Domain www.uchetunet.ru
Russia
AdminVPS OOO
  • Apache server-status page is publicly available
    First seen 2023-10-23 15:28
    Last seen 2024-04-21 00:36
    Open for 180 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec21f7749e8

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 21-Apr-2024 03:36:47 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4521
      Parent Server MPM Generation: 4520
      Server uptime:  126 days 23 hours 53 minutes 25 seconds
      Server load: 24.39 17.99 13.20
      Total accesses: 429521807 - Total Traffic: 34452.2 GB
      CPU Usage: u473.83 s107.91 cu0 cs0 - .0053% CPU load
      39.1 requests/sec - 3.2 MB/second - 84.1 kB/request
      29 requests currently being processed, 48 idle workers
      W.__._._W_____GWW_____WWG_WC___._W___W___WW._GWWW_W._____WW__WW.
      ._W__G_W______WW____W...........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-452010300/13/14440080W
      0.04700.00.231172085.63
      5.253.61.99kuhni-ryadom.ru:8080GET /wp-includes/wp-configs.php HTTP/1.0
      
      1-4520-0/0/14146168.
      0.06300.00.001168372.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-45208270/16/13894743_
      0.03040.01.171144410.50
      5.253.61.99tochkaprof.ru:8080POST /wp-cron.php?doing_wp_cron=1713659806.05404496192932128906
      
      3-452012450/15/13634722_
      0.020860.00.781121824.38
      154.13.107.155tema-opt.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      4-4520-0/0/13423436.
      0.01000.00.001108325.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-452014690/28/13241779_
      0.09000.01.421087647.88
      167.172.232.142uchetunet.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-4519-0/0/12993417.
      0.056608880.00.001090823.00
      5.253.61.99kuhni-ryadom.ru:8080GET /wp-includes/wp-configs.php HTTP/1.0
      
      7-452017000/24/12773868_
      0.0604680.01.281045330.06
      185.209.196.158skladix.ru:8080GET / HTTP/1.0
      
      8-452019310/17/12503509W
      0.03100.00.441042949.19
      213.180.203.94remtv-tymen.ru:8080GET /feed/turbo/ HTTP/1.0
      
      9-452022030/17/12201494_
      0.05060.00.40993973.19
      120.227.240.89retkdon.ru:8080GET /images/banner2.jpg HTTP/1.0
      
      10-452023090/15/11960484_
      0.041970.03.16990336.50
      103.15.62.226nn-ankor.ru:8080POST /wp-login.php HTTP/1.0
      
      11-45208210/43/11699211_
      0.100110.02.71973263.38
      185.253.41.194ronovanbono-cardgame-s2.ru:8080POST /newday2.php HTTP/1.0
      
      12-452023400/7/11400416_
      0.0601680.00.69940052.31
      5.253.61.99specsplav.ru:8080POST /wp-cron.php?doing_wp_cron=1713659806.06506705284118652343
      
      13-452024130/6/11023346_
      0.01000.00.29904700.06
      167.172.158.128uchetunet.ru:8080GET /login.action HTTP/1.0
      
      14-4519341630/13/10715246G
      0.064400.00.36886630.69
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      15-452024400/11/10393603W
      0.01000.00.26851394.50
      200.158.50.8skladix.ru:8080GET /app/Dockerfile HTTP/1.0
      
      16-452024610/7/10015839W
      0.01000.00.21833053.50
      185.253.41.194ronovanbono-cardgame-s2.ru:8080POST /stat_set.php HTTP/1.0
      
      17-452025260/6/9633136_
      0.0202300.00.22799455.75
      83.99.151.69mosclock.ru:8080GET /watch/guess/guess-w10614l1/ HTTP/1.0
      
      18-45208220/14/9278843_
      0.0201030.00.36786366.75
      213.180.203.219irbis-bor.ru:8080GET / HTTP/1.0
      
      19-452025270/4/8860212_
      0.00086820.00.08742923.56
      192.0.91.230avare.ru:8080HEAD / HTTP/1.0
      
      20-452025570/14/8534184_
      0.0612330.00.41706989.50
      71.114.94.26nazovite.ru:8080GET /rus_lastnames/13152.html HTTP/1.0
      
      21-452025580/5/8148519_
      0.001840.00.30673225.56
      87.236.176.145pro-magov.ru:8080GET /favicon.ico HTTP/1.0
      
      22-452025590/7/7719758W
      0.00000.00.24646657.13
      78.107.252.54intivito.com:8080POST /gw/ HTTP/1.0
      
      23-452025620/3/7393537W
      0.00000.00.18609001.00
      52.167.144.2191stsport.ru:8080GET /sptpi-8128--5276476.htm HTTP/1.0
      
      24-4519344360/5/7113857G
      0.004400.00.59584944.38
      5.253.61.99gai-news.ru:8080GET /s_rss/rssm.php?xpr=1 HTTP/1.0
      
      25-452026740/3/6793718_
      0.0002530.00.24565918.38
      110.154.132.229mosclock.ru:8080GET / HTTP/1.0
      
      26-452026750/9/6564071W
      0.01000.00.08552055.56
      167.172.232.142uchetunet.ru:8080GET /server-status HTTP/1.0
      
      27-452026791/7/6326759C
      0.01000.31.32523885.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-452026810/10/6088957_
      0.010140.00.39509664.22
      47.128.43.1rasti-frukty.ru:8080GET /ymd/1003093-9-krovati/1770950865-krovat-boston-80-190-sm-p
      
      29-452026830/7/5832073_
      0.0014280.00.34480334.53
      120.227.158.66smdevelopment.ru:8080GET /category/rent/ HTTP/1.0
      
      30-452026900/12/5600729_
      0.0101850.00.30471851.19
      71.114.94.26medkurs.ru:8080GET /pediator/kogven/22147.html HTTP/1.0
      
      31-4520-0/0/5337521.
      0.02100.00.00440558.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-452027000/10/5104293_
      0.03020730.02.13418904.22
      95.108.213.148specsplav.ru:8080
      Found on 2024-04-21 00:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2bd9bcb54

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 21-Apr-2024 03:36:45 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4521
      Parent Server MPM Generation: 4520
      Server uptime:  126 days 23 hours 53 minutes 24 seconds
      Server load: 24.39 17.99 13.20
      Total accesses: 429521758 - Total Traffic: 34452.2 GB
      CPU Usage: u473.72 s107.9 cu0 cs0 - .0053% CPU load
      39.1 requests/sec - 3.2 MB/second - 84.1 kB/request
      31 requests currently being processed, 47 idle workers
      W.__C_.WW_____G____WW___G____W_.WW___W___WW._GWWW__.___W_WWW__W.
      .W___G_W__W_W_WW___W_...........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-452010300/13/14440080W
      0.04600.00.231172085.63
      5.253.61.99kuhni-ryadom.ru:8080GET /wp-includes/wp-configs.php HTTP/1.0
      
      1-4520-0/0/14146168.
      0.06200.00.001168372.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-45208270/15/13894742_
      0.030630.01.171144410.50
      162.55.232.23inetshopper.ru:8080GET /online-shop-reviews/krasota-i-zdorove/?utm_source=yandex-d
      
      3-452012450/14/13634721_
      0.0204580.00.781121824.38
      87.236.176.78pro-magov.ru:8080GET / HTTP/1.0
      
      4-45208291/10/13423436C
      0.01000.33.061108325.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-452014690/27/13241778_
      0.09000.01.421087647.88
      45.159.125.224areasam.ru:8080GET /news/obshchestvo/ HTTP/1.0
      
      6-4519-0/0/12993417.
      0.055608880.00.001090823.00
      5.253.61.99kuhni-ryadom.ru:8080GET /wp-includes/wp-configs.php HTTP/1.0
      
      7-452017000/23/12773867W
      0.05000.01.141045329.88
      185.209.196.158skladix.ru:8080GET / HTTP/1.0
      
      8-452019310/17/12503509W
      0.03000.00.441042949.19
      213.180.203.94remtv-tymen.ru:8080GET /feed/turbo/ HTTP/1.0
      
      9-452022030/16/12201493_
      0.05040.00.35993973.13
      47.128.115.3pilula-ed.com:8080GET /content/fildena-xxx.jpg HTTP/1.0
      
      10-452023090/14/11960483_
      0.04150.03.15990336.50
      47.128.111.125ed-pilula.com:8080GET /content/super-active-pack-40.jpg HTTP/1.0
      
      11-45208210/42/11699210_
      0.10054260.02.71973263.38
      3.136.86.238farcargo.ru:8080GET /api-fetch.js HTTP/1.0
      
      12-452023400/6/11400415_
      0.06054960.00.69940052.31
      3.136.86.238farcargo.ru:8080GET //farcargo.ru/wp-content/themes/woodmart/js/photoswipe-bund
      
      13-452024130/5/11023345_
      0.01000.00.29904700.06
      212.193.162.86new9-1.ru:8080GET /n9/kategory-7.html HTTP/1.0
      
      14-4519341630/13/10715246G
      0.064300.00.36886630.69
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      15-452024400/11/10393603_
      0.01060.00.26851394.50
      5.255.231.142anonimku.ru:8080GET /id53161 HTTP/1.0
      
      16-452024610/7/10015839_
      0.01010.00.21833053.50
      194.156.117.208areasam.ru:8080GET /news/obshchestvo/ HTTP/1.0
      
      17-452025260/5/9633135_
      0.01010.00.18799455.75
      34.148.9.165telesmile.ru:8080GET /image/cache/catalog/catalog_telesmile/music_box/box_exlusi
      
      18-45208220/13/9278842_
      0.02000.00.34786366.69
      167.172.158.128uchetunet.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      19-452025270/3/8860211W
      0.00700.00.08742923.56
      192.0.91.230avare.ru:8080HEAD / HTTP/1.0
      
      20-452025570/13/8534183W
      0.03000.00.38706989.44
      71.114.94.26nazovite.ru:8080GET /rus_lastnames/13152.html HTTP/1.0
      
      21-452025580/4/8148518_
      0.00150950.00.30673225.56
      3.136.86.238farcargo.ru:8080GET //farcargo.ru/wp-includes/js/dist/hooks.min.js HTTP/1.0
      
      22-452025590/7/7719758_
      0.000290.00.24646657.13
      112.32.77.1212fam.ru:8080GET / HTTP/1.0
      
      23-452025620/3/7393537_
      0.00056740.00.18609001.00
      181.177.116.16barkandberry.ru:8080GET /product-category/all-ring-boxes/petite-size-ring-boxes/ HT
      
      24-4519344360/5/7113857G
      0.004300.00.59584944.38
      5.253.61.99gai-news.ru:8080GET /s_rss/rssm.php?xpr=1 HTTP/1.0
      
      25-452026740/2/6793717_
      0.00150020.00.00565918.13
      3.136.86.238farcargo.ru:8080GET //farcargo.ru/wp-includes/js/imagesloaded.min.js HTTP/1.0
      
      26-452026750/9/6564071_
      0.0102090.00.08552055.56
      200.158.50.8skladix.ru:8080GET /src/Dockerfile HTTP/1.0
      
      27-452026790/6/6326758_
      0.0101880.01.32523885.38
      144.76.14.20olgino-info.ru:8080GET /forum/forum/146-%D1%86%D0%B5%D0%BD%D1%82%D1%80%D0%B0%D0%BB
      
      28-452026810/9/6088956_
      0.0103920.00.38509664.22
      120.227.158.66smdevelopment.ru:8080GET /razmen-kvartiry/ HTTP/1.0
      
      29-452026830/6/5832072W
      0.00000.00.22480334.41
      120.227.158.66smdevelopment.ru:8080GET /category/rent/ HTTP/1.0
      
      30-452026900/11/5600728_
      0.01112640.00.26471851.16
      103.28.52.66zasor37.ru:8080POST /wp-login.php HTTP/1.0
      
      31-4520-0/0/5337521.
      0.02000.00.00440558.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-452027000/9/5104292W
      0.03100.01.53
      Found on 2024-04-21 00:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec277f90b55

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 19-Apr-2024 02:30:28 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4475
      Parent Server MPM Generation: 4474
      Server uptime:  124 days 22 hours 47 minutes 7 seconds
      Server load: 9.36 9.27 8.91
      Total accesses: 421860869 - Total Traffic: 33832.9 GB
      CPU Usage: u475.71 s110.44 cu0 cs0 - .00543% CPU load
      39.1 requests/sec - 3.2 MB/second - 84.1 kB/request
      13 requests currently being processed, 8 idle workers
      W_WW_._W.___.........W.W..W._..W..W.....W.._.W..................
      .....W..........W...............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-4474150990/198/14159247W
      0.37000.09.321149500.63
      5.255.231.172otzovik.tk:8080GET /godsend/godsend.php?goods/00908301140.html HTTP/1.0
      
      1-4474156670/188/13865623_
      0.36000.013.521146823.75
      13.59.36.203sfino.ru:8080GET /robots.txt HTTP/1.0
      
      2-4474181100/126/13625678W
      0.23000.05.401122695.25
      18.217.220.114goodmedsshops.com:8080GET /order-diabecon-online-en.html HTTP/1.0
      
      3-4474256540/15/13371872W
      0.02000.00.751098347.13
      13.59.36.203radiobaltica.eu:8080GET /strelec-taro-prognoz-na-fevral-2021-goda-ot-angela-pearl/?
      
      4-4474231550/20/13157660_
      0.03070.01.141088160.63
      109.238.247.83madeforipad.ru:8080GET /games/rpg/rss.xml HTTP/1.0
      
      5-4474-0/0/12983447.
      0.281300.00.001066945.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-4474182170/129/12745120_
      0.290680.04.301069723.25
      2a09:3705:db7:c858:a2c9:5d08:e8gai-news.ru:8080GET /news/4030395-v-rf-vyrosli-strahovye-pensii.html HTTP/1.0
      
      7-4474388040/380/12526110W
      0.783700.016.121025432.31
      178.120.50.4rostehanalog.ru:8080POST /index.php HTTP/1.0
      
      8-4474-0/0/12266806.
      0.30800.00.001024052.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-4474118310/202/11962933_
      0.3902660.09.38975938.63
      18.222.22.244xn--80aefgggt6m.xn--p1ai:8080GET /robots.txt HTTP/1.0
      
      10-4474234120/51/11726175_
      0.1001080.03.25972610.44
      5.255.231.16gai-news.ru:8080GET /news/4297073-gorodsputnik-vozle-vladivostoka-stanet-chasty
      
      11-4474234180/69/11476415_
      0.120220.02.10953099.31
      3.144.93.731stcomputer.ru:8080GET /ccat91104-5.htm HTTP/1.0
      
      12-4474-0/0/11188668.
      0.3150190.00.00921517.75
      128.73.142.161ronovanbono-cardgame-s2.ru:8080POST /summon.php HTTP/1.0
      
      13-4474-0/0/10808446.
      0.383900.00.00887913.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-4474-0/0/10505431.
      0.006100.00.00869004.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-4474-0/0/10194058.
      0.044900.00.00834288.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-4474-0/0/9823656.
      0.091500.00.00815146.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-4474-0/0/9448868.
      0.054700.00.00785809.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-4474-0/0/9104668.
      0.162100.00.00770546.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-4474-0/0/8696869.
      0.035600.00.00729224.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-4474-0/0/8378250.
      0.265200.00.00693290.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-4474184530/105/7997654W
      0.19100.04.76661130.81
      18.117.184.62miniminiatures.com:8080GET /product/primaris-lieutenant/?add-to-cart=3442 HTTP/1.0
      
      22-4474-0/0/7578516.
      0.043600.00.00635370.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-4474184580/97/7266175W
      0.18000.03.76598990.00
      3.144.93.73miniminiatures.com:8080GET /robots.txt HTTP/1.0
      
      24-4474-0/0/6996133.
      0.033800.00.00575489.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-4474-0/0/6675812.
      0.584300.00.00557269.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-4474184610/110/6456130W
      0.201000.03.86541183.44
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      27-4474-0/0/6228597.
      0.102900.00.00513753.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-4474184670/135/5992102_
      0.240130.05.01501168.91
      136.243.220.209rasti-frukty.ru:8080GET /ymd/90721-1-prochaya-osnastka/101526409821-reduktor-dlya-e
      
      29-4474-0/0/5741431.
      0.045300.00.00471701.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-4474-0/0/5507347.
      0.024600.00.00463858.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-4474186040/54/5247890W
      0.102600.03.63433339.34
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      32-4474-0/0/5029764.
      0.035100.00.00412878.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-4474-0/0/47
      Found on 2024-04-18 23:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec28fb8795f

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 18-Apr-2024 23:00:30 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4475
      Parent Server MPM Generation: 4474
      Server uptime:  124 days 19 hours 17 minutes 8 seconds
      Server load: 11.08 11.46 11.08
      Total accesses: 421384068 - Total Traffic: 33799.4 GB
      CPU Usage: u478.89 s111.47 cu0 cs0 - .00547% CPU load
      39.1 requests/sec - 3.2 MB/second - 84.1 kB/request
      29 requests currently being processed, 10 idle workers
      _W_WWWWWWWWWWWWW_WWWW__._.WWW_WW_WWW_W......W...............W...
      .._.............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-4474399140/12/14140264_
      0.02000.01.591148225.50
      3.17.28.48biglas.ru:8080GET /robots.txt HTTP/1.0
      
      1-4474187870/347/13846739W
      0.83100.011.911144554.88
      5.255.231.10xn--80adchaact8bbcmbudbvgdl9d3hGET /svetilniki-v-stile/skandinavskij/kollekciya_thomas HTTP/1.
      
      2-4474274800/222/13607327_
      0.490750.05.381121331.63
      39.165.155.42lokolit.ru:8080GET /catalog/trudovye-knizhki/ HTTP/1.0
      
      3-4474295190/92/13353147W
      0.26300.09.361097339.25
      95.108.213.162xn--80adchaact8bbcmbudbvgdl9d3hGET /svetilniki-po-tipu-pomescheniya/dlya-spalni/kollekciya_nim
      
      4-4474296440/162/13139776W
      0.36300.06.281086811.50
      213.180.203.233xn--80adchaact8bbcmbudbvgdl9d3hGET /svetilniki-po-tipu-pomescheniya/dlya-spalni/cvet-plafonov_
      
      5-4474146470/460/12965988W
      0.97500.025.091065394.75
      213.180.203.132xn--80adchaact8bbcmbudbvgdl9d3hGET /komplektuyuschie/?page=214 HTTP/1.0
      
      6-4474337300/72/12728222W
      0.14100.03.811068666.25
      159.89.163.26ihsanmed.ru:8080POST /wp-login.php HTTP/1.0
      
      7-4474307300/39/12509820W
      0.07000.028.381024002.81
      142.93.143.8uchetunet.ru:8080GET /server-status HTTP/1.0
      
      8-4474323520/91/12249912W
      0.22000.02.991022818.63
      45.55.72.39naemus.ru:8080GET / HTTP/1.0
      
      9-4474371070/2/11948778W
      0.002600.00.00975140.56
      5.253.61.99tabson.ru:8080GET /vk/scn.php HTTP/1.0
      
      10-4474172170/250/11710341W
      0.56157800.014.86971730.88
      147.78.47.38kuhni-ryadom.ru:8080GET /system/library/controller/extension/extension/index.php?AR
      
      11-4474308290/144/11461903W
      0.34100.04.58952257.50
      213.180.203.126xn--80adchaact8bbcmbudbvgdl9d3hGET /svetilniki-v-stile-1/khaj-tek-1/kollekciya_bris HTTP/1.0
      
      12-4474324570/90/11173068W
      0.20400.03.94920606.25
      95.108.213.185xn--80adchaact8bbcmbudbvgdl9d3hGET /svetilniki-po-tipu-pomescheniya/dlya-spalni/stil_sovremenn
      
      13-4474232110/253/10793692W
      0.672700.011.04887042.00
      5.253.61.99gpoteh.ru:8080GET /index.php?route=extension/feed/ocext_feed_generator_yamark
      
      14-4474374750/12/10491971W
      0.02000.00.17868019.50
      20.92.138.57zasor37.ru:8080POST /wp-login.php HTTP/1.0
      
      15-4474374790/33/10180774W
      0.07000.01.52833242.00
      165.232.102.56antisharlatan.club:8080POST / HTTP/1.0
      
      16-4474324580/67/9812155_
      0.17000.03.04814020.63
      165.22.214.66lord-river.ru:8080GET / HTTP/1.0
      
      17-4474376570/30/9438212W
      0.06000.01.22784985.94
      87.250.224.219xn--80adchaact8bbcmbudbvgdl9d3hGET /svetilniki-v-stile/skandinavskij/kollekciya_sotto HTTP/1.0
      
      18-4474376630/57/9095030W
      0.11500.01.66769972.56
      95.108.213.222xn--80adchaact8bbcmbudbvgdl9d3hGET /svetilniki-v-stile-1/provans-1/tip-lampochki-osnovnoy_ener
      
      19-4474376680/14/8688003W
      0.03700.01.37728000.75
      40.77.167.19xn--80adchaact8bbcmbudbvgdl9d3hGET /trekovye-sistemy/vidi-materialov_metallicheskie/forma-rass
      
      20-4474401430/1/8370120W
      0.00200.00.65692751.06
      213.180.203.210xn--80adchaact8bbcmbudbvgdl9d3hGET /svetilniki-po-tipu-pomescheniya/dlya-prikhozhej/stil_moder
      
      21-4474338460/60/7990712_
      0.1601840.04.55660712.19
      120.227.241.11kopirublik.ru:8080GET /novyj-bessrochnyj-fjuchers-na-valjutnye-pary-kak-ispolzova
      
      22-4474376700/31/7572446_
      0.06000.00.93635047.13
      142.93.143.8uchetunet.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      23-4474-0/0/7261056.
      0.101100.00.00598613.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-4474339840/72/6990080_
      0.200830.06.76575176.13
      147.135.255.8nn-ankor.ru:8080POST /wp-login.php HTTP/1.0
      
      25-4474-0/0/6669212.
      0.111600.00.00556891.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-4474378190/26/6450449W
      0.04600.00.95540609.00
      213.180.203.165xn--80adchaact8bbcmbudbvgdl9d3hGET /trekovye-sistemy/kollekciya_merea-gu10/interer_dlya-magazi
      
      27-4474234330/134/6223365W
      0.253100.04.63513435.59
      5.253.61.99kuhni-ryadom.ru:8080GET /wp-includes/wp-configs.php HTTP/1.0
      
      28-4474378220/50/5986937W
      0.11700.03.27500439.25
      213.180.203.220xn--80adchaact8bbcmbudbvgdl9d3hGET /svetilniki-po-tipu-pomescheniya/dlya-spalni/cvet-plafonov_
      
      29-4474378270/45/5736021_
      0.080420.00.57471432.25
      136.243.220.214fitfan.ru:8080GET /forum/topic_2146/4 HTTP/1.0
      
      30-4474378300/25/5503242W
      0.082
      Found on 2024-04-18 20:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec26d871b25

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 10-Apr-2024 22:24:09 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4246
      Parent Server MPM Generation: 4245
      Server uptime:  116 days 18 hours 40 minutes 48 seconds
      Server load: 6.93 8.31 9.45
      Total accesses: 398303966 - Total Traffic: 31383.0 GB
      CPU Usage: u458.6 s106.97 cu0 cs0 - .00561% CPU load
      39.5 requests/sec - 3.2 MB/second - 82.6 kB/request
      15 requests currently being processed, 7 idle workers
      _._W.W_WW....WWW...WW.__W......._WWW......_..WW.................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-424569190/19/13332727_
      0.060290.00.721068361.38
      66.249.79.128linmall.ru:8080GET /bitrix/click.php?anything=here&goto=https://1xbet-casino-p
      
      1-4245-0/0/13044170.
      0.09200.00.001056149.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-424569860/13/12818406_
      0.0201870.00.341038893.31
      68.178.195.38a-termo.ru:8080GET /?author=64 HTTP/1.0
      
      3-424569880/14/12582134W
      0.02000.00.271020588.75
      107.181.234.46a-termo.ru:8080GET /?author=71 HTTP/1.0
      
      4-4245-0/0/12389266.
      0.02100.00.001003342.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-4245399070/286/12212712W
      0.73900.034.26986286.94
      83.221.210.5planetatextil.ru:8080POST /admin.php HTTP/1.0
      
      6-424570300/12/11989210_
      0.02010.00.50990635.25
      178.168.178.28vetsnab.info:8080GET /site.webmanifest HTTP/1.0
      
      7-424570310/8/11780909W
      0.01000.00.44946063.44
      188.114.40.75calcportal.com:8080GET /brosit-monetku/ HTTP/1.0
      
      8-424570320/12/11531912W
      0.01000.00.30944613.00
      146.190.242.161uchetunet.ru:8080GET /server-status HTTP/1.0
      
      9-4245-0/0/11248980.
      0.195100.00.00903682.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-4245-0/0/11031160.
      0.136400.00.00891779.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-4245-0/0/10789320.
      0.175600.00.00877049.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-4245-0/0/10514573.
      0.054600.00.00848583.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-424513150/161/10149217W
      0.34000.07.69813259.38
      143.159.158.178whclub.ru:8080GET /product-category/age-of-sigmar/page/6/ HTTP/1.0
      
      14-424534370/47/9856868W
      0.12800.01.42800798.81
      5.253.61.99podvor-tula.ru:8080GET /bnovo/zaezd.php HTTP/1.0
      
      15-424513160/110/9584840W
      0.252200.016.41770480.75
      83.221.210.5planetatextilhome.ru:8080POST /admin.php HTTP/1.0
      
      16-4245-0/0/9220519.
      0.903300.00.00748420.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-4245-0/0/8889756.
      0.454800.00.00719379.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-4245-0/0/8560205.
      0.394900.00.00713766.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-4245366300/22/8164384W
      0.0523400.00.98675821.31
      147.78.47.38kuhni-ryadom.ru:8080GET /image/catalog/Kuhni_optimaiz/model'_112_kuhnya_hloya/model
      
      20-4245390060/288/7878731W
      0.80000.013.05637931.31
      47.128.109.45ed-pilula.com:8080GET /ingredient.html?key=Vardenafil%252525252525252525252525252
      
      21-4245-0/0/7529178.
      0.076200.00.00612241.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-424534720/63/7146060_
      0.1001930.02.11585964.31
      47.128.54.213qvz.uz:8080GET /sport HTTP/1.0
      
      23-4245399460/207/6850035_
      0.54000.06.29551888.69
      2.59.223.60elektrofokus4.buzz:8080GET /blog/review HTTP/1.0
      
      24-424534740/73/6592003W
      0.20000.01.47532795.19
      193.186.4.24kursach37.com:8080GET /numeraciya-stranic-v-vorde/ HTTP/1.0
      
      25-4245-0/0/6289568.
      0.094100.00.00518947.97
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-4245-0/0/6085065.
      0.015700.00.00501439.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-4245-0/0/5875688.
      0.046100.00.00475511.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-4245-0/0/5649169.
      0.123900.00.00464677.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-4245-0/0/5405519.
      0.151200.00.00437503.53
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-4245-0/0/5194969.
      0.114000.00.00429168.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-4245-0/0/4947464.
      0.152000.00.00401930.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-424535430/127/4739485_
      0.280450.05.30380151.75
      195.158.221.58gai-news.ru:8080GET /imagesgai/aHR0cHM6Ly9tZWRpYWxlYWtzLnJ1L3dwLWNvbnRlbnQvdXBs
      
      33-424535440/91/4484189W
      0.16000.02.173690
      Found on 2024-04-10 19:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2acd699db

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 10-Apr-2024 18:23:24 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4237
      Parent Server MPM Generation: 4236
      Server uptime:  116 days 14 hours 40 minutes 2 seconds
      Server load: 10.01 9.39 9.40
      Total accesses: 397816625 - Total Traffic: 31333.0 GB
      CPU Usage: u460.38 s107.65 cu0 cs0 - .00564% CPU load
      39.5 requests/sec - 3.2 MB/second - 82.6 kB/request
      15 requests currently being processed, 8 idle workers
      WWW.C__....__WWWWW_WW....W__..............W.....................
      ..W..W_.........................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-423639540/28/13315104W
      0.067100.01.181066499.00
      46.48.49.184morewatercolor.art:8080GET /wp-admin/update.php?action=update-selected&plugins=custom-
      
      1-423624990/220/13028128W
      0.422200.011.031053423.88
      5.253.61.99rfm.sl-api.ru:8080GET /syns.php HTTP/1.0
      
      2-423640110/177/12801802W
      0.322200.015.391037340.75
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      3-4236-0/0/12565014.
      0.28000.00.001018708.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      4-423677161/13/12372227C
      0.04000.30.481001956.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-423640120/44/12196303_
      0.070770.014.09985111.00
      193.142.146.226rkad.ru:8080POST /wp-login.php HTTP/1.0
      
      6-423665630/44/11975024_
      0.08014980.01.76988848.00
      85.215.119.50travelca.ru:8080GET /wp-content/plugins/work-list/lang.php HTTP/1.0
      
      7-4236-0/0/11765140.
      0.021300.00.00944239.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-4236-0/0/11515436.
      0.171500.00.00942915.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-4236-0/0/11233155.
      0.19800.00.00902409.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-4236-0/0/11017348.
      0.03600.00.00889325.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-423640800/123/10774145_
      0.2401010.04.02875779.06
      83.99.151.66svarog-invertor.ru:8080GET /index.php?route=product/product&product_id=954 HTTP/1.0
      
      12-423669380/42/10499917_
      0.0705050.02.19847392.69
      194.49.120.1mir-radio.com:8080GET /index.php?route=product/product&path=11900230_11900258_119
      
      13-4236352950/280/10135009W
      0.602400.014.31811512.63
      83.221.210.5planetatextil.ru:8080POST /admin.php HTTP/1.0
      
      14-423650250/152/9843797W
      0.34000.05.19799509.00
      5.139.247.183kursach37.com:8080GET /oformlenie-referata-po-gost/ HTTP/1.0
      
      15-423659500/77/9571350W
      0.18000.02.42768628.06
      136.243.228.1815sadov.ru:8080GET /cucumber-9-voiaj.htm HTTP/1.0
      
      16-423669400/9/9206960W
      0.011500.00.75746984.44
      213.150.83.146yarshm.ru:8080GET /bitrix/admin/1c_exchange.php?type=catalog&sessid=13c5807b7
      
      17-423669420/36/8877244W
      0.06400.01.89718236.56
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      18-423669450/49/8548413_
      0.150700.01.78712933.94
      194.38.23.16beltiko.info:8080GET /wp-content/plugins/woopra/inc/php-ofc-library/ofc_upload_i
      
      19-423670220/45/8152926W
      0.07000.01.95674548.63
      83.99.151.70sportsnab.org:8080GET /category/izolyaty-i-gidrolizaty/?brand=140 HTTP/1.0
      
      20-423670230/37/7867127W
      0.06000.01.75636886.00
      136.243.228.180migtime.ru:8080GET /?c=grimdark-future-battlereport-orks-human-defense-force-2
      
      21-4236-0/0/7519216.
      0.011600.00.00611116.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-4236-0/0/7135444.
      0.10300.00.00585068.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-4236-0/0/6840177.
      0.001800.00.00551075.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-4236-0/0/6582477.
      0.01900.00.00532020.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-4236398030/248/6280567W
      0.53000.013.81518280.03
      64.225.75.246uchetunet.ru:8080GET /server-status HTTP/1.0
      
      26-423670290/44/6076771_
      0.090840.012.80500601.81
      189.81.135.164gai-news.ru:8080GET /news/4577553-strahovye-kompanii-sbera-poobeschali-v-priori
      
      27-423670300/36/5868201_
      0.0706340.01.57475024.91
      91.108.6.136nikeh.ru:8080POST /nikahcontactbot/main_controller_0.php HTTP/1.0
      
      28-4236-0/0/5643501.
      0.0910200.00.00464020.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-4236-0/0/5398093.
      0.179000.00.00436736.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-4236-0/0/5189401.
      0.3211400.00.00427884.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-4236-0/0/4941091.
      0.508900.00.00401492.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-4236-0/0/4733859.
      0.0115300.00.00379385.41
      127.0.0.1</
      Found on 2024-04-10 15:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2ac5c97af

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 21-Mar-2024 14:40:22 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 3322
      Parent Server MPM Generation: 3321
      Server uptime:  96 days 10 hours 57 minutes 1 second
      Server load: 10.63 9.43 9.61
      Total accesses: 337595135 - Total Traffic: 25371.2 GB
      CPU Usage: u465.75 s107.49 cu0 cs0 - .00688% CPU load
      40.5 requests/sec - 3.1 MB/second - 78.8 kB/request
      21 requests currently being processed, 4 idle workers
      W__WWWWW.W_W.WWWW...WWW.WW.W.W._WW..............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-3321155140/160/11498415W
      0.30000.05.87882788.44
      213.180.203.130agro-mk.ru:8080GET /product/0006647110-0000708360-%D0%B0%D0%BC%D0%BE%D1%80%D1%
      
      1-3321156080/188/11272755_
      0.4603500.06.66878188.75
      83.99.151.71ile-market.com:8080GET /zahvat-tortsevoj-tor-zt-10-2040-s-poliuretanovoj-nakladkoj
      
      2-3321162450/155/11089216_
      0.310660.05.89862484.75
      47.128.36.159olgino.info:8080GET /forum/topic/12754-%D1%81%D0%BD%D0%B8%D0%BC%D1%83-%D0%B4%D0
      
      3-3321115840/333/10884122W
      0.75000.028.90851130.00
      34.139.64.169my-answer.ru:8080POST /wp-login.php HTTP/1.0
      
      4-3321146850/253/10669196W
      0.50500.025.04826239.38
      185.70.131.190planetatextil.ru:8080POST /admin.php HTTP/1.0
      
      5-3321203130/0/10525514W
      0.06200.00.00810895.69
      66.249.76.136dance-academ.ru:8080GET / HTTP/1.0
      
      6-3321166430/113/10291203W
      0.20000.024.39815483.31
      136.243.220.209rasti-frukty.ru:8080GET /ymd/278342-9-kartiny-postery-gobeleny-panno/101350800935-p
      
      7-3321184880/45/10138891W
      0.08200.01.18786307.88
      52.167.144.233kuhni-ryadom.ru:8080GET /scfw-16726l50871i.htm HTTP/1.0
      
      8-3321-0/0/9905870.
      0.07600.00.00784639.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-3321131240/183/9657491W
      0.39000.012.02746554.56
      37.212.53.114cvety.insaitika.ru:8080GET / HTTP/1.0
      
      10-3321146860/217/9453148_
      0.4602060.012.55730371.56
      45.139.124.38elvado.ru:8080GET /contact-us/ HTTP/1.0
      
      11-3321169590/117/9249844W
      0.22000.06.22718614.69
      5.139.247.233sport-snaryazhenie.ru:8080GET /turniki/261-mozhno-li-podtyagivatsya-kazhdiy-den HTTP/1.0
      
      12-3321-0/0/8968874.
      0.901000.00.00694237.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-3321129150/248/8679796W
      0.502000.025.11668366.13
      5.253.61.99crimezone.ru:8080GET /s_rss/rssm.php?xpr=1 HTTP/1.0
      
      14-3321175740/73/8408724W
      0.11000.03.33654079.75
      47.128.39.230babymodik.com:8080GET /index.php?path=18_243&product_id=114&route=product%2Fprodu
      
      15-3321191400/0/8154826W
      0.012000.00.00624016.25
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      16-3321136430/252/7821085W
      0.492000.014.45602478.38
      5.253.61.99rfm.sl-api.ru:8080GET /syns.php HTTP/1.0
      
      17-3321-0/0/7511444.
      0.101200.00.00581570.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-3321-0/0/7195419.
      0.1474630.00.00573210.19
      5.253.61.994trak.ru:8080POST /wp-cron.php?doing_wp_cron=1711021213.55766797065734863281
      
      19-3321-0/0/6873292.
      0.031500.00.00538674.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-3321177110/41/6633818W
      0.082000.01.51517339.38
      5.255.231.127rostehanalog.ru:8080GET / HTTP/1.0
      
      21-3321106060/252/6352026W
      0.61000.012.20485869.22
      146.190.63.248uchetunet.ru:8080GET /server-status HTTP/1.0
      
      22-3321193420/35/6014746W
      0.07200.01.32461613.63
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1711021219.95753192901611328125
      
      23-3321-0/0/5750463.
      0.031400.00.00440069.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-3321193470/25/5545874W
      0.04000.00.49426803.72
      89.113.150.243olgino.info:8080GET /forum/topic/57712-%D0%BD%D0%B0%D1%87%D0%BD%D1%91%D0%BC/?pa
      
      25-3321107700/256/5271430W
      0.541100.013.19405268.44
      40.77.167.36cbr-products.ru:8080GET /catalog/komplektuyushchie-dlya-kompyuterov-i-noutbukov/cbr
      
      26-3321-0/0/5102670.
      0.13800.00.00397827.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-3321194720/35/4942483W
      0.06300.01.25383219.63
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      28-3321-0/0/4756475.
      0.03900.00.00371827.53
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-3321194810/34/4560749W
      0.07000.01.20351190.50
      157.90.182.27goodmedsshops.com:8080GET /order-bimatoprost-online-sv.html?cur=ARS HTTP/1.0
      
      30-3321-0/0/4347435.
      0.021100.00.00338864.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-3321194850/29/4142331_
      0.050360.01.04321564.84
      176.59.42.158coffeelover.su:8080GET /index.php?route=common/cart/info HTTP/1
      Found on 2024-03-21 11:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2bb1c927b

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 08-Mar-2024 11:20:51 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 2933
      Parent Server MPM Generation: 2932
      Server uptime:  83 days 7 hours 37 minutes 30 seconds
      Server load: 7.81 8.15 8.64
      Total accesses: 299384715 - Total Traffic: 21472.3 GB
      CPU Usage: u480.05 s109.46 cu0 cs0 - .00819% CPU load
      41.6 requests/sec - 3.1 MB/second - 75.2 kB/request
      30 requests currently being processed, 8 idle workers
      _WW_CWW_WWWWWW_WWWWWWWW.W.WW__W_W...W._WWW.................W....
      ...W............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2932298230/17/10098132_
      0.0205650.00.28740373.13
      213.180.203.231vetzoospb.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      1-2932156030/320/9910163W
      0.59200.025.37729100.25
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      2-2932304980/4/9731267W
      0.00500.00.11723955.56
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      3-2932172120/287/9553673_
      0.5004900.011.71714947.13
      128.65.126.232liktravel.ru:8080GET /wp-login.php HTTP/1.0
      
      4-2932235801/98/9369112C
      0.19000.35.68689676.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-2932106040/122/9231625W
      0.26200.0217.87682015.19
      213.180.203.194barkandberry.ru:8080GET / HTTP/1.0
      
      6-2932235810/37/9038071W
      0.066720.01.67670871.00
      122.157.221.23samotlorsp.ru:8080GET /images/video/general_program.mp4 HTTP/1.0
      
      7-2932305690/2/8901810_
      0.00053460.00.11654956.56
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      8-2932236850/105/8703896W
      0.18000.05.08654615.44
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      9-2932305700/4/8480798W
      0.00400.00.40620596.00
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      10-2932306190/0/8292327W
      0.16400.00.00613205.00
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      11-2932236870/96/8125207W
      0.19000.05.92601990.13
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      12-2932237590/88/7882636W
      0.16200.06.27578174.63
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      13-2932245490/86/7628889W
      0.16100.016.81561730.81
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      14-2932190490/116/7399167_
      0.22011080.05.82545326.50
      213.180.203.209zadacha1000.ru:8080GET /products/maidenhead264638/?id=794 HTTP/1.0
      
      15-2932237600/114/7166949W
      0.25000.08.63528586.25
      139.162.210.205uchetunet.ru:8080GET /server-status HTTP/1.0
      
      16-2932260630/39/6893811W
      0.07000.01.24502433.75
      5.253.61.99sotela.ru:8080POST /wp-cron.php?doing_wp_cron=1709886051.24130201339721679687
      
      17-2932237620/68/6620160W
      0.13100.016.06487296.91
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      18-2932306200/10/6342271W
      0.01000.00.59483043.25
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      19-2932237640/97/6060520W
      0.18000.07.99455171.19
      5.255.231.245zadacha1000.ru:8080GET /products/bequeathal1432656/?id=872 HTTP/1.0
      
      20-2932306210/2/5860609W
      0.00400.00.72433348.50
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      21-2932261420/54/5618278W
      0.09300.011.92410674.16
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      22-2932306220/10/5309882W
      0.01100.00.33390881.94
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      23-2932-0/0/5074584.
      0.101400.00.00369187.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-2932273530/36/4889479W
      0.06200.01.38362740.69
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      25-2932-0/0/4650076.
      0.005200.00.00340287.97
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-2932262030/36/4501136W
      0.09000.02.91332401.75
      83.99.151.69sportsnab.org:8080GET /category/dlya-kozhi-volos-i-nogtey/?brand=75&sort=create_d
      
      27-2932197270/155/4365349W
      0.28400.011.52319131.25
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      28-2932262050/35/4204130_
      0.06050.01.87311250.38
      52.167.144.216kuhni-ryadom.ru:8080GET /rpcu-38968x57132urx.htm HTTP/1.0
      
      29-2932262120/66/4028909_
      0.120320.017.01296892.63
      82.147.84.40crimezone.ru:8080GET /news/1570428/putin-zayavil-o-kontaktah-s-prezidentom-egipt
      
      30-2932198060/152/3841410W
      0.29000.010.08285987.03
      213.180.203.89nega-volsk.ru:8080GET /robots.txt HTTP/1.0
      
      31-2932
      Found on 2024-03-08 08:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2497e4b38

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 08-Mar-2024 08:41:01 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 2928
      Parent Server MPM Generation: 2927
      Server uptime:  83 days 4 hours 57 minutes 39 seconds
      Server load: 8.84 9.40 9.51
      Total accesses: 299032066 - Total Traffic: 21436.7 GB
      CPU Usage: u463.93 s106.13 cu0 cs0 - .00793% CPU load
      41.6 requests/sec - 3.1 MB/second - 75.2 kB/request
      20 requests currently being processed, 5 idle workers
      W_WWWWWWWW_W_WWWW__W.....WW.W....W.............................W
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2927101010/87/10089187W
      0.19100.04.80739569.75
      94.25.172.22new.fonariki.ru:8080GET /brendy/avantmarket/fenix/ HTTP/1.0
      
      1-2927115560/64/9900128_
      0.130280.03.15728426.56
      115.77.7.245linmall.ru:8080GET /bitrix/click.php?anything=here&goto=https://nhaviettelecom
      
      2-2927116820/53/9721328W
      0.10000.06.16723370.38
      157.90.91.229detmsk.ru:8080GET /katalog/so-3-01-lazilka-vertolet/ HTTP/1.0
      
      3-2927136280/31/9544349W
      0.06000.00.81713971.63
      95.108.213.228zadacha1000.ru:8080GET /products/examinee986650?id=936 HTTP/1.0
      
      4-2927103370/107/9360358W
      0.20000.05.68689167.69
      159.89.127.165uchetunet.ru:8080GET /server-status HTTP/1.0
      
      5-2927108140/104/9223083W
      0.22000.05.74680651.13
      213.180.203.209zadacha1000.ru:8080GET /products/karagan1625097?id=615 HTTP/1.0
      
      6-292746060/138/9029517W
      0.33000.012.65669956.81
      77.75.76.167pilula-ed.com:8080GET /cart.html?p=07585655 HTTP/1.0
      
      7-2927126400/34/8894508W
      0.08100.04.95653461.19
      78.107.252.54intivito.com:8080POST /gw/ HTTP/1.0
      
      8-2927121290/58/8696026W
      0.13100.02.16653852.13
      213.180.203.252zadacha1000.ru:8080GET /products/particulate414174?id=880 HTTP/1.0
      
      9-2927121930/62/8471924W
      0.13000.03.34620019.31
      95.108.213.89zadacha1000.ru:8080GET /products/climatologist1419146?id=242 HTTP/1.0
      
      10-292714070/170/8284419_
      0.35000.07.45612385.13
      185.219.40.36scripts.admino.me:8080GET /email_check.sh HTTP/1.0
      
      11-2927354240/288/8117581W
      0.60000.012.19600868.63
      101.44.250.75goodmedsshops.com:8080GET /medicine-products-magen-darm-gesundheit-de.html HTTP/1.0
      
      12-2927129460/38/7874758_
      0.090170.02.39577332.19
      66.249.66.1655sadov.ru:8080GET /ymrp-yarlyki-sadovye-dlya-markirovki-34-sm-nabor-10-sht-pl
      
      13-2927139980/19/7622658W
      0.03000.00.70560454.19
      5.255.231.34zadacha1000.ru:8080GET /products/bandie552812/?id=815 HTTP/1.0
      
      14-2927140950/13/7392198W
      0.01100.00.38544039.81
      78.107.252.54market-share.ru:8080POST /gw/ HTTP/1.0
      
      15-2927140960/6/7160245W
      0.01000.00.06527925.81
      213.180.203.210liwu.ru:8080GET /products/morbidness1871853?id=64 HTTP/1.0
      
      16-292758240/144/6886932W
      0.29000.07.96501803.19
      113.161.34.248fa-ton.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      17-2927143020/14/6613405_
      0.03010820.00.29486782.94
      91.92.240.125tatwoman.ru:8080GET /simple.php HTTP/1.0
      
      18-2927267540/437/6335735_
      0.87040.024.71482593.13
      5.253.61.99tatwoman.ru:8080POST /wp-cron.php?doing_wp_cron=1709876461.10927200317382812500
      
      19-2927147940/11/6054454W
      0.01000.00.30454588.16
      77.75.76.160npc-steklo.ru:8080GET /post-sitemap.xml HTTP/1.0
      
      20-2927-0/0/5854821.
      0.018200.00.00432929.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-2927-0/0/5612989.
      0.21600.00.00410307.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-2927-0/0/5304226.
      0.037500.00.00390214.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-2927-0/0/5069076.
      0.056000.00.00368860.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-2927-0/0/4884704.
      0.736200.00.00362149.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-2927233400/266/4645577W
      0.5414310.011.28339713.59
      122.157.221.23samotlorsp.ru:8080GET /images/video/general_program.mp4 HTTP/1.0
      
      26-292762000/96/4495837W
      0.20000.07.86331323.56
      5.255.231.59mamamoet.ru:8080GET /feed/turbo/?paged=8 HTTP/1.0
      
      27-2927-0/0/4360948.
      0.017600.00.00318833.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-292762070/103/4199059W
      0.22000.04.04310456.31
      5.255.231.15zadacha1000.ru:8080GET /products/damnii1035942/?id=330 HTTP/1.0
      
      29-2927-0/0/4024143.
      0.23400.00.00296475.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-2927-0/0/3837194.
      0.027900.00.00285730.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-2927-0/0/3653817.
      0.046100.00.00267609.97
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-2927-0/0/3494040
      Found on 2024-03-08 05:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec286ef4c44

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 07-Mar-2024 00:11:59 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 2893
      Parent Server MPM Generation: 2892
      Server uptime:  81 days 20 hours 28 minutes 38 seconds
      Server load: 7.10 8.10 8.37
      Total accesses: 295319979 - Total Traffic: 21137.4 GB
      CPU Usage: u470.6 s107.72 cu0 cs0 - .00818% CPU load
      41.8 requests/sec - 3.1 MB/second - 75.1 kB/request
      4 requests currently being processed, 10 idle workers
      ___W__W_W___..............W......._.............................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2892300670/9/9946651_
      0.010510.00.17728825.44
      188.27.4.112astsad.ru:8080GET /bitrix/redirect.php?goto=https%3A%2F%2Fnew-lineage.ru%2Fgo
      
      1-2892265190/105/9767530_
      0.2202690.04.87716885.94
      103.155.47.12gvrk.ru:8080GET /bitrix/redirect.php?goto=https://events.dev-todd.mercer.ed
      
      2-2892272230/99/9588817_
      0.20010.03.42710451.19
      1.231.27.148irbis-bor.ru:8080GET /contacts/obratnaya-svyaz/ HTTP/1.0
      
      3-2892272250/85/9411819W
      0.16000.05.37702063.38
      167.99.8.63uchetunet.ru:8080GET /server-status HTTP/1.0
      
      4-2892285350/57/9226424_
      0.1102350.01.57679443.38
      161.35.27.144interier-foto.ru:8080GET / HTTP/1.0
      
      5-2892266170/120/9091416_
      0.2301990.04.98670960.38
      119.42.146.178top-ovh.pro:8080GET /wp-login.php HTTP/1.0
      
      6-2892224470/187/8899987W
      0.43100.09.73659722.31
      146.70.165.61tender31.ru:8080GET / HTTP/1.0
      
      7-2892178300/285/8769335_
      0.5401140.025.48643770.81
      95.163.137.133inetshopper.ru:8080GET /online-shopping-directory/plants/reviews/ HTTP/1.0
      
      8-2892252380/79/8576561W
      0.172900.021.53645490.13
      88.210.6.205arttexstudio.su:8080GET / HTTP/1.0
      
      9-2892297000/24/8354688_
      0.0401640.01.03611414.00
      143.244.146.169carshistory.ru:8080GET /wp-login.php?registration=disabled HTTP/1.0
      
      10-2892266180/101/8174972_
      0.200880.04.96603110.00
      52.8.208.143inetshopper.ru:8080HEAD / HTTP/1.0
      
      11-2892298500/17/8007617_
      0.02030.00.43592263.63
      164.90.222.93xn--e1aglbi3bd.xn--p1acf:8080GET / HTTP/1.0
      
      12-2892-0/0/7767471.
      0.225900.00.00566990.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-2892-0/0/7521833.
      0.874000.00.00551545.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-2892-0/0/7295103.
      0.0110800.00.00534693.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-2892-0/0/7061226.
      0.3014100.00.00518827.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-2892-0/0/6792548.
      0.1914700.00.00494100.53
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-2892-0/0/6523055.
      0.0114800.00.00480305.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-2892-0/0/6252048.
      0.0414400.00.00473652.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-2892-0/0/5973913.
      0.1813900.00.00448140.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-2892-0/0/5779752.
      0.45200.00.00426905.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-2892-0/0/5538017.
      0.1114500.00.00403954.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-2892-0/0/5233158.
      0.328700.00.00384203.28
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-2892-0/0/5004145.
      0.0215100.00.00364018.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-2892-0/0/4820712.
      0.0215400.00.00357299.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-2892-0/0/4583824.
      0.0015200.00.00335529.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-2892186910/242/4436273W
      0.51000.09.58326495.16
      95.25.154.209first-book.ru:8080POST /?wc-ajax=xoo_wsc_refresh_fragments HTTP/1.0
      
      27-2892-0/0/4301731.
      0.1211700.00.00314192.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-2892-0/0/4147819.
      0.0712100.00.00306085.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-2892-0/0/3972261.
      0.2111000.00.00290075.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-2892-0/0/3787515.
      0.366500.00.00282361.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-2892-0/0/3604698.
      0.0413700.00.00263082.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-2892-0/0/3446253.
      0.0513800.00.00253632.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-2892-0/0/3268010.
      0.481400.00.00245472.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      34-2892187010/2
      Found on 2024-03-06 21:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec23356fa79

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 06-Mar-2024 19:30:42 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 2890
      Parent Server MPM Generation: 2889
      Server uptime:  81 days 15 hours 47 minutes 21 seconds
      Server load: 10.58 9.73 8.84
      Total accesses: 294794726 - Total Traffic: 21087.7 GB
      CPU Usage: u467.09 s107.12 cu0 cs0 - .00814% CPU load
      41.8 requests/sec - 3.1 MB/second - 75.0 kB/request
      15 requests currently being processed, 7 idle workers
      WWW_WWW__.W_W..........W........._.........W..............W.....
      ..........._.W..WW.........W_...................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2889201690/116/9924625W
      0.23300.023.94727204.44
      91.227.17.24sportsnab.org:8080GET /cml1c/5ee4f5a4-d128-44c7-88b0-4b5001a79b6d/?type=catalog&m
      
      1-2889250560/11/9746242W
      0.02100.00.39714549.06
      78.46.120.51multitradellc.ru:8080POST /wp-load.php?8fde45=50169 HTTP/1.0
      
      2-2889202370/121/9567265W
      0.24100.04.96708648.19
      78.107.252.54market-share.ru:8080POST /gw/ HTTP/1.0
      
      3-2889246800/38/9393520_
      0.06013210.01.90699518.19
      2804:214:822e:2d0d:1:1:6b95:badgai-news.ru:8080GET /kat13.html HTTP/1.0
      
      4-2889254880/13/9208171W
      0.01000.00.70676682.81
      88.209.197.8torgsp.ru:8080GET /otdelochnie-materiali/plitka/keramogranit/page-3/ HTTP/1.0
      
      5-2889255560/12/9070667W
      0.01000.00.12668899.06
      52.167.144.205weizenfeld.ru:8080GET /wp-sitemap-users-1.xml HTTP/1.0
      
      6-2889255570/14/8881316W
      0.02000.00.50657712.94
      64.227.126.135uchetunet.ru:8080GET /server-status HTTP/1.0
      
      7-2889221350/81/8749771_
      0.1804920.04.91642040.75
      85.117.82.105camrealtime.ru:8080GET /norilsk-veb-kamery/?ysclid=ltg0miilld732714884 HTTP/1.0
      
      8-2889221360/16/8558945_
      0.02000.00.85644000.94
      64.227.126.135uchetunet.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-2889-0/0/8336295.
      0.00100.00.00609936.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-2889258060/8/8157588W
      0.01000.00.31601631.06
      82.147.85.79dance-academ.ru:8080GET /contact/ HTTP/1.0
      
      11-2889258070/9/7991402_
      0.010930.00.47590970.56
      95.108.213.88autozhelezka.ru:8080GET / HTTP/1.0
      
      12-2889258080/7/7751257W
      0.01000.00.23564911.44
      170.64.159.18610kingdoms.ru:8080GET / HTTP/1.0
      
      13-2889-0/0/7507137.
      0.36000.00.00549480.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-2889-0/0/7280514.
      0.0512600.00.00532969.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-2888-0/0/7048342.
      0.01130649540.00.00517965.63
      87.250.224.24ile-market.com:8080GET /index.php?route=extension/feed/ocext_feed_generator_yamark
      
      16-2889-0/0/6779449.
      0.0612200.00.00493049.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-2889-0/0/6510931.
      0.242700.00.00479495.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-2889-0/0/6240049.
      0.0511510.00.00472484.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-2889-0/0/5962765.
      0.0712900.00.00447394.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-2889-0/0/5768595.
      0.099400.00.00426107.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-2889-0/0/5527272.
      0.0611700.00.00403163.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-2889-0/0/5223576.
      0.223900.00.00383132.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-2889153840/165/4995352W
      0.37000.05.18362801.47
      5.255.231.70crimezone.ru:8080GET /news/1494928/fridman-toronto-zakryvaet-sdelku-s-nyulandero
      
      24-2889-0/0/4812371.
      0.0312800.00.00356049.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-2889-0/0/4577291.
      0.303500.00.00334945.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-2889-0/0/4428562.
      0.049900.00.00325221.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-2889-0/0/4293874.
      0.0114100.00.00313516.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-2889-0/0/4141143.
      0.291200.00.00305595.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-2889-0/0/3964903.
      0.088700.00.00289404.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-2889-0/0/3781389.
      0.0312700.00.00282024.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-2889-0/0/3597504.
      0.0314200.00.00262521.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-2889-0/0/3440804.
      0.0310700.00.00252894.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-2889154530/162/3263741_
      0.32000.09.86
      Found on 2024-03-06 16:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2956ad40d

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 21-Feb-2024 03:36:40 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 2438
      Parent Server MPM Generation: 2437
      Server uptime:  66 days 23 hours 53 minutes 18 seconds
      Server load: 26.10 22.48 17.24
      Total accesses: 249850121 - Total Traffic: 17477.2 GB
      CPU Usage: u437.17 s99.85 cu0 cs0 - .00928% CPU load
      43.2 requests/sec - 3.1 MB/second - 73.3 kB/request
      34 requests currently being processed, 11 idle workers
      WWWWW_WWW_WWWWWW_WW___WWWWWW_WCWW_W_.W.W_WWWW_...G..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2437306040/30/8287354W
      0.07000.01.15594317.81
      104.129.56.10skladix.ru:8080GET / HTTP/1.0
      
      1-2437304150/25/8131940W
      0.05300.00.54580146.81
      157.90.182.28vipv.ru:8080GET /ushu/li-brius-boevaia-shkola-briusa-li-priemy-samooborony-
      
      2-2437304210/39/7984528W
      0.09100.01.85579341.94
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      3-2437307720/48/7842745W
      0.11000.01.27566427.00
      51.75.91.32serikov.photo:8080POST /wp-login.php HTTP/1.0
      
      4-2437309170/32/7676724W
      0.08000.00.79552072.31
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      5-2437304050/30/7566834_
      0.060510.01.15546584.06
      45.90.196.774trak.ru:8080GET /wp-content/cache/autoptimize/autoptimize_single_ddcf894bdc
      
      6-2437310810/22/7409629W
      0.05100.00.62532440.25
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      7-2437304110/34/7298321W
      0.07100.03.27527459.69
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      8-2437312030/25/7150201W
      0.05100.01.24525985.25
      51.75.141.254skladix.ru:8080GET / HTTP/1.0
      
      9-2437304010/31/6954017_
      0.090600.02.80497749.47
      45.90.196.774trak.ru:8080GET /wp-content/cache/autoptimize/autoptimize_single_82874859f0
      
      10-2437312190/34/6827183W
      0.07500.00.57492772.13
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      11-2437312520/12/6671448W
      0.02000.00.61485752.13
      142.93.158.96uchetunet.ru:8080GET /server-status HTTP/1.0
      
      12-2437312810/20/6489374W
      0.04200.01.38462117.34
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      13-2437313290/6/6285020W
      0.00200.00.03449851.59
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      14-2437314250/23/6086727W
      0.03300.00.70436865.41
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      15-2437315740/7/5901723W
      0.01400.00.13424641.56
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      16-2437316920/9/5675458_
      0.01070.00.41402671.28
      95.108.213.84gai-news.ru:8080GET /news/2295834-anna-asti-prokommentirovala-sluhi-o-svoej-ber
      
      17-2437316940/11/5475079W
      0.01000.00.34392583.09
      77.75.77.72goodmedsshops.com:8080GET /cart.html?p=02431985 HTTP/1.0
      
      18-2437318320/25/5221219W
      0.04000.03.54390500.63
      176.214.119.115spx.zaralx.ru:8080POST /api/work/get_requests/ HTTP/1.0
      
      19-2437318330/20/4993962_
      0.030770.00.74362715.28
      109.107.175.11astsad.ru:8080GET /bitrix/redirect.php?goto=https://housesofindustry.org/wiki
      
      20-2437318340/25/4840934_
      0.030510.00.47348067.66
      45.90.196.774trak.ru:8080GET /wp-content/cache/autoptimize/autoptimize_single_60edc28470
      
      21-2437318370/8/4642412_
      0.01020.00.27328915.53
      104.28.211.192shop-shops.ru:8080GET /wp-content/plugins/ga-universal/readme.txt HTTP/1.0
      
      22-2437319560/18/4366900W
      0.03000.00.51312666.13
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      23-2437319570/14/4182240W
      0.02100.00.24295548.25
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      24-2437319610/2/4019225W
      0.00400.00.00289507.03
      24.144.84.142terapiazvu.com:8080POST /wp-login.php HTTP/1.0
      
      25-2437319640/8/3807212W
      0.04000.00.23271210.44
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      26-2437319670/4/3688374W
      0.01100.00.50263173.88
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      27-2437319690/2/3577077W
      0.00000.00.20254668.73
      78.107.252.54intivito.com:8080POST /gw/ HTTP/1.0
      
      28-2437319720/11/3455679_
      0.0102650.00.31249313.06
      185.3.134.43carshistory.ru:8080GET /bydni/kakuyu-mashinu-luchshe-kupit-v-2023-godu.html HTTP/1
      
      29-2437319750/17/3297452W
      0.03000.00.33236156.53
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      30-2437322121/9/3151100C
      0.01000.30.08229371.52
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      
      Found on 2024-02-21 00:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec26bdcd541

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 21-Feb-2024 03:36:38 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 2438
      Parent Server MPM Generation: 2437
      Server uptime:  66 days 23 hours 53 minutes 17 seconds
      Server load: 26.10 22.48 17.24
      Total accesses: 249850054 - Total Traffic: 17477.2 GB
      CPU Usage: u437.06 s99.85 cu0 cs0 - .00928% CPU load
      43.2 requests/sec - 3.1 MB/second - 73.3 kB/request
      30 requests currently being processed, 16 idle workers
      _WW_WWWWWWWWWWWW__W_____W_WW_W_WWWW_C_.WWW_W_W...G..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2437306040/29/8287353_
      0.070630.01.14594317.75
      45.90.196.774trak.ru:8080GET /wp-content/cache/autoptimize/autoptimize_single_7adce091cb
      
      1-2437304150/25/8131940W
      0.05100.00.54580146.81
      157.90.182.28vipv.ru:8080GET /ushu/li-brius-boevaia-shkola-briusa-li-priemy-samooborony-
      
      2-2437304210/39/7984528W
      0.09000.01.85579341.94
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      3-2437307720/47/7842744_
      0.100700.01.26566426.94
      45.90.196.774trak.ru:8080GET /wp-content/cache/autoptimize/autoptimize_single_6380fa815a
      
      4-2437309170/31/7676723W
      0.08000.00.79552072.31
      139.28.136.202fa-ton.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      5-2437304050/27/7566831W
      0.05200.00.80546583.75
      40.77.167.3kuhni-ryadom.ru:8080GET /xkyl-40875g775.html HTTP/1.0
      
      6-2437310810/22/7409629W
      0.05000.00.62532440.25
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      7-2437304110/34/7298321W
      0.07000.03.27527459.69
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      8-2437312030/25/7150201W
      0.05000.01.24525985.25
      51.75.141.254skladix.ru:8080GET / HTTP/1.0
      
      9-2437304010/27/6954013W
      0.06000.02.69497749.34
      40.77.167.241vetsnab.info:8080GET /vetpreparaty/floksaczin-10/ HTTP/1.0
      
      10-2437312190/34/6827183W
      0.07400.00.57492772.13
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      11-2437312520/8/6671444W
      0.01400.00.40485751.94
      45.148.30.239yalta-excursions.ru:8080GET / HTTP/1.0
      
      12-2437312810/20/6489374W
      0.04100.01.38462117.34
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      13-2437313290/6/6285020W
      0.00100.00.03449851.59
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      14-2437314250/23/6086727W
      0.03200.00.70436865.41
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      15-2437315740/7/5901723W
      0.01300.00.13424641.56
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      16-2437316920/5/5675454_
      0.01040.00.38402671.25
      127.0.0.1
      
      17-2437316940/8/5475076_
      0.010650.00.14392582.91
      45.90.196.774trak.ru:8080GET /wp-content/cache/autoptimize/autoptimize_single_ef3cdbb1a2
      
      18-2437318320/22/5221216W
      0.04000.03.52390500.63
      66.249.66.169inetshopper.ru:8080GET /online-shop-reviews/mytoys/13.html HTTP/1.0
      
      19-2437318330/15/4993957_
      0.020110.00.71362715.25
      127.0.0.1
      
      20-2437318340/21/4840930_
      0.03030.00.44348067.63
      127.0.0.1
      
      21-2437318370/4/4642408_
      0.0006650.00.10328915.34
      218.189.35.43xn--80aehisnht9c.xn--p1ai:8080GET / HTTP/1.0
      
      22-2437319560/17/4366899_
      0.020560.00.48312666.09
      5.253.61.99vipv.ru:8080GET /plugins/content/jumultithumb/img/Li4vLi4vLi4vLi4vaW1hZ2VzL
      
      23-2437319570/14/4182240_
      0.020640.00.24295548.25
      45.90.196.774trak.ru:8080GET /wp-content/cache/autoptimize/autoptimize_single_ca846895ea
      
      24-2437319610/2/4019225W
      0.00300.00.00289507.03
      24.144.84.142terapiazvu.com:8080POST /wp-login.php HTTP/1.0
      
      25-2437319640/6/3807210_
      0.010690.00.20271210.41
      45.90.196.774trak.ru:8080GET /wp-content/cache/autoptimize/autoptimize_single_c4d8846239
      
      26-2437319670/4/3688374W
      0.01000.00.50263173.88
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      27-2437319690/0/3577075W
      0.06300.00.00254668.53
      45.148.30.239yalta-excursions.ru:8080GET / HTTP/1.0
      
      28-2437319720/8/3455676_
      0.010660.00.21249312.95
      45.90.196.774trak.ru:8080GET /wp-content/cache/autoptimize/autoptimize_single_144b2dcf82
      
      29-2437319750/16/3297451W
      0.03000.00.27236156.47
      77.75.77.72goodmedsshops.com:8080GET /order-gasex-online-cs.html?cur=AUD HTTP/1.0
      
      30-2437322120/7/3151098_
      0.010700.00.07229371.52
      45.90.196.774trak.ru:8080GET /wp-content/cache/autoptimize/autoptimize_single_26fbd70862
      
      31-2437322130/5/2991796W
      0.00000.00.05214794.69
      5.253.61.9
      Found on 2024-02-21 00:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2ddbd6a5d

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 02-Feb-2024 21:53:26 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 1509
      Parent Server MPM Generation: 1508
      Server uptime:  48 days 18 hours 10 minutes 5 seconds
      Server load: 12.18 12.20 12.20
      Total accesses: 180808875 - Total Traffic: 12103.9 GB
      CPU Usage: u514.95 s120.03 cu0 cs0 - .0151% CPU load
      42.9 requests/sec - 2.9 MB/second - 70.2 kB/request
      19 requests currently being processed, 18 idle workers
      WW_WWWW_W_.__WW_..._.W_W__W...W___WW..W____...W.WW........_.....
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1508127530/174/6046676W
      0.38500.010.05415024.81
      185.16.138.218morewatercolor.art:8080OPTIONS /wp-json/wp/v2/sfwd-lessons/879?_locale=user HTTP/1.0
      
      1-1508128840/244/5934483W
      0.49600.06.85405011.47
      185.16.138.218morewatercolor.art:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      2-1508147840/168/5822172_
      0.350180.05.97401403.28
      46.242.14.182my-candybox.ru:8080GET /wp-content/webpc-passthru.php?src=https://my-candybox.ru/w
      
      3-1508149460/194/5730086W
      0.40400.08.91394874.81
      185.16.138.218morewatercolor.art:8080GET /wp-json/wp/v2/wp_pattern_category?context=view&per_page=10
      
      4-1508149470/112/5595789W
      0.244200.06.78382997.97
      91.227.17.24sportsnab.org:8080GET /cml1c/5ee4f5a4-d128-44c7-88b0-4b5001a79b6d/?type=catalog&m
      
      5-1508173990/127/5503133W
      0.26500.08.14382391.75
      185.16.138.218morewatercolor.art:8080GET /wp-json/wp/v2/block-patterns/patterns?_locale=user HTTP/1.
      
      6-1508177220/117/5399074W
      0.27500.06.90367618.34
      185.16.138.218morewatercolor.art:8080GET /wp-json/wp/v2/themes?context=edit&status=active&_locale=us
      
      7-1508216770/16/5319590_
      0.02040.00.42366026.91
      35.90.48.1101stbeauty.ru:8080GET /bimg?i=http%3A%2F%2Fis.mixmarket.biz%2Fimages%2Fof%2F73597
      
      8-1508131980/217/5223856W
      0.48000.019.45371023.75
      192.53.126.23uchetunet.ru:8080GET /server-status HTTP/1.0
      
      9-1508186000/66/5051323_
      0.13040.02.94344796.75
      35.90.48.1101stbeauty.ru:8080GET /bimg?i=http%3A%2F%2Fis.mixmarket.biz%2Fimages%2Fof%2F41666
      
      10-1508-0/0/4955998.
      0.131300.00.00346215.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-1508132090/189/4843793_
      0.3701510.018.42340182.66
      5.42.63.97gta5rp.info:8080GET /retsepty-blyud/ HTTP/1.0
      
      12-1508331240/371/4713541_
      0.75030.036.35320285.78
      5.164.206.165rutracker-net.ru:8080GET / HTTP/1.0
      
      13-1508398480/373/4582611W
      0.76500.013.65312081.13
      185.16.138.218morewatercolor.art:8080GET /wp-json/oembed/1.0/proxy?url=https%3A%2F%2Fyoutu.be%2FI3iW
      
      14-1508196560/27/4411555W
      0.05000.00.54305279.22
      5.253.61.99neilyoung.ru:8080GET /there-is-no-sincerer-love-than-the-love-of-food/ HTTP/1.0
      
      15-1508197640/14/4275126_
      0.02041820.00.33295303.88
      5.253.61.99neilyoung.ru:8080POST /wp-cron.php?doing_wp_cron=1706900002.18416190147399902343
      
      16-1508-0/0/4124985.
      0.051400.00.00278995.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-1508-0/0/3972026.
      0.041600.00.00272923.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-1508-0/0/3786274.
      0.03600.00.00267455.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-1508200860/57/3622874_
      0.12050.06.75249096.73
      52.70.240.171rasti-ogorod.ru:8080GET /ydm/9-12644363-zavarochnye-chajjniki/-101960033930 HTTP/1.
      
      20-1508-0/0/3503607.
      0.05000.00.00244646.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-1508200910/38/3365010W
      0.06500.00.70227234.38
      185.16.138.218morewatercolor.art:8080GET /wp-json/?_fields=description%2Cgmt_offset%2Chome%2Cname%2C
      
      22-1508201880/55/3166798_
      0.120350.01.63215411.27
      47.76.35.19olgino.info:8080GET /forum/profile/8906-olseni HTTP/1.0
      
      23-1508201890/51/3024789W
      0.12000.01.05205844.17
      34.247.38.168xn--80allbs.xn--p1ai:8080GET / HTTP/1.0
      
      24-1508201900/59/2908178_
      0.1001990.03.04201796.28
      47.76.35.19olgino.info:8080HEAD /forum/topic/38480-%D0%BC%D0%B0%D1%81%D1%82%D0%B5%D1%80-%D
      
      25-1508400290/250/2749165_
      0.5203980.022.93185550.20
      23.22.35.162jialitte.ru:8080GET /brendy/aurora-avtosvet/plastikovaya-kryshka-dlya-evolve/ H
      
      26-1508201920/29/2676202W
      0.05500.00.94182480.56
      185.16.138.218morewatercolor.art:8080GET /wp-json/wp/v2/users?context=view&who=authors&per_page=50&_
      
      27-1508-0/0/2584582.
      0.011900.00.00175350.42
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1508-0/0/2508506.
      0.05900.00.00172737.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1508-0/0/2383993.
      0.031100.00.00164759.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1508202030/12/2273958W
      0.01600.01.55161379.98
      185.16.138.218morewatercolor.art:8080GET /wp-json/wpcom/v2/jetpack-ai/ai-assistant-feature?_locale=u
      
      
      Found on 2024-02-02 18:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2e1a07336

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 02-Feb-2024 02:20:54 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 1477
      Parent Server MPM Generation: 1476
      Server uptime:  47 days 22 hours 37 minutes 33 seconds
      Server load: 11.16 10.11 10.73
      Total accesses: 176960727 - Total Traffic: 11818.4 GB
      CPU Usage: u503.66 s116.25 cu0 cs0 - .015% CPU load
      42.7 requests/sec - 2.9 MB/second - 70.0 kB/request
      12 requests currently being processed, 21 idle workers
      W___.W_WWC_._WW.__W_..W_W____...._W....__W____..................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1476338080/554/5950424W
      1.12000.050.52406956.13
      157.90.209.76order-cs.eu:8080GET /order-precose-online-sv.html?cur=QAR HTTP/1.0
      
      1-147685740/62/5836773_
      0.130940.03.13397746.88
      194.158.192.91goods4kitchen.ru:8080GET /ktozimg.cgi?i=https%3A%2F%2Fmmedia.ozone.ru%2Fmultimedia%2
      
      2-1476125310/38/5729088_
      0.050120.01.52392740.63
      47.128.36.120rasti-zvety.ru:8080GET /ym/9-7791092-furnitura-dlya-mebeli/mebelnaya-ruchka-serebr
      
      3-147688750/73/5639105_
      0.220170.024.48388264.97
      136.243.228.1975sadov.ru:8080GET /ymrp-krab-sistema-khyz-na-3-storony-20kh20-1-2mm-5sht-1-10
      
      4-1476-0/0/5505138.
      0.201300.00.00376417.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-147683040/90/5415849W
      0.193170.06.36374628.91
      80.83.238.55academy.atanelle.com:8080GET /wp-content/uploads/2023/07/18_bolee-30000-uspeshnyh-proved
      
      6-1476100260/56/5311496_
      0.12024060.03.28360877.34
      51.91.151.60up-service.net:8080POST /wp-login.php HTTP/1.0
      
      7-147653180/177/5232281W
      0.32000.07.64357755.22
      54.152.175.55celuu.ru:8080GET /lyrics/23.html HTTP/1.0
      
      8-147670650/147/5133607W
      0.26000.021.72364529.66
      3.91.97.161kelechek.ru:8080GET /o_zdorove/12403.html HTTP/1.0
      
      9-1476399661/315/4969073C
      0.65000.323.91338873.53
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-1476127240/10/4872523_
      0.01085950.00.23339973.28
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1706829645.45159292221069335937
      
      11-1476-0/0/4763159.
      0.201200.00.00334439.53
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-147623890/236/4632514_
      0.5103030.019.84314647.97
      66.249.75.224migtime.ru:8080GET /?y=the-callisto-protocol-the-truth-of-black-iron-trailer-y
      
      13-1476101460/45/4503765W
      0.10000.01.18306542.16
      66.249.76.166migtime.ru:8080GET /?y=cruise-control-drop-bar-grips-%E2%80%93-redshift-sports
      
      14-147674240/112/4335193W
      0.20000.06.40300421.94
      2a00:1fa0:4863:5269:382e:8ca1:4gai-news.ru:8080GET /imagesgai/aHR0cHM6Ly9jZG4ucnVwb3N0ZXJzLnJ1L25ld3NsZWFkLzgv
      
      15-1476-0/0/4200961.
      0.09700.00.00289669.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-1476102280/63/4053754_
      0.10050.02.09273396.81
      2a0d:c580:25:1f18:931f:20a6:8dbmodnoerukodelie.ru:8080GET / HTTP/1.0
      
      17-1476116540/34/3899296_
      0.0707200.01.52268243.03
      45.85.147.37zasor37.ru:8080POST /wp-login.php HTTP/1.0
      
      18-147667470/147/3719203W
      0.29000.05.02262181.91
      5.139.248.87npc-steklo.ru:8080GET /prise HTTP/1.0
      
      19-1476323060/423/3558156_
      0.9301190.048.55243219.61
      45.15.72.34technogallery.ru:8080GET /razmery-podshipnika-gost-3614 HTTP/1.0
      
      20-1476-0/0/3439304.
      0.19400.00.00239986.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-1476-0/0/3303986.
      0.051500.00.00222393.83
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-147668520/79/3106586W
      0.15000.02.75211328.13
      213.180.203.125w-winter-ugg.ru:8080GET /detskie-uggi/detskie-oblivnye-uggi/detskie-uggi-oblivnye-z
      
      23-1476102300/78/2965224_
      0.16000.04.60201922.63
      3.84.100.89doctorborn.ru:8080GET /zhena-ne-delaet-minet-266/ HTTP/1.0
      
      24-147668540/104/2852326W
      0.17000.05.28197372.56
      164.90.222.93uchetunet.ru:8080GET /server-status HTTP/1.0
      
      25-1476102330/57/2691923_
      0.09000.02.98180931.27
      91.193.178.145xn--b1abfnwkklk1gdn5a.xn--p1ai:GET /fonts/OswaldLight.woff2 HTTP/1.0
      
      26-1476103320/81/2624457_
      0.1403060.02.54178850.03
      66.249.72.37migtime.ru:8080GET /?c=the-laughing-cow-thailand-@thelaughingcow_th-%E2%80%A2-
      
      27-147669970/109/2533112_
      0.2101700.04.15171814.31
      185.253.46.166travelca.ru:8080GET /vseturisty/soveti-turistam/turisticheskaya-viza-v-uzbekist
      
      28-147670680/131/2458452_
      0.32000.029.97169067.69
      91.193.178.145xn--b1abfnwkklk1gdn5a.xn--p1ai:GET /fonts/OswaldRegular.woff2 HTTP/1.0
      
      29-1476-0/0/2336952.
      0.10000.00.00161466.95
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1476-0/0/2227832.
      0.05600.00.00157972.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1476-0/0/2113111.
      0.05500.00.00145353.09
      127.0.0.1isp22.adminvps.ru:8080
      Found on 2024-02-01 23:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec238a5b023

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 07-Jan-2024 13:19:57 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 648
      Parent Server MPM Generation: 647
      Server uptime:  22 days 9 hours 36 minutes 36 seconds
      Server load: 10.24 10.89 10.40
      Total accesses: 81365894 - Total Traffic: 4996.5 GB
      CPU Usage: u491.42 s113.52 cu0 cs0 - .0313% CPU load
      42 requests/sec - 2.6 MB/second - 64.4 kB/request
      18 requests currently being processed, 0 idle workers
      WWWWWWWWWW.WW..WWW..W.....W.W...................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-647158170/29/2692045W
      0.05400.01.22174435.67
      95.108.213.116radiobaltica.eu:8080GET / HTTP/1.0
      
      1-647168370/21/2640217W
      0.05000.00.33164286.78
      178.175.132.166nike-krossovki.ru:8080GET /create-account/ HTTP/1.0
      
      2-647153270/80/2582136W
      0.14000.01.72167920.52
      31.40.203.222technogallery.ru:8080GET /razmery-podshipnika-gost-311 HTTP/1.0
      
      3-647150240/100/2538772W
      0.21000.02.64161370.25
      3.224.220.101rasti-frukty.ru:8080GET /ymd/90671-9-shtory/1735702782-fotoshtory-cvetochnyjj-sh150
      
      4-64741540/198/2486925W
      0.38000.08.60156273.44
      2.56.228.96inetshopper.ru:8080GET /online-shop-reviews/pokypaika/1.html HTTP/1.0
      
      5-647129610/154/2458287W
      0.28000.05.83154796.66
      66.249.66.196zelen-shop.ru:8080GET /abnq843452sstitoimpd.htm HTTP/1.0
      
      6-647170150/8/2411190W
      0.01000.00.79152640.08
      159.65.58.104uchetunet.ru:8080GET /server-status HTTP/1.0
      
      7-647161270/36/2373951W
      0.11000.04.02154236.30
      46.8.106.142technogallery.ru:8080GET /razmery-podshipnika-gost-60214 HTTP/1.0
      
      8-647133560/146/2321841W
      0.25000.03.02150966.39
      109.110.51.56upd.kupiotzyvy.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      9-647144510/68/2249919W
      0.11100.01.95142618.05
      78.107.252.54market-share.ru:8080POST /gw/ HTTP/1.0
      
      10-647-0/0/2204773.
      0.02600.00.00144407.33
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-64785370/329/2155035W
      0.62000.014.90142945.23
      45.144.36.12vannayasovety.ru:8080GET /meblirovka/zanaveski/uglovaya-shtorka-dlya-vannoj.html HTT
      
      12-647162250/64/2098304W
      0.11000.02.21132153.39
      40.77.167.26zelen-shop.ru:8080GET /ajnq328318oetsditpimss.html HTTP/1.0
      
      13-647-0/0/2038606.
      0.023500.00.00127899.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-647-0/0/1965671.
      0.36500.00.00125991.48
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-647145990/93/1918926W
      0.18000.03.31125262.25
      134.236.193.202linmall.ru:8080GET / HTTP/1.0
      
      16-647169160/909/1860912W
      1.75200.036.64112961.25
      74.50.125.8monodome.ru:8080HEAD / HTTP/1.0
      
      17-64717640/252/1783360W
      0.50100.08.67114505.11
      5.255.231.127design17.ru:8080GET / HTTP/1.0
      
      18-647-0/0/1695550.
      0.436000.00.00113320.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-647-0/0/1620138.
      0.0610300.00.00104784.24
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-64793510/195/1578531W
      0.352000.015.9799357.97
      5.253.61.99e-gu.spb.ru:8080GET /s_rss/rssn.php?xpr=1&rbrid=0 HTTP/1.0
      
      21-647-0/0/1527020.
      0.462000.00.0095894.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-647-0/0/1425711.
      0.286500.00.0089206.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-647-0/0/1385753.
      0.281400.00.0087793.45
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-647-0/0/1320542.
      1.134600.00.0084134.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-647-0/0/1242492.
      0.0710100.00.0078498.73
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-64794430/239/1210865W
      0.40000.06.5876071.77
      213.180.203.66alminur.ru:8080GET /serdobolnyj-chelovek-eto/ HTTP/1.0
      
      27-647-0/0/1179719.
      0.099300.00.0073008.36
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-64796630/282/1147479W
      0.46100.08.7472100.51
      66.249.76.32cdoonline.ru:8080GET /goods/epergne1740467floorer HTTP/1.0
      
      29-647-0/0/1092225.
      0.2826200.00.0072324.71
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-647-0/0/1032471.
      0.0131300.00.0070350.98
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-647-0/0/981951.
      0.2426400.00.0062346.93
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-647-0/0/943276.
      0.0530600.00.0059976.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-647-0/0/902243.
      0.0530300.00.0057408.93
      <
      Found on 2024-01-07 10:19
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec27502fe8d

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 07-Jan-2024 11:36:04 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 647
      Parent Server MPM Generation: 646
      Server uptime:  22 days 7 hours 52 minutes 43 seconds
      Server load: 8.02 8.52 8.65
      Total accesses: 81126703 - Total Traffic: 4977.3 GB
      CPU Usage: u487 s112.29 cu0 cs0 - .0311% CPU load
      42.1 requests/sec - 2.6 MB/second - 64.3 kB/request
      18 requests currently being processed, 5 idle workers
      WWWWWWWWW_WWWW_W__.WWC_W........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-646166070/399/2681306W
      0.71000.027.43173504.34
      64.124.8.69boudoir-wedding.ru:8080GET /robots.txt HTTP/1.0
      
      1-646261270/37/2630791W
      0.07000.04.71163519.48
      5.253.61.99boudoir-wedding.ru:8080POST /wp-cron.php?doing_wp_cron=1704616564.04315710067749023437
      
      2-646181380/250/2572641W
      0.49000.035.76166988.19
      213.180.203.93pohvist-vestnik.ru:8080GET / HTTP/1.0
      
      3-646146590/482/2529008_
      0.85050.020.31160500.81
      3.224.220.101kuhni-ryadom.ru:8080GET /links.php?uwzv-41059iitem/125.htm HTTP/1.0
      
      4-646249920/107/2477877W
      0.21100.06.21155716.08
      5.253.61.99vipstroyclub.ru:8080POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      5-646271380/2/2449010W
      0.00300.00.00153959.72
      5.253.61.99sl-api.ru:8080GET /vk/market.php HTTP/1.0
      
      6-646250450/106/2401474W
      0.17300.03.15151875.50
      5.253.61.99a.clego.ru:8080GET /test/ HTTP/1.0
      
      7-646250460/96/2365779W
      0.14200.04.65153665.44
      5.253.61.99podvor-tula.ru:8080GET /bnovo/zaezd.php HTTP/1.0
      
      8-646251280/51/2313179W
      0.101700.04.05150338.95
      95.142.198.140grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      9-646262390/67/2240685_
      0.1009880.02.91141896.70
      143.110.159.173vsemgor.ru:8080GET / HTTP/1.0
      
      10-646262400/39/2196817W
      0.08000.00.90143829.17
      95.108.213.101mamamoet.ru:8080GET /feed/turbo/?paged=13 HTTP/1.0
      
      11-646274420/1/2146899W
      0.00100.00.00142338.94
      69.162.124.231sotela.ru:8080HEAD / HTTP/1.0
      
      12-646274430/3/2090635W
      0.00100.00.57131563.25
      184.168.106.13aur-um.com:8080GET /wp-login.php HTTP/1.0
      
      13-646275340/2/2031552W
      0.00000.00.04127397.70
      167.172.20.95uchetunet.ru:8080GET /server-status HTTP/1.0
      
      14-646275350/7/1959198_
      0.01000.00.19125416.96
      139.59.65.144forum.webonurok.ru:8080GET /s/030313e21363e2335323e253/_/;/META-INF/maven/com.atlassia
      
      15-646219530/236/1912202W
      0.44000.010.09124696.52
      5.253.61.99sotela.ru:8080POST /wp-cron.php?doing_wp_cron=1704616563.60293602943420410156
      
      16-646275370/9/1854046_
      0.010230.00.07112349.74
      213.87.157.64bx-help.ru:8080PUT /pin.html HTTP/1.0
      
      17-646275390/4/1776934_
      0.0003650.00.41113945.94
      213.180.203.10orelartcollege.ru:8080GET /maksim-oreshkin-biografiya-deyatelnost-i-perspektivy-pomos
      
      18-646-0/0/1689631.
      0.032700.00.00112687.48
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-646392520/452/1615799W
      1.009800.026.63104436.48
      95.142.197.6grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      20-646184430/43/1573279W
      0.05200.01.2598996.73
      5.253.61.99gai-news.ru:8080GET /s_rss/rssm.php?xpr=1 HTTP/1.0
      
      21-646184441/282/1521170C
      0.491436582.018.1895467.51
      3.230.159.1alexiy.ru:8080GET /files/372/OtchetSpecOcenka.pdf HTTP/1.0
      
      22-646294090/354/1421133_
      0.710130.0108.9988910.73
      3.224.220.101rasti-frukty.ru:8080GET /ymd/90671-9-shtory/101893603754-fotoshtory-art-paula-khogv
      
      23-646251320/92/1381490W
      0.16200.03.0087387.80
      5.253.61.99radiobaltica.eu:8080GET /wp-cron.php?doing_wp_cron HTTP/1.0
      
      24-646-0/0/1316720.
      0.0810400.00.0083927.32
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-646-0/0/1238924.
      0.0610600.00.0078254.27
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-646-0/0/1206271.
      0.237700.00.0075771.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-646-0/0/1175889.
      0.0312500.00.0072624.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-646-0/0/1144474.
      0.0313200.00.0071711.87
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-646-0/0/1089148.
      0.1113500.00.0071910.04
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-646-0/0/1030443.
      0.0113800.00.0070189.39
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-646-0/0/980151.
      0.4111100.00.0062254.98
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-646-0/0/941524.
      0.2112300.00.0059646.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-64
      Found on 2024-01-07 08:35
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec259bef3af

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 06-Jan-2024 04:43:50 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 615
      Parent Server MPM Generation: 614
      Server uptime:  21 days 1 hour 29 seconds
      Server load: 9.05 11.30 13.20
      Total accesses: 76778723 - Total Traffic: 4671.0 GB
      CPU Usage: u501.8 s113.96 cu0 cs0 - .0339% CPU load
      42.2 requests/sec - 2.6 MB/second - 63.8 kB/request
      7 requests currently being processed, 8 idle workers
      C._W_W__W_WW_.......W_.............._...........................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-614301441/203/2508222C
      0.37000.39.97160462.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-614-0/0/2461183.
      0.96100.00.00152263.36
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-614334320/65/2403375_
      0.11000.01.21154909.97
      66.249.79.135old.orionboat.com:8080GET /other/orionboat-43d HTTP/1.0
      
      3-614332260/67/2365036W
      0.12000.03.21150368.91
      47.128.23.180olgino.info:8080GET /forum/topic/16978-%D0%BF%D0%BB%D0%B0%D1%82%D0%BD%D0%BE%D0%
      
      4-614323660/78/2315733_
      0.130520.02.74143171.92
      47.128.122.150olgino.info:8080GET /forum/topic/74-%D1%8D%D0%BB%D0%B5%D0%BA%D1%82%D1%80%D0%B8%
      
      5-614337550/57/2288242W
      0.10000.02.68143211.17
      79.126.22.143walksandvibes.com:8080GET / HTTP/1.0
      
      6-614338510/35/2245357_
      0.060780.01.10140465.97
      132.148.75.203zasor37.ru:8080POST /wp-login.php HTTP/1.0
      
      7-614315050/151/2214392_
      0.2501550.05.99143278.94
      178.176.73.89rublev.design:8080GET / HTTP/1.0
      
      8-614324190/16/2162474W
      0.033100.00.34139481.17
      91.227.17.24sportsnab.org:8080GET /cml1c/5ee4f5a4-d128-44c7-88b0-4b5001a79b6d/?type=catalog&m
      
      9-614280040/326/2096391_
      0.570150.012.89130353.95
      157.90.182.30rasti-ogorod.ru:8080GET /perez/tolstiachok-145 HTTP/1.0
      
      10-614316570/120/2053227W
      0.22000.04.68134373.53
      136.243.228.194kuhni-ryadom.ru:8080GET /siow-41970jitem/26910goj43.html HTTP/1.0
      
      11-614338530/39/2007844W
      0.10000.02.76132274.44
      159.89.83.196uchetunet.ru:8080GET /server-status HTTP/1.0
      
      12-614340200/44/1959953_
      0.10050.00.75122034.68
      3.224.220.101kuhni-ryadom.ru:8080GET /links.php?vtmv-17543witem/41884tv HTTP/1.0
      
      13-614-0/0/1900550.
      0.22000.00.00118981.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-614-0/0/1834432.
      0.01400.00.00116090.60
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-614-0/0/1798018.
      0.22200.00.00115489.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-614-0/0/1739365.
      0.059300.00.00104353.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-614-0/0/1670769.
      0.068000.00.00105491.71
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-614-0/0/1589039.
      0.038600.00.00104480.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-614-0/0/1518888.
      0.881200.00.0097457.02
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-614287000/239/1479996W
      0.45000.011.4392792.09
      23.22.35.162vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb[14]=1-2-4-5-6&attrb[15]=7-9-13 HT
      
      21-61441910/244/1432703_
      0.44050.07.3388806.16
      95.28.138.164spx.zaralx.ru:8080POST /api/work/get_requests/ HTTP/1.0
      
      22-614-0/0/1342433.
      0.216000.00.0083290.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-614-0/0/1306128.
      0.049500.00.0081489.52
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-614-0/0/1251594.
      0.0715300.00.0078919.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-614-0/0/1178603.
      0.0517100.00.0074071.61
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-614-0/0/1146506.
      0.0420700.00.0071812.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-614-0/0/1115625.
      0.0121800.00.0067966.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-614-0/0/1088978.
      0.6721000.00.0068095.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-614-0/0/1037435.
      0.439200.00.0068623.67
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-614-0/0/980669.
      0.1517400.00.0065593.73
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-614-0/0/938261.
      0.1016500.00.0059404.46
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-614-0/0/897023.
      0.0916800.00.0056800.61
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-614-0/0/861246.
      0.772600.00.0053277.82
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      
      Found on 2024-01-06 01:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2e088f46f

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 05-Jan-2024 20:25:41 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 587
      Parent Server MPM Generation: 586
      Server uptime:  20 days 16 hours 42 minutes 20 seconds
      Server load: 10.53 11.32 11.64
      Total accesses: 74992325 - Total Traffic: 4582.6 GB
      CPU Usage: u544.35 s119.69 cu0 cs0 - .0371% CPU load
      41.9 requests/sec - 2.6 MB/second - 64.1 kB/request
      68 requests currently being processed, 6 idle workers
      WWWW_WWW_WWWWWWWWWWWWWWWWWWW_W_WW_WWWWWWWWWWWW.WWW.WWWW..W_WWWWW
      W.W.WWWWWWWWWW.WW...............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-586401210/291/2463203W
      0.602700.05.70157769.45
      95.142.197.1grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      1-586192780/7/2419722W
      0.01100.00.12149302.58
      95.108.213.154inetshopper.ru:8080GET /bitrix/rk.php?goto=https%3A%2F%2Faradadenem.catshmot.onlin
      
      2-586375950/371/2360325W
      0.80000.011.28152667.14
      66.249.66.65inetshopper.ru:8080GET /bitrix/rk.php?goto=https%3A%2F%2Fifyzoxycol.catshmot.onlin
      
      3-586335340/404/2323492W
      0.90000.014.02148284.84
      66.249.66.65inetshopper.ru:8080GET /bitrix/rk.php?goto=https%3A%2F%2Fprivatesellers.online%2Fo
      
      4-586194320/10/2274669_
      0.01022440.00.38141281.47
      137.184.150.232zasor37.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      5-58627660/247/2249683W
      0.55000.04.00140782.92
      139.144.150.23uchetunet.ru:8080GET /server-status HTTP/1.0
      
      6-586192790/633/2205623W
      1.36000.026.55138245.36
      66.249.66.66inetshopper.ru:8080GET /bitrix/rk.php?goto=https%3A%2F%2Fprivatesellers.online%2Fj
      
      7-586128940/84/2176078W
      0.17000.01.15141318.81
      87.250.224.27inetshopper.ru:8080GET /bitrix/rk.php?goto=https%3A%2F%2Fvefebopyj.catshmot.online
      
      8-586378360/309/2124806_
      0.62019430.05.93137575.08
      95.108.213.210inetshopper.ru:8080GET /bitrix/rk.php?goto=https%3A%2F%2Fdurizis.catshmot.online H
      
      9-586388800/362/2061774W
      0.79100.08.10128644.07
      87.250.224.201inetshopper.ru:8080GET /bitrix/rk.php?goto=https%3A%2F%2Fnehojizumu.catshmot.onlin
      
      10-58699640/150/2015753W
      0.30100.02.13132551.02
      95.108.213.116inetshopper.ru:8080GET /bitrix/rk.php?goto=https%3A%2F%2Fprivatesellers.online%2Fb
      
      11-586284390/472/1973073W
      1.04100.011.22129589.59
      87.250.224.215inetshopper.ru:8080GET /bitrix/rk.php?goto=https%3A%2F%2Fnawohyhoge.catshmot.onlin
      
      12-58634290/278/1926560W
      0.62000.07.24119613.61
      213.180.203.231inetshopper.ru:8080GET /bitrix/rk.php?goto=https%3A%2F%2Fprivatesellers.online%2Fy
      
      13-58694660/183/1866558W
      0.38100.03.92117304.38
      5.255.231.128911stroy.ru:8080GET / HTTP/1.0
      
      14-586194990/9/1803587W
      0.01000.00.03113825.95
      23.22.35.162vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb[12]=2-4-5&attrb[15]=2-6-7-9-11 HT
      
      15-586138020/112/1766733W
      0.22100.02.55114067.92
      144.126.202.105zasor37.ru:8080GET /.vscode/sftp.json HTTP/1.0
      
      16-586195000/5/1706285W
      0.01000.00.07102695.16
      45.143.147.187tema-opt.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      17-586151680/69/1640147W
      0.16200.03.27104058.63
      164.90.205.35zasor37.ru:8080GET / HTTP/1.0
      
      18-58638590/279/1559816W
      0.64100.013.68102991.49
      5.255.231.138inetshopper.ru:8080GET /bitrix/rk.php?goto=https%3A%2F%2Fprivatesellers.online%2Fb
      
      19-586196220/8/1490318W
      0.03000.00.3096034.78
      213.180.203.165inetshopper.ru:8080GET /bitrix/rk.php?goto=https%3A%2F%2Fjopoxa.catshmot.online HT
      
      20-586102220/166/1450894W
      0.30100.03.4991467.44
      213.180.203.71inetshopper.ru:8080GET /bitrix/rk.php?goto=https%3A%2F%2Fprivatesellers.online%2Fq
      
      21-586103150/184/1407200W
      0.39100.04.6687495.53
      139.144.150.8zasor37.ru:8080GET /_all_dbs HTTP/1.0
      
      22-586144950/78/1317160W
      0.15100.01.8582130.21
      165.22.108.223zasor37.ru:8080GET /about HTTP/1.0
      
      23-586185030/33/1280533W
      0.06100.00.3380118.38
      143.42.118.5zasor37.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      24-586397500/340/1226204W
      0.75100.09.3977769.73
      87.250.224.80inetshopper.ru:8080GET /bitrix/rk.php?goto=https%3A%2F%2Fprivatesellers.online%2Fo
      
      25-58680690/112/1154857W
      0.22000.03.7772929.23
      66.249.66.66inetshopper.ru:8080GET /bitrix/rk.php?goto=https%3A%2F%2Fprivatesellers.online%2Fj
      
      26-586196270/7/1124535W
      0.02100.00.2070508.01
      213.180.203.27inetshopper.ru:8080GET /bitrix/rk.php?goto=https%3A%2F%2Fprivatesellers.online%2Fj
      
      27-586196290/8/1092798W
      0.01000.00.1566880.36
      92.43.185.164spx.zaralx.ru:8080GET /freshmarket/ HTTP/1.0
      
      28-586145900/73/1067318_
      0.14020190.00.6666946.42
      95.108.213.110inetshopper.ru:8080GET /bitrix/rk.php?goto=https%3A%2F%2Fojuqapo.catshmot.online H
      
      29-586349790/418/1016413W
      0.84100.08.3067603.02
      87.250.224.216inetshopper.ru:8080GET /bitrix/rk.php?goto=https%3A%2F%2Fprivatesellers.online%2Fd
      
      30-586352170/
      Found on 2024-01-05 17:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec229f298cb

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 24-Dec-2023 12:05:28 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 274
      Parent Server MPM Generation: 273
      Server uptime:  8 days 8 hours 22 minutes 7 seconds
      Server load: 9.05 8.66 9.80
      Total accesses: 28930535 - Total Traffic: 1774.9 GB
      CPU Usage: u366.53 s339.27 cu0 cs0 - .0978% CPU load
      40.1 requests/sec - 2.5 MB/second - 64.3 kB/request
      30 requests currently being processed, 11 idle workers
      W_WW__W_WWW_WWWW_WWW_W_WW.WWW__W_WWW...........WW...............
      .............W..W.......W.................W.....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-27369380/5/958100W
      0.002500.00.1759559.83
      95.142.196.138grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      1-273335410/338/936122_
      0.7503930.021.8958971.52
      5.255.231.189agro-mk.ru:8080GET /robots.txt HTTP/1.0
      
      2-27354940/80/911517W
      0.15200.011.4060618.74
      146.190.160.11zasor37.ru:8080GET /config.json HTTP/1.0
      
      3-27386610/3/896862W
      0.00200.00.0856985.41
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1703408726.22256588935852050781
      
      4-27370290/75/876703_
      0.13000.01.3753239.90
      139.59.182.142uchetunet.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-27356420/97/877919_
      0.140820.03.4153456.93
      176.59.133.31traktoramira.ru:8080POST /wp-content/plugins/kama-postviews/ajax-request.php HTTP/1
      
      6-27356430/80/852527W
      0.16000.01.9053589.12
      144.126.202.105zasor37.ru:8080GET /v2/_catalog HTTP/1.0
      
      7-27371980/74/840671_
      0.11025980.02.5154497.81
      46.101.103.192zasor37.ru:8080GET /_all_dbs HTTP/1.0
      
      8-27356790/7/808308W
      0.012700.01.2654732.18
      95.142.197.132grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      9-27379490/15/787190W
      0.04000.00.9948544.91
      5.253.61.99specsplav.ru:8080POST /wp-cron.php?doing_wp_cron=1703408728.32002806663513183593
      
      10-27356820/60/768054W
      0.131200.03.2749096.70
      95.142.196.26grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      11-27357420/53/748903_
      0.1105020.05.3150208.76
      5.255.231.38irbis-bor.ru:8080GET /avtomatika-bezopasnosti/blok-upravleniya-bu-20/ HTTP/1.0
      
      12-27357430/79/736270W
      0.13100.02.0444917.15
      137.184.150.232zasor37.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      13-273401050/138/705154W
      0.29000.015.9046015.60
      159.203.94.228zasor37.ru:8080GET /telescope/requests HTTP/1.0
      
      14-273309020/324/681178W
      0.69000.019.8043515.15
      66.249.66.195zelen-shop.ru:8080GET /?product_id=5347093 HTTP/1.0
      
      15-27357460/60/671962W
      0.11000.031.6746256.98
      139.59.182.142uchetunet.ru:8080GET /server-status HTTP/1.0
      
      16-27357470/42/643227_
      0.1104080.01.8839168.08
      87.250.224.15tropamivelesa.ru:8080GET / HTTP/1.0
      
      17-27357490/119/612729W
      0.31000.07.8439450.27
      142.93.158.96zasor37.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      18-27357510/86/577500W
      0.14000.03.5036979.86
      142.93.153.3zasor37.ru:8080GET / HTTP/1.0
      
      19-27357540/1/553636W
      0.003500.00.0136766.07
      95.142.196.4grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      20-27377430/26/537014_
      0.040210.01.5134220.30
      3.224.220.101rasti-frukty.ru:8080GET /ymd/6206161-1-bassejjny-i-aksessuary/1 HTTP/1.0
      
      21-27372750/66/519347W
      0.09000.02.5232277.80
      45.159.21.233specsplav.ru:8080GET /feed/ HTTP/1.0
      
      22-27372760/51/491745_
      0.09022700.03.0428827.36
      137.184.106.30zasor37.ru:8080GET /_all_dbs HTTP/1.0
      
      23-27373400/91/474079W
      0.13000.01.4728962.93
      159.223.102.13zasor37.ru:8080GET /about HTTP/1.0
      
      24-27373420/58/467234W
      0.10200.03.3132410.14
      139.144.150.8zasor37.ru:8080GET /.vscode/sftp.json HTTP/1.0
      
      25-273-0/0/437262.
      0.06400.00.0027390.83
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-27380470/26/436138W
      0.05300.02.5426129.73
      95.108.213.147kirpich-kupil.ru:8080GET /post-sitemap12.xml HTTP/1.0
      
      27-27380480/8/418034W
      0.011000.00.1025094.38
      5.255.231.194migtime.ru:8080GET /sitemap-tag.xml HTTP/1.0
      
      28-273221970/360/412260W
      0.84000.018.1725373.43
      162.243.184.251zasor37.ru:8080GET /telescope/requests HTTP/1.0
      
      29-273401440/18/400259_
      0.04016480.00.4826628.58
      137.184.150.232zasor37.ru:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      30-27381200/53/373626_
      0.070160.00.8525433.46
      23.22.35.162ruadverts.ru:8080GET /agidel/nedvizhimost/arenda-kvartiri-dlitelno/odnokomnatnay
      
      31-27381240/20/354530W
      0.02000.00.4422059.22
      146.190.98.165zasor37.ru:8080GET /server-status HTTP/1.0
      
      32-27381290/21/329111_
      0.0502750.00.6421136.30
      128.199.62.55nx5000.ru:808
      Found on 2023-12-24 09:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec259b9044f

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 24-Dec-2023 06:57:10 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 269
      Parent Server MPM Generation: 268
      Server uptime:  8 days 3 hours 13 minutes 49 seconds
      Server load: 9.49 10.84 11.04
      Total accesses: 28052639 - Total Traffic: 1730.7 GB
      CPU Usage: u94.31 s17.92 cu0 cs0 - .016% CPU load
      39.9 requests/sec - 2.5 MB/second - 64.7 kB/request
      33 requests currently being processed, 11 idle workers
      WWWW__WW_WWWWWW_WWWW_WWWWW__WWWW_WWW__W_WWW...W.................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-268224860/67/942570W
      0.12000.01.3258588.07
      45.143.147.187tema-opt.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      1-268294470/13/919142W
      0.02000.00.2557978.26
      45.140.120.252progress31.ru:8080GET / HTTP/1.0
      
      2-268232910/54/896002W
      0.10800.01.8359463.80
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      3-268384110/357/882792W
      0.76800.017.3456114.57
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      4-268281490/25/861426_
      0.06080.01.2452318.27
      2a05:541:120:d348:8c03:882d:2edbiznesluxe.ru:8080GET /works/kak-zakazat-i-poluchit-vypisku-iz-egrp-chto-vazhno-z
      
      5-268165690/186/863310_
      0.370480.09.2252680.60
      47.128.61.78olgino.info:8080GET /forum/topic/10303-%D0%BA%D1%82%D0%BE-%D0%BA%D1%83%D0%B4%D0
      
      6-268199830/143/838105W
      0.27400.06.3752684.76
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      7-268200490/139/825174W
      0.29000.05.9153559.04
      5.253.61.99radiobaltica.eu:8080POST /wp-admin/admin-ajax.php?action=rocket_sitemap_preload&non
      
      8-268295020/12/794653_
      0.0204250.00.5053854.49
      5.255.231.245babymodik.com:8080GET / HTTP/1.0
      
      9-268103290/212/773162W
      0.38700.07.2547585.19
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      10-26849450/300/754098W
      0.53700.08.5048196.95
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      11-268241590/67/733928W
      0.17600.03.3748847.18
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      12-268214970/174/722508W
      0.33200.06.5644079.93
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      13-268276290/51/692105W
      0.10200.02.5744992.53
      157.245.202.8xn-------53dcxeg1aagagxcakcieltPOST /wp-login.php HTTP/1.0
      
      14-268172430/151/666720W
      0.361000.08.3842757.43
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      15-268295030/10/658115_
      0.0403720.00.3045434.29
      95.108.213.210yuntongglass.ru:8080GET / HTTP/1.0
      
      16-268122270/209/630039W
      0.45900.07.7938205.21
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      17-268239430/95/600421W
      0.21000.05.7038748.85
      136.243.228.196migtime.ru:8080GET /?c=hubless-bicycle-design-hot-rods-cars-concept-cars-ll-d8
      
      18-2687660/330/565263W
      0.65800.019.4036221.94
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      19-26896890/271/542106W
      0.57200.09.4535392.98
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      20-268214990/166/525822_
      0.32000.012.5333483.94
      165.22.74.203uchetunet.ru:8080GET /v2/_catalog HTTP/1.0
      
      21-268259280/47/507679W
      0.13400.01.6431662.30
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      22-268215950/124/481577W
      0.25600.03.0528279.23
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      23-268265640/32/464878W
      0.06200.02.1928408.82
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      24-26893520/268/457459W
      0.51500.08.5931561.54
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      25-268173260/177/428362W
      0.40300.07.6026798.24
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      26-268261530/63/427277_
      0.15000.01.5525606.00
      79.133.182.254scripts.admino.me:8080GET /email_check.sh HTTP/1.0
      
      27-268283780/16/409349_
      0.04000.01.0024520.37
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      28-268234420/54/403370W
      0.12600.01.7824622.76
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      29-26884410/171/392293W
      0.3411100.06.7526036.94
      95.142.196.138grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      30-268242050/47/366029W
      0.10600.00.99
      Found on 2023-12-24 03:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2f62f23f2

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 11-Dec-2023 23:00:09 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 2751
      Parent Server MPM Generation: 2750
      Server uptime:  66 days 13 hours 30 minutes 16 seconds
      Server load: 11.63 10.03 9.79
      Total accesses: 218830752 - Total Traffic: 18026.1 GB
      CPU Usage: u244.72 s50.46 cu0 cs0 - .00513% CPU load
      38.1 requests/sec - 3.2 MB/second - 86.4 kB/request
      29 requests currently being processed, 43 idle workers
      ._.___...W..__..W.W.__.._.WW.W...W.W_C._.__..W.._..__W.WW..W..._
      ._.___...._.W...W..___.._._..WW.____.W.WW...W.W._._._._..W_.._._
      .___..WW.._WW._W................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2750-0/0/7945314.
      0.437200.00.00674723.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-2750274540/29/7811375_
      0.06000.01.33663950.63
      138.197.88.136uchetunet.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-2750-0/0/7677304.
      0.014200.00.00645930.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-2750274660/45/7554186_
      0.07060.01.41639008.69
      136.243.228.194kuhni-ryadom.ru:8080GET /header.php?dmpi-50917mitem/37475.htm HTTP/1.0
      
      4-2750274760/42/7404322_
      0.1104060.01.16628203.31
      91.108.6.136nikeh.ru:8080POST /nikahcontactbot/main_controller_0.php HTTP/1.0
      
      5-2750274770/33/7300728_
      0.0703180.02.08617570.19
      147.78.47.212dr-kuchava.ru:8080GET /include/ HTTP/1.0
      
      6-2750-0/0/7159468.
      0.025400.00.00603172.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-2750-0/0/6979158.
      0.014600.00.00594216.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-2750-0/0/6842950.
      0.032200.00.00586489.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-2750248410/99/6707587W
      0.20000.04.38563369.06
      164.92.192.25zasor37.ru:8080GET / HTTP/1.0
      
      10-2750-0/0/6573348.
      0.224000.00.00555913.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-2750-0/0/6389679.
      0.024100.00.00543618.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-2750275000/34/6175928_
      0.06010320.00.55525995.06
      47.128.47.1ed-pilula.com:8080GET /order-tadora-online-it.html?cur=CHF HTTP/1.0
      
      13-2750275020/33/6011925_
      0.0702370.01.49511780.97
      23.22.35.162rasti-frukty.ru:8080GET /ymd/10818844-9-dekorativnye-podushki/732 HTTP/1.0
      
      14-2750-0/0/5816725.
      0.031700.00.00493964.97
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-2750-0/0/5609564.
      0.023820.00.00479225.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-2750275090/33/5348101W
      0.05200.01.50451077.13
      66.249.66.84mkyzyl.ru:8080GET /?auth_service_id=Twitter&check_key=2af650410f0569eb11e35ea
      
      17-2750-0/0/5111747.
      0.007000.00.00437668.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-2750248480/99/4868896W
      0.21700.03.46416282.22
      5.253.61.99crimezone.ru:8080GET /s_rss/rssm.php?xpr=1 HTTP/1.0
      
      19-2750-0/0/4636998.
      0.032300.00.00394652.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-2750207540/179/4359621_
      0.3402100.07.07371768.72
      213.180.203.154tort-sib.ru:8080GET /turbo.xml HTTP/1.0
      
      21-2750275320/46/4060734_
      0.11000.01.99346120.84
      147.182.130.98slavka.areasam.ru:8080GET /.vscode/sftp.json HTTP/1.0
      
      22-2750-0/0/3816872.
      0.051500.00.00323204.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-2750-0/0/3573248.
      0.255100.00.00304631.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-2750275350/38/3357660_
      0.070360.01.52286815.09
      38.174.115.226multitradellc.ru:8080GET / HTTP/1.0
      
      25-2750-0/0/3130036.
      0.291300.00.00269844.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-2750275380/36/2976521W
      0.07000.01.45250863.36
      195.242.111.34trak.ru:8080GET /cart/ HTTP/1.0
      
      27-2750275410/38/2826155W
      0.07000.01.09236849.81
      178.128.151.41zasor37.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      28-2750-0/0/2639118.
      0.276800.00.00221006.14
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-2750249260/89/2513161W
      0.20000.02.72209713.13
      194.58.113.28infozub.ru:8080GET / HTTP/1.0
      
      30-2750-0/0/2356720.
      0.014400.00.00202220.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-2750-0/0/2214023.
      0.122600.00.00190079.36
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-2750-0/0/2080984.
      0.041000.00.00175506.14
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-2750221760/143/1951573W
      0.28000.05.82167849.50
      167.99.182.39zasor37.ru:8080GET /config
      Found on 2023-12-11 20:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec29d953794

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 11-Dec-2023 22:52:53 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 2751
      Parent Server MPM Generation: 2750
      Server uptime:  66 days 13 hours 22 minutes 59 seconds
      Server load: 12.30 10.48 9.85
      Total accesses: 218813061 - Total Traffic: 18025.2 GB
      CPU Usage: u254.8 s53.09 cu0 cs0 - .00535% CPU load
      38.1 requests/sec - 3.2 MB/second - 86.4 kB/request
      14 requests currently being processed, 3 idle workers
      W_WWWWWW..W.W.WW._........._W.WW................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2750375400/47/7944715W
      0.10000.01.45674694.63
      194.156.93.103technogallery.ru:8080GET /razmery-podshipnika-iso-6007/ HTTP/1.0
      
      1-2750389250/134/7810854_
      0.2502490.05.79663926.88
      144.76.14.17olgino.info:8080GET /forum/topic/27858-%D0%B2%D0%BE%D1%81%D0%BF%D0%B8%D1%82%D0%
      
      2-275013590/22/7676791W
      0.08000.00.73645908.63
      5.255.231.115profimedperm.ru:8080GET /product/O?664183=hhypophysectomiesx HTTP/1.0
      
      3-2750376450/156/7553562W
      0.27000.015.14638975.13
      188.166.182.116diagnosticsnews.net:8080GET //wp/wp-includes/wlwmanifest.xml HTTP/1.0
      
      4-2750337170/255/7403831W
      0.46200.016.16628181.38
      5.255.231.58torgsp.ru:8080GET /otdelochnie-materiali/plitka/mozaika/vidrepur-mosaic/ HTTP
      
      5-2750215450/745/7300190W
      1.62000.031.01617532.19
      2a00:1fa1:23c:a7d7:6fec:30cb:48mamamoet.ru:8080GET /sovety/pochistit-utyug-filips/ HTTP/1.0
      
      6-2750395550/89/7159018W
      0.15100.013.94603156.75
      185.174.135.121naemus.ru:8080GET / HTTP/1.0
      
      7-2750391410/89/6978630W
      0.15000.02.86594190.88
      136.243.228.196migtime.ru:8080GET /?c=boss-lady-quotes-added-a-new-boss-lady-quotes-ll-kGByVx
      
      8-2750-0/0/6842490.
      0.131500.00.00586470.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-2750-0/0/6706943.
      0.39400.00.00563338.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-2750365650/206/6572878W
      0.35000.06.22555893.06
      23.22.35.162vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb[12]=2-4&attrb[13]=2&attrb[14]=3&a
      
      11-2750-0/0/6389212.
      0.101900.00.00543596.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-2750280600/390/6175464W
      0.83400.020.69525976.13
      91.227.17.88sportsnab.org:8080GET /cml1c/5ee4f5a4-d128-44c7-88b0-4b5001a79b6d/?type=catalog&m
      
      13-2750-0/0/6011534.
      0.141300.00.00511751.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-2750322700/175/5816353W
      0.35000.016.74493950.97
      157.90.209.76order-cs.eu:8080GET /order-glucophage-sr-online-de.html?cur=HUF HTTP/1.0
      
      15-2750392150/94/5609248W
      0.16000.05.19479209.88
      188.225.47.234inetshopper.ru:8080GET / HTTP/1.0
      
      16-2750-0/0/5347852.
      0.031600.00.00451066.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-2750380110/164/5111247_
      0.33000.014.96437644.25
      138.68.133.118isp22.adminvps.ru:8080GET /telescope/requests HTTP/1.0
      
      18-2750-0/0/4868593.
      0.334200.00.00416267.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-2750-0/0/4636694.
      0.182200.00.00394640.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-2750-0/0/4359186.
      0.025100.00.00371746.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-2750-0/0/4060253.
      0.092000.00.00346090.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-2750-0/0/3816769.
      0.275500.00.00323190.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-2750-0/0/3573057.
      0.462300.00.00304622.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-2750-0/0/3357530.
      0.143100.00.00286802.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-2750-0/0/3129835.
      0.21300.00.00269837.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-2750-0/0/2976391.
      0.422100.00.00250858.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-2750381080/90/2826007_
      0.1802750.04.15236844.13
      213.87.148.165inetshopper.ru:8080GET /online-shopping-directory/onona.html HTTP/1.0
      
      28-2750381090/141/2638927W
      0.26000.06.10220999.63
      3.224.220.101kuhni-ryadom.ru:8080GET /zfqn-59857iitem/41531ffi3.htm HTTP/1.0
      
      29-2750-0/0/2512918.
      0.172400.00.00209703.70
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-2750381110/134/2356587W
      0.26000.04.91202215.94
      34.229.63.28travelca.ru:8080GET /sanatorij-shambari-cena-putevka.html HTTP/1.0
      
      31-2750381130/89/2213850W
      0.18000.014.95190070.86
      134.122.34.144uchetunet.ru:8080GET /server-status HTTP/1.0
      
      32-2750-0/0/2080867.
      0.258900.00.00175501.44
      127.0.0.1<
      Found on 2023-12-11 19:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2b94b1535

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 17-Nov-2023 01:55:39 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 1554
      Parent Server MPM Generation: 1553
      Server uptime:  41 days 16 hours 25 minutes 45 seconds
      Server load: 8.51 8.54 9.61
      Total accesses: 131800315 - Total Traffic: 10563.3 GB
      CPU Usage: u264.87 s56.78 cu0 cs0 - .00893% CPU load
      36.6 requests/sec - 3.0 MB/second - 84.0 kB/request
      12 requests currently being processed, 3 idle workers
      _W_W.WW_...WW..WW...W.WW.W......................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1553394040/101/4713015_
      0.1801700.04.70389467.75
      46.8.56.63putisvaroga.ru:8080GET /forum/ HTTP/1.0
      
      1-1553367100/141/4647008W
      0.31000.012.48383638.00
      52.70.240.171ruadverts.ru:8080GET /ru/tetyushi/dlya-doma-i-dachi/sadovaya-mebel HTTP/1.0
      
      2-1553407830/26/4542327_
      0.0405310.00.86373012.22
      165.22.74.203ckr-61.ru:8080GET /login.action HTTP/1.0
      
      3-15534640/20/4491125W
      0.03000.00.67365230.59
      52.70.240.1711stbeauty.ru:8080GET /bbrnd-cat324448-91186-5.htm HTTP/1.0
      
      4-1553-0/0/4390158.
      0.42000.00.00362767.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-1553320700/375/4328211W
      0.75000.015.97357828.09
      23.22.35.162order-cs.eu:8080GET /order-malegra-dxt-online-cs.html?cur=CZK HTTP/1.0
      
      6-1553322430/281/4236379W
      0.53100.016.86344763.28
      3.224.220.101kuhni-ryadom.ru:8080GET /links.php?xxci-32138f84894ccf65 HTTP/1.0
      
      7-1553372940/140/4132342_
      0.28000.016.18341607.81
      146.20.129.33ancient-news.ru:8080GET / HTTP/1.0
      
      8-1553-0/0/4041883.
      0.064400.00.00338174.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-1553-0/0/3969216.
      0.371500.00.00323382.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-1553-0/0/3869546.
      0.263000.00.00320456.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-1553356080/207/3770055W
      0.44000.010.74312603.22
      78.107.252.54intivito.com:8080POST /gw/ HTTP/1.0
      
      12-1553373660/103/3639859W
      0.20000.016.24302045.44
      147.182.130.98oxytravel.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      13-1553-0/0/3525333.
      0.723900.00.00292180.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-1553-0/0/3419693.
      0.232000.00.00283065.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-1553323610/267/3276900W
      0.46000.016.62272343.53
      139.59.230.191uchetunet.ru:8080GET /server-status HTTP/1.0
      
      16-1553373700/123/3130580W
      0.24000.09.71255899.81
      3.224.220.101kuhni-ryadom.ru:8080GET /links.php?wgny-33502r49620o.htm HTTP/1.0
      
      17-1553-0/0/3000644.
      0.424100.00.00248952.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-1553-0/0/2842917.
      0.074000.00.00236883.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-1553-0/0/2712648.
      0.292700.00.00223287.14
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-1553376220/135/2541215W
      0.30000.011.04208962.34
      143.42.118.5ckr-61.ru:8080GET / HTTP/1.0
      
      21-1553-0/0/2385084.
      0.092400.00.00199058.11
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-1553356680/187/2244304W
      0.39000.011.77185554.25
      66.249.79.36studiasmart.ru:8080GET /events/master-klass-maslo-na-leninskom-prospekte-16-450-53
      
      23-1553378730/129/2112063W
      0.24000.06.70177142.16
      17.241.227.138goodmedsshops.com:8080GET /order-tentex_royal-online-sv.html HTTP/1.0
      
      24-1553-0/0/2007216.
      0.141200.00.00164296.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1553383270/114/1881532W
      0.20000.04.59156409.31
      165.22.74.203ckr-61.ru:8080GET /_all_dbs HTTP/1.0
      
      26-1553-0/0/1794653.
      0.022900.00.00146759.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1553-0/0/1721112.
      0.028600.00.00140003.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1553-0/0/1606057.
      0.322100.00.00131810.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1553-0/0/1553877.
      0.1411100.00.00126408.80
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1553-0/0/1450166.
      0.2087900.00.00119757.67
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1553-0/0/1372196.
      0.1388800.00.00112378.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1553-0/0/1314135.
      0.0790400.00.00109100.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-1553-0/0/1233390.
      0.0292800.00.00103116.69
      127.0.0.1
      Found on 2023-11-16 22:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2b3ef1d70

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 16-Nov-2023 22:10:42 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 1551
      Parent Server MPM Generation: 1550
      Server uptime:  41 days 12 hours 40 minutes 48 seconds
      Server load: 10.79 10.05 10.13
      Total accesses: 131210083 - Total Traffic: 10512.7 GB
      CPU Usage: u271.15 s58.1 cu0 cs0 - .00918% CPU load
      36.6 requests/sec - 3.0 MB/second - 84.0 kB/request
      9 requests currently being processed, 9 idle workers
      _._W_.W_.__WW.W.W._.W.._.W_W....................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-155027930/127/4692707_
      0.250710.04.55387871.59
      23.22.35.162inetshopper.ru:8080GET /online-shopping-directory/cd-dvd/reviews/150.html?code=cd-
      
      1-1550-0/0/4626979.
      0.43200.00.00381916.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      2-1550396590/161/4522071_
      0.300390.010.60371403.03
      109.110.91.157winter-ugg.ru:8080POST /index.php?route=extension/analytics/ts_yandex_metrika/get
      
      3-1550398280/221/4472258W
      0.51000.019.44363715.66
      103.138.192.130astsad.ru:8080GET /bitrix/redirect.php?goto=https%3A%2F%2Frutanbandung.kemenk
      
      4-155071980/4/4370946_
      0.000230.00.11361301.09
      109.110.91.157winter-ugg.ru:8080POST /index.php?route=extension/analytics/ts_yandex_metrika/get
      
      5-1550-0/0/4309314.
      0.301000.00.00355744.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-155018910/142/4218581W
      0.31000.07.45343295.84
      66.249.66.136kpk-lessons.ru:8080GET /mod/book/view.php?id=9101&chapterid=12 HTTP/1.0
      
      7-155036420/86/4116417_
      0.1401330.014.01339793.13
      109.107.175.11skustore.ru:8080GET /blog/aliexpress/1487.html HTTP/1.0
      
      8-1550-0/0/4025655.
      0.042500.00.00336927.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-15503290/179/3952471_
      0.4001530.011.32322087.94
      5.255.231.42olgino.info:8080GET /forum/topic/35517-%D0%BD%D0%B0-%D1%80%D0%B0%D0%B1%D0%BE%D1
      
      10-155028500/130/3853270_
      0.230110.06.50319262.50
      3.224.220.101rasti-ogorod.ru:8080GET /ydm/9-15587458-chasy-nastennye/chasy-kartina-nastennye-ser
      
      11-1550337530/304/3754654W
      0.67000.024.36310607.94
      52.70.240.171order-cs.eu:8080GET /medicine-products-frauenmedizin-de.html?cur=HUF HTTP/1.0
      
      12-155054480/57/3623446W
      0.10000.03.55300156.34
      159.203.63.67uchetunet.ru:8080GET /server-status HTTP/1.0
      
      13-1550-0/0/3509769.
      0.124200.00.00290126.06
      109.107.175.11skustore.ru:8080GET /engine/lib/external/kcaptcha/index.php?PHPSESSID=ijkqfiip2
      
      14-155037630/84/3404402W
      0.14800.03.63281893.25
      79.126.89.78crazy-sport.ru:8080GET / HTTP/1.0
      
      15-1550-0/0/3262522.
      0.061500.00.00270568.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-155037650/61/3116488W
      0.11000.04.43254758.61
      38.153.115.16ed-pilula.com:8080GET / HTTP/1.0
      
      17-1550-0/0/2987464.
      0.141300.00.00247883.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-155038920/54/2829090_
      0.1201790.02.68235735.53
      110.93.223.133astsad.ru:8080GET /bitrix/redirect.php?goto=https://bestseobookmarkpoint.com/
      
      19-1550-0/0/2700627.
      0.321200.00.00222297.97
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-155041260/103/2528751W
      0.21000.05.72208022.11
      47.128.37.90tehanalog.ru:8080GET /vzryv-shemy/?items_per_page=128&layout=products_without_op
      
      21-1550-0/0/2374115.
      0.041700.00.00198276.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-1550-0/0/2233702.
      0.071100.00.00184746.64
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-155056270/41/2102544_
      0.07060.03.45176115.02
      87.250.224.236podvor-tula.ru:8080GET / HTTP/1.0
      
      24-1550-0/0/1997376.
      0.13300.00.00162825.33
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1550339370/283/1872031W
      0.61000.017.87154934.30
      3.224.220.101vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb[12]=4&attrb[14]=1&attrb[16]=1&pag
      
      26-155049500/71/1785001_
      0.13014600.07.03146044.83
      31.173.87.26my-candybox.ru:8080GET /oformlenie/ HTTP/1.0
      
      27-155049520/57/1713310W
      0.10000.06.43139393.98
      62.113.100.186inetshopper.ru:8080GET /online-shopping-directory/perfumery/all/4.html HTTP/1.0
      
      28-1550-0/0/1597556.
      0.671400.00.00131135.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1550-0/0/1547977.
      0.012200.00.00125885.26
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1550-0/0/1444555.
      0.0713700.00.00118982.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1550-0/0/1366958.
      0.0314800.00.00112050.33
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1550-0/0/1308045.
      0.081300
      Found on 2023-11-16 19:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec24c4843ad

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 06-Nov-2023 08:26:12 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 1128
      Parent Server MPM Generation: 1127
      Server uptime:  30 days 22 hours 56 minutes 19 seconds
      Server load: 10.32 8.75 8.01
      Total accesses: 92471230 - Total Traffic: 7288.5 GB
      CPU Usage: u243.24 s47.5 cu0 cs0 - .0109% CPU load
      34.6 requests/sec - 2.8 MB/second - 82.6 kB/request
      10 requests currently being processed, 5 idle workers
      W_WW_WWW._WWW_.._...............................W...............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1127134300/34/3341032W
      0.02000.00.05270505.56
      23.22.35.162kuhni-ryadom.ru:8080GET /links.php?xhucatlnns/194 HTTP/1.0
      
      1-112791220/151/3280096_
      0.30000.021.85269037.84
      165.232.76.155uchetunet.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-1127105660/105/3223198W
      0.18000.03.83263020.03
      165.232.76.155uchetunet.ru:8080GET /server-status HTTP/1.0
      
      3-112728760/342/3181367W
      0.76000.036.96252975.70
      194.58.113.43fenix-fire.ru:8080GET / HTTP/1.0
      
      4-112792710/136/3108430_
      0.2801610.04.06249612.41
      193.232.121.238medkurs.ru:8080GET /sickness_catalog/infectious/amebiasis/3288.html HTTP/1.0
      
      5-112793770/138/3071772W
      0.30200.014.15249641.33
      46.48.49.184morewatercolor.art:8080GET /wp-admin/admin.php?page=cartflows&action=wcf-edit-step&ste
      
      6-1127125180/35/3005973W
      0.07200.01.57240116.78
      5.255.231.11vigeo-moscow.ru:8080GET /?s=%D0%98%D0%B3%D0%BB%D0%B0+%D0%B4%D0%BB%D1%8F+%D0%B1%D0%B
      
      7-1127129100/19/2927144W
      0.05320.01.68238890.75
      176.59.120.227drop-u.ru:8080GET /wp-content/uploads/2021/08/bandicam-2022-01-08-00-52-49-38
      
      8-1127-0/0/2870525.
      0.101500.00.00238789.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-112797370/172/2826724_
      0.3901580.06.83226742.45
      193.232.121.238medkurs.ru:8080GET /svishi/section530/section3347/36511.html HTTP/1.0
      
      10-112746170/269/2737325W
      0.60000.028.36222060.14
      193.232.121.238medkurs.ru:8080GET /news/53669.html HTTP/1.0
      
      11-1127120300/80/2677658W
      0.14000.01.62218170.08
      5.9.98.178medkurs.ru:8080GET /drugs/gastroint/section2913/20004.html HTTP/1.0
      
      12-112797990/135/2576518W
      0.32100.05.93211883.19
      52.167.144.222crazy-sport.ru:8080GET /catalog/2-leto/90-zapchasti/169-rulevoe_upravlenie/171-ruc
      
      13-112757810/192/2487607_
      0.38010.09.09203575.86
      165.232.76.155uchetunet.ru:8080GET /v2/_catalog HTTP/1.0
      
      14-1127-0/0/2417296.
      0.078100.00.00195086.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-1127-0/0/2308798.
      0.048700.00.00189283.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-112760900/200/2208868_
      0.44015890.09.85177642.95
      213.180.203.176tochkaprof.ru:8080GET / HTTP/1.0
      
      17-1127-0/0/2109417.
      0.068500.00.00172746.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-1127-0/0/1994986.
      0.697400.00.00163175.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-1127-0/0/1904772.
      0.078600.00.00153067.14
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-1127-0/0/1770466.
      0.117500.00.00141999.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-1127-0/0/1654691.
      0.316100.00.00134773.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-1127-0/0/1555750.
      0.087900.00.00127278.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-1127-0/0/1453868.
      0.075600.00.00120792.05
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-1127-0/0/1389826.
      0.501600.00.00111056.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1127-0/0/1300514.
      0.288200.00.00106135.98
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-1127-0/0/1236916.
      0.381000.00.0098475.08
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1127-0/0/1185793.
      0.364400.00.0093780.37
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1127-0/0/1112074.
      0.266200.00.0090335.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1127-0/0/1074612.
      0.3515600.00.0086432.95
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1127-0/0/994261.
      0.0723900.00.0079470.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1127-0/0/940264.
      0.1120300.00.0076894.73
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1127-0/0/891447.
      0.0921800.00.0073474.08
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-1127-0/0/842001.
      0.2722800.0
      Found on 2023-11-06 05:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec27f42fa3a

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 06-Nov-2023 04:30:09 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 1128
      Parent Server MPM Generation: 1127
      Server uptime:  30 days 19 hours 15 seconds
      Server load: 6.40 6.03 8.72
      Total accesses: 92002252 - Total Traffic: 7257.2 GB
      CPU Usage: u237.24 s46.29 cu0 cs0 - .0107% CPU load
      34.6 requests/sec - 2.8 MB/second - 82.7 kB/request
      15 requests currently being processed, 6 idle workers
      WW____W.WW.W.WWW...W.WWW._.W..._...........W....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1127362130/73/3319072W
      0.14700.02.79269083.13
      5.253.61.99crimezone.ru:8080GET /s_rss/rssm.php?xpr=1 HTTP/1.0
      
      1-1127253030/517/3259022W
      1.07000.028.67267613.25
      157.90.181.207mir-radio.com:8080GET /index.php?route=product/product&path=11900230_11900238_119
      
      2-1127400790/1/3202141_
      0.00030.00.76261691.36
      5.253.61.99matematika-oge.ru:8080GET /wp-content/uploads/2020/09/Blogging-BW.json HTTP/1.0
      
      3-1127396420/8/3161588_
      0.02028960.00.33251560.69
      154.47.24.155matematika-oge.ru:8080POST / HTTP/1.0
      
      4-1127376030/31/3088339_
      0.0602460.01.02248321.23
      195.88.178.43detiurala.ru:8080GET /katalog/kolyaski-detskie/aksessuary/aksessuary-dlya-kolyas
      
      5-1127372410/39/3053523_
      0.08000.01.54248324.11
      139.144.150.23uchetunet.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      6-1127396430/9/2986983W
      0.01000.00.70238832.55
      23.22.35.1625sadov.ru:8080GET /ymrp-gofrirovannyjj-shlang-vysokogo-davleniya-intex-11764-
      
      7-1127-0/0/2909413.
      0.012100.00.00237732.45
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-1127364160/42/2852068W
      0.08000.01.63237543.77
      5.253.61.99matematika-oge.ru:8080POST /wp-cron.php?doing_wp_cron=1699234208.06544303894042968750
      
      9-112769870/83/2809015W
      0.1754100.03.00225533.70
      95.142.198.133grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      10-1127-0/0/2719639.
      0.042600.00.00220902.39
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-1127373110/46/2661043W
      0.10000.01.61216971.75
      66.249.66.86argun-gb.ru:8080GET / HTTP/1.0
      
      12-1127-0/0/2559624.
      0.671100.00.00210708.58
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-1127376310/53/2471823W
      0.10000.01.85202558.55
      5.253.61.99matematika-oge.ru:8080GET /oge-po-geometry/whatsapp_logo_icon_134602/ HTTP/1.0
      
      14-1127302520/243/2401259W
      0.54000.023.72194024.47
      5.253.61.99aclinost.ru:8080POST /wp-cron.php?doing_wp_cron=1699234208.46898102760314941406
      
      15-1127303100/278/2294830W
      0.58000.014.63188324.25
      5.253.61.99aclinost.ru:8080GET / HTTP/1.0
      
      16-1127-0/0/2194386.
      0.72200.00.00176515.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-1127-0/0/2098746.
      0.12700.00.00172065.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-1127-0/0/1983212.
      0.022200.00.00162365.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-1127376330/42/1893225W
      0.10000.02.06152356.09
      139.144.150.23uchetunet.ru:8080GET /server-status HTTP/1.0
      
      20-1127-0/0/1762284.
      0.021800.00.00141434.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-1127376960/31/1647605W
      0.06700.010.01134293.45
      5.253.61.99a.clego.ru:8080GET /test/ HTTP/1.0
      
      22-1127376970/37/1549415W
      0.06000.01.94126918.82
      51.222.44.188aclinost.ru:8080GET /wp-includes/compat/embed/theme/index.php HTTP/1.0
      
      23-1127376990/18/1447502W
      0.042100.01.11120329.43
      52.167.144.201sitiwebroma.org:8080GET /apbwkgwzcx/md-29964.html HTTP/1.0
      
      24-1127-0/0/1384532.
      0.011600.00.00110673.65
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1127377050/45/1295058_
      0.1302260.03.54105787.23
      5.253.61.99matematika-oge.ru:8080GET /oge-po-matematiki/blogging-bw/ HTTP/1.0
      
      26-1127-0/0/1231780.
      0.021300.00.0098172.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1127377080/31/1180877W
      0.06000.00.8193398.20
      23.22.35.162kuhni-ryadom.ru:8080GET /links.php?zfxd-11764p6123.htm HTTP/1.0
      
      28-1127-0/0/1108503.
      0.011900.00.0090106.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1127-0/0/1070226.
      0.003000.00.0086114.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1127-0/0/990421.
      0.031700.00.0079209.11
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1127377960/29/936642_
      0.0402500.01.6176630.17
      40.77.167.19home-moda.ru:8080GET /detskaya-odezhda/strana-proizvoditel_polsha/detskie-razmer
      
      32-1127-0/0/888050.
      0.022500.00.0073179.64
      127.0.0.1isp22
      Found on 2023-11-06 01:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec27eabc568

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 27-Oct-2023 01:48:46 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 803
      Parent Server MPM Generation: 802
      Server uptime:  20 days 16 hours 18 minutes 52 seconds
      Server load: 5.33 6.18 6.47
      Total accesses: 60719243 - Total Traffic: 4797.5 GB
      CPU Usage: u253.44 s51.11 cu0 cs0 - .017% CPU load
      34 requests/sec - 2.7 MB/second - 82.8 kB/request
      9 requests currently being processed, 5 idle workers
      __WW..W_W_.W.WW..W_.W...........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-802258780/0/2111379_
      0.02000.00.00170011.97
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-802246090/34/2075694_
      0.0802740.01.66172258.63
      87.250.224.203nazovite.ru:8080GET /sitemap-pt-post-p6-2012-10.xml HTTP/1.0
      
      2-80273760/592/2045700W
      1.24000.038.48166904.84
      5.9.109.88sport-snaryazhenie.ru:8080GET /velosipedy/elektrovelosipedy HTTP/1.0
      
      3-802215340/124/2009076W
      0.26100.011.71160211.22
      176.59.41.253tabakrussia.ru:8080GET /shop/aksessuary/ershi-pajp-myagkie-belye-50-sht/?ysclid=lo
      
      4-802-0/0/1976295.
      0.332500.00.00158159.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-802-0/0/1957633.
      0.122200.00.00158150.58
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-802226320/118/1909037W
      0.21000.08.25153862.47
      109.248.15.206radiobaltica.eu:8080GET /feed/ HTTP/1.0
      
      7-802216670/140/1862398_
      0.24000.09.56152975.97
      14.17.85.176new9-1.ru:8080GET /n9/imgset/aHR0cHM6Ly9wcmF2ZG9yeWIuaW5mby91cGxvYWQvZWRpdG9y
      
      8-802199670/123/1823252W
      0.23000.013.15150061.72
      213.180.203.235specsplav.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      9-802156080/302/1804627_
      0.650700.015.34146884.17
      95.108.213.179dobrovent.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      10-802-0/0/1752041.
      0.021800.00.00142500.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-802203010/191/1719143W
      0.37000.026.37137870.98
      3.224.220.101kuhni-ryadom.ru:8080GET /links.php?uctw-24087o37975lw.html HTTP/1.0
      
      12-802-0/0/1647458.
      0.163600.00.00136352.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-802170010/272/1602724W
      0.51000.027.15130603.24
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1698360525.26680493354797363281
      
      14-802238210/87/1559474W
      0.17100.04.30126989.32
      162.55.85.219order-cs.eu:8080GET /medicine-products-diabetes-uk.html?cur=ZAR HTTP/1.0
      
      15-802-0/0/1498148.
      0.151000.00.00123109.80
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-802-0/0/1431667.
      0.013900.00.00116641.96
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-802172430/230/1392636W
      0.53800.016.46113699.14
      193.203.10.118crimezone.ru:8080GET / HTTP/1.0
      
      18-802239330/86/1322291_
      0.170570.03.25108484.86
      88.218.67.50tema-opt.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      19-802-0/0/1264865.
      0.003700.00.00103632.40
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-802239350/78/1183201W
      0.16000.06.2196043.66
      138.197.88.136uchetunet.ru:8080GET /server-status HTTP/1.0
      
      21-802-0/0/1104286.
      0.1012300.00.0091589.85
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-802-0/0/1070839.
      0.404600.00.0088047.08
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-802-0/0/996355.
      0.4876400.00.0080712.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-802-0/0/959257.
      0.7763000.00.0075341.67
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-802-0/0/892429.
      0.0576600.00.0072363.24
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-802-0/0/854118.
      0.0677100.00.0067732.45
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-802-0/0/816781.
      0.1574500.00.0065084.02
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-802-0/0/777603.
      0.1675500.00.0064579.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-802-0/0/738172.
      0.1577200.00.0059310.61
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-802-0/0/683456.
      0.0974700.00.0055550.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-802-0/0/645615.
      0.02221000.00.0052314.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-802-0/0/628643.
      0.15218400.00.0050144.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-802-0/0/581045.
      0.04220400.00.0047111.23
      127.0.0.1
      Found on 2023-10-26 22:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2181cb1c7

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 27-Oct-2023 01:09:09 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 803
      Parent Server MPM Generation: 802
      Server uptime:  20 days 15 hours 39 minutes 15 seconds
      Server load: 10.76 7.99 7.23
      Total accesses: 60650034 - Total Traffic: 4792.8 GB
      CPU Usage: u250.24 s50.54 cu0 cs0 - .0169% CPU load
      34 requests/sec - 2.8 MB/second - 82.9 kB/request
      13 requests currently being processed, 14 idle workers
      WW_.._.WW_W_._....W.W_.......__...C_W_..._W..WW..W.__._.........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-802214780/345/2107411W
      0.66000.042.21169743.63
      94.130.36.145shopskypka1.ru:8080POST /bitrix/admin/1c_exchange.php?type=catalog&mode=import&fil
      
      1-802334740/175/2071703W
      0.37000.05.20171951.77
      78.107.252.54market-share.ru:8080POST /gw/ HTTP/1.0
      
      2-80219700/10/2041754_
      0.0204020.00.25166633.59
      178.218.117.134www-onlinetours.ru:8080GET /favicon.ico/ HTTP/1.0
      
      3-802-0/0/2005349.
      0.152300.00.00159962.05
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      4-802-0/0/1973257.
      0.16900.00.00157930.33
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-802395590/72/1953927_
      0.15012760.03.05157940.92
      45.11.95.207newriga.life:8080GET /umnaja-tehnika-dlja-doma-top-10-devajsov-oblegchajuschih-z
      
      6-802-0/0/1905909.
      0.071300.00.00153642.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-802335810/134/1858764W
      0.27000.013.50152715.94
      91.108.6.136nikeh.ru:8080POST /nikahcontactbot/main_controller_0.php HTTP/1.0
      
      8-802370140/111/1819607W
      0.25100.05.39149805.56
      23.22.35.162kuhni-ryadom.ru:8080GET /links.php?igia-47782x30117u.htm HTTP/1.0
      
      9-802396070/18/1801154_
      0.0406470.05.58146675.75
      87.250.224.229vetzoospb.ru:8080GET /%D0%BA%D0%BE%D0%BD%D1%82%D0%B0%D0%BA%D1%82%D1%8B/ HTTP/1.0
      
      10-802396870/42/1748528W
      0.09400.01.28142218.91
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1698358145.40086889266967773437
      
      11-802379240/133/1716005_
      0.200430.07.56137661.47
      94.130.36.145shopskypka1.ru:8080POST /bitrix/admin/1c_exchange.php?type=catalog&mode=import&fil
      
      12-802-0/0/1644254.
      0.392000.00.00136139.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-802298970/310/1600026_
      0.6305060.020.31130408.09
      213.180.203.58luxurysweets.ru:8080GET /?yclid=7710547526903176844 HTTP/1.0
      
      14-802-0/0/1556972.
      0.73700.00.00126847.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-802-0/0/1495862.
      0.461200.00.00122941.66
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-802-0/0/1429754.
      0.071900.00.00116515.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-802-0/0/1390668.
      0.013200.00.00113582.27
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-802371200/82/1320799W
      0.161300.02.36108396.01
      5.253.61.99traktoramira.ru:8080POST /wp-admin/admin-ajax.php?action=rocket_partial_preload&non
      
      19-802-0/0/1262651.
      0.612200.00.00103503.80
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-802317890/63/1181844W
      0.0912330.01.4095929.61
      31.180.161.41hamradio58.ru:8080GET /wp-content/uploads/2023/07/FT-900_rus_manual-1.pdf HTTP/1.
      
      21-802396890/44/1103593_
      0.130180.02.3491539.09
      100.21.24.2051stlife.ru:8080GET /lprod184602999.htm HTTP/1.0
      
      22-802-0/0/1070041.
      0.112600.00.0087975.83
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-802-0/0/995330.
      0.093100.00.0080634.28
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-802-0/0/958335.
      0.003400.00.0075267.90
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-802-0/0/891476.
      0.131000.00.0072300.37
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-802-0/0/853912.
      0.081400.00.0067714.70
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-802-0/0/816287.
      0.061800.00.0065052.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-802-0/0/777500.
      0.022700.00.0064573.20
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-802381700/39/738063_
      0.10050.02.2459302.05
      213.180.203.825sadov.ru:8080GET /igrass/184_420.jpg HTTP/1.0
      
      30-802381710/88/683285_
      0.17060.03.0155539.48
      2a0a:5685:dda6:8259:aaf9:4bff:fbiznesluxe.ru:8080GET /works/kak-obzhalovat-protokol-inspektora-gibdd/ HTTP/1.0
      
      31-802-0/0/645600.
      0.121500.00.0052313.45
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-802-0/0/628581.
      0.07800.00.0050142.05
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-802-
      Found on 2023-10-26 22:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2cfb89f6a

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 23-Oct-2023 18:28:29 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 696
      Parent Server MPM Generation: 695
      Server uptime:  17 days 8 hours 58 minutes 36 seconds
      Server load: 16.10 11.58 9.94
      Total accesses: 51200904 - Total Traffic: 4068.0 GB
      CPU Usage: u235.39 s48.12 cu0 cs0 - .0189% CPU load
      34.1 requests/sec - 2.8 MB/second - 83.3 kB/request
      31 requests currently being processed, 55 idle workers
      .W.....W_____.W__W.W____.WW_W_.W.W._W.__.__.__.W_._.___._.__..__
      W___....CW._.W.W_.__WWWW_WW_W_._W.WW_._W__.__W__W___W___........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-695-0/0/1696341.
      0.12300.00.00137556.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-695171500/32/1670642W
      0.10150.01.92140572.91
      176.116.59.242playbox.mobi:8080GET /uploads/files/2023-10/1697990515_com_android_vending_38_0_
      
      2-695-0/0/1653098.
      0.092900.00.00135897.14
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-695-0/0/1613391.
      0.05100.00.00130938.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      4-695-0/0/1588234.
      0.061700.00.00129304.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-695-0/0/1581944.
      0.022600.00.00128663.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-695-0/0/1535824.
      0.022800.00.00125564.23
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-695173460/24/1505968W
      0.09240.01.32124631.91
      176.116.59.242playbox.mobi:8080GET /uploads/files/2023-10/1697990515_com_android_vending_38_0_
      
      8-695174090/18/1476086_
      0.04010.00.96123451.86
      91.215.199.69kursach37.com:8080GET /yzi8vgwctv/wp-content/themes/k/fonts/mfn-icons.woff?341617
      
      9-695174100/26/1464900_
      0.1004580.00.84121606.45
      185.122.170.244skustore.ru:8080POST /registration/ajax-registration/ HTTP/1.0
      
      10-695174910/24/1424424_
      0.07000.02.15116456.35
      162.243.161.105uchetunet.ru:8080GET /about HTTP/1.0
      
      11-695174920/21/1398591_
      0.030960.00.53112700.69
      5.253.61.9924-7gamer.com:8080GET /minecraft-build-steampunk-spooky-halloween-worlds-new-text
      
      12-695175080/28/1337271_
      0.07000.00.81111619.55
      178.62.73.12uchetunet.ru:8080GET /v2/_catalog HTTP/1.0
      
      13-694-0/0/1310504.
      0.1930564670.00.00107322.25
      5.253.61.99gai-news.ru:8080GET /s_rss/rssm.php?xpr=1 HTTP/1.0
      
      14-695175140/25/1283452W
      0.06200.01.55105593.80
      13.58.58.245stagdi.com:8080GET /sladosti/chocolate/page-7/ HTTP/1.0
      
      15-695175240/21/1233467_
      0.050120.01.16101674.20
      52.70.240.171rasti-ogorod.ru:8080GET /ydm/1-13943095-aksessuary/rukavica-ehko-bannaya-liniya-102
      
      16-695175250/31/1182441_
      0.120440.01.0896924.87
      178.62.73.12uchetunet.ru:8080GET / HTTP/1.0
      
      17-695171520/32/1159240W
      0.09000.01.8294928.36
      13.58.58.245stagdi.com:8080GET /tetradi/tetrad-golubenkaya/ HTTP/1.0
      
      18-695-0/0/1107993.
      0.062700.00.0090467.23
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-695171560/27/1069622W
      0.09000.01.0487871.28
      91.215.199.69kursach37.com:8080POST /yzi8vgwctv/wp-admin/admin-ajax.php HTTP/1.0
      
      20-695175470/29/1001014_
      0.11050.01.8181821.13
      95.153.162.137vetsnab.info:8080GET /wp-content/themes/vetsnab/fonts/icomoon.ttf?qf6qsw HTTP/1.
      
      21-695175720/24/945788_
      0.0902970.00.7477825.34
      212.235.15.149inetshopper.ru:8080GET /online-shopping-directory/Sanbest-salon-santekhniki.html H
      
      22-695175730/16/923125_
      0.080140.00.4375749.30
      95.153.162.137vetsnab.info:8080GET /wp-content/themes/vetsnab/fonts/roboto/Roboto-Regular.woff
      
      23-695175990/19/866509_
      0.03000.00.9170534.63
      147.182.168.210uchetunet.ru:8080GET /.vscode/sftp.json HTTP/1.0
      
      24-695-0/0/833735.
      0.03800.00.0065870.05
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-695176470/11/779236W
      0.02400.00.9163670.23
      95.183.32.244dolinasadov.fun:8080GET /wp-admin/admin-ajax.php?action=wise_chat_maintenance_endpo
      
      26-695176480/17/747181W
      0.03400.01.4459663.16
      95.183.32.244dolinasadov.fun:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      27-695177020/19/710920_
      0.04070.00.6156815.24
      46.138.254.113biznesluxe.ru:8080GET / HTTP/1.0
      
      28-695177030/13/683288W
      0.02100.00.3457051.81
      13.58.58.245stagdi.com:8080GET /sladosti/chocolate/shokolad-dlya-izvineniya-pered-devushko
      
      29-695177060/13/647402_
      0.02000.00.4651892.96
      178.62.73.12uchetunet.ru:8080GET /about HTTP/1.0
      
      30-695-0/0/604295.
      0.011200.00.0049697.20
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-695177580/9/574008W
      0.02400.00.7446437.66
      213.180.203.65agro-mk.ru:8080GET /robots.txt HTTP/1.0
      
      32-695-0/0/559087.
      0.01900.00.0044903.09
      127.0.0.1
      Found on 2023-10-23 15:28
  • Apache server-status page is publicly available
    First seen 2023-10-23 15:28
    Last seen 2024-04-18 20:41
    Open for 178 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec228668de5

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 18-Apr-2024 23:42:06 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4475
      Parent Server MPM Generation: 4474
      Server uptime:  124 days 19 hours 58 minutes 44 seconds
      Server load: 8.95 8.77 8.82
      Total accesses: 421472676 - Total Traffic: 33806.1 GB
      CPU Usage: u471.99 s109.9 cu0 cs0 - .0054% CPU load
      39.1 requests/sec - 3.2 MB/second - 84.1 kB/request
      10 requests currently being processed, 40 idle workers
      WW._W____W.______W______._C______W__________W___W_._........._..
      ...W............................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-4474188710/122/14144540W
      0.23000.08.801148452.25
      138.68.86.32uchetunet.ru:8080GET /server-status HTTP/1.0
      
      1-4474279760/34/13850735W
      0.05000.02.111144802.38
      3.144.124.2325sadov.ru:8080GET /unsc-ogurec-102-3567-1.htm HTTP/1.0
      
      2-4474-0/0/13611476.
      0.07200.00.001121765.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-4474259960/18/13356680_
      0.02050.00.451097536.88
      3.147.89.85olgashop.ru:8080GET /olshtpprod-3332--369312.htm HTTP/1.0
      
      4-4474259970/16/13143829W
      0.02400.00.811087067.50
      5.253.61.99a.clego.ru:8080GET /test/ HTTP/1.0
      
      5-4474204590/87/12970062_
      0.171160.05.891065829.13
      178.178.94.203krossovki-lux.ru:8080POST /index.php?route=common/footer/getOctPolicy HTTP/1.0
      
      6-4474280650/32/12732014_
      0.1011150.00.691068948.38
      5.255.231.190gai-news.ru:8080GET /news/4409562-nevrolog-pavel-brand-sindrom-razbitogo-serdts
      
      7-4474205460/99/12513747_
      0.14050.03.401024235.19
      47.128.97.109fraht-vagon.ru:8080GET /media/img/logox.png HTTP/1.0
      
      8-4474282120/12/12253538_
      0.02100.00.291023257.63
      138.68.86.32uchetunet.ru:8080GET /v2/_catalog HTTP/1.0
      
      9-4474237100/39/11952056W
      0.08000.02.40975299.81
      207.46.13.141auto-vista.ru:8080GET /catalog/bmw HTTP/1.0
      
      10-4474-0/0/11713769.
      0.17100.00.00971913.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-447489140/191/11465055_
      0.42050.010.18952456.38
      47.128.97.109fraht-vagon.ru:8080GET /media/img/name0000.png HTTP/1.0
      
      12-4474260930/21/11177274_
      0.0301380.00.53920892.19
      110.154.103.92vivozomusor.ru:8080GET /stroitelniy HTTP/1.0
      
      13-4474237110/58/10797066_
      0.121920.04.15887231.44
      47.128.49.171lechis-travami.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      14-4474209170/114/10494909_
      0.26000.05.84868439.50
      18.226.222.12sfino.ru:8080GET /robots.txt HTTP/1.0
      
      15-4474260940/22/10183883_
      0.0501560.01.45833438.25
      120.228.236.86crystal-ball.ru:8080GET /%d0%bc%d0%b0%d0%b3-%d0%b2%d0%b0%d1%81%d0%b8%d0%bb%d0%b8%d0
      
      16-4474240100/54/9814575_
      0.09010.02.82814189.13
      18.219.22.169school-sosny.ru:8080GET /newsite/wp-content/uploads/2017/05/%D0%A0%D0%9F2019_%D1%84
      
      17-4474209230/33/9440123W
      0.085200.01.90785079.81
      5.253.61.99kuhni-ryadom.ru:8080GET /wp-includes/wp-configs.php HTTP/1.0
      
      18-4474260950/23/9096763_
      0.040360.01.12770097.50
      192.198.114.253ozomby.ru:8080GET /viewforum.php?id=18 HTTP/1.0
      
      19-4474261000/16/8690000_
      0.02000.00.37728114.06
      3.17.150.163areasam.ru:8080GET /robots.txt HTTP/1.0
      
      20-4474262320/11/8372432_
      0.011560.01.24692930.06
      136.243.220.214fitfan.ru:8080GET /forum/topic_2786/48 HTTP/1.0
      
      21-4474262330/20/7991781_
      0.0311270.00.83660772.56
      5.255.231.24gai-news.ru:8080GET /news/4593174-dolya-individualnogo-gilischnogo-stroitelstva
      
      22-4474224560/64/7573332_
      0.15000.04.72635089.94
      18.118.195.162georgievsk.kankav.ru:8080GET /robots.txt HTTP/1.0
      
      23-4474282150/22/7261764_
      0.040160.01.05598700.44
      136.243.228.1815sadov.ru:8080GET /ymrp-semena-cvetov-astra-igolchato-kogotkovaya-quot-dzhuve
      
      24-4474-0/0/6991137.
      0.14000.00.00575233.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-4474262350/15/6669701_
      0.02000.00.55556913.13
      3.147.89.85olgashop.ru:8080GET /robots.txt HTTP/1.0
      
      26-4474282181/18/6451321C
      0.03000.32.05540642.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-4474262410/27/6223876_
      0.04000.00.70513468.28
      18.225.149.32goods4health.ru:8080GET /robots.txt HTTP/1.0
      
      28-4474262420/19/5988182_
      0.030780.02.11500507.38
      52.14.221.113magi-pravda.ru:8080GET /robots.txt HTTP/1.0
      
      29-4474282200/13/5736870_
      0.02000.00.84471480.81
      138.68.86.32uchetunet.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      30-4474262460/14/5504202_
      0.0201390.00.42463671.25
      193.105.234.217nn-ankor.ru:8080GET /?author=2 HTTP/1.0
      
      31-4474283440/11/5243441_
      0.0203460.00.27433015.56
      85.249.170.111school.centralnyjcson.ru:8080POST /login/index.php HTTP/1.0
      
      32-4474263740/17/5026365_
      0.03
      Found on 2024-04-18 20:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2708300a2

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 10-Apr-2024 19:58:45 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4237
      Parent Server MPM Generation: 4236
      Server uptime:  116 days 16 hours 15 minutes 24 seconds
      Server load: 14.07 9.45 9.00
      Total accesses: 398020986 - Total Traffic: 31357.8 GB
      CPU Usage: u468.3 s109.87 cu0 cs0 - .00574% CPU load
      39.5 requests/sec - 3.2 MB/second - 82.6 kB/request
      13 requests currently being processed, 8 idle workers
      WWW__WWWW_._WW__W_W_.W..W.......................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-4236369510/63/13322319W
      0.111900.02.581067534.88
      83.221.210.5planetatextil.ru:8080POST /admin.php HTTP/1.0
      
      1-4236368400/17/13035325W
      0.014400.00.511054698.13
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      2-4236373110/96/12809636W
      0.17200.05.231038202.81
      176.59.45.37tabakrussia.ru:8080GET /product-category/kuritelnye-trubki/?orderby=price HTTP/1.0
      
      3-4236289290/528/12572066_
      1.0002410.030.581019838.38
      139.59.136.184sitellium.ru:8080GET /.git/config HTTP/1.0
      
      4-4236330190/265/12379521_
      0.5202300.037.831002749.94
      87.250.224.23moyoukrashenie.ru:8080GET /kole-kulony-podveski/siyanie-serdca-kole-s-kristallom-svar
      
      5-4236332360/144/12203187W
      0.242500.04.93985588.69
      5.253.61.99crm.sl-api.ru:8080GET /syns/tickets.php HTTP/1.0
      
      6-4236313540/279/11981471W
      0.494500.08.99990043.31
      147.78.47.38kuhni-ryadom.ru:8080GET /wp-includes/wp-includes/index.php?ARRAY=5o3137313237373138
      
      7-4236330940/11/11771745W
      0.0212800.00.25945430.25
      47.128.20.67goodmedsshops.com:8080GET /medicine-description-potensmediciner-sv.html HTTP/1.0
      
      8-4236349090/222/11522412W
      0.44100.011.27943830.19
      43.129.185.154zasor37.ru:8080POST /wp-login.php HTTP/1.0
      
      9-4236334540/354/11239854_
      0.63010.011.36902925.44
      5.251.96.55garantpro.by:8080GET /wp-content/themes/garantpro/assets/fonts/RobotoRegular.wof
      
      10-4236-0/0/11022851.
      0.28100.00.00890631.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-4236320470/422/10780892_
      0.7603250.019.51876387.25
      35.208.17.77npc-steklo.ru:8080POST /wp-login.php HTTP/1.0
      
      12-4236374070/101/10506026W
      0.22000.010.53847981.25
      95.163.255.181sport-snaryazhenie.ru:8080GET /obuv/969-ortopedicheskie-stelki HTTP/1.0
      
      13-4236233990/440/10141236W
      0.851000.052.28811962.94
      5.255.231.103babymodik.com:8080GET /index.php?route=extension/feed/ocext_feed_generator_yamark
      
      14-4236375550/45/9849100_
      0.130140.021.39800108.38
      95.163.36.15olgino.info:8080GET /forum/sitemap.php?file=sitemap_content_calendar_Event_1 HT
      
      15-4236380310/61/9577693_
      0.09010330.02.62769471.00
      157.55.39.8kuhni-ryadom.ru:8080GET /entity/10961616 HTTP/1.0
      
      16-4236340790/167/9212465W
      0.304400.04.80747734.19
      5.253.61.99rfm.sl-api.ru:8080GET /zvn.php HTTP/1.0
      
      17-4236383560/34/8883035_
      0.100790.01.40718967.19
      208.109.39.84zasor37.ru:8080POST /wp-login.php HTTP/1.0
      
      18-4236386370/21/8553438W
      0.05000.01.18713296.75
      159.89.12.166uchetunet.ru:8080GET /server-status HTTP/1.0
      
      19-4236387380/15/8158254_
      0.02010.00.89675277.75
      5.251.96.55garantpro.by:8080GET /wp-content/themes/garantpro/assets/fonts/RobotoBold.woff2 
      
      20-4236-0/0/7873109.
      0.452500.00.00637481.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-4236345760/306/7523489W
      0.54000.014.98611799.63
      95.163.255.67inetshopper.ru:8080GET /online-shopping-directory/sanantonyo.html HTTP/1.0
      
      22-4236-0/0/7139978.
      0.361600.00.00585405.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-4236-0/0/6844111.
      0.019900.00.00551486.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-4236257160/444/6586196W
      0.86100.018.13532311.00
      47.128.98.102pilula-ed.com:8080GET /ingredient.html?key=Tadalafil%2525252525252525252525252525
      
      25-4236-0/0/6284721.
      0.049300.00.00518558.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-4236-0/0/6079793.
      0.0227800.00.00500857.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-4236-0/0/5871562.
      0.4111300.00.00475271.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-4236-0/0/5645932.
      0.0426300.00.00464472.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-4236-0/0/5400683.
      0.1520900.00.00437163.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-4236-0/0/5192002.
      0.9510000.00.00428884.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-4236-0/0/4943756.
      0.0427000.00.00401683.28
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-4236-0/0/4736456.
      </
      Found on 2024-04-10 16:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec21cdc6a22

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Wednesday, 10-Apr-2024 19:58:18 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 4237
      Parent Server MPM Generation: 4236
      Server uptime:  116 days 16 hours 14 minutes 57 seconds
      Server load: 8.73 8.29 8.63
      Total accesses: 398020134 - Total Traffic: 31357.7 GB
      CPU Usage: u467.85 s109.78 cu0 cs0 - .00573% CPU load
      39.5 requests/sec - 3.2 MB/second - 82.6 kB/request
      17 requests currently being processed, 4 idle workers
      WW_WW_WWWWWWW_W.W.W.W_W.W.......................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-4236369510/48/13322304W
      0.09000.01.641067533.88
      194.49.120.1mir-radio.com:8080GET /index.php?route=product/product&path=11901055_11901059&pro
      
      1-4236368400/17/13035325W
      0.011600.00.511054698.13
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      2-4236373110/44/12809584_
      0.07000.01.921038199.50
      64.227.32.66uchetunet.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      3-4236289290/462/12572000W
      0.87000.028.201019836.00
      51.38.52.1283na4.com:8080POST /wp-login.php HTTP/1.0
      
      4-4236330190/197/12379453W
      0.36000.035.051002747.19
      93.114.184.90zasor37.ru:8080POST /wp-login.php HTTP/1.0
      
      5-4236332360/142/12203185_
      0.230120.04.69985588.44
      89.113.137.239orionboat.com:8080GET /index.php?route=product/product/review&product_id=1446 HTT
      
      6-4236313540/279/11981471W
      0.491800.08.99990043.31
      147.78.47.38kuhni-ryadom.ru:8080GET /wp-includes/wp-includes/index.php?ARRAY=5o3137313237373138
      
      7-4236330940/11/11771745W
      0.0210100.00.25945430.25
      47.128.20.67goodmedsshops.com:8080GET /medicine-description-potensmediciner-sv.html HTTP/1.0
      
      8-4236349090/178/11522368W
      0.35000.09.31943828.25
      40.77.167.57xn--80adchaact8bbcmbudbvgdl9d3hGET /lampochki/lampa-cvetodiodnaya-gauss-g4-5w-4100k-prozrachna
      
      9-4236334540/290/11239790W
      0.52000.08.98902923.06
      66.249.66.80qvz.uz:8080GET /qiziq/ogoh-boling-qalbaki-mahsulotlar-rastalarda-originalm
      
      10-4236337420/101/11022837W
      0.251700.05.49890630.63
      5.253.61.99rfm.sl-api.ru:8080GET /syns.php HTTP/1.0
      
      11-4236320470/361/10780831W
      0.65000.014.44876382.19
      136.243.228.180migtime.ru:8080GET /?c=led-zeppelin-out-today-the-complete-bbc-sessions-a-ll-X
      
      12-4236374070/25/10505950W
      0.06000.01.35847972.06
      64.227.32.66uchetunet.ru:8080GET /server-status HTTP/1.0
      
      13-4236233990/392/10141188_
      0.77050.047.86811958.50
      46.22.56.23spx.zaralx.ru:8080POST /api/work/get_requests/ HTTP/1.0
      
      14-4236375550/0/9849055W
      0.31920.00.00800086.94
      85.140.9.98samotlorsp.ru:8080GET /images/video/general_program.mp4 HTTP/1.0
      
      15-4236-0/0/9577632.
      0.074000.00.00769468.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-4236340790/167/9212465W
      0.301700.04.80747734.19
      5.253.61.99rfm.sl-api.ru:8080GET /zvn.php HTTP/1.0
      
      17-4236-0/0/8883001.
      0.596200.00.00718965.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-4236344140/58/8553412W
      0.141700.02.53713295.50
      5.253.61.99podvor-tula.ru:8080GET /bnovo/zaselen.php HTTP/1.0
      
      19-4236-0/0/8158239.
      0.074200.00.00675276.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-4236345090/230/7873105W
      0.44000.08.78637481.38
      5.139.245.28kursach37.com:8080GET /oformlenie-referata-po-gost/ HTTP/1.0
      
      21-4236345760/225/7523408_
      0.380750.010.54611795.19
      203.124.33.211nn-ankor.ru:8080POST /wp-login.php HTTP/1.0
      
      22-4236345780/176/7139950W
      0.31000.012.26585404.75
      5.253.61.993na4.com:8080POST /wp-cron.php?doing_wp_cron=1712768298.43084907531738281250
      
      23-4236-0/0/6844111.
      0.017200.00.00551486.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-4236257160/396/6586148W
      0.751900.016.27532309.13
      83.221.210.5planetatextil.ru:8080POST /admin.php HTTP/1.0
      
      25-4236-0/0/6284721.
      0.046600.00.00518558.22
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-4236-0/0/6079793.
      0.0225100.00.00500857.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-4236-0/0/5871562.
      0.418600.00.00475271.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-4236-0/0/5645932.
      0.0423600.00.00464472.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-4236-0/0/5400683.
      0.1518200.00.00437163.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-4236-0/0/5192002.
      0.957300.00.00428884.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-4236-0/0/4943756.
      0.0424300.00.00401683.28
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-4236-0/0/4736456.
      </
      Found on 2024-04-10 16:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2b1567fb5

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 21-Mar-2024 14:19:15 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 3322
      Parent Server MPM Generation: 3321
      Server uptime:  96 days 10 hours 35 minutes 54 seconds
      Server load: 10.00 10.55 10.64
      Total accesses: 337548660 - Total Traffic: 25367.2 GB
      CPU Usage: u469.78 s108.98 cu0 cs0 - .00695% CPU load
      40.5 requests/sec - 3.1 MB/second - 78.8 kB/request
      8 requests currently being processed, 13 idle workers
      .W.__CW.._W_W..W.._....__.__.._..W....._....._._W...............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-3321-0/0/11496905.
      1.393200.00.00882642.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-3321263420/39/11271195W
      0.271300.03.40878085.00
      5.253.61.99rfm.sl-api.ru:8080GET /syns.php HTTP/1.0
      
      2-3321-0/0/11087730.
      0.24300.00.00862048.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-3321235810/114/10882700_
      0.2202990.06.98850691.56
      188.168.50.78bkmzlit.com:8080GET /chugunnye-lyuki/tyazhelye/ HTTP/1.0
      
      4-3321249070/54/10667476_
      0.090100.02.25826122.00
      95.108.213.851stlife.ru:8080GET /lozi-1177309--147202217.htm HTTP/1.0
      
      5-3321263981/92/10524075C
      0.17000.33.40810817.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-3321263990/70/10289462W
      0.17000.03.51815374.69
      157.90.182.23xn--80adchaact8bbcmbudbvgdl9d3hGET /svetilniki-v-stile-1/modern-1/nastenno-potolochnyy-svetiln
      
      7-3321-0/0/10137134.
      0.07800.00.00786209.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-3321-0/0/9904607.
      0.061000.00.00784469.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-3321201460/121/9656007_
      0.21050.04.94746403.88
      178.176.76.23hi-intel.ru:8080GET /800/sta.html HTTP/1.0
      
      10-3321252650/49/9451612W
      0.10000.04.90730274.06
      207.46.13.151mkyzyl.ru:8080GET /search/?tags=6%2C%E2+%F6%E5%EB%FF%F5%2C2%2C3%2C7%2C8+%FF%E
      
      11-3321124540/254/9248605_
      0.55000.012.56718533.69
      136.243.228.195kilomarket.ru:8080GET /?o=pin-on-down-aa-L8pvLwCg HTTP/1.0
      
      12-332140630/403/8967698W
      0.84000.017.37694158.63
      89.104.101.165firesafety-01.ru:8080GET / HTTP/1.0
      
      13-3321-0/0/8678601.
      0.102400.00.00668288.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-3321-0/0/8407470.
      0.201715900.00.00653995.75
      159.65.18.197uchetunet.ru:8080GET / HTTP/1.0
      
      15-3321219280/156/8153430W
      0.33000.021.72623900.56
      164.90.208.56uchetunet.ru:8080GET /server-status HTTP/1.0
      
      16-3321-0/0/7819908.
      0.241200.00.00602416.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-3321-0/0/7510549.
      0.17500.00.00581514.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-332187980/343/7194444_
      0.7102750.027.84573152.38
      94.156.68.85site-craft.net:8080GET /simple.php/ HTTP/1.0
      
      19-3321-0/0/6872258.
      0.091500.00.00538518.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-3321-0/0/6633117.
      0.13700.00.00517307.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-3321-0/0/6351138.
      0.502100.00.00485809.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-3321-0/0/6014041.
      0.101900.00.00461465.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-3321271310/49/5749716_
      0.1201020.02.73440013.00
      47.128.110.178irbis-bor.ru:8080GET /novosty/ HTTP/1.0
      
      24-3321253690/83/5544610_
      0.130480.02.87426699.38
      66.249.76.165sportsnab.org:8080GET /brand/usplabs/ HTTP/1.0
      
      25-3321-0/0/5270813.
      0.62400.00.00405242.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-3321253710/84/5101840_
      0.1802710.05.37397761.88
      95.53.245.240redsrus.ru:8080POST /?wc-ajax=get_refreshed_fragments HTTP/1.0
      
      27-3321271890/55/4941768_
      0.090740.03.15383178.94
      139.59.20.111nn-ankor.ru:8080GET /wp-login.php HTTP/1.0
      
      28-3321-0/0/4756070.
      0.512000.00.00371786.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-3321-0/0/4560134.
      0.121100.00.00351152.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-3321216100/162/4346689_
      0.31050.07.97338802.16
      46.233.233.233spx.zaralx.ru:8080POST /api/work/get_requests/ HTTP/1.0
      
      31-3321-0/0/4141922.
      0.22200.00.00321526.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-3321-0/0/3962030.
      0.251300.00.00299866.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-3321271900/13/3754359W
      0.011300.01.52295320.16
      5.253.61.99crm.sl-api.ru:8080GET /sy
      Found on 2024-03-21 11:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2e63cd22c

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Thursday, 21-Mar-2024 14:18:58 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 3322
      Parent Server MPM Generation: 3321
      Server uptime:  96 days 10 hours 35 minutes 36 seconds
      Server load: 9.70 10.52 10.63
      Total accesses: 337547972 - Total Traffic: 25367.2 GB
      CPU Usage: u468.7 s108.69 cu0 cs0 - .00693% CPU load
      40.5 requests/sec - 3.1 MB/second - 78.8 kB/request
      15 requests currently being processed, 20 idle workers
      .___W_WWW_WW_..W_____..__W__.____WW...._.....WCWWW..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-3321-0/0/11496905.
      1.391500.00.00882642.81
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-3321263420/33/11271189_
      0.24000.03.35878084.94
      178.176.76.190pstr.spb.ru:8080GET /fonts/icomoon.woff?tsjf6 HTTP/1.0
      
      2-3321230300/93/11087704_
      0.190120.02.62862048.44
      136.243.220.209rasti-frukty.ru:8080GET /ymd/278342-9-kartiny-postery-gobeleny-panno/101393488388-p
      
      3-3321235810/84/10882670_
      0.15000.06.01850690.63
      178.176.76.190pstr.spb.ru:8080GET /img/stroitelstvo-stadionov-aren.webp HTTP/1.0
      
      4-3321249070/52/10667474W
      0.09800.02.24826122.00
      185.70.131.190planetatextil.ru:8080POST /admin.php HTTP/1.0
      
      5-3321263980/53/10524036_
      0.11010.02.66810817.19
      178.176.76.190pstr.spb.ru:8080GET /img/landscape-design-garden.webp HTTP/1.0
      
      6-3321263990/46/10289438W
      0.13000.01.56815372.75
      47.128.53.199miniminiatures.com:8080GET /%D1%82%D0%BE%D0%B2%D0%B0%D1%80%D0%BD%D0%B0%D1%8F-%D0%BA%D0
      
      7-3321251870/23/10137121W
      0.04200.01.18786209.00
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      8-3321265880/30/9904602W
      0.05000.02.16784469.56
      40.77.167.136migtime.ru:8080GET /?c=ntn-nsk-ac-creep-free-bearings-with-o-ring-ll-qWMWmyIj 
      
      9-3321201460/81/9655967_
      0.14050.02.76746401.69
      79.105.117.134spx.zaralx.ru:8080POST /api/work/get_requests/ HTTP/1.0
      
      10-3321252650/14/9451577W
      0.03400.00.27730269.44
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      11-3321124540/225/9248576W
      0.50000.09.97718531.13
      159.65.18.197uchetunet.ru:8080GET /server-status HTTP/1.0
      
      12-332140630/361/8967656_
      0.76000.016.13694157.38
      178.176.76.190pstr.spb.ru:8080GET /img/santyago-bernabeu.webp HTTP/1.0
      
      13-3321-0/0/8678601.
      0.10700.00.00668288.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      14-3321-0/0/8407470.
      0.20015900.00.00653995.75
      159.65.18.197uchetunet.ru:8080GET / HTTP/1.0
      
      15-3321219280/119/8153393W
      0.25300.019.43623898.31
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      16-3321163660/137/7819902_
      0.23036430.07.64602416.81
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      17-3321252680/56/7510535_
      0.15035460.037.14581513.69
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      18-332187980/316/7194417_
      0.66000.026.91573151.44
      178.176.76.190pstr.spb.ru:8080GET /img/stroitelstvo-v-igrah.webp HTTP/1.0
      
      19-3321253630/55/6872256_
      0.09000.01.52538518.88
      178.176.76.190pstr.spb.ru:8080GET /img/building-in-witcher-4.webp HTTP/1.0
      
      20-3321253640/40/6633099_
      0.11000.012.11517306.91
      159.65.18.197uchetunet.ru:8080GET /v2/_catalog HTTP/1.0
      
      21-3321-0/0/6351138.
      0.50400.00.00485809.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-3321-0/0/6014041.
      0.10200.00.00461465.56
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-3321271310/19/5749686_
      0.03000.00.85440011.09
      181.214.173.87leontiosster.ru:8080GET /app/config/bootstrap.backup HTTP/1.0
      
      24-3321253690/59/5544586_
      0.08000.01.67426698.19
      159.65.18.197uchetunet.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      25-332168820/303/5270803W
      0.60400.016.16405231.00
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      26-3321253710/60/5101816_
      0.13000.04.81397761.31
      178.176.76.190pstr.spb.ru:8080GET /img/buildings-games.webp HTTP/1.0
      
      27-3321271890/20/4941733_
      0.0201400.00.47383176.25
      64.227.156.117avtoklop.ru:8080GET /?author=1 HTTP/1.0
      
      28-3321-0/0/4756070.
      0.51300.00.00371786.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-3321253750/54/4560128_
      0.1103450.02.38351152.41
      142.93.143.8max-inmedia.ru:8080GET /debug/default/view?panel=config HTTP/1.0
      
      30-3321216100/123/4346650_
      0.22000.07.01338801.22
      178.176.76.190pstr.spb.ru:8080GET /img/stadium-on-island.webp HTTP/1.0
      
      31-3321205530/82/4141898_
      0.14000.010.57321525.56
      178.176.76.190pstr.spb.ru:8080GET /img/stadion-v-skale.webp HTTP/1.0
      Found on 2024-03-21 11:18
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2f44024e9

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 08-Mar-2024 08:38:18 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 2928
      Parent Server MPM Generation: 2927
      Server uptime:  83 days 4 hours 54 minutes 56 seconds
      Server load: 8.90 9.59 9.59
      Total accesses: 299026133 - Total Traffic: 21436.3 GB
      CPU Usage: u463.51 s105.86 cu0 cs0 - .00792% CPU load
      41.6 requests/sec - 3.1 MB/second - 75.2 kB/request
      15 requests currently being processed, 11 idle workers
      W__WW_WC_W.W_WW_W.W.__..W_.........W......W.._.........._......W
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2927335880/164/10088957W
      0.31000.09.53739547.56
      1.197.33.214aqueduk.ru:8080GET /zapchasti/datchiki-i-klapany/ HTTP/1.0
      
      1-2927372440/27/9899890_
      0.04016040.01.14728417.75
      213.180.203.216kankav.ru:8080GET /meshki-dlya-obuvi HTTP/1.0
      
      2-2927345270/94/9721150_
      0.180330.07.32723358.88
      95.108.213.110irbis-bor.ru:8080GET / HTTP/1.0
      
      3-2927347700/99/9544141W
      0.17000.05.00713960.06
      64.227.70.2uchetunet.ru:8080GET /server-status HTTP/1.0
      
      4-2927353190/50/9360127W
      0.09000.02.33689151.19
      95.108.213.165zadacha1000.ru:8080GET /products/incommunicableness1801387?id=372 HTTP/1.0
      
      5-2927353560/64/9222846_
      0.120750.04.74680640.56
      95.108.213.231gai-news.ru:8080GET /news/4089411-pogar-v-stroyaschemsya-zdanii-banka-v-moskve-
      
      6-2927353570/57/9029262W
      0.11000.06.96669940.31
      95.108.213.222zadacha1000.ru:8080GET /products/mammonist108639/?id=359 HTTP/1.0
      
      7-2927369911/30/8894286C
      0.04000.30.83653449.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      8-2927373750/36/8695873_
      0.0601320.01.01653833.69
      52.167.144.167stagdi.com:8080GET /index.php?dispatch=product_features.add_product&product_id
      
      9-2927354210/38/8471727W
      0.06000.01.98620008.88
      213.180.203.195zadacha1000.ru:8080GET /products/epigyne1105626?id=31 HTTP/1.0
      
      10-2927-0/0/8284220.
      0.07500.00.00612376.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-2927354240/68/8117361W
      0.13000.03.12600859.56
      5.255.231.57zadacha1000.ru:8080GET /products/hexact1889157?id=466 HTTP/1.0
      
      12-2927355400/59/7874609_
      0.110910.02.86577321.31
      95.111.244.68rusfuture.org:8080GET /inputs.php HTTP/1.0
      
      13-2927373760/30/7622530W
      0.06000.00.63560446.81
      5.253.61.99detmsk.ru:8080POST /wp-cron.php?doing_wp_cron=1709876297.41786503791809082031
      
      14-2927208850/313/7392109W
      0.66000.014.65544032.69
      213.180.203.73zadacha1000.ru:8080GET /products/gingerberry175286/?id=80 HTTP/1.0
      
      15-2927355410/75/7160150_
      0.15000.04.93527921.00
      64.227.70.2uchetunet.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      16-2927380000/14/6886696W
      0.03000.00.89501791.97
      149.56.150.96blogstihov.ru:8080GET / HTTP/1.0
      
      17-2927-0/0/6613337.
      0.231900.00.00486777.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-2927267540/231/6335529W
      0.43000.015.00482583.41
      157.90.182.27ultra-irk.ru:8080GET /product-category/ops/dopolnitelnoe-oborudovanie-1/radiokan
      
      19-2927-0/0/6054351.
      0.022600.00.00454578.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-2927355510/50/5854734_
      0.0906250.02.51432926.44
      157.90.182.27ultra-irk.ru:8080GET /product/brelok-metka-is-750/ HTTP/1.0
      
      21-2927355520/70/5612759_
      0.16011570.05.47410296.47
      5.255.231.67zadacha1000.ru:8080GET /products/circumstantialness469923/?id=684 HTTP/1.0
      
      22-2927-0/0/5304203.
      0.031800.00.00390213.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-2927-0/0/5069048.
      0.11200.00.00368859.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-2927274370/230/4884554W
      0.44100.017.67362141.41
      78.107.252.54intivito.com:8080POST /gw/ HTTP/1.0
      
      25-2927233400/230/4645541_
      0.440840.010.37339712.69
      5.255.231.114irbis-bor.ru:8080GET / HTTP/1.0
      
      26-2927-0/0/4495741.
      0.0210600.00.00331315.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-2927-0/0/4360940.
      0.216400.00.00318831.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-2927-0/0/4198956.
      0.289600.00.00310452.28
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-2927-0/0/4024030.
      0.058400.00.00296469.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-2927-0/0/3837182.
      0.0311000.00.00285730.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-2927-0/0/3653794.
      0.108900.00.00267606.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-2927-0/0/3493969.
      0.177800.00.00256626.97
      127.0.0.1isp22.adminvps.ru:8080
      Found on 2024-03-08 05:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2ff35264d

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 08-Mar-2024 08:38:21 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 2928
      Parent Server MPM Generation: 2927
      Server uptime:  83 days 4 hours 54 minutes 59 seconds
      Server load: 8.67 9.53 9.57
      Total accesses: 299026255 - Total Traffic: 21436.3 GB
      CPU Usage: u463.69 s105.93 cu0 cs0 - .00792% CPU load
      41.6 requests/sec - 3.1 MB/second - 75.2 kB/request
      16 requests currently being processed, 10 idle workers
      __W_WWWWWW.W_W__W.W._W..W_.........W......_..W..........W......_
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2927335880/169/10088962_
      0.32010920.09.66739547.69
      5.255.231.158zadacha1000.ru:8080GET /products/auxiliarly472462?id=827 HTTP/1.0
      
      1-2927372440/34/9899897_
      0.06000.01.22728417.81
      159.89.174.87isp22.adminvps.ru:8080GET /about HTTP/1.0
      
      2-2927345270/99/9721155W
      0.19000.07.43723359.00
      46.101.1.225uchetunet.ru:8080GET /server-status HTTP/1.0
      
      3-2927347700/105/9544147_
      0.200170.06.46713961.50
      157.90.91.229goods4beauty.ru:8080GET /g4bcat-zubnaya-pasta-603-3253-3.html HTTP/1.0
      
      4-2927353190/53/9360130W
      0.10000.02.35689151.19
      95.108.213.214zadacha1000.ru:8080GET /products/gunneress1316482/?id=691 HTTP/1.0
      
      5-2927353560/69/9222851W
      0.14000.04.92680640.69
      213.180.203.251zadacha1000.ru:8080GET /products/bambuseae1490061/?id=464 HTTP/1.0
      
      6-2927353570/62/9029267W
      0.13000.07.06669940.44
      206.189.247.132pilula-ed.com:8080GET / HTTP/1.0
      
      7-2927387930/4/8894290W
      0.00000.00.03653449.69
      5.255.231.100zadacha1000.ru:8080GET /products/aneath359892/?id=146 HTTP/1.0
      
      8-2927373750/39/8695876W
      0.06000.01.03653833.75
      95.108.213.78zadacha1000.ru:8080GET /products/physogastrism91758?id=575 HTTP/1.0
      
      9-2927354210/42/8471731W
      0.08000.02.04620008.94
      78.107.252.54market-share.ru:8080POST /gw/ HTTP/1.0
      
      10-2927-0/0/8284220.
      0.07800.00.00612376.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-2927354240/76/8117369W
      0.15000.03.14600859.56
      95.108.213.190zadacha1000.ru:8080GET /products/cornaceae575883?id=687 HTTP/1.0
      
      12-2927355400/66/7874616_
      0.12011370.03.02577321.50
      5.255.231.147zadacha1000.ru:8080GET /products/carpologist38928?id=942 HTTP/1.0
      
      13-2927373760/33/7622533W
      0.06000.00.73560446.88
      174.230.147.25chernovorot.ru:8080POST /wp-comments-post.php HTTP/1.0
      
      14-2927208850/317/7392113_
      0.67011470.014.70544032.69
      95.108.213.254zadacha1000.ru:8080GET /products/besan1493681/?id=391 HTTP/1.0
      
      15-2927355410/81/7160156_
      0.16010980.05.11527921.19
      5.255.231.199zadacha1000.ru:8080GET /products/dicranaceous873799?id=488 HTTP/1.0
      
      16-2927380000/20/6886702W
      0.04000.00.92501792.00
      95.108.213.186zadacha1000.ru:8080GET /products/equilibrator1682081?id=681 HTTP/1.0
      
      17-2927-0/0/6613337.
      0.232200.00.00486777.63
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-2927267540/234/6335532W
      0.44000.015.31482583.72
      52.167.144.167stagdi.com:8080GET /dlya-kogo/fitonyasham/page-4/ HTTP/1.0
      
      19-2927-0/0/6054351.
      0.022900.00.00454578.16
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-2927355510/59/5854743_
      0.11030.02.72432926.66
      188.19.36.123rutracker-net.ru:8080GET / HTTP/1.0
      
      21-2927355520/72/5612761W
      0.16000.05.49410296.50
      91.92.244.59c3lestial.fun:8080GET /DCS.php HTTP/1.0
      
      22-2927-0/0/5304203.
      0.032100.00.00390213.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-2927-0/0/5069048.
      0.11500.00.00368859.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-2927274370/232/4884556W
      0.44000.019.18362142.91
      213.180.203.60autoschoolavm.ru:8080GET / HTTP/1.0
      
      25-2927233400/234/4645545_
      0.4501380.010.41339712.75
      84.38.187.76mamamoet.ru:8080HEAD /vyvedenie-pyaten-i-tsarapin/kleykie-pyatna/cem-otteret-su
      
      26-2927-0/0/4495741.
      0.0210900.00.00331315.72
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-2927-0/0/4360940.
      0.216700.00.00318831.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-2927-0/0/4198956.
      0.289900.00.00310452.28
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-2927-0/0/4024030.
      0.058700.00.00296469.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-2927-0/0/3837182.
      0.0311300.00.00285730.31
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-2927-0/0/3653794.
      0.109200.00.00267606.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-2927-0/0/3493969.
      0.178100.00.00256626.97
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/
      Found on 2024-03-08 05:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec287eae23c

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 08-Mar-2024 00:58:10 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 2915
      Parent Server MPM Generation: 2914
      Server uptime:  82 days 21 hours 14 minutes 49 seconds
      Server load: 9.72 9.31 9.44
      Total accesses: 298156869 - Total Traffic: 21377.1 GB
      CPU Usage: u470.17 s107.89 cu0 cs0 - .00807% CPU load
      41.6 requests/sec - 3.1 MB/second - 75.2 kB/request
      25 requests currently being processed, 12 idle workers
      WWW_WWWWWWWWW__WWW___W_WW._WWWW_._._WWW_........................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2914386420/650/10057381W
      1.253400.058.50737439.19
      54.204.77.53rostehanalog.ru:8080GET /client.js HTTP/1.0
      
      1-2914194140/329/9868828W
      0.64000.016.26726493.81
      5.255.231.115liwu.ru:8080GET /products/gastromyces190438?id=875 HTTP/1.0
      
      2-29146900/130/9693026W
      0.25000.013.92721148.69
      213.180.203.60zadacha1000.ru:8080GET /products/aphanipterous252480/?id=103 HTTP/1.0
      
      3-2914321170/279/9515070W
      0.47000.09.83712104.13
      213.180.203.39gai-news.ru:8080GET /news/4066273-kak-otpustit-umershego-cheloveka-6-sovetov-ch
      
      4-2914354640/139/9331022W
      0.24000.07.70687145.06
      87.250.224.248zadacha1000.ru:8080GET /products/circumaxial870333?id=800 HTTP/1.0
      
      5-2914338850/42/9193780W
      0.126920.0241.96678363.75
      2a01:cb0c:451:9200:5fa:a61c:656playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      6-2914211990/379/9001290W
      0.693200.043.71668007.25
      54.204.77.53rostehanalog.ru:8080GET //code.jquery.com/jquery-latest.js HTTP/1.0
      
      7-291453890/65/8866057W
      0.13000.030.73651792.63
      5.255.231.156liwu.ru:8080GET /products/bryological1887304?id=198 HTTP/1.0
      
      8-291488210/18/8671215W
      0.03000.01.49652411.13
      52.167.144.174winter-ugg.ru:8080GET /zhenskie-uggi/cvet_goluboy/jenskiy-razmer_37-6-us~39-8-us/
      
      9-2914390260/131/8446066W
      0.214400.05.06618027.13
      37.19.217.99pryazha72.ru:8080GET / HTTP/1.0
      
      10-2914255440/182/8259592W
      0.363400.0405.53611005.25
      54.204.77.53rostehanalog.ru:8080GET //mc.yandex.ru/metrika/watch.js HTTP/1.0
      
      11-291446290/92/8093296W
      0.21000.015.75599135.94
      87.250.224.15liwu.ru:8080GET /products/heterotrichous1644201?id=837 HTTP/1.0
      
      12-291444170/93/7850246W
      0.16000.04.83575693.13
      5.255.231.200zadacha1000.ru:8080GET /products/burbush1114051/?id=380 HTTP/1.0
      
      13-291498840/1/7599900_
      0.00011000.00.00558804.88
      95.108.213.251liwu.ru:8080GET /products/alternator1303354?id=100 HTTP/1.0
      
      14-2914356160/252/7368701_
      0.47000.041.39542561.00
      138.68.163.10forum.webonurok.ru:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      15-2914119600/589/7138675W
      1.053300.044.31525851.63
      54.204.77.53rostehanalog.ru:8080GET //maxcdn.bootstrapcdn.com/bootstrap/3.3.6/js/bootstrap.min.
      
      16-291478360/23/6865594W
      0.03300.01.05500503.34
      78.107.252.54market-share.ru:8080POST /gw/ HTTP/1.0
      
      17-291491110/19/6593028W
      0.04000.01.90485098.97
      138.68.133.118uchetunet.ru:8080GET /server-status HTTP/1.0
      
      18-2914342470/136/6317623_
      0.29000.0241.05480782.47
      138.68.163.10forum.webonurok.ru:8080GET /telescope/requests HTTP/1.0
      
      19-2914241510/394/6038122_
      0.72010470.018.47453322.44
      213.180.203.151liwu.ru:8080GET /products/bromobenzyl1864442?id=753 HTTP/1.0
      
      20-2914342480/312/5836619_
      0.54000.019.49431843.34
      138.68.133.118uchetunet.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      21-2914372360/203/5596502W
      0.36000.07.45409314.22
      47.128.50.225lechis-travami.ru:8080GET /iuns.c?i=https%3A//avatars.mds.yandex.net/get-mpic/5278457
      
      22-291491120/16/5287723_
      0.020720.00.30388967.38
      5.35.34.203tema-opt.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      23-2914154510/457/5054282W
      0.936420.044.34367743.16
      2a01:cb0c:451:9200:5fa:a61c:656playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      24-2914195400/125/4868786W
      0.263400.0328.71361228.59
      54.204.77.53rostehanalog.ru:8080GET /bitrix/js/ui/polyfill/closest/js/closest.js HTTP/1.0
      
      25-2914-0/0/4631524.
      0.872500.00.00338881.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-291455450/67/4482226_
      0.11050.05.20330174.59
      45.11.20.52nike-krossovki.ru:8080GET /min/?f=catalog/view/javascript/bootstrap/css/bootstrap.min
      
      27-291455460/78/4348127W
      0.13000.05.77317621.44
      213.180.203.203liwu.ru:8080GET /products/afterhope861439?id=841 HTTP/1.0
      
      28-291458310/50/4186473W
      0.09000.013.73308945.38
      213.180.203.50market-doors.com:8080GET /bravo-7-cappuccino-melinga-wired-glass-125 HTTP/1.0
      
      29-2914242700/418/4011545W
      0.79000.026.95295456.84
      213.180.203.85liwu.ru:8080GET /products/alemonger1033084?id=308 HTTP/1.0
      
      30-291428390/69/3826139W
      0.113200.04.28
      Found on 2024-03-07 21:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2b79f7a85

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 08-Mar-2024 00:58:10 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 2915
      Parent Server MPM Generation: 2914
      Server uptime:  82 days 21 hours 14 minutes 49 seconds
      Server load: 9.72 9.31 9.44
      Total accesses: 298156873 - Total Traffic: 21377.1 GB
      CPU Usage: u470.18 s107.89 cu0 cs0 - .00807% CPU load
      41.6 requests/sec - 3.1 MB/second - 75.2 kB/request
      25 requests currently being processed, 12 idle workers
      WWW_WWWWWWWWW__WW______WW.WWWWW_._.W_WWW........................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2914386420/650/10057381W
      1.253400.058.50737439.19
      54.204.77.53rostehanalog.ru:8080GET /client.js HTTP/1.0
      
      1-2914194140/329/9868828W
      0.64000.016.26726493.81
      5.255.231.115liwu.ru:8080GET /products/gastromyces190438?id=875 HTTP/1.0
      
      2-29146900/130/9693026W
      0.25000.013.92721148.69
      213.180.203.60zadacha1000.ru:8080GET /products/aphanipterous252480/?id=103 HTTP/1.0
      
      3-2914321170/280/9515071_
      0.470930.09.93712104.19
      213.180.203.39gai-news.ru:8080GET /news/4066273-kak-otpustit-umershego-cheloveka-6-sovetov-ch
      
      4-2914354640/139/9331022W
      0.24000.07.70687145.06
      87.250.224.248zadacha1000.ru:8080GET /products/circumaxial870333?id=800 HTTP/1.0
      
      5-2914338850/42/9193780W
      0.126920.0241.96678363.75
      2a01:cb0c:451:9200:5fa:a61c:656playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      6-2914211990/379/9001290W
      0.693200.043.71668007.25
      54.204.77.53rostehanalog.ru:8080GET //code.jquery.com/jquery-latest.js HTTP/1.0
      
      7-291453890/65/8866057W
      0.13000.030.73651792.63
      5.255.231.156liwu.ru:8080GET /products/bryological1887304?id=198 HTTP/1.0
      
      8-291488210/18/8671215W
      0.03000.01.49652411.13
      52.167.144.174winter-ugg.ru:8080GET /zhenskie-uggi/cvet_goluboy/jenskiy-razmer_37-6-us~39-8-us/
      
      9-2914390260/131/8446066W
      0.214400.05.06618027.13
      37.19.217.99pryazha72.ru:8080GET / HTTP/1.0
      
      10-2914255440/182/8259592W
      0.363400.0405.53611005.25
      54.204.77.53rostehanalog.ru:8080GET //mc.yandex.ru/metrika/watch.js HTTP/1.0
      
      11-291446290/92/8093296W
      0.21000.015.75599135.94
      87.250.224.15liwu.ru:8080GET /products/heterotrichous1644201?id=837 HTTP/1.0
      
      12-291444170/93/7850246W
      0.16000.04.83575693.13
      5.255.231.200zadacha1000.ru:8080GET /products/burbush1114051/?id=380 HTTP/1.0
      
      13-291498840/1/7599900_
      0.00011000.00.00558804.88
      95.108.213.251liwu.ru:8080GET /products/alternator1303354?id=100 HTTP/1.0
      
      14-2914356160/252/7368701_
      0.47000.041.39542561.00
      138.68.163.10forum.webonurok.ru:8080GET /?rest_route=/wp/v2/users/ HTTP/1.0
      
      15-2914119600/589/7138675W
      1.053300.044.31525851.63
      54.204.77.53rostehanalog.ru:8080GET //maxcdn.bootstrapcdn.com/bootstrap/3.3.6/js/bootstrap.min.
      
      16-291478360/23/6865594W
      0.03300.01.05500503.34
      78.107.252.54market-share.ru:8080POST /gw/ HTTP/1.0
      
      17-291491110/20/6593029_
      0.050150.03.29485100.34
      localhostuchetunet.ru:8080GET /server-status HTTP/1.0
      
      18-2914342470/136/6317623_
      0.29000.0241.05480782.47
      138.68.163.10forum.webonurok.ru:8080GET /telescope/requests HTTP/1.0
      
      19-2914241510/394/6038122_
      0.72010470.018.47453322.44
      213.180.203.151liwu.ru:8080GET /products/bromobenzyl1864442?id=753 HTTP/1.0
      
      20-2914342480/312/5836619_
      0.54000.019.49431843.34
      138.68.133.118uchetunet.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      21-2914372360/204/5596503_
      0.3602530.07.46409314.22
      47.128.50.225lechis-travami.ru:8080GET /iuns.c?i=https%3A//avatars.mds.yandex.net/get-mpic/5278457
      
      22-291491120/16/5287723_
      0.020720.00.30388967.38
      5.35.34.203tema-opt.ru:8080GET /bitrix/redirect.php?event1=click_to_call&event2=&event3=&g
      
      23-2914154510/457/5054282W
      0.936420.044.34367743.16
      2a01:cb0c:451:9200:5fa:a61c:656playbox.mobi:8080GET /uploads/files/2021-12/fs20_v0_0_0_79.apk HTTP/1.0
      
      24-2914195400/125/4868786W
      0.263400.0328.71361228.59
      54.204.77.53rostehanalog.ru:8080GET /bitrix/js/ui/polyfill/closest/js/closest.js HTTP/1.0
      
      25-2914-0/0/4631524.
      0.872500.00.00338881.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-291455450/67/4482226W
      0.11000.05.20330174.59
      66.249.68.6migtime.ru:8080GET /?c=sony-ccp-1310f-ccp-1410f-audio-cassette-duplicator-reve
      
      27-291455460/78/4348127W
      0.13000.05.77317621.44
      213.180.203.203liwu.ru:8080GET /products/afterhope861439?id=841 HTTP/1.0
      
      28-291458310/50/4186473W
      0.09000.013.73308945.38
      213.180.203.50market-doors.com:8080GET /bravo-7-cappuccino-melinga-wired-glass-125 HTTP/1.0
      
      29-2914242700/418/4011545W
      0.79000.026.95295456.84
      213.180.203.85liwu.ru:8080GET /products/alemonger1033084?id=308 HTTP/1.0
      
      30-291428390/69/3826139W
      0.113200.04.28285007.28
      
      Found on 2024-03-07 21:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec212f4a70c

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 02-Feb-2024 04:44:49 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 1500
      Parent Server MPM Generation: 1499
      Server uptime:  48 days 1 hour 1 minute 27 seconds
      Server load: 13.13 12.64 12.94
      Total accesses: 177346529 - Total Traffic: 11845.1 GB
      CPU Usage: u497.79 s114.07 cu0 cs0 - .0147% CPU load
      42.7 requests/sec - 2.9 MB/second - 70.0 kB/request
      15 requests currently being processed, 14 idle workers
      __W.W_W_C_W.WW_W__WW.W_W__WW__W_................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1499258360/244/5961035_
      0.600300.08.19408273.91
      3.95.133.211vietmagazin.ru:8080GET /shelk/ HTTP/1.0
      
      1-1499124440/827/5849791_
      1.79070.052.52398545.16
      34.207.160.421stsport.ru:8080GET /sptpi-3570--846295.htm HTTP/1.0
      
      2-1499363640/153/5742234W
      0.33100.012.29393600.50
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      3-1499-0/0/5651852.
      0.69100.00.00389058.75
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      4-1499397520/56/5517782W
      0.10000.02.67377251.22
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      5-1499402220/20/5426213_
      0.02079750.00.57376224.81
      5.253.61.99tabakrussia.ru:8080POST /wp-cron.php?doing_wp_cron=1706838281.02347207069396972656
      
      6-1499371830/158/5323307W
      0.32100.07.40361617.44
      95.108.213.2494trak.ru:8080GET /shop/minitraktory/minitraktor-rustrak-r30-4x4/ HTTP/1.0
      
      7-1499372520/161/5244503_
      0.4003360.011.71358560.41
      185.70.186.92smdevelopment.ru:8080GET /wp-json/tdw/save_css HTTP/1.0
      
      8-1499402871/51/5145897C
      0.08000.31.91365326.47
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      9-14993790/11/4979911_
      0.010530.00.14339529.81
      47.128.97.82olgino.info:8080GET /forum/index.php?app=core&module=system&controller=editor&d
      
      10-1499402880/17/4883576W
      0.02000.00.44340723.16
      139.144.150.8uchetunet.ru:8080GET /server-status HTTP/1.0
      
      11-1499-0/0/4773485.
      0.22000.00.00335047.84
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-1499338090/308/4643115W
      0.67000.015.00315381.00
      3.224.220.101top-ovh.pro:8080GET /announcements/view/older?language=ukranian HTTP/1.0
      
      13-1499379830/92/4513599W
      0.19100.09.52307122.97
      95.108.213.244design17.ru:8080GET / HTTP/1.0
      
      14-1499384180/97/4345183_
      0.250780.04.08301013.88
      139.144.96.150uchetunet.ru:8080GET / HTTP/1.0
      
      15-1499403980/29/4210441W
      0.05000.00.69290282.31
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      16-1499385000/109/4062548_
      0.2302020.06.22274155.38
      74.82.47.194clego.ru:8080GET / HTTP/1.0
      
      17-1499345720/235/3908657_
      0.5103130.07.58268787.25
      165.232.132.187r-zavod.ru:8080GET / HTTP/1.0
      
      18-1499387290/109/3727270W
      0.22100.03.46262697.22
      5.255.231.48chrom-trans.ru:8080GET /chrom/feed/turbo/ HTTP/1.0
      
      19-1499388770/72/3566090W
      0.12000.03.24243701.80
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      20-1499-0/0/3447343.
      0.03200.00.00240473.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-1499404040/16/3310607W
      0.03300.00.31222822.88
      52.167.144.238xn--80adchaact8bbcmbudbvgdl9d3hGET /trekovye-sistemy/vidi-materialov_metallicheskie/material-a
      
      22-1499404060/43/3111850_
      0.09030.01.21211646.91
      120.147.48.194rutracker-net.ru:8080GET / HTTP/1.0
      
      23-1499404750/25/2971294W
      0.04000.00.94202306.06
      185.91.69.34monrelax.ru:8080POST /wp-login.php HTTP/1.0
      
      24-1499404760/17/2857160_
      0.03000.00.50197662.03
      139.144.150.8uchetunet.ru:8080GET /v2/_catalog HTTP/1.0
      
      25-1499404790/34/2696636_
      0.070660.00.72181242.02
      47.128.119.246olgino.info:8080GET /forum/calendar/1-community-calendar/week/2012-06-15/ HTTP/
      
      26-1499404800/15/2628300W
      0.02000.00.51179109.02
      23.22.35.162ed-pilula.com:8080GET /order-sildalis-online-fr.html HTTP/1.0
      
      27-1499404810/37/2537709W
      0.06000.00.86172165.38
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      28-1499404830/31/2462570_
      0.08000.00.60169352.67
      139.144.150.8uchetunet.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      29-14997060/4/2341135_
      0.00060.01.36161698.63
      83.242.153.58modnoerukodelie.ru:8080GET / HTTP/1.0
      
      30-14997080/11/2231673W
      0.01100.00.22158210.05
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      31-1499404850/49/2116909_
      0.1101690.03.12145612.80
      136.243.228.181kilomarket.ru:8080GET /?o=short-dsquared2-multicolour-size-54-it-in-denim-jeans-a
      
      
      Found on 2024-02-02 01:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec287ff095c

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 02-Feb-2024 04:44:52 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 1500
      Parent Server MPM Generation: 1499
      Server uptime:  48 days 1 hour 1 minute 31 seconds
      Server load: 13.13 12.64 12.94
      Total accesses: 177346734 - Total Traffic: 11845.1 GB
      CPU Usage: u497.57 s114.04 cu0 cs0 - .0147% CPU load
      42.7 requests/sec - 2.9 MB/second - 70.0 kB/request
      31 requests currently being processed, 0 idle workers
      WWWWWWWCWWWWWWWWWWWW.WWWWWWWWWWW................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1499258360/253/5961044W
      0.61000.08.38408274.09
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      1-1499124440/840/5849804W
      1.83100.053.10398545.72
      46.242.14.182my-candybox.ru:8080GET /product-category/my-candybox/ HTTP/1.0
      
      2-1499363640/153/5742234W
      0.33500.012.29393600.50
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      3-149912030/8/5651860W
      0.01000.00.08389058.84
      139.144.96.150uchetunet.ru:8080GET /server-status HTTP/1.0
      
      4-1499397520/56/5517782W
      0.10300.02.67377251.22
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      5-1499402220/20/5426213W
      0.02300.00.57376224.81
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      6-1499371830/167/5323316W
      0.35200.07.88361617.94
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      7-1499372521/174/5244516C
      0.42025634.217.44358566.16
      92.222.9.185va-bank33.ru:8080GET /upload/iblock/76c/yqgiu563anejfpqar8ja5qyztkrdupgd.pdf HTT
      
      8-149912680/0/5145897W
      0.08000.00.00365326.47
      193.142.146.226rkad.ru:8080POST /wp-login.php HTTP/1.0
      
      9-14993790/27/4979927W
      0.04000.01.12339530.81
      47.76.35.19olgino.info:8080HEAD /forum/topic/11253-%D0%B0%D1%81%D1%81%D0%BE%D1%86%D0%B8%D0
      
      10-1499402880/35/4883594W
      0.07000.02.23340724.94
      44.192.43.82travelca.ru:8080GET /uzbekistan/sanatorii-i-kurorty-uzbekistana HTTP/1.0
      
      11-149912690/0/4773485W
      0.22000.00.00335047.84
      54.196.134.136forum.kalor.ru:8080GET /vipechka-f24.html HTTP/1.0
      
      12-1499338090/309/4643116W
      0.67300.015.04315381.03
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      13-1499379830/94/4513601W
      0.19300.09.52307122.97
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      14-1499384180/113/4345199W
      0.29000.06.44301016.22
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      15-1499403980/29/4210441W
      0.05300.00.69290282.31
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      16-1499385000/120/4062559W
      0.26100.06.49274155.66
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      17-1499345720/244/3908666W
      0.54100.08.32268787.97
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      18-1499387290/131/3727292W
      0.26000.04.38262698.16
      47.76.35.19olgino.info:8080GET /forum/topic/20235-rss-%D0%B7%D0%BD%D0%B0%D0%B5%D1%82%D0%B5
      
      19-1499388770/72/3566090W
      0.12400.03.24243701.80
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      20-1499-0/0/3447343.
      0.03600.00.00240473.03
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-1499404040/16/3310607W
      0.03600.00.31222822.88
      52.167.144.238xn--80adchaact8bbcmbudbvgdl9d3hGET /trekovye-sistemy/vidi-materialov_metallicheskie/material-a
      
      22-1499404060/45/3111852W
      0.09200.01.22211646.92
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      23-1499404750/31/2971300W
      0.05200.01.02202306.14
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      24-1499404760/25/2857168W
      0.04100.00.77197662.30
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      25-1499404790/37/2696639W
      0.09100.02.35181243.66
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      26-1499404800/23/2628308W
      0.03000.06.27179114.78
      213.180.203.229sport-snaryazhenie.ru:8080GET / HTTP/1.0
      
      27-1499404810/37/2537709W
      0.06400.00.86172165.38
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      28-1499404830/45/2462584W
      0.10000.01.53169353.59
      47.128.44.40lechis-travami.ru:8080GET /iuns.c?i=https%3A%2F%2Favatars.mds.yandex.net%2Fget-mpic%2
      
      29-14997060/16/2341147W
      0.03000.02.08161699.34
      5.253.61.99otzyvichok.com:8080GET /wp-content/uploads/2020/06/logo.png HTTP/1.0
      
      30-14997080/11/2231673W
      0.01400.00.22158210.05
      </
      Found on 2024-02-02 01:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2d5d72cf7

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 07-Jan-2024 04:40:45 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 643
      Parent Server MPM Generation: 642
      Server uptime:  22 days 57 minutes 24 seconds
      Server load: 8.28 7.66 8.64
      Total accesses: 80243525 - Total Traffic: 4918.8 GB
      CPU Usage: u487.64 s112.49 cu0 cs0 - .0315% CPU load
      42.1 requests/sec - 2.6 MB/second - 64.3 kB/request
      11 requests currently being processed, 5 idle workers
      __WWWWW_WWWW_W_...W.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-642163160/40/2644307_
      0.070250.01.60170714.88
      107.175.246.175linmall.ru:8080GET /bitrix/click.php?anything=here&goto=https://1016jersey.com
      
      1-642173550/5/2592924_
      0.0001460.00.14161183.91
      5.255.231.2olgino.info:8080GET /forum/topic/5567-%D0%BE%D0%B1%D1%81%D1%83%D0%B6%D0%B4%D0%B
      
      2-642151500/49/2535776W
      0.07400.02.36164428.52
      194.233.77.48kerch-service-shop.ru:8080GET /.env HTTP/1.0
      
      3-642139360/154/2492354W
      0.29000.06.66158308.06
      5.9.40.119putroditelya.ru:8080POST /wp-login.php HTTP/1.0
      
      4-642106690/275/2442412W
      0.50100.012.82152633.61
      54.149.192.149buffet24.ru:8080GET / HTTP/1.0
      
      5-642118720/248/2413962W
      0.46000.09.01151799.59
      3.101.73.255avtm-system.ru:8080GET /index.php?route=product/blog_list&blogger_id=1` HTTP/1.0
      
      6-64289110/346/2367438W
      0.65000.024.12149823.16
      40.77.167.126kelechek.ru:8080GET /bolezni_kostey_u_detey/vospalitelnye_processy_kosti_s_atip
      
      7-64236660/543/2333279_
      1.00060.025.04151599.89
      2a11:af06:671c:46d7:3497:daa1:4modnoerukodelie.ru:8080GET / HTTP/1.0
      
      8-642174630/0/2279994W
      0.22100.00.00147843.53
      54.212.15.149buffet24.ru:8080GET / HTTP/1.0
      
      9-642136380/144/2210012W
      0.30000.010.10139884.59
      66.249.66.195zelen-shop.ru:8080GET /ajnq1639829z4i0te/37ms192568.html HTTP/1.0
      
      10-64250930/396/2166409W
      0.76100.018.75141855.63
      62.141.43.245guncalendar.ru:8080POST /wp-login.php HTTP/1.0
      
      11-642159840/68/2115097W
      0.11000.02.32140330.03
      128.199.61.251uchetunet.ru:8080GET /server-status HTTP/1.0
      
      12-642166290/32/2062314_
      0.0402000.00.89129715.99
      185.221.32.183gta5rp.info:8080GET /obratnaya-svyaz/ HTTP/1.0
      
      13-642155240/70/2004334W
      0.10000.02.47125466.48
      213.180.203.233tennis-brands.ru:8080GET /index.php?route=common/home&yclid=7710547526903176844 HTTP
      
      14-642174640/4/1933168_
      0.00000.00.04123655.46
      128.199.61.251uchetunet.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      15-642-0/0/1887095.
      0.079800.00.00122883.40
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-642-0/0/1831040.
      0.45700.00.00110772.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-642-0/0/1754924.
      0.349000.00.00111632.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-642388820/465/1667681W
      0.89000.020.15111334.39
      47.128.60.159ed-pilula.com:8080GET /cart.html?p=03572475 HTTP/1.0
      
      19-642-0/0/1594909.
      0.234700.00.00102904.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-642-0/0/1552729.
      0.5116400.00.0097820.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-642-0/0/1501857.
      0.4435100.00.0094135.76
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-642-0/0/1403652.
      0.0435000.00.0087693.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-642-0/0/1365455.
      0.3425700.00.0086443.48
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-642-0/0/1302860.
      0.0534600.00.0083075.92
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-642-0/0/1226390.
      0.0633400.00.0077421.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-642-0/0/1194276.
      0.5132000.00.0075053.95
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-642-0/0/1160544.
      0.3224000.00.0071176.02
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-642-0/0/1131385.
      0.0632800.00.0070935.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-642-0/0/1078700.
      0.0134900.00.0071320.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-642-0/0/1020472.
      0.0233900.00.0069565.28
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-642-0/0/970973.
      0.0833000.00.0061624.52
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-642-0/0/932223.
      0.3924900.00.0059090.96
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-642-0/0/891413.
      0.1131500.00.00566
      Found on 2024-01-07 01:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec26d8ec465

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 07-Jan-2024 04:40:46 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 643
      Parent Server MPM Generation: 642
      Server uptime:  22 days 57 minutes 24 seconds
      Server load: 8.28 7.66 8.64
      Total accesses: 80243544 - Total Traffic: 4918.8 GB
      CPU Usage: u487.49 s112.46 cu0 cs0 - .0315% CPU load
      42.1 requests/sec - 2.6 MB/second - 64.3 kB/request
      9 requests currently being processed, 7 idle workers
      _WWWWW__WW_W___...W.............................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-642163160/42/2644309_
      0.070110.01.62170714.89
      52.70.240.171rasti-rybok.ru:8080GET /ym/1003092-9-matrasy/1809328632-detskijj-matras-sleeptek-s
      
      1-642173550/5/2592924W
      0.00000.00.14161183.91
      52.70.240.171forum.kalor.ru:8080GET /blog/%D0%A1%D0%BB%D0%B0%D1%81%D1%82%D1%91%D0%BD%D0%B0/sego
      
      2-642151500/49/2535776W
      0.07400.02.36164428.52
      194.233.77.48kerch-service-shop.ru:8080GET /.env HTTP/1.0
      
      3-642139360/154/2492354W
      0.29000.06.66158308.06
      5.9.40.119putroditelya.ru:8080POST /wp-login.php HTTP/1.0
      
      4-642106690/277/2442414W
      0.50000.012.88152633.66
      52.70.240.171vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb[14]=1-6&attrb[15]=2-6-9-13&attrb[
      
      5-642118720/249/2413963W
      0.46000.09.06151799.63
      176.111.174.153qvz.uz:8080GET / HTTP/1.0
      
      6-64289110/347/2367439_
      0.6502990.024.18149823.22
      40.77.167.126kelechek.ru:8080GET /bolezni_kostey_u_detey/vospalitelnye_processy_kosti_s_atip
      
      7-64236660/545/2333281_
      1.010140.025.04151599.89
      54.149.192.149buffet24.ru:8080HEAD /?lm=basket HTTP/1.0
      
      8-642174630/1/2279995W
      0.00000.00.06147843.58
      46.8.213.250posuda-gid.ru:8080GET /oprosy HTTP/1.0
      
      9-642136380/145/2210013W
      0.30000.010.46139884.97
      144.76.14.15olgino.info:8080GET /forum/forum/165-%D0%BF%D0%BB%D0%B0%D1%82%D0%BD%D0%BE%D0%B5
      
      10-64250930/397/2166410_
      0.76017070.018.77141855.64
      62.141.43.245guncalendar.ru:8080POST /wp-login.php HTTP/1.0
      
      11-642159840/70/2115099W
      0.12000.03.75140331.47
      159.203.182.222uchetunet.ru:8080GET /server-status HTTP/1.0
      
      12-642166290/34/2062316_
      0.05000.00.89129715.99
      128.199.61.251uchetunet.ru:8080GET /_all_dbs HTTP/1.0
      
      13-642155240/71/2004335_
      0.1007600.02.56125466.56
      213.180.203.233tennis-brands.ru:8080GET /index.php?route=common/home&yclid=7710547526903176844 HTTP
      
      14-642174640/7/1933171_
      0.01000.00.04123655.46
      128.199.61.251uchetunet.ru:8080GET /.DS_Store HTTP/1.0
      
      15-642-0/0/1887095.
      0.079800.00.00122883.40
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-642-0/0/1831040.
      0.45700.00.00110772.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-642-0/0/1754924.
      0.349000.00.00111632.30
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-642388820/465/1667681W
      0.89000.020.15111334.39
      47.128.60.159ed-pilula.com:8080GET /cart.html?p=03572475 HTTP/1.0
      
      19-642-0/0/1594909.
      0.234700.00.00102904.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-642-0/0/1552729.
      0.5116400.00.0097820.25
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-642-0/0/1501857.
      0.4435200.00.0094135.76
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-642-0/0/1403652.
      0.0435100.00.0087693.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-642-0/0/1365455.
      0.3425800.00.0086443.48
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-642-0/0/1302860.
      0.0534700.00.0083075.92
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-642-0/0/1226390.
      0.0633500.00.0077421.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-642-0/0/1194276.
      0.5132100.00.0075053.95
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-642-0/0/1160544.
      0.3224100.00.0071176.02
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-642-0/0/1131385.
      0.0632900.00.0070935.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-642-0/0/1078700.
      0.0135000.00.0071320.69
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-642-0/0/1020472.
      0.0234000.00.0069565.28
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-642-0/0/970973.
      0.0833100.00.0061624.52
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-642-0/0/932223.
      0.3925000.00.0059090.96
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-642-0/0/891413.
      0.1131600.00.0056698.95
      127.0.0.1isp22.
      Found on 2024-01-07 01:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2ad0b6133

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 06-Jan-2024 06:41:54 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 615
      Parent Server MPM Generation: 614
      Server uptime:  21 days 2 hours 58 minutes 33 seconds
      Server load: 9.03 8.98 8.94
      Total accesses: 77030114 - Total Traffic: 4686.7 GB
      CPU Usage: u502.85 s114.3 cu0 cs0 - .0338% CPU load
      42.2 requests/sec - 2.6 MB/second - 63.8 kB/request
      13 requests currently being processed, 3 idle workers
      WW_W.WWWW_WWWW........W...W.._..................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-614202190/108/2520751W
      0.23300.015.94161272.39
      109.169.227.40leontiosster.ru:8080GET /?p=410 HTTP/1.0
      
      1-614236170/112/2472350W
      0.22000.03.60152953.33
      95.108.213.171wood-service32.ru:8080GET / HTTP/1.0
      
      2-61495420/293/2415074_
      0.60010.039.24155744.42
      87.250.224.218irbis-bor.ru:8080GET / HTTP/1.0
      
      3-614224540/101/2376456W
      0.21000.03.99151301.23
      46.101.103.192uchetunet.ru:8080GET /server-status HTTP/1.0
      
      4-614-0/0/2327188.
      2.13400.00.00143851.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-614196270/249/2300597W
      0.49200.014.31143937.52
      52.225.128.217oknaorpheus.ru:8080GET / HTTP/1.0
      
      6-614211660/128/2255845W
      0.25000.08.64141210.63
      217.182.193.41oknaorpheus.ru:8080GET /wp-json/wp/v2/posts HTTP/1.0
      
      7-614229750/79/2225633W
      0.14000.03.66144006.09
      45.32.118.234inetshopper.ru:8080GET /bitrix/rk.php?id=%27nvOpzp;%20AND%201=1%20OR%20(%3C%27%22%
      
      8-614230490/64/2172558W
      0.13000.02.33140135.94
      213.180.203.128aska-group.ru:8080GET / HTTP/1.0
      
      9-614239340/105/2106202_
      0.21000.04.06130985.77
      207.154.240.169911stroy.ru:8080GET /s/030313e21363e2335323e253/_/;/META-INF/maven/com.atlassia
      
      10-614230500/149/2062513W
      0.31100.07.35134960.66
      78.107.252.54intivito.com:8080POST /gw/ HTTP/1.0
      
      11-614251360/23/2016533W
      0.04800.01.31132827.27
      77.68.6.242oknaorpheus.ru:8080GET / HTTP/1.0
      
      12-614245160/85/1969034W
      0.15100.02.07122611.96
      136.243.228.194kuhni-ryadom.ru:8080GET /gitv-12397yitem/11816.htm HTTP/1.0
      
      13-614257500/9/1909169W
      0.01400.00.16119497.80
      91.227.17.24sportsnab.org:8080GET /cml1c/5ee4f5a4-d128-44c7-88b0-4b5001a79b6d/?type=catalog&m
      
      14-614-0/0/1843588.
      0.688500.00.00116704.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-614-0/0/1806226.
      0.1611700.00.00115957.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-614-0/0/1746698.
      0.1711800.00.00104757.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-614-0/0/1678597.
      1.128800.00.00105972.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-614-0/0/1595850.
      0.0511200.00.00104872.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-614-0/0/1524492.
      0.0511300.00.0097825.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-614-0/0/1484971.
      1.226100.00.0093138.49
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-614-0/0/1436965.
      0.1011500.00.0089031.26
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-614168450/288/1348189W
      0.61000.013.5783679.80
      3.224.220.101vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb[12]=5&attrb[15]=1-2-5-10&attrb[16
      
      23-614-0/0/1310054.
      0.0212500.00.0081747.02
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-614-0/0/1254675.
      0.0512200.00.0079096.82
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-614-0/0/1182061.
      0.60300.00.0074297.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-614169240/276/1150084W
      0.61100.033.2272049.87
      78.107.252.54market-share.ru:8080POST /gw/ HTTP/1.0
      
      27-614-0/0/1117972.
      0.1310200.00.0068104.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-614-0/0/1091798.
      0.276400.00.0068354.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-614169270/320/1039555_
      0.6202760.018.8568742.75
      46.8.156.245technogallery.ru:8080GET /razmery-podshipnika-iso-6302/ HTTP/1.0
      
      30-614-0/0/982918.
      0.0312000.00.0065751.67
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-614-0/0/939920.
      0.109600.00.0059492.71
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-614-0/0/898871.
      0.0111900.00.0056902.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-614-0/0/863173.
      0.0012600.00.0053367.08
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/
      Found on 2024-01-06 03:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec233240496

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Saturday, 06-Jan-2024 06:41:55 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 615
      Parent Server MPM Generation: 614
      Server uptime:  21 days 2 hours 58 minutes 33 seconds
      Server load: 9.03 8.98 8.94
      Total accesses: 77030152 - Total Traffic: 4686.7 GB
      CPU Usage: u502.9 s114.33 cu0 cs0 - .0338% CPU load
      42.2 requests/sec - 2.6 MB/second - 63.8 kB/request
      7 requests currently being processed, 9 idle workers
      W___.WW___W_WW........_...W.._..................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-614202190/110/2520753W
      0.24000.016.34161272.78
      188.130.129.144obuv.expert:8080GET /pinetki/506-zefirki HTTP/1.0
      
      1-614236170/113/2472351_
      0.2206880.03.64152953.38
      95.108.213.171wood-service32.ru:8080GET / HTTP/1.0
      
      2-61495420/297/2415078_
      0.61000.039.31155744.50
      139.59.182.142isp22.adminvps.ru:8080GET /v2/_catalog HTTP/1.0
      
      3-614224540/106/2376461_
      0.230600.05.45151302.69
      46.8.107.106xn-----6kcacic0a3b2ahbad6bqhee.GET /%D1%81%D1%82%D0%B0%D1%82%D1%8C%D0%B8/%D0%B7%D0%BE%D0%BD%D0
      
      4-614-0/0/2327188.
      2.13500.00.00143851.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-614196270/249/2300597W
      0.49300.014.31143937.52
      52.225.128.217oknaorpheus.ru:8080GET / HTTP/1.0
      
      6-614211660/129/2255846W
      0.25000.08.64141210.63
      217.182.193.41oknaorpheus.ru:8080GET /?p=99 HTTP/1.0
      
      7-614229750/84/2225638_
      0.150100.03.68144006.11
      3.224.220.101rasti-rybok.ru:8080GET /ym/90698-9-skovorody-i-sotejjniki/102061777107-skovoroda-v
      
      8-614230490/66/2172560_
      0.130130.02.45140136.05
      52.70.240.171lechis-travami.ru:8080GET /yd/90671-9-shtory/1664910312-fotoshtory-karta-mira-13833-s
      
      9-614239340/110/2106207_
      0.210630.04.28130986.00
      87.106.158.5olgino.info:8080GET /wp-json HTTP/1.0
      
      10-614230500/149/2062513W
      0.31100.07.35134960.66
      78.107.252.54intivito.com:8080POST /gw/ HTTP/1.0
      
      11-614251360/26/2016536_
      0.06040.01.35132827.30
      63.135.161.82pcet.ru:8080GET //autoload_classmap.php HTTP/1.0
      
      12-614245160/88/1969037W
      0.16000.02.31122612.20
      165.22.74.203uchetunet.ru:8080GET /server-status HTTP/1.0
      
      13-614257500/9/1909169W
      0.01500.00.16119497.80
      91.227.17.24sportsnab.org:8080GET /cml1c/5ee4f5a4-d128-44c7-88b0-4b5001a79b6d/?type=catalog&m
      
      14-614-0/0/1843588.
      0.688600.00.00116704.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-614-0/0/1806226.
      0.1611800.00.00115957.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-614-0/0/1746698.
      0.1711900.00.00104757.77
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-614-0/0/1678597.
      1.128900.00.00105972.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-614-0/0/1595850.
      0.0511300.00.00104872.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-614-0/0/1524492.
      0.0511400.00.0097825.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      20-614-0/0/1484971.
      1.226200.00.0093138.49
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      21-614-0/0/1436965.
      0.1011600.00.0089031.26
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      22-614168450/292/1348193_
      0.61000.013.6583679.88
      46.101.103.192uchetunet.ru:8080GET /.DS_Store HTTP/1.0
      
      23-614-0/0/1310054.
      0.0212600.00.0081747.02
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-614-0/0/1254675.
      0.0512300.00.0079096.82
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-614-0/0/1182061.
      0.60400.00.0074297.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-614169240/276/1150084W
      0.61100.033.2272049.87
      78.107.252.54market-share.ru:8080POST /gw/ HTTP/1.0
      
      27-614-0/0/1117972.
      0.1310300.00.0068104.55
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-614-0/0/1091798.
      0.276500.00.0068354.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-614169270/323/1039558_
      0.6201320.019.0168742.91
      5.255.231.109gai-news.ru:8080GET /news/3983178-gritsaenko-porvalsya-shnurok-chto-skazat-dals
      
      30-614-0/0/982918.
      0.0312100.00.0065751.67
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-614-0/0/939920.
      0.109700.00.0059492.71
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-614-0/0/898871.
      0.0112000.00.0056902.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-614-0/0/863173.
      0.0012700.00.0053367.08
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.
      Found on 2024-01-06 03:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2df33f498

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 24-Dec-2023 09:40:37 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 270
      Parent Server MPM Generation: 269
      Server uptime:  8 days 5 hours 57 minutes 15 seconds
      Server load: 9.66 10.34 11.49
      Total accesses: 28580559 - Total Traffic: 1750.3 GB
      CPU Usage: u372.72 s340.59 cu0 cs0 - .1% CPU load
      40.1 requests/sec - 2.5 MB/second - 64.2 kB/request
      35 requests currently being processed, 9 idle workers
      WWWRW__WWWWWWW_WWCWWWWWWW..._WWW_WW_WW.W_WW.WW_.W_..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2698800/121/946930W
      0.26900.04.2958841.47
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      1-26956490/36/924006W
      0.06300.01.7158201.43
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      2-26965680/33/900448W
      0.081000.00.6759706.70
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      3-26948580/22/887072W
      0.03000.00.4956391.51
      47.128.32.234olgino.info:8080GET /forum/topic/1450-%D0%B2%D0%B5%D1%80%D0%BD%D1%83%D1%82%D1%8
      
      4-26957120/75/865779W
      0.15000.03.9152542.27
      213.87.133.219poselok-britanika.ru:8080GET /?utm_source=yandex&utm_medium=cpc&utm_term=&utm_campaign=9
      
      5-269284850/265/867476_
      0.5101320.08.8752912.46
      79.137.68.184zasor37.ru:8080GET /admin HTTP/1.0
      
      6-269341650/201/842486_
      0.430750.07.6052909.14
      52.70.240.171ruadverts.ru:8080GET /ru/abakan/moda-i-stil/zhenskiy-garderob/domashnyaya-odezhd
      
      7-269366700/47/829108W
      0.08700.01.8653748.32
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      8-26980460/11/798953W
      0.011000.00.5054044.09
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      9-26982710/22/777307W
      0.04300.00.4947907.79
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      10-26934540/46/758033W
      0.092200.01.3148407.66
      95.142.196.4grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      11-269229750/430/738327W
      0.86000.013.3649043.12
      161.35.27.144uchetunet.ru:8080GET /server-status HTTP/1.0
      
      12-269345230/165/726613W
      0.30700.011.4844271.95
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      13-26957130/60/695821W
      0.11000.01.7145188.96
      3.224.220.101vapsmoker.ru:8080GET /kupit-tabak-istra/kupit-tabak-dlya-kalyana-istra/?attrb[12
      
      14-269290590/230/670850_
      0.480100.011.5142940.71
      localhostuchetunet.ru:8080GET /server-status HTTP/1.0
      
      15-26984530/17/662094W
      0.02000.00.5345673.03
      94.242.135.227obuv.expert:8080GET /tufli/142-dekor HTTP/1.0
      
      16-26972970/43/634153W
      0.10100.05.0038535.12
      5.253.61.99radiobaltica.eu:8080POST /wp-admin/admin-ajax.php?action=rocket_sitemap_preload&non
      
      17-26974201/33/604947C
      0.06000.30.5838954.80
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-26987840/10/569424W
      0.01000.00.1836411.86
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      19-269313300/239/546009W
      0.51600.014.7735590.55
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      20-26966670/50/529688W
      0.10100.01.1333736.04
      31.181.178.237kursach37.com:8080GET /oformlenie-referata-po-gost/ HTTP/1.0
      
      21-26921890/106/511751W
      0.25000.08.2331843.68
      5.253.61.99modams.ru:8080POST /wp-cron.php?doing_wp_cron=1703400036.18712091445922851562
      
      22-269368300/212/485904W
      0.47400.08.2328487.61
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      23-269390860/159/468574W
      0.351000.020.0128662.23
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      24-26966690/39/461235W
      0.07600.02.6031767.21
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      25-269-0/0/432014.
      0.121900.00.0026993.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-269-0/0/430957.
      0.611200.00.0025773.82
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-269-0/0/412988.
      0.112900.00.0024707.79
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-26927330/49/407256_
      0.080980.01.3224806.21
      5.253.61.99modams.ru:8080POST /wp-cron.php?doing_wp_cron=1703400036.18574810028076171875
      
      29-26966710/31/396007W
      0.06200.02.1426291.44
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      30-269376860/163/369140W
      0.311000.010.9925181.32
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      Found on 2023-12-24 06:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec25eaaee72

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Sunday, 24-Dec-2023 09:40:37 MSK
      Restart Time: Saturday, 16-Dec-2023 03:43:21 MSK
      Parent Server Config. Generation: 270
      Parent Server MPM Generation: 269
      Server uptime:  8 days 5 hours 57 minutes 15 seconds
      Server load: 9.66 10.34 11.49
      Total accesses: 28580556 - Total Traffic: 1750.3 GB
      CPU Usage: u372.71 s340.58 cu0 cs0 - .1% CPU load
      40.1 requests/sec - 2.5 MB/second - 64.2 kB/request
      35 requests currently being processed, 9 idle workers
      WWW_W_WWWWW_WWWWWC_WWWWWW..._WWW_WW_WW.WWWW.WW_.W_..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2698800/121/946930W
      0.26900.04.2958841.47
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      1-26956490/36/924006W
      0.06300.01.7158201.43
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      2-26965680/33/900448W
      0.081000.00.6759706.70
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      3-26948580/22/887072_
      0.03000.00.4956391.51
      64.227.126.135uchetunet.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-26957120/75/865779W
      0.15000.03.9152542.27
      213.87.133.219poselok-britanika.ru:8080GET /?utm_source=yandex&utm_medium=cpc&utm_term=&utm_campaign=9
      
      5-269284850/265/867476_
      0.5101320.08.8752912.46
      79.137.68.184zasor37.ru:8080GET /admin HTTP/1.0
      
      6-269341650/200/842485W
      0.43000.07.5152909.05
      52.70.240.171ruadverts.ru:8080GET /ru/abakan/moda-i-stil/zhenskiy-garderob/domashnyaya-odezhd
      
      7-269366700/47/829108W
      0.08700.01.8653748.32
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      8-26980460/11/798953W
      0.01900.00.5054044.09
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      9-26982710/22/777307W
      0.04300.00.4947907.79
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      10-26934540/46/758033W
      0.092200.01.3148407.66
      95.142.196.4grekov-m.ru:8080POST /handler.php HTTP/1.0
      
      11-269229750/430/738327_
      0.86040.013.3649043.12
      2.62.187.57spx.zaralx.ru:8080POST /api/work/get_requests/ HTTP/1.0
      
      12-269345230/165/726613W
      0.30700.011.4844271.95
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      13-26957130/60/695821W
      0.11000.01.7145188.96
      3.224.220.101vapsmoker.ru:8080GET /kupit-tabak-istra/kupit-tabak-dlya-kalyana-istra/?attrb[12
      
      14-269290590/229/670849W
      0.47000.010.0242939.23
      64.227.126.135uchetunet.ru:8080GET /server-status HTTP/1.0
      
      15-26984530/17/662094W
      0.02000.00.5345673.03
      94.242.135.227obuv.expert:8080GET /tufli/142-dekor HTTP/1.0
      
      16-26972970/43/634153W
      0.10100.05.0038535.12
      5.253.61.99radiobaltica.eu:8080POST /wp-admin/admin-ajax.php?action=rocket_sitemap_preload&non
      
      17-26974201/33/604947C
      0.06000.30.5838954.80
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-26987840/10/569424_
      0.01000.00.1836411.86
      159.203.94.228isp22.adminvps.ru:8080GET /_all_dbs HTTP/1.0
      
      19-269313300/239/546009W
      0.51600.014.7735590.55
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      20-26966670/50/529688W
      0.10100.01.1333736.04
      31.181.178.237kursach37.com:8080GET /oformlenie-referata-po-gost/ HTTP/1.0
      
      21-26921890/106/511751W
      0.25000.08.2331843.68
      5.253.61.99modams.ru:8080POST /wp-cron.php?doing_wp_cron=1703400036.18712091445922851562
      
      22-269368300/212/485904W
      0.47400.08.2328487.61
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      23-269390860/159/468574W
      0.351000.020.0128662.23
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      24-26966690/39/461235W
      0.07600.02.6031767.21
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      25-269-0/0/432014.
      0.121900.00.0026993.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-269-0/0/430957.
      0.611200.00.0025773.82
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-269-0/0/412988.
      0.112900.00.0024707.79
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-26927330/49/407256_
      0.080980.01.3224806.21
      5.253.61.99modams.ru:8080POST /wp-cron.php?doing_wp_cron=1703400036.18574810028076171875
      
      29-26966710/31/396007W
      0.06200.02.1426291.44
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      30-269376860/163/369140W
      0.31900.010.9925181.32
      5.253.61.99modams.ru:8080POST /wp-admin/admin-ajax.php?action=elementor_1_elementor_upda
      
      31-269</
      Found on 2023-12-24 06:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec29bc63e02

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Tuesday, 12-Dec-2023 00:27:49 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 2751
      Parent Server MPM Generation: 2750
      Server uptime:  66 days 14 hours 57 minutes 55 seconds
      Server load: 11.84 11.06 10.16
      Total accesses: 219039235 - Total Traffic: 18038.0 GB
      CPU Usage: u250.72 s52.05 cu0 cs0 - .00526% CPU load
      38.1 requests/sec - 3.2 MB/second - 86.4 kB/request
      9 requests currently being processed, 14 idle workers
      C__WW.__W._..__....W_W.._._.__W._.W._......W....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2750370181/18/7954190C
      0.02000.30.61675196.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-2750318590/143/7820267_
      0.320140.06.38664439.44
      136.243.228.1975sadov.ru:8080GET /ymrp-chasy-nastennye-seriya-zhivotnyjj-mir-quot-dva-lebedy
      
      2-2750370600/8/7685353_
      0.010270.00.79646391.19
      154.13.104.92linmall.ru:8080GET /bitrix/click.php?anything=here&goto=http%3A%2F%2Fdegu.jpn.
      
      3-2750320560/54/7562090W
      0.12000.02.25639453.81
      46.138.59.177xn--80aaeool4cwcxd.xn--p1ai:808GET /product-tag/zolotaya/?orderby=date HTTP/1.0
      
      4-2750370620/11/7412252W
      0.01000.00.67628647.44
      31.173.80.17technogallery.ru:8080GET /?s=%D0%BF%D0%BE%D0%B4%D1%88%D0%B8%D0%BF%D0%BD%D0%B8%D0%BA%
      
      5-2750-0/0/7308050.
      0.143200.00.00617987.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-2750333210/97/7167359_
      0.20000.03.98603565.94
      161.35.155.246uchetunet.ru:8080GET /_all_dbs HTTP/1.0
      
      7-2750338870/106/6986593_
      0.2001440.07.95594575.50
      3.224.220.101cube777.ru:8080GET /catalog/Nike/sinie/kedi/s-mekhom/zhenskie HTTP/1.0
      
      8-2750339710/81/6850316W
      0.15100.02.72586877.56
      213.180.203.87mastercast.ru:8080GET /5-strizhek-kotorye-pridadut-obem-volosam-luchshie-strizhki
      
      9-2750-0/0/6714894.
      0.033800.00.00563794.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-2750340730/96/6581045_
      0.16011520.02.85556306.00
      47.128.47.115goodmedsshops.com:8080GET /order-neurontin-online-en.html HTTP/1.0
      
      11-2750-0/0/6396097.
      0.092300.00.00543938.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-2750-0/0/6182686.
      0.012600.00.00526446.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-2750340810/63/6017019_
      0.11000.01.31512065.56
      164.90.205.35uchetunet.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      14-2750341620/73/5821836_
      0.15000.04.56494352.41
      164.90.205.35uchetunet.ru:8080GET /v2/_catalog HTTP/1.0
      
      15-2750-0/0/5614370.
      0.051200.00.00479452.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-2750-0/0/5353138.
      0.442400.00.00451383.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-2750-0/0/5116051.
      0.043300.00.00437870.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-2750-0/0/4874249.
      0.471500.00.00416627.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-2750276070/92/4641021W
      0.174600.03.94394877.41
      5.253.61.99gai-news.ru:8080GET /s_rss/rssm.php?xpr=1 HTTP/1.0
      
      20-2750341680/97/4364299_
      0.1703620.03.59372150.97
      3.224.220.101kuhni-ryadom.ru:8080GET /nozi-55196b4976 HTTP/1.0
      
      21-2750341740/53/4064296W
      0.09000.02.45346341.16
      87.250.224.251ksp2.ru:8080GET /product/X?5268077=yquickfirei HTTP/1.0
      
      22-2750-0/0/3820867.
      0.621400.00.00323393.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-2750-0/0/3575939.
      0.012900.00.00304757.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-2750341790/61/3361758_
      0.100100.02.65287405.16
      52.70.240.171lechis-travami.ru:8080GET /yd/12807781-9-korziny-korobki-i-kontejjnery/102034173671-k
      
      25-2750-0/0/3132688.
      0.014000.00.00269989.28
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-2750342890/67/2980068_
      0.130790.02.58251023.75
      94.23.61.200biografya.ru:8080GET /engine/modules/antibot/antibot.php HTTP/1.0
      
      27-2750-0/0/2829232.
      0.013400.00.00237014.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-2750279240/241/2641902_
      0.43060.012.91221188.30
      176.111.174.153rostfasad.ru:8080POST / HTTP/1.0
      
      29-2750342920/53/2515935_
      0.100140.01.96209842.41
      3.224.220.1015sadov.ru:8080GET /ymrp-nabor-lozhek-na-podstavke-quot-serebryanyjj-lebed-quo
      
      30-2750279280/218/2359352W
      0.46000.013.33202351.42
      164.90.205.35uchetunet.ru:8080GET /server-status HTTP/1.0
      
      31-2750-0/0/2215853.
      0.391900.00.00190188.58
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-2750342960/49/2082741_
      0.140580.02.99175617.44
      107.174.244.178astsad.ru:8080<
      Found on 2023-12-11 21:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec26f663708

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Tuesday, 12-Dec-2023 00:27:49 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 2751
      Parent Server MPM Generation: 2750
      Server uptime:  66 days 14 hours 57 minutes 55 seconds
      Server load: 11.84 11.06 10.16
      Total accesses: 219039209 - Total Traffic: 18038.0 GB
      CPU Usage: u250.68 s52.05 cu0 cs0 - .00526% CPU load
      38.1 requests/sec - 3.2 MB/second - 86.4 kB/request
      9 requests currently being processed, 14 idle workers
      C__W_.__W.W.._W....W_W.._._.___._.W._......W....................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-2750370181/18/7954190C
      0.02000.30.61675196.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-2750318590/141/7820265_
      0.31000.06.33664439.38
      164.90.205.35uchetunet.ru:8080GET /.vscode/sftp.json HTTP/1.0
      
      2-2750370600/6/7685351_
      0.00020240.00.79646391.19
      5.255.231.93excellentwatch.ru:8080GET / HTTP/1.0
      
      3-2750320560/54/7562090W
      0.12000.02.25639453.81
      46.138.59.177xn--80aaeool4cwcxd.xn--p1ai:808GET /product-tag/zolotaya/?orderby=date HTTP/1.0
      
      4-2750370620/11/7412252_
      0.010870.00.67628647.44
      95.108.213.1761stlife.ru:8080GET /lozimg.cgi?i=https%3A%2F%2Fmmedia.ozone.ru%2Fmultimedia%2F
      
      5-2750-0/0/7308050.
      0.143200.00.00617987.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-2750333210/95/7167357_
      0.200560.03.98603565.94
      94.23.61.200biografya.ru:8080GET /stars/pop/13-olya-polyakova.html HTTP/1.0
      
      7-2750338870/105/6986592_
      0.20000.07.81594575.38
      161.35.155.246uchetunet.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      8-2750339710/81/6850316W
      0.15000.02.72586877.56
      213.180.203.87mastercast.ru:8080GET /5-strizhek-kotorye-pridadut-obem-volosam-luchshie-strizhki
      
      9-2750-0/0/6714894.
      0.033800.00.00563794.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      10-2750340730/95/6581044W
      0.16000.02.75556305.88
      47.128.47.115goodmedsshops.com:8080GET /order-neurontin-online-en.html HTTP/1.0
      
      11-2750-0/0/6396097.
      0.092300.00.00543938.13
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      12-2750-0/0/6182686.
      0.012600.00.00526446.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      13-2750340810/61/6017017_
      0.11000.01.31512065.56
      161.35.155.246uchetunet.ru:8080GET /v2/_catalog HTTP/1.0
      
      14-2750341620/71/5821834W
      0.14000.03.79494351.66
      161.35.155.246uchetunet.ru:8080GET /server-status HTTP/1.0
      
      15-2750-0/0/5614370.
      0.051200.00.00479452.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      16-2750-0/0/5353138.
      0.442400.00.00451383.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-2750-0/0/5116051.
      0.043300.00.00437870.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      18-2750-0/0/4874249.
      0.471500.00.00416627.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-2750276070/92/4641021W
      0.174600.03.94394877.41
      5.253.61.99gai-news.ru:8080GET /s_rss/rssm.php?xpr=1 HTTP/1.0
      
      20-2750341680/96/4364298_
      0.17010.03.58372150.97
      213.180.203.128traktoramira.ru:8080GET /traktora/kolesnye-traktora/tehnicheskie-harakteristiki-yam
      
      21-2750341740/52/4064295W
      0.09000.02.34346341.03
      95.108.213.181ksp2.ru:8080GET /sevices/ HTTP/1.0
      
      22-2750-0/0/3820867.
      0.621400.00.00323393.09
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-2750-0/0/3575939.
      0.012900.00.00304757.91
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-2750341790/59/3361756_
      0.1006470.02.63287405.16
      52.70.240.171vapsmoker.ru:8080GET /kupit-tabak-istra/?attrb[12]=2-4-6&attrb[13]=1&attrb[14]=5
      
      25-2750-0/0/3132688.
      0.014000.00.00269989.28
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-2750342890/65/2980066_
      0.130710.02.58251023.75
      52.167.144.182adornment-shop.ru:8080GET /catalog/kole/kole-iz-serebra/1184/ HTTP/1.0
      
      27-2750-0/0/2829232.
      0.013400.00.00237014.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-2750279240/239/2641900_
      0.430120060.012.78221188.17
      213.180.203.49gai-news.ru:8080GET /news/3914302-tereschenko-o-bezgolevoj-serii-ovechkina-part
      
      29-2750342920/51/2515933_
      0.100139270.01.86209842.31
      213.180.203.164gai-news.ru:8080GET /news/3914339-popov-kagdyj-god-zenit-daet-komuto-shans-v-et
      
      30-2750279280/217/2359351_
      0.450820.013.26202351.34
      164.90.205.35uchetunet.ru:8080GET / HTTP/1.0
      
      31-2750-0/0/2215853.
      0.391900.00.00190188.58
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-2750342960/48/2082740_
      0.140150.02.99175617.44
      3.224.220.101ruadverts.ru:8080
      Found on 2023-12-11 21:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2a4ac753d

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 17-Nov-2023 01:26:11 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 1554
      Parent Server MPM Generation: 1553
      Server uptime:  41 days 15 hours 56 minutes 18 seconds
      Server load: 8.06 9.23 10.12
      Total accesses: 131731581 - Total Traffic: 10557.0 GB
      CPU Usage: u265.29 s56.97 cu0 cs0 - .00895% CPU load
      36.6 requests/sec - 3.0 MB/second - 84.0 kB/request
      8 requests currently being processed, 11 idle workers
      WW.W.__WW_.___.W.__W__W_........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1553356630/69/4709799W
      0.131000.04.73389085.66
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      1-1553362630/25/4643714W
      0.06000.00.67383290.53
      46.147.65.146camrealtime.ru:8080GET /moskva/ HTTP/1.0
      
      2-1553-0/0/4539308.
      0.43200.00.00372788.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-1553352820/108/4488070W
      0.21000.07.01364954.25
      23.22.35.162order-cs.eu:8080GET /order-diltiazem-online-cs.html?cur=HUF HTTP/1.0
      
      4-1553-0/0/4386789.
      0.12100.00.00362450.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-1553278000/370/4325246_
      0.760110.039.13357589.66
      localhostuchetunet.ru:8080GET /server-status HTTP/1.0
      
      6-1553369930/51/4233364_
      0.080120.01.96344447.16
      3.224.220.101rasti-zvety.ru:8080GET /ym/9-12500946-nabory-posudy-dlya-gotovki/nabor-posudy-tall
      
      7-155377870/136/4130042W
      0.2637900.029.54341450.03
      209.99.180.47inetshopper.ru:8080GET /online-shop-reviews/pleer/92.html HTTP/1.0
      
      8-1553294950/346/4039222W
      0.64800.016.08337943.94
      5.253.61.99vseokrovle.com:8080POST /wp-admin/admin-ajax.php?action=rocket_preload&nonce=743dc
      
      9-1553375450/14/3966534_
      0.02000.01.11323167.59
      46.35.252.130vancrane.ru:8080POST / HTTP/1.0
      
      10-1553-0/0/3866732.
      0.02400.00.00320216.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-1553379880/28/3767668_
      0.0501190.01.45312346.44
      74.207.237.46progress31.ru:8080GET /.DS_Store HTTP/1.0
      
      12-1553260380/394/3637311_
      0.830650.024.50301866.75
      64.124.8.96casinos-plus.com:8080GET /betat-casino HTTP/1.0
      
      13-1553379890/28/3522983_
      0.0503510.01.49291769.16
      47.128.23.115tehanalog.ru:8080GET /z-ch-dlya-sverleniya/dlya-dr.-schulze/?n_items=541%2C1041%
      
      14-1553-0/0/3417378.
      0.01300.00.00282884.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-1553299610/272/3274594W
      0.60000.010.15272145.88
      62.113.98.116school-sosny.ru:8080GET /schoollife/talent HTTP/1.0
      
      16-1553-0/0/3128786.
      0.51500.00.00255758.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-1553381060/16/2998689_
      0.030500.01.84248791.16
      157.90.209.81woland.info:8080GET /dekel/search_en.php?beer_id=6161 HTTP/1.0
      
      18-1553381080/20/2840876_
      0.02000.00.90236719.31
      165.22.108.223trendrus.ru:8080GET /v2/_catalog HTTP/1.0
      
      19-1553339940/166/2711721W
      0.32000.08.57223240.42
      137.184.222.107uchetunet.ru:8080GET /server-status HTTP/1.0
      
      20-1553341180/138/2539439_
      0.2502030.016.87208848.58
      47.128.25.218rasti-frukty.ru:8080GET /iuns.c?i=https%3A%2F%2Fabekker.ru%2Fuploads%2Fproducts%2Fd
      
      21-1553341190/161/2383943_
      0.3602270.018.50198972.09
      52.70.240.171allautogood.ru:8080GET /carconf/trim-199182-fiat-siena-sedan-1-6-mt.html HTTP/1.0
      
      22-1553381090/23/2243282W
      0.03000.00.82185454.22
      94.25.172.2linmall.ru:8080GET /bitrix/click.php?anything=here&goto=https://cutt.us/httpsu
      
      23-1553341210/120/2110467_
      0.260230.030.82177017.70
      91.203.0.15thexmel.ru:8080POST /xmel HTTP/1.0
      
      24-1553-0/0/2005553.
      0.2917600.00.00164148.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1553-0/0/1880398.
      0.0526000.00.00156311.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-1553-0/0/1793784.
      0.1623500.00.00146697.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1553-0/0/1720028.
      0.1722400.00.00139861.45
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1553-0/0/1605275.
      0.0026700.00.00131748.48
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1553-0/0/1553312.
      0.1720500.00.00126367.48
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1553-0/0/1449832.
      0.0226100.00.00119445.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1553-0/0/1371782.
      0.0226400.00.00112346.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1553-0/0/1313595.
      1.007400.00.00109065.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      33-1553-</
      Found on 2023-11-16 22:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2b2ff25ef

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 17-Nov-2023 01:26:11 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 1554
      Parent Server MPM Generation: 1553
      Server uptime:  41 days 15 hours 56 minutes 18 seconds
      Server load: 8.06 9.23 10.12
      Total accesses: 131731579 - Total Traffic: 10557.0 GB
      CPU Usage: u265.29 s56.97 cu0 cs0 - .00895% CPU load
      36.6 requests/sec - 3.0 MB/second - 84.0 kB/request
      6 requests currently being processed, 13 idle workers
      W_.W.W_WW_.___.W._______........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1553356630/69/4709799W
      0.131000.04.73389085.66
      5.253.61.99crm.sl-api.ru:8080GET /syns/client.php HTTP/1.0
      
      1-1553362630/25/4643714_
      0.06000.00.67383290.53
      137.184.222.107uchetunet.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-1553-0/0/4539308.
      0.43200.00.00372788.34
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-1553352820/108/4488070W
      0.21000.07.01364954.25
      23.22.35.162order-cs.eu:8080GET /order-diltiazem-online-cs.html?cur=HUF HTTP/1.0
      
      4-1553-0/0/4386789.
      0.12100.00.00362450.88
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-1553278000/369/4325245W
      0.76000.038.36357588.91
      159.203.94.228uchetunet.ru:8080GET /server-status HTTP/1.0
      
      6-1553369930/51/4233364_
      0.080120.01.96344447.16
      3.224.220.101rasti-zvety.ru:8080GET /ym/9-12500946-nabory-posudy-dlya-gotovki/nabor-posudy-tall
      
      7-155377870/136/4130042W
      0.2637900.029.54341450.03
      209.99.180.47inetshopper.ru:8080GET /online-shop-reviews/pleer/92.html HTTP/1.0
      
      8-1553294950/346/4039222W
      0.64800.016.08337943.94
      5.253.61.99vseokrovle.com:8080POST /wp-admin/admin-ajax.php?action=rocket_preload&nonce=743dc
      
      9-1553375450/14/3966534_
      0.02000.01.11323167.59
      46.35.252.130vancrane.ru:8080POST / HTTP/1.0
      
      10-1553-0/0/3866732.
      0.02400.00.00320216.00
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      11-1553379880/28/3767668_
      0.0501190.01.45312346.44
      74.207.237.46progress31.ru:8080GET /.DS_Store HTTP/1.0
      
      12-1553260380/394/3637311_
      0.830650.024.50301866.75
      64.124.8.96casinos-plus.com:8080GET /betat-casino HTTP/1.0
      
      13-1553379890/28/3522983_
      0.0503510.01.49291769.16
      47.128.23.115tehanalog.ru:8080GET /z-ch-dlya-sverleniya/dlya-dr.-schulze/?n_items=541%2C1041%
      
      14-1553-0/0/3417378.
      0.01300.00.00282884.94
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      15-1553299610/272/3274594W
      0.60000.010.15272145.88
      62.113.98.116school-sosny.ru:8080GET /schoollife/talent HTTP/1.0
      
      16-1553-0/0/3128786.
      0.51500.00.00255758.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      17-1553381060/16/2998689_
      0.030500.01.84248791.16
      157.90.209.81woland.info:8080GET /dekel/search_en.php?beer_id=6161 HTTP/1.0
      
      18-1553381080/19/2840875_
      0.0201600.00.90236719.31
      3.224.220.101olgino.info:8080GET /forum/topic/132-9-%D0%BA%D0%BE%D0%B3%D0%B4%D0%B0-%D1%81%D0
      
      19-1553339940/166/2711721_
      0.32010.08.57223240.42
      64.124.8.60vannayasovety.ru:8080GET /robots.txt HTTP/1.0
      
      20-1553341180/138/2539439_
      0.2502030.016.87208848.58
      47.128.25.218rasti-frukty.ru:8080GET /iuns.c?i=https%3A%2F%2Fabekker.ru%2Fuploads%2Fproducts%2Fd
      
      21-1553341190/161/2383943_
      0.3602270.018.50198972.09
      52.70.240.171allautogood.ru:8080GET /carconf/trim-199182-fiat-siena-sedan-1-6-mt.html HTTP/1.0
      
      22-1553381090/23/2243282_
      0.030120.00.82185454.22
      23.22.35.162rasti-ogorod.ru:8080GET /ydm/9-6206932-yuvelirnaya-posuda-i-suveniry/nabor-stopok-q
      
      23-1553341210/120/2110467_
      0.260230.030.82177017.70
      91.203.0.15thexmel.ru:8080POST /xmel HTTP/1.0
      
      24-1553-0/0/2005553.
      0.2917600.00.00164148.38
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1553-0/0/1880398.
      0.0526000.00.00156311.86
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-1553-0/0/1793784.
      0.1623500.00.00146697.78
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1553-0/0/1720028.
      0.1722400.00.00139861.45
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1553-0/0/1605275.
      0.0026700.00.00131748.48
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1553-0/0/1553312.
      0.1720500.00.00126367.48
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1553-0/0/1449832.
      0.0226100.00.00119445.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1553-0/0/1371782.
      0.0226400.00.00112346.59
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1553-0/0/1313595.
      1.007400.00.00109065.41
      127.0.0.1isp22.adminvps.ru:8080
      Found on 2023-11-16 22:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec23699b331

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 06-Nov-2023 05:52:37 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 1128
      Parent Server MPM Generation: 1127
      Server uptime:  30 days 20 hours 22 minutes 43 seconds
      Server load: 8.74 7.39 7.49
      Total accesses: 92158783 - Total Traffic: 7266.9 GB
      CPU Usage: u239.5 s46.76 cu0 cs0 - .0107% CPU load
      34.6 requests/sec - 2.8 MB/second - 82.7 kB/request
      14 requests currently being processed, 7 idle workers
      WWW_W_WWWWW_W_W__W._WW..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1127266780/159/3327008W
      0.31300.016.68269606.75
      89.208.31.179nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/2892/feedback/sche
      
      1-1127304290/60/3267011W
      0.14300.05.08268074.25
      89.208.31.179nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3291/refill HTTP/1
      
      2-1127320080/19/3209851W
      0.04300.00.47262226.72
      89.208.31.179nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/2895/refill HTTP/1
      
      3-1127327710/23/3168399_
      0.030180.01.00252038.58
      52.70.240.1715sadov.ru:8080GET /ymrp-vstraivaemyjj-svetilnik-maytoni-dot-dl028-2-01b-9-676
      
      4-1127292730/121/3095467W
      0.26000.04.57248771.13
      45.137.112.197prokatauto-m.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/41/feedback/schema
      
      5-1127102480/695/3059566_
      1.5104390.042.27248752.50
      95.161.221.63maf72.ru:8080GET /?utm_referer=geoadv_direct&utm_ya_campaign=9897485816&yabi
      
      6-1127328380/8/2994045W
      0.01000.00.24239322.25
      51.222.44.188wheelslab.ru:8080GET /wp-includes/compat/embed/theme/index.php HTTP/1.0
      
      7-1127304960/68/2915731W
      0.12300.01.03238089.64
      89.208.31.179nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/2892/refill HTTP/1
      
      8-1127293180/107/2858570W
      0.20300.03.78238033.16
      89.208.31.179nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3389/feedback/sche
      
      9-1127267210/188/2815001W
      0.47300.09.42225904.44
      89.208.31.179nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3389/refill HTTP/1
      
      10-1127304970/86/2726088W
      0.15100.04.55221274.69
      23.22.35.162kuhni-ryadom.ru:8080GET /header.php?jagl-10932pitem/6533.html HTTP/1.0
      
      11-1127328390/13/2666964_
      0.01000.00.86217334.13
      161.35.27.144uchetunet.ru:8080GET /_all_dbs HTTP/1.0
      
      12-1127307510/44/2565826W
      0.10300.04.26211081.89
      89.208.31.179nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/2895/feedback/sche
      
      13-1127328910/3/2476611_
      0.0002180.00.04202894.70
      213.180.203.18lovi-rubky.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      14-1127328941/4/2406908C
      0.0108783.21.53194383.06
      localhostuchetunet.ru:8080GET /server-status HTTP/1.0
      
      15-1127328950/3/2299428_
      0.000140.00.02188629.23
      128.90.43.905sadov.ru:8080HEAD / HTTP/1.0
      
      16-1127307570/77/2199666_
      0.15000.02.71176803.33
      139.59.182.142uchetunet.ru:8080GET /.env HTTP/1.0
      
      17-1127328970/1/2102285W
      0.00000.00.00172271.50
      136.243.95.186mamamoet.ru:8080GET /stirka/belye-veschi/kak-otstirat-belye-noski/ HTTP/1.0
      
      18-1127-0/0/1987341.
      0.042400.00.00162638.73
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-1127293220/118/1896201_
      0.26000.05.01152537.95
      46.101.103.192uchetunet.ru:8080GET /login.action HTTP/1.0
      
      20-1127293240/89/1764816W
      0.17000.06.30141566.55
      137.184.222.107uchetunet.ru:8080GET /server-status HTTP/1.0
      
      21-1127307610/50/1650353W
      0.11300.04.22134451.94
      89.208.31.179nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3291/feedback/sche
      
      22-1127-0/0/1551038.
      0.0143100.00.00126995.11
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-1127-0/0/1449445.
      0.0641500.00.00120448.98
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-1127-0/0/1385906.
      0.0244200.00.00110751.07
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1127-0/0/1296588.
      0.0343000.00.00105871.89
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-1127-0/0/1233839.
      0.7028300.00.0098309.05
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1127-0/0/1182736.
      0.9544300.00.0093579.37
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1127-0/0/1109657.
      0.0243700.00.0090173.73
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1127-0/0/1071707.
      0.0642400.00.0086206.93
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1127-0/0/991575.
      0.2638000.00.0079258.62
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1127-0/0/938179.
      0.1139900.00.0076739.68
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1127
      Found on 2023-11-06 02:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2d06fe32f

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 06-Nov-2023 05:52:37 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 1128
      Parent Server MPM Generation: 1127
      Server uptime:  30 days 20 hours 22 minutes 43 seconds
      Server load: 8.74 7.39 7.49
      Total accesses: 92158783 - Total Traffic: 7266.9 GB
      CPU Usage: u239.5 s46.76 cu0 cs0 - .0107% CPU load
      34.6 requests/sec - 2.8 MB/second - 82.7 kB/request
      13 requests currently being processed, 8 idle workers
      WWW_W_WWWWW_W_W__W.__W..........................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-1127266780/159/3327008W
      0.31300.016.68269606.75
      89.208.31.179nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/2892/feedback/sche
      
      1-1127304290/60/3267011W
      0.14300.05.08268074.25
      89.208.31.179nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3291/refill HTTP/1
      
      2-1127320080/19/3209851W
      0.04300.00.47262226.72
      89.208.31.179nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/2895/refill HTTP/1
      
      3-1127327710/23/3168399_
      0.030180.01.00252038.58
      52.70.240.1715sadov.ru:8080GET /ymrp-vstraivaemyjj-svetilnik-maytoni-dot-dl028-2-01b-9-676
      
      4-1127292730/121/3095467W
      0.26000.04.57248771.13
      45.137.112.197prokatauto-m.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/41/feedback/schema
      
      5-1127102480/695/3059566_
      1.5104390.042.27248752.50
      95.161.221.63maf72.ru:8080GET /?utm_referer=geoadv_direct&utm_ya_campaign=9897485816&yabi
      
      6-1127328380/8/2994045W
      0.01000.00.24239322.25
      51.222.44.188wheelslab.ru:8080GET /wp-includes/compat/embed/theme/index.php HTTP/1.0
      
      7-1127304960/68/2915731W
      0.12300.01.03238089.64
      89.208.31.179nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/2892/refill HTTP/1
      
      8-1127293180/107/2858570W
      0.20300.03.78238033.16
      89.208.31.179nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3389/feedback/sche
      
      9-1127267210/188/2815001W
      0.47300.09.42225904.44
      89.208.31.179nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3389/refill HTTP/1
      
      10-1127304970/86/2726088W
      0.15000.04.55221274.69
      23.22.35.162kuhni-ryadom.ru:8080GET /header.php?jagl-10932pitem/6533.html HTTP/1.0
      
      11-1127328390/13/2666964_
      0.01000.00.86217334.13
      161.35.27.144uchetunet.ru:8080GET /_all_dbs HTTP/1.0
      
      12-1127307510/44/2565826W
      0.10300.04.26211081.89
      89.208.31.179nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/2895/feedback/sche
      
      13-1127328910/3/2476611_
      0.0002180.00.04202894.70
      213.180.203.18lovi-rubky.ru:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      14-1127328940/3/2406907W
      0.01000.00.77194382.30
      143.42.118.5uchetunet.ru:8080GET /server-status HTTP/1.0
      
      15-1127328950/3/2299428_
      0.000140.00.02188629.23
      128.90.43.905sadov.ru:8080HEAD / HTTP/1.0
      
      16-1127307570/77/2199666_
      0.15000.02.71176803.33
      139.59.182.142uchetunet.ru:8080GET /.env HTTP/1.0
      
      17-1127328970/1/2102285W
      0.00000.00.00172271.50
      136.243.95.186mamamoet.ru:8080GET /stirka/belye-veschi/kak-otstirat-belye-noski/ HTTP/1.0
      
      18-1127-0/0/1987341.
      0.042400.00.00162638.73
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-1127293220/118/1896201_
      0.26000.05.01152537.95
      46.101.103.192uchetunet.ru:8080GET /login.action HTTP/1.0
      
      20-1127293240/89/1764816_
      0.17015700.06.30141566.55
      78.107.252.54market-share.ru:8080POST /gw/ HTTP/1.0
      
      21-1127307610/50/1650353W
      0.11300.04.22134451.94
      89.208.31.179nordmedica.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/3291/feedback/sche
      
      22-1127-0/0/1551038.
      0.0143100.00.00126995.11
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      23-1127-0/0/1449445.
      0.0641500.00.00120448.98
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      24-1127-0/0/1385906.
      0.0244200.00.00110751.07
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-1127-0/0/1296588.
      0.0343000.00.00105871.89
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      26-1127-0/0/1233839.
      0.7028300.00.0098309.05
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-1127-0/0/1182736.
      0.9544300.00.0093579.37
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      28-1127-0/0/1109657.
      0.0243700.00.0090173.73
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      29-1127-0/0/1071707.
      0.0642400.00.0086206.93
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-1127-0/0/991575.
      0.2638000.00.0079258.62
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-1127-0/0/938179.
      0.1139900.00.0076739.68
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      32-1127-
      Found on 2023-11-06 02:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec26c605c52

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 27-Oct-2023 00:26:47 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 803
      Parent Server MPM Generation: 802
      Server uptime:  20 days 14 hours 56 minutes 53 seconds
      Server load: 6.11 7.20 7.66
      Total accesses: 60566896 - Total Traffic: 4786.6 GB
      CPU Usage: u248.74 s50.02 cu0 cs0 - .0168% CPU load
      34 requests/sec - 2.8 MB/second - 82.9 kB/request
      17 requests currently being processed, 11 idle workers
      W__WWCW__WW___WW_WWW_WWW_W.W_...................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-802297350/10/2103226W
      0.01100.00.30169426.58
      109.252.162.33studiasmart.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/15735/refill HTTP/
      
      1-802290740/42/2067321_
      0.07000.02.08171676.08
      159.223.108.26isp22.adminvps.ru:8080GET /about HTTP/1.0
      
      2-802299320/4/2037627_
      0.010900.00.21166345.19
      213.180.203.125teploizolyaciya-info.ru:8080GET / HTTP/1.0
      
      3-802299450/19/2001331W
      0.02100.00.36159538.73
      109.252.162.33studiasmart.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/15848/refill HTTP/
      
      4-802299460/19/1969074W
      0.02200.00.66157648.88
      23.105.238.220new.fonariki.ru:8080GET /admin/exchange/auto?type=catalog&mode=import&filename=impo
      
      5-802299921/3/1950151C
      0.00000.30.03157694.89
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-802254140/133/1902154W
      0.26000.03.47153362.59
      5.255.231.80lubim-podelki.ru:8080GET /sitemap_index.xml HTTP/1.0
      
      7-802269250/60/1855691_
      0.1103280.04.72152484.23
      31.185.6.117delfintoys.ru:8080GET /nabory-jivotnyh/roboty-transformery-i-dinozavry HTTP/1.0
      
      8-802221240/259/1815940_
      0.5005460.07.37149256.13
      167.172.20.95uchetunet.ru:8080GET / HTTP/1.0
      
      9-802299930/9/1797545W
      0.01100.00.09146385.30
      109.252.162.33studiasmart.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/12157/refill HTTP/
      
      10-802299960/16/1744921W
      0.02000.00.26141933.14
      95.108.213.242moyoukrashenie.ru:8080GET /brasleti/kapli-topaza-braslet-v-pozolote/ HTTP/1.0
      
      11-802241040/213/1712905_
      0.3801860.05.92137406.09
      91.108.6.136nikeh.ru:8080POST /nikahcontactbot/main_controller_0.php HTTP/1.0
      
      12-802142170/538/1640509_
      1.1501950.058.23135843.13
      91.108.6.136nikeh.ru:8080POST /nikahcontactbot/main_controller_0.php HTTP/1.0
      
      13-802299980/10/1597218_
      0.0202160.00.28130210.08
      31.173.80.143torgsp.ru:8080GET /index.php?match=all&subcats=Y&pcode_from_q=Y&pshort=Y&pful
      
      14-802162020/309/1554281W
      0.62100.033.66126629.20
      109.252.162.33studiasmart.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/12159/refill HTTP/
      
      15-802300680/4/1493762W
      0.00000.00.29122803.15
      91.108.6.136nikeh.ru:8080POST /nikahcontactbot/main_controller_0.php HTTP/1.0
      
      16-802270190/105/1427039_
      0.19090.03.70116323.10
      localhostuchetunet.ru:8080GET /server-status HTTP/1.0
      
      17-802270210/114/1387441W
      0.20100.04.46113374.13
      109.252.162.33studiasmart.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/15716/refill HTTP/
      
      18-802300690/8/1318326W
      0.00000.00.04108208.71
      162.55.85.219order-cs.eu:8080GET /medicine-products-cinetosis-es.html?cur=KWD HTTP/1.0
      
      19-802300700/3/1260056W
      0.01100.00.19103276.06
      109.252.162.33studiasmart.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/20825/refill HTTP/
      
      20-802300720/7/1179713_
      0.0001960.00.0395809.91
      91.108.6.136nikeh.ru:8080POST /nikahcontactbot/main_controller_0.php HTTP/1.0
      
      21-802300740/8/1101795W
      0.01100.00.0891398.96
      109.252.162.33studiasmart.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/20364/refill HTTP/
      
      22-802270880/82/1068621W
      0.15000.02.0287888.99
      206.81.1.88uchetunet.ru:8080GET /server-status HTTP/1.0
      
      23-802300760/6/994211W
      0.00000.00.1080569.84
      91.108.6.136nikeh.ru:8080POST /nikahcontactbot/main_controller_0.php HTTP/1.0
      
      24-802270900/103/956668_
      0.1901140.03.5575161.80
      143.110.156.182zasor37.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      25-802270910/71/891115W
      0.13100.02.2372276.70
      109.252.162.33studiasmart.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/12632/refill HTTP/
      
      26-802-0/0/853600.
      0.11000.00.0067703.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-802300780/5/815705W
      0.01000.00.1065004.61
      52.70.240.171kuhni-ryadom.ru:8080GET /links.php?cjxx-24755gitem/957 HTTP/1.0
      
      28-802300810/4/776783_
      0.0005220.00.1064525.85
      162.243.184.251uchetunet.ru:8080GET / HTTP/1.0
      
      29-802-0/0/737361.
      0.0458200.00.0059261.12
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-802-0/0/683083.
      0.0657600.00.0055530.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-802-0/0/644899
      Found on 2023-10-26 21:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2b4723ba9

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Friday, 27-Oct-2023 00:26:47 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 803
      Parent Server MPM Generation: 802
      Server uptime:  20 days 14 hours 56 minutes 53 seconds
      Server load: 6.11 7.20 7.66
      Total accesses: 60566895 - Total Traffic: 4786.6 GB
      CPU Usage: u248.74 s50.02 cu0 cs0 - .0168% CPU load
      34 requests/sec - 2.8 MB/second - 82.9 kB/request
      17 requests currently being processed, 11 idle workers
      W__WWCW__WW___WWWWWW_W_W_W.W_...................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-802297350/10/2103226W
      0.01100.00.30169426.58
      109.252.162.33studiasmart.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/15735/refill HTTP/
      
      1-802290740/42/2067321_
      0.07000.02.08171676.08
      159.223.108.26isp22.adminvps.ru:8080GET /about HTTP/1.0
      
      2-802299320/4/2037627_
      0.010900.00.21166345.19
      213.180.203.125teploizolyaciya-info.ru:8080GET / HTTP/1.0
      
      3-802299450/19/2001331W
      0.02100.00.36159538.73
      109.252.162.33studiasmart.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/15848/refill HTTP/
      
      4-802299460/19/1969074W
      0.02200.00.66157648.88
      23.105.238.220new.fonariki.ru:8080GET /admin/exchange/auto?type=catalog&mode=import&filename=impo
      
      5-802299921/3/1950151C
      0.00000.30.03157694.89
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-802254140/133/1902154W
      0.26000.03.47153362.59
      5.255.231.80lubim-podelki.ru:8080GET /sitemap_index.xml HTTP/1.0
      
      7-802269250/60/1855691_
      0.1103280.04.72152484.23
      31.185.6.117delfintoys.ru:8080GET /nabory-jivotnyh/roboty-transformery-i-dinozavry HTTP/1.0
      
      8-802221240/259/1815940_
      0.5005460.07.37149256.13
      167.172.20.95uchetunet.ru:8080GET / HTTP/1.0
      
      9-802299930/9/1797545W
      0.01100.00.09146385.30
      109.252.162.33studiasmart.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/12157/refill HTTP/
      
      10-802299960/16/1744921W
      0.02000.00.26141933.14
      95.108.213.242moyoukrashenie.ru:8080GET /brasleti/kapli-topaza-braslet-v-pozolote/ HTTP/1.0
      
      11-802241040/213/1712905_
      0.3801860.05.92137406.09
      91.108.6.136nikeh.ru:8080POST /nikahcontactbot/main_controller_0.php HTTP/1.0
      
      12-802142170/538/1640509_
      1.1501950.058.23135843.13
      91.108.6.136nikeh.ru:8080POST /nikahcontactbot/main_controller_0.php HTTP/1.0
      
      13-802299980/10/1597218_
      0.0202160.00.28130210.08
      31.173.80.143torgsp.ru:8080GET /index.php?match=all&subcats=Y&pcode_from_q=Y&pshort=Y&pful
      
      14-802162020/309/1554281W
      0.62100.033.66126629.20
      109.252.162.33studiasmart.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/12159/refill HTTP/
      
      15-802300680/4/1493762W
      0.00000.00.29122803.15
      91.108.6.136nikeh.ru:8080POST /nikahcontactbot/main_controller_0.php HTTP/1.0
      
      16-802270190/104/1427038W
      0.19000.02.94116322.34
      167.99.8.63uchetunet.ru:8080GET /server-status HTTP/1.0
      
      17-802270210/114/1387441W
      0.20100.04.46113374.13
      109.252.162.33studiasmart.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/15716/refill HTTP/
      
      18-802300690/8/1318326W
      0.00000.00.04108208.71
      162.55.85.219order-cs.eu:8080GET /medicine-products-cinetosis-es.html?cur=KWD HTTP/1.0
      
      19-802300700/3/1260056W
      0.01100.00.19103276.06
      109.252.162.33studiasmart.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/20825/refill HTTP/
      
      20-802300720/7/1179713_
      0.0001960.00.0395809.91
      91.108.6.136nikeh.ru:8080POST /nikahcontactbot/main_controller_0.php HTTP/1.0
      
      21-802300740/8/1101795W
      0.01100.00.0891398.96
      109.252.162.33studiasmart.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/20364/refill HTTP/
      
      22-802270880/82/1068621_
      0.15000.02.0287888.99
      206.81.1.88uchetunet.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      23-802300760/6/994211W
      0.00000.00.1080569.84
      91.108.6.136nikeh.ru:8080POST /nikahcontactbot/main_controller_0.php HTTP/1.0
      
      24-802270900/103/956668_
      0.1901140.03.5575161.80
      143.110.156.182zasor37.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      25-802270910/71/891115W
      0.13100.02.2372276.70
      109.252.162.33studiasmart.ru:8080GET /wp-json/contact-form-7/v1/contact-forms/12632/refill HTTP/
      
      26-802-0/0/853600.
      0.11000.00.0067703.19
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      27-802300780/5/815705W
      0.01000.00.1065004.61
      52.70.240.171kuhni-ryadom.ru:8080GET /links.php?cjxx-24755gitem/957 HTTP/1.0
      
      28-802300810/4/776783_
      0.0005220.00.1064525.85
      162.243.184.251uchetunet.ru:8080GET / HTTP/1.0
      
      29-802-0/0/737361.
      0.0458200.00.0059261.12
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      30-802-0/0/683083.
      0.0657600.00.0055530.17
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-802
      Found on 2023-10-26 21:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb317222eec27222eec2ae95f579

      Apache Status
      
      Apache Server Status for www.uchetunet.ru (via 127.0.0.1)
      
      Server Version: Apache/2.4.6 () OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16
      Server MPM: prefork
      Server Built: Nov 15 2020 15:40:37
      
      Current Time: Monday, 23-Oct-2023 18:28:30 MSK
      Restart Time: Friday, 06-Oct-2023 09:29:53 MSK
      Parent Server Config. Generation: 696
      Parent Server MPM Generation: 695
      Server uptime:  17 days 8 hours 58 minutes 36 seconds
      Server load: 16.10 11.58 9.94
      Total accesses: 51200936 - Total Traffic: 4068.0 GB
      CPU Usage: u235.48 s48.14 cu0 cs0 - .0189% CPU load
      34.1 requests/sec - 2.8 MB/second - 83.3 kB/request
      35 requests currently being processed, 50 idle workers
      .W.....W_WWW_.___W.__W_W.___W_.W.W._W.__.__.__.W_._._C_._._W..__
      WW__....._._.W.W_.__WWWW_WW___._W._WW.__W_.__W_W_WW_W__W........
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqConnChildSlotClientVHostRequest
      
      0-695-0/0/1696341.
      0.12400.00.00137556.06
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      1-695171500/32/1670642W
      0.10250.01.92140572.91
      176.116.59.242playbox.mobi:8080GET /uploads/files/2023-10/1697990515_com_android_vending_38_0_
      
      2-695-0/0/1653098.
      0.093000.00.00135897.14
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      3-695-0/0/1613391.
      0.05200.00.00130938.50
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      4-695-0/0/1588234.
      0.061800.00.00129304.44
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      5-695-0/0/1581944.
      0.022700.00.00128663.41
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      6-695-0/0/1535824.
      0.022900.00.00125564.23
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      7-695173460/24/1505968W
      0.09240.01.32124631.91
      176.116.59.242playbox.mobi:8080GET /uploads/files/2023-10/1697990515_com_android_vending_38_0_
      
      8-695174090/19/1476087_
      0.04000.00.96123451.87
      147.182.168.210uchetunet.ru:8080GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      9-695174100/26/1464900W
      0.10000.00.84121606.45
      5.253.61.99kursach37.com:8080POST /yzi8vgwctv/wp-cron.php?doing_wp_cron=1698074910.145457029
      
      10-695174910/24/1424424W
      0.07000.02.15116456.35
      91.215.199.69kursach37.com:8080POST /yzi8vgwctv/wp-admin/admin-ajax.php HTTP/1.0
      
      11-695174920/21/1398591W
      0.03000.00.53112700.69
      13.58.58.245stagdi.com:8080GET /tetradi/tetrad-vetrenaya/ HTTP/1.0
      
      12-695175080/28/1337271_
      0.07000.00.81111619.55
      178.62.73.12uchetunet.ru:8080GET /v2/_catalog HTTP/1.0
      
      13-694-0/0/1310504.
      0.1931564670.00.00107322.25
      5.253.61.99gai-news.ru:8080GET /s_rss/rssm.php?xpr=1 HTTP/1.0
      
      14-695175140/26/1283453_
      0.07027020.01.69105593.93
      13.58.58.245stagdi.com:8080GET /sladosti/chocolate/page-7/ HTTP/1.0
      
      15-695175240/22/1233468_
      0.05060.01.18101674.22
      212.227.200.228worldofnature.ru:8080GET / HTTP/1.0
      
      16-695175250/32/1182442_
      0.120290.01.0896924.87
      84.65.41.206linmall.ru:8080GET /bitrix/click.php?anything=here&goto=http%3A%2F%2Fwww.free-
      
      17-695171520/32/1159240W
      0.09100.01.8294928.36
      13.58.58.245stagdi.com:8080GET /tetradi/tetrad-golubenkaya/ HTTP/1.0
      
      18-695-0/0/1107993.
      0.062800.00.0090467.23
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      19-695171560/28/1069623_
      0.0906370.01.0587871.29
      91.215.199.69kursach37.com:8080POST /yzi8vgwctv/wp-admin/admin-ajax.php HTTP/1.0
      
      20-695175470/29/1001014_
      0.11050.01.8181821.13
      95.153.162.137vetsnab.info:8080GET /wp-content/themes/vetsnab/fonts/icomoon.ttf?qf6qsw HTTP/1.
      
      21-695175720/24/945788W
      0.09000.00.7477825.34
      40.77.167.63sirenevy.ru:8080GET /product-category/bukety/bukety-komplimenty/?add-to-cart=16
      
      22-695175730/16/923125_
      0.080140.00.4375749.30
      95.153.162.137vetsnab.info:8080GET /wp-content/themes/vetsnab/fonts/roboto/Roboto-Regular.woff
      
      23-695175990/19/866509W
      0.03000.00.9170534.63
      193.218.118.89vsedlyamamshop.ru:8080GET /wp-login.php HTTP/1.0
      
      24-695-0/0/833735.
      0.03900.00.0065870.05
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      25-695176470/12/779237_
      0.02047490.00.9263670.24
      95.183.32.244dolinasadov.fun:8080GET /wp-admin/admin-ajax.php?action=wise_chat_maintenance_endpo
      
      26-695176480/18/747182_
      0.03045990.01.4459663.16
      95.183.32.244dolinasadov.fun:8080POST /wp-admin/admin-ajax.php HTTP/1.0
      
      27-695177020/19/710920_
      0.04070.00.6156815.24
      46.138.254.113biznesluxe.ru:8080GET / HTTP/1.0
      
      28-695177030/13/683288W
      0.02200.00.3457051.81
      13.58.58.245stagdi.com:8080GET /sladosti/chocolate/shokolad-dlya-izvineniya-pered-devushko
      
      29-695177060/14/647403_
      0.02000.00.4651892.96
      178.62.73.12uchetunet.ru:8080GET /_all_dbs HTTP/1.0
      
      30-695-0/0/604295.
      0.011300.00.0049697.20
      127.0.0.1isp22.adminvps.ru:8080OPTIONS * HTTP/1.0
      
      31-695177580/9/574008W
      0.02400.00.7446437.66
      213.180.203.65agro-mk.ru:8080GET /robots.txt HTTP/1.0
      
      32-695-0/0/559087.
      0.011000.00.0044903.
      Found on 2023-10-23 15:28
Domain summary