      814.0280947442950.00.00329.08
      78.46.151.216http/1.1
      
      33-6-0/0/4446.
      1.09811174618280.00.00266.01
      78.46.151.216http/1.1
      
      34-6-0/0/3228.
      301.4980979204130.00.00204.22
      78.46.151.216http/1.1
      
      35-6-0/0/464.
      44.9581117427560.00.0037.73
      78.46.151.216http/1.1
      
      36-6-0/0/925.
      0.9081117328590.00.0046.93
      78.46.151.216http/1.1
      
      37-6-0/0/94.
      0.26811176212510.00.004.04
      78.46.151.216http/1.1
      
      38-6-0/0/7757.
      0.9581117258610.00.00364.13
      78.46.151.216http/1.1
      
      39-6-0/0/82.
      1.1381117357000.00.003.94
      78.46.151.216http/1.1
      
      40-6-0/0/71.
      1.1781117064340.00.003.18
      78.46.151.216http/1.1
      
      41-6-0/0/266.
      0.46811175515620.00.0010.59
      78.46.151.216http/1.1
      
      42-6-0/0/105.
      0.39811175300.00.003.83
      78.46.151.216http/1.1
      
      43-6-0/0/904.
      1.40811170710.00.0044.42
      78.46.151.216http/1.1
      
      44-6-0/0/3636.
      0.6781117194090.00.00159.20
      78.46.151.216http/1.1
      
      45-6-0/0/4664.
      0.728111714990.00.00284.03
      78.46.151.216http/1.1
      
      46-6-0/0/4470.
      0.6381117349600.00.00274.64
      78.46.151.216http/1.1
      
      47-6-0/0/43.
      0.96811170910.00.002.00
      78.46.151.216http/1.1
      
      48-6-0/0/34.
      0.6881117213740.00.001.54
      78.46.151.216http/1.1
      
      49-6-0/0/40.
      0.6781117337440.00.001.66
      78.46.151.216http/1.1
      
      50-6-0/0/64.
      0.54811175416680.00.002.78
      78.46.151.216http/1.1
      
      51-6-0/0/71.
      0.6881117133630.00.003.32
      78.46.151.216http/1.1
      
      52-6-0/0/48.
      0.65811173810130.00.001.96
      78.46.151.216http/1.1
      
      53-6-0/0/10589.
      334.2980977663550.00.00700.45
      78.46.151.216http/1.1
      
      54-6-0/0/47.
      0.58811174419490.00.002.43
      78.46.151.216http/1.1
      
      55-6-0/0/49.
      0.50811174519220.00.002.15
      78.46.151.216http/1.1
      
      56-6-0/0/52.
      0.65811170800.00.003.12
      78.46.151.216http/1.1
      
      57-6-0/0/66.
      0.70811171000.00.003.24
      78.46.151.216http/1.1
      
      58-6-0/0/52.
      0.44811171600.00.002.43
      78.46.151.216http/1.1
      
      59-6-0/0/45.
      0.6981117396370.00.002.21
      78.46.151.216http/1.1
      
      60-6-0/0/45.
      0.48811174818500.00.001.91
      78.46.151.216http/1.1
      
      61-6-0/0/57.
      1.05811170000.00.002.33
      78.46.151.216http/1.1<
      Found on 2024-04-10 21:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334d64944b3

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Thursday, 21-Mar-2024 14:11:25 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 163
      Parent Server MPM Generation: 162
      Server uptime:  87 days 1 hour 10 minutes 31 seconds
      Server load: 1.20 0.65 0.50
      Total accesses: 20621533 - Total Traffic: 1072.1 GB
      CPU Usage: u10169 s810.52 cu0 cs0 - .146% CPU load
      2.74 requests/sec - 149.5 kB/second - 54.5 kB/request
      1 requests currently being processed, 6 idle workers
      ____.._W._......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-16274190/52/1903158_
      3.6301750.02.29101993.40
      169.150.247.38http/1.1strainslist.fr:8443GET /server HTTP/1.0
      
      1-16275430/7/1885844_
      0.020130.00.22100923.33
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      2-16274150/50/1853104_
      3.70000.02.1298633.19
      169.150.247.39http/1.1strainslist.fr:8443GET /.vscode/sftp.json HTTP/1.0
      
      3-16274200/47/1882592_
      4.740980.02.30100045.89
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-162-0/0/1885256.
      11.301300.00.00100022.50
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      5-162-0/0/1846721.
      61.672000.00.0098383.74
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      6-16271160/142/1828387_
      8.3001730.04.8797069.36
      169.150.247.38http/1.1strainslist.fr:8443GET /about HTTP/1.0
      
      7-16223040/429/1739746W
      53.44000.040.1192245.66
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      8-162-0/0/1750845.
      2.187500.00.0092951.90
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      9-16273140/114/1766376_
      6.880930.03.8293478.12
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      10-162-0/0/1316966.
      3987.52267994200.00.0068731.59
      78.46.151.216http/1.1
      
      11-162-0/0/454109.
      1919.20443023400.00.0024514.46
      78.46.151.216http/1.1
      
      12-162-0/0/87936.
      0.611576144340.00.005135.03
      78.46.151.216http/1.1
      
      13-157-0/0/74588.
      8.2576195500.00.004191.52
      78.46.151.216http/1.1
      
      14-154-0/0/128392.
      31.0612309034320.00.007164.98
      78.46.151.216http/1.1
      
      15-151-0/0/57129.
      64.4814274083790.00.003270.67
      78.46.151.216http/1.1
      
      16-151-0/0/36883.
      14.4314275804170.00.002141.92
      78.46.151.216http/1.1
      
      17-151-0/0/10123.
      5.0714337414110.00.00556.06
      78.46.151.216http/1.1
      
      18-151-0/0/164.
      5.6714338874830.00.008.76
      78.46.151.216http/1.1
      
      19-151-0/0/862.
      15.10143394500.00.0047.06
      78.46.151.216http/1.1
      
      20-6-0/0/468.
      44.45635901010420.00.0031.08
      78.46.151.216http/1.1
      
      21-6-0/0/1146.
      1.1163590137110.00.0075.82
      78.46.151.216http/1.1
      
      22-6-0/0/79.
      0.5863590458850.00.003.54
      78.46.151.216http/1.1
      
      23-6-0/0/4480.
      0.5863590419070.00.00255.96
      78.46.151.216http/1.1
      
      24-6-0/0/91.
      1.6863589834270.00.003.86
      78.46.151.216http/1.1
      
      25-6-0/0/75.
      0.9163590198230.00.003.47
      78.46.151.216http/1.1
      
      26-6-0/0/4060.
      575.4163435863180.00.00297.34
      78.46.151.216http/1.1
      
      27-6-0/0/91.
      0.71635902918250.00.004.26
      78.46.151.216http/1.1
      
      28-6-0/0/1674.
      167.2763461195960.00.00134.30
      78.46.151.216http/1.1
      
      29-6-0/0/8323.
      0.8563589973470.00.00387.02
      78.46.151.216http/1.1
      
      30-6-0/0/10921.
      0.79635902213740.00.00579.78
      78.46.151.216http/1.1
      
      31-6-0/0/6486.
      1.17635898400.00.00306.82
      78.46.151.216http/1.1
      
      32-6-0/0/4866.
      814.0263420252950.00.00329.08
      78.46.151.216http/1.1
      
      33-6-0/0/4446.
      1.09635902818280.00.00266.01
      78.46.151.216http/1.1
      
      34-6-0/0/3228.
      301.4963452014130.00.00204.22
      78.46.151.216http/1.1
      
      35-6-0/0/464.
      44.9563590247560.00.0037.73
      78.46.151.216http/1.1
      
      36-6-0/0/925.
      0.9063590148590.00.0046.93
      78.46.151.216http/1.1
      
      37-6-0/0/94.
      0.26635904412510.00.004.04
      78.46.151.216http/1.1
      
      38-6-0/0/7757.
      0.9563590078610.00.00364.13
      78.46.151.216http/1.1
      
      39-6-0/0/82.
      1.1363590177000.00.003.94
      78.46.151.216http/1.1
      
      40-6-0/0/71.
      1.1763589884340.00.003.18
      78.46.151.216http/1.1
      
      41-6-0/0/266.
      0.46635903715620.00.0010.59
      78.46.151.216http/1.1
      
      42-6-0/0/105.
      0.39635903500.00.003.83
      78.46.151.216http/1.1
      
      43-6-0/0/904.
      1.40635898910.00.0044.42
      78.46.151.216http/1.1
      
      44-6-0/0/3636.
      0.6763590014090.00.00159.20
      78.46.151.216http/1.1
      
      45-6-0/0/4664.
      0.726358996990.00.00284.03
      78.46.151.216http/1.1
      
      46-6-0/0/4470.
      0.6363590169600.00.00274.64
      78.46.151.216http/1.1
      
      47-6-0/0/43.
      0.96635899110.00.002.00
      78.46.151.216http/1.1
      
      48-6-0/0/34.
      0.6863590033740.00.001.54
      78.46.151.216http/1.1
      
      49-6-0/0/40.
      0.6763590157440.00.001.66
      78.46.151.216http/1.1
      
      50-6-0/0/64.
      0.54635903616680.00.002.78
      78.46.151.216http/1.1
      
      51-6-0/0/71.
      0.6863589953630.00.003.32
      78.46.151.216http/1.1
      
      52-6-0/0/48.
      0.65635902010130.00.001.96
      78.46.151.216http/1.1
      
      53-6-0/0/10589.
      334.2963450473550.00.00700.45
      78.46.151.216http/1.1
      
      54-6-0/0/47.
      0.58635902619490.00.002.43
      78.46.151.216http/1.1
      
      55-6-0/0/49.
      0.50635902719220.00.002.15
      78.46.151.216http/1.1
      
      56-6-0/0/52.
      0.65635899000.00.003.12
      78.46.151.216http/1.1
      
      57-6-0/0/66.
      0.70635899200.00.003.24
      78.46.151.216http/1.1
      
      58-6-0/0/52.
      0.44635899800.00.002.43
      78.46.151.216http/1.1
      
      59-6-0/0/45.
      0.6963590216370.00.002.21
      78.46.151.216http/1.1
      
      60-6-0/0/45.
      0.48635903018500.00.001.91
      78.46.151.216http/1.1
      
      61-6-0/0/57.
      1.05635898200.00.002.33
      78.46.151.216http/1.1
      
      62-6-0/0/48.
      0.7163590097840.00.002.48
      78.46.151.216http/1.1
      
      63-6-0/0/2254.
      294.17634529
      Found on 2024-03-21 14:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334df6d0343

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Thursday, 21-Mar-2024 14:08:46 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 163
      Parent Server MPM Generation: 162
      Server uptime:  87 days 1 hour 7 minutes 52 seconds
      Server load: 0.33 0.39 0.42
      Total accesses: 20620402 - Total Traffic: 1072.1 GB
      CPU Usage: u13145.2 s1048.13 cu0 cs0 - .189% CPU load
      2.74 requests/sec - 149.5 kB/second - 54.5 kB/request
      1 requests currently being processed, 7 idle workers
      W_______........................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-16216270/325/1903041W
      50.71000.027.62101988.54
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      1-16268500/8/1885712_
      1.6504390.00.27100918.56
      37.19.207.34http/1.1strainslist.fr:8443GET /effect/creative/71/ HTTP/1.0
      
      2-16260250/59/1853012_
      9.6613290.012.0298629.34
      143.244.56.49http/1.1strainslist.fr:8443GET /strain/cat-piss/ HTTP/1.0
      
      3-16268540/2/1882494_
      0.3611110.00.07100042.12
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-16268560/1/1885117_
      0.011110.00.00100017.22
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      5-16218220/315/1846597_
      49.982920.035.5298378.95
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      6-162319280/734/1828242_
      101.73110.049.3997064.39
      216.244.66.250http/1.1strainslist.it:8080GET /strain/happy-hiker/ HTTP/1.0
      
      7-16223040/280/1739597_
      41.2331570.034.1892239.73
      169.150.247.38http/1.1strainslist.fr:8443GET /about HTTP/1.0
      
      8-162-0/0/1750824.
      53.94573600.00.0092951.27
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      9-162-0/0/1766262.
      3060.37885700.00.0093474.30
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      10-162-0/0/1316966.
      3987.52266404200.00.0068731.59
      78.46.151.216http/1.1
      
      11-162-0/0/454109.
      1919.20441423400.00.0024514.46
      78.46.151.216http/1.1
      
      12-162-0/0/87936.
      0.611574554340.00.005135.03
      78.46.151.216http/1.1
      
      13-157-0/0/74588.
      8.2576179600.00.004191.52
      78.46.151.216http/1.1
      
      14-154-0/0/128392.
      31.0612307434320.00.007164.98
      78.46.151.216http/1.1
      
      15-151-0/0/57129.
      64.4814272493790.00.003270.67
      78.46.151.216http/1.1
      
      16-151-0/0/36883.
      14.4314274214170.00.002141.92
      78.46.151.216http/1.1
      
      17-151-0/0/10123.
      5.0714335814110.00.00556.06
      78.46.151.216http/1.1
      
      18-151-0/0/164.
      5.6714337284830.00.008.76
      78.46.151.216http/1.1
      
      19-151-0/0/862.
      15.10143378600.00.0047.06
      78.46.151.216http/1.1
      
      20-6-0/0/468.
      44.45635885110420.00.0031.08
      78.46.151.216http/1.1
      
      21-6-0/0/1146.
      1.1163588547110.00.0075.82
      78.46.151.216http/1.1
      
      22-6-0/0/79.
      0.5863588868850.00.003.54
      78.46.151.216http/1.1
      
      23-6-0/0/4480.
      0.5863588829070.00.00255.96
      78.46.151.216http/1.1
      
      24-6-0/0/91.
      1.6863588244270.00.003.86
      78.46.151.216http/1.1
      
      25-6-0/0/75.
      0.9163588608230.00.003.47
      78.46.151.216http/1.1
      
      26-6-0/0/4060.
      575.4163434263180.00.00297.34
      78.46.151.216http/1.1
      
      27-6-0/0/91.
      0.71635887018250.00.004.26
      78.46.151.216http/1.1
      
      28-6-0/0/1674.
      167.2763459605960.00.00134.30
      78.46.151.216http/1.1
      
      29-6-0/0/8323.
      0.8563588383470.00.00387.02
      78.46.151.216http/1.1
      
      30-6-0/0/10921.
      0.79635886313740.00.00579.78
      78.46.151.216http/1.1
      
      31-6-0/0/6486.
      1.17635882500.00.00306.82
      78.46.151.216http/1.1
      
      32-6-0/0/4866.
      814.0263418662950.00.00329.08
      78.46.151.216http/1.1
      
      33-6-0/0/4446.
      1.09635886918280.00.00266.01
      78.46.151.216http/1.1
      
      34-6-0/0/3228.
      301.4963450424130.00.00204.22
      78.46.151.216http/1.1
      
      35-6-0/0/464.
      44.9563588657560.00.0037.73
      78.46.151.216http/1.1
      
      36-6-0/0/925.
      0.9063588558590.00.0046.93
      78.46.151.216http/1.1
      
      37-6-0/0/94.
      0.26635888512510.00.004.04
      78.46.151.216http/1.1
      
      38-6-0/0/7757.
      0.9563588488610.00.00364.13
      78.46.151.216http/1.1
      
      39-6-0/0/82.
      1.1363588587000.00.003.94
      78.46.151.216http/1.1
      
      40-6-0/0/71.
      1.1763588294340.00.003.18
      78.46.151.216http/1.1
      
      41-6-0/0/266.
      0.46635887815620.00.0010.59
      78.46.151.216http/1.1
      
      42-6-0/0/105.
      0.39635887600.00.003.83
      78.46.151.216http/1.1
      
      43-6-0/0/904.
      1.40635883010.00.0044.42
      78.46.151.216http/1.1
      
      44-6-0/0/3636.
      0.6763588424090.00.00159.20
      78.46.151.216http/1.1
      
      45-6-0/0/4664.
      0.726358837990.00.00284.03
      78.46.151.216http/1.1
      
      46-6-0/0/4470.
      0.6363588579600.00.00274.64
      78.46.151.216http/1.1
      
      47-6-0/0/43.
      0.96635883210.00.002.00
      78.46.151.216http/1.1
      
      48-6-0/0/34.
      0.6863588443740.00.001.54
      78.46.151.216http/1.1
      
      49-6-0/0/40.
      0.6763588567440.00.001.66
      78.46.151.216http/1.1
      
      50-6-0/0/64.
      0.54635887716680.00.002.78
      78.46.151.216http/1.1
      
      51-6-0/0/71.
      0.6863588363630.00.003.32
      78.46.151.216http/1.1
      
      52-6-0/0/48.
      0.65635886110130.00.001.96
      78.46.151.216http/1.1
      
      53-6-0/0/10589.
      334.2963448883550.00.00700.45
      78.46.151.216http/1.1
      
      54-6-0/0/47.
      0.58635886719490.00.002.43
      78.46.151.216http/1.1
      
      55-6-0/0/49.
      0.50635886819220.00.002.15
      78.46.151.216http/1.1
      
      56-6-0/0/52.
      0.65635883100.00.003.12
      78.46.151.216http/1.1
      
      57-6-0/0/66.
      0.70635883300.00.003.24
      78.46.151.216http/1.1
      
      58-6-0/0/52.
      0.44635883900.00.002.43
      78.46.151.216http/1.1
      
      59-6-0/0/45.
      0.6963588626370.00.002.21
      78.46.151.216http/1.1
      
      60-6-0/0/45.
      0.48635887118500.00.001.91
      78.46.151.216http/1.1
      
      61-6-0/0/57.
      1.05635882300.00.002.33
      78.46.151.216http/1.1
      
      62-6-0/0/48.
      0.7163588507840.00.002.48
      78.46.151.216http/1.1
      
      63-6-0/0/2254
      Found on 2024-03-21 14:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea533432c6f3c9

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Friday, 08-Mar-2024 07:32:01 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 155
      Parent Server MPM Generation: 154
      Server uptime:  73 days 18 hours 31 minutes 7 seconds
      Server load: 0.36 0.50 0.56
      Total accesses: 17134405 - Total Traffic: 897.4 GB
      CPU Usage: u6709.41 s529.3 cu0 cs0 - .114% CPU load
      2.69 requests/sec - 147.6 kB/second - 54.9 kB/request
      2 requests currently being processed, 5 idle workers
      ._W__.._W_......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-154-0/0/1574202.
      36.841200.00.0085002.91
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      1-154141820/1219/1559473_
      171.91010.077.7484117.41
      47.128.53.155http/1.1strainslist.co.uk:8443GET /media/Strain/Hybrid/hybrid-6.webp HTTP/1.0
      
      2-154186050/626/1546428W
      91.15000.026.2282947.37
      54.36.149.1http/1.1tn.strainlists.com:8443GET /effect/uplifted/18/ HTTP/1.0
      
      3-154144240/1203/1568118_
      165.1201270.068.2783857.12
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-154222260/8/1570158_
      1.3804460.00.2983880.52
      169.150.247.38http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      5-154-0/0/1521400.
      82.321600.00.0081631.84
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      6-154-0/0/1513234.
      131.1990000.00.0080946.80
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      7-154202160/321/1428228_
      47.3201750.030.7676293.76
      169.150.247.37http/1.1strainslist.fr:8443GET /server HTTP/1.0
      
      8-154206940/255/1438214W
      34.61000.025.3576743.80
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      9-154153410/1063/1459426_
      147.6504400.052.2277674.06
      169.150.247.39http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      10-154-0/0/1040342.
      966.70520700.00.0054861.75
      169.150.247.39http/1.1al.strainlists.com:8443GET /server-status HTTP/1.0
      
      11-154-0/0/416531.
      395.65793100.00.0022652.40
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      12-154-0/0/78201.
      34.07838623790.00.004611.14
      78.46.151.216http/1.1
      
      13-154-0/0/74545.
      24.70838043050.00.004188.10
      78.46.151.216http/1.1
      
      14-154-0/0/128392.
      31.06837384320.00.007164.98
      78.46.151.216http/1.1
      
      15-151-0/0/57129.
      64.482802443790.00.003270.67
      78.46.151.216http/1.1
      
      16-151-0/0/36883.
      14.432804164170.00.002141.92
      78.46.151.216http/1.1
      
      17-151-0/0/10123.
      5.072865764110.00.00556.06
      78.46.151.216http/1.1
      
      18-151-0/0/164.
      5.672867234830.00.008.76
      78.46.151.216http/1.1
      
      19-151-0/0/862.
      15.1028678100.00.0047.06
      78.46.151.216http/1.1
      
      20-6-0/0/468.
      44.45521184610420.00.0031.08
      78.46.151.216http/1.1
      
      21-6-0/0/1146.
      1.1152118497110.00.0075.82
      78.46.151.216http/1.1
      
      22-6-0/0/79.
      0.5852118818850.00.003.54
      78.46.151.216http/1.1
      
      23-6-0/0/4480.
      0.5852118779070.00.00255.96
      78.46.151.216http/1.1
      
      24-6-0/0/91.
      1.6852118194270.00.003.86
      78.46.151.216http/1.1
      
      25-6-0/0/75.
      0.9152118558230.00.003.47
      78.46.151.216http/1.1
      
      26-6-0/0/4060.
      575.4151964213180.00.00297.34
      78.46.151.216http/1.1
      
      27-6-0/0/91.
      0.71521186518250.00.004.26
      78.46.151.216http/1.1
      
      28-6-0/0/1674.
      167.2751989555960.00.00134.30
      78.46.151.216http/1.1
      
      29-6-0/0/8323.
      0.8552118333470.00.00387.02
      78.46.151.216http/1.1
      
      30-6-0/0/10921.
      0.79521185813740.00.00579.78
      78.46.151.216http/1.1
      
      31-6-0/0/6486.
      1.17521182000.00.00306.82
      78.46.151.216http/1.1
      
      32-6-0/0/4866.
      814.0251948612950.00.00329.08
      78.46.151.216http/1.1
      
      33-6-0/0/4446.
      1.09521186418280.00.00266.01
      78.46.151.216http/1.1
      
      34-6-0/0/3228.
      301.4951980374130.00.00204.22
      78.46.151.216http/1.1
      
      35-6-0/0/464.
      44.9552118607560.00.0037.73
      78.46.151.216http/1.1
      
      36-6-0/0/925.
      0.9052118508590.00.0046.93
      78.46.151.216http/1.1
      
      37-6-0/0/94.
      0.26521188012510.00.004.04
      78.46.151.216http/1.1
      
      38-6-0/0/7757.
      0.9552118438610.00.00364.13
      78.46.151.216http/1.1
      
      39-6-0/0/82.
      1.1352118537000.00.003.94
      78.46.151.216http/1.1
      
      40-6-0/0/71.
      1.1752118244340.00.003.18
      78.46.151.216http/1.1
      
      41-6-0/0/266.
      0.46521187315620.00.0010.59
      78.46.151.216http/1.1
      
      42-6-0/0/105.
      0.39521187100.00.003.83
      78.46.151.216http/1.1
      
      43-6-0/0/904.
      1.40521182510.00.0044.42
      78.46.151.216http/1.1
      
      44-6-0/0/3636.
      0.6752118374090.00.00159.20
      78.46.151.216http/1.1
      
      45-6-0/0/4664.
      0.725211832990.00.00284.03
      78.46.151.216http/1.1
      
      46-6-0/0/4470.
      0.6352118529600.00.00274.64
      78.46.151.216http/1.1
      
      47-6-0/0/43.
      0.96521182710.00.002.00
      78.46.151.216http/1.1
      
      48-6-0/0/34.
      0.6852118393740.00.001.54
      78.46.151.216http/1.1
      
      49-6-0/0/40.
      0.6752118517440.00.001.66
      78.46.151.216http/1.1
      
      50-6-0/0/64.
      0.54521187216680.00.002.78
      78.46.151.216http/1.1
      
      51-6-0/0/71.
      0.6852118313630.00.003.32
      78.46.151.216http/1.1
      
      52-6-0/0/48.
      0.65521185610130.00.001.96
      78.46.151.216http/1.1
      
      53-6-0/0/10589.
      334.2951978833550.00.00700.45
      78.46.151.216http/1.1
      
      54-6-0/0/47.
      0.58521186219490.00.002.43
      78.46.151.216http/1.1
      
      55-6-0/0/49.
      0.50521186319220.00.002.15
      78.46.151.216http/1.1
      
      56-6-0/0/52.
      0.65521182600.00.003.12
      78.46.151.216http/1.1
      
      57-6-0/0/66.
      0.70521182800.00.003.24
      78.46.151.216http/1.1
      
      58-6-0/0/52.
      0.44521183400.00.002.43
      78.46.151.216http/1.1
      
      59-6-0/0/45.
      0.6952118576370.00.002.21
      78.46.151.216http/1.1
      
      60-6-0/0/45.
      0.48521186618500.00.001.91
      78.46.151.216http/1.1
      
      61-6-0/0/57.
      1.05521181800.00.002.33
      78.46.151.216http/1.1
      
      62-6-0/0/48.
      0.7152118457840.00.002.48
      78.46.151.216http/1.1
      Found on 2024-03-08 07:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea53347069adce

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Tuesday, 06-Feb-2024 13:11:06 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 31
      Parent Server MPM Generation: 30
      Server uptime:  43 days 10 minutes 13 seconds
      Server load: 0.82 0.68 0.57
      Total accesses: 9794123 - Total Traffic: 511.2 GB
      CPU Usage: u9587.8 s731.62 cu0 cs0 - .278% CPU load
      2.64 requests/sec - 144.3 kB/second - 54.7 kB/request
      5 requests currently being processed, 4 idle workers
      _WW.__W._WW.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-30129680/79/898071_
      4.93010.02.7748466.92
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      1-30131640/61/876774W
      3.93000.02.2247048.18
      169.150.249.163http/1.1strainslist.fr:8443GET /strain/dog-face/ HTTP/1.0
      
      2-30185330/4707/861688W
      754.13000.0278.8245792.66
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      3-30-0/0/875503.
      4.57900.00.0046698.42
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      4-30132240/17/934873_
      1.330970.00.5750161.76
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-30132260/14/850001_
      1.4001660.00.5845613.66
      169.150.247.38http/1.1strainslist.fr:8443GET /about HTTP/1.0
      
      6-30132270/17/837735W
      0.80000.00.6044582.25
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      7-30-0/0/780893.
      0.627000.00.0041320.04
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      8-30183350/4795/783095_
      765.890960.0290.6741370.35
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      9-30183360/4801/802258W
      765.22000.0285.7642274.80
      212.102.40.114http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      10-30129710/76/586341W
      5.40000.02.4530465.77
      3.224.220.101http/1.1strainslist.fr:8443GET /taste/woody/31/ HTTP/1.0
      
      11-30-0/0/312474.
      0.25188624870.00.0016983.82
      78.46.151.216http/1.1
      
      12-30-0/0/46533.
      753.177400.00.002836.48
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      13-30-0/0/61992.
      488.53188563520.00.003502.14
      78.46.151.216http/1.1
      
      14-30-0/0/75568.
      1219.747300.00.004385.94
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      15-30-0/0/54457.
      769.981000.00.003134.90
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      16-30-0/0/34594.
      3.271878600.00.002033.87
      78.46.151.216http/1.1
      
      17-6-0/0/8012.
      1.2125537862610.00.00453.89
      78.46.151.216http/1.1
      
      18-6-0/0/118.
      1.5325538046530.00.005.62
      78.46.151.216http/1.1
      
      19-6-0/0/791.
      1.23255379313560.00.0042.46
      78.46.151.216http/1.1
      
      20-6-0/0/468.
      44.45255379110420.00.0031.08
      78.46.151.216http/1.1
      
      21-6-0/0/1146.
      1.1125537947110.00.0075.82
      78.46.151.216http/1.1
      
      22-6-0/0/79.
      0.5825538268850.00.003.54
      78.46.151.216http/1.1
      
      23-6-0/0/4480.
      0.5825538229070.00.00255.96
      78.46.151.216http/1.1
      
      24-6-0/0/91.
      1.6825537644270.00.003.86
      78.46.151.216http/1.1
      
      25-6-0/0/75.
      0.9125538008230.00.003.47
      78.46.151.216http/1.1
      
      26-6-0/0/4060.
      575.4125383673180.00.00297.34
      78.46.151.216http/1.1
      
      27-6-0/0/91.
      0.71255381018250.00.004.26
      78.46.151.216http/1.1
      
      28-6-0/0/1674.
      167.2725409015960.00.00134.30
      78.46.151.216http/1.1
      
      29-6-0/0/8323.
      0.8525537783470.00.00387.02
      78.46.151.216http/1.1
      
      30-6-0/0/10921.
      0.79255380313740.00.00579.78
      78.46.151.216http/1.1
      
      31-6-0/0/6486.
      1.17255376500.00.00306.82
      78.46.151.216http/1.1
      
      32-6-0/0/4866.
      814.0225368062950.00.00329.08
      78.46.151.216http/1.1
      
      33-6-0/0/4446.
      1.09255380918280.00.00266.01
      78.46.151.216http/1.1
      
      34-6-0/0/3228.
      301.4925399834130.00.00204.22
      78.46.151.216http/1.1
      
      35-6-0/0/464.
      44.9525538057560.00.0037.73
      78.46.151.216http/1.1
      
      36-6-0/0/925.
      0.9025537958590.00.0046.93
      78.46.151.216http/1.1
      
      37-6-0/0/94.
      0.26255382512510.00.004.04
      78.46.151.216http/1.1
      
      38-6-0/0/7757.
      0.9525537888610.00.00364.13
      78.46.151.216http/1.1
      
      39-6-0/0/82.
      1.1325537987000.00.003.94
      78.46.151.216http/1.1
      
      40-6-0/0/71.
      1.1725537694340.00.003.18
      78.46.151.216http/1.1
      
      41-6-0/0/266.
      0.46255381815620.00.0010.59
      78.46.151.216http/1.1
      
      42-6-0/0/105.
      0.39255381600.00.003.83
      78.46.151.216http/1.1
      
      43-6-0/0/904.
      1.40255377010.00.0044.42
      78.46.151.216http/1.1
      
      44-6-0/0/3636.
      0.6725537824090.00.00159.20
      78.46.151.216http/1.1
      
      45-6-0/0/4664.
      0.722553777990.00.00284.03
      78.46.151.216http/1.1
      
      46-6-0/0/4470.
      0.6325537979600.00.00274.64
      78.46.151.216http/1.1
      
      47-6-0/0/43.
      0.96255377210.00.002.00
      78.46.151.216http/1.1
      
      48-6-0/0/34.
      0.6825537843740.00.001.54
      78.46.151.216http/1.1
      
      49-6-0/0/40.
      0.6725537967440.00.001.66
      78.46.151.216http/1.1
      
      50-6-0/0/64.
      0.54255381716680.00.002.78
      78.46.151.216http/1.1
      
      51-6-0/0/71.
      0.6825537763630.00.003.32
      78.46.151.216http/1.1
      
      52-6-0/0/48.
      0.65255380110130.00.001.96
      78.46.151.216http/1.1
      
      53-6-0/0/10589.
      334.2925398293550.00.00700.45
      78.46.151.216http/1.1
      
      54-6-0/0/47.
      0.58255380719490.00.002.43
      78.46.151.216http/1.1
      
      55-6-0/0/49.
      0.50255380819220.00.002.15
      78.46.151.216http/1.1
      
      56-6-0/0/52.
      0.65255377100.00.003.12
      78.46.151.216http/1.1
      
      57-6-0/0/66.
      0.70255377300.00.003.24
      78.46.151.216http/1.1
      
      58-6-0/0/52.
      0.44255377900.00.002.43
      78.46.151.216http/1.1
      
      59-6-0/0/45.
      0.6925538026370.00.002.21
      78.46.151.216http/1.1
      
      60-6-0/0/45.
      0.48255381118500.00.001.91
      78.46.151.216http/1.1
      
      61-6-0/0/57.
      1.05255376300.00.002.33
      78.46.151.216http/1.1
      
      62-6-0/0/48.
      0.7125537907840.00.00
      Found on 2024-02-06 13:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334cb97f998

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Friday, 02-Feb-2024 03:46:01 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  38 days 14 hours 45 minutes 8 seconds
      Server load: 0.54 0.53 0.54
      Total accesses: 8788866 - Total Traffic: 459.6 GB
      CPU Usage: u6632.19 s559.16 cu0 cs0 - .216% CPU load
      2.63 requests/sec - 144.5 kB/second - 54.8 kB/request
      1 requests currently being processed, 7 idle workers
      W______._.......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-24325640/4405/797626W
      472.66000.0197.3543076.34
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      1-24232890/5768/778845_
      598.3101560.0294.0041921.63
      169.150.247.38http/1.1strainslist.fr:8443GET /about HTTP/1.0
      
      2-2479340/2433/764156_
      271.810900.093.1640592.15
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      3-2479400/2422/782059_
      271.00000.0102.7641842.93
      47.128.99.172http/1.1strainslist.com.mx:8443GET /media/Strain/Indica/indica-10.webp HTTP/1.0
      
      4-24156690/1371/836211_
      152.610870.062.8944995.70
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-24205090/16/757683_
      1.04010.00.6340775.54
      47.128.99.172http/1.1strainslist.com.mx:8443GET /media/Strain/Hybrid/hybrid-9.webp HTTP/1.0
      
      6-24205110/14/746319_
      0.86010.00.2639652.48
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      7-24-0/0/686895.
      144.774700.00.0036484.80
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      8-24158050/1285/693475_
      147.07000.056.6336706.27
      47.128.60.240http/1.1strainslist.com.uy:8443GET /media/Strain/Hybrid/hybrid-4.webp HTTP/1.0
      
      9-24-0/0/730433.
      137.7811800.00.0038444.03
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      10-24-0/0/542270.
      78.451674600.00.0028310.12
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-22-0/0/305103.
      0.871808112840.00.0016651.99
      78.46.151.216http/1.1
      
      12-22-0/0/39064.
      2.891807923100.00.002450.13
      78.46.151.216http/1.1
      
      13-19-0/0/58725.
      13.8345664510.00.003292.19
      78.46.151.216http/1.1
      
      14-19-0/0/67574.
      67.364566523130.00.003922.71
      78.46.151.216http/1.1
      
      15-19-0/0/48129.
      5.164566463440.00.002759.18
      78.46.151.216http/1.1
      
      16-19-0/0/33026.
      48.624567053140.00.001928.34
      78.46.151.216http/1.1
      
      17-6-0/0/8012.
      1.2121742812610.00.00453.89
      78.46.151.216http/1.1
      
      18-6-0/0/118.
      1.5321742996530.00.005.62
      78.46.151.216http/1.1
      
      19-6-0/0/791.
      1.23217428813560.00.0042.46
      78.46.151.216http/1.1
      
      20-6-0/0/468.
      44.45217428610420.00.0031.08
      78.46.151.216http/1.1
      
      21-6-0/0/1146.
      1.1121742897110.00.0075.82
      78.46.151.216http/1.1
      
      22-6-0/0/79.
      0.5821743218850.00.003.54
      78.46.151.216http/1.1
      
      23-6-0/0/4480.
      0.5821743179070.00.00255.96
      78.46.151.216http/1.1
      
      24-6-0/0/91.
      1.6821742594270.00.003.86
      78.46.151.216http/1.1
      
      25-6-0/0/75.
      0.9121742958230.00.003.47
      78.46.151.216http/1.1
      
      26-6-0/0/4060.
      575.4121588623180.00.00297.34
      78.46.151.216http/1.1
      
      27-6-0/0/91.
      0.71217430518250.00.004.26
      78.46.151.216http/1.1
      
      28-6-0/0/1674.
      167.2721613965960.00.00134.30
      78.46.151.216http/1.1
      
      29-6-0/0/8323.
      0.8521742733470.00.00387.02
      78.46.151.216http/1.1
      
      30-6-0/0/10921.
      0.79217429813740.00.00579.78
      78.46.151.216http/1.1
      
      31-6-0/0/6486.
      1.17217426000.00.00306.82
      78.46.151.216http/1.1
      
      32-6-0/0/4866.
      814.0221573022950.00.00329.08
      78.46.151.216http/1.1
      
      33-6-0/0/4446.
      1.09217430418280.00.00266.01
      78.46.151.216http/1.1
      
      34-6-0/0/3228.
      301.4921604784130.00.00204.22
      78.46.151.216http/1.1
      
      35-6-0/0/464.
      44.9521743007560.00.0037.73
      78.46.151.216http/1.1
      
      36-6-0/0/925.
      0.9021742908590.00.0046.93
      78.46.151.216http/1.1
      
      37-6-0/0/94.
      0.26217432012510.00.004.04
      78.46.151.216http/1.1
      
      38-6-0/0/7757.
      0.9521742838610.00.00364.13
      78.46.151.216http/1.1
      
      39-6-0/0/82.
      1.1321742937000.00.003.94
      78.46.151.216http/1.1
      
      40-6-0/0/71.
      1.1721742644340.00.003.18
      78.46.151.216http/1.1
      
      41-6-0/0/266.
      0.46217431315620.00.0010.59
      78.46.151.216http/1.1
      
      42-6-0/0/105.
      0.39217431100.00.003.83
      78.46.151.216http/1.1
      
      43-6-0/0/904.
      1.40217426510.00.0044.42
      78.46.151.216http/1.1
      
      44-6-0/0/3636.
      0.6721742774090.00.00159.20
      78.46.151.216http/1.1
      
      45-6-0/0/4664.
      0.722174272990.00.00284.03
      78.46.151.216http/1.1
      
      46-6-0/0/4470.
      0.6321742929600.00.00274.64
      78.46.151.216http/1.1
      
      47-6-0/0/43.
      0.96217426710.00.002.00
      78.46.151.216http/1.1
      
      48-6-0/0/34.
      0.6821742793740.00.001.54
      78.46.151.216http/1.1
      
      49-6-0/0/40.
      0.6721742917440.00.001.66
      78.46.151.216http/1.1
      
      50-6-0/0/64.
      0.54217431216680.00.002.78
      78.46.151.216http/1.1
      
      51-6-0/0/71.
      0.6821742713630.00.003.32
      78.46.151.216http/1.1
      
      52-6-0/0/48.
      0.65217429610130.00.001.96
      78.46.151.216http/1.1
      
      53-6-0/0/10589.
      334.2921603243550.00.00700.45
      78.46.151.216http/1.1
      
      54-6-0/0/47.
      0.58217430219490.00.002.43
      78.46.151.216http/1.1
      
      55-6-0/0/49.
      0.50217430319220.00.002.15
      78.46.151.216http/1.1
      
      56-6-0/0/52.
      0.65217426600.00.003.12
      78.46.151.216http/1.1
      
      57-6-0/0/66.
      0.70217426800.00.003.24
      78.46.151.216http/1.1
      
      58-6-0/0/52.
      0.44217427400.00.002.43
      78.46.151.216http/1.1
      
      59-6-0/0/45.
      0.6921742976370.00.002.21
      78.46.151.216http/1.1
      
      60-6-0/0/45.
      0.48217430618500.00.001.91
      78.46.151.216http/1.1
      
      61-6-0/0/57.
      1.05217425800.00.002.33
      78.46.151.216http/1.1
      
      62-6-0/0/48.
      0.7121742857840.00.002.48
      78.46.151.216http/1.1
      Found on 2024-02-02 03:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334d88e3b03

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Saturday, 06-Jan-2024 23:53:56 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  12 days 10 hours 53 minutes 3 seconds
      Server load: 0.78 0.58 0.47
      Total accesses: 2618739 - Total Traffic: 141.5 GB
      CPU Usage: u7543.3 s611.32 cu0 cs0 - .758% CPU load
      2.43 requests/sec - 137.9 kB/second - 56.7 kB/request
      2 requests currently being processed, 6 idle workers
      W_W_..................._......_.._..........._..................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-6314940/4337/241658W
      603.17000.0259.9513491.38
      135.181.213.219http/1.1bf.strainlists.com:8443GET /souche/agent-lemon/ HTTP/1.0
      
      1-6312520/4382/250448_
      594.23010.0253.1414096.05
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      2-6314920/4373/216317W
      594.33000.0273.1511827.55
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      3-6327510/3892/212964_
      546.550950.0248.3811910.02
      169.150.247.38http/1.1strainslist.fr:8443GET /s/9333e2734323e2035313e2936313/_/;/META-INF/maven/com.atla
      
      4-6-0/0/252348.
      593.8526100.00.0014020.90
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      5-6-0/0/245790.
      98.012054410.00.0013835.31
      78.46.151.216http/1.1
      
      6-6-0/0/211644.
      4.86205381000.00.0011643.78
      78.46.151.216http/1.1
      
      7-6-0/0/197962.
      1.94205882130.00.0010779.08
      78.46.151.216http/1.1
      
      8-6-0/0/164761.
      1.382059010.00.009020.35
      78.46.151.216http/1.1
      
      9-6-0/0/217567.
      334.802058510.00.0012062.91
      78.46.151.216http/1.1
      
      10-6-0/0/173276.
      2.5720556960.00.009187.48
      78.46.151.216http/1.1
      
      11-6-0/0/86569.
      1.462058100.00.004939.38
      78.46.151.216http/1.1
      
      12-6-0/0/13008.
      1.632057700.00.00912.29
      78.46.151.216http/1.1
      
      13-6-0/0/22299.
      0.822059300.00.001320.91
      78.46.151.216http/1.1
      
      14-6-0/0/18098.
      0.632059400.00.00982.93
      78.46.151.216http/1.1
      
      15-6-0/0/13923.
      1.522056000.00.00881.16
      78.46.151.216http/1.1
      
      16-6-0/0/828.
      112.112057500.00.0046.69
      78.46.151.216http/1.1
      
      17-6-0/0/7971.
      4.03205334010.00.00451.51
      78.46.151.216http/1.1
      
      18-6-0/0/68.
      2.742054710.00.002.64
      78.46.151.216http/1.1
      
      19-6-0/0/752.
      1.43205523620.00.0040.41
      78.46.151.216http/1.1
      
      20-6-0/0/54.
      1.642055000.00.002.09
      78.46.151.216http/1.1
      
      21-6-0/0/50.
      1.452058000.00.002.37
      78.46.151.216http/1.1
      
      22-6-0/0/41.
      0.392059712520.00.001.61
      78.46.151.216http/1.1
      
      23-6312810/4372/4429_
      594.31000.0251.30253.44
      169.150.247.38http/1.1strainslist.fr:8443GET /config.json HTTP/1.0
      
      24-6-0/0/55.
      1.482055510.00.001.85
      78.46.151.216http/1.1
      
      25-6-0/0/40.
      0.282058300.00.001.55
      78.46.151.216http/1.1
      
      26-6-0/0/47.
      0.452059600.00.002.01
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      27-6-0/0/59.
      1.64205495180.00.002.56
      78.46.151.216http/1.1
      
      28-6-0/0/33.
      0.362059600.00.001.70
      78.46.151.216http/1.1
      
      29-6-0/0/7265.
      1.15205845320.00.00309.04
      78.46.151.216http/1.1
      
      30-6312880/4391/9890_
      595.58020.0256.97502.00
      169.150.247.38http/1.1strainslist.fr:8443GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      31-6-0/0/6443.
      2.74205452980.00.00304.63
      78.46.151.216http/1.1
      
      32-6-0/0/43.
      0.912056430.00.001.64
      78.46.151.216http/1.1
      
      33-6312910/4383/4408_
      597.830890.0262.97263.91
      169.150.247.38http/1.1strainslist.fr:8443GET /telescope/requests HTTP/1.0
      
      34-6-0/0/909.
      0.48205863570.00.0043.89
      78.46.151.216http/1.1
      
      35-6-0/0/50.
      0.922058200.00.001.83
      78.46.151.216http/1.1
      
      36-6-0/0/901.
      1.162056300.00.0045.48
      78.46.151.216http/1.1
      
      37-6-0/0/70.
      2.502054210.00.002.55
      78.46.151.216http/1.1
      
      38-6-0/0/7727.
      0.542056700.00.00362.44
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      39-6-0/0/38.
      0.65205684240.00.001.70
      78.46.151.216http/1.1
      
      40-6-0/0/43.
      0.562056700.00.001.67
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      41-6-0/0/243.
      2.82205433080.00.009.47
      78.46.151.216http/1.1
      
      42-6-0/0/83.
      0.272059200.00.002.66
      78.46.151.216http/1.1
      
      43-6-0/0/876.
      0.202057400.00.0042.65
      78.46.151.216http/1.1
      
      44-6-0/0/3623.
      0.262058910.00.00158.37
      78.46.151.216http/1.1
      
      45-6313190/4388/4428_
      595.0301090.0257.95259.50
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      46-6-0/0/4440.
      600.56100.00.00272.89
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      47-6-0/0/31.
      0.582057100.00.001.41
      78.46.151.216http/1.1
      
      48-6-0/0/20.
      0.202059500.00.000.60
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      49-6-0/0/29.
      0.622055800.00.000.97
      78.46.151.216http/1.1
      
      50-6-0/0/42.
      0.702055300.00.001.60
      78.46.151.216http/1.1
      
      51-6-0/0/48.
      3.602053800.00.002.17
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      52-6-0/0/39.
      0.552056800.00.001.33
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      53-6-0/0/38.
      1.052055410.00.001.66
      78.46.151.216http/1.1
      
      54-6-0/0/27.
      1.15205652110.00.001.25
      78.46.151.216http/1.1
      
      55-6-0/0/32.
      1.0520559980.00.001.26
      78.46.151.216http/1.1
      
      56-6-0/0/30.
      1.042057000.00.001.66
      78.46.151.216http/1.1
      
      57-6-0/0/43.
      0.802056110.00.001.81
      78.46.151.216http/1.1
      
      58-6-0/0/29.
      0.952057600.00.001.27
      78.46.151.216http/1.1
      
      59-6-0/0/33.
      0.672055100.00.001.50
      78.46.151.216http/1.1
      
      60-6-0/0/36.
      0.262057800.00.001.37
      78.46.151.216http/1.1
      
      61-6-0/0/28.
      0.232059500.00.000.88
      78.46.151.216http/1.1
      
      62-6-0/0/26.
      0.452057900.00.000.97
      78.46.151.216http/1.1
      Found on 2024-01-06 23:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334cb27f2a3

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Friday, 05-Jan-2024 13:48:37 UTC
      Restart Time: Monday, 25-Dec-2023 13:00:53 UTC
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  11 days 47 minutes 44 seconds
      Server load: 0.99 1.07 1.02
      Total accesses: 2297042 - Total Traffic: 124.8 GB
      CPU Usage: u11184 s975.03 cu0 cs0 - 1.28% CPU load
      2.41 requests/sec - 137.3 kB/second - 57.0 kB/request
      2 requests currently being processed, 6 idle workers
      W____.W.__......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-541360/1590/210088W
      222.01000.094.9711772.13
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      1-571200/4/221101_
      0.48010.00.1212495.60
      138.199.46.68http/1.1strainslist.fr:8443GET /media/Strain/Indica/indica-4.webp HTTP/1.0
      
      2-568600/138/187431_
      21.6801090.013.8110296.16
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-571160/10/184204_
      1.0001010.00.1810324.68
      169.150.247.38http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-571140/10/221200_
      1.5703530.00.3112392.12
      143.244.50.212http/1.1strainslist.fr:8443GET /effect/energetic/22/www.strainslist.ca HTTP/1.0
      
      5-5-0/0/219438.
      66.621700.00.0012440.81
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      6-563320/435/185382W
      62.78000.035.6810267.64
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      7-5-0/0/172055.
      652.221600.00.009430.13
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      8-5312970/3270/138425_
      456.9901020.0143.447686.33
      169.150.247.38http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-548040/1270/199042_
      176.35010.048.5411175.33
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      10-5-0/0/149525.
      39.091500.00.007949.58
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-5-0/0/86467.
      4542.852053500.00.004935.44
      78.46.151.216http/1.1
      
      12-5-0/0/12910.
      4.843949610.00.00908.15
      78.46.151.216http/1.1
      
      13-5-0/0/22286.
      4.303951514810.00.001320.10
      78.46.151.216http/1.1
      
      14-5-0/0/18087.
      594.62266543370.00.00982.47
      78.46.151.216http/1.1
      
      15-5-0/0/13819.
      4.55395013330.00.00876.94
      78.46.151.216http/1.1
      
      16-5-0/0/81.
      2.72394633930.00.003.37
      78.46.151.216http/1.1
      
      17-5-0/0/7195.
      1.923947610.00.00408.10
      78.46.151.216http/1.1
      
      18-5-0/0/40.
      3.213953416530.00.001.51
      78.46.151.216http/1.1
      
      19-5-0/0/728.
      4.03394773480.00.0039.60
      78.46.151.216http/1.1
      
      20-5-0/0/33.
      3.573949510.00.001.30
      78.46.151.216http/1.1
      
      21-5-0/0/39.
      5.14394422910.00.001.74
      78.46.151.216http/1.1
      
      22-5-0/0/39.
      1.853950812280.00.001.46
      78.46.151.216http/1.1
      
      23-5-0/0/57.
      4.19394684210.00.002.14
      78.46.151.216http/1.1
      
      24-5-0/0/37.
      1.173944900.00.001.33
      78.46.151.216http/1.1
      
      25-5-0/0/29.
      0.93394723510.00.001.18
      78.46.151.216http/1.1
      
      26-5-0/0/43.
      3.99394832990.00.001.85
      78.46.151.216http/1.1
      
      27-5-0/0/40.
      3.733947110.00.001.72
      78.46.151.216http/1.1
      
      28-5-0/0/30.
      3.953945600.00.001.48
      78.46.151.216http/1.1
      
      29-5-0/0/7259.
      865.40220153580.00.00308.70
      78.46.151.216http/1.1
      
      30-5-0/0/5499.
      635.73258375240.00.00245.03
      78.46.151.216http/1.1
      
      31-5-0/0/6415.
      740.58239084620.00.00303.43
      78.46.151.216http/1.1
      
      32-5-0/0/26.
      3.603948510.00.001.07
      78.46.151.216http/1.1
      
      33-5-0/0/25.
      3.6539488950.00.000.93
      78.46.151.216http/1.1
      
      34-5-0/0/902.
      3.123949910.00.0043.62
      78.46.151.216http/1.1
      
      35-5-0/0/40.
      4.47394603170.00.001.49
      78.46.151.216http/1.1
      
      36-5-0/0/884.
      2.933953518540.00.0044.79
      78.46.151.216http/1.1
      
      37-5-0/0/39.
      3.60394453250.00.001.48
      78.46.151.216http/1.1
      
      38-5-0/0/7713.
      931.06209473770.00.00361.92
      78.46.151.216http/1.1
      
      39-5-0/0/25.
      3.553947510.00.000.96
      78.46.151.216http/1.1
      
      40-5-0/0/29.
      3.31395191690.00.001.17
      78.46.151.216http/1.1
      
      41-5-0/0/214.
      3.223946900.00.008.18
      78.46.151.216http/1.1
      
      42-5-0/0/80.
      0.613951015410.00.002.59
      78.46.151.216http/1.1
      
      43-5-0/0/865.
      1.00394793120.00.0042.12
      78.46.151.216http/1.1
      
      44-5-0/0/3620.
      408.71299084060.00.00158.28
      78.46.151.216http/1.1
      
      45-5-0/0/40.
      3.303951410260.00.001.55
      78.46.151.216http/1.1
      
      46-5-0/0/71.
      3.263952212950.00.003.45
      78.46.151.216http/1.1
      
      47-5-0/0/19.
      2.873949810.00.000.87
      78.46.151.216http/1.1
      
      48-5-0/0/18.
      3.053948200.00.000.51
      78.46.151.216http/1.1
      
      49-5-0/0/12.
      0.823947000.00.000.48
      78.46.151.216http/1.1
      
      50-5-0/0/25.
      3.413944600.00.000.92
      78.46.151.216http/1.1
      
      51-5-0/0/16.
      3.28394943360.00.000.53
      78.46.151.216http/1.1
      
      52-5-0/0/26.
      3.903943900.00.000.80
      78.46.151.216http/1.1
      
      53-5-0/0/21.
      3.72394593690.00.000.84
      78.46.151.216http/1.1
      
      54-5-0/0/12.
      2.36395397990.00.000.50
      78.46.151.216http/1.1
      
      55-5-0/0/16.
      3.09395182050.00.000.67
      78.46.151.216http/1.1
      
      56-5-0/0/17.
      3.423948610.00.000.65
      78.46.151.216http/1.1
      
      57-5-0/0/27.
      4.233944010.00.001.21
      78.46.151.216http/1.1
      
      58-5-0/0/18.
      2.913952513340.00.000.66
      78.46.151.216http/1.1
      
      59-5-0/0/15.
      3.283951216640.00.000.65
      78.46.151.216http/1.1
      
      60-5-0/0/26.
      3.883944400.00.000.94
      78.46.151.216http/1.1
      
      61-5-0/0/26.
      2.993944800.00.000.76
      78.46.151.216http/1.1
      
      62-5-0/0/16.
      2.73395169790.00.000.53
      78.46.151.216http/1.1
      
      63-5-0/0/21.
      2.923947810.00.000.65
      78.46.151.216http
      Found on 2024-01-05 13:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334ed1caf0f

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Sunday, 24-Dec-2023 12:09:53 UTC
      Restart Time: Monday, 13-Nov-2023 12:28:10 UTC
      Parent Server Config. Generation: 137
      Parent Server MPM Generation: 136
      Server uptime:  40 days 23 hours 41 minutes 43 seconds
      Server load: 0.30 0.40 0.43
      Total accesses: 11779142 - Total Traffic: 564.1 GB
      CPU Usage: u30134.5 s2283.83 cu0 cs0 - .915% CPU load
      3.33 requests/sec - 167.0 kB/second - 50.2 kB/request
      6 requests currently being processed, 4 idle workers
      _WW__W_WWW......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-136140500/3759/1055229_
      520.8501140.0265.7151711.46
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      1-136210260/2742/1050055W
      394.75000.0183.3352172.82
      169.150.247.38http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      2-136207950/2797/1081696W
      406.80000.0195.8853283.87
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      3-136210280/2746/1039415_
      390.400910.0182.8450833.82
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-136210620/2748/1045213_
      386.12010.0176.9550926.68
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      5-136210640/2730/1043437W
      390.39000.0168.5751490.65
      169.150.247.38http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      6-136222520/2533/1011301_
      361.0801650.0157.1849742.24
      169.150.247.38http/1.1strainslist.fr:8443GET /about HTTP/1.0
      
      7-136212560/2708/1026619W
      390.15000.0217.7550022.95
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      8-136315360/1559/963677W
      225.08000.0112.0447107.49
      169.150.247.38http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      9-13633780/1237/858346W
      173.70000.088.7041630.80
      169.150.247.38http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      10-135-0/0/824655.
      3347.005107800.00.0040387.49
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-135-0/0/122839.
      1396.925109100.00.006365.85
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      12-127-0/0/53802.
      0.986051971150.00.002848.00
      78.46.151.216http/1.1
      
      13-127-0/0/67539.
      2664.265416523300.00.003090.77
      78.46.151.216http/1.1
      
      14-130-0/0/43087.
      1.2053750100.00.001928.12
      164.90.222.93http/1.1bq.strainlists.com:8080GET /server-status HTTP/1.0
      
      15-128-0/0/57783.
      86.205379963480.00.002574.98
      78.46.151.216http/1.1
      
      16-127-0/0/21424.
      0.32605196950.00.001094.63
      78.46.151.216http/1.1
      
      17-8-0/0/48995.
      2.9025082011020.00.002516.80
      78.46.151.216http/1.1
      
      18-8-0/0/6302.
      3.3325082033610.00.00319.53
      78.46.151.216http/1.1
      
      19-8-0/0/1395.
      3.7425081913710.00.0077.56
      78.46.151.216http/1.1
      
      20-8-0/0/1482.
      4.23250818010.00.0067.89
      78.46.151.216http/1.1
      
      21-8-0/0/12805.
      466.152500046880.00.00700.53
      78.46.151.216http/1.1
      
      22-8-0/0/111.
      1.642508187970.00.005.56
      78.46.151.216http/1.1
      
      23-8-0/0/4879.
      1.7025081861540.00.00242.80
      78.46.151.216http/1.1
      
      24-8-0/0/20560.
      1.0925081951930.00.001044.79
      78.46.151.216http/1.1
      
      25-8-0/0/25028.
      3626.6824527023020.00.001123.16
      78.46.151.216http/1.1
      
      26-8-0/0/2768.
      0.78250820010.00.00137.44
      78.46.151.216http/1.1
      
      27-8-0/0/172.
      1.2425081881650.00.009.00
      78.46.151.216http/1.1
      
      28-8-0/0/3116.
      362.77250198300.00.00144.57
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      29-8-0/0/21508.
      705.5924958334490.00.001154.93
      78.46.151.216http/1.1
      
      30-8-0/0/24244.
      2099.8724938461770.00.001135.89
      78.46.151.216http/1.1
      
      31-8-0/0/31750.
      3400.9024566144010.00.001481.61
      78.46.151.216http/1.1
      
      32-8-0/0/829.
      0.7625082053340.00.0032.30
      78.46.151.216http/1.1
      
      33-8-0/0/155.
      0.4625082073390.00.008.24
      78.46.151.216http/1.1
      
      34-8-0/0/41987.
      0.6825081961630.00.002137.92
      78.46.151.216http/1.1
      
      35-8-0/0/131.
      0.1825082128730.00.006.31
      78.46.151.216http/1.1
      
      36-8-0/0/12059.
      1.68250817900.00.00705.63
      78.46.151.216http/1.1
      
      37-8-0/0/33450.
      3638.4424523513830.00.001552.25
      78.46.151.216http/1.1
      
      38-8-0/0/8663.
      0.612508197850.00.00426.28
      78.46.151.216http/1.1
      
      39-8-0/0/1193.
      0.8525081933570.00.0058.25
      78.46.151.216http/1.1
      
      40-8-0/0/425.
      0.2425082119800.00.0019.81
      78.46.151.216http/1.1
      
      41-8-0/0/17454.
      0.4025082063500.00.00804.30
      78.46.151.216http/1.1
      
      42-8-0/0/58.
      1.1625081923930.00.002.54
      78.46.151.216http/1.1
      
      43-8-0/0/58.
      1.6225081771110.00.002.16
      78.46.151.216http/1.1
      
      44-8-0/0/768.
      0.8425081993580.00.0028.92
      78.46.151.216http/1.1
      
      45-8-0/0/20051.
      1.33250818110.00.00981.37
      78.46.151.216http/1.1
      
      46-8-0/0/42.
      0.322508208970.00.001.84
      78.46.151.216http/1.1
      
      47-8-0/0/31.
      1.3225081841590.00.001.24
      78.46.151.216http/1.1
      
      48-8-0/0/9833.
      0.1725082137810.00.00479.91
      78.46.151.216http/1.1
      
      49-7-0/0/107.
      1.63255226200.00.004.41
      78.46.151.216http/1.1
      
      50-7-0/0/653.
      1.64255225710.00.0024.15
      78.46.151.216http/1.1
      
      51-7-0/0/3719.
      478.17254368120.00.00172.06
      78.46.151.216http/1.1
      
      52-7-0/0/58.
      0.96255229611760.00.002.82
      78.46.151.216http/1.1
      
      53-7-0/0/62.
      0.46255225500.00.002.90
      78.46.151.216http/1.1
      
      54-7-0/0/50.
      0.3825522783790.00.002.12
      78.46.151.216http/1.1
      
      55-7-0/0/63.
      0.97255228200.00.003.26
      78.46.151.216http/1.1
      
      56-7-0/0/30.
      0.66255225400.00.001.37
      78.46.151.216http/1.1
      
      57-7-0/0/73.
      1.3125522755190.00.002.72
      78.46.151.216http/1.1
      
      58-7-0/0/72.
      0.92255228510.00.003.50
      78.46.151.216http/1.1
      
      59-7-0/0/78.
      1.32255225900.00.002.86
      78.46.151.216http/1.1
      
      60-7-0/0/30.
      1.95255225810.00.001.36
      78.46.151.216http/1.1
      
      61-7-0/0/36.
      0.2425523143730.00.001.55
      78.46.151.216http/1.1
      
      62-7-0
      Found on 2023-12-24 12:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea53348c80a4a7

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Saturday, 23-Dec-2023 21:58:39 UTC
      Restart Time: Monday, 13-Nov-2023 12:28:10 UTC
      Parent Server Config. Generation: 136
      Parent Server MPM Generation: 135
      Server uptime:  40 days 9 hours 30 minutes 28 seconds
      Server load: 0.37 0.23 0.19
      Total accesses: 11694328 - Total Traffic: 558.8 GB
      CPU Usage: u37659.9 s2860.24 cu0 cs0 - 1.16% CPU load
      3.35 requests/sec - 167.9 kB/second - 50.1 kB/request
      2 requests currently being processed, 5 idle workers
      ___.W_W_........................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-13520750/14/1045238_
      1.760960.00.2851022.53
      169.150.247.38http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-13521960/9/1040081_
      1.140990.00.1951551.12
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-13521980/5/1071666_
      0.79020.00.1552639.42
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      3-135-0/0/1029253.
      2160.00100.00.0050173.75
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      4-13522010/3/1035610W
      0.41000.00.0950326.92
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      5-135298240/10019/1033494_
      1275.27010.0724.5150891.10
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      6-135179920/17987/1001681W
      2455.41000.01148.0749141.05
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      7-135155090/14123/1017838_
      1858.9801180.0970.2249428.29
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      8-135-0/0/958248.
      2762.26600.00.0046798.46
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      9-135-0/0/857065.
      1225.09770882980.00.0041540.69
      78.46.151.216http/1.1
      
      10-135-0/0/824655.
      3347.00300.00.0040387.49
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-135-0/0/122839.
      1396.921600.00.006365.85
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      12-127-0/0/53802.
      0.985541231150.00.002848.00
      78.46.151.216http/1.1
      
      13-127-0/0/67539.
      2664.264905773300.00.003090.77
      78.46.151.216http/1.1
      
      14-130-0/0/43087.
      1.2048642700.00.001928.12
      164.90.222.93http/1.1bq.strainlists.com:8080GET /server-status HTTP/1.0
      
      15-128-0/0/57783.
      86.204869213480.00.002574.98
      78.46.151.216http/1.1
      
      16-127-0/0/21424.
      0.32554122950.00.001094.63
      78.46.151.216http/1.1
      
      17-8-0/0/48995.
      2.9024571261020.00.002516.80
      78.46.151.216http/1.1
      
      18-8-0/0/6302.
      3.3324571283610.00.00319.53
      78.46.151.216http/1.1
      
      19-8-0/0/1395.
      3.7424571163710.00.0077.56
      78.46.151.216http/1.1
      
      20-8-0/0/1482.
      4.23245710510.00.0067.89
      78.46.151.216http/1.1
      
      21-8-0/0/12805.
      466.152448972880.00.00700.53
      78.46.151.216http/1.1
      
      22-8-0/0/111.
      1.642457112970.00.005.56
      78.46.151.216http/1.1
      
      23-8-0/0/4879.
      1.7024571111540.00.00242.80
      78.46.151.216http/1.1
      
      24-8-0/0/20560.
      1.0924571201930.00.001044.79
      78.46.151.216http/1.1
      
      25-8-0/0/25028.
      3626.6824016283020.00.001123.16
      78.46.151.216http/1.1
      
      26-8-0/0/2768.
      0.78245712510.00.00137.44
      78.46.151.216http/1.1
      
      27-8-0/0/172.
      1.2424571131650.00.009.00
      78.46.151.216http/1.1
      
      28-8-0/0/3116.
      362.77245090900.00.00144.57
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      29-8-0/0/21508.
      705.5924447594490.00.001154.93
      78.46.151.216http/1.1
      
      30-8-0/0/24244.
      2099.8724427721770.00.001135.89
      78.46.151.216http/1.1
      
      31-8-0/0/31750.
      3400.9024055404010.00.001481.61
      78.46.151.216http/1.1
      
      32-8-0/0/829.
      0.7624571303340.00.0032.30
      78.46.151.216http/1.1
      
      33-8-0/0/155.
      0.4624571323390.00.008.24
      78.46.151.216http/1.1
      
      34-8-0/0/41987.
      0.6824571211630.00.002137.92
      78.46.151.216http/1.1
      
      35-8-0/0/131.
      0.1824571378730.00.006.31
      78.46.151.216http/1.1
      
      36-8-0/0/12059.
      1.68245710400.00.00705.63
      78.46.151.216http/1.1
      
      37-8-0/0/33450.
      3638.4424012773830.00.001552.25
      78.46.151.216http/1.1
      
      38-8-0/0/8663.
      0.612457122850.00.00426.28
      78.46.151.216http/1.1
      
      39-8-0/0/1193.
      0.8524571183570.00.0058.25
      78.46.151.216http/1.1
      
      40-8-0/0/425.
      0.2424571369800.00.0019.81
      78.46.151.216http/1.1
      
      41-8-0/0/17454.
      0.4024571313500.00.00804.30
      78.46.151.216http/1.1
      
      42-8-0/0/58.
      1.1624571173930.00.002.54
      78.46.151.216http/1.1
      
      43-8-0/0/58.
      1.6224571021110.00.002.16
      78.46.151.216http/1.1
      
      44-8-0/0/768.
      0.8424571243580.00.0028.92
      78.46.151.216http/1.1
      
      45-8-0/0/20051.
      1.33245710610.00.00981.37
      78.46.151.216http/1.1
      
      46-8-0/0/42.
      0.322457133970.00.001.84
      78.46.151.216http/1.1
      
      47-8-0/0/31.
      1.3224571091590.00.001.24
      78.46.151.216http/1.1
      
      48-8-0/0/9833.
      0.1724571387810.00.00479.91
      78.46.151.216http/1.1
      
      49-7-0/0/107.
      1.63250118800.00.004.41
      78.46.151.216http/1.1
      
      50-7-0/0/653.
      1.64250118310.00.0024.15
      78.46.151.216http/1.1
      
      51-7-0/0/3719.
      478.17249260720.00.00172.06
      78.46.151.216http/1.1
      
      52-7-0/0/58.
      0.96250122211760.00.002.82
      78.46.151.216http/1.1
      
      53-7-0/0/62.
      0.46250118100.00.002.90
      78.46.151.216http/1.1
      
      54-7-0/0/50.
      0.3825012043790.00.002.12
      78.46.151.216http/1.1
      
      55-7-0/0/63.
      0.97250120800.00.003.26
      78.46.151.216http/1.1
      
      56-7-0/0/30.
      0.66250118000.00.001.37
      78.46.151.216http/1.1
      
      57-7-0/0/73.
      1.3125012015190.00.002.72
      78.46.151.216http/1.1
      
      58-7-0/0/72.
      0.92250121110.00.003.50
      78.46.151.216http/1.1
      
      59-7-0/0/78.
      1.32250118500.00.002.86
      78.46.151.216http/1.1
      
      60-7-0/0/30.
      1.95250118410.00.001.36
      78.46.151.216http/1.1
      
      61-7-0/0/36.
      0.2425012403730.00.001.55
      78.46.151.216http/1.1
      
      62-7-0/0/9596.
      1.15250119
      Found on 2023-12-23 21:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea53346fcf33c9

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Monday, 11-Dec-2023 14:23:25 UTC
      Restart Time: Monday, 13-Nov-2023 12:28:10 UTC
      Parent Server Config. Generation: 26
      Parent Server MPM Generation: 25
      Server uptime:  28 days 1 hour 55 minutes 14 seconds
      Server load: 0.35 0.33 0.33
      Total accesses: 8052174 - Total Traffic: 399.8 GB
      CPU Usage: u25628.1 s1980.29 cu0 cs0 - 1.14% CPU load
      3.32 requests/sec - 172.8 kB/second - 52.1 kB/request
      3 requests currently being processed, 6 idle workers
      ___W__WW.._.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-25257590/5509/720690_
      609.280850.0320.2636596.18
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      1-25224690/1691/742938_
      191.49020.099.0538099.00
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      2-25224710/1689/738255_
      185.120920.087.4837664.09
      169.150.247.37http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-25257600/5510/695817W
      609.87000.0307.6835330.34
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      4-25257660/5503/698986_
      610.700920.0290.4135568.75
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      5-25254680/1049/722564_
      119.82030.064.0036744.13
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      6-25262510/5411/664563W
      594.23000.0327.5133931.82
      54.36.148.150http/1.1strainslist.co.uk:8443GET /taste/pungent/22/ HTTP/1.0
      
      7-25281470/452/678826W
      57.17000.033.2634344.68
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      8-24-0/0/612894.
      226.51287023230.00.0031113.63
      37.19.207.34http/1.1strainslist.fr:8443GET /strain/frankenstein/ HTTP/1.0
      
      9-24-0/0/586566.
      1484.344160810.00.0029551.58
      78.46.151.216http/1.1
      
      10-25257560/5532/556497_
      618.610950.0317.8628523.95
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-24-0/0/97033.
      1.364160900.00.004927.05
      78.46.151.216http/1.1
      
      12-24-0/0/38929.
      225.70287023020.00.002190.89
      185.93.2.248http/1.1strainslist.fr:8443GET /effect/hungry/3/ HTTP/1.0
      
      13-23-0/0/22769.
      1.313633362980.00.001201.18
      78.46.151.216http/1.1
      
      14-12-0/0/12651.
      165.068423913040.00.00698.71
      78.46.151.216http/1.1
      
      15-12-0/0/27750.
      624.529372721860.00.001350.68
      78.46.151.216http/1.1
      
      16-12-0/0/21421.
      1.169588074650.00.001094.62
      78.46.151.216http/1.1
      
      17-8-0/0/48995.
      2.9013930131020.00.002516.80
      78.46.151.216http/1.1
      
      18-8-0/0/6302.
      3.3313930153610.00.00319.53
      78.46.151.216http/1.1
      
      19-8-0/0/1395.
      3.7413930033710.00.0077.56
      78.46.151.216http/1.1
      
      20-8-0/0/1482.
      4.23139299110.00.0067.89
      78.46.151.216http/1.1
      
      21-8-0/0/12805.
      466.151384858880.00.00700.53
      78.46.151.216http/1.1
      
      22-8-0/0/111.
      1.641392998970.00.005.56
      78.46.151.216http/1.1
      
      23-8-0/0/4879.
      1.7013929971540.00.00242.80
      78.46.151.216http/1.1
      
      24-8-0/0/20560.
      1.0913930071930.00.001044.79
      78.46.151.216http/1.1
      
      25-8-0/0/25028.
      3626.6813375143020.00.001123.16
      78.46.151.216http/1.1
      
      26-8-0/0/2768.
      0.78139301210.00.00137.44
      78.46.151.216http/1.1
      
      27-8-0/0/172.
      1.2413929991650.00.009.00
      78.46.151.216http/1.1
      
      28-8-0/0/3116.
      362.77138679500.00.00144.57
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      29-8-0/0/21508.
      705.5913806454490.00.001154.93
      78.46.151.216http/1.1
      
      30-8-0/0/24244.
      2099.8713786581770.00.001135.89
      78.46.151.216http/1.1
      
      31-8-0/0/31750.
      3400.9013414264010.00.001481.61
      78.46.151.216http/1.1
      
      32-8-0/0/829.
      0.7613930173340.00.0032.30
      78.46.151.216http/1.1
      
      33-8-0/0/155.
      0.4613930193390.00.008.24
      78.46.151.216http/1.1
      
      34-8-0/0/41987.
      0.6813930081630.00.002137.92
      78.46.151.216http/1.1
      
      35-8-0/0/131.
      0.1813930248730.00.006.31
      78.46.151.216http/1.1
      
      36-8-0/0/12059.
      1.68139299000.00.00705.63
      78.46.151.216http/1.1
      
      37-8-0/0/33450.
      3638.4413371633830.00.001552.25
      78.46.151.216http/1.1
      
      38-8-0/0/8663.
      0.611393009850.00.00426.28
      78.46.151.216http/1.1
      
      39-8-0/0/1193.
      0.8513930053570.00.0058.25
      78.46.151.216http/1.1
      
      40-8-0/0/425.
      0.2413930239800.00.0019.81
      78.46.151.216http/1.1
      
      41-8-0/0/17454.
      0.4013930183500.00.00804.30
      78.46.151.216http/1.1
      
      42-8-0/0/58.
      1.1613930043930.00.002.54
      78.46.151.216http/1.1
      
      43-8-0/0/58.
      1.6213929881110.00.002.16
      78.46.151.216http/1.1
      
      44-8-0/0/768.
      0.8413930113580.00.0028.92
      78.46.151.216http/1.1
      
      45-8-0/0/20051.
      1.33139299210.00.00981.37
      78.46.151.216http/1.1
      
      46-8-0/0/42.
      0.321393020970.00.001.84
      78.46.151.216http/1.1
      
      47-8-0/0/31.
      1.3213929951590.00.001.24
      78.46.151.216http/1.1
      
      48-8-0/0/9833.
      0.1713930257810.00.00479.91
      78.46.151.216http/1.1
      
      49-7-0/0/107.
      1.63143707400.00.004.41
      78.46.151.216http/1.1
      
      50-7-0/0/653.
      1.64143706910.00.0024.15
      78.46.151.216http/1.1
      
      51-7-0/0/3719.
      478.17142849320.00.00172.06
      78.46.151.216http/1.1
      
      52-7-0/0/58.
      0.96143710811760.00.002.82
      78.46.151.216http/1.1
      
      53-7-0/0/62.
      0.46143706700.00.002.90
      78.46.151.216http/1.1
      
      54-7-0/0/50.
      0.3814370903790.00.002.12
      78.46.151.216http/1.1
      
      55-7-0/0/63.
      0.97143709400.00.003.26
      78.46.151.216http/1.1
      
      56-7-0/0/30.
      0.66143706600.00.001.37
      78.46.151.216http/1.1
      
      57-7-0/0/73.
      1.3114370875190.00.002.72
      78.46.151.216http/1.1
      
      58-7-0/0/72.
      0.92143709710.00.003.50
      78.46.151.216http/1.1
      
      59-7-0/0/78.
      1.32143707100.00.002.86
      78.46.151.216http/1.1
      
      60-7-0/0/30.
      1.95143707010.00.001.36
      78.46.151.216http/1.1
      
      61-7-0/0/36.
      0.2414371263730.00.001.55
      78.46.151.216http/1.1
      
      62-7-0/0/9596.
      1.151437078
      Found on 2023-12-11 14:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334687691bd

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Friday, 17-Nov-2023 03:41:11 UTC
      Restart Time: Monday, 13-Nov-2023 12:28:10 UTC
      Parent Server Config. Generation: 3
      Parent Server MPM Generation: 2
      Server uptime:  3 days 15 hours 13 minutes 1 second
      Server load: 0.77 0.77 0.80
      Total accesses: 1011691 - Total Traffic: 48.7 GB
      CPU Usage: u13392.5 s1048.16 cu0 cs0 - 4.6% CPU load
      3.22 requests/sec - 162.8 kB/second - 50.5 kB/request
      4 requests currently being processed, 2 idle workers
      __.W.WW.........W...............................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-2107960/21/93208_
      3.1001040.00.424680.56
      169.150.247.37http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-2107980/17/86336_
      2.410910.00.354211.44
      169.150.247.38http/1.1strainslist.fr:8443GET /s/9333e2734323e2035313e2936313/_/;/META-INF/maven/com.atla
      
      2-2-0/0/98680.
      1.20000.00.004916.84
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      3-2108030/4/83048W
      0.80000.00.114157.24
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      4-2-0/0/96295.
      338.102000.00.004783.95
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      5-2305900/2372/87555W
      331.44000.0138.034398.07
      85.25.210.70http/1.1strainslist.co.uk:8443GET /taste/blueberry/6/ HTTP/1.0
      
      6-257650/1595/77158W
      222.89000.079.443832.68
      169.150.247.39http/1.1strainslist.fr:8443GET /s/7333e2734323e2035313e2936313/_/;/META-INF/maven/com.atla
      
      7-2-0/0/84728.
      321.652100.00.004107.74
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      8-2-0/0/75529.
      151.14000.00.003663.10
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      9-2-0/0/48920.
      1.1928283080.00.002278.93
      78.46.151.216http/1.1
      
      10-2-0/0/39986.
      208.27282710.00.001818.51
      78.46.151.216http/1.1
      
      11-2-0/0/7769.
      0.55282600.00.00366.86
      78.46.151.216http/1.1
      
      12-2-0/0/3639.
      0.892822940.00.00190.72
      78.46.151.216http/1.1
      
      13-2-0/0/1351.
      130.141900.00.0065.34
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      14-2-0/0/1182.
      125.261800.00.0048.62
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      15-2-0/0/1025.
      129.132000.00.0044.29
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      16-277440/963/12524W
      132.24000.054.95627.21
      37.19.207.34http/1.1strainslist.fr:8443GET /strain/grand-doggy-purps/ HTTP/1.0
      
      17-2-0/0/41498.
      4478.973529700.00.002104.00
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      18-1-0/0/179.
      1.211939902780.00.007.20
      78.46.151.216http/1.1
      
      19-1-0/0/5.
      1.101939932860.00.000.29
      78.46.151.216http/1.1
      
      20-1-0/0/5.
      0.971939892850.00.000.35
      78.46.151.216http/1.1
      
      21-1-0/0/5.
      1.151939912920.00.000.26
      78.46.151.216http/1.1
      
      22-1-0/0/7.
      1.411939741370.00.000.32
      78.46.151.216http/1.1
      
      23-1-0/0/6.
      1.351939863410.00.000.26
      78.46.151.216http/1.1
      
      24-1-0/0/6.
      1.30193987321
      Found on 2023-11-17 03:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334352e534f

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Friday, 10-Nov-2023 11:09:53 UTC
      Restart Time: Thursday, 17-Aug-2023 08:45:56 UTC
      Parent Server Config. Generation: 262
      Parent Server MPM Generation: 261
      Server uptime:  85 days 2 hours 23 minutes 56 seconds
      Server load: 0.82 0.32 0.30
      Total accesses: 16109400 - Total Traffic: 558.6 GB
      CPU Usage: u63608.1 s5247.33 cu0 cs0 - .936% CPU load
      2.19 requests/sec - 79.7 kB/second - 36.4 kB/request
      5 requests currently being processed, 5 idle workers
      _W_.WWW__..W_...................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-261265180/36713/1478634_
      4178.910980.01937.6352762.16
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-261210350/7229/1418581W
      755.54000.0369.1749816.74
      169.150.247.39http/1.1strainslist.fr:8443GET /login.action HTTP/1.0
      
      2-26158720/0/1425352_
      6023.78000.00.0050663.21
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      3-261-0/0/1464518.
      4638.73000.00.0052479.78
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      4-261321810/5316/1344169W
      542.45000.0282.2947427.92
      169.150.247.37http/1.1strainslist.fr:8443GET /.env HTTP/1.0
      
      5-261286060/44059/1329068W
      5148.91000.02322.4347631.72
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      6-26158700/3/1295553W
      0.24000.00.0645645.85
      169.150.247.38http/1.1strainslist.fr:8443GET /about HTTP/1.0
      
      7-26158730/0/1274537_
      5693.93000.00.0045580.30
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      8-261272100/44650/1250484_
      5220.47000.02297.7544897.65
      138.199.46.68http/1.1strainslist.fr:8443GET /static/css/images/banner.webp HTTP/1.0
      
      9-261-0/0/1100222.
      5665.982170410.00.0039327.32
      78.46.151.216http/1.1
      
      10-261-0/0/981307.
      5046.78290034370.00.0034809.13
      78.46.151.216http/1.1
      
      11-261119790/29104/361026W
      3182.72000.01615.6213174.98
      169.150.247.38http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      12-261119800/29084/246181_
      3191.47010.01586.949186.90
      169.150.247.37http/1.1strainslist.fr:8443GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      13-254-0/0/155717.
      276.45146690500.00.005340.41
      78.46.151.216http/1.1
      
      14-254-0/0/163092.
      26.3614741593680.00.005654.16
      78.46.151.216http/1.1
      
      15-254-0/0/160761.
      0.5114741583640.00.005369.74
      78.46.151.216http/1.1
      
      16-254-0/0/210501.
      73.2514741543250.00.007216.63
      78.46.151.216http/1.1
      
      17-254-0/0/175683.
      2137.2414166213220.00.006074.38
      78.46.151.216http/1.1
      
      18-254-0/0/43032.
      762.1614741622980.00.001475.88
      78.46.151.216http/1.1
      
      19-254-0/0/25958.
      3.3714751112770.00.00811.50
      78.46.151.216http/1.1
      
      20-254-0/0/12029.
      1.75154245310.00.00367.40
      78.46.151.216http/1.1
      
      21-254-0/0/14740.
      230.861547617980.00.00434.61
      78.46.151.216http/1.1
      
      22-252-0/0/5955.
      6.0817156574010.00.00209.28
      78.46.151.216http/1.1
      
      23-252-0/0/16058.
      29.7217133262900.00.00529.86
      78.46.151.216http/1.1
      
      24-252-0/0/68.
      1.2917156742870.00.002.92
      78.46.151.216http/1.1
      
      25-143-0/0/32.
      2.39259913500.00.001.50
      169.150.247.39http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      26-143-0/0/3863.
      2.7725991265110.00.00162.64
      78.46.151.216http/1.1
      
      27-143-0/0/38.
      3.64259910200.00.002.08
      169.150.247.39http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      28-143-0/0/38.
      2.66259909510.00.001.36
      78.46.151.216http/1.1
      
      29-143-0/0/27.
      2.7125991182610.00.001.21
      78.46.151.216http/1.1
      
      30-143-0/0/14793.
      1932.43253355310.00.00458.03
      78.46.151.216http/1.1
      
      31-143-0/0/38.
      3.4225991034880.00.002.06
      78.46.151.216http/1.1
      
      32-143-0/0/10304.
      1299.3125484794230.00.00340.91
      78.46.151.216http/1.1
      
      33-143-0/0/182.
      2.7625991241000.00.006.11
      78.46.151.216http/1.1
      
      34-143-0/0/36.
      3.0525991254490.00.002.10
      78.46.151.216http/1.1
      
      35-143-0/0/24.
      2.35259914921660.00.001.36
      78.46.151.216http/1.1
      
      36-143-0/0/33.
      3.5625990844910.00.001.48
      78.46.151.216http/1.1
      
      37-143-0/0/3665.
      2.5125991455320.00.00131.34
      78.46.151.216http/1.1
      
      38-143-0/0/23101.
      3221.5625018741070.00.00708.95
      78.46.151.216http/1.1
      
      39-143-0/0/55.
      2.48259908910.00.001.84
      78.46.151.216http/1.1
      
      40-143-0/0/33.
      2.96259909430.00.001.56
      78.46.151.216http/1.1
      
      41-143-0/0/23.
      2.092599107520.00.001.34
      78.46.151.216http/1.1
      
      42-143-0/0/21.
      2.05259915000.00.000.98
      169.150.247.37http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      43-143-0/0/3766.
      2.1625991307330.00.00152.62
      78.46.151.216http/1.1
      
      44-143-0/0/24.
      2.11259913216950.00.000.95
      78.46.151.216http/1.1
      
      45-143-0/0/182.
      2.18259911510.00.006.03
      78.46.151.216http/1.1
      
      46-143-0/0/29.
      2.26259912210.00.001.06
      78.46.151.216http/1.1
      
      47-143-0/0/26.
      2.69259913100.00.001.38
      169.150.247.39http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      48-143-0/0/24.
      2.08259913612450.00.001.13
      78.46.151.216http/1.1
      
      49-143-0/0/26.
      1.99259909110.00.001.01
      78.46.151.216http/1.1
      
      50-143-0/0/420.
      2.56259909010.00.0012.90
      78.46.151.216http/1.1
      
      51-143-0/0/418.
      1.51259915600.00.0016.71
      169.150.247.38http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      52-143-0/0/3765.
      1.57259915118860.00.00140.67
      78.46.151.216http/1.1
      
      53-143-0/0/22.
      1.50259910510.00.000.88
      78.46.151.216http/1.1
      
      54-143-0/0/28.
      2.662599098230.00.001.24
      78.46.151.216http/1.1
      
      55-143-0/0/432.
      2.10259911620.00.0013.78
      78.46.151.216http/1.1
      
      56-143-0/0/21.
      2.58259913315790.00.001.18
      78.46.151.216http/1.1
      
      57-143-0/0/1282.
      2.3825991205350.00.0049.67
      78.46.151.216http/1.1
      
      58-143-0/0/173.
      2.50259912100.00.007.07
      169.150.247.37http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      59-143-0/0/3631.
      1.94259913116300.00.00142.85
      78.46.151.216http/1.1
      
      60-143-0/0/20.
      1.87259915718140.00.001.09
      78.46.151.216http/1.1
      
      61-143
      Found on 2023-11-10 11:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334e93a4a50

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Monday, 06-Nov-2023 03:58:35 UTC
      Restart Time: Thursday, 17-Aug-2023 08:45:56 UTC
      Parent Server Config. Generation: 260
      Parent Server MPM Generation: 259
      Server uptime:  80 days 19 hours 12 minutes 38 seconds
      Server load: 0.27 0.25 0.27
      Total accesses: 15158729 - Total Traffic: 517.1 GB
      CPU Usage: u19281.2 s1463.25 cu0 cs0 - .297% CPU load
      2.17 requests/sec - 77.7 kB/second - 35.8 kB/request
      2 requests currently being processed, 6 idle workers
      W______.W.......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-259243760/162/1387341W
      24.84000.04.8148684.29
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      1-259220030/745/1352694_
      101.280870.044.4747021.26
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-259245670/151/1331858_
      21.14010.04.6346505.68
      169.150.247.38http/1.1strainslist.fr:8443GET /.vscode/sftp.json HTTP/1.0
      
      3-259155350/1157/1371881_
      162.3901970.049.7648291.31
      169.150.247.38http/1.1strainslist.fr:8443GET /about HTTP/1.0
      
      4-259250260/34/1275796_
      6.1401590.01.3244560.96
      169.150.247.38http/1.1strainslist.fr:8443GET /about HTTP/1.0
      
      5-259157350/1125/1236812_
      156.120810.058.9043479.63
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      6-259208730/984/1241926_
      140.99020.058.4843603.49
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      7-259-0/0/1189674.
      34.51112100.00.0041717.27
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      8-259243740/168/1163656W
      23.05000.05.3940974.90
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      9-259-0/0/1018474.
      12.511139900.00.0035707.70
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      10-259-0/0/908465.
      10.661139500.00.0031461.75
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-259-0/0/329176.
      55.16922300.00.0011460.13
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      12-258-0/0/211208.
      430.113100523260.00.007405.27
      78.46.151.216http/1.1
      
      13-254-0/0/155717.
      276.45109542700.00.005340.41
      78.46.151.216http/1.1
      
      14-254-0/0/163092.
      26.3611026813680.00.005654.16
      78.46.151.216http/1.1
      
      15-254-0/0/160761.
      0.5111026803640.00.005369.74
      78.46.151.216http/1.1
      
      16-254-0/0/210501.
      73.2511026763250.00.007216.63
      78.46.151.216http/1.1
      
      17-254-0/0/175683.
      2137.2410451433220.00.006074.38
      78.46.151.216http/1.1
      
      18-254-0/0/43032.
      762.1611026842980.00.001475.88
      78.46.151.216http/1.1
      
      19-254-0/0/25958.
      3.3711036332770.00.00811.50
      78.46.151.216http/1.1
      
      20-254-0/0/12029.
      1.75117097510.00.00367.40
      78.46.151.216http/1.1
      
      21-254-0/0/14740.
      230.861176139980.00.00434.61
      78.46.151.216http/1.1
      
      22-252-0/0/5955.
      6.0813441794010.00.00209.28
      78.46.151.216http/1.1
      
      23-252-0/0/16058.
      29.7213418482900.00.00529.86
      78.46.151.216http/1.1
      
      24-252-0/0/68.
      1.2913441962870.00.002.92
      78.46.151.216http/1.1
      
      25-143-0/0/32.
      2.39222765700.00.001.50
      169.150.247.39http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      26-143-0/0/3863.
      2.7722276485110.00.00162.64
      78.46.151.216http/1.1
      
      27-143-0/0/38.
      3.64222762400.00.002.08
      169.150.247.39http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      28-143-0/0/38.
      2.66222761710.00.001.36
      78.46.151.216http/1.1
      
      29-143-0/0/27.
      2.7122276402610.00.001.21
      78.46.151.216http/1.1
      
      30-143-0/0/14793.
      1932.43216207510.00.00458.03
      78.46.151.216http/1.1
      
      31-143-0/0/38.
      3.4222276254880.00.002.06
      78.46.151.216http/1.1
      
      32-143-0/0/10304.
      1299.3121770014230.00.00340.91
      78.46.151.216http/1.1
      
      33-143-0/0/182.
      2.7622276461000.00.006.11
      78.46.151.216http/1.1
      
      34-143-0/0/36.
      3.0522276474490.00.002.10
      78.46.151.216http/1.1
      
      35-143-0/0/24.
      2.35222767121660.00.001.36
      78.46.151.216http/1.1
      
      36-143-0/0/33.
      3.5622276064910.00.001.48
      78.46.151.216http/1.1
      
      37-143-0/0/3665.
      2.5122276675320.00.00131.34
      78.46.151.216http/1.1
      
      38-143-0/0/23101.
      3221.5621303961070.00.00708.95
      78.46.151.216http/1.1
      
      39-143-0/0/55.
      2.48222761110.00.001.84
      78.46.151.216http/1.1
      
      40-143-0/0/33.
      2.96222761630.00.001.56
      78.46.151.216http/1.1
      
      41-143-0/0/23.
      2.092227629520.00.001.34
      78.46.151.216http/1.1
      
      42-143-0/0/21.
      2.05222767200.00.000.98
      169.150.247.37http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      43-143-0/0/3766.
      2.1622276527330.00.00152.62
      78.46.151.216http/1.1
      
      44-143-0/0/24.
      2.11222765416950.00.000.95
      78.46.151.216http/1.1
      
      45-143-0/0/182.
      2.18222763710.00.006.03
      78.46.151.216http/1.1
      
      46-143-0/0/29.
      2.26222764410.00.001.06
      78.46.151.216http/1.1
      
      47-143-0/0/26.
      2.69222765300.00.001.38
      169.150.247.39http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      48-143-0/0/24.
      2.08222765812450.00.001.13
      78.46.151.216http/1.1
      
      49-143-0/0/26.
      1.99222761310.00.001.01
      78.46.151.216http/1.1
      
      50-143-0/0/420.
      2.56222761210.00.0012.90
      78.46.151.216http/1.1
      
      51-143-0/0/418.
      1.51222767800.00.0016.71
      169.150.247.38http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      52-143-0/0/3765.
      1.57222767318860.00.00140.67
      78.46.151.216http/1.1
      
      53-143-0/0/22.
      1.50222762710.00.000.88
      78.46.151.216http/1.1
      
      54-143-0/0/28.
      2.662227620230.00.001.24
      78.46.151.216http/1.1
      
      55-143-0/0/432.
      2.10222763820.00.0013.78
      78.46.151.216http/1.1
      
      56-143-0/0/21.
      2.58222765515790.00.001.18
      78.46.151.216http/1.1
      
      57-143-0/0/1282.
      2.3822276425350.00.0049.67
      78.46.151.216http/1.1
      
      58-143-0/0/173.
      2.50222764300.00.007.07
      169.150.247.37http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      59-143-0/0/3631.
      1.94222765316300.00.00142.85
      78.46.151.216http/1.1
      
      60-143-0/0/20.
      1.87222767918140.00.001.09
      78.46.151.216http/1.1
      
      
      Found on 2023-11-06 03:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334e070b981

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Thursday, 26-Oct-2023 16:15:19 UTC
      Restart Time: Thursday, 17-Aug-2023 08:45:56 UTC
      Parent Server Config. Generation: 255
      Parent Server MPM Generation: 254
      Server uptime:  70 days 7 hours 29 minutes 22 seconds
      Server load: 0.33 0.29 0.28
      Total accesses: 13240550 - Total Traffic: 449.7 GB
      CPU Usage: u53428.4 s3934.01 cu0 cs0 - .944% CPU load
      2.18 requests/sec - 77.6 kB/second - 35.6 kB/request
      3 requests currently being processed, 5 idle workers
      _.W_W_..W__.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-25495090/117/1201035_
      15.37020.03.0041936.36
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      1-254-0/0/1162438.
      3915.3196700.00.0040057.52
      169.150.247.37http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      2-254114550/28047/1140695W
      3761.83000.0996.8039646.23
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      3-25427680/39959/1180438_
      5600.9501600.01435.0441404.72
      169.150.247.38http/1.1strainslist.fr:8443GET /about HTTP/1.0
      
      4-254215060/19838/1096916W
      2477.33000.0692.2738058.39
      169.150.247.39http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      5-25410970/40361/1055771_
      5608.8901180.01388.4936894.17
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-254-0/0/1054419.
      5099.9772800.00.0036934.49
      169.150.247.39http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      7-254-0/0/1047875.
      1783.30106586890.00.0036614.84
      78.46.151.216http/1.1
      
      8-254284360/25434/980069W
      3357.40000.0927.3034370.52
      169.150.247.39http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      9-25496850/23397/873925_
      3009.850980.0832.8330593.57
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      10-254255750/19229/772703_
      2388.1503550.0704.4426682.40
      217.182.175.120http/1.1gy.strainlists.com:8443GET /strain/rudeboi-og/ HTTP/1.0
      
      11-254-0/0/326050.
      4.821964833750.00.0011343.74
      78.46.151.216http/1.1
      
      12-254-0/0/208448.
      773.721753011050.00.007288.69
      78.46.151.216http/1.1
      
      13-254-0/0/155717.
      276.4518923100.00.005340.41
      78.46.151.216http/1.1
      
      14-254-0/0/163092.
      26.361964853680.00.005654.16
      78.46.151.216http/1.1
      
      15-254-0/0/160761.
      0.511964843640.00.005369.74
      78.46.151.216http/1.1
      
      16-254-0/0/210501.
      73.251964803250.00.007216.63
      78.46.151.216http/1.1
      
      17-254-0/0/175683.
      2137.241389473220.00.006074.38
      78.46.151.216http/1.1
      
      18-254-0/0/43032.
      762.161964882980.00.001475.88
      78.46.151.216http/1.1
      
      19-254-0/0/25958.
      3.371974372770.00.00811.50
      78.46.151.216http/1.1
      
      20-254-0/0/12029.
      1.7526477910.00.00367.40
      78.46.151.216http/1.1
      
      21-254-0/0/14740.
      230.86269943980.00.00434.61
      78.46.151.216http/1.1
      
      22-252-0/0/5955.
      6.084379834010.00.00209.28
      78.46.151.216http/1.1
      
      23-252-0/0/16058.
      29.724356522900.00.00529.86
      78.46.151.216http/1.1
      
      24-252-0/0/68.
      1.294380012870.00.002.92
      78.46.151.216http/1.1
      
      25-143-0/0/32.
      2.39132146100.00.001.50
      169.150.247.39http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      26-143-0/0/3863.
      2.7713214525110.00.00162.64
      78.46.151.216http/1.1
      
      27-143-0/0/38.
      3.64132142800.00.002.08
      169.150.247.39http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      28-143-0/0/38.
      2.66132142110.00.001.36
      78.46.151.216http/1.1
      
      29-143-0/0/27.
      2.7113214442610.00.001.21
      78.46.151.216http/1.1
      
      30-143-0/0/14793.
      1932.43125587910.00.00458.03
      78.46.151.216http/1.1
      
      31-143-0/0/38.
      3.4213214294880.00.002.06
      78.46.151.216http/1.1
      
      32-143-0/0/10304.
      1299.3112708054230.00.00340.91
      78.46.151.216http/1.1
      
      33-143-0/0/182.
      2.7613214501000.00.006.11
      78.46.151.216http/1.1
      
      34-143-0/0/36.
      3.0513214514490.00.002.10
      78.46.151.216http/1.1
      
      35-143-0/0/24.
      2.35132147521660.00.001.36
      78.46.151.216http/1.1
      
      36-143-0/0/33.
      3.5613214104910.00.001.48
      78.46.151.216http/1.1
      
      37-143-0/0/3665.
      2.5113214715320.00.00131.34
      78.46.151.216http/1.1
      
      38-143-0/0/23101.
      3221.5612242001070.00.00708.95
      78.46.151.216http/1.1
      
      39-143-0/0/55.
      2.48132141510.00.001.84
      78.46.151.216http/1.1
      
      40-143-0/0/33.
      2.96132142030.00.001.56
      78.46.151.216http/1.1
      
      41-143-0/0/23.
      2.091321433520.00.001.34
      78.46.151.216http/1.1
      
      42-143-0/0/21.
      2.05132147600.00.000.98
      169.150.247.37http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      43-143-0/0/3766.
      2.1613214567330.00.00152.62
      78.46.151.216http/1.1
      
      44-143-0/0/24.
      2.11132145816950.00.000.95
      78.46.151.216http/1.1
      
      45-143-0/0/182.
      2.18132144110.00.006.03
      78.46.151.216http/1.1
      
      46-143-0/0/29.
      2.26132144810.00.001.06
      78.46.151.216http/1.1
      
      47-143-0/0/26.
      2.69132145700.00.001.38
      169.150.247.39http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      48-143-0/0/24.
      2.08132146212450.00.001.13
      78.46.151.216http/1.1
      
      49-143-0/0/26.
      1.99132141710.00.001.01
      78.46.151.216http/1.1
      
      50-143-0/0/420.
      2.56132141610.00.0012.90
      78.46.151.216http/1.1
      
      51-143-0/0/418.
      1.51132148200.00.0016.71
      169.150.247.38http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      52-143-0/0/3765.
      1.57132147718860.00.00140.67
      78.46.151.216http/1.1
      
      53-143-0/0/22.
      1.50132143110.00.000.88
      78.46.151.216http/1.1
      
      54-143-0/0/28.
      2.661321424230.00.001.24
      78.46.151.216http/1.1
      
      55-143-0/0/432.
      2.10132144220.00.0013.78
      78.46.151.216http/1.1
      
      56-143-0/0/21.
      2.58132145915790.00.001.18
      78.46.151.216http/1.1
      
      57-143-0/0/1282.
      2.3813214465350.00.0049.67
      78.46.151.216http/1.1
      
      58-143-0/0/173.
      2.50132144700.00.007.07
      169.150.247.37http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      59-143-0/0/3631.
      1.94132145716300.00.00142.85
      78.46.151.216http/1.1
      
      60-143-0/0/20.
      1.87132148318140.00.001.09
      78.46.151.216http/1.1
      
      61-143-0/0/26.
      2.361321431
      Found on 2023-10-26 16:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea53342b16954d

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Wednesday, 11-Oct-2023 02:14:36 UTC
      Restart Time: Thursday, 17-Aug-2023 08:45:56 UTC
      Parent Server Config. Generation: 144
      Parent Server MPM Generation: 143
      Server uptime:  54 days 17 hours 28 minutes 39 seconds
      Server load: 0.25 0.33 0.32
      Total accesses: 10400305 - Total Traffic: 353.0 GB
      CPU Usage: u5284.71 s447.98 cu0 cs0 - .121% CPU load
      2.2 requests/sec - 78.3 kB/second - 35.6 kB/request
      1 requests currently being processed, 6 idle workers
      ______.W........................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-14358780/0/973280_
      87.31000.00.0033936.17
      169.150.247.37http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      1-14319840/501/927035_
      83.5601040.014.5331974.02
      169.150.247.38http/1.1strainslist.co.uk:8443GET /telescope/requests HTTP/1.0
      
      2-14316270/582/890314_
      92.2601080.016.1330797.60
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-14316210/585/926514_
      88.9704400.016.8932396.33
      169.150.247.37http/1.1strainslist.co.uk:8443GET / HTTP/1.0
      
      4-14319820/528/870094_
      84.0702170.014.1030107.76
      169.150.247.37http/1.1strainslist.co.uk:8443GET /login.action HTTP/1.0
      
      5-14319750/541/849050_
      83.87020.014.5729707.58
      169.150.247.38http/1.1strainslist.co.uk:8443GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      6-143-0/0/847357.
      87.66000.00.0029669.08
      169.150.247.37http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      7-14358760/4/837825W
      0.42000.00.0429198.60
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      8-143-0/0/790503.
      42.21100.00.0027616.56
      169.150.247.37http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      9-143-0/0/713981.
      52.84345500.00.0024924.04
      169.150.247.39http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      10-143-0/0/604197.
      56.14341000.00.0020841.07
      169.150.247.38http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      11-143-0/0/250073.
      1.293281900.00.008525.33
      78.46.151.216http/1.1
      
      12-143-0/0/161396.
      1.153286816240.00.005636.75
      78.46.151.216http/1.1
      
      13-143-0/0/114620.
      1.003286216070.00.003895.03
      78.46.151.216http/1.1
      
      14-143-0/0/99598.
      1.083279900.00.003485.41
      78.46.151.216http/1.1
      
      15-143-0/0/132158.
      0.963280000.00.004406.45
      78.46.151.216http/1.1
      
      16-143-0/0/151937.
      1.293283110.00.005195.26
      78.46.151.216http/1.1
      
      17-143-0/0/137794.
      1.18328084500.00.004903.62
      78.46.151.216http/1.1
      
      18-143-0/0/29821.
      59.43328251710.00.001019.65
      78.46.151.216http/1.1
      
      19-143-0/0/15959.
      1.273280200.00.00520.93
      78.46.151.216http/1.1
      
      20-143-0/0/9238.
      0.433287317200.00.00289.35
      78.46.151.216http/1.1
      
      21-143-0/0/12572.
      0.89328592660.00.00362.63
      78.46.151.216http/1.1
      
      22-143-0/0/5243.
      1.153281710.00.00189.18
      78.46.151.216http/1.1
      
      23-143-0/0/12786.
      1.22328094390.00.00416.12
      78.46.151.216http/1.1
      
      24-143-0/0/41.
      0.973284620.00.001.78
      78.46.151.216http/1.1
      
      25-143-0/0/17.
      0.683286516880.00.000.90
      78.46.151.216http/1.1
      
      26-143-0/0/3850.
      522.94561600.00.00161.87
      169.150.247.38http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      27-143-0/0/22.
      1.14328322080.00.001.12
      78.46.151.216http/1.1
      
      28-143-0/0/22.
      1.113279710.00.000.77
      78.46.151.216http/1.1
      
      29-143-0/0/13.
      0.843280100.00.000.67
      78.46.151.216http/1.1
      
      30-143-0/0/14.
      0.593285810.00.000.92
      78.46.151.216http/1.1
      
      31-143-0/0/22.
      0.793282210.00.001.26
      78.46.151.216http/1.1
      
      32-143-0/0/13.
      0.86328403290.00.000.60
      78.46.151.216http/1.1
      
      33-143-0/0/167.
      1.02328121080.00.005.34
      78.46.151.216http/1.1
      
      34-143-0/0/21.
      0.483284510.00.001.28
      78.46.151.216http/1.1
      
      35-143-0/0/14.
      0.263287417610.00.000.80
      78.46.151.216http/1.1
      
      36-143-0/0/17.
      0.61328134310.00.000.67
      78.46.151.216http/1.1
      
      37-143-0/0/3653.
      495.41656200.00.00130.53
      169.150.247.37http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      38-143-0/0/402.
      61.26328362820.00.0012.17
      78.46.151.216http/1.1
      
      39-143-0/0/36.
      0.473282400.00.001.17
      78.46.151.216http/1.1
      
      40-143-0/0/12.
      0.393282300.00.000.67
      78.46.151.216http/1.1
      
      41-143-0/0/9.
      0.253287816070.00.000.57
      78.46.151.216http/1.1
      
      42-143-0/0/12.
      0.303288015090.00.000.44
      78.46.151.216http/1.1
      
      43-143-0/0/3755.
      517.87591400.00.00152.06
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      44-143-0/0/13.
      0.233287516800.00.000.51
      78.46.151.216http/1.1
      
      45-143-0/0/168.
      0.913280500.00.005.33
      78.46.151.216http/1.1
      
      46-143-0/0/17.
      0.48328111400.00.000.50
      78.46.151.216http/1.1
      
      47-143-0/0/11.
      0.443281400.00.000.56
      78.46.151.216http/1.1
      
      48-143-0/0/14.
      0.87328211370.00.000.58
      78.46.151.216http/1.1
      
      49-143-0/0/11.
      0.51328603680.00.000.54
      78.46.151.216http/1.1
      
      50-143-0/0/403.
      59.63328504180.00.0012.35
      78.46.151.216http/1.1
      
      51-143-0/0/412.
      58.013283710.00.0016.27
      78.46.151.216http/1.1
      
      52-143-0/0/3757.
      509.76595800.00.00140.31
      169.150.247.38http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      53-143-0/0/10.
      0.213287915180.00.000.46
      78.46.151.216http/1.1
      
      54-143-0/0/12.
      0.223287715880.00.000.60
      78.46.151.216http/1.1
      
      55-143-0/0/419.
      62.563285710.00.0013.24
      78.46.151.216http/1.1
      
      56-143-0/0/9.
      0.223287117820.00.000.47
      78.46.151.216http/1.1
      
      57-143-0/0/1271.
      184.20270203020.00.0049.07
      78.46.151.216http/1.1
      
      58-143-0/0/161.
      1.24328042330.00.006.52
      78.46.151.216http/1.1
      
      59-143-0/0/3621.
      495.28656200.00.00142.30
      169.150.247.37http/1.1strainslist.co.uk:8443GET /server-status HTTP/1.0
      
      60-143-0/0/13.
      0.383284400.00.000.55
      78.46.151.216http/1.1
      
      61-143-0/0/14.
      0.65328071870.00.000.56
      78.46.151.216http/1.1
      
      62-143-0/0/12</
      Found on 2023-10-11 02:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334bca72bc5

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Tuesday, 03-Oct-2023 16:48:01 UTC
      Restart Time: Thursday, 17-Aug-2023 08:45:56 UTC
      Parent Server Config. Generation: 135
      Parent Server MPM Generation: 134
      Server uptime:  47 days 8 hours 2 minutes 4 seconds
      Server load: 0.72 0.68 0.65
      Total accesses: 8424371 - Total Traffic: 282.0 GB
      CPU Usage: u4142.88 s316.59 cu0 cs0 - .109% CPU load
      2.06 requests/sec - 72.3 kB/second - 35.1 kB/request
      5 requests currently being processed, 5 idle workers
      WW_W____WW......................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-134151370/779/798750W
      111.74000.021.7627435.96
      169.150.247.37http/1.1strainslist.cl:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-134165250/431/739535W
      68.59000.012.8925140.97
      169.150.247.37http/1.1strainslist.cl:8443GET / HTTP/1.0
      
      2-134150940/771/720406_
      118.08020.022.4924582.19
      47.128.63.169http/1.1strainslist.de:8443GET /media/Strain/Hybrid/hybrid-3.webp HTTP/1.0
      
      3-134177220/160/758731W
      27.15000.04.3826149.06
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      4-134177560/153/708279_
      26.9601130.04.0024099.81
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-134177140/192/686385_
      33.2601660.05.1423633.07
      169.150.247.38http/1.1strainslist.cl:8443GET /debug/default/view?panel=config HTTP/1.0
      
      6-134184560/2/687195_
      0.15010.00.0423697.06
      47.128.63.169http/1.1strainslist.de:8443GET /media/Strain/Sativa/sativa-10.webp HTTP/1.0
      
      7-134177180/179/693652_
      32.84020.05.5523949.79
      169.150.247.38http/1.1strainslist.cl:8443GET /v2/_catalog HTTP/1.0
      
      8-134177200/181/655503W
      32.55000.05.6622772.61
      169.150.247.39http/1.1strainslist.cl:8443GET / HTTP/1.0
      
      9-134179910/76/564408W
      11.68000.01.9619430.57
      169.150.247.38http/1.1strainslist.cl:8443GET / HTTP/1.0
      
      10-134-0/0/447646.
      43.4277200.00.0015165.98
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-129-0/0/200194.
      12.9440931300.00.006750.78
      169.150.247.38http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      12-129-0/0/134416.
      3858.6741210500.00.004557.73
      169.150.247.38http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      13-129-0/0/83604.
      2.1452787800.00.002621.98
      169.150.247.38http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      14-129-0/0/93433.
      0.705279096620.00.003288.02
      78.46.151.216http/1.1
      
      15-129-0/0/119620.
      32.115265853790.00.003991.48
      78.46.151.216http/1.1
      
      16-129-0/0/126821.
      0.205279083080.00.004373.92
      78.46.151.216http/1.1
      
      17-129-0/0/137758.
      0.1952790600.00.004901.21
      78.46.151.216http/1.1
      
      18-129-0/0/28319.
      0.2752790000.00.00957.52
      78.46.151.216http/1.1
      
      19-129-0/0/15629.
      0.3652789910.00.00509.35
      78.46.151.216http/1.1
      
      20-129-0/0/8913.
      0.425279043870.00.00277.60
      78.46.151.216http/1.1
      
      21-129-0/0/12560.
      0.2752789800.00.00361.83
      78.46.151.216http/1.1
      
      22-129-0/0/2520.
      32.395265833690.00.00106.81
      78.46.151.216http/1.1
      
      23-129-0/0/7.
      0.2852790100.00.000.33
      
      Found on 2023-10-03 16:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334a0ae9be3

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Thursday, 28-Sep-2023 22:58:38 UTC
      Restart Time: Thursday, 17-Aug-2023 08:45:56 UTC
      Parent Server Config. Generation: 130
      Parent Server MPM Generation: 129
      Server uptime:  42 days 14 hours 12 minutes 41 seconds
      Server load: 0.29 0.43 0.52
      Total accesses: 7475703 - Total Traffic: 250.5 GB
      CPU Usage: u7544.33 s558.54 cu0 cs0 - .22% CPU load
      2.03 requests/sec - 71.4 kB/second - 35.1 kB/request
      3 requests currently being processed, 5 idle workers
      _WWW_.__.._.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-129327280/23/705892_
      2.8301280.00.6024236.76
      169.150.247.37http/1.1strainslist.com.mx:8443GET /telescope/requests HTTP/1.0
      
      1-1293200/16/643116W
      2.91000.00.3921859.92
      169.150.247.38http/1.1strainslist.com.mx:8443GET /telescope/requests HTTP/1.0
      
      2-129317920/126/640805W
      18.05000.02.7421945.64
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      3-1293220/17/663690W
      1.16000.00.3722895.11
      169.150.247.39http/1.1strainslist.com.mx:8443GET /telescope/requests HTTP/1.0
      
      4-129281100/795/611776_
      113.58010.018.5820841.33
      169.150.247.38http/1.1strainslist.com.mx:8443GET /config.json HTTP/1.0
      
      5-129-0/0/611505.
      0.12000.00.0021068.92
      169.150.247.38http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      6-129124180/28370/594747_
      3974.63010.01108.3820528.08
      169.150.247.38http/1.1strainslist.com.mx:8443GET /config.json HTTP/1.0
      
      7-1293900/3/602085_
      0.30010.00.0220849.01
      169.150.247.39http/1.1strainslist.com.mx:8443GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      8-129-0/0/577612.
      12.65000.00.0020152.25
      169.150.247.37http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      9-129-0/0/477624.
      3.06000.00.0016431.35
      169.150.247.37http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      10-1293910/3/383069_
      0.2401120.00.0112982.18
      169.150.247.37http/1.1strainslist.com.mx:8443GET /s/8333e2734323e2035313e2936313/_/;/META-INF/maven/com.atla
      
      11-129-0/0/200095.
      33.231168193750.00.006748.27
      78.46.151.216http/1.1
      
      12-129-0/0/134416.
      3858.67234200.00.004557.73
      169.150.247.38http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      13-129-0/0/83604.
      2.1411811500.00.002621.98
      169.150.247.38http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      14-129-0/0/93433.
      0.701181466620.00.003288.02
      78.46.151.216http/1.1
      
      15-129-0/0/119620.
      32.111168223790.00.003991.48
      78.46.151.216http/1.1
      
      16-129-0/0/126821.
      0.201181453080.00.004373.92
      78.46.151.216http/1.1
      
      17-129-0/0/137758.
      0.1911814300.00.004901.21
      78.46.151.216http/1.1
      
      18-129-0/0/28319.
      0.2711813700.00.00957.52
      78.46.151.216http/1.1
      
      19-129-0/0/15629.
      0.3611813610.00.00509.35
      78.46.151.216http/1.1
      
      20-129-0/0/8913.
      0.421181413870.00.00277.60
      78.46.151.216http/1.1
      
      21-129-0/0/12560.
      0.2711813500.00.00361.83
      78.46.151.216http/1.1
      
      22-129-0/0/2520.
      32.391168203690.00.00106.81
      78.46.151.216http/1.1
      
      23-129-0/0/7.
      0.2811813800.00.000.33
      78.46.151.216http/1.1
      
      24-129-0/0/21.
      Found on 2023-09-28 22:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334892e4756

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Wednesday, 27-Sep-2023 10:11:12 UTC
      Restart Time: Thursday, 17-Aug-2023 08:45:56 UTC
      Parent Server Config. Generation: 130
      Parent Server MPM Generation: 129
      Server uptime:  41 days 1 hour 25 minutes 15 seconds
      Server load: 0.42 0.32 0.31
      Total accesses: 7162215 - Total Traffic: 238.6 GB
      CPU Usage: u17685.1 s1397.17 cu0 cs0 - .538% CPU load
      2.02 requests/sec - 70.5 kB/second - 34.9 kB/request
      2 requests currently being processed, 6 idle workers
      .._....._W..._._._...._.W.......................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-129-0/0/676438.
      2448.18635920.00.0023077.45
      78.46.151.216http/1.1
      
      1-129-0/0/611300.
      2439.36595740.00.0020634.13
      78.46.151.216http/1.1
      
      2-129312720/19819/631915_
      2446.7704590.0749.7421630.01
      169.150.247.38http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      3-129-0/0/632162.
      2459.71513560.00.0021642.44
      78.46.151.216http/1.1
      
      4-129-0/0/606397.
      888.56545740.00.0020663.15
      78.46.151.216http/1.1
      
      5-129-0/0/584279.
      2468.37575570.00.0019993.09
      78.46.151.216http/1.1
      
      6-129-0/0/563241.
      2446.06606450.00.0019301.21
      78.46.151.216http/1.1
      
      7-129-0/0/570606.
      772.63626130.00.0019623.01
      78.46.151.216http/1.1
      
      8-12947890/6357/548290_
      882.77020.0245.4019038.90
      169.150.247.38http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      9-129285940/13688/449370W
      1803.18000.0534.9815381.14
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      10-129-0/0/355476.
      2.205010.00.0011904.39
      78.46.151.216http/1.1
      
      11-129-0/0/199762.
      1.48567100.00.006737.81
      78.46.151.216http/1.1
      
      12-129-0/0/106842.
      1.5552370.00.003472.38
      78.46.151.216http/1.1
      
      13-129234560/18/83587_
      3.4501010.00.592621.07
      169.150.247.38http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      14-129-0/0/93423.
      1.34494280.00.003287.50
      78.46.151.216http/1.1
      
      15-129234580/17/119273_
      2.9301240.00.613981.12
      169.150.247.39http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      16-129-0/0/126815.
      2.36400.00.004373.65
      169.150.247.37http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      17-129234640/15/137701_
      2.70020.00.334899.21
      169.150.247.38http/1.1strainslist.com.mx:8443GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      18-129-0/0/28315.
      0.22614770.00.00957.24
      78.46.151.216http/1.1
      
      19-129-0/0/15594.
      0.22585500.00.00508.21
      78.46.151.216http/1.1
      
      20-129-0/0/8898.
      1.87700.00.00277.07
      169.150.247.37http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      21-129-0/0/12500.
      0.60534690.00.00359.87
      78.46.151.216http/1.1
      
      22-129234690/15/15_
      2.541980.00.440.44
      169.150.247.38http/1.1strainslist.com.mx:8443GET /telescope/requests HTTP/1.0
      
      23-129-0/0/2.
      0.41555350.00.000.06
      78.46.151.216http/1.1
      
      24-129234710/14/14W
      2.76000.00.590.59
      54.36.149.39http/1.1strainslist.de:8443GET /sorten/killer-grape/ HTTP/1.0
      
      
      Found on 2023-09-27 10:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea53346827fc54

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Wednesday, 16-Aug-2023 11:30:43 UTC
      Restart Time: Thursday, 01-Sep-2022 14:07:10 UTC
      Parent Server Config. Generation: 307
      Parent Server MPM Generation: 306
      Server uptime:  348 days 21 hours 23 minutes 32 seconds
      Server load: 1.24 1.23 1.16
      Total accesses: 57835707 - Total Traffic: 1060.2 GB
      CPU Usage: u17851.5 s1303.26 cu1.95 cs.68 - .0636% CPU load
      1.92 requests/sec - 36.9 kB/second - 19.2 kB/request
      2 requests currently being processed, 7 idle workers
      ____W.._W__.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-306181820/730/5285473_
      110.7101130.021.2299227.30
      93.189.63.146http/1.1strainslist.com.mx:8443GET /cepas/a-dub/www.strainslist.cl HTTP/1.0
      
      1-306201030/61/5337945_
      8.3704290.01.6399970.38
      169.150.247.39http/1.1strainslist.com.mx:8443GET /gusto/sweet/10/ HTTP/1.0
      
      2-306201040/61/5330329_
      8.0503220.01.7699807.33
      84.17.46.53http/1.1strainslist.com.mx:8443GET /efecto/uplifted/89/ HTTP/1.0
      
      3-306201650/40/5283784_
      6.0101400.01.4399167.70
      89.187.169.39http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      4-306188610/496/5280133W
      77.99000.014.4099562.30
      138.199.36.9http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      5-306-0/0/5324583.
      14.7211600.00.00100346.63
      169.150.247.37http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      6-306-0/0/4972992.
      0.2911500.00.0093149.68
      169.150.247.37http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      7-306189230/475/4894842_
      74.4401370.013.7991449.19
      185.59.220.199http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-306184870/556/4644869W
      86.93000.015.6586452.76
      169.150.247.39http/1.1strainslist.com.mx:8443GET / HTTP/1.0
      
      9-306186690/506/4137910_
      79.7001960.015.3376854.63
      169.150.247.33http/1.1strainslist.fr:8443GET /about HTTP/1.0
      
      10-306176200/1079/3717773_
      164.42020.029.5568725.74
      138.199.36.10http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      11-306-0/0/859535.
      1407.1620971410.00.0016373.06
      78.46.151.216http/1.1
      
      12-306-0/0/612338.
      1858.311259781020.00.0011707.26
      78.46.151.216http/1.1
      
      13-306-0/0/449981.
      0.9612597100.00.009112.26
      78.46.151.216http/1.1
      
      14-306-0/0/443272.
      266.941186201340.00.008641.72
      78.46.151.216http/1.1
      
      15-306-0/0/327362.
      750.3610229400.00.006492.60
      78.46.151.216http/1.1
      
      16-306-0/0/205919.
      1989.87591673230.00.004662.53
      78.46.151.216http/1.1
      
      17-306-0/0/101746.
      2136.465231200.00.001993.00
      169.150.247.37http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      18-306-0/0/117810.
      3432.65696861020.00.002197.42
      78.46.151.216http/1.1
      
      19-306-0/0/12097.
      0.911259661330.00.00214.17
      78.46.151.216http/1.1
      
      20-306-0/0/49553.
      0.671259771720.00.00961.37
      78.46.151.216http/1.1
      
      21-306-0/0/53504.
      0.7812597210.00.001013.65
      78.46.151.216http/1.1
      
      22-306-0/0/24765.
      1.031259644900.00.00461.51
      78.46.151.216http/1.1
      
      23-306-0/0/37826.
      1.1412595800.00.00688.80
      78.46.151.216http/1.1
      
      24-306-0/0/20219.
      0.701259824770.00.00367.40
      78.46.151.216http/1.1
      
      25-306-0/0/17850.
      0.131259843250.00.00333.87
      78.46.151.216http/1.1
      
      26-306-0/0/8340.
      0.191259815000.00.00157.19
      78.46.151.216http/1.1
      
      27-306-0/0/6668.
      0.321259761790.00.0097.30
      78.46.151.216http/1.1
      
      28-306-0/0/14786.
      0.331259651810.00.00283.81
      78.46.151.216http/1.1
      
      29-306-0/0/7208.
      0.5712595900.00.00104.35
      78.46.151.216http/1.1
      
      30-306-0/0/8700.
      1158.37848281490.00.00218.39
      78.46.151.216http/1.1
      
      31-306-0/0/85458.
      0.191259834070.00.001742.30
      78.46.151.216http/1.1
      
      32-306-0/0/805.
      0.3712597410.00.0011.93
      78.46.151.216http/1.1
      
      33-306-0/0/7830.
      770.271012301000.00.00170.69
      78.46.151.216http/1.1
      
      34-306-0/0/22.
      0.431259674330.00.000.31
      78.46.151.216http/1.1
      
      35-306-0/0/3604.
      0.101259801080.00.0052.97
      78.46.151.216http/1.1
      
      36-306-0/0/36064.
      0.2612596910.00.00735.52
      78.46.151.216http/1.1
      
      37-306-0/0/21261.
      1485.707069210.00.00498.16
      78.46.151.216http/1.1
      
      38-306-0/0/39870.
      174.501259874010.00.00759.75
      78.46.151.216http/1.1
      
      39-306-0/0/18.
      2.341259867140.00.000.22
      78.46.151.216http/1.1
      
      40-306-0/0/28.
      0.281259794070.00.000.38
      78.46.151.216http/1.1
      
      41-301-0/0/23.
      3.531983615100.00.000.36
      78.46.151.216http/1.1
      
      42-301-0/0/20.
      3.441983595270.00.000.32
      78.46.151.216http/1.1
      
      43-138-0/0/4.
      0.701739040710.00.000.11
      78.46.151.216http/1.1
      
      44-138-0/0/4.
      0.751739040810.00.000.14
      78.46.151.216http/1.1
      
      45-138-0/0/1.
      0.24173904366480.00.000.02
      78.46.151.216http/1.1
      
      46-141-0/0/45775.
      2243.61171559233720.00.00784.20
      78.46.151.216http/1.1
      
      47-138-0/0/951.
      169.03173847403290.00.0015.94
      195.191.219.130http/1.1strainslist.com.co:8080GET /gusto/citrus/43/ HTTP/1.0
      
      48-138-0/0/5.
      0.461739040200.00.000.18
      78.46.151.216http/1.1
      
      49-138-0/0/10.
      1.67173903875380.00.000.14
      78.46.151.216http/1.1
      
      50-138-0/0/4.
      0.671739040910.00.000.08
      78.46.151.216http/1.1
      
      52-138-0/0/2.
      0.43173904225280.00.000.03
      78.46.151.216http/1.1
      
      53-138-0/0/2.
      0.47173904244830.00.000.04
      78.46.151.216http/1.1
      
      54-138-0/0/5.
      0.89173903973640.00.000.06
      78.46.151.216http/1.1
      
      55-138-0/0/3.
      0.70173904123550.00.000.05
      78.46.151.216http/1.1
      
      56-138-0/0/947.
      166.21173847403510.00.0016.39
      114.119.162.58http/1.1strainslist.com.br:8080GET /strain/chili-verde/ HTTP/1.0
      
      57-138-0/0/2.
      0.49173904204790.00.000.03
      78.46.151.216http/1.1
      
      58-138-0/0/1.
      0.23173904293780.00.000.01
      78.46.151.216http/1.1
      
      61-138-0/0/2.
      0.45173904163350.00.000.03
      78.46.151.216http/1.1
      
      62-138-0/0/950.
      163.15173847403500.00.0016.89
      
      Found on 2023-08-16 11:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea53349631b7d5

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Tuesday, 15-Aug-2023 20:58:53 UTC
      Restart Time: Thursday, 01-Sep-2022 14:07:10 UTC
      Parent Server Config. Generation: 307
      Parent Server MPM Generation: 306
      Server uptime:  348 days 6 hours 51 minutes 42 seconds
      Server load: 0.33 0.28 0.32
      Total accesses: 57712078 - Total Traffic: 1056.9 GB
      CPU Usage: u22924.6 s1634.69 cu1.95 cs.68 - .0816% CPU load
      1.92 requests/sec - 36.8 kB/second - 19.2 kB/request
      3 requests currently being processed, 5 idle workers
      _WW_W___........................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-30647910/130/5273102_
      17.19030.04.4098883.46
      157.55.39.217http/1.1strainslist.de:8443GET /media/Strain/Hybrid/hybrid-3.webp HTTP/1.0
      
      1-30647890/137/5325540W
      15.10000.03.8199627.63
      169.150.247.37http/1.1strainslist.com.mx:8443GET /login.action HTTP/1.0
      
      2-30647310/142/5327413W
      16.59000.03.9799725.30
      169.150.247.37http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      3-30653340/93/5271826_
      10.48010.02.6398840.27
      143.244.45.177http/1.1strainslist.com.mx:8443GET /media/Strain/Hybrid/hybrid-9.webp HTTP/1.0
      
      4-306271080/10313/5268400W
      1383.55000.0293.4399228.32
      138.199.36.9http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      5-306290490/30225/5312693_
      3999.0501070.0678.71100026.30
      185.59.220.199http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-30655960/9/4960644_
      0.6401260.00.0992820.84
      89.187.169.39http/1.1strainslist.fr:8443GET /debug/default/view?panel=config HTTP/1.0
      
      7-30655980/7/4882469_
      0.51020.00.0791109.93
      138.199.36.10http/1.1strainslist.fr:8443GET /v2/_catalog HTTP/1.0
      
      8-306-0/0/4632834.
      0.17100.00.0086130.03
      169.150.247.38http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      9-306-0/0/4135905.
      145.9260400.00.0076791.19
      169.150.247.38http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      10-306-0/0/3706436.
      1.207366310.00.0068428.79
      78.46.151.216http/1.1
      
      11-306-0/0/849277.
      1852.907365820.00.0016105.75
      78.46.151.216http/1.1
      
      12-306-0/0/612338.
      1858.31736681020.00.0011707.26
      78.46.151.216http/1.1
      
      13-306-0/0/449981.
      0.967366100.00.009112.26
      78.46.151.216http/1.1
      
      14-306-0/0/443272.
      266.94663101340.00.008641.72
      78.46.151.216http/1.1
      
      15-306-0/0/327362.
      750.364998400.00.006492.60
      78.46.151.216http/1.1
      
      16-306-0/0/205919.
      1989.8768573230.00.004662.53
      78.46.151.216http/1.1
      
      17-306-0/0/101746.
      2136.46200.00.001993.00
      169.150.247.37http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      18-306-0/0/117810.
      3432.65173761020.00.002197.42
      78.46.151.216http/1.1
      
      19-306-0/0/12097.
      0.91736561330.00.00214.17
      78.46.151.216http/1.1
      
      20-306-0/0/49553.
      0.67736671720.00.00961.37
      78.46.151.216http/1.1
      
      21-306-0/0/53504.
      0.787366210.00.001013.65
      78.46.151.216http/1.1
      
      22-306-0/0/24765.
      1.03736544900.00.00461.51
      78.46.151.216http/1.1
      
      23-306-0/0/37826.
      1.147364800.00.00688.80
      78.46.151.216http/1.1
      
      24-306-0/0/20219.
      0.70736724770.00.00367.40
      78.46.151.216http/1.1
      
      25-306-0/0/17850.
      0.13736743250.00.00333.87
      78.46.151.216http/1.1
      
      26-306-0/0/8340.
      0.19736715000.00.00157.19
      78.46.151.216http/1.1
      
      27-306-0/0/6668.
      0.32736661790.00.0097.30
      78.46.151.216http/1.1
      
      28-306-0/0/14786.
      0.33736551810.00.00283.81
      78.46.151.216http/1.1
      
      29-306-0/0/7208.
      0.577364900.00.00104.35
      78.46.151.216http/1.1
      
      30-306-0/0/8700.
      1158.37325181490.00.00218.39
      78.46.151.216http/1.1
      
      31-306-0/0/85458.
      0.19736734070.00.001742.30
      78.46.151.216http/1.1
      
      32-306-0/0/805.
      0.377366410.00.0011.93
      78.46.151.216http/1.1
      
      33-306-0/0/7830.
      770.27489201000.00.00170.69
      78.46.151.216http/1.1
      
      34-306-0/0/22.
      0.43736574330.00.000.31
      78.46.151.216http/1.1
      
      35-306-0/0/3604.
      0.10736701080.00.0052.97
      78.46.151.216http/1.1
      
      36-306-0/0/36064.
      0.267365910.00.00735.52
      78.46.151.216http/1.1
      
      37-306-0/0/21261.
      1485.701838210.00.00498.16
      78.46.151.216http/1.1
      
      38-306-0/0/39870.
      174.50736774010.00.00759.75
      78.46.151.216http/1.1
      
      39-306-0/0/18.
      2.34736767140.00.000.22
      78.46.151.216http/1.1
      
      40-306-0/0/28.
      0.28736694070.00.000.38
      78.46.151.216http/1.1
      
      41-301-0/0/23.
      3.531460515100.00.000.36
      78.46.151.216http/1.1
      
      42-301-0/0/20.
      3.441460495270.00.000.32
      78.46.151.216http/1.1
      
      43-138-0/0/4.
      0.701733809810.00.000.11
      78.46.151.216http/1.1
      
      44-138-0/0/4.
      0.751733809910.00.000.14
      78.46.151.216http/1.1
      
      45-138-0/0/1.
      0.24173381276480.00.000.02
      78.46.151.216http/1.1
      
      46-141-0/0/45775.
      2243.61171036133720.00.00784.20
      78.46.151.216http/1.1
      
      47-138-0/0/951.
      169.03173324303290.00.0015.94
      195.191.219.130http/1.1strainslist.com.co:8080GET /gusto/citrus/43/ HTTP/1.0
      
      48-138-0/0/5.
      0.461733809300.00.000.18
      78.46.151.216http/1.1
      
      49-138-0/0/10.
      1.67173380775380.00.000.14
      78.46.151.216http/1.1
      
      50-138-0/0/4.
      0.671733810010.00.000.08
      78.46.151.216http/1.1
      
      52-138-0/0/2.
      0.43173381135280.00.000.03
      78.46.151.216http/1.1
      
      53-138-0/0/2.
      0.47173381154830.00.000.04
      78.46.151.216http/1.1
      
      54-138-0/0/5.
      0.89173380883640.00.000.06
      78.46.151.216http/1.1
      
      55-138-0/0/3.
      0.70173381033550.00.000.05
      78.46.151.216http/1.1
      
      56-138-0/0/947.
      166.21173324303510.00.0016.39
      114.119.162.58http/1.1strainslist.com.br:8080GET /strain/chili-verde/ HTTP/1.0
      
      57-138-0/0/2.
      0.49173381114790.00.000.03
      78.46.151.216http/1.1
      
      58-138-0/0/1.
      0.23173381203780.00.000.01
      78.46.151.216http/1.1
      
      61-138-0/0/2.
      0.45173381073350.00.000.03
      78.46.151.216http/1.1
      
      62-138-0/0/950.
      163.15173324303500.00.0016.89
      114.119.151.113http/1.1strainslist.ae:8080GET /strain/donkey-butter/ HTTP/1.0
      
      
      Found on 2023-08-15 20:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3179ea533479ea5334cfa19fb4

      Apache Status
      
      Apache Server Status for www.strainslist.fr (via 78.46.151.216)
      
      Server Version: Apache/2.4.29 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1
      Server MPM: prefork
      Server Built: 2022-03-16T16:53:42
      
      Current Time: Monday, 14-Aug-2023 09:56:57 UTC
      Restart Time: Thursday, 01-Sep-2022 14:07:10 UTC
      Parent Server Config. Generation: 307
      Parent Server MPM Generation: 306
      Server uptime:  346 days 19 hours 49 minutes 46 seconds
      Server load: 0.50 0.42 0.53
      Total accesses: 57386108 - Total Traffic: 1050.0 GB
      CPU Usage: u5973.77 s466.96 cu1.95 cs.68 - .0215% CPU load
      1.92 requests/sec - 36.7 kB/second - 19.2 kB/request
      2 requests currently being processed, 7 idle workers
      __.___.W__W.....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientProtocolVHostRequest
      
      0-306110130/49/5245125_
      6.3601040.00.6098265.75
      54.36.148.161http/1.1strainslist.com.mx:8443GET /strain/tangie-cookies/ HTTP/1.0
      
      1-306110110/48/5297309_
      6.540980.00.6899025.78
      185.59.220.199http/1.1strainslist.fr:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-306-0/0/5298455.
      6.67100.00.0099131.00
      169.150.247.38http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      3-306112260/34/5253175_
      5.4204590.00.4398411.17
      138.199.36.11http/1.1strainslist.fr:8443GET / HTTP/1.0
      
      4-306110120/50/5240494_
      6.2501800.00.8598638.73
      169.150.247.38http/1.1strainslist.fr:8443GET /.DS_Store HTTP/1.0
      
      5-306110140/48/5282036_
      7.9301200.00.9199336.23
      66.249.77.97http/1.1strainslist.com.mx:8443GET /cepas/jet-fuel/pe.strainlists.com HTTP/1.0
      
      6-306-0/0/4951082.
      3.93562650.00.0092615.17
      78.46.151.216http/1.1
      
      7-306112310/28/4877127W
      4.94000.00.6890992.87
      169.150.247.38http/1.1strainslist.fr:8443GET /about HTTP/1.0
      
      8-306112330/23/4626124_
      3.89010.00.2485970.84
      169.150.247.38http/1.1strainslist.fr:8443GET /.vscode/sftp.json HTTP/1.0
      
      9-306112350/19/4120178_
      3.4701790.00.3176515.30
      169.150.247.37http/1.1strainslist.fr:8443GET /_all_dbs HTTP/1.0
      
      10-306112370/16/3705327W
      2.44000.00.0968411.22
      138.199.36.9http/1.1strainslist.fr:8443GET /server-status HTTP/1.0
      
      11-301-0/0/832237.
      773.27199142110.00.0015821.50
      78.46.151.216http/1.1
      
      12-301-0/0/597839.
      4.66199276510.00.0011457.96
      78.46.151.216http/1.1
      
      13-301-0/0/449287.
      173.83127094460.00.009099.46
      54.36.148.132http/1.1strainslist.it:8080GET /strain/sweet-pea/ HTTP/1.0
      
      14-301-0/0/441438.
      342.231991110.00.008599.89
      78.46.151.216http/1.1
      
      15-301-0/0/319551.
      0.36199344500.00.006332.97
      78.46.151.216http/1.1
      
      16-301-0/0/191390.
      365.95199214900.00.004268.04
      78.46.151.216http/1.1
      
      17-301-0/0/85870.
      4.70199374490.00.001573.24
      78.46.151.216http/1.1
      
      18-301-0/0/91342.
      0.43199257500.00.001661.47
      78.46.151.216http/1.1
      
      19-301-0/0/11326.
      3.91199294510.00.00201.98
      78.46.151.216http/1.1
      
      20-301-0/0/49546.
      4.13199193910.00.00961.10
      78.46.151.216http/1.1
      
      21-302-0/0/53496.
      447.55202700.00.001013.30
      169.150.247.37http/1.1strainslist.com.mx:8443GET /server-status HTTP/1.0
      
      22-302-0/0/24752.
      446.0120563150.00.00461.18
      78.46.151.216http/1.1
      
      23-301-0/0/37797.
      178.78127091010.00.00687.87
      192.99.15.34http/1.1strainslist.com.mx:8443GET /strain/grapehead/ HTTP/1.0
      
      24-301-0/0/20202.
      170.82127091980.00.00366.92
      192.99.15.34http/1.1strainslist.com.mx:8443GET /strain/ HTTP/1.0
      
      25-301-0/0/17849.
      1.75199477120.00.00333.83
      78.46.151.216http/1.1
      
      26-301-0/0/8339.
      3.78199181290.00.00157.11
      78.46.151.216http/1.1
      
      27-301-0/0/6666.
      3.701991720.00.0097.19
      78.46.151.216http/1.1
      
      28-301-0/0/14782.
      4.311991010.00.00283.66
      78.46.151.216http/1.1
      
      29-301-0/0/7201.
      3.82199266200.00.00104.14
      78.46.151.216http/1.1
      
      30-301-0/0/67.
      3.73199123600.00.001.20
      78.46.151.216http/1.1
      
      31-301-0/0/85457.
      3.65199244070.00.001742.23
      78.46.151.216http/1.1
      
      32-301-0/0/801.
      3.51199285910.00.0011.82
      78.46.151.216http/1.1
      
      33-301-0/0/2272.
      0.19199537470.00.0036.86
      78.46.151.216http/1.1
      
      34-301-0/0/18.
      2.65199414780.00.000.29
      78.46.151.216http/1.1
      
      35-301-0/0/3603.
      0.94199494950.00.0052.97
      78.46.151.216http/1.1
      
      36-301-0/0/36058.
      168.921270910.00.00735.46
      47.128.22.193http/1.1gy.strainlists.com:8080GET /static/owl/owl.carousel.min.css HTTP/1.0
      
      37-301-0/0/9940.
      4.02199225010.00.00217.73
      78.46.151.216http/1.1
      
      38-301-0/0/39870.
      174.50127094010.00.00759.75
      54.36.149.92http/1.1strainslist.com.uy:8080GET /gusto/rose/2/ HTTP/1.0
      
      39-301-0/0/18.
      2.34199427140.00.000.22
      78.46.151.216http/1.1
      
      40-301-0/0/27.
      3.59199151030.00.000.37
      78.46.151.216http/1.1
      
      41-301-0/0/23.
      3.53199355100.00.000.36
      78.46.151.216http/1.1
      
      42-301-0/0/20.
      3.44199335270.00.000.32
      78.46.151.216http/1.1
      
      43-138-0/0/4.
      0.701721198210.00.000.11
      78.46.151.216http/1.1
      
      44-138-0/0/4.
      0.751721198310.00.000.14
      78.46.151.216http/1.1
      
      45-138-0/0/1.
      0.24172120116480.00.000.02
      78.46.151.216http/1.1
      
      46-141-0/0/45775.
      2243.61169774983720.00.00784.20
      78.46.151.216http/1.1
      
      47-138-0/0/951.
      169.03172063153290.00.0015.94
      195.191.219.130http/1.1strainslist.com.co:8080GET /gusto/citrus/43/ HTTP/1.0
      
      48-138-0/0/5.
      0.461721197700.00.000.18
      78.46.151.216http/1.1
      
      49-138-0/0/10.
      1.67172119625380.00.000.14
      78.46.151.216http/1.1
      
      50-138-0/0/4.
      0.671721198410.00.000.08
      78.46.151.216http/1.1
      
      52-138-0/0/2.
      0.43172119975280.00.000.03
      78.46.151.216http/1.1
      
      53-138-0/0/2.
      0.47172119994830.00.000.04
      78.46.151.216http/1.1
      
      54-138-0/0/5.
      0.89172119723640.00.000.06
      78.46.151.216http/1.1
      
      55-138-0/0/3.
      0.70172119873550.00.000.05
      78.46.151.216http/1.1
      
      56-138-0/0/947.
      166.21172063153510.00.0016.39
      114.119.162.58http/1.1strainslist.com.br:8080GET /strain/chili-verde/ HTTP/1.0
      
      57-138-0/0/2.
      0.49172119954790.00.000.03
      78.46.151.216http/1.1
      
      58-138-0/0/1.
      0.23172120043780.00.000.01
      78.46.151.216http/1.1
      
      61-138-0/0/2.
      0.45172119913350.00.000.03
      78.46.151.216http/1.1
      
      62-138-0/0/950.
      Found on 2023-08-14 09:56
  • Open service 169.150.247.39:443 · www.strainslist.fr

    2024-05-28 17:12

    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 17:12:44 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1082
    CDN-PullZone: 1559181
    CDN-Uid: 4fbebe1e-c47b-4a63-8f67-79df18130d51
    CDN-RequestCountryCode: DE
    Cache-Control: no-cache
    Expires: Tue, 03 Jul 2001 06:00:00 GMT
    Last-Modified: Tue, 28 May 2024 17:12:44 GMT
    Pragma: no-cache
    CDN-ProxyVer: 1.04
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 200
    CDN-CachedAt: 05/28/2024 17:12:44
    CDN-EdgeStorageId: 1080
    CDN-Status: 200
    CDN-RequestId: 1b14adc5e5f07c9efbbde8c858600a80
    CDN-Cache: MISS
    
    Found 7 hours ago by HttpPlugin
    Create report
  • Open service 169.150.247.39:80 · www.strainslist.fr

    2024-05-28 08:50

    HTTP/1.1 200 OK
    Date: Tue, 28 May 2024 08:51:00 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1082
    CDN-PullZone: 1559181
    CDN-Uid: 4fbebe1e-c47b-4a63-8f67-79df18130d51
    CDN-RequestCountryCode: DE
    Cache-Control: no-cache
    Expires: Tue, 03 Jul 2001 06:00:00 GMT
    Last-Modified: Tue, 28 May 2024 08:50:59 GMT
    Pragma: no-cache
    CDN-ProxyVer: 1.04
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 200
    CDN-CachedAt: 05/28/2024 08:51:00
    CDN-EdgeStorageId: 1080
    CDN-Status: 200
    CDN-RequestId: 846773fcff7ef489c29771e9b73454d2
    CDN-Cache: MISS
    
    Found 16 hours ago by HttpPlugin
    Create report
  • Open service 169.150.247.39:443 · www.strainslist.fr

    2024-05-27 17:41

    HTTP/1.1 200 OK
    Date: Mon, 27 May 2024 17:42:08 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1082
    CDN-PullZone: 1559181
    CDN-Uid: 4fbebe1e-c47b-4a63-8f67-79df18130d51
    CDN-RequestCountryCode: SG
    Cache-Control: no-cache
    Expires: Tue, 03 Jul 2001 06:00:00 GMT
    Last-Modified: Mon, 27 May 2024 17:42:08 GMT
    Pragma: no-cache
    CDN-ProxyVer: 1.04
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 200
    CDN-CachedAt: 05/27/2024 17:42:08
    CDN-EdgeStorageId: 1080
    CDN-Status: 200
    CDN-RequestId: 44a8bc605484ede2f77e15492273c728
    CDN-Cache: MISS
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 169.150.247.39:80 · www.strainslist.fr

    2024-05-27 05:30

    HTTP/1.1 200 OK
    Date: Mon, 27 May 2024 05:30:44 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1082
    CDN-PullZone: 1559181
    CDN-Uid: 4fbebe1e-c47b-4a63-8f67-79df18130d51
    CDN-RequestCountryCode: DE
    Cache-Control: no-cache
    Expires: Tue, 03 Jul 2001 06:00:00 GMT
    Last-Modified: Mon, 27 May 2024 05:30:43 GMT
    Pragma: no-cache
    CDN-ProxyVer: 1.04
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 200
    CDN-CachedAt: 05/27/2024 05:30:44
    CDN-EdgeStorageId: 1080
    CDN-Status: 200
    CDN-RequestId: f37c21f3e94bf311e673cb621524c8f9
    CDN-Cache: MISS
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 169.150.247.39:443 · www.strainslist.fr

    2024-05-26 19:16

    HTTP/1.1 200 OK
    Date: Sun, 26 May 2024 19:16:17 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1082
    CDN-PullZone: 1559181
    CDN-Uid: 4fbebe1e-c47b-4a63-8f67-79df18130d51
    CDN-RequestCountryCode: US
    Cache-Control: no-cache
    Expires: Tue, 03 Jul 2001 06:00:00 GMT
    Last-Modified: Sun, 26 May 2024 19:16:17 GMT
    Pragma: no-cache
    CDN-ProxyVer: 1.04
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 200
    CDN-CachedAt: 05/26/2024 19:16:17
    CDN-EdgeStorageId: 1080
    CDN-Status: 200
    CDN-RequestId: f371be5110b3ef96c3290e537f5c818c
    CDN-Cache: MISS
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 169.150.247.39:80 · www.strainslist.fr

    2024-05-26 04:38

    HTTP/1.1 200 OK
    Date: Sun, 26 May 2024 04:38:02 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1082
    CDN-PullZone: 1559181
    CDN-Uid: 4fbebe1e-c47b-4a63-8f67-79df18130d51
    CDN-RequestCountryCode: US
    Cache-Control: no-cache
    Expires: Tue, 03 Jul 2001 06:00:00 GMT
    Last-Modified: Sun, 26 May 2024 04:38:01 GMT
    Pragma: no-cache
    CDN-ProxyVer: 1.04
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 200
    CDN-CachedAt: 05/26/2024 04:38:02
    CDN-EdgeStorageId: 1080
    CDN-Status: 200
    CDN-RequestId: 0d437fa27ac0cb4a7cd8de896a5b8f36
    CDN-Cache: MISS
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 169.150.247.39:443 · www.strainslist.fr

    2024-05-25 21:13

    HTTP/1.1 200 OK
    Date: Sat, 25 May 2024 21:13:26 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1082
    CDN-PullZone: 1559181
    CDN-Uid: 4fbebe1e-c47b-4a63-8f67-79df18130d51
    CDN-RequestCountryCode: US
    Cache-Control: no-cache
    Expires: Tue, 03 Jul 2001 06:00:00 GMT
    Last-Modified: Sat, 25 May 2024 21:13:26 GMT
    Pragma: no-cache
    CDN-ProxyVer: 1.04
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 200
    CDN-CachedAt: 05/25/2024 21:13:26
    CDN-EdgeStorageId: 1080
    CDN-Status: 200
    CDN-RequestId: dd905ce085dc26140bef9d68fa9d0017
    CDN-Cache: MISS
    
    Found 2024-05-25 by HttpPlugin
    Create report
  • Open service 169.150.247.39:80 · www.strainslist.fr

    2024-05-25 10:01

    HTTP/1.1 200 OK
    Date: Sat, 25 May 2024 10:01:15 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1082
    CDN-PullZone: 1559181
    CDN-Uid: 4fbebe1e-c47b-4a63-8f67-79df18130d51
    CDN-RequestCountryCode: DE
    Cache-Control: no-cache
    Expires: Tue, 03 Jul 2001 06:00:00 GMT
    Last-Modified: Sat, 25 May 2024 10:01:15 GMT
    Pragma: no-cache
    CDN-ProxyVer: 1.04
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 200
    CDN-CachedAt: 05/25/2024 10:01:15
    CDN-EdgeStorageId: 1080
    CDN-Status: 200
    CDN-RequestId: fbabe075cf0997d2bda6dc5389f5cf87
    CDN-Cache: MISS
    
    Found 2024-05-25 by HttpPlugin
    Create report
  • Open service 169.150.247.39:80 · www.strainslist.fr

    2024-05-24 20:07

    HTTP/1.1 200 OK
    Date: Fri, 24 May 2024 20:07:32 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1082
    CDN-PullZone: 1559181
    CDN-Uid: 4fbebe1e-c47b-4a63-8f67-79df18130d51
    CDN-RequestCountryCode: CA
    Cache-Control: no-cache
    Expires: Tue, 03 Jul 2001 06:00:00 GMT
    Last-Modified: Fri, 24 May 2024 20:07:32 GMT
    Pragma: no-cache
    CDN-ProxyVer: 1.04
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 200
    CDN-CachedAt: 05/24/2024 20:07:32
    CDN-EdgeStorageId: 1080
    CDN-Status: 200
    CDN-RequestId: bcf752e78311175c455906b18ed5b1dc
    CDN-Cache: MISS
    
    Found 2024-05-24 by HttpPlugin
    Create report
  • Open service 169.150.247.39:443 · www.strainslist.fr

    2024-05-24 16:29

    HTTP/1.1 200 OK
    Date: Fri, 24 May 2024 16:29:41 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1082
    CDN-PullZone: 1559181
    CDN-Uid: 4fbebe1e-c47b-4a63-8f67-79df18130d51
    CDN-RequestCountryCode: DE
    Cache-Control: no-cache
    Expires: Tue, 03 Jul 2001 06:00:00 GMT
    Last-Modified: Fri, 24 May 2024 16:29:40 GMT
    Pragma: no-cache
    CDN-ProxyVer: 1.04
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 200
    CDN-CachedAt: 05/24/2024 16:29:41
    CDN-EdgeStorageId: 1080
    CDN-Status: 200
    CDN-RequestId: fb9fdb951645c670b8394d6815f10604
    CDN-Cache: MISS
    
    Found 2024-05-24 by HttpPlugin
    Create report
  • Open service 169.150.247.39:80 · www.strainslist.fr

    2024-05-23 19:05

    HTTP/1.1 200 OK
    Date: Thu, 23 May 2024 19:05:38 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1082
    CDN-PullZone: 1559181
    CDN-Uid: 4fbebe1e-c47b-4a63-8f67-79df18130d51
    CDN-RequestCountryCode: NL
    Cache-Control: no-cache
    Expires: Tue, 03 Jul 2001 06:00:00 GMT
    Last-Modified: Thu, 23 May 2024 19:05:37 GMT
    Pragma: no-cache
    CDN-ProxyVer: 1.04
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 200
    CDN-CachedAt: 05/23/2024 19:05:38
    CDN-EdgeStorageId: 1080
    CDN-Status: 200
    CDN-RequestId: 60e7c4f2a989f487731c437f97a696ea
    CDN-Cache: MISS
    
    Found 2024-05-23 by HttpPlugin
    Create report
  • Open service 169.150.247.39:443 · www.strainslist.fr

    2024-05-23 08:16

    HTTP/1.1 200 OK
    Date: Thu, 23 May 2024 08:16:42 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1082
    CDN-PullZone: 1559181
    CDN-Uid: 4fbebe1e-c47b-4a63-8f67-79df18130d51
    CDN-RequestCountryCode: US
    Cache-Control: no-cache
    Expires: Tue, 03 Jul 2001 06:00:00 GMT
    Last-Modified: Thu, 23 May 2024 08:16:41 GMT
    Pragma: no-cache
    CDN-ProxyVer: 1.04
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 200
    CDN-CachedAt: 05/23/2024 08:16:42
    CDN-EdgeStorageId: 1080
    CDN-Status: 200
    CDN-RequestId: 3143fd5c1539910b47d38672ca0f51b1
    CDN-Cache: MISS
    
    Found 2024-05-23 by HttpPlugin
    Create report
  • Open service 169.150.247.39:80 · www.strainslist.fr

    2024-05-13 03:10

    HTTP/1.1 200 OK
    Date: Mon, 13 May 2024 03:10:46 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1082
    CDN-PullZone: 1559181
    CDN-Uid: 4fbebe1e-c47b-4a63-8f67-79df18130d51
    CDN-RequestCountryCode: DE
    Cache-Control: no-cache
    Expires: Tue, 03 Jul 2001 06:00:00 GMT
    Last-Modified: Mon, 13 May 2024 03:10:45 GMT
    Pragma: no-cache
    CDN-ProxyVer: 1.04
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 200
    CDN-CachedAt: 05/13/2024 03:10:46
    CDN-EdgeStorageId: 1080
    CDN-Status: 200
    CDN-RequestId: c4fd222432f2f59631fee4434a12bdc4
    CDN-Cache: MISS
    
    Found 2024-05-13 by HttpPlugin
    Create report
  • Open service 169.150.247.39:443 · www.strainslist.fr

    2024-05-12 21:14

    HTTP/1.1 200 OK
    Date: Sun, 12 May 2024 21:14:59 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1082
    CDN-PullZone: 1559181
    CDN-Uid: 4fbebe1e-c47b-4a63-8f67-79df18130d51
    CDN-RequestCountryCode: DE
    Cache-Control: no-cache
    Expires: Tue, 03 Jul 2001 06:00:00 GMT
    Last-Modified: Sun, 12 May 2024 21:14:58 GMT
    Pragma: no-cache
    CDN-ProxyVer: 1.04
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 200
    CDN-CachedAt: 05/12/2024 21:14:59
    CDN-EdgeStorageId: 1080
    CDN-Status: 200
    CDN-RequestId: fc118a2522059ad70adab140d13fcc0f
    CDN-Cache: MISS
    
    Found 2024-05-12 by HttpPlugin
    Create report
  • Open service 169.150.247.39:80 · www.strainslist.fr

    2024-05-08 21:53

    HTTP/1.1 200 OK
    Date: Wed, 08 May 2024 21:53:39 GMT
    Content-Type: text/html; charset=utf-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1082
    CDN-PullZone: 1559181
    CDN-Uid: 4fbebe1e-c47b-4a63-8f67-79df18130d51
    CDN-RequestCountryCode: GB
    Cache-Control: no-cache
    Expires: Tue, 03 Jul 2001 06:00:00 GMT
    Last-Modified: Wed, 08 May 2024 21:53:39 GMT
    Pragma: no-cache
    CDN-ProxyVer: 1.04
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 200
    CDN-CachedAt: 05/08/2024 21:53:39
    CDN-EdgeStorageId: 1080
    CDN-Status: 200
    CDN-RequestId: 97561d66715c0168db4b48908209b534
    CDN-Cache: MISS
    
    Found 2024-05-08 by HttpPlugin
    Create report
www.strainslist.fr
CN:
www.strainslist.fr
Key:
RSA-2048
Issuer:
R3
Not before:
2024-05-04 14:13
Not after:
2024-08-02 14:13