Host 13.225.78.69
United States
AMAZON-02
Ubuntu
  • Git configuration and history exposed
    First seen 2024-04-27 17:08
    Last seen 2026-01-13 21:04
    Open for 626 days
    • Severity: critical
      Fingerprint: 2580fa947178c883cda65107b6f0882eb5010f354c5d91ec33bd1e39b78a7056

      [fetch]
      	recurseSubmodules = false
      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = https://gitlab-ci-token:3VyYFGYmYauRfqdkMKxA@gt.mtzze.com.br/monetizze/site.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      
      Found on 2026-01-13 21:04
      277 Bytes
    • Severity: critical
      Fingerprint: 2580fa947178c883cda65107b6f0882eb5010f354c5d91ec33bd1e393f4586b4

      [fetch]
      	recurseSubmodules = false
      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = https://gitlab-ci-token:Ai9um-fTjRQDZjyaCEjm@gt.mtzze.com.br/monetizze/site.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      
      Found on 2026-01-03 21:14
      277 Bytes
    • Severity: critical
      Fingerprint: 2580fa947178c883cda65107b6f0882eb5010f354c5d91ec33bd1e391e40fcfd

      [fetch]
      	recurseSubmodules = false
      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = https://gitlab-ci-token:rAxpdBTxq6zTM7BxsfXz@gt.mtzze.com.br/monetizze/site.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      
      Found on 2025-11-30 17:24
      277 Bytes
    • Severity: critical
      Fingerprint: 2580fa947178c883cda65107b6f0882eb5010f354c5d91ec33bd1e39b0e0acd3

      [fetch]
      	recurseSubmodules = false
      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = https://gitlab-ci-token:s_byW8pXqtusYuKkj662@gt.mtzze.com.br/monetizze/site.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      
      Found on 2025-09-17 03:01
      277 Bytes
    • Severity: critical
      Fingerprint: 2580fa947178c883cda65107b6f0882eb5010f354c5d91ec33bd1e3999d7d223

      [fetch]
      	recurseSubmodules = false
      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = https://gitlab-ci-token:oka7yW8ZiUU_Ba3AnHZf@gt.mtzze.com.br/monetizze/site.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      
      Found on 2025-07-31 02:23
      277 Bytes
    • Severity: critical
      Fingerprint: 2580fa947178c883cda65107b6f0882eb5010f354c5d91ec33bd1e395e8abfc9

      [fetch]
      	recurseSubmodules = false
      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = https://gitlab-ci-token:2pqYjH4fzMntkLBg6PU-@gt.mtzze.com.br/monetizze/site.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      
      Found on 2025-02-16 23:13
      277 Bytes
    • Severity: critical
      Fingerprint: 2580fa947178c883cda65107b6f0882eb5010f354c5d91ec33bd1e39ef556f4a

      [fetch]
      	recurseSubmodules = false
      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = https://gitlab-ci-token:M6u-2zANE-mxnbvvjycy@gt.mtzze.com.br/monetizze/site.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      
      Found on 2024-11-08 04:55
      277 Bytes
    • Severity: critical
      Fingerprint: 2580fa947178c883cda65107b6f0882eb5010f354c5d91ec33bd1e394ddcdac1

      [fetch]
      	recurseSubmodules = false
      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = https://gitlab-ci-token:5dz84vpD9SQDTA9s7JZE@gt.mtzze.com.br/monetizze/site.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      
      Found on 2024-05-14 17:33
      277 Bytes
  • MacOS file listing through .DS_Store file
    First seen 2021-10-11 04:21
    Last seen 2026-01-02 11:13
    Open for 1544 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e89d107e97

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /blast_pix/Video_images/mm10
      /blast_pix/Video_images/sa06
      /blast_pix/Video_images/sa07
      /blast_pix/Video_images/sa09
      /blast_pix/Video_images/st01
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /BrightHorizonsSlides/Alice_Gaby
      /BrightHorizonsSlides/Bebo_White
      /BrightHorizonsSlides/Jeremy_Bailenson
      /BrightHorizonsSlides/Tom_Abel
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabin_pix/AmaDolce
      /cabin_pix/Amsterdam_v2
      /cabin_pix/Azamara_Journey
      /cabin_pix/Azamara_Journey/world_owner_suite_balcony.jpg
      /cabin_pix/Celebrity_Flora
      /cabin_pix/Celebrity_Millenium
      /cabin_pix/Celebrity_Reflection
      /cabin_pix/Celebrity_Silhouette
      /cabin_pix/Classica
      /cabin_pix/Classica_ship_shots
      /cabin_pix/Costa_Fortuna_Class
      /cabin_pix/Edge
      /cabin_pix/Edge/07_08_Oceanview
      /cabin_pix/Edge/10_Inside
      /cabin_pix/Edge/C2_C3_Concierge
      /cabin_pix/Edge/CS
      /cabin_pix/Edge/E2_E3_E4_Infinite_Verandah
      /cabin_pix/Edge/EV
      /cabin_pix/Edge/PO_Panoramic
      /cabin_pix/Edge/RS_Royal_Suite
      /cabin_pix/Edge/S2_S3_Sky_Suite
      /cabin_pix/Edge/SV
      /cabin_pix/Eurodam
      /cabin_pix/Eurodam_PMV
      /cabin_pix/Eurodam_post-Maiden_Voyage
      /cabin_pix/HAL_PDFs
      /cabin_pix/HR
      /cabin_pix/Koningsdam
      /cabin_pix/NCL_Jade
      /cabin_pix/Non-Vista
      /cabin_pix/Oceania_Regatta
      /cabin_pix/Oceania_Riviera
      /cabin_pix/Omni_Nashville
      /cabin_pix/Ovation
      /cabin_pix/PO_Explorer
      /cabin_pix/Pride_of_America
      /cabin_pix/Prima
      /cabin_pix/Princess
      /cabin_pix/QueenMary2
      /cabin_pix/QueenMary2_2013
      /cabin_pix/Rotterdam
      /cabin_pix/Serenity
      /cabin_pix/Serenity_2015
      /cabin_pix/Silver_Explorer
      /cabin_pix/Symphony
      /cabin_pix/Veendam
      /cabin_pix/Venture
      /cabin_pix/Vista
      /cabin_pix/Westerdam
      /cabin_pix/Windstar_Legend
      /cabin_pix/Xpedition
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      Found on 2026-01-02 11:13
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e877923851

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /blast_pix/Video_images/mm10
      /blast_pix/Video_images/sa06
      /blast_pix/Video_images/sa07
      /blast_pix/Video_images/sa09
      /blast_pix/Video_images/st01
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /BrightHorizonsSlides/Alice_Gaby
      /BrightHorizonsSlides/Bebo_White
      /BrightHorizonsSlides/Jeremy_Bailenson
      /BrightHorizonsSlides/Tom_Abel
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabin_pix/AmaDolce
      /cabin_pix/Amsterdam_v2
      /cabin_pix/Azamara_Journey
      /cabin_pix/Azamara_Journey/world_owner_suite_balcony.jpg
      /cabin_pix/Celebrity_Flora
      /cabin_pix/Celebrity_Millenium
      /cabin_pix/Celebrity_Reflection
      /cabin_pix/Celebrity_Silhouette
      /cabin_pix/Classica
      /cabin_pix/Classica_ship_shots
      /cabin_pix/Costa_Fortuna_Class
      /cabin_pix/Edge
      /cabin_pix/Edge/07_08_Oceanview
      /cabin_pix/Edge/10_Inside
      /cabin_pix/Edge/C2_C3_Concierge
      /cabin_pix/Edge/CS
      /cabin_pix/Edge/E2_E3_E4_Infinite_Verandah
      /cabin_pix/Edge/EV
      /cabin_pix/Edge/PO_Panoramic
      /cabin_pix/Edge/RS_Royal_Suite
      /cabin_pix/Edge/S2_S3_Sky_Suite
      /cabin_pix/Edge/SV
      /cabin_pix/Eurodam
      /cabin_pix/Eurodam_PMV
      /cabin_pix/Eurodam_post-Maiden_Voyage
      /cabin_pix/HAL_PDFs
      /cabin_pix/HR
      /cabin_pix/HR/Roald_Amundsen
      /cabin_pix/Koningsdam
      /cabin_pix/Koningsdam/Booking_engine
      /cabin_pix/Koningsdam/Booking_engine/Category_I.jpg
      /cabin_pix/Koningsdam/Booking_engine/Category_OO.jpg
      /cabin_pix/Koningsdam/Booking_engine/Category_SY.jpg
      /cabin_pix/Koningsdam/Booking_engine/Category_VQ.jpg
      /cabin_pix/Koningsdam/Booking_engine/Family.jpg
      /cabin_pix/Koningsdam/Booking_engine/Interior.jpg
      /cabin_pix/Koningsdam/Booking_engine/Neptune.jpg
      /cabin_pix/Koningsdam/Booking_engine/Oceanview.jpg
      /cabin_pix/Koningsdam/Booking_engine/Penthouse-dining-room.jpg
      /cabin_pix/Koningsdam/Booking_engine/Signature_Suite.jpg
      /cabin_pix/Koningsdam/Booking_engine/Verandah_Stateroom_2.jpg
      /cabin_pix/Koningsdam/Booking_engine/Vista_Suite.jpg
      /cabin_pix/Koningsdam/KO_Cabins_large
      /cabin_pix/Koningsdam/KO_Cabins_small
      /cabin_pix/NCL_Jade
      /cabin_pix/Non-Vista
      /cabin_pix/Oceania_Regatta
      /cabin_pix/Oceania_Riviera
      /cabin_pix/Omni_Nashville
      /cabin_pix/Ovation
      /cabin_pix/Ovation/Bars
      /cabin_pix/Ovation/Bars/Club
      /cabin_pix/Ovation/Bars/Grand_Salon.jpg
      /cabin_pix/Ovation/Bars/Grill_Bar_of_Thomas_Keller
      /cabin_pix/Ovation/Bars/Observation_Bar
      /cabin_pix/Ovation/Gym
      /cabin_pix/Ovation/Interiors
      /cabin_pix/Ovation/Pool_deck
      /cabin_pix/Ovation/Restaurants
      /cabin_pix/Ovation/Retreat
      /cabin_pix/Ovation/Seabourn_Ovation_2018_148.jpg
      /cabin_pix/Ovation/Spa
      /cabin_pix/PO_Explorer
      /cabin_pix/Pride_of_America
      /cabin_pix/Prima
      /cabin_pix/Princess
      /cabin_pix/QueenMary2
      /cabin_pix/QueenMary2_2013
      /cabin_pix/Rotterdam
      /cabin_pix/Serenity
      /cabin_pix/Serenity_2015
      /cabin_pix/Silver_Explorer
      /cabin_pix/Symphony
      /cabin_pix/Veendam
      /cabin_pix/Venture
      /cabin_pix/Vista
      /cabin_pix/Westerdam
      /cabin_pix/Windstar_Legend
      /cabin_pix/Xpedition
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      Found on 2025-12-26 13:30
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e8ea43e446

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /blast_pix/Video_images/mm10
      /blast_pix/Video_images/sa06
      /blast_pix/Video_images/sa07
      /blast_pix/Video_images/sa09
      /blast_pix/Video_images/st01
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /BrightHorizonsSlides/Alice_Gaby
      /BrightHorizonsSlides/Bebo_White
      /BrightHorizonsSlides/Jeremy_Bailenson
      /BrightHorizonsSlides/Tom_Abel
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabin_pix/AmaDolce
      /cabin_pix/Amsterdam_v2
      /cabin_pix/Azamara_Journey
      /cabin_pix/Azamara_Journey/world_owner_suite_balcony.jpg
      /cabin_pix/Celebrity_Flora
      /cabin_pix/Celebrity_Millenium
      /cabin_pix/Celebrity_Reflection
      /cabin_pix/Celebrity_Silhouette
      /cabin_pix/Classica
      /cabin_pix/Classica_ship_shots
      /cabin_pix/Costa_Fortuna_Class
      /cabin_pix/Edge
      /cabin_pix/Eurodam
      /cabin_pix/Eurodam_PMV
      /cabin_pix/Eurodam_post-Maiden_Voyage
      /cabin_pix/HAL_PDFs
      /cabin_pix/HR
      /cabin_pix/Koningsdam
      /cabin_pix/NCL_Jade
      /cabin_pix/Non-Vista
      /cabin_pix/Oceania_Regatta
      /cabin_pix/Oceania_Riviera
      /cabin_pix/Omni_Nashville
      /cabin_pix/Ovation
      /cabin_pix/PO_Explorer
      /cabin_pix/Pride_of_America
      /cabin_pix/Prima
      /cabin_pix/Princess
      /cabin_pix/QueenMary2
      /cabin_pix/QueenMary2_2013
      /cabin_pix/Rotterdam
      /cabin_pix/Serenity
      /cabin_pix/Serenity_2015
      /cabin_pix/Silver_Explorer
      /cabin_pix/Symphony
      /cabin_pix/Veendam
      /cabin_pix/Venture
      /cabin_pix/Vista
      /cabin_pix/Westerdam
      /cabin_pix/Windstar_Legend
      /cabin_pix/Xpedition
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /index2.html
      /index_3 rows.html
      /INDEX_OLD
      /index_old.html
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      Found on 2025-12-24 13:26
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e84cfa605c

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /blast_pix/Video_images/mm10
      /blast_pix/Video_images/sa06
      /blast_pix/Video_images/sa07
      /blast_pix/Video_images/sa09
      /blast_pix/Video_images/st01
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /BrightHorizonsSlides/Alice_Gaby
      /BrightHorizonsSlides/Bebo_White
      /BrightHorizonsSlides/Jeremy_Bailenson
      /BrightHorizonsSlides/Tom_Abel
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabin_pix/AmaDolce
      /cabin_pix/Amsterdam_v2
      /cabin_pix/Azamara_Journey
      /cabin_pix/Azamara_Journey/world_owner_suite_balcony.jpg
      /cabin_pix/Celebrity_Flora
      /cabin_pix/Celebrity_Millenium
      /cabin_pix/Celebrity_Reflection
      /cabin_pix/Celebrity_Silhouette
      /cabin_pix/Classica
      /cabin_pix/Classica_ship_shots
      /cabin_pix/Costa_Fortuna_Class
      /cabin_pix/Edge
      /cabin_pix/Edge/07_08_Oceanview
      /cabin_pix/Edge/10_Inside
      /cabin_pix/Edge/C2_C3_Concierge
      /cabin_pix/Edge/CS
      /cabin_pix/Edge/E2_E3_E4_Infinite_Verandah
      /cabin_pix/Edge/EV
      /cabin_pix/Edge/PO_Panoramic
      /cabin_pix/Edge/RS_Royal_Suite
      /cabin_pix/Edge/S2_S3_Sky_Suite
      /cabin_pix/Edge/SV
      /cabin_pix/Eurodam
      /cabin_pix/Eurodam_PMV
      /cabin_pix/Eurodam_post-Maiden_Voyage
      /cabin_pix/HAL_PDFs
      /cabin_pix/HR
      /cabin_pix/HR/Roald_Amundsen
      /cabin_pix/Koningsdam
      /cabin_pix/Koningsdam/Booking_engine
      /cabin_pix/Koningsdam/Booking_engine/Category_I.jpg
      /cabin_pix/Koningsdam/Booking_engine/Category_OO.jpg
      /cabin_pix/Koningsdam/Booking_engine/Category_SY.jpg
      /cabin_pix/Koningsdam/Booking_engine/Category_VQ.jpg
      /cabin_pix/Koningsdam/Booking_engine/Family.jpg
      /cabin_pix/Koningsdam/Booking_engine/Interior.jpg
      /cabin_pix/Koningsdam/Booking_engine/Neptune.jpg
      /cabin_pix/Koningsdam/Booking_engine/Oceanview.jpg
      /cabin_pix/Koningsdam/Booking_engine/Penthouse-dining-room.jpg
      /cabin_pix/Koningsdam/Booking_engine/Signature_Suite.jpg
      /cabin_pix/Koningsdam/Booking_engine/Verandah_Stateroom_2.jpg
      /cabin_pix/Koningsdam/Booking_engine/Vista_Suite.jpg
      /cabin_pix/Koningsdam/KO_Cabins_large
      /cabin_pix/Koningsdam/KO_Cabins_small
      /cabin_pix/NCL_Jade
      /cabin_pix/Non-Vista
      /cabin_pix/Oceania_Regatta
      /cabin_pix/Oceania_Riviera
      /cabin_pix/Omni_Nashville
      /cabin_pix/Ovation
      /cabin_pix/Ovation/Bars
      /cabin_pix/Ovation/Bars/Club
      /cabin_pix/Ovation/Bars/Grand_Salon.jpg
      /cabin_pix/Ovation/Bars/Grill_Bar_of_Thomas_Keller
      /cabin_pix/Ovation/Bars/Observation_Bar
      /cabin_pix/Ovation/Gym
      /cabin_pix/Ovation/Interiors
      /cabin_pix/Ovation/Interiors/Library
      /cabin_pix/Ovation/Pool_deck
      /cabin_pix/Ovation/Restaurants
      /cabin_pix/Ovation/Restaurants/Buffet
      /cabin_pix/Ovation/Restaurants/Colonnade
      /cabin_pix/Ovation/Restaurants/Square
      /cabin_pix/Ovation/Restaurants/Sushi
      /cabin_pix/Ovation/Restaurants/Sushi/Sushi bar
      /cabin_pix/Ovation/Restaurants/The_Grill_by_Thomas_Keller
      /cabin_pix/Ovation/Restaurants/The_Restaurant
      /cabin_pix/Ovation/Retreat
      /cabin_pix/Ovation/Retreat/Seabourn_Encore_EL16C00308.jpg
      /cabin_pix/Ovation/Retreat/Seabourn_Encore_EL16C00310.jpg
      /cabin_pix/Ovation/Seabourn_Ovation_2018_148.jpg
      /cabin_pix/Ovation/Spa
      /cabin_pix/PO_Explorer
      /cabin_pix/Pride_of_America
      /cabin_pix/Pride_of_America/small
      /cabin_pix/Prima
      /cabin_pix/Princess
      /cabin_pix/QueenMary2
      /cabin_pix/QueenMary2_2013
      /cabin_pix/Rotterdam
      /cabin_pix/Rotterdam/RO_interior_lg.jpg
      /cabin_pix/Rotterdam/RO_interior_sm.jpg
      /cabin_pix/Rotterdam/RO_Lanai_lg.jpg
      /cabin_pix/Rotterdam/RO_Lanai_sm.jpg
      /cabin_pix/Rotterdam/RO_oceanview_lg.jpg
      /cabin_pix/Rotterdam/RO_oceanview_sm.jpg
      /cabin_pix/Rotterdam/RO_Penthouse.jpg
      /cabin_pix/Rotterdam/RO_Penthouse_sm.jpg
      /cabin_pix/Rotterdam/RO_Pinnacle_Suite.jpg
      /cabin_pix/Rotterdam/RO_Suite_lg.jpg
      /cabin_pix/Rotterdam/RO_Suite_sm.jpg
      /cabin_pix/Rotterdam/RO_Suite_sm_v2.jpg
      /cabin_pix/Rotterdam/RO_Verandah_lg.jpg
      /cabin_pix/Rotterdam/RO_Verandah_sm.jpg
      Found on 2025-12-22 15:10
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e883ca946a

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /blast_pix/Video_images/mm10
      /blast_pix/Video_images/sa06
      /blast_pix/Video_images/sa07
      /blast_pix/Video_images/sa09
      /blast_pix/Video_images/st01
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /BrightHorizonsSlides/Alice_Gaby
      /BrightHorizonsSlides/Bebo_White
      /BrightHorizonsSlides/Jeremy_Bailenson
      /BrightHorizonsSlides/Tom_Abel
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabin_pix/AmaDolce
      /cabin_pix/Amsterdam_v2
      /cabin_pix/Azamara_Journey
      /cabin_pix/Azamara_Journey/world_owner_suite_balcony.jpg
      /cabin_pix/Celebrity_Flora
      /cabin_pix/Celebrity_Millenium
      /cabin_pix/Celebrity_Reflection
      /cabin_pix/Celebrity_Silhouette
      /cabin_pix/Classica
      /cabin_pix/Classica_ship_shots
      /cabin_pix/Costa_Fortuna_Class
      /cabin_pix/Edge
      /cabin_pix/Edge/07_08_Oceanview
      /cabin_pix/Edge/10_Inside
      /cabin_pix/Edge/C2_C3_Concierge
      /cabin_pix/Edge/CS
      /cabin_pix/Edge/E2_E3_E4_Infinite_Verandah
      /cabin_pix/Edge/EV
      /cabin_pix/Edge/PO_Panoramic
      /cabin_pix/Edge/RS_Royal_Suite
      /cabin_pix/Edge/S2_S3_Sky_Suite
      /cabin_pix/Edge/SV
      /cabin_pix/Eurodam
      /cabin_pix/Eurodam_PMV
      /cabin_pix/Eurodam_post-Maiden_Voyage
      /cabin_pix/HAL_PDFs
      /cabin_pix/HR
      /cabin_pix/HR/Roald_Amundsen
      /cabin_pix/Koningsdam
      /cabin_pix/Koningsdam/Booking_engine
      /cabin_pix/Koningsdam/Booking_engine/Category_I.jpg
      /cabin_pix/Koningsdam/Booking_engine/Category_OO.jpg
      /cabin_pix/Koningsdam/Booking_engine/Category_SY.jpg
      /cabin_pix/Koningsdam/Booking_engine/Category_VQ.jpg
      /cabin_pix/Koningsdam/Booking_engine/Family.jpg
      /cabin_pix/Koningsdam/Booking_engine/Interior.jpg
      /cabin_pix/Koningsdam/Booking_engine/Neptune.jpg
      /cabin_pix/Koningsdam/Booking_engine/Oceanview.jpg
      /cabin_pix/Koningsdam/Booking_engine/Penthouse-dining-room.jpg
      /cabin_pix/Koningsdam/Booking_engine/Signature_Suite.jpg
      /cabin_pix/Koningsdam/Booking_engine/Verandah_Stateroom_2.jpg
      /cabin_pix/Koningsdam/Booking_engine/Vista_Suite.jpg
      /cabin_pix/Koningsdam/KO_Cabins_large
      /cabin_pix/Koningsdam/KO_Cabins_small
      /cabin_pix/NCL_Jade
      /cabin_pix/Non-Vista
      /cabin_pix/Oceania_Regatta
      /cabin_pix/Oceania_Riviera
      /cabin_pix/Omni_Nashville
      /cabin_pix/Ovation
      /cabin_pix/Ovation/Bars
      /cabin_pix/Ovation/Bars/Club
      /cabin_pix/Ovation/Bars/Grand_Salon.jpg
      /cabin_pix/Ovation/Bars/Grill_Bar_of_Thomas_Keller
      /cabin_pix/Ovation/Bars/Observation_Bar
      /cabin_pix/Ovation/Gym
      /cabin_pix/Ovation/Interiors
      /cabin_pix/Ovation/Interiors/Library
      /cabin_pix/Ovation/Pool_deck
      /cabin_pix/Ovation/Restaurants
      /cabin_pix/Ovation/Retreat
      /cabin_pix/Ovation/Seabourn_Ovation_2018_148.jpg
      /cabin_pix/Ovation/Spa
      /cabin_pix/PO_Explorer
      /cabin_pix/Pride_of_America
      /cabin_pix/Prima
      /cabin_pix/Princess
      /cabin_pix/QueenMary2
      /cabin_pix/QueenMary2_2013
      /cabin_pix/Rotterdam
      /cabin_pix/Serenity
      /cabin_pix/Serenity_2015
      /cabin_pix/Silver_Explorer
      /cabin_pix/Symphony
      /cabin_pix/Veendam
      /cabin_pix/Venture
      /cabin_pix/Vista
      /cabin_pix/Westerdam
      /cabin_pix/Windstar_Legend
      /cabin_pix/Xpedition
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      Found on 2025-12-16 10:01
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e839b46041

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /blast_pix/Video_images/mm10
      /blast_pix/Video_images/sa06
      /blast_pix/Video_images/sa07
      /blast_pix/Video_images/sa09
      /blast_pix/Video_images/st01
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /index2.html
      /index_3 rows.html
      /INDEX_OLD
      /index_old.html
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightNew_h
      /itinerary
      /itinerary_b
      /itinerary_d
      /itinerary_f
      /itinerary_g
      /JPs
      /jquery-play
      /js
      /js_art
      /js_c
      /lib
      /Linux_Lunacy_02
      /LL5-PW5_slides
      /logs
      /LUXOR
      /Luxor_images
      /Mac5_slides
      /Mac8_Slides
      /Mac_4_dot_5
      /maps
      /Maria
      /metabolic-media
      /mm04_images
      /movies
      /NEW CABINS
      /ol_brochure_b
      /ol_brochure_d
      /old_brochure
      /Oosterdam
      /OosterdamSlides
      /Past
      /pdf
      /perl
      /public_html
      /sa07ads-Images
      /SciAmBlast
      /seminar
      /seminar_b
      /seminar_d
      /seminar_f
      /ship_b
      /ship_d
      /SJ_Proposal_images
      Found on 2025-05-25 21:56
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e8a343c05b

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /blast_pix/Video_images/mm10
      /blast_pix/Video_images/sa06
      /blast_pix/Video_images/sa07
      /blast_pix/Video_images/sa09
      /blast_pix/Video_images/st01
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /BrightHorizonsSlides/Alice_Gaby
      /BrightHorizonsSlides/Bebo_White
      /BrightHorizonsSlides/Jeremy_Bailenson
      /BrightHorizonsSlides/Tom_Abel
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /index2.html
      /index_3 rows.html
      /INDEX_OLD
      /index_old.html
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightNew_h
      /itinerary
      /itinerary_b
      /itinerary_d
      /itinerary_f
      /itinerary_g
      /JPs
      /jquery-play
      /js
      /js_art
      /js_c
      /lib
      /Linux_Lunacy_02
      /LL5-PW5_slides
      /logs
      /LUXOR
      /Luxor_images
      /Mac5_slides
      /Mac8_Slides
      /Mac_4_dot_5
      /maps
      /Maria
      /metabolic-media
      /mm04_images
      /movies
      /NEW CABINS
      /ol_brochure_b
      /ol_brochure_d
      /old_brochure
      /Oosterdam
      /OosterdamSlides
      /Past
      /pdf
      /perl
      /public_html
      /sa07ads-Images
      /SciAmBlast
      /seminar
      /seminar_b
      /seminar_d
      Found on 2025-05-25 21:56
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e8a3b32679

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /blast_pix/Video_images/mm10
      /blast_pix/Video_images/sa06
      /blast_pix/Video_images/sa07
      /blast_pix/Video_images/sa09
      /blast_pix/Video_images/st01
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /BrightHorizonsSlides/Alice_Gaby
      /BrightHorizonsSlides/Bebo_White
      /BrightHorizonsSlides/Jeremy_Bailenson
      /BrightHorizonsSlides/Tom_Abel
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabin_pix/AmaDolce
      /cabin_pix/Amsterdam_v2
      /cabin_pix/Azamara_Journey
      /cabin_pix/Celebrity_Flora
      /cabin_pix/Celebrity_Millenium
      /cabin_pix/Celebrity_Reflection
      /cabin_pix/Celebrity_Silhouette
      /cabin_pix/Classica
      /cabin_pix/Classica_ship_shots
      /cabin_pix/Costa_Fortuna_Class
      /cabin_pix/Edge
      /cabin_pix/Eurodam
      /cabin_pix/Eurodam_PMV
      /cabin_pix/Eurodam_post-Maiden_Voyage
      /cabin_pix/HAL_PDFs
      /cabin_pix/HR
      /cabin_pix/Koningsdam
      /cabin_pix/NCL_Jade
      /cabin_pix/Non-Vista
      /cabin_pix/Oceania_Regatta
      /cabin_pix/Oceania_Riviera
      /cabin_pix/Omni_Nashville
      /cabin_pix/Ovation
      /cabin_pix/PO_Explorer
      /cabin_pix/Pride_of_America
      /cabin_pix/Prima
      /cabin_pix/Princess
      /cabin_pix/QueenMary2
      /cabin_pix/QueenMary2_2013
      /cabin_pix/Rotterdam
      /cabin_pix/Serenity
      /cabin_pix/Serenity_2015
      /cabin_pix/Silver_Explorer
      /cabin_pix/Symphony
      /cabin_pix/Veendam
      /cabin_pix/Venture
      /cabin_pix/Vista
      /cabin_pix/Westerdam
      /cabin_pix/Windstar_Legend
      /cabin_pix/Xpedition
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /index2.html
      /index_3 rows.html
      /INDEX_OLD
      /index_old.html
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      Found on 2025-05-08 02:23
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e8038b26ff

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /index2.html
      /index_3 rows.html
      /INDEX_OLD
      /index_old.html
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightNew_h
      /itinerary
      /itinerary_b
      /itinerary_d
      /itinerary_f
      /itinerary_g
      /JPs
      /jquery-play
      /js
      /js_art
      /js_c
      /lib
      /Linux_Lunacy_02
      /LL5-PW5_slides
      /logs
      /LUXOR
      /Luxor_images
      /Mac5_slides
      /Mac8_Slides
      /Mac_4_dot_5
      /maps
      /Maria
      /metabolic-media
      /mm04_images
      /movies
      /NEW CABINS
      /ol_brochure_b
      /ol_brochure_d
      /old_brochure
      /Oosterdam
      /OosterdamSlides
      /Past
      /pdf
      /perl
      /public_html
      /sa07ads-Images
      /SciAmBlast
      /seminar
      /seminar_b
      /seminar_d
      /seminar_f
      /ship_b
      /ship_d
      /SJ_Proposal_images
      /slideshow
      /smartTravel
      /speakers_b
      /speakers_d
      /standard_interface
      /standard_interface_b
      /standard_interface_d
      Found on 2024-11-20 15:57
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e84fe9e537

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /blast_pix
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /index2.html
      /index_3 rows.html
      /INDEX_OLD
      /index_old.html
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightNew_h
      /itinerary
      /itinerary_b
      /itinerary_d
      /itinerary_f
      /itinerary_g
      /JPs
      /jquery-play
      /js
      /js_art
      /js_c
      /lib
      /Linux_Lunacy_02
      /LL5-PW5_slides
      /logs
      /LUXOR
      /Luxor_images
      /Mac5_slides
      /Mac8_Slides
      /Mac_4_dot_5
      /maps
      /Maria
      /metabolic-media
      /mm04_images
      /movies
      /NEW CABINS
      /ol_brochure_b
      /ol_brochure_d
      /old_brochure
      /Oosterdam
      /OosterdamSlides
      /Past
      /pdf
      /perl
      /public_html
      /sa07ads-Images
      /SciAmBlast
      /seminar
      /seminar_b
      /seminar_d
      /seminar_f
      /ship_b
      /ship_d
      /SJ_Proposal_images
      /slideshow
      /smartTravel
      /speakers_b
      /speakers_d
      /standard_interface
      /standard_interface_b
      /standard_interface_d
      /test
      /Testing_Stuff
      /top
      /top_b
      Found on 2024-10-02 16:27
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e8c09ae230

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /index2.html
      /index_3 rows.html
      /INDEX_OLD
      /index_old.html
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightNew_h
      /itinerary
      /itinerary_b
      /itinerary_d
      /itinerary_f
      /itinerary_g
      /JPs
      /jquery-play
      /js
      /js_art
      /js_c
      /lib
      /Linux_Lunacy_02
      /LL5-PW5_slides
      /logs
      /LUXOR
      /Luxor_images
      /Mac5_slides
      /Mac8_Slides
      /Mac_4_dot_5
      /maps
      /Maria
      /metabolic-media
      /mm04_images
      /movies
      /NEW CABINS
      /ol_brochure_b
      /ol_brochure_d
      /old_brochure
      /Oosterdam
      /OosterdamSlides
      /Past
      /pdf
      /perl
      /public_html
      /sa07ads-Images
      /SciAmBlast
      /seminar
      /seminar_b
      /seminar_d
      /seminar_f
      /ship_b
      /ship_d
      /SJ_Proposal_images
      /slideshow
      /smartTravel
      /speakers_b
      /speakers_d
      /standard_interface
      Found on 2024-08-16 06:58
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e80633321f

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /blast_pix/Video_images/mm10
      /blast_pix/Video_images/sa06
      /blast_pix/Video_images/sa07
      /blast_pix/Video_images/sa09
      /blast_pix/Video_images/st01
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /index.html
      /index2.html
      /index_3 rows.html
      /INDEX_OLD
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightNew_h
      /itinerary
      /itinerary_b
      /itinerary_d
      /itinerary_f
      /itinerary_g
      /JPs
      /jquery-play
      /js
      /js_art
      /js_c
      /lib
      /Linux_Lunacy_02
      /LL5-PW5_slides
      /logs
      /LUXOR
      /Luxor_images
      /Mac5_slides
      /Mac8_Slides
      /Mac_4_dot_5
      /maps
      /Maria
      /metabolic-media
      /mm04_images
      /movies
      /NEW CABINS
      /ol_brochure_b
      /ol_brochure_d
      /old_brochure
      /Oosterdam
      /OosterdamSlides
      /Past
      /pdf
      /perl
      /public_html
      /sa07ads-Images
      /SciAmBlast
      /seminar
      /seminar_b
      /seminar_d
      /seminar_f
      /ship_b
      /ship_d
      /SJ_Proposal_images
      Found on 2024-08-02 19:52
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e8b49b0574

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /blast_pix/Video_images/mm10
      /blast_pix/Video_images/sa06
      /blast_pix/Video_images/sa07
      /blast_pix/Video_images/sa09
      /blast_pix/Video_images/st01
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /BrightHorizonsSlides/Alice_Gaby
      /BrightHorizonsSlides/Bebo_White
      /BrightHorizonsSlides/Jeremy_Bailenson
      /BrightHorizonsSlides/Tom_Abel
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabin_pix/AmaDolce
      /cabin_pix/Amsterdam_v2
      /cabin_pix/Azamara_Journey
      /cabin_pix/Azamara_Journey/world_owner_suite_balcony.jpg
      /cabin_pix/Celebrity_Flora
      /cabin_pix/Celebrity_Millenium
      /cabin_pix/Celebrity_Reflection
      /cabin_pix/Celebrity_Silhouette
      /cabin_pix/Classica
      /cabin_pix/Classica_ship_shots
      /cabin_pix/Costa_Fortuna_Class
      /cabin_pix/Edge
      /cabin_pix/Eurodam
      /cabin_pix/Eurodam_PMV
      /cabin_pix/Eurodam_post-Maiden_Voyage
      /cabin_pix/HAL_PDFs
      /cabin_pix/HR
      /cabin_pix/Koningsdam
      /cabin_pix/NCL_Jade
      /cabin_pix/Non-Vista
      /cabin_pix/Oceania_Regatta
      /cabin_pix/Oceania_Riviera
      /cabin_pix/Omni_Nashville
      /cabin_pix/Ovation
      /cabin_pix/PO_Explorer
      /cabin_pix/Pride_of_America
      /cabin_pix/Prima
      /cabin_pix/Princess
      /cabin_pix/QueenMary2
      /cabin_pix/QueenMary2_2013
      /cabin_pix/Rotterdam
      /cabin_pix/Serenity
      /cabin_pix/Serenity_2015
      /cabin_pix/Silver_Explorer
      /cabin_pix/Symphony
      /cabin_pix/Veendam
      /cabin_pix/Venture
      /cabin_pix/Vista
      /cabin_pix/Westerdam
      /cabin_pix/Windstar_Legend
      /cabin_pix/Xpedition
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /index.html
      /index2.html
      /index_3 rows.html
      /INDEX_OLD
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      Found on 2024-08-01 14:16
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e80851c4a9

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /blast_pix/Video_images/mm10
      /blast_pix/Video_images/sa06
      /blast_pix/Video_images/sa07
      /blast_pix/Video_images/sa09
      /blast_pix/Video_images/st01
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /BrightHorizonsSlides/Alice_Gaby
      /BrightHorizonsSlides/Bebo_White
      /BrightHorizonsSlides/Jeremy_Bailenson
      /BrightHorizonsSlides/Tom_Abel
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /index.html
      /index2.html
      /index_3 rows.html
      /INDEX_OLD
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightNew_h
      /itinerary
      /itinerary_b
      /itinerary_d
      /itinerary_f
      /itinerary_g
      /JPs
      /jquery-play
      /js
      /js_art
      /js_c
      /lib
      /Linux_Lunacy_02
      /LL5-PW5_slides
      /logs
      /LUXOR
      /Luxor_images
      /Mac5_slides
      /Mac8_Slides
      /Mac_4_dot_5
      /maps
      /Maria
      /metabolic-media
      /mm04_images
      /movies
      /NEW CABINS
      /ol_brochure_b
      /ol_brochure_d
      /old_brochure
      /Oosterdam
      /OosterdamSlides
      /Past
      /pdf
      /perl
      /public_html
      /sa07ads-Images
      /SciAmBlast
      /seminar
      /seminar_b
      /seminar_d
      Found on 2024-07-30 15:55
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e81429c758

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /blast_pix/Video_images/mm10
      /blast_pix/Video_images/sa06
      /blast_pix/Video_images/sa07
      /blast_pix/Video_images/sa09
      /blast_pix/Video_images/st01
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /index.html
      /index_3 rows.html
      /INDEX_OLD
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightNew_h
      /itinerary
      /itinerary_b
      /itinerary_d
      /itinerary_f
      /itinerary_g
      /JPs
      /jquery-play
      /js
      /js_art
      /js_c
      /lib
      /Linux_Lunacy_02
      /LL5-PW5_slides
      /logs
      /LUXOR
      /Luxor_images
      /Mac5_slides
      /Mac8_Slides
      /Mac_4_dot_5
      /maps
      /Maria
      /metabolic-media
      /mm04_images
      /movies
      /NEW CABINS
      /ol_brochure_b
      /ol_brochure_d
      /old_brochure
      /Oosterdam
      /OosterdamSlides
      /Past
      /pdf
      /perl
      /public_html
      /sa07ads-Images
      /SciAmBlast
      /seminar
      /seminar_b
      /seminar_d
      /seminar_f
      /ship_b
      /ship_d
      /SJ_Proposal_images
      /slideshow
      Found on 2024-07-16 00:19
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e8a7700666

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /blast_pix/Video_images/mm10
      /blast_pix/Video_images/sa06
      /blast_pix/Video_images/sa07
      /blast_pix/Video_images/sa09
      /blast_pix/Video_images/st01
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /BrightHorizonsSlides/Alice_Gaby
      /BrightHorizonsSlides/Bebo_White
      /BrightHorizonsSlides/Jeremy_Bailenson
      /BrightHorizonsSlides/Tom_Abel
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /index.html
      /index_before_3rd_row.html
      /INDEX_OLD
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightNew_h
      /itinerary
      /itinerary_b
      /itinerary_d
      /itinerary_f
      /itinerary_g
      /JPs
      /jquery-play
      /js
      /js_art
      /js_c
      /lib
      /Linux_Lunacy_02
      /LL5-PW5_slides
      /logs
      /LUXOR
      /Luxor_images
      /Mac5_slides
      /Mac8_Slides
      /Mac_4_dot_5
      /maps
      /Maria
      /metabolic-media
      /mm04_images
      /movies
      /NEW CABINS
      /ol_brochure_b
      /ol_brochure_d
      /old_brochure
      /Oosterdam
      /OosterdamSlides
      /Past
      /pdf
      /perl
      /public_html
      /sa07ads-Images
      /SciAmBlast
      /seminar
      /seminar_b
      /seminar_d
      /seminar_f
      Found on 2024-07-14 08:32
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e83936eda6

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /blast_pix/Video_images/mm10
      /blast_pix/Video_images/sa06
      /blast_pix/Video_images/sa07
      /blast_pix/Video_images/sa09
      /blast_pix/Video_images/st01
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /BrightHorizonsSlides/Alice_Gaby
      /BrightHorizonsSlides/Bebo_White
      /BrightHorizonsSlides/Jeremy_Bailenson
      /BrightHorizonsSlides/Tom_Abel
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabin_pix/AmaDolce
      /cabin_pix/Amsterdam_v2
      /cabin_pix/Azamara_Journey
      /cabin_pix/Azamara_Journey/world_owner_suite_balcony.jpg
      /cabin_pix/Celebrity_Flora
      /cabin_pix/Celebrity_Millenium
      /cabin_pix/Celebrity_Reflection
      /cabin_pix/Celebrity_Silhouette
      /cabin_pix/Classica
      /cabin_pix/Classica_ship_shots
      /cabin_pix/Costa_Fortuna_Class
      /cabin_pix/Edge
      /cabin_pix/Eurodam
      /cabin_pix/Eurodam_PMV
      /cabin_pix/Eurodam_post-Maiden_Voyage
      /cabin_pix/HAL_PDFs
      /cabin_pix/HR
      /cabin_pix/Koningsdam
      /cabin_pix/NCL_Jade
      /cabin_pix/Non-Vista
      /cabin_pix/Oceania_Regatta
      /cabin_pix/Oceania_Riviera
      /cabin_pix/Omni_Nashville
      /cabin_pix/Ovation
      /cabin_pix/PO_Explorer
      /cabin_pix/Pride_of_America
      /cabin_pix/Prima
      /cabin_pix/Princess
      /cabin_pix/QueenMary2
      /cabin_pix/QueenMary2_2013
      /cabin_pix/Rotterdam
      /cabin_pix/Serenity
      /cabin_pix/Serenity_2015
      /cabin_pix/Silver_Explorer
      /cabin_pix/Symphony
      /cabin_pix/Veendam
      /cabin_pix/Venture
      /cabin_pix/Vista
      /cabin_pix/Westerdam
      /cabin_pix/Windstar_Legend
      /cabin_pix/Xpedition
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /index.html
      /index_before_3rd_row.html
      /INDEX_OLD
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      Found on 2024-07-12 08:05
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e8dcade184

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /blast_pix/Video_images/mm10
      /blast_pix/Video_images/sa06
      /blast_pix/Video_images/sa07
      /blast_pix/Video_images/sa09
      /blast_pix/Video_images/st01
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /BrightHorizonsSlides/Alice_Gaby
      /BrightHorizonsSlides/Bebo_White
      /BrightHorizonsSlides/Jeremy_Bailenson
      /BrightHorizonsSlides/Tom_Abel
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabin_pix/AmaDolce
      /cabin_pix/Amsterdam_v2
      /cabin_pix/Azamara_Journey
      /cabin_pix/Celebrity_Flora
      /cabin_pix/Celebrity_Millenium
      /cabin_pix/Celebrity_Reflection
      /cabin_pix/Celebrity_Silhouette
      /cabin_pix/Classica
      /cabin_pix/Classica_ship_shots
      /cabin_pix/Costa_Fortuna_Class
      /cabin_pix/Edge
      /cabin_pix/Eurodam
      /cabin_pix/Eurodam_PMV
      /cabin_pix/Eurodam_post-Maiden_Voyage
      /cabin_pix/HAL_PDFs
      /cabin_pix/HR
      /cabin_pix/Koningsdam
      /cabin_pix/NCL_Jade
      /cabin_pix/Non-Vista
      /cabin_pix/Oceania_Regatta
      /cabin_pix/Oceania_Riviera
      /cabin_pix/Omni_Nashville
      /cabin_pix/Ovation
      /cabin_pix/PO_Explorer
      /cabin_pix/Pride_of_America
      /cabin_pix/Prima
      /cabin_pix/Princess
      /cabin_pix/QueenMary2
      /cabin_pix/QueenMary2_2013
      /cabin_pix/Rotterdam
      /cabin_pix/Serenity
      /cabin_pix/Serenity_2015
      /cabin_pix/Silver_Explorer
      /cabin_pix/Symphony
      /cabin_pix/Veendam
      /cabin_pix/Venture
      /cabin_pix/Vista
      /cabin_pix/Westerdam
      /cabin_pix/Windstar_Legend
      /cabin_pix/Xpedition
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /index.html
      /INDEX_OLD
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightNew_h
      /itinerary
      Found on 2024-07-08 10:41
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e8eb785b5d

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /blast_pix/Video_images/mm10
      /blast_pix/Video_images/sa06
      /blast_pix/Video_images/sa07
      /blast_pix/Video_images/sa09
      /blast_pix/Video_images/st01
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /index.html
      /INDEX_OLD
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightNew_h
      /itinerary
      /itinerary_b
      /itinerary_d
      /itinerary_f
      /itinerary_g
      /JPs
      /jquery-play
      /js
      /js_art
      /js_c
      /lib
      /Linux_Lunacy_02
      /LL5-PW5_slides
      /logs
      /LUXOR
      /Luxor_images
      /Mac5_slides
      /Mac8_Slides
      /Mac_4_dot_5
      /maps
      /Maria
      /metabolic-media
      /mm04_images
      /movies
      /NEW CABINS
      /ol_brochure_b
      /ol_brochure_d
      /old_brochure
      /Oosterdam
      /OosterdamSlides
      /Past
      /pdf
      /perl
      /public_html
      /sa07ads-Images
      /SciAmBlast
      /seminar
      /seminar_b
      /seminar_d
      /seminar_f
      /ship_b
      /ship_d
      /SJ_Proposal_images
      /slideshow
      /smartTravel
      Found on 2024-07-06 09:44
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e88c288ee1

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /blast_pix/Video_images/mm10
      /blast_pix/Video_images/sa06
      /blast_pix/Video_images/sa07
      /blast_pix/Video_images/sa09
      /blast_pix/Video_images/st01
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /BrightHorizonsSlides/Alice_Gaby
      /BrightHorizonsSlides/Bebo_White
      /BrightHorizonsSlides/Jeremy_Bailenson
      /BrightHorizonsSlides/Tom_Abel
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabin_pix/AmaDolce
      /cabin_pix/Amsterdam_v2
      /cabin_pix/Azamara_Journey
      /cabin_pix/Azamara_Journey/world_owner_suite_balcony.jpg
      /cabin_pix/Celebrity_Flora
      /cabin_pix/Celebrity_Millenium
      /cabin_pix/Celebrity_Reflection
      /cabin_pix/Celebrity_Silhouette
      /cabin_pix/Classica
      /cabin_pix/Classica_ship_shots
      /cabin_pix/Costa_Fortuna_Class
      /cabin_pix/Edge
      /cabin_pix/Eurodam
      /cabin_pix/Eurodam_PMV
      /cabin_pix/Eurodam_post-Maiden_Voyage
      /cabin_pix/HAL_PDFs
      /cabin_pix/HR
      /cabin_pix/Koningsdam
      /cabin_pix/NCL_Jade
      /cabin_pix/Non-Vista
      /cabin_pix/Oceania_Regatta
      /cabin_pix/Oceania_Riviera
      /cabin_pix/Omni_Nashville
      /cabin_pix/Ovation
      /cabin_pix/PO_Explorer
      /cabin_pix/Pride_of_America
      /cabin_pix/Prima
      /cabin_pix/Princess
      /cabin_pix/QueenMary2
      /cabin_pix/QueenMary2_2013
      /cabin_pix/Rotterdam
      /cabin_pix/Serenity
      /cabin_pix/Serenity_2015
      /cabin_pix/Silver_Explorer
      /cabin_pix/Symphony
      /cabin_pix/Veendam
      /cabin_pix/Venture
      /cabin_pix/Vista
      /cabin_pix/Westerdam
      /cabin_pix/Windstar_Legend
      /cabin_pix/Xpedition
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /index.html
      /INDEX_OLD
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightNew_h
      Found on 2024-07-02 11:24
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e8391250a5

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /blast_pix/Video_images/mm10
      /blast_pix/Video_images/sa06
      /blast_pix/Video_images/sa07
      /blast_pix/Video_images/sa09
      /blast_pix/Video_images/st01
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /BrightHorizonsSlides/Alice_Gaby
      /BrightHorizonsSlides/Bebo_White
      /BrightHorizonsSlides/Jeremy_Bailenson
      /BrightHorizonsSlides/Tom_Abel
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /index.html
      /INDEX_OLD
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightNew_h
      /itinerary
      /itinerary_b
      /itinerary_d
      /itinerary_f
      /itinerary_g
      /JPs
      /jquery-play
      /js
      /js_art
      /js_c
      /lib
      /Linux_Lunacy_02
      /LL5-PW5_slides
      /logs
      /LUXOR
      /Luxor_images
      /Mac5_slides
      /Mac8_Slides
      /Mac_4_dot_5
      /maps
      /Maria
      /metabolic-media
      /mm04_images
      /movies
      /NEW CABINS
      /ol_brochure_b
      /ol_brochure_d
      /old_brochure
      /Oosterdam
      /OosterdamSlides
      /Past
      /pdf
      /perl
      /public_html
      /sa07ads-Images
      /SciAmBlast
      /seminar
      /seminar_b
      /seminar_d
      /seminar_f
      /ship_b
      Found on 2024-06-23 01:18
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e828c15be7

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /blast_pix/Video_images/mm10
      /blast_pix/Video_images/sa06
      /blast_pix/Video_images/sa07
      /blast_pix/Video_images/sa09
      /blast_pix/Video_images/st01
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /BrightHorizonsSlides/Alice_Gaby
      /BrightHorizonsSlides/Bebo_White
      /BrightHorizonsSlides/Jeremy_Bailenson
      /BrightHorizonsSlides/Tom_Abel
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabin_pix/AmaDolce
      /cabin_pix/Amsterdam_v2
      /cabin_pix/Azamara_Journey
      /cabin_pix/Azamara_Journey/world_owner_suite_balcony.jpg
      /cabin_pix/Celebrity_Flora
      /cabin_pix/Celebrity_Millenium
      /cabin_pix/Celebrity_Reflection
      /cabin_pix/Celebrity_Silhouette
      /cabin_pix/Classica
      /cabin_pix/Classica_ship_shots
      /cabin_pix/Costa_Fortuna_Class
      /cabin_pix/Edge
      /cabin_pix/Eurodam
      /cabin_pix/Eurodam_PMV
      /cabin_pix/Eurodam_post-Maiden_Voyage
      /cabin_pix/HAL_PDFs
      /cabin_pix/HR
      /cabin_pix/Koningsdam
      /cabin_pix/NCL_Jade
      /cabin_pix/Non-Vista
      /cabin_pix/Oceania_Regatta
      /cabin_pix/Oceania_Riviera
      /cabin_pix/Omni_Nashville
      /cabin_pix/Ovation
      /cabin_pix/PO_Explorer
      /cabin_pix/Pride_of_America
      /cabin_pix/Prima
      /cabin_pix/Princess
      /cabin_pix/QueenMary2
      /cabin_pix/QueenMary2_2013
      /cabin_pix/Rotterdam
      /cabin_pix/Serenity
      /cabin_pix/Serenity_2015
      /cabin_pix/Silver_Explorer
      /cabin_pix/Symphony
      /cabin_pix/Veendam
      /cabin_pix/Venture
      /cabin_pix/Vista
      /cabin_pix/Westerdam
      /cabin_pix/Windstar_Legend
      /cabin_pix/Xpedition
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /INDEX_OLD
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightNew_h
      /itinerary
      Found on 2024-06-18 12:38
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e8e2506647

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /blast_pix/Video_images/mm10
      /blast_pix/Video_images/sa06
      /blast_pix/Video_images/sa07
      /blast_pix/Video_images/sa09
      /blast_pix/Video_images/st01
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /INDEX_OLD
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightNew_h
      /itinerary
      /itinerary_b
      /itinerary_d
      /itinerary_f
      /itinerary_g
      /JPs
      /jquery-play
      /js
      /js_art
      /js_c
      /lib
      /Linux_Lunacy_02
      /LL5-PW5_slides
      /logs
      /LUXOR
      /Luxor_images
      /Mac5_slides
      /Mac8_Slides
      /Mac_4_dot_5
      /maps
      /Maria
      /metabolic-media
      /mm04_images
      /movies
      /NEW CABINS
      /ol_brochure_b
      /ol_brochure_d
      /old_brochure
      /Oosterdam
      /OosterdamSlides
      /Past
      /pdf
      /perl
      /public_html
      /sa07ads-Images
      /SciAmBlast
      /seminar
      /seminar_b
      /seminar_d
      /seminar_f
      /ship_b
      /ship_d
      /SJ_Proposal_images
      /slideshow
      /smartTravel
      /speakers_b
      Found on 2024-06-16 21:01
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e80ec6ae4f

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /INDEX_OLD
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightNew_h
      /itinerary
      /itinerary_b
      /itinerary_d
      /itinerary_f
      /itinerary_g
      /JPs
      /jquery-play
      /js
      /js_art
      /js_c
      /lib
      /Linux_Lunacy_02
      /LL5-PW5_slides
      /logs
      /LUXOR
      /Luxor_images
      /Mac5_slides
      /Mac8_Slides
      /Mac_4_dot_5
      /maps
      /Maria
      /metabolic-media
      /mm04_images
      /movies
      /NEW CABINS
      /ol_brochure_b
      /ol_brochure_d
      /old_brochure
      /Oosterdam
      /OosterdamSlides
      /Past
      /pdf
      /perl
      /public_html
      /sa07ads-Images
      /SciAmBlast
      /seminar
      /seminar_b
      /seminar_d
      /seminar_f
      /ship_b
      /ship_d
      /SJ_Proposal_images
      /slideshow
      /smartTravel
      /speakers_b
      /speakers_d
      /standard_interface
      /standard_interface_b
      /standard_interface_d
      /test
      /Testing_Stuff
      /top
      Found on 2024-06-10 13:39
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e85181a011

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /INDEX_OLD
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightNew_h
      /itinerary
      /itinerary_b
      /itinerary_d
      /itinerary_f
      /itinerary_g
      /java
      /JewishCruise
      /JPs
      /jquery-play
      /js
      /js_art
      /js_c
      /lib
      /Linux_Lunacy_02
      /LL5-PW5_slides
      /logs
      /LOU
      /LUXOR
      /Mac5_slides
      /Mac8_Slides
      /Mac_4_dot_5
      /maps
      /Maria
      /metabolic-media
      /mm04_images
      /movies
      /NEW CABINS
      /ol_brochure_b
      /ol_brochure_d
      /old_brochure
      /Oosterdam
      /OosterdamSlides
      /Past
      /pdf
      /perl
      /public_html
      /sa07ads-Images
      /SciAmBlast
      /Script
      /seminar
      /seminar_b
      /seminar_d
      /seminar_f
      /ship_b
      /ship_d
      /SJ_Proposal_images
      /slideshow
      /smartTravel
      /speakers_b
      /speakers_d
      /standard_interface
      Found on 2023-05-30 22:10
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e8eb43ca8f

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /blast_pix/Video_images/mm10
      /blast_pix/Video_images/sa06
      /blast_pix/Video_images/sa07
      /blast_pix/Video_images/sa09
      /blast_pix/Video_images/st01
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /BrightHorizonsSlides/Alice_Gaby
      /BrightHorizonsSlides/Bebo_White
      /BrightHorizonsSlides/Jeremy_Bailenson
      /BrightHorizonsSlides/Tom_Abel
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabin_pix/AmaDolce
      /cabin_pix/Amsterdam_v2
      /cabin_pix/Azamara_Journey
      /cabin_pix/Celebrity_Flora
      /cabin_pix/Celebrity_Millenium
      /cabin_pix/Celebrity_Reflection
      /cabin_pix/Celebrity_Silhouette
      /cabin_pix/Classica
      /cabin_pix/Classica_ship_shots
      /cabin_pix/Costa_Fortuna_Class
      /cabin_pix/Edge
      /cabin_pix/Eurodam
      /cabin_pix/Eurodam_PMV
      /cabin_pix/Eurodam_post-Maiden_Voyage
      /cabin_pix/HAL_PDFs
      /cabin_pix/HR
      /cabin_pix/Koningsdam
      /cabin_pix/NCL_Jade
      /cabin_pix/Non-Vista
      /cabin_pix/Oceania_Regatta
      /cabin_pix/Oceania_Riviera
      /cabin_pix/Omni_Nashville
      /cabin_pix/Ovation
      /cabin_pix/PO_Explorer
      /cabin_pix/Pride_of_America
      /cabin_pix/Prima
      /cabin_pix/Princess
      /cabin_pix/QueenMary2
      /cabin_pix/QueenMary2_2013
      /cabin_pix/Rotterdam
      /cabin_pix/Serenity
      /cabin_pix/Serenity_2015
      /cabin_pix/Silver_Explorer
      /cabin_pix/Symphony
      /cabin_pix/Veendam
      /cabin_pix/Venture
      /cabin_pix/Vista
      /cabin_pix/Westerdam
      /cabin_pix/Windstar_Legend
      /cabin_pix/Xpedition
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /INDEX_OLD
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightNew_h
      /itinerary
      /itinerary_b
      Found on 2023-05-30 22:10
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e842788eac

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /blast_pix/Video_images/mm10
      /blast_pix/Video_images/sa06
      /blast_pix/Video_images/sa07
      /blast_pix/Video_images/sa09
      /blast_pix/Video_images/st01
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /BrightHorizonsSlides/Alice_Gaby
      /BrightHorizonsSlides/Bebo_White
      /BrightHorizonsSlides/Jeremy_Bailenson
      /BrightHorizonsSlides/Tom_Abel
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /INDEX_OLD
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightNew_h
      /itinerary
      /itinerary_b
      /itinerary_d
      /itinerary_f
      /itinerary_g
      /java
      /JewishCruise
      /JPs
      /jquery-play
      /js
      /js_art
      /js_c
      /lib
      /Linux_Lunacy_02
      /LL5-PW5_slides
      /logs
      /LOU
      /LUXOR
      /Mac5_slides
      /Mac8_Slides
      /Mac_4_dot_5
      /maps
      /Maria
      /metabolic-media
      /mm04_images
      /movies
      /NEW CABINS
      /ol_brochure_b
      /ol_brochure_d
      /old_brochure
      /Oosterdam
      /OosterdamSlides
      /Past
      /pdf
      /perl
      /public_html
      /sa07ads-Images
      /SciAmBlast
      /Script
      /seminar
      /seminar_b
      /seminar_d
      Found on 2023-05-30 22:10
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e8be0ff924

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /INDEX_OLD
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightNew_h
      /itinerary
      /itinerary_b
      /itinerary_d
      /itinerary_f
      /itinerary_g
      /java
      /JewishCruise
      /JPs
      /jquery-play
      /js
      /js_art
      /js_c
      /lib
      /Linux_Lunacy_02
      /LL5-PW5_slides
      /logs
      /LOU
      /LUXOR
      /Mac5_slides
      /Mac8_Slides
      /Mac_4_dot_5
      /maps
      /Maria
      /metabolic-media
      /mm04_images
      /movies
      /NEW CABINS
      /ol_brochure_b
      /ol_brochure_d
      /old_brochure
      /Oosterdam
      /OosterdamSlides
      /Past
      /pdf
      /perl
      /public_html
      /sa07ads-Images
      /SciAmBlast
      /Script
      /seminar
      /seminar_b
      /seminar_d
      /seminar_f
      /ship_b
      /ship_d
      /SJ_Proposal_images
      /slideshow
      /smartTravel
      /speakers_b
      /speakers_d
      /standard_interface
      /standard_interface_b
      /standard_interface_d
      Found on 2023-02-21 02:10
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e8a1248af6

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /blast_pix/IC_images
      /blast_pix/Video_images
      /blast_pix/Video_images/mm10
      /blast_pix/Video_images/sa06
      /blast_pix/Video_images/sa07
      /blast_pix/Video_images/sa09
      /blast_pix/Video_images/st01
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /INDEX_OLD
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightNew_h
      /itinerary
      /itinerary_b
      /itinerary_d
      /itinerary_f
      /itinerary_g
      /java
      /JewishCruise
      /JPs
      /jquery-play
      /js
      /js_art
      /js_c
      /lib
      /Linux_Lunacy_02
      /LL5-PW5_slides
      /logs
      /LOU
      /LUXOR
      /Mac5_slides
      /Mac8_Slides
      /Mac_4_dot_5
      /maps
      /Maria
      /metabolic-media
      /mm04_images
      /movies
      /NEW CABINS
      /ol_brochure_b
      /ol_brochure_d
      /old_brochure
      /Oosterdam
      /OosterdamSlides
      /Past
      /pdf
      /perl
      /public_html
      /sa07ads-Images
      /SciAmBlast
      /Script
      /seminar
      /seminar_b
      /seminar_d
      /seminar_f
      /ship_b
      /ship_d
      /SJ_Proposal_images
      Found on 2023-02-21 02:09
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d6029c35fce4b6e64a0

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /banner_ads
      /blast_pix
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /home
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /INDEX_OLD
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightCruisesMobile
      /InSightNew_h
      /itinerary
      /itinerary_b
      /itinerary_d
      /itinerary_f
      /itinerary_g
      /java
      /JewishCruise
      /JPs
      /jquery-play
      /js
      /js_art
      /js_c
      /lib
      /Linux_Lunacy_02
      /LL5-PW5_slides
      /logs
      /LOU
      /LUXOR
      /Mac5_slides
      /Mac8_Slides
      /Mac_4_dot_5
      /maps
      /Maria
      /metabolic-media
      /mm04_images
      /mobileGraphics
      /movies
      /music
      /net_nirvana
      /NEW CABINS
      /ol_brochure_b
      /ol_brochure_d
      /old_brochure
      /Oosterdam
      /OosterdamSlides
      /Past
      /pdf
      /perl
      /public_html
      /sa07ads-Images
      /SciAmBlast
      /Script
      /seminar
      /seminar_b
      /seminar_d
      /seminar_f
      /ship_b
      /ship_d
      /SJ_Proposal_images
      /slideshow
      /smartTravel
      /speakers_b
      /speakers_d
      /standard_interface
      /standard_interface_b
      /standard_interface_d
      /test
      /Testing_Stuff
      /Tikal
      /top
      Found on 2022-03-24 23:51
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e8ad1ba4b1

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /banner_ads/flash
      /banner_ads/Linux_banners
      /banner_ads/new_banners
      /banner_ads/PhotoshopFling
      /blast_pix
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /home
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /INDEX_OLD
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightCruisesMobile
      /InSightNew_h
      /itinerary
      /itinerary_b
      /itinerary_d
      /itinerary_f
      /itinerary_g
      /java
      /JewishCruise
      /JPs
      /jquery-play
      /js
      /js_art
      /js_c
      /lib
      /Linux_Lunacy_02
      /LL5-PW5_slides
      /logs
      /LOU
      /LUXOR
      /Mac5_slides
      /Mac8_Slides
      /Mac_4_dot_5
      /maps
      /Maria
      /metabolic-media
      /mm04_images
      /mobileGraphics
      /movies
      /music
      /net_nirvana
      /NEW CABINS
      /ol_brochure_b
      /ol_brochure_d
      /old_brochure
      /Oosterdam
      /OosterdamSlides
      /Past
      /pdf
      /perl
      /public_html
      /sa07ads-Images
      /SciAmBlast
      /Script
      /seminar
      /seminar_b
      /seminar_d
      /seminar_f
      /ship_b
      /ship_d
      /SJ_Proposal_images
      /slideshow
      /smartTravel
      Found on 2021-10-16 13:42
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cb52b0ca4b7b1d60c1b4e2e8eacb5c44

      Found 128 files trough .DS_Store spidering:
      
      /authors
      /BalticBlast
      /BalticBlast/IC_21_images
      /BalticBlast/IC_22_images
      /BalticBlast/IC_23_images
      /BalticBlast/IC_26_images
      /BalticBlast/IC_images
      /banner_ads
      /blast_pix
      /boatamenities
      /boatamenities_b
      /booking
      /booking_b
      /booking_d
      /BrightHorizonsSlides
      /brochure
      /brochure_b
      /Butts'_BIg_Goodbye
      /cabin_pix
      /cabinconfig
      /cabinconfig_b
      /cacheflyimages
      /carousel
      /cgi-bin
      /ChessGames
      /ChessMoves3Slides
      /ChessMovesPaxPix
      /chesspic
      /css
      /css_c
      /css_f
      /css_new
      /cssnew
      /Derricks_Pix
      /EmailBlast
      /events
      /events_HR
      /events_not-real
      /excursion_images
      /excursions
      /experience
      /FAQs
      /faqs_b
      /faqs_d
      /GeneratedItems
      /Genoa_Maps
      /gifs
      /HarryImages
      /home
      /HubbardGlacierCandids
      /images
      /images4HR
      /images4index
      /images4ST
      /images_brochure
      /images_newsletters
      /images_Turkey
      /images_yui_pages
      /imagesb
      /imagesc
      /imagesd
      /imagese
      /imagesf
      /imagesg
      /INDEX_OLD
      /IndexImages
      /IndexImages_fourth-gen
      /IndexImages_nature
      /IndexImages_next-gen
      /IndexImages_third-gen
      /InSight_fineline
      /InSightCruisesMobile
      /InSightNew_h
      /itinerary
      /itinerary_b
      /itinerary_d
      /itinerary_f
      /itinerary_g
      /java
      /JewishCruise
      /JPs
      /jquery-play
      /js
      /js_art
      /js_c
      /lib
      /Linux_Lunacy_02
      /LL5-PW5_slides
      /logs
      /LOU
      /LUXOR
      /Mac5_slides
      /Mac8_Slides
      /Mac_4_dot_5
      /maps
      /Maria
      /metabolic-media
      /mm04_images
      /mobileGraphics
      /movies
      /music
      /net_nirvana
      /NEW CABINS
      /ol_brochure_b
      /ol_brochure_d
      /old_brochure
      /Oosterdam
      /OosterdamSlides
      /Past
      /pdf
      /perl
      /public_html
      /sa07ads-Images
      /SciAmBlast
      /Script
      /seminar
      /seminar_b
      /seminar_d
      /seminar_f
      /ship_b
      /ship_d
      /SJ_Proposal_images
      /slideshow
      /smartTravel
      /speakers_b
      /speakers_d
      /standard_interface
      /standard_interface_b
      Found on 2021-10-11 04:21
  • Apache server-status page is publicly available
    First seen 2024-09-11 05:21
    Last seen 2026-01-02 05:13
    Open for 477 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2ccc218fd

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Friday, 02-Jan-2026 05:13:41 UTC
      Restart Time: Tuesday, 16-Dec-2025 06:42:41 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  16 days 22 hours 30 minutes 59 seconds
      Server load: 0.23 0.63 0.69
      Total accesses: 671114 - Total Traffic: 2.1 GB - Total Duration: 31746289
      CPU Usage: u46.41 s45.41 cu135.91 cs80.7 - .0211% CPU load
      .459 requests/sec - 1568 B/second - 3419 B/request - 47.3039 ms/request
      2 requests currently being processed, 48 idle workers
      _______K________________________________W_________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0321090/2908/13686_
      28.6816726114630.09.4845.06
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_bf08e634102ca
      
      0-0321090/2953/13987_
      28.6823036529910.09.0546.03
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0321090/2395/13434_
      28.709237152280.07.3242.09
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0321090/2569/14004_
      28.6541626462330.08.3946.08
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_442e357da2512
      
      0-0321090/2734/13287_
      28.6450437285990.09.0144.03
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0321090/2540/12938_
      28.6815325345670.09.0543.10
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e69f56552139b
      
      0-0321090/3038/14564_
      28.704316436710.09.7547.11
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/cloudworkauth/webauthn.js HTTP/1.1
      
      0-03210931/2697/13831K
      28.7123360944052.78.3143.98
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0872d2149c504
      
      0-0321090/2985/14269_
      28.6376036831080.08.6846.66
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0321090/2698/13148_
      28.703125530710.07.9242.00
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f79eaffac5dbe
      
      0-0321090/2742/13601_
      28.6277736295090.08.0543.50
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0321090/2585/13147_
      28.6369555423830.08.8043.18
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0321090/2661/13505_
      28.6374436818000.08.1444.22
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0321090/3072/13891_
      28.6371335957510.09.9645.46
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0321090/2641/13436_
      28.63650315470150.08.5643.38
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0321090/2900/13568_
      28.6367435234140.09.0444.18
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0321090/2574/13646_
      28.6455447344180.08.0447.22
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0321090/2401/12910_
      28.6456736565500.07.5242.54
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0321090/2466/13212_
      28.6360536728800.07.6944.05
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0321090/2705/12922_
      28.6452935833660.07.6942.64
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0321090/2724/12666_
      28.6532226751300.08.9140.21
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c4d3d8b5d1ba4
      
      0-0321090/2322/12341_
      28.6536025553770.06.7339.38
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_154e948b1abf5
      
      0-0321090/2378/13389_
      28.65451475565500.07.2442.70
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e7e5482568aa4
      
      0-0321090/2830/13178_
      28.6447938069260.08.0741.63
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0321090/2347/13330_
      28.6543426400150.07.4045.38
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_2422951eead9f
      
      1-0320790/2526/13600_
      27.6353526370960.07.3344.85
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_be41aec66ec3b
      
      1-0320790/2589/12977_
      27.6444136252810.07.9343.57
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0320790/2436/12502_
      27.6542235884880.07.4840.34
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0320790/2668/13329_
      27.6448825732280.07.8240.32
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_ce8fcae1443eb
      
      1-0320790/2575/13405_
      27.6352125929350.06.9544.41
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_739111aa3a97e
      
      1-0320790/2973/13009_
      27.6370445967030.08.9442.36
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0320790/2504/13208_
      27.6530946117200.07.7942.10
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0320790/2740/14004_
      27.6536747694100.09.0345.11
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0320790/2361/13365_
      27.6447336621990.07.7044.83
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0320790/2328/13308_
      27.6617927432470.06.7841.79
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_d260ebdf39472
      
      1-0320790/2948/13937_
      27.6535026491300.08.9046.53
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_08dd3b3b4a9d9
      
      1-0320790/2539/13418_
      27.6715205993080.07.7144.43
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-0320790/2866/13893_
      27.677926127290.08.3345.44
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_176712e31e28e
      
      1-0320790/3099/13922_
      27.6712666532010.09.3146.36
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_7cc76f33bea94
      
      1-0320790/2656/13470_
      27.673556009550.08.0344.85
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-03207911/2852/13456W
      27.680062686260.28.3742.66
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /server-status HTTP/1.1
      
      1-0320790/2708/13237_
      27.6743407524360.08.9144.38
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0320790/2498/13746_
      27.6277036927330.07.1844.01
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0e504cf6e3d94
      
      1-0320790/2284/13290_
      27.6372936990760.07.8143.36
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.
      Found on 2026-01-02 05:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2497bcd8c

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Friday, 26-Dec-2025 14:05:26 UTC
      Restart Time: Tuesday, 16-Dec-2025 06:42:41 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  10 days 7 hours 22 minutes 45 seconds
      Server load: 1.30 0.92 0.77
      Total accesses: 393105 - Total Traffic: 1.3 GB - Total Duration: 20280881
      CPU Usage: u39.44 s35.26 cu68.64 cs34.25 - .0199% CPU load
      .441 requests/sec - 1567 B/second - 3551 B/request - 51.5915 ms/request
      1 requests currently being processed, 49 idle workers
      ______________________________W___________________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0209250/2616/8036_
      27.3568164243490.08.8327.21
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0209250/2581/8359_
      27.403434142680.07.6328.93
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_232719c39e46b
      
      0-0209250/2542/7828_
      27.3569933949760.07.3324.88
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_6d8d1dac3c891
      
      0-0209250/2717/8498_
      27.3565944401020.08.3528.37
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_d5a5a81665d3a
      
      0-0209250/2551/7589_
      27.3561934339980.07.6025.71
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_8caa4ce1af3fa
      
      0-0209250/2620/7427_
      27.3559233449470.08.4725.54
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_8b475cd14ebd5
      
      0-0209250/2946/8435_
      27.3553034431370.08.8827.96
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_ba81bedbff642
      
      0-0209250/2832/8007_
      27.3649643561240.08.1126.43
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e98896e4c7507
      
      0-0209250/2601/8277_
      27.3557334504260.08.8828.82
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_7460f959abcd6
      
      0-0209250/2556/7508_
      27.3647333425480.07.6725.56
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_2295a1af7735e
      
      0-0209250/2684/7962_
      27.364012084088760.07.7026.56
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0209250/2627/7798_
      27.3642133542420.07.5225.89
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_84aded8099d86
      
      0-0209250/2652/7854_
      27.3645233669340.07.6626.52
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e1b2b259ffd40
      
      0-0209250/2380/7805_
      27.3638063853160.06.8725.39
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0209250/2889/7868_
      27.3731643578180.08.4725.45
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0209250/2373/7984_
      27.3634543373380.06.7327.43
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0209250/2489/8028_
      27.3636654930540.08.9429.48
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0209250/2677/7613_
      27.3727344525410.08.7225.95
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0209250/2607/7897_
      27.3729534922050.08.4528.05
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_4a7349df2f436
      
      0-0209250/2543/7500_
      27.3723813547440.07.9626.56
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-0209250/2465/7201_
      27.3910143824880.07.2523.34
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0209250/2424/7201_
      27.398943585510.07.2923.89
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0209250/2571/7818_
      27.3914163669140.07.8926.16
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0209250/2857/7462_
      27.405935067330.08.4224.93
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f5925c2431e65
      
      0-0209250/2630/8051_
      27.3572834162970.09.2129.00
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0aa1144bad991
      
      1-0208790/2492/8059_
      26.67199104448880.07.4927.81
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_1f7bcee46da5e
      
      1-0208790/2736/7687_
      26.6530733764540.08.9627.61
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_11c516809e0d0
      
      1-0208790/2612/7318_
      26.6533733495570.08.2623.92
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_d13274cf9109b
      
      1-0208790/2642/7817_
      26.6535043487690.07.6824.36
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0208790/2751/8156_
      26.6537234108420.08.5127.92
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_db722250f572f
      
      1-02087937/2571/7372W
      26.700040904360.17.5925.28
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /server-status HTTP/1.1
      
      1-0208790/2576/7817_
      26.6719033275730.07.2825.13
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_165922db63c0a
      
      1-0208790/2830/8296_
      26.6628134916750.08.3727.73
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_d899f5ea5f2e7
      
      1-0208790/2571/8255_
      26.694354372100.07.4828.17
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0208790/2499/8138_
      26.6816145503120.07.2726.41
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0208790/2359/7987_
      26.6271634325530.07.6927.75
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_1b0a2c6c74dc2
      
      1-0208790/2375/7883_
      26.689433787240.06.9727.52
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_57569d3c0b03a
      
      1-0208790/2550/8045_
      26.687543669610.07.5727.70
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0208790/2412/7773_
      26.6360254225000.07.0226.71
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0208790/2486/7809_
      26.6266743995030.08.1627.50
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0208790/2507/7919_
      26.6268634435400.07.5926.51
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_83736d7a9ea82
      
      1-0208790/2535/7678_
      26.6362634106430.07.7926.53
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_d63a101e7838e
      
      1-0208790/2726/8182_
      26.6451874117210.08.2527.45
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0208790/3037/8226_
      26.6454933860440.08.7726.93
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/cor
      Found on 2025-12-26 14:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de22960e4f8

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Wednesday, 24-Dec-2025 13:22:14 UTC
      Restart Time: Tuesday, 16-Dec-2025 06:42:41 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  8 days 6 hours 39 minutes 32 seconds
      Server load: 0.45 0.44 0.56
      Total accesses: 326625 - Total Traffic: 1.1 GB - Total Duration: 17683323
      CPU Usage: u21.15 s20.68 cu68.64 cs34.25 - .0202% CPU load
      .457 requests/sec - 1657 B/second - 3630 B/request - 54.1395 ms/request
      1 requests currently being processed, 49 idle workers
      ________________________________________________W_..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0209250/1269/6689_
      13.2426423478360.04.4522.83
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b49eda7a79f9e
      
      0-0209250/1183/6961_
      13.2524743513790.03.4424.75
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0209250/1365/6651_
      13.2521533038880.04.1021.66
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0209250/1485/7266_
      13.2515543943240.04.6724.70
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0209250/1178/6216_
      13.2517723184230.03.6621.78
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_cea850e323d2e
      
      0-0209250/1248/6055_
      13.2512842952340.03.5720.65
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0209250/1515/7004_
      13.258224003270.04.6823.77
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f2a8ce651a5fb
      
      0-0209250/1541/6716_
      13.262623155120.04.4922.81
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f4a50465309ba
      
      0-0209250/1140/6816_
      13.264954019410.03.8823.83
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0209250/1366/6318_
      13.2269223079420.03.9521.84
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_2b7284ad36acf
      
      0-0209250/1312/6590_
      13.2359033599560.03.7022.57
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b51157b721d41
      
      0-0209250/1349/6520_
      13.226192493165260.03.9022.27
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0209250/1331/6533_
      13.2266133183770.03.8622.72
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0209250/1198/6623_
      13.2356823484800.03.4321.95
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0416fab0e4632
      
      0-0209250/1300/6279_
      13.2354323044580.03.6720.65
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e9de945909cc4
      
      0-0209250/1099/6710_
      13.2350122994880.03.2924.00
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_ad227709f6983
      
      0-0209250/1205/6744_
      13.2352534381030.04.4324.97
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0209250/1334/6270_
      13.2344824013400.04.8422.07
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b2b0a4c435c86
      
      0-0209250/1326/6616_
      13.2346804430680.03.9323.53
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /robots.txt HTTP/1.1
      
      0-0209250/1210/6167_
      13.2342423078250.03.9522.55
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_2959ede14b1fc
      
      0-0209250/1155/5891_
      13.2339943293800.03.5519.64
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0209250/1132/5909_
      13.2333933143550.03.5920.18
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_7974d4693f0dd
      
      0-0209250/1255/6502_
      13.2336843230000.04.1222.38
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0209250/1464/6069_
      13.2331334625310.04.4420.95
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0209250/1364/6785_
      13.2428423489920.04.6724.46
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_7e9ec758c5584
      
      1-0208790/1136/6703_
      12.5445453946850.03.2923.61
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0208790/1322/6273_
      12.5353823272090.04.8523.49
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_47118e5b0ab30
      
      1-0208790/1260/5966_
      12.5351952891230.03.8319.49
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0208790/1180/6355_
      12.5256133018780.03.4620.13
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0208790/1234/6639_
      12.5257433576790.03.9223.33
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0208790/1418/6219_
      12.5430733676510.03.7921.48
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0208790/1383/6624_
      12.5443332930110.03.8621.71
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0208790/1380/6846_
      12.5448524441730.04.0323.39
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_55eac31c7796b
      
      1-0208790/1156/6840_
      12.5438634025010.03.5324.23
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0208790/1217/6856_
      12.5440925006250.03.4822.62
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_2a00cb6651875
      
      1-0208790/1097/6725_
      12.5432023696880.03.3123.37
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_d6e79c4089773
      
      1-0208790/1119/6627_
      12.5435343402160.03.2323.78
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0208790/1223/6718_
      12.5427233264260.03.6223.75
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0208790/1141/6502_
      12.5420823377330.03.4423.13
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_35aaccee35b3d
      
      1-0208790/1052/6375_
      12.5425723137380.02.9422.29
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_bf44dba806884
      
      1-0208790/1322/6734_
      12.5423503830630.03.8022.71
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET / HTTP/1.1
      
      1-0208790/1185/6328_
      12.551662103554350.03.7922.53
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0208790/1419/6875_
      12.558933603270.04.6623.86
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http://collarts.instru
      
      1-0208790/1470/6659_
      12.556023392730.04.7222.88
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_8
      Found on 2025-12-24 13:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de20f220f46

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Monday, 22-Dec-2025 16:11:57 UTC
      Restart Time: Tuesday, 16-Dec-2025 06:42:41 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  6 days 9 hours 29 minutes 15 seconds
      Server load: 0.27 0.56 0.65
      Total accesses: 256400 - Total Traffic: 916.0 MB - Total Duration: 14955782
      CPU Usage: u26.55 s18.39 cu45.2 cs21.99 - .0203% CPU load
      .464 requests/sec - 1738 B/second - 3746 B/request - 58.3299 ms/request
      1 requests currently being processed, 49 idle workers
      _________________________________________W________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0326930/1753/5238_
      16.3340442831740.05.7717.81
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f2bc4d979d8be
      
      0-0326930/1704/5670_
      16.3331623100990.06.0821.01
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_587ac7c746b06
      
      0-0326930/1651/5117_
      16.3343432283330.05.2717.09
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/1700/5681_
      16.3328933147160.05.4819.74
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/1554/4900_
      16.3423932707090.05.8217.74
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/1501/4690_
      16.333472312590170.05.1516.76
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/1729/5354_
      16.3514243276050.06.3318.73
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/1754/5039_
      16.3416132663750.05.6417.96
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/1717/5561_
      16.3422923389210.05.5619.63
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_96af1f7fadd86
      
      0-0326930/1563/4778_
      16.358922485450.05.7417.34
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_270ac8f6776e8
      
      0-0326930/1503/5115_
      16.3418332781810.04.9318.36
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/1639/5039_
      16.3510632697840.06.1718.01
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/1734/5082_
      16.351302572040.05.7318.54
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /swagger-ui.html HTTP/1.1
      
      0-0326930/1629/5274_
      16.353522810530.05.3718.11
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_405a4bb8964e7
      
      0-0326930/1505/4843_
      16.3174332592820.05.3616.52
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/1705/5426_
      16.3160752585910.06.2820.18
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/1613/5385_
      16.3163133808880.05.3320.07
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/1537/4813_
      16.3172533153060.04.8416.91
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/1661/5219_
      16.3257433816330.06.9219.40
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/1449/4851_
      16.32586182550740.04.9118.32
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/1497/4580_
      16.3171142904230.05.0515.67
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0326930/1573/4643_
      16.3254232716270.05.2716.18
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/1733/5086_
      16.3347932578440.05.7817.80
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/1547/4495_
      16.3350034011400.04.8016.15
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/1724/5245_
      16.3345222805790.06.1119.20
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b7f2a52c84bb2
      
      1-0326610/1807/5425_
      16.6542433255910.06.1619.93
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0326610/1806/4838_
      16.66298502737220.06.5218.31
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_9ba1810b5cebc
      
      1-0326610/1688/4607_
      16.6544532434690.05.7015.39
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0326610/1637/5085_
      16.6552122602040.05.3716.43
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_5c57ef6fee2f2
      
      1-0326610/1523/5302_
      16.6556722933880.04.7519.12
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_397b9598ed2ee
      
      1-0326610/1656/4676_
      16.647532213251720.05.2817.36
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0326610/1663/5124_
      16.6547142515180.05.6817.52
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0326610/1631/5331_
      16.6723123881750.05.5618.99
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_2b110b8088482
      
      1-0326610/1665/5559_
      16.6722433622050.05.7820.36
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0326610/1579/5536_
      16.6726524532650.05.1718.85
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c5d222993e5ca
      
      1-0326610/1691/5484_
      16.6632633195150.06.2519.66
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0326610/1856/5336_
      16.6635932887460.06.6019.66
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0326610/1708/5399_
      16.6713522921320.05.8519.87
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f41423f9459ce
      
      1-0326610/1521/5242_
      16.6715622779960.05.5419.38
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_acb2d9ff34d73
      
      1-0326610/1800/5227_
      16.6717022780460.06.2019.08
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_20dd509d67b4f
      
      1-0326610/1633/5275_
      16.684823326840.05.5318.52
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c18349b1f9bb6
      
      1-03266138/1602/4960W
      16.690030954063.35.8218.18
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /server-status HTTP/1.1
      
      1-0326610/1610/5353_
      16.679733071130.05.5818.93
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0326610/1510/5037_
      16.6473332677520.04.7617.75
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.
      Found on 2025-12-22 16:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2c2878bc5

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Saturday, 20-Dec-2025 16:13:00 UTC
      Restart Time: Tuesday, 16-Dec-2025 06:42:41 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  4 days 9 hours 30 minutes 19 seconds
      Server load: 0.43 0.62 0.74
      Total accesses: 200343 - Total Traffic: 724.8 MB - Total Duration: 11023076
      CPU Usage: u10.36 s8.49 cu45.2 cs21.99 - .0227% CPU load
      .527 requests/sec - 2001 B/second - 3793 B/request - 55.021 ms/request
      1 requests currently being processed, 49 idle workers
      _________________W________________________________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0326930/629/4114_
      5.1337452135960.02.0314.07
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/503/4469_
      5.1335452522210.02.0717.01
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0326930/564/4030_
      5.1340321897400.01.8213.64
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_341582897c609
      
      0-0326930/547/4528_
      5.1332322478000.01.5515.81
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_4ab611bde92aa
      
      0-0326930/518/3864_
      5.1341451951040.01.9613.88
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0326930/504/3693_
      5.1343332050770.01.6113.22
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/574/4199_
      5.1428831749290.02.0714.46
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/559/3844_
      5.1425441893580.01.8814.21
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/586/4430_
      5.1427442531310.01.9216.00
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/494/3709_
      5.1419841904630.01.5413.14
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/453/4065_
      5.1417442353080.01.5915.02
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0326930/495/3895_
      5.1416132190770.01.6213.46
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/500/3848_
      5.1414742023160.01.6114.42
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/587/4232_
      5.1512032280090.01.7914.54
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/473/3811_
      5.1510232082940.02.0813.23
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/541/4262_
      5.154621912210.01.8415.74
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_ac1c138b8df09
      
      0-0326930/521/4293_
      5.156932939780.01.9116.64
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-03269329/519/3795W
      5.150023874441.31.7413.81
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /server-status HTTP/1.1
      
      0-0326930/513/4071_
      5.1364032195770.01.7314.20
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/499/3901_
      5.136132221806900.01.6315.03
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/408/3491_
      5.1359031694400.01.3211.94
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/560/3630_
      5.1353442319880.01.8812.79
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0326930/481/3834_
      5.1355421972320.01.5813.59
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/415/3363_
      5.134891962062110.01.3512.70
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0326930/499/4020_
      5.1345732251480.02.3115.39
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0326610/638/4256_
      5.4539482365210.01.8315.60
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1
      
      1-0326610/625/3657_
      5.463622002049480.02.6114.40
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0326610/539/3458_
      5.4542131827690.02.1811.87
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0326610/573/4021_
      5.4543932152400.01.9613.01
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0326610/431/4210_
      5.4550022481340.01.3515.72
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_512c1b978aa53
      
      1-0326610/501/3521_
      5.463122639380.01.6913.76
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_2b809992c7bb3
      
      1-0326610/541/4002_
      5.4540912045530.01.6713.51
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_913e66caaf66c
      
      1-0326610/490/4190_
      5.4634222113240.01.5314.97
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_5971de2161053
      
      1-0326610/525/4419_
      5.4631532325220.01.8316.40
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_2c5d9c592a9e2
      
      1-0326610/501/4458_
      5.4628122598460.01.4415.12
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_4772d89e7ae67
      
      1-0326610/510/4303_
      5.4625932172530.02.2215.63
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0326610/609/4089_
      5.4623142185800.02.0515.11
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0326610/525/4216_
      5.4616732292370.01.7315.75
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0326610/465/4186_
      5.4618532268070.01.5115.34
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0326610/575/4002_
      5.4615332119190.01.9914.88
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0326610/562/4204_
      5.4613522759100.01.9014.89
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_d4107039dafb1
      
      1-0326610/462/3820_
      5.467742584880.02.0414.40
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0326610/496/4239_
      5.4611442525420.01.6514.99
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0326610/426/3953_
      5.465442052280.01.3614.35
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0326610/604/4140_
      5.45
      Found on 2025-12-20 16:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2dc22a6d9

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Thursday, 18-Dec-2025 17:09:56 UTC
      Restart Time: Tuesday, 16-Dec-2025 06:42:41 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  2 days 10 hours 27 minutes 15 seconds
      Server load: 1.21 0.94 0.90
      Total accesses: 62004 - Total Traffic: 240.3 MB - Total Duration: 4986602
      CPU Usage: u19.52 s11.31 cu0 cs0 - .0147% CPU load
      .295 requests/sec - 1197 B/second - 4063 B/request - 80.4239 ms/request
      2 requests currently being processed, 48 idle workers
      ____K_________________________________W___________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0360/1225/1225_
      12.8410473831470.04.354.35
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_34f227cb33e05
      
      0-0360/1448/1448_
      12.69152431063500.05.905.90
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_9616ac0227e9c
      
      0-0360/1193/1193_
      12.69148533926230.04.174.17
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0360/1384/1384_
      13.16130955400.05.235.23
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /v2/api-docs HTTP/1.1
      
      0-0361/1054/1054K
      13.1640883041.14.284.28
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /about HTTP/1.1
      
      0-0360/1157/1157_
      12.9953541027210.04.494.49
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0360/1339/1339_
      13.053514708890.04.534.53
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0360/1245/1245_
      13.101433912370.05.675.67
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_6b1d5a7e146cb
      
      0-0360/1425/1425_
      13.146841337680.05.895.89
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0360/1291/1291_
      12.6616183905980.04.744.74
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_9db98972a1700
      
      0-0360/1339/1339_
      12.72141731069150.04.954.95
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_af916dc75c324
      
      0-0360/1224/1224_
      12.8011403816680.04.594.59
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_2dc8f7d00019d
      
      0-0360/1289/1289_
      12.9565741060170.05.065.06
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0360/1295/1295_
      13.024393951210.04.684.68
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_fd12f3f0ee588
      
      0-0360/1080/1080_
      12.966224663910.04.194.19
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0360/1263/1263_
      12.946883870610.04.314.31
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_3347f6bb86fb9
      
      0-0360/1265/1265_
      13.0728731433210.04.814.81
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_43a5a68ca7cb2
      
      0-0360/1192/1192_
      13.08228111429410.04.914.91
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0360/1034/1034_
      12.908843831260.04.244.24
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c14b19905e443
      
      0-0360/1162/1162_
      12.927853821940.05.175.17
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=collarts.zoom.us&cooki
      
      0-0360/1103/1103_
      12.869574737620.04.434.43
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0360/1266/1266_
      12.899105926880.05.205.20
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0360/1122/1122_
      12.75132841039680.04.644.64
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0360/1154/1154_
      12.7812373897000.04.814.81
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_461c147da09c9
      
      0-0360/1197/1197_
      12.6914703987140.04.954.95
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c544b38654baa
      
      1-0370/1273/1273_
      12.9148731170240.04.914.91
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_a908755daa4ef
      
      1-0370/1155/1155_
      12.847363923320.04.764.76
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_56d3d1e008c59
      
      1-0370/1226/1226_
      12.856744891800.03.983.98
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0370/1189/1189_
      12.8565031073510.03.953.95
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_10ea9fc5e2651
      
      1-0370/1259/1259_
      12.9433051047710.05.015.01
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0370/1166/1166_
      12.8858141288430.04.854.85
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_7b002289e99fc
      
      1-0370/1345/1345_
      12.9724441105860.04.744.74
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      1-0370/1147/1147_
      12.933934771400.04.064.06
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      1-0370/1213/1213_
      13.0018931206110.04.774.77
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_592e6f13cdd49
      
      1-0370/1288/1288_
      13.0111041271980.04.924.92
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      1-0370/1264/1264_
      13.0249258842200.04.394.39
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      1-0370/1424/1424_
      12.63145841150430.05.515.51
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0370/1309/1309_
      12.6015713866450.05.545.54
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_2e09ede7f2269
      
      1-03743/1241/1241W
      13.0400101481108.84.424.42
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /server-status HTTP/1.1
      
      1-0370/1288/1288_
      12.57166641033870.05.325.32
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0370/1153/1153_
      12.61149731163850.04.024.02
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0721c64c67e29
      
      1-0370/1264/1264_
      12.62147131325610.04.624.62
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_6b4ddc63918b5
      
      1-0370/1263/1263_
      12.6812833904740.04.524.52
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e875704fe284a
      
      1-0370/1339/1339_
      12.71118741046850.05.505.50
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      1-0370/1414/1414_
      12.6513723872640.05.615.61
      
      Found on 2025-12-18 17:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2196c422c

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Tuesday, 16-Dec-2025 13:51:25 UTC
      Restart Time: Tuesday, 16-Dec-2025 06:42:41 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  7 hours 8 minutes 44 seconds
      Server load: 0.50 0.53 0.55
      Total accesses: 6059 - Total Traffic: 25.9 MB - Total Duration: 629447
      CPU Usage: u2.38 s1.22 cu0 cs0 - .014% CPU load
      .236 requests/sec - 1053 B/second - 4474 B/request - 103.886 ms/request
      1 requests currently being processed, 49 idle workers
      ___________________________________W______________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0360/87/87_
      1.443873160380.00.310.31
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_186bcd93757ac
      
      0-0360/95/95_
      1.435897211730.00.670.67
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1
      
      0-0360/134/134_
      1.436155171060.00.560.56
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0360/131/131_
      1.436486111740.00.450.45
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0360/76/76_
      1.43680762090.00.290.29
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0360/102/102_
      1.451703132420.00.290.29
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c18a65ebd3211
      
      0-0360/129/129_
      1.45138466520.00.420.42
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_ac8fe3c3e96c3
      
      0-0360/133/133_
      1.45806182200.00.500.50
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0360/115/115_
      1.45263108700.00.770.77
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_3534223ae0202
      
      0-0360/117/117_
      1.437085111270.00.430.43
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_d03c1579cd91f
      
      0-0360/167/167_
      1.435606216660.00.720.72
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0360/126/126_
      1.43499682540.00.850.85
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0360/140/140_
      1.453194249120.00.940.94
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0360/116/116_
      1.452997135480.00.460.46
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1
      
      0-0360/110/110_
      1.45272546260.00.310.31
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_8715e74e71365
      
      0-0360/120/120_
      1.452493105220.00.420.42
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0569d3ceb502e
      
      0-0360/110/110_
      1.45236483100.00.420.42
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0360/142/142_
      1.45206690990.00.530.53
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0360/94/94_
      1.44338651530.00.380.38
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0360/79/79_
      1.44371436490.00.270.27
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0360/83/83_
      1.434233122790.00.630.63
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_567a57cef9dbb
      
      0-0360/111/111_
      1.43450382250.00.410.41
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_943cfe0e34733
      
      0-0360/128/128_
      1.435253149100.00.450.45
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_9552d8f622d43
      
      0-0360/147/147_
      1.43475498790.00.580.58
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0360/122/122_
      1.435754187590.00.420.42
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_5d2acdb1c30c2
      
      1-0370/163/163_
      1.55325698350.00.580.58
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0370/110/110_
      1.55311205101380.00.360.36
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0370/93/93_
      1.55292397520.00.260.26
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_4087d8f21453d
      
      1-0370/104/104_
      1.56260691360.00.330.33
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0370/174/174_
      1.56243243184990.01.031.03
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0370/128/128_
      1.562224192400.00.470.47
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0370/186/186_
      1.561996159930.00.870.87
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0370/126/126_
      1.561533158450.00.430.43
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_180fb1e62595d
      
      1-0370/159/159_
      1.57953120380.00.640.64
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_3534223ae0202
      
      1-0370/75/75_
      1.5755471060.00.230.23
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_ac8fe3c3e96c3
      
      1-03728/156/156W
      1.57001845637.90.440.44
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /server-status HTTP/1.1
      
      1-0370/116/116_
      1.546653114960.00.780.78
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c78d87ffc7df8
      
      1-0370/102/102_
      1.54635462290.00.370.37
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0370/104/104_
      1.54686380420.00.430.43
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_56b8c82f865d5
      
      1-0370/121/121_
      1.545884141950.00.440.44
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0be64f15a0392
      
      1-0370/130/130_
      1.545834121450.00.500.50
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0370/101/101_
      1.545663121330.00.350.35
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_217a6e5db4e1f
      
      1-0370/142/142_
      1.545453183950.00.630.63
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_32c8dd27282a6
      
      1-0370/144/144_
      1.555075131280.00.460.46
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0370/85/85_
      1.55494453660.00.260.26
      127.0.0.1http/1.1ip-10-1-107-160.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0370/135/135_
      1.55455417573
      Found on 2025-12-16 13:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2e2204303

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Sunday, 14-Dec-2025 09:48:32 UTC
      Restart Time: Wednesday, 09-Jul-2025 07:08:10 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  158 days 2 hours 40 minutes 22 seconds
      Server load: 1.41 1.10 0.96
      Total accesses: 8007671 - Total Traffic: 30.9 GB - Total Duration: 1202453176
      CPU Usage: u139.49 s220.74 cu2459.35 cs1264.78 - .0299% CPU load
      .586 requests/sec - 2427 B/second - 4141 B/request - 150.163 ms/request
      1 requests currently being processed, 49 idle workers
      ________________W_________________________________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-06690/1225/148783_
      13.003713215370030.04.65582.71
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-06690/1136/147551_
      13.005065210039080.04.59583.07
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-06690/1032/147610_
      13.003914213055820.04.33585.23
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_bbe852d20292c
      
      0-06690/1053/153163_
      13.004301219428810.04.10600.47
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-06690/1050/146864_
      12.99622135207222490.03.87577.46
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVJLTwIxEL77Kza9d188h
      
      0-06690/1124/148888_
      12.996512222599220.04.29588.53
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_681eba28dfb66
      
      0-06690/1035/148489_
      13.003512219943000.04.13588.87
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_ee94e4f78c747
      
      0-06690/1090/147862_
      13.003052222570100.04.29583.70
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_fb378b619621c
      
      0-06690/984/146987_
      13.00205956214774590.03.77578.21
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-06690/979/149269_
      13.002757230833410.04.38585.04
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1
      
      0-06690/1048/143851_
      13.001465209106960.04.09572.49
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-06690/1130/150275_
      13.00550224575140.04.84595.95
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /robots.txt HTTP/1.1
      
      0-06690/1027/149092_
      13.001663213999190.04.00584.50
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-06690/1070/147979_
      12.978065218119540.04.38580.71
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-06690/1022/149667_
      13.00821217759920.03.89580.98
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-06690/1206/149251_
      13.022332221230480.04.39587.48
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-066929/1149/146136W
      13.03002203102939.84.70570.81
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /server-status HTTP/1.1
      
      0-06690/1081/150954_
      12.987401044230850880.05.15596.60
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-06690/1156/145817_
      12.977821224818270.04.79586.67
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-06690/1223/145818_
      12.9870433221705300.04.52579.71
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-06690/1100/147614_
      12.986631212503030.05.63588.81
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_d34b2aa7f6e1a
      
      0-06690/1025/144750_
      13.005542222908500.04.08582.86
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_93516ba7d60cd
      
      0-06690/977/146834_
      13.004466225962870.03.67581.82
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-06690/1166/147113_
      13.0058141209871090.04.41580.19
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-06690/943/147835_
      12.986864222820740.03.56585.05
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0227610/1587/139004_
      19.162664216816170.06.24545.08
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0227610/1570/141127_
      19.163582217431410.08.49559.37
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_a935623eec54b
      
      1-0227610/1464/140996_
      19.1628130209396580.06.58556.09
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_fa9f94b953dc5
      
      1-0227610/1511/144267_
      19.1643049215848120.06.30573.56
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0227610/1296/140787_
      19.163264215381180.05.26556.52
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0227610/1470/142959_
      19.1715584205869810.05.71561.82
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0227610/1711/141069_
      19.18473206771020.06.50555.17
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0227610/1406/141041_
      19.171330202220610.05.52564.33
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /favicon.ico HTTP/1.1
      
      1-0227610/1330/140575_
      19.171732210867470.05.82560.03
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_60122da94eea6
      
      1-0227610/5295/140599_
      19.18264210707510.021.26551.27
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0227610/1525/143005_
      19.147821208759260.06.10560.95
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/cloudworkauth/webauthn.js HTTP/1.1
      
      1-0227610/1373/140769_
      19.18640216681180.05.66562.00
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /apple-touch-icon.png HTTP/1.1
      
      1-0227610/1658/144656_
      19.1566138209189390.06.67567.61
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0227610/1448/141361_
      19.13815675210630050.06.18561.00
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0227610/1505/145288_
      19.146952208510560.06.63563.91
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_05455c8d3fb5e
      
      1-0227610/1593/141568_
      19.147092207886410.06.13563.91
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/cloudworkauth/webauthn.js HTTP/1.1
      
      1-0227610/1553/142506_
      19.156452212766490.06.66562.97
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_1b8082a4331c9
      
      1-0227610/1495/143311_
      19.16461342209883970.05.32562.67
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0227610/1643/141767_
      19.15604326215770480.07.74565.09
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1
      Found on 2025-12-14 09:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2a28ee1f4

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Saturday, 13-Dec-2025 04:01:50 UTC
      Restart Time: Wednesday, 09-Jul-2025 07:08:10 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  156 days 20 hours 53 minutes 39 seconds
      Server load: 1.06 1.19 1.01
      Total accesses: 7979568 - Total Traffic: 30.8 GB - Total Duration: 1198509852
      CPU Usage: u129.42 s214.28 cu2459.35 cs1264.78 - .03% CPU load
      .589 requests/sec - 2438 B/second - 4141 B/request - 150.197 ms/request
      1 requests currently being processed, 49 idle workers
      _________________________W________________________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-06690/585/148143_
      6.231644214732920.02.31580.38
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-06690/628/147043_
      6.232133209340320.02.72581.21
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-06690/491/147069_
      6.231807212498520.02.00582.90
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1
      
      0-06690/490/152600_
      6.2223544218613880.02.05598.42
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-06690/497/146311_
      6.223351206485990.01.95575.54
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-06690/497/148261_
      6.22377123221889920.01.72585.95
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVLdT8IwEH%2F3r1j63o2
      
      0-06690/475/147929_
      6.231383219020250.01.97586.71
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-06690/545/147317_
      6.23444221779380.02.20581.60
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-06690/424/146427_
      6.231044214083630.01.62576.05
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-06690/417/148707_
      6.208991230228040.02.30582.97
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-06690/515/143318_
      6.208846208016010.02.11570.52
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-06690/667/149812_
      6.228244224063620.02.87593.97
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-06690/529/148594_
      6.20868140213297860.02.26582.75
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVJLTwIxEL77Kza9d18gY
      
      0-06690/502/147411_
      6.228060217461050.02.00578.33
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /resources/post.js HTTP/1.1
      
      0-06690/445/149090_
      6.226722217108220.01.79578.88
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_ae260cbb81362
      
      0-06690/455/148500_
      6.227644220550800.01.74584.83
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-06690/501/145488_
      6.226933219408610.01.87567.98
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-06690/487/150360_
      6.22622347230289230.02.71594.16
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-06690/563/145224_
      6.225192224079600.02.31584.19
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_073a2d5c5fc54
      
      0-06690/611/145206_
      6.225803220869780.02.08577.27
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-06690/502/147016_
      6.2247210211654340.02.62585.80
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1
      
      0-06690/481/144206_
      6.224193221727020.02.13580.90
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-06690/494/146351_
      6.222845224544500.01.93580.08
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-06690/549/146496_
      6.22260144209167160.02.16577.94
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVJLTwIxEL77Kza9d19AW
      
      0-06690/452/147344_
      6.224473222247610.01.70583.20
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-02276131/991/138408W
      12.11002157523378.04.03542.87
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /server-status HTTP/1.1
      
      1-0227610/936/140493_
      12.091293216655800.04.78555.65
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0227610/948/140480_
      12.09752049208488200.04.28553.80
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0227610/978/143734_
      12.091806215225420.04.34571.59
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1
      
      1-0227610/799/140290_
      12.068983214503730.03.12554.37
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0227610/947/142436_
      12.068783205153060.03.82559.93
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0227610/1117/140475_
      12.078151206079420.04.16552.83
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/cloudworkauth/webauthn.js HTTP/1.1
      
      1-0227610/849/140484_
      12.077860201304690.03.46562.26
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /favicon.ico HTTP/1.1
      
      1-0227610/824/140069_
      12.0683727210180500.03.61557.82
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_95caf3da1f1cb
      
      1-0227610/4788/140092_
      12.077044210281070.019.05549.06
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0227610/979/142459_
      12.076103207977920.04.13558.98
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_8f7d684015aae
      
      1-0227610/804/140200_
      12.076872216182180.03.51559.84
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_72af2219c40df
      
      1-0227610/1060/144058_
      12.084644208497950.04.33565.26
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0227610/901/140814_
      12.076444209983720.04.23559.05
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0227610/876/144659_
      12.08472340207095600.03.89561.17
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0227610/954/140929_
      12.08547465207051040.03.60561.38
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fZJBb9swDIXvA%2FofDN1
      
      1-0227610/984/141937_
      12.083040212131390.04.51560.81
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /favicon.ico HTTP/1.1
      
      1-0227610/985/142801_
      12.092244209334750.03.60560.94
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0227610/1028/141152_
      12.083445214304890.05.66563.01
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0227610/1036/142400_
      12.08429022285633
      Found on 2025-12-13 04:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2c67da9ca

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Thursday, 16-Oct-2025 12:37:04 UTC
      Restart Time: Wednesday, 09-Jul-2025 07:08:10 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  99 days 5 hours 28 minutes 53 seconds
      Server load: 0.62 0.75 0.82
      Total accesses: 4699535 - Total Traffic: 18.8 GB - Total Duration: 816387139
      CPU Usage: u80.25 s131.78 cu1497.29 cs731.67 - .0285% CPU load
      .548 requests/sec - 2355 B/second - 4297 B/request - 173.717 ms/request
      1 requests currently being processed, 49 idle workers
      ___________________________________W______________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0131920/390/81585_
      4.67673143708100.01.78334.36
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_0d764df1a80dd
      
      0-0131920/265/80601_
      4.67884134949690.01.36334.26
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_49b63ea19d46e
      
      0-0131920/314/80638_
      4.671013136423580.01.38335.60
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_7f8a6583e1e21
      
      0-0131920/305/84837_
      4.661433139092280.01.43344.68
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_3ac327ad8e262
      
      0-0131920/270/83032_
      4.661723135642030.01.26339.55
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_0add1430f00b6
      
      0-0131920/361/80960_
      4.66207621143328680.01.84336.31
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0131920/298/82371_
      4.67454146114080.01.47341.13
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0131920/336/81629_
      4.67305144908180.01.48340.22
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0131920/280/82118_
      4.67155137833990.01.93339.25
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0131920/334/83062_
      4.634764149222310.01.49341.08
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0131920/363/79767_
      4.634625136617820.01.57330.19
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0131920/318/84591_
      4.644485145526910.01.48346.19
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0131920/294/80944_
      4.6440895139301080.02.60333.45
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0131920/289/81504_
      4.653814142211500.01.40334.63
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0131920/221/83507_
      4.644364138464920.01.51336.45
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0131920/348/82081_
      4.663413144616090.02.51338.91
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_c1f19b3ad5174
      
      0-0131920/325/80172_
      4.663480148168950.01.46330.00
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /favicon.ico HTTP/1.1
      
      0-0131920/286/84627_
      4.663184151926890.01.24346.11
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0131920/292/81251_
      4.653733144355590.01.20346.25
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_5741d2095f914
      
      0-0131920/411/80898_
      4.662814144765250.01.88335.43
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_e615e379bdd97
      
      0-0131920/320/81976_
      4.662654135489410.01.50338.02
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_f8df7b6aec15d
      
      0-0131920/318/80138_
      4.662255144868530.01.87338.23
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0131920/271/82972_
      4.662493150443570.01.28346.22
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_06d0a218728aa
      
      0-0131920/434/82401_
      4.661873136809890.02.50339.68
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_62dcf317c8d3c
      
      0-0131920/314/81053_
      4.661574143447430.01.43334.30
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_48df0f217b0fa
      
      1-0136330/264/77169_
      3.83935141865380.01.25316.83
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0136330/226/76657_
      3.83835139944390.01.06314.39
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0136330/188/76918_
      3.831084136480800.00.75315.28
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0136330/289/78764_
      3.821786144362290.01.62327.35
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0136330/288/76553_
      3.821526139778300.01.89319.68
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0136330/305/77742_
      3.822014135029660.01.41320.82
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_4cc74bd4edc0c
      
      1-0136330/260/77545_
      3.83384134594770.01.34321.41
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_0dc3da7e8509b
      
      1-0136330/264/78861_
      3.83234129272890.01.32330.39
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_ddb36d1e9b89f
      
      1-0136330/230/77587_
      3.83533138289170.01.21323.90
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_64ed9523f7227
      
      1-0136330/322/78713_
      3.814554140074610.01.47323.12
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_0301f209262f2
      
      1-01363329/268/79199W
      3.83001382694539.91.22327.40
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /server-status HTTP/1.1
      
      1-0136330/332/78063_
      3.813910140325750.01.69325.98
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /resources/script.js HTTP/1.1
      
      1-0136330/243/78645_
      3.814703134430410.01.05327.32
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_e148c628fa15d
      
      1-0136330/261/77922_
      3.814273136911280.01.15326.04
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_e9558b13d9c03
      
      1-0136330/253/78658_
      3.814433135650160.01.16318.59
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_8dbbd06d062f5
      
      1-0136330/313/75866_
      3.8233154133351720.01.45317.08
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0136330/250/78859_
      3.814029137595860.01.11328.70
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_bb3caa3727901
      
      1-0136330/314/77713_
      3.823474612135934840.01.63317.78
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0136330/316/77719_
      3.813664142476840.02.12324.23
      127.0.0.1http/1.1
      Found on 2025-10-16 12:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de288dc9427

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Tuesday, 14-Oct-2025 14:42:35 UTC
      Restart Time: Wednesday, 09-Jul-2025 07:08:10 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  97 days 7 hours 34 minutes 25 seconds
      Server load: 0.74 0.88 0.84
      Total accesses: 4636851 - Total Traffic: 18.5 GB - Total Duration: 799068475
      CPU Usage: u103.02 s143.14 cu1446.44 cs706.93 - .0285% CPU load
      .551 requests/sec - 2361 B/second - 4282 B/request - 172.33 ms/request
      1 requests currently being processed, 49 idle workers
      W_________________________________________________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-03183532/2493/80037W
      23.19001409709362.68.28326.19
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /server-status HTTP/1.1
      
      0-0318350/1724/79371_
      23.164283132490710.06.21327.80
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_717d169f72457
      
      0-0318350/1666/79293_
      23.164496133481940.06.07329.50
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0318350/2147/83486_
      23.181063135194280.07.10337.62
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_5d1c1c252e23d
      
      0-0318350/2050/81673_
      23.16714356131316340.08.43333.14
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0318350/2429/79562_
      23.173896139869030.08.24330.05
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0318350/1991/81208_
      23.181804143645400.07.15335.69
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0318350/1734/80379_
      23.1879349140731160.07.02334.46
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0318350/2405/80677_
      23.181464134504680.08.98331.46
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_bacd43dfab57d
      
      0-0318350/2185/81784_
      23.166403144500010.08.33335.20
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_64a63c881d1ac
      
      0-0318350/1863/78583_
      23.18533133337780.07.27324.88
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_aa411ba3553ea
      
      0-0318350/2300/83255_
      23.164795142329620.08.02340.04
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0318350/2407/79594_
      23.182661136429840.08.55325.44
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/cloudworkauth/webauthn.js HTTP/1.1
      
      0-0318350/2219/80149_
      23.166174138745770.08.05327.30
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_bae0a685ca35d
      
      0-0318350/1853/82334_
      23.15785323136264080.06.50330.31
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0318350/1886/80735_
      23.167496141611030.07.00331.39
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0318350/2204/78934_
      23.165696144201650.07.77323.91
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0318350/2201/83465_
      23.166896148783770.07.85340.70
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0318350/1817/80114_
      23.173096141802830.06.74341.22
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0318350/2408/79579_
      23.165097140323520.08.59329.43
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0318350/2153/80612_
      23.166725131820860.07.57331.39
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0318350/1805/78900_
      23.173373141926470.06.18331.75
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_d80122259068c
      
      0-0318350/1905/81701_
      23.18229363146941740.06.92339.88
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0318350/2477/81098_
      23.16583341133629350.09.03332.91
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0318350/2305/79821_
      23.165435138695690.08.87328.19
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0320070/1971/76042_
      23.582053138051280.07.05311.67
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_b75887e743d3d
      
      1-0320070/1540/75564_
      23.56365342135989490.05.82308.44
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0320070/2235/75945_
      23.581734133091310.08.19310.76
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0320070/2088/77480_
      23.58897141276900.08.22320.29
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0320070/2039/75201_
      23.564424135917710.08.22312.65
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/idp/resumelogout.php?id=_c7e33ded88a0f9b8f
      
      1-0320070/2072/76528_
      23.5812926132649870.07.37314.77
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0320070/1896/76384_
      23.56762635129958660.06.94314.50
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0320070/2253/77747_
      23.56456364127249420.07.99324.87
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0320070/2075/76502_
      23.568034135283510.07.60317.98
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0320070/1979/77326_
      23.56648376135563700.07.16315.80
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0320070/1919/78077_
      23.566814135245620.06.93321.64
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_96c7ebc2e6899
      
      1-0320070/1689/76762_
      23.567364134377990.06.22319.17
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0320070/2252/77488_
      23.565763129581840.08.72321.93
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_a1d0ab9b6ee47
      
      1-0320070/2167/76844_
      23.567053131274510.08.26319.79
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_d167419bc268d
      
      1-0320070/1996/77382_
      23.566296132789210.06.93311.89
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0320070/2184/74562_
      23.56520335130028450.07.79308.97
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0320070/2566/77649_
      23.573297134390320.09.27322.75
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0320070/2052/76400_
      23.564893133221230.07.73310.84
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_e66f73c631b6f
      
      1-0320070/1588/76367_
      23.58296138674760.06.03316.01
      
      Found on 2025-10-14 14:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de214b18239

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Sunday, 12-Oct-2025 19:43:15 UTC
      Restart Time: Wednesday, 09-Jul-2025 07:08:10 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  95 days 12 hours 35 minutes 5 seconds
      Server load: 0.78 0.78 0.94
      Total accesses: 4462472 - Total Traffic: 17.9 GB - Total Duration: 777806296
      CPU Usage: u89.56 s132.93 cu1407.15 cs686.7 - .0281% CPU load
      .541 requests/sec - 2324 B/second - 4298 B/request - 174.299 ms/request
      1 requests currently being processed, 49 idle workers
      .................................................._______W______
      ___________........................._________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/77544.
      0.002235392664137891800.00.00317.90
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/77647.
      0.002235392788130905500.00.00321.60
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/77627.
      0.002235392692131166320.00.00323.44
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/81339.
      0.002235392602132958090.00.00330.52
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/79623.
      0.002235392549127727500.00.00324.71
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/77133.
      0.002235392601136854150.00.00321.81
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/79217.
      0.002235396141337050.00.00328.53
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0-0/0/78645.
      0.002235392273138578730.00.00327.44
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/78272.
      0.002235392363131754200.00.00322.48
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/79599.
      0.0022353919683142015680.00.00326.87
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/76720.
      0.002235392622131104330.00.00317.61
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/80955.
      0.002235394444138449400.00.00332.02
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/77187.
      0.002235392544134010490.00.00316.90
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/77930.
      0.0022353958010136579730.00.00319.25
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/80481.
      0.002235393113133884880.00.00323.81
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/78849.
      0.002235392691139031480.00.00324.39
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/76730.
      0.002235392476140835490.00.00316.14
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/81264.
      0.002235392533146486160.00.00332.85
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/78297.
      0.002235392480139008760.00.00334.48
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/77171.
      0.002235392297138050180.00.00320.84
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/78459.
      0.002235392473130106420.00.00323.82
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/77095.
      0.002235392426139031640.00.00325.57
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/79796.
      0.002235392308145039660.00.00332.95
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/78621.
      0.002235392275130369650.00.00323.88
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/77516.
      0.002235392283136652590.00.00319.32
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0-0/0/74071.
      0.0013811551136121990.00.00304.62
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0-0/0/74024.
      0.001381153134547860.00.00302.62
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_502aad3b92708
      
      1-0-0/0/73710.
      0.001381154130453090.00.00302.56
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0-0/0/75392.
      0.0013811538138472130.00.00312.07
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=google.com&RelayState=
      
      1-0-0/0/73162.
      0.00138115336133791160.00.00304.43
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0-0/0/74456.
      0.0013811526130598050.00.00307.40
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0-0/0/74488.
      0.001381153127362100.00.00307.56
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_6803381966127
      
      1-0-0/0/75494.
      0.001381153123699260.00.00316.88
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_5049ad7ae8030
      
      1-0-0/0/74427.
      0.00138115319133093300.00.00310.38
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0-0/0/75347.
      0.001381155133897960.00.00308.64
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0-0/0/76158.
      0.001381153133228440.00.00314.70
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_656bf22edac78
      
      1-0-0/0/75073.
      0.001381153131948750.00.00312.94
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_c1672384c5492
      
      1-0-0/0/75236.
      0.001381153126700000.00.00313.20
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_19b7c0627a774
      
      1-0-0/0/74677.
      0.001381154129048360.00.00311.53
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0-0/0/75386.
      0.0013811540129799620.00.00304.96
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0-0/0/72378.
      0.001381153126317370.00.00301.18
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_ca914f5d54b70
      
      1-0-0/0/75083.
      0.001381154131155160.00.00313.48
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0-0/0/74348.
      0.0013811578129935710.00.00303.10
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0-0/0/74779.
      0.001381153136008170.00.00309.98
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_23e97ac7afe5d
      
      1-0-0/0/75389.
      0.00138115165140881190.00.00312.42
      127.0.0.1<
      Found on 2025-10-12 19:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de230b8d0e8

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Saturday, 11-Oct-2025 02:36:07 UTC
      Restart Time: Wednesday, 09-Jul-2025 07:08:10 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  93 days 19 hours 27 minutes 57 seconds
      Server load: 1.44 1.41 1.23
      Total accesses: 4425911 - Total Traffic: 17.7 GB - Total Duration: 770097697
      CPU Usage: u90.23 s131.24 cu1391.3 cs679.23 - .0283% CPU load
      .546 requests/sec - 2345 B/second - 4295 B/request - 173.998 ms/request
      1 requests currently being processed, 74 idle workers
      ........................._______________________W_______________
      ___________........................._________________________...
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/77544.
      0.00755112664137891800.00.00317.90
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/77647.
      0.00755112788130905500.00.00321.60
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/77627.
      0.00755112692131166320.00.00323.44
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/81339.
      0.00755112602132958090.00.00330.52
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/79623.
      0.00755112549127727500.00.00324.71
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/77133.
      0.00755112601136854150.00.00321.81
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/79217.
      0.00755116141337050.00.00328.53
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0-0/0/78645.
      0.00755112273138578730.00.00327.44
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/78272.
      0.00755112363131754200.00.00322.48
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/79599.
      0.007551119683142015680.00.00326.87
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/76720.
      0.00755112622131104330.00.00317.61
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/80955.
      0.00755114444138449400.00.00332.02
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/77187.
      0.00755112544134010490.00.00316.90
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/77930.
      0.007551158010136579730.00.00319.25
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/80481.
      0.00755113113133884880.00.00323.81
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/78849.
      0.00755112691139031480.00.00324.39
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/76730.
      0.00755112476140835490.00.00316.14
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/81264.
      0.00755112533146486160.00.00332.85
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/78297.
      0.00755112480139008760.00.00334.48
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/77171.
      0.00755112297138050180.00.00320.84
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/78459.
      0.00755112473130106420.00.00323.82
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/77095.
      0.00755112426139031640.00.00325.57
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/79796.
      0.00755112308145039660.00.00332.95
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/78621.
      0.00755112275130369650.00.00323.88
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0-0/0/77516.
      0.00755112283136652590.00.00319.32
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0239700/1653/73985_
      22.611651013136027930.08.34304.27
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0239700/1605/73979_
      22.611015134282910.08.18302.37
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_ecc284111d81d
      
      1-0239700/1753/73653_
      22.594461130400060.08.66302.30
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-0239700/1595/75324_
      22.595174138430020.07.38311.74
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0239700/1470/73131_
      22.61223133741390.07.29304.33
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_717e149b9feb4
      
      1-0239700/1507/74424_
      22.594953130287490.07.21307.27
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_ae683ac9c217f
      
      1-0239700/1569/74425_
      22.595573127285890.06.84307.25
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_0c492f909e710
      
      1-0239700/1471/75453_
      22.586475123683130.06.71316.71
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0239700/1703/74393_
      22.6035614133061830.07.71310.19
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_22b99e34a7d4f
      
      1-0239700/1535/75321_
      22.6025764133814250.07.40308.55
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0239700/1507/76135_
      22.593843133190890.07.22314.64
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_5c0cba645a563
      
      1-0239700/1467/75018_
      22.585751131871340.08.10312.67
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-0239700/1441/75173_
      22.594663126643590.06.34312.87
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_58777ca957900
      
      1-0239700/1519/74634_
      22.6019142128946500.07.32311.36
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0239700/1702/75305_
      22.603344129677760.08.08304.60
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0239700/1492/72334_
      22.602874126221260.06.20301.00
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_b12b0a2703dd2
      
      1-0239700/1594/75024_
      22.5860731131107390.07.27313.23
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_a946a8799765e
      
      1-0239700/1428/74316_
      22.6023095129777860.06.19303.01
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0239700/1754/74760_
      22.61455135981400.08.23309.91
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0239700/1699/75312_
      22.61130414076916
      Found on 2025-10-11 02:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de270f0487e

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Thursday, 09-Oct-2025 06:00:55 UTC
      Restart Time: Wednesday, 09-Jul-2025 07:08:10 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  91 days 22 hours 52 minutes 45 seconds
      Server load: 1.97 1.13 0.87
      Total accesses: 4376007 - Total Traffic: 17.5 GB - Total Duration: 758113702
      CPU Usage: u76.26 s121.89 cu1384.44 cs676.31 - .0284% CPU load
      .551 requests/sec - 2363 B/second - 4290 B/request - 173.243 ms/request
      2 requests currently being processed, 48 idle workers
      _K______________________________________________W_..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-083480/78/76904_
      0.7897056135521580.00.75315.21
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/zxcvbn.js HTTP/1.1
      
      0-083485/36/77112K
      0.8810129584235.10.16318.51
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /debug/default/view?panel=config HTTP/1.1
      
      0-083480/47/77039_
      0.8820254129461870.00.26320.96
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_6961bd06426a7
      
      0-083480/44/80819_
      0.868630131797090.00.23328.17
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /resources/post.js HTTP/1.1
      
      0-083480/96/78948_
      0.868761126222180.00.51321.70
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/cloudworkauth/webauthn.js HTTP/1.1
      
      0-083480/58/76500_
      0.789594135431740.00.31318.63
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/accountinfo/password-expired.php?StateId=_b73b2
      
      0-083480/78/78631_
      0.881321139307380.00.38325.88
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      0-083480/49/78129_
      0.8821329137460170.00.28324.72
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-083480/44/77751_
      0.882294130265390.00.20320.13
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-083480/60/79070_
      0.881694139513790.00.29324.50
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-083480/47/76177_
      0.868070130088190.00.27315.32
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /robots.txt HTTP/1.1
      
      0-083480/57/80344_
      0.8878125137406880.00.28328.79
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVLLTgIxFN2b%2BA9N9%2
      
      0-083480/34/76588_
      0.858894132839400.00.15314.19
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-083480/39/77271_
      0.8742145133197310.00.24316.68
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1
      
      0-083480/52/79889_
      0.88279138132342260.00.22320.48
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fZJPT8JAEMXvfopm7223q
      
      0-083480/48/78329_
      0.8591356138087240.00.63322.05
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/zxcvbn.js HTTP/1.1
      
      0-083480/54/76150_
      0.867550139575220.00.65313.38
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /favicon.ico HTTP/1.1
      
      0-083480/17/80557_
      0.867095145012860.00.09329.22
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-083480/34/77706_
      0.866495137867430.00.19330.76
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-083480/20/76587_
      0.866321136457520.00.10317.75
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-083480/25/77843_
      0.876190128454480.00.16320.45
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /favicon.ico HTTP/1.1
      
      0-083480/35/76491_
      0.875710137431720.00.19321.99
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /resources/post.js HTTP/1.1
      
      0-083480/57/79214_
      0.8756443143474210.00.66330.47
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-083480/58/78128_
      0.874970129433930.00.34321.72
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /favicon.ico HTTP/1.1
      
      0-083480/33/76969_
      0.883494135665640.00.14316.10
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0239700/704/73036_
      10.1022344132541720.04.26300.19
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0239700/739/73113_
      10.10203997129865160.03.44297.63
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0239700/838/72738_
      10.068294128851080.04.03297.68
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0239700/720/74449_
      10.077694136589610.03.68308.05
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0239700/574/72235_
      10.13480131422690.02.94299.98
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /favicon.ico HTTP/1.1
      
      1-0239700/582/73499_
      10.07746133128610240.02.72302.78
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVLJTsMwEL0j8Q%2BW71l
      
      1-0239700/758/73614_
      10.0687049125195920.03.42303.83
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0239700/708/74690_
      10.069354122392510.03.18313.18
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/accountinfo/password-expired.php?StateId=_d9b97
      
      1-0239700/778/73468_
      10.076311131301440.03.72306.20
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-0239700/753/74539_
      10.10299717132663660.03.59304.75
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0239700/700/75328_
      10.085654131753920.03.57311.00
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1
      
      1-0239700/649/74200_
      10.06882315130294690.04.18308.75
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVLLTuMwFN0jzT9Y3ufRa
      
      1-0239700/600/74332_
      10.07687473124810610.02.91309.45
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVJNT9wwEL0j9T9Yvudjo
      
      1-0239700/623/73738_
      10.1024626126341670.03.11307.14
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_7bac2985b0e7e
      
      1-0239700/805/74408_
      10.09528705127717870.03.81300.34
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0239700/706/71548_
      10.0762633123682770.03.02297.82
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0239700/691/74121_
      10.069355128901750.03.13309.09
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/accountinfo/password-expired.php?StateId=_7daf8
      
      1-0239700/600/73488_
      10.094694127893460.02.46299.28
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0239700/793/73799_
      10.075894130700270.03.51305.19
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0239700/864/74477_
      10.039770138542390.03.67308.10
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1
      
      1-0</
      Found on 2025-10-09 06:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2eeea5a3b

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Monday, 06-Oct-2025 10:34:37 UTC
      Restart Time: Wednesday, 09-Jul-2025 07:08:10 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  89 days 3 hours 26 minutes 27 seconds
      Server load: 0.75 1.13 1.13
      Total accesses: 4274655 - Total Traffic: 17.0 GB - Total Duration: 733388848
      CPU Usage: u91.26 s124.85 cu1325.02 cs651.87 - .0285% CPU load
      .555 requests/sec - 2367 B/second - 4266 B/request - 171.567 ms/request
      2 requests currently being processed, 48 idle workers
      _____________________________WK___________________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0173850/1606/74948_
      24.15653131341470.07.31303.79
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https://collarts-lo
      
      0-0173850/1758/75070_
      23.984701124258770.07.70308.99
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      0-0173850/1640/75047_
      24.15118886124885980.06.52311.56
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0173850/1631/78718_
      24.154331126979490.06.72317.13
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1
      
      0-0173850/1706/76856_
      24.1610121330070.08.45311.32
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /apple-touch-icon-precomposed.png HTTP/1.1
      
      0-0173850/1683/74496_
      23.9850734129295940.06.89307.36
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0173850/1601/76567_
      24.114053135146710.07.59315.00
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/accountinfo/complete.php HTTP/1.1
      
      0-0173850/1836/76230_
      24.123315131865450.08.71314.12
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0173850/1752/75733_
      24.0446862125477630.07.49310.34
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/zxcvbn.js HTTP/1.1
      
      0-0173850/1853/77111_
      24.123613135345300.09.64313.31
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0173850/1843/74080_
      24.132882124592060.09.33304.91
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_a65142395a4fc
      
      0-0173850/1794/78136_
      24.114312129146270.08.60317.20
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_b5527282ef673
      
      0-0173850/1693/74420_
      24.104461128331100.08.01302.80
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/password-strength.js HTTP/1.1
      
      0-0173850/1992/75193_
      24.142302129277790.09.17305.52
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_7f75d532139ff
      
      0-0173850/1902/77863_
      24.132572127426560.09.05310.06
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      0-0173850/1750/76411_
      24.161643134322760.07.64312.02
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0173850/1548/74113_
      24.1328028135002630.06.78301.98
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0173850/1817/78440_
      24.123890141310770.08.26319.28
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /favicon.ico HTTP/1.1
      
      0-0173850/1846/75864_
      24.132470133788520.08.46322.58
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /resources/post.css HTTP/1.1
      
      0-0173850/1792/74636_
      24.151863132262530.07.60308.22
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0173850/1615/75725_
      24.142080123879080.07.86310.23
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /apple-touch-icon.png HTTP/1.1
      
      0-0173850/1500/74441_
      24.13238900134006970.06.36311.85
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVJbT8IwFH73Vyx9765Oo
      
      0-0173850/1786/77226_
      24.15883139182120.08.22319.26
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0173850/1620/76383_
      24.152003125688560.07.09313.51
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0173850/1720/74951_
      24.151493127609300.07.87306.33
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-089180/589/71007_
      10.551022128346290.02.36289.48
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_c58abd3ea7d7c
      
      1-089180/708/70961_
      10.504473125511950.04.34288.19
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-089180/517/70617_
      10.551322124224330.02.46286.81
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_4126e074d85de
      
      1-089180/566/72373_
      10.55742131400080.03.32296.49
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_93f23ea7a55f0
      
      1-0891819/564/70368W
      10.55001257978141.43.26291.13
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /server-status HTTP/1.1
      
      1-089183/615/71577K
      10.5510123307133.03.09292.89
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /about HTTP/1.1
      
      1-089180/746/71550_
      10.55584121759890.04.62293.15
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-089180/610/72632_
      10.542371109116304440.03.43303.24
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVJLTwIxEL77Kza9d3fLs
      
      1-089180/674/71453_
      10.532444125937850.02.97296.48
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-089180/739/72386_
      10.532470125735970.04.01295.06
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /resources/post.js HTTP/1.1
      
      1-089180/718/73190_
      10.503473127538910.03.79299.76
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_483e2ea63a8f8
      
      1-089180/688/72144_
      10.542174125167690.02.92296.55
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-089180/556/72396_
      10.542380121680700.03.05299.88
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /favicon.ico HTTP/1.1
      
      1-089180/720/71881_
      10.551643121303680.03.64297.84
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_bcf39cf08f0bb
      
      1-089180/611/72393_
      10.5528322121692920.02.77290.72
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-089180/733/69473_
      10.552064119269250.03.71288.62
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/idp/resumelogout.php?id=_cbd6f713af3a81811
      
      1-089180/706/72198_
      10.503752120345610.03.19297.59
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_fbd912d39d52d
      
      1-089180/659/71662_
      10.552002123781700.02.91291.49
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_ae5eea0651885
      
      1-089180/873/71753_
      10.504681126859490.03.62295.35
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/password-strength.js HTTP/1.1
      
      1-089180/806/72367_
      
      Found on 2025-10-06 10:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2939b7a67

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Saturday, 04-Oct-2025 07:13:10 UTC
      Restart Time: Wednesday, 09-Jul-2025 07:08:10 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  87 days 5 minutes
      Server load: 0.39 0.59 0.76
      Total accesses: 4200203 - Total Traffic: 16.7 GB - Total Duration: 716075711
      CPU Usage: u73.94 s116.14 cu1311.38 cs645.5 - .0286% CPU load
      .559 requests/sec - 2378 B/second - 4257 B/request - 170.486 ms/request
      1 requests currently being processed, 49 idle workers
      ___________W______________________________________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0173850/217/73559_
      2.921543126302100.00.89297.37
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_6538bc643177b
      
      0-0173850/254/73566_
      2.921943119793910.01.04302.34
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_a8b7542be2b63
      
      0-0173850/206/73613_
      2.921773121714550.00.76305.80
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_b4dc3993681d5
      
      0-0173850/271/77358_
      2.921403123972710.01.04311.44
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_a9e9c73630905
      
      0-0173850/212/75362_
      2.931206118236670.00.77303.64
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0173850/191/73004_
      2.931065125776880.01.04301.51
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0173850/188/75154_
      2.93894131680350.00.80308.21
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0173850/236/74630_
      2.93714129598160.01.08306.50
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0173850/204/74185_
      2.93566122248140.00.78303.64
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0173850/190/75448_
      2.93375131893200.00.84304.50
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0173850/224/72461_
      2.93194121529260.01.19296.77
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-01738514/266/76608W
      2.93001251573322.81.03309.62
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /server-status HTTP/1.1
      
      0-0173850/243/72970_
      2.904423125875900.01.09295.88
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_2d7afadd98d0a
      
      0-0173850/238/73439_
      2.904246125490760.01.06297.41
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0173850/216/76177_
      2.914123124150400.00.85301.86
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_80edfba4d19a7
      
      0-0173850/228/74889_
      2.913363130469680.00.88305.26
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_f4025a6f93ad4
      
      0-0173850/199/72764_
      2.913816131119500.01.24296.44
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0173850/271/76894_
      2.913613138159550.01.52312.54
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_82677fcd40da0
      
      0-0173850/190/74208_
      2.913203130520350.00.66314.78
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_b0b98bcc0503e
      
      0-0173850/251/73095_
      2.912733126176620.00.88301.50
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_464900da6690c
      
      0-0173850/232/74342_
      2.913046121054990.00.92303.28
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0173850/207/73148_
      2.912883130961800.00.80306.29
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_f11f3f3b416b3
      
      0-0173850/213/75653_
      2.912583134154250.01.26312.31
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_50c470d492401
      
      0-0173850/268/75031_
      2.9223845121872490.01.08307.50
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0173850/256/73487_
      2.922083122166150.01.08299.55
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_6b0c3a4c911b6
      
      1-036550/716/69679_
      9.932664124899790.02.85284.55
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-036550/718/69528_
      9.95483123023140.03.16280.41
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_40b1c81c80b5a
      
      1-036550/821/69265_
      9.934496120984660.03.54280.76
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-036550/702/70694_
      9.933136127538380.03.19288.56
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-036550/806/69098_
      9.95273122601890.03.75284.77
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_5f65cc80b75f0
      
      1-036550/740/70176_
      9.95984120239280.03.52286.29
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_db83c55d88c34
      
      1-036550/828/69936_
      9.942204118547910.04.04284.68
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_0c81bc37e7c14
      
      1-036550/862/71142_
      9.93281343113394170.04.09296.65
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-036550/667/70013_
      9.942004122479830.02.74290.36
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-036550/778/70777_
      9.93343348121572010.03.93287.47
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-036550/652/71635_
      9.951653125199040.02.80292.53
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_04d50b1ce5e60
      
      1-036550/887/70751_
      9.95643121697730.04.31291.03
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_3c7c1acafedca
      
      1-036550/764/71005_
      9.95771117479490.04.07293.36
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-036550/865/70335_
      9.942284118377670.03.91290.91
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-036550/853/71147_
      9.932974118634020.03.62285.25
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-036550/722/68037_
      9.951334116720960.03.70282.38
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-036550/704/70795_
      9.941856116862990.03.64291.23
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-036550/817/70276_
      9.951134120285960.03.40285.89
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_209ab7dd14203
      
      1-036550/697/70109_
      9.9514829123901870.02.85288.92
      127.0.0.1http/1.1ip-10
      Found on 2025-10-04 07:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2b5cdc21f

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Thursday, 02-Oct-2025 08:40:59 UTC
      Restart Time: Wednesday, 09-Jul-2025 07:08:10 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  85 days 1 hour 32 minutes 48 seconds
      Server load: 0.73 1.02 1.04
      Total accesses: 4152944 - Total Traffic: 16.4 GB - Total Duration: 706201819
      CPU Usage: u97.39 s125.6 cu1269.36 cs626.11 - .0288% CPU load
      .565 requests/sec - 2403 B/second - 4252 B/request - 170.048 ms/request
      1 requests currently being processed, 49 idle workers
      W_________________________________________________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0528055/1180/72617W
      13.610012492360236.65.31293.62
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /server-status HTTP/1.1
      
      0-052800/891/72651_
      13.582053117606990.04.34298.24
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_667012d7dc94b
      
      0-052800/1018/72694_
      13.61210119565630.05.95302.16
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-052800/820/76343_
      13.581204121016880.04.76306.70
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-052800/906/74467_
      13.581921116492750.04.79300.12
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-052800/1169/72033_
      13.573076123340210.06.59296.03
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_08e52032afc35
      
      0-052800/982/74325_
      13.581534130187930.05.01304.41
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-052800/960/73672_
      13.535280127790650.04.86302.24
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-052800/1087/73289_
      13.544363119613580.06.13299.81
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_5705b1297cf47
      
      0-052800/947/74561_
      13.534846130621360.04.81300.76
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-052800/907/71515_
      13.581721119923260.04.59292.18
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      0-052800/793/75547_
      13.58813122910360.03.62305.32
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_5877bc1d396cd
      
      0-052800/904/71965_
      13.58683124151410.03.90291.38
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_2b70f57eff8a1
      
      0-052800/1060/72458_
      13.544573123873890.04.67292.82
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_1bd46abe281bd
      
      0-052800/968/75199_
      13.544016122672710.04.41297.49
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-052800/978/73862_
      13.563494128183570.05.20300.62
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_0e3144ccc14a2
      
      0-052800/913/71899_
      13.535214129663790.04.39292.45
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-052800/1025/75911_
      13.573203135556800.05.64308.00
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_8d42862a0f48a
      
      0-052800/939/73059_
      13.543823128878820.04.22309.20
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_446af41264084
      
      0-052800/956/72162_
      13.582284124460590.05.05298.11
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-052800/950/73353_
      13.573274119356850.04.44298.85
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-052800/854/72292_
      13.572653128622410.05.08302.69
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_52e891ee465af
      
      0-052800/1035/74780_
      13.572936132570560.05.32307.36
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-052800/875/74149_
      13.572523120279080.04.08303.94
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_c4f8807568d7f
      
      0-052800/945/72621_
      13.5634430120104730.04.97296.04
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0123770/2689/68791_
      35.94744122357530.010.73281.07
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0123770/2999/68674_
      35.874694121742630.012.09276.80
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_343c4c01b5c20
      
      1-0123770/3244/68291_
      35.795453119111130.012.60276.69
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_9836ba0b89cac
      
      1-0123770/3427/69811_
      35.883754125669460.014.52284.68
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0123770/2907/68118_
      35.931393120080260.011.84280.44
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_97bd7b20c902f
      
      1-0123770/3558/69194_
      35.892596118040940.014.21281.91
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0123770/2922/68938_
      35.883393116029740.011.69280.01
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_3acc0fe75465e
      
      1-0123770/3358/70111_
      35.88301338111111130.013.45291.90
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0123770/3347/69102_
      35.883644119963180.013.56285.79
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0123770/3320/69812_
      35.901921118801260.012.73282.81
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      1-0123770/3339/70861_
      35.902423123722820.014.18289.16
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_7d83af1ad9c3c
      
      1-0123770/3231/69597_
      35.883281119625030.013.54285.55
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      1-0123770/2798/70081_
      35.911823115485520.010.34288.69
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_7c7c2059587b6
      
      1-0123770/3176/69228_
      35.8841040115718240.014.35286.08
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0123770/3305/70113_
      35.931307116560240.012.42280.93
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0123770/2693/67120_
      35.883144114793090.010.45278.00
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0123770/3074/69954_
      35.883884114935490.012.77287.05
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0123770/2872/69317_
      35.87462116118334140.011.07282.01
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0123770/2973/69175_
      35.90211312236936</
      Found on 2025-10-02 08:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de29584a9a8

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Tuesday, 30-Sep-2025 07:26:30 UTC
      Restart Time: Wednesday, 09-Jul-2025 07:08:10 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  83 days 18 minutes 19 seconds
      Server load: 0.44 0.65 0.79
      Total accesses: 4076986 - Total Traffic: 16.1 GB - Total Duration: 689633336
      CPU Usage: u105.36 s131.79 cu1231.11 cs604.83 - .0289% CPU load
      .568 requests/sec - 2410 B/second - 4240 B/request - 169.153 ms/request
      2 requests currently being processed, 48 idle workers
      _________________________W__K_____________________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0130590/4462/70797_
      51.576564120471590.015.73285.48
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0130590/4818/71344_
      51.864944115208760.017.81292.03
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0130590/5030/71092_
      51.567644116478830.017.27293.67
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0130590/5251/74937_
      51.568100116771550.018.19299.85
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/password-strength.js HTTP/1.1
      
      0-0130590/5386/73057_
      51.703194114186440.020.17293.46
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0130590/5129/70286_
      51.605844119302770.019.80286.86
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0130590/5273/72675_
      51.674050125567740.019.03296.98
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /resources/post.js HTTP/1.1
      
      0-0130590/5343/72134_
      51.811559124205040.018.68294.59
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1
      
      0-0130590/5304/71559_
      51.712824116039280.018.78291.41
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0130590/5128/73003_
      51.864230127949700.018.32293.75
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_a7a1619e13bf5
      
      0-0130590/4926/70157_
      51.8213911116886110.017.14285.47
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0130590/6048/74220_
      51.654961119897370.021.86299.68
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-0130590/4770/70507_
      51.566807121461350.016.92285.06
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0130590/4135/70870_
      51.731650120198250.014.52285.49
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-0130590/4709/73501_
      51.596193120074450.015.41290.33
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_126df900eb9c0
      
      0-0130590/4817/72435_
      51.645101125110450.017.49293.24
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-0130590/4986/70386_
      51.71222331125760490.016.77285.74
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0130590/5397/74248_
      51.567845131670050.018.48299.89
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0130590/4852/71590_
      51.67414150126161860.018.35303.11
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVLJTsMwEL0j8Q%2BW71l
      
      0-0130590/4517/70510_
      51.8394351121484640.017.33289.60
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0130590/4819/71799_
      51.86515116025120.016.49291.98
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/accountinfo/password-expired.php?StateId=_30d37
      
      0-0130590/5044/70765_
      51.586410125142220.018.01294.66
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1
      
      0-0130590/5088/73098_
      51.654603129758630.017.57299.45
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0130590/4810/72699_
      51.86100117460220.017.68297.57
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-0130590/4489/71094_
      51.8213530116889410.016.24288.91
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_6a3dd337f870a
      
      1-01237716/1344/67446W
      15.81001198690943.24.80275.14
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /server-status HTTP/1.1
      
      1-0123770/1575/67250_
      15.701123118688300.05.59270.31
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_7391905632d22
      
      1-0123770/1774/66821_
      15.5566749114869560.06.37270.46
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_bb2e3623953c3
      
      1-01237762/1761/68145K
      15.802012134067609.66.30276.47
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      1-0123770/1478/66689_
      15.701394116439290.05.12273.72
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      1-0123770/1985/67621_
      15.701933114721780.06.77274.47
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0123770/1342/67358_
      15.557033110952160.04.40272.73
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0123770/1673/68426_
      15.556683106223330.05.87284.32
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      1-0123770/1881/67636_
      15.624446116633400.06.29278.52
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?cookieTime=1759216734&spentityid=
      
      1-0123770/1834/68326_
      15.702123115706160.06.62276.70
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_b05d9453cd538
      
      1-0123770/1867/69389_
      15.624260120100310.06.60281.58
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      1-0123770/1653/68019_
      15.565991073116821240.05.52277.53
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?cookieTime=1759216574&spentityid=
      
      1-0123770/1472/68755_
      15.566304112627970.04.92283.26
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0123770/1662/67714_
      15.557013113261320.05.98277.70
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0123770/1815/68623_
      15.701295114345410.06.01274.52
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0123770/1285/65712_
      15.653544111324910.04.24271.78
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0123770/1611/68491_
      15.604511112463780.05.65279.93
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      1-0123770/1335/67780_
      15.575864114623470.04.44275.38
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0123770/1564/67766_
      15.682205119197330.05.56<
      Found on 2025-09-30 07:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2820c90d6

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Sunday, 28-Sep-2025 09:05:49 UTC
      Restart Time: Wednesday, 09-Jul-2025 07:08:10 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  81 days 1 hour 57 minutes 38 seconds
      Server load: 0.66 0.80 0.75
      Total accesses: 3836736 - Total Traffic: 15.3 GB - Total Duration: 666413715
      CPU Usage: u66.81 s108.02 cu1205.68 cs591.23 - .0281% CPU load
      .548 requests/sec - 2342 B/second - 4277 B/request - 173.693 ms/request
      1 requests currently being processed, 49 idle workers
      _____________W___________.........................______________
      ___________.....................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0130590/140/66475_
      1.964036114279280.00.56270.31
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0130590/245/66771_
      1.965170108881520.01.37275.59
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /favicon.ico HTTP/1.1
      
      0-0130590/192/66254_
      1.965340112981120.00.98277.38
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /favicon.ico HTTP/1.1
      
      0-0130590/112/69798_
      1.946310112389230.00.47282.13
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /favicon.ico HTTP/1.1
      
      0-0130590/76/67747_
      1.947036110052770.00.28273.58
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0130590/123/65280_
      1.937530115393250.00.51267.57
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /favicon.ico HTTP/1.1
      
      0-0130590/112/67514_
      1.963100120987610.00.45278.39
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /favicon.ico HTTP/1.1
      
      0-0130590/79/66870_
      1.97302489119174370.00.33276.24
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVLfT8IwEH73r1j63m0wJ
      
      0-0130590/152/66407_
      1.9724738110456880.01.10273.73
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_6c2bb7e01a256
      
      0-0130590/287/68162_
      1.9711532124117940.01.58277.00
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1
      
      0-0130590/107/65338_
      1.972236111442120.00.56268.89
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0130590/155/68327_
      1.98530114832410.00.66278.48
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /favicon.ico HTTP/1.1
      
      0-0130590/123/65860_
      1.98436117427920.00.66268.80
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-01305910/103/66838W
      1.99001156510911.70.42271.40
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /server-status HTTP/1.1
      
      0-0130590/105/68897_
      1.9013395116036520.00.51275.44
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1
      
      0-0130590/134/67752_
      1.90131510119809600.00.59276.34
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1
      
      0-0130590/229/65629_
      1.9012426121048300.01.25270.23
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0130590/132/68983_
      1.9012710126002700.00.61282.02
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT
      
      0-0130590/248/66986_
      1.91115664122744080.01.37286.12
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0130590/146/66139_
      1.9111800117701280.01.01273.28
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /favicon.ico HTTP/1.1
      
      0-0130590/186/67166_
      1.9110591111670270.01.12276.61
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-0130590/104/65825_
      1.911135253120985170.00.41277.07
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-0130590/195/68205_
      1.9456632123936730.01.06282.94
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_c8d6f45b7d88d
      
      0-0130590/132/68021_
      1.929840113866350.00.53280.41
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /favicon.ico HTTP/1.1
      
      0-0130590/83/66688_
      1.928836113428200.00.29272.96
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0-0/0/66102.
      0.00222420118964520.00.00270.34
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-0-0/0/65675.
      0.00222424117994140.00.00264.72
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0-0/0/65047.
      0.00222421113572660.00.00264.08
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET / HTTP/1.1
      
      1-0-0/0/66384.
      0.0022242672120068990.00.00270.16
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fZNvb6owFMa%2FCul7AfE
      
      1-0-0/0/65211.
      0.00222423115600080.00.00268.60
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_f21dd00f01a72
      
      1-0-0/0/65636.
      0.00222427113545880.00.00267.70
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0-0/0/66016.
      0.00222423110270860.00.00268.32
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_06664eff99353
      
      1-0-0/0/66753.
      0.00222426105315500.00.00278.45
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0-0/0/65755.
      0.00222428115515810.00.00272.23
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1
      
      1-0-0/0/66492.
      0.00222424113493790.00.00270.08
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0-0/0/67522.
      0.00222424118978050.00.00274.98
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/idp/resumelogout.php?id=_ba58b874437c576d6
      
      1-0-0/0/66366.
      0.00222424115900300.00.00272.01
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_9b6c4e4270e9f
      
      1-0-0/0/67283.
      0.00222424111600490.00.00278.34
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_87a5bc76f0bae
      
      1-0-0/0/66052.
      0.00222424111931980.00.00271.73
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0-0/0/66808.
      0.00222420112714550.00.00268.51
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /resources/post.css HTTP/1.1
      
      1-0-0/0/64427.
      0.00222426110058260.00.00267.54
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0-0/0/66880.
      0.00222428111495290.00.00274.27
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0-0/0/66445.
      0.0022242129113920850.00.00270.94
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=google.com&RelayState=
      
      1-0-0/0/66202.
      0.0022242328117664150.00.00272.96
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0-0/0/66331.
      0.00222426122673040.00.00273.29
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0-0/0/68007.
      0.00222426118858090.00.00282.31
      
      Found on 2025-09-28 09:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de25ce62032

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Friday, 26-Sep-2025 11:20:16 UTC
      Restart Time: Wednesday, 09-Jul-2025 07:08:10 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  79 days 4 hours 12 minutes 6 seconds
      Server load: 0.64 0.72 0.72
      Total accesses: 3799349 - Total Traffic: 15.1 GB - Total Duration: 658721670
      CPU Usage: u86.05 s113.54 cu1171.46 cs577.24 - .0285% CPU load
      .555 requests/sec - 2373 B/second - 4274 B/request - 173.378 ms/request
      1 requests currently being processed, 49 idle workers
      ________________W_________________________________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0195120/1795/66107_
      24.30149239113745350.08.07268.64
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0195120/1668/66348_
      24.32585717107967160.09.14273.57
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0195120/1450/65879_
      24.329706112463550.08.34275.77
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0195120/1545/69492_
      24.3113275111975800.07.30280.96
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/idp/resumelogout.php?id=_f48c0637898355a62
      
      0-0195120/1664/67473_
      24.327906109466500.07.58272.53
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0195120/1742/64971_
      24.3110306114827730.09.91266.40
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0195120/1613/67213_
      24.329106120307530.07.21277.32
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0195120/1529/66581_
      24.327306118728030.07.44274.73
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0195120/1690/66089_
      24.325506109848960.09.81272.01
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0195120/1860/67713_
      24.323709123277440.08.88274.91
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0195120/1576/65053_
      24.3110907110943560.08.30267.77
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0195120/1712/67923_
      24.3112707114264690.07.38276.49
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0195120/1601/65515_
      24.3114620116910600.07.79267.34
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /apple-touch-icon.png HTTP/1.1
      
      0-0195120/1859/66542_
      24.321906115252670.08.39270.16
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0195120/1311/68594_
      24.3113907115772720.06.23274.36
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0195120/1714/67405_
      24.3112106119138180.09.03275.02
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-01951212/1602/65181W
      24.33001199263017.57.46268.09
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /server-status HTTP/1.1
      
      0-0195120/1785/68626_
      24.3387935125045980.08.90280.43
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0195120/1448/66566_
      24.324906122010470.07.94284.21
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0195120/1545/65800_
      24.3198214117083360.07.67271.55
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1
      
      0-0195120/1586/66797_
      24.322584111078470.08.14274.90
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0195120/1659/65573_
      24.324721120562150.08.24276.22
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-0195120/1643/67812_
      24.323984121804910.08.49280.78
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https://collarts-lo
      
      0-0195120/1794/67723_
      24.3262041113510540.09.01279.02
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1
      
      0-0195120/1840/66413_
      24.33354112787550.09.65271.98
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-068110/972/65422_
      13.2693746118054380.04.55266.60
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-068110/1002/65151_
      13.2410565117305010.04.27262.73
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_dfeb40a649607
      
      1-068110/1036/64450_
      13.268506112594340.04.72261.84
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-068110/985/65650_
      13.262506118559050.05.02266.14
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-068110/899/64556_
      13.261306114435440.05.11265.83
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-068110/837/64944_
      13.263107111251310.06.00264.65
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-068110/810/65446_
      13.2411507109510350.04.04266.20
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-068110/852/66091_
      13.267601104521610.04.42275.92
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-068110/872/65019_
      13.266706114589260.03.42268.90
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-068110/853/65858_
      13.2414507112344820.04.75267.70
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-068110/857/66933_
      13.241506762118357590.04.38272.88
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-068110/912/65695_
      13.26706113726220.04.10268.96
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-068110/898/66624_
      13.28211110143820.04.18275.39
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/cloudworkauth/webauthn.js HTTP/1.1
      
      1-068110/911/65449_
      13.24148243111104090.04.31269.16
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-068110/899/66129_
      13.24123042111594210.04.06265.85
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-068110/994/63822_
      13.2413490109362400.05.74265.07
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /resources/post.css HTTP/1.1
      
      1-068110/811/66213_
      13.259750110259440.03.97271.58
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /favicon.ico HTTP/1.1
      
      1-068110/837/65843_
      13.2599355112961360.03.98267.99
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-068110/898/65648_
      13.2412970116726930.05.00270.39
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /resources/post.css HTTP/1.1
      
      1-068110/821/65730_
      13.265744121145930.03.43271.12
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeas
      Found on 2025-09-26 11:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de24cecbd82

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Thursday, 25-Sep-2025 05:59:00 UTC
      Restart Time: Wednesday, 09-Jul-2025 07:08:10 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  77 days 22 hours 50 minutes 50 seconds
      Server load: 0.74 0.77 0.73
      Total accesses: 3766105 - Total Traffic: 15.0 GB - Total Duration: 652839294
      CPU Usage: u71.79 s106.29 cu1171.46 cs577.24 - .0286% CPU load
      .559 requests/sec - 2386 B/second - 4267 B/request - 173.346 ms/request
      2 requests currently being processed, 48 idle workers
      ______W__________________________________________K..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0195120/1165/65477_
      14.633400112833430.05.28265.84
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /resources/post.css HTTP/1.1
      
      0-0195120/1073/65753_
      14.64363106713330.06.03270.46
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_7d63acae294e9
      
      0-0195120/945/65374_
      14.641385111625590.06.19273.62
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_b3b7f2079cee7
      
      0-0195120/924/68871_
      14.632524110540260.04.28277.93
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_e780773314b9f
      
      0-0195120/1027/66836_
      14.641654108655480.04.82269.77
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_5248d389a9712
      
      0-0195120/1014/64243_
      14.642135113934100.04.96261.44
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-01951213/1036/66636W
      14.65001191909326.04.94275.05
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /server-status HTTP/1.1
      
      0-0195120/909/65961_
      14.64805117261960.04.89272.18
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0195120/998/65397_
      14.64546108386320.06.29268.49
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0195120/1126/66979_
      14.59463346122018700.05.20271.23
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0195120/860/64337_
      14.641854110209710.04.38263.85
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0195120/1013/67224_
      14.6422944113399930.04.21273.32
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0195120/1075/64989_
      14.6332544115486590.05.20264.74
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0195120/896/65579_
      14.595113113766720.04.13265.91
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_670e6635a0a54
      
      0-0195120/817/68100_
      14.632946115023560.04.34272.47
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0195120/1016/66707_
      14.63269382117917250.05.04271.03
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0195120/865/64444_
      14.594463118089690.04.09264.71
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_4677d43bb944d
      
      0-0195120/1080/67921_
      14.594234123600510.04.98276.52
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_975882eb66f55
      
      0-0195120/848/65966_
      14.585544120815560.04.87281.14
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/idp/resumelogout.php?id=_7b2e07dc676d695b5
      
      0-0195120/962/65217_
      14.641134116447110.05.18269.06
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0195120/810/66021_
      14.5854544109200610.04.77271.53
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0195120/982/64896_
      14.59487136118908610.05.26273.24
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVJLTwIxEL77Kza9d1%2B
      
      0-0195120/971/67140_
      14.594074120126580.05.29277.58
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0195120/1160/67089_
      14.595284112455120.05.71275.72
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1
      
      0-0195120/1145/65718_
      14.603764111936550.05.36267.69
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-068110/255/64705_
      3.85205368116801760.01.50263.55
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-068110/231/64380_
      3.85245139116079550.01.11259.57
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fZNdj6IwFIb%2FCuk9HwM
      
      1-068110/338/63752_
      3.852614111234370.01.57258.69
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-068110/239/64904_
      3.835281117473770.01.98263.09
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/cloudworkauth/webauthn.js HTTP/1.1
      
      1-068110/194/63851_
      3.835037113671880.01.28262.01
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-068110/216/64323_
      3.825346110454980.01.59260.24
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-068110/272/64908_
      3.851594108309750.01.29263.45
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_ddaa986633456
      
      1-068110/218/65457_
      3.851737103506020.01.33272.83
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-068110/185/64332_
      3.8512431113336630.00.84266.32
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=lVJLT%2BMwEP4rke95bto
      
      1-068110/196/65201_
      3.844330111401780.00.87263.82
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /resources/post.css HTTP/1.1
      
      1-068110/251/66327_
      3.834530117431100.01.15269.65
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      1-068110/159/64942_
      3.834714112679960.00.73265.58
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-068110/288/66014_
      3.844134109197730.01.59272.80
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_867a0c31d7655
      
      1-068110/162/64700_
      3.84398350110015890.01.24266.09
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-068110/173/65403_
      3.8535338110303710.00.88262.67
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-068110/273/63101_
      3.853026108242390.01.52260.84
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-068110/220/65622_
      3.852214109140320.01.49269.09
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_db1438aa4f67b
      
      1-068110/194/65200_
      3.852804111872000.01.19265.21
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-068110/267/65017_
      3.853450115725020.01.61266.99
      127.0.0.1http/1.1ip-10-1-92-223.ap-s
      Found on 2025-09-25 05:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de278ede6fd

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Monday, 22-Sep-2025 09:35:05 UTC
      Restart Time: Wednesday, 09-Jul-2025 07:08:10 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  75 days 2 hours 26 minutes 54 seconds
      Server load: 0.64 0.81 0.90
      Total accesses: 3664606 - Total Traffic: 14.5 GB - Total Duration: 628030617
      CPU Usage: u73.69 s103.91 cu1121.86 cs560.16 - .0287% CPU load
      .565 requests/sec - 2393 B/second - 4237 B/request - 171.377 ms/request
      1 requests currently being processed, 49 idle workers
      __________________________W_______________________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0308170/1017/63314_
      16.393893108487140.04.70255.46
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_e0d21d541e707
      
      0-0308170/1125/63552_
      16.386421101987650.06.20258.19
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-0308170/1116/63452_
      16.394124105522990.06.05263.04
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_0d1303557c3e7
      
      0-0308170/1081/66988_
      16.395924106314290.04.81269.56
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0308170/1180/64702_
      16.3865614104518330.06.14259.71
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0308170/1159/62280_
      16.394464109170270.07.10252.31
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0308170/1156/64405_
      16.395214113960060.05.88263.98
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0308170/976/64058_
      16.394304110783700.04.85262.35
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0308170/914/63261_
      16.394787104537350.04.66256.89
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0308170/1024/64595_
      16.403474116628480.04.94259.88
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0308170/1135/62370_
      16.403653105085500.04.86254.02
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_ec240c38a80e0
      
      0-0308170/971/65274_
      16.422113108750180.04.69264.16
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_0442efaa5e0bf
      
      0-0308170/1187/62924_
      16.412908109589220.06.23254.84
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0308170/1067/63767_
      16.421797109690700.05.26257.37
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0308170/981/66286_
      16.421433110238760.04.25263.53
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_84727f6b6b6dd
      
      0-0308170/907/64489_
      16.412663113254880.05.09259.62
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_3a1d30e11f7b3
      
      0-0308170/946/62492_
      16.421180111826040.04.36255.36
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /favicon.ico HTTP/1.1
      
      0-0308170/1140/66026_
      16.42963117321290.06.32267.03
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_0d9d422af0512
      
      0-0308170/1034/64108_
      16.42784116707800.05.41270.49
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0308170/1041/63380_
      16.43596112922410.05.84259.62
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0308170/1132/64254_
      16.4353105781130.04.99261.53
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_0a237ae3c459f
      
      0-0308170/1138/62631_
      16.3770627113063310.05.48260.97
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0308170/1087/64833_
      16.433841114285890.06.28264.79
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0308170/1236/64847_
      16.386140105277100.06.95264.87
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /resources/post.css HTTP/1.1
      
      0-0308170/1194/63568_
      16.39557330107363790.06.64257.11
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0128440/404/62840_
      7.296085113454950.02.27254.55
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-01284415/514/62463W
      7.32001112226728.53.04248.95
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /server-status HTTP/1.1
      
      1-0128440/369/61779_
      7.313333104445670.02.34249.37
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_0009eb1c4dcc1
      
      1-0128440/498/62792_
      7.311885112355330.02.14251.35
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/idp/resumelogout.php?id=_9811661079264feda
      
      1-0128440/446/61960_
      7.296880110357770.01.99252.29
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /favicon.ico HTTP/1.1
      
      1-0128440/535/62228_
      7.32453105508450.02.30249.78
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_05432b44b12aa
      
      1-0128440/430/63229_
      7.32876103978120.02.27254.52
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0128440/493/63369_
      7.329867099494860.02.36262.40
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0128440/617/61994_
      7.29565163109022970.03.98254.62
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVJLbxMxEL4j8R8s3%2Fe
      
      1-0128440/451/63184_
      7.311260107295660.02.81254.07
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /resources/post.js HTTP/1.1
      
      1-0128440/467/64062_
      7.32717111950890.03.24258.55
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/metadata.php HTTP/1.1
      
      1-0128440/450/62874_
      7.32294107212850.03.35254.29
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0128440/530/63872_
      7.311565104205060.02.35260.79
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_dba4c5076ef05
      
      1-0128440/416/62551_
      7.296344105354290.01.88253.66
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_3003cfd74e59a
      
      1-0128440/609/63451_
      7.295397106238140.03.70253.16
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0128440/426/61248_
      7.296481103757390.02.16250.83
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-0128440/457/63610_
      7.295154104733440.02.26259.03
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0128440/515/63210_
      7.304523106024970.02.22255.57
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_5ae0044605ca0
      
      1-0128440/484/63128_
      7.304196109973190.02.46256.89
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-
      Found on 2025-09-22 09:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de28d63c4c2

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Saturday, 20-Sep-2025 08:43:02 UTC
      Restart Time: Wednesday, 09-Jul-2025 07:08:10 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  73 days 1 hour 34 minutes 52 seconds
      Server load: 0.90 0.94 1.00
      Total accesses: 3602405 - Total Traffic: 14.2 GB - Total Duration: 615696589
      CPU Usage: u86.37 s107.89 cu1080.77 cs543.63 - .0288% CPU load
      .571 requests/sec - 2408 B/second - 4221 B/request - 170.913 ms/request
      2 requests currently being processed, 48 idle workers
      ______________________W______________________K____..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0118780/2000/62162_
      28.6237031106104170.09.48250.24
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_765a90f36b734
      
      0-0118780/2072/62247_
      28.56502499477010.08.58251.31
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0118780/1816/62178_
      28.515811102678640.08.88256.37
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-0118780/2255/65729_
      28.6426530103327360.010.83263.99
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_c7af8728e2314
      
      0-0118780/2090/63379_
      28.5159733102190310.010.65253.00
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_812233a898e30
      
      0-0118780/2222/60942_
      28.584530106691800.010.95244.54
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/cloudworkauth/webauthn.js HTTP/1.1
      
      0-0118780/2175/63052_
      28.565224111671780.09.82257.22
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1
      
      0-0118780/2272/62933_
      28.651745108446520.011.55256.99
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0118780/1930/62157_
      28.623491102905970.09.31251.55
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-0118780/2193/63364_
      28.651664113835770.010.96254.05
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVJNTwIxEL37Kza9d3dbQ
      
      0-0118780/2065/61086_
      28.623814103044210.09.53248.20
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0118780/2298/64139_
      28.6239732106183260.010.18259.02
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_2bc0921aa94ce
      
      0-0118780/2042/61581_
      28.6428730106224610.09.35248.13
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_26e8638cc4cac
      
      0-0118780/2137/62560_
      28.67454106684440.09.96251.63
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0118780/2078/65134_
      28.6422427108382160.010.65258.65
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_98979a64a64b2
      
      0-0118780/1849/63437_
      28.67104110954760.08.99254.03
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1
      
      0-0118780/2217/61395_
      28.673030109818580.010.92250.51
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_c0ab7ce5205fc
      
      0-0118780/1774/64721_
      28.6511228115174140.08.39260.12
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_133d9aad0e64b
      
      0-0118780/2221/62789_
      28.6419931114281390.011.80263.66
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_d2e3808417199
      
      0-0118780/1759/62165_
      28.659131110128370.08.27253.15
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_3d3113240f12e
      
      0-0118780/2219/62928_
      28.535421103376900.010.55255.44
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      0-0118780/2173/61315_
      28.506183110537790.010.65254.87
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_a7763dcb6fd94
      
      0-0118786/2067/63574W
      28.67001125413918.910.81257.96
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /server-status HTTP/1.1
      
      0-0118780/1806/63427_
      28.506473102156090.08.63257.17
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_5bb0fed797f14
      
      0-0118780/1793/62224_
      28.6513035104271870.08.66249.59
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_240bbeb10441b
      
      1-013310/1097/61653_
      15.764944110792640.05.08248.54
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-013310/936/61178_
      15.764304108883850.03.99241.84
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-013310/1292/60676_
      15.763880102959440.05.89244.15
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /robots.txt HTTP/1.1
      
      1-013310/1291/61588_
      15.5957233109905650.06.33246.02
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_ba0d5c8493d0e
      
      1-013310/1292/60766_
      15.764692108648300.05.91247.38
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_74f98af9de2ab
      
      1-013310/1169/60891_
      15.7651031102622790.05.16243.47
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_544126f33f7dd
      
      1-013310/1232/62089_
      15.8016529101752480.05.71249.32
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_bdb771bb758f6
      
      1-013310/1142/62204_
      15.783444097371130.05.77256.85
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-013310/1296/60588_
      15.783304104932420.05.89247.13
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-013310/1086/61900_
      15.7825633105425540.05.16247.33
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_59df4f0d7f35c
      
      1-013310/1107/62845_
      15.7827526109804910.05.57251.61
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_e02192a68801b
      
      1-013310/1065/61603_
      15.7819134104999070.04.83247.57
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_1d96adbdae55f
      
      1-013310/1167/62608_
      15.7820826101759790.05.93254.87
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_ce54418a4a700
      
      1-013310/1049/61460_
      15.8012226103193230.04.76249.26
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_94fc204a9ab6e
      
      1-013310/925/62106_
      15.801524103253970.03.78246.27
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-013310/1160/60114_
      15.80394101025790.05.41245.72
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-013310/1219/62413_
      15.8010229102183680.05.67253.34
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_358dca299403e
      
      1-013310/1066/61903_
      15.808128103787730.04.93249.19
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_6b170a058b266
      
      1-013310/1196/61790_
      15.5666281108340120.06.05
      Found on 2025-09-20 08:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de25e9f797a

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Thursday, 18-Sep-2025 12:06:18 UTC
      Restart Time: Wednesday, 09-Jul-2025 07:08:10 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  71 days 4 hours 58 minutes 8 seconds
      Server load: 1.18 1.23 1.15
      Total accesses: 3536606 - Total Traffic: 13.9 GB - Total Duration: 604762604
      CPU Usage: u90.88 s111.72 cu1049.24 cs527.05 - .0289% CPU load
      .575 requests/sec - 2419 B/second - 4208 B/request - 171.001 ms/request
      1 requests currently being processed, 49 idle workers
      _________________________.........................______________
      ___W_______.....................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0118780/738/60900_
      9.521926104201430.04.23244.99
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0118780/673/60848_
      9.512491097723890.02.91245.63
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0118780/699/61061_
      9.502814101285730.04.05251.54
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_8904b9cfee4e1
      
      0-0118780/802/64276_
      9.522104100217610.03.26256.42
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0118780/696/61985_
      9.503213100457790.03.37245.71
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_e9ef44970a870
      
      0-0118780/790/59510_
      9.503232353104333640.04.18237.77
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-0118780/716/61593_
      9.521575109537730.03.02250.43
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0118780/823/61484_
      9.544349106066670.04.23249.67
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0118780/738/60965_
      9.531235100172800.03.84246.09
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0118780/830/62001_
      9.537024111191920.03.85246.94
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0118780/743/59764_
      9.531080101221540.03.47242.15
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /favicon.ico HTTP/1.1
      
      0-0118780/798/62639_
      9.53394103835420.03.64252.48
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0118780/699/60238_
      9.53691652103950290.03.05241.82
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fZFbT8MwDIX%2FSuT3rBf
      
      0-0118780/777/61200_
      9.495363103596570.03.76245.44
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_4f2d36e0c2e6c
      
      0-0118780/642/63698_
      9.49580329106512060.03.13251.13
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0118780/678/62266_
      9.504264108526420.03.40248.44
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0118780/749/59927_
      9.504655107176550.03.65243.23
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0118780/696/63643_
      9.504074113521340.03.24254.98
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0118780/655/61223_
      9.495604112444200.03.69255.55
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_38a5814cca32b
      
      0-0118780/664/61070_
      9.504534107144330.02.78247.66
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_6f578ad8535c1
      
      0-0118780/752/61461_
      9.512413101858640.03.40248.29
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_697297dd63ec0
      
      0-0118780/578/59720_
      9.503874108601590.02.55246.77
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0118780/811/62318_
      9.505070110297030.03.91251.05
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /favicon.ico HTTP/1.1
      
      0-0118780/642/62263_
      9.503594816100724410.02.92251.47
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0118780/686/61117_
      9.504883102408350.03.71244.64
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_b4608c854ab4c
      
      1-0-0/0/60556.
      0.00660024109070330.00.00243.46
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0-0/0/60242.
      0.00660024107287840.00.00237.85
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_a1cf1bb44298a
      
      1-0-0/0/59384.
      0.00660024100572120.00.00238.26
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0-0/0/60297.
      0.00660024108257570.00.00239.69
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https://collarts-lo
      
      1-0-0/0/59474.
      0.00660024105784170.00.00241.48
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0-0/0/59722.
      0.0066002499099030.00.00238.31
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0-0/0/60857.
      0.0066002398673030.00.00243.61
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_60a172980315b
      
      1-0-0/0/61062.
      0.006600232096018330.00.00251.08
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0-0/0/59292.
      0.006600218102645620.00.00241.24
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0-0/0/60814.
      0.00660024103077680.00.00242.16
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0-0/0/61738.
      0.00660023108014430.00.00246.04
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_bdea89bffcd0c
      
      1-0-0/0/60538.
      0.00660023103400810.00.00242.75
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_a24f990a46d94
      
      1-0-0/0/61441.
      0.00660026100372910.00.00248.94
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0-0/0/60411.
      0.00660024100176480.00.00244.50
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0-0/0/61181.
      0.00660024101702380.00.00242.49
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0-0/0/58954.
      0.0066002598594740.00.00240.31
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_92565faa022d4
      
      1-0-0/0/61194.
      0.00660026100191870.00.00247.68
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0-0/0/60837.
      0.00660024101810560.00.00244.25
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_3246c83b0659d
      
      1-0-0/0/60594.
      0.00660023106693560.00.00244.47
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/l
      Found on 2025-09-18 12:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2841c82e2

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-07-17T18:57:26
      
      Current Time: Wednesday, 17-Sep-2025 03:34:43 UTC
      Restart Time: Wednesday, 09-Jul-2025 07:08:10 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  69 days 20 hours 26 minutes 32 seconds
      Server load: 1.16 1.23 1.20
      Total accesses: 3472068 - Total Traffic: 13.6 GB - Total Duration: 591667950
      CPU Usage: u153.13 s148.16 cu963.85 cs479.46 - .0289% CPU load
      .575 requests/sec - 2413 B/second - 4195 B/request - 170.408 ms/request
      2 requests currently being processed, 73 idle workers
      _____K___________________________W______________________________
      ___________.....................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0232920/6467/59982_
      64.441204102194990.022.90239.59
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0232920/6273/59990_
      64.43177196386300.023.19241.90
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      0-0232920/5970/60167_
      64.41338298792990.022.35245.90
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_140ef3e2cbd5e
      
      0-0232920/6253/63188_
      64.376433898478810.021.90251.83
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0232920/6319/61122_
      64.37577798395890.021.99241.58
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0232923/6159/58556K
      64.4400102457513.121.25232.84
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /v2/_catalog HTTP/1.1
      
      0-0232920/6237/60693_
      64.377210107025730.022.90246.10
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /resources/script.js HTTP/1.1
      
      0-0232920/6450/60441_
      64.40428126103917920.024.73243.76
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=google.com&RelayState=
      
      0-0232920/6492/60092_
      64.40469197963630.023.85241.65
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      0-0232920/6336/60948_
      64.377572109026350.022.61241.91
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_70aafb2ca7e9f
      
      0-0232920/5960/58819_
      64.36817698376820.020.99237.71
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0232920/6367/61590_
      64.403903101473060.022.78247.49
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_e1a972fc51912
      
      0-0232920/6360/59399_
      64.44530102001280.022.66237.85
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      0-0232920/6117/60199_
      64.413500101579070.022.33240.73
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /resources/icons/clipboard.svg HTTP/1.1
      
      0-0232920/6708/62899_
      64.44922104577230.022.27247.23
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      0-0232920/6344/61432_
      64.412494105826180.021.60244.27
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0232920/6057/58996_
      64.368084105005450.021.83238.30
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_3e93dfd22ef13
      
      0-0232920/6340/62782_
      64.413044111647070.022.09250.81
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0232920/5857/60379_
      64.432161110974750.022.54251.09
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-0232920/5806/60187_
      64.3767526105281990.021.40243.95
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0232920/5643/60549_
      64.3754136998139280.020.99244.19
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0232920/5972/58937_
      64.422286106728250.021.20243.32
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SingleLogoutService.php?SAMLRequest=nVPJcuIwEP0V
      
      0-0232920/6176/61326_
      64.441774108128340.021.14246.23
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/chromebook/jquery.js HTTP/1.1
      
      0-0232920/6369/61399_
      64.43207398619280.022.60247.28
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_bd11c729830f1
      
      0-0232920/5621/60219_
      64.441035100655690.019.22239.83
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fVJLTwIxEL77Kza9d98Et
      
      1-0282080/5627/60051_
      60.638220108453510.020.66240.91
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-0282080/5598/59749_
      60.64660618106756900.020.01235.87
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0282080/5712/58914_
      60.683703100063420.020.46235.66
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_261624478fa79
      
      1-0282080/5868/59859_
      60.72128145107606780.021.47238.00
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fZNfb7IwFMa%2FCuk9IOg
      
      1-0282080/5804/59025_
      60.702071037105264350.020.05239.72
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0282080/5355/59195_
      60.68336498561180.019.43235.94
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0282080/6252/60512_
      60.6831263798325110.022.39242.34
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cPOST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0282080/5874/60670_
      60.71177195532700.021.32249.56
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      1-02820836/5812/58850W
      60.740010183487112.919.82239.10
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /server-status HTTP/1.1
      
      1-0282080/5774/60355_
      60.73863102713000.020.47240.16
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/loginuserpass.php?AuthState=_84f1cf538e46b
      
      1-0282080/5077/61207_
      60.731020107376040.017.20243.40
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-0282080/5641/60010_
      60.683950102602730.019.73239.99
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /resources/post.css HTTP/1.1
      
      1-0282080/5968/60997_
      60.69242199851830.020.70247.17
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-0282080/6129/59878_
      60.65547599530960.022.09241.91
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0282080/6788/60629_
      60.646977101170090.024.28240.30
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0282080/4958/58448_
      60.67435098324970.019.28238.13
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/cloudworkauth/webauthn.js HTTP/1.1
      
      1-0282080/5848/60739_
      60.65583199381430.021.09245.48
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      1-0282080/5718/60269_
      60.692280101151280.019.40241.96
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /resources/post.css HTTP/1.1
      
      1-0282080/6024/60264_
      60.68274708106382640.021.31243.14
      127.0.0.1http/1.1ip-10-1-92-223.ap-southeast-2.cGET /saml2/idp/SSOService.php?SAMLRequest=fZNtb6owFMe%2FCul7Hp
      Found on 2025-09-17 03:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2fdf9ea18

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Tuesday, 22-Oct-2024 21:30:54 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  83 days 11 hours 20 minutes 25 seconds
      Server load: 7.12 3.24 2.06
      Total accesses: 2947999 - Total Traffic: 12.6 GB - Total Duration: 716140967
      CPU Usage: u118.79 s148.01 cu1027.16 cs481.75 - .0246% CPU load
      .409 requests/sec - 1873 B/second - 4582 B/request - 242.924 ms/request
      1 requests currently being processed, 74 idle workers
      ........................._________________________..............
      ..........._______________W_________.........................___
      ______________________..........................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/50181.
      0.00160356397121685440.00.00219.84
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f8af2916a28aa
      
      0-0-0/0/48963.
      0.00160356499125707680.00.00220.44
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_4c95f33a4acc3
      
      0-0-0/0/49454.
      0.00160356430116134050.00.00213.80
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_ee3cc1c4a2f25
      
      0-0-0/0/50060.
      0.0016035676117999780.00.00221.85
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_ac312f7846da6
      
      0-0-0/0/49064.
      0.00160356476125086390.00.00213.09
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVJLTwIxEL77Kza9d1%2B
      
      0-0-0/0/49277.
      0.00160356467124212870.00.00216.80
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0-0/0/51304.
      0.0016035650120477610.00.00223.72
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_5b25ef1d3a66a
      
      0-0-0/0/50978.
      0.00160356557127763110.00.00218.14
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_3ba10c796cb36
      
      0-0-0/0/49461.
      0.00160356502120315880.00.00222.10
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_9acf23f338aa4
      
      0-0-0/0/48312.
      0.0016035693121789750.00.00215.03
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_9092f34b91fff
      
      0-0-0/0/50464.
      0.0016035631113869530.00.00219.59
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_4cf7782337b09
      
      0-0-0/0/48437.
      0.00160356313118381410.00.00211.62
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_bbde44e649e8b
      
      0-0-0/0/50057.
      0.00160356469118686800.00.00219.79
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0-0/0/50106.
      0.00160356208121192370.00.00222.87
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_10a37151f440c
      
      0-0-0/0/51509.
      0.00160356314121750390.00.00228.74
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0-0/0/50533.
      0.00160356505126795770.00.00220.08
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_dee51cc8ca93c
      
      0-0-0/0/47908.
      0.00160356304122573560.00.00209.22
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_56087dc17a294
      
      0-0-0/0/49934.
      0.00160356463123495880.00.00227.73
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVJLTwIxEL77Kza9d1884
      
      0-0-0/0/50616.
      0.00160356479119308900.00.00213.64
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVJLTwIxEL77Kza9d7csT
      
      0-0-0/0/49828.
      0.00160356525121544320.00.00214.89
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0-0/0/49635.
      0.00160356249123954350.00.00217.07
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0-0/0/50471.
      0.00160356543127639620.00.00220.57
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_5a17f576dee54
      
      0-0-0/0/50058.
      0.00160356493122769830.00.00214.83
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_69371c240c290
      
      0-0-0/0/49500.
      0.00160356336119188160.00.00218.44
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_4a6e3ddd14581
      
      0-0-0/0/50117.
      0.00160356471114704000.00.00218.56
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_d8933e647df2a
      
      1-0243670/2213/40028_
      28.403404115745400.07.88187.96
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_191756955f1d0
      
      1-0243670/2457/41421_
      28.3891767117657140.08.48189.49
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/zxcvbn.js HTTP/1.1
      
      1-0243670/2805/41260_
      28.40408156120288820.09.34190.34
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVJLT%2BMwEL6vtP%2FB8
      
      1-0243670/2384/41072_
      28.387684113754660.09.01191.73
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_3bc04cdcda6e4
      
      1-0243670/2589/41254_
      28.395984116174030.08.96195.36
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_69095bdc15875
      
      1-0243670/2711/41815_
      28.4186645115159960.09.35198.20
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fJHLTsMwEEX3lfoPlvfNw
      
      1-0243670/3178/42378_
      28.30121932117299830.010.87194.62
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e4294f097f205
      
      1-0243670/2224/40124_
      28.3199230111052410.08.61190.53
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0cfe72fa37aee
      
      1-0243670/2277/40509_
      28.3010834115621440.08.14188.43
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_951d5eac5cf3a
      
      1-0243670/2235/40279_
      28.31929202118443470.07.89193.09
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0243670/2648/39601_
      28.38708165116867200.09.56181.60
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVLJTsMwEL0j8Q%2BR71n
      
      1-0243670/2509/40184_
      28.411545119122910.08.44187.46
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0243670/2746/40630_
      28.4026932123369750.09.83193.32
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_a15a8eb25fa7e
      
      1-0243670/2593/39559_
      28.3012814121296760.08.76188.49
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0243670/2594/42202_
      28.40470713115338710.09.17199.64
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0243670/2416/38565_
      28.2814026123602730.08.18181.73
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0243670/2791/41531_
      28.388240116803070.09.42199.34
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-0243670/2216/40390_
      28.3110231119567500.07.38194.73
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/cloudworkauth/webauthn.js HTTP/1.1
      
      1-0243670/2578/40204_
      28.411241118782250.010.1818
      Found on 2024-10-22 21:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2354860a3

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Sunday, 20-Oct-2024 18:08:47 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  81 days 7 hours 58 minutes 18 seconds
      Server load: 0.97 1.94 1.98
      Total accesses: 2749629 - Total Traffic: 11.9 GB - Total Duration: 683907756
      CPU Usage: u114.1 s133.89 cu974.12 cs460.36 - .0239% CPU load
      .391 requests/sec - 1817 B/second - 4643 B/request - 248.727 ms/request
      1 requests currently being processed, 74 idle workers
      ____________________________________W___________________________
      ___________.....................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-095130/1774/49796_
      25.914884120715210.09.46218.47
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-095130/1635/48690_
      25.905714124274080.09.26219.32
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_91fb7b857b468
      
      0-095130/1853/49239_
      25.921805115705930.09.28212.89
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-095130/1875/49772_
      25.922854117321600.08.76220.63
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_ae201071c837d
      
      0-095130/1541/48844_
      25.922294124255580.06.77212.25
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_89164e1b3db64
      
      0-095130/1597/48976_
      25.9354123452590.07.79215.47
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e54284571debb
      
      0-095130/1853/51099_
      25.914353120037860.09.35222.55
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_7c4f7ccf5d318
      
      0-095130/1944/50747_
      25.921064127151870.09.84217.10
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_3efac202c56b1
      
      0-095130/1602/49192_
      25.905474118915180.08.41220.95
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_9d0fec872dc72
      
      0-095130/1733/48093_
      25.92254393120802660.09.49214.16
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-095130/1637/50230_
      25.9215315113531860.08.96218.63
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-095130/1821/48141_
      25.92605117533990.09.27210.29
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_94ad37793ceec
      
      0-095130/1465/49883_
      25.90611427118315130.07.90219.12
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-095130/1748/49808_
      25.92815120572490.09.78221.60
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-095130/1646/51295_
      25.9233328121264610.08.86227.43
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_291504ce9e240
      
      0-095130/1830/50230_
      25.93315126200840.09.24218.40
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-095130/1864/47737_
      25.905914122345570.09.84208.19
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_5dd8da46d5105
      
      0-095130/1682/49620_
      25.914615121574610.08.81226.72
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_faf11db13cef6
      
      0-095130/1746/50382_
      25.923825118539060.08.14212.78
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-095130/1730/49580_
      25.921995120627370.010.63213.72
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_6070ad6debc13
      
      0-095130/1782/49411_
      25.923585123084940.09.95216.01
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-095130/1636/50216_
      25.9230929126599490.07.98219.36
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-095130/1481/49782_
      25.9151332121934600.07.94213.24
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_6e4f508d6e9d2
      
      0-095130/1875/49139_
      25.92127385118577610.09.62216.83
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-095130/1749/49880_
      25.924224114189660.08.66217.24
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_ede5059079fd2
      
      1-0325470/1851/37813_
      29.634360110985040.09.11180.07
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-0325470/1880/38962_
      29.635865113094570.09.53181.00
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0325470/1884/38454_
      29.63244115668660.09.62181.00
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_6c45aae5ebe4e
      
      1-0325470/2005/38685_
      29.633723109427800.09.67182.72
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_4659a1fa67ae4
      
      1-0325470/1947/38660_
      29.636044112395760.010.76186.39
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_100ec247315a6
      
      1-0325470/1964/39103_
      29.63192400112038250.011.16188.85
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0325470/2243/39199_
      29.632755113827010.011.06183.74
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0325470/2004/37898_
      29.634114108259710.09.65181.92
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f32537a8b6be4
      
      1-0325470/2116/38231_
      29.632474110990920.011.53180.29
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_8f925aed91b02
      
      1-0325470/1865/38042_
      29.631754115379500.09.63185.20
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_da72a0dd3ac04
      
      1-0325470/1815/36949_
      29.633495114152490.09.02172.04
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0325479/1988/37663W
      29.64001153594512.710.00179.00
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /server-status HTTP/1.1
      
      1-0325470/2109/37882_
      29.632167119050480.09.35183.48
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_d12d76247cdfb
      
      1-0325470/2099/36965_
      29.63545117609910.010.78179.73
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0325470/1933/39604_
      29.635613111357400.09.55190.46
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_2f3e297683d08
      
      1-0325470/1705/36148_
      29.63995119958250.09.25173.55
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      1-0325470/1898/38738_
      29.6345475112292490.09.88189.91
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0325470/2045/38172_
      29.63735116913650.012.43187.35
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_36beae7ebdb44
      
      1-0325470/1662/37625_
      Found on 2024-10-20 18:08
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2ded12ac4

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Friday, 18-Oct-2024 22:46:12 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  79 days 12 hours 35 minutes 43 seconds
      Server load: 0.77 1.02 1.13
      Total accesses: 2719709 - Total Traffic: 11.8 GB - Total Duration: 675506295
      CPU Usage: u102.36 s127.66 cu974.12 cs460.36 - .0242% CPU load
      .396 requests/sec - 1836 B/second - 4639 B/request - 248.374 ms/request
      1 requests currently being processed, 74 idle workers
      _____________________________________________________W__________
      ___________.....................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-095130/1256/49278_
      20.93136756119132320.06.70215.71
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-095130/1299/48354_
      20.93167955123194060.07.32217.38
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_9670ece82a86a
      
      0-095130/1351/48737_
      20.9451645114673530.06.86210.46
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-095130/1353/49250_
      20.9378030116531960.06.55218.42
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_cde1291f90221
      
      0-095130/1199/48502_
      20.946425122701700.05.41210.88
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0439a2b18bdef
      
      0-095130/1249/48628_
      20.92195142122538080.06.36214.03
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-095130/1338/50584_
      20.9312385118790200.07.09220.28
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-095130/1498/50301_
      20.941630125799190.08.02215.28
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      0-095130/1267/48857_
      20.9315445117686020.06.81219.35
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-095130/1317/47677_
      20.9472528119782070.07.60212.26
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c40924c296ca0
      
      0-095130/1253/49846_
      20.9448037112239080.07.35217.01
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_ff31a44a5a652
      
      0-095130/1433/47753_
      20.922053221116500900.07.43208.46
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVLfT8IwEH73r1j63o0Ol
      
      0-095130/1164/49582_
      20.9218684117134080.06.62217.85
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_73e6e0d421202
      
      0-095130/1349/49409_
      20.95384119037020.07.88219.71
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_16bbee7e2c5e6
      
      0-095130/1271/50920_
      20.938674120291120.06.88225.45
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-095130/1396/49796_
      20.946851125105880.07.19216.36
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-095130/1441/47314_
      20.9217224121247230.07.98206.33
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c6d39646b7b27
      
      0-095130/1275/49213_
      20.93119228120284790.06.94224.85
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_467b50a8957f7
      
      0-095130/1360/49996_
      20.939220117547330.06.38211.02
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      0-095130/1355/49205_
      20.943770119496740.08.45211.54
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-095130/1423/49052_
      20.93107928121510900.08.39214.45
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_395d504d6fae6
      
      0-095130/1199/49779_
      20.938153125265260.05.97217.34
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_87156e5ff21e4
      
      0-095130/1110/49411_
      20.93144636120474590.05.78211.08
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_46115de26945d
      
      0-095130/1466/48730_
      20.943410117616010.07.37214.58
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-095130/1359/49490_
      20.9312934113720050.06.94215.52
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_ff6d9d37467d6
      
      1-0325470/1393/37355_
      24.9712314109721630.07.12178.09
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_28d99d5512aad
      
      1-0325470/1519/38601_
      24.96192746112197610.07.95179.43
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0325470/1524/38094_
      24.991324114151710.08.05179.42
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_5b61cc36d4d0b
      
      1-0325470/1594/38274_
      24.9713472108539600.07.80180.85
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-0325470/1551/38264_
      24.9619755111601140.08.89184.51
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0325470/1513/38652_
      24.98721685110604580.09.42187.11
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0325470/1758/38714_
      24.978342944112504650.09.19181.87
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVLdT8IwEH%2F3r1j63n0
      
      1-0325470/1601/37495_
      24.971270400107266630.07.94180.21
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      1-0325470/1667/37782_
      24.9780540110078930.09.45178.21
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0325470/1385/37562_
      24.984985114305030.07.87183.44
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      1-0325470/1502/36636_
      24.9711440112989870.07.62170.63
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-0325470/1627/37302_
      24.99132510114234410.08.42177.42
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0325470/1682/37455_
      24.977643118171920.07.69181.81
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c47be21737672
      
      1-0325470/1642/36508_
      24.99533116053470.08.24177.20
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b933ae89a4c9a
      
      1-0325470/1531/39202_
      24.9618226576110215910.07.82188.73
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      1-0325470/1368/35811_
      24.9937756118790650.07.00171.30
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0325470/1594/38434_
      24.971415402111310500.08.64188.67
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      1-0325470/1687/37814_
      24.9929331115391680.010.50185.42
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_fc03450688b69
      
      1-0325470/1335/37298_
      24.9859227113196850.06.85175.0
      Found on 2024-10-18 22:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2eb674082

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Wednesday, 16-Oct-2024 19:56:13 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  77 days 9 hours 45 minutes 44 seconds
      Server load: 0.37 0.67 0.86
      Total accesses: 2669738 - Total Traffic: 11.5 GB - Total Duration: 653336302
      CPU Usage: u79.04 s115.96 cu974.12 cs460.36 - .0244% CPU load
      .399 requests/sec - 1845 B/second - 4623 B/request - 244.719 ms/request
      1 requests currently being processed, 49 idle workers
      ____________________W_____________________________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-095130/495/48517_
      9.673515115679540.02.67211.68
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_353418664603a
      
      0-095130/561/47616_
      9.67234418120026540.03.30213.36
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-095130/627/48013_
      9.64109648110121500.02.95206.55
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-095130/628/48525_
      9.631211415114196390.03.53215.40
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-095130/552/47855_
      9.631148412119694820.02.71208.19
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /saml2/idp/SSOService.php HTTP/1.1
      
      0-095130/544/47923_
      9.64807397118215090.03.04210.72
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-095130/605/49851_
      9.6316355115677040.03.32216.52
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-095130/633/49436_
      9.64720558122597320.04.04211.31
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVLJTsMwEL0j8Q%2BW79m
      
      0-095130/539/48129_
      9.6670744114220740.03.02215.56
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-095130/667/47027_
      9.6668049117969230.03.60208.26
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-095130/574/49167_
      9.64103431110089120.03.09212.75
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_108c7348a69a6
      
      0-095130/745/47065_
      9.665854112660770.03.78204.80
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_759a12990e7ef
      
      0-095130/428/48846_
      9.649764112605430.02.36213.59
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_243d9388063aa
      
      0-095130/579/48639_
      9.6489329115372020.03.95215.78
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_2249b214118a7
      
      0-095130/508/50157_
      9.6477365116849500.02.83221.40
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-095130/635/49035_
      9.674154120262220.03.41212.57
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.js HTTP/1.1
      
      0-095130/572/46445_
      9.6739733116447750.03.74202.09
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b3896d6d3437c
      
      0-095130/504/48442_
      9.671744117034120.03.14221.05
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_92679d969279b
      
      0-095130/489/49125_
      9.672180113062170.02.61207.25
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /robots.txt HTTP/1.1
      
      0-095130/625/48475_
      9.6664710646116818500.03.70206.79
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-095139/524/48153W
      9.68001187621912.53.43209.49
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /server-status HTTP/1.1
      
      0-095130/478/49058_
      9.6710034121453510.02.40213.78
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_223dae15ddf27
      
      0-095130/443/48744_
      9.641004404116641080.02.44207.74
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-095130/592/47856_
      9.6729332113923190.03.24210.45
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_922f376983008
      
      0-095130/563/48694_
      9.6314771960111760110.03.09211.67
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0325470/824/36786_
      13.78774650107470380.04.31175.28
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0325470/844/37926_
      13.797100107335810.04.78176.26
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      1-0325470/869/37439_
      13.7969744108341060.05.07176.44
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0325470/766/37446_
      13.771067701106118190.03.78176.83
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0325470/805/37518_
      13.7616484108489650.04.92180.55
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_2c9c064bcbf2b
      
      1-0325470/817/37956_
      13.778525107845920.04.79182.48
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_9713c99447c47
      
      1-0325470/986/37942_
      13.7798929108244700.05.21177.89
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_8a64d9e8093f9
      
      1-0325470/825/36719_
      13.79751638104617430.03.73176.00
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0325470/912/37027_
      13.79479103107011010.05.41174.17
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_d1492d2dd46fb
      
      1-0325470/725/36902_
      13.802734111006840.04.18179.75
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f78051610a00c
      
      1-0325470/806/35940_
      13.779455110799530.04.02167.04
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_d45cc98a306e3
      
      1-0325470/927/36602_
      13.802084110415960.04.87173.87
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_22e50d87a87e9
      
      1-0325470/840/36613_
      13.793904114605060.04.08178.21
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_4c5f17cb0010f
      
      1-0325470/836/35702_
      13.794150111408190.04.37173.33
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      1-0325470/727/38398_
      13.79593112106851790.03.64184.56
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_d2150585171be
      
      1-0325470/745/35188_
      13.7964513922115452170.03.47167.77
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0325470/865/37705_
      13.7615455108615920.04.64184.67
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f6d069c54868a
      
      1-0325470/965/37092_
      13.8015136111059040.06.20181.13
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_d0010b9c1c45f
      
      1-0325470/695/36658_
      13.8022434111055950.03.75171.94
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.
      Found on 2024-10-16 19:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de27f5cf206

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Monday, 14-Oct-2024 16:42:23 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  75 days 6 hours 31 minutes 54 seconds
      Server load: 0.83 1.57 2.13
      Total accesses: 2614968 - Total Traffic: 11.2 GB - Total Duration: 625934151
      CPU Usage: u104.83 s134.24 cu920.16 cs428.84 - .0244% CPU load
      .402 requests/sec - 1849 B/second - 4600 B/request - 239.366 ms/request
      1 requests currently being processed, 49 idle workers
      _________W________________________________________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0233270/2637/47451_
      34.9440430109971400.09.74206.33
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_1557fb9b0e1b1
      
      0-0233270/2462/46563_
      34.94203422114167960.09.81206.84
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-0233270/2464/46782_
      34.9214174104244840.09.23199.82
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_46e95640794e8
      
      0-0233270/2687/47468_
      34.95794107594670.010.88210.02
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0b7c1177485fe
      
      0-0233270/2852/46788_
      34.931233438114133770.010.16202.32
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0233270/2670/46901_
      34.942605113145560.011.40204.86
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-0233270/2748/48650_
      34.93936486109653510.010.06209.37
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-0233270/2885/48405_
      34.9469041114246900.09.54205.39
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_3ae342428ce36
      
      0-0233270/2849/47095_
      34.939105109262450.010.49209.26
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0233278/2482/45754W
      34.9600111141919.78.90201.47
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /server-status HTTP/1.1
      
      0-0233270/2890/48055_
      34.9380831107063160.09.88206.13
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b6b47c61a2676
      
      0-0233270/2663/45741_
      34.9310856106339770.010.69197.58
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_877eb554d64f6
      
      0-0233270/2887/47825_
      34.93115034108785540.010.74208.34
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b75aa8f7d8381
      
      0-0233270/2609/47414_
      34.9313246110574350.09.13208.81
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-0233270/2783/49076_
      34.94307620110998610.018.06215.99
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVJLT%2BMwEL6vxH%2Bwf
      
      0-0233270/2728/48009_
      34.93102737115675070.010.10207.17
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_501626651bed4
      
      0-0233270/3142/45329_
      34.937764111601660.010.95195.44
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_38f098d5ab000
      
      0-0233270/2279/47522_
      34.94727312110903850.07.68215.98
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_39761b2eddffd
      
      0-0233270/3218/48164_
      34.9452754109216680.011.49202.38
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c668b7e9ff793
      
      0-0233270/2439/47382_
      34.9454863111894650.09.24200.16
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_48678397defdc
      
      0-0233270/2855/47089_
      34.951015111152590.010.13202.51
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0233270/2618/47988_
      34.944760115531820.09.86208.97
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      0-0233270/3017/47638_
      34.9449010110956020.010.62201.84
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVLLThsxFN0j8Q%2BW9%2
      
      0-0233270/3030/46813_
      34.93117558110069610.010.37204.81
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0233270/2882/47650_
      34.9311245106474580.010.96206.21
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0184030/2717/35756_
      37.58874100750960.09.92170.05
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b6dd3b59d49d5
      
      1-0184030/3286/36841_
      37.5727931101717010.012.15169.97
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_3726a8694bd87
      
      1-0184030/2588/36390_
      37.564994103404130.09.39170.53
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e130576082041
      
      1-0184030/2444/36407_
      37.567524102643450.08.92171.33
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_d8d258d27c5db
      
      1-0184030/2646/36346_
      37.54144933105078400.010.48174.16
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_2e0c9d583b38b
      
      1-0184030/3380/36962_
      37.5648559103411170.012.89176.88
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0184030/3135/36722_
      37.5414026104139910.010.71171.23
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0184030/2749/35602_
      37.541133499637390.011.38170.96
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_dea2dec6ffcad
      
      1-0184030/2803/35788_
      37.5855599506270.010.21167.23
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b2523766b4c78
      
      1-0184030/3066/35902_
      37.5412075103219260.010.70174.13
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      1-0184030/3420/34915_
      37.5411185104558130.012.54161.98
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0184030/2732/35326_
      37.54100659102808420.09.95167.29
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_8be24c2b88c59
      
      1-0184030/3142/35470_
      37.5725032108714020.011.83172.30
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_222858b2d19a3
      
      1-0184030/2815/34585_
      37.5691874104693060.011.38167.57
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0184030/3274/37380_
      37.56700203102562770.011.99179.51
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f12d5ec1bea42
      
      1-0184030/2862/34214_
      37.5665494111188150.011.20163.09
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_cdda74d9c446f
      
      1-0184030/2922/36674_
      37.5411631185103856110.011.30178.85
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0184030/2783/35862_
      37.54130631106133710.010.04173.22
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b5adf91e27226
      
      1-0
      Found on 2024-10-14 16:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de21e62eb57

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Saturday, 12-Oct-2024 13:54:39 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  73 days 3 hours 44 minutes 10 seconds
      Server load: 0.64 0.69 0.78
      Total accesses: 2483332 - Total Traffic: 10.7 GB - Total Duration: 603516443
      CPU Usage: u61.92 s105.36 cu920.16 cs428.84 - .024% CPU load
      .393 requests/sec - 1822 B/second - 4639 B/request - 243.027 ms/request
      1 requests currently being processed, 49 idle workers
      _____________________________________________W____..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0233270/101/44915_
      1.954846105445770.00.42197.01
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-0233270/152/44253_
      1.954396108925750.00.58197.61
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-0233270/119/44437_
      1.9546744499831230.00.51191.10
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-0233270/117/44898_
      1.954135104046610.00.49199.62
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0233270/130/44066_
      1.95397455110630730.00.59192.75
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-0233270/173/44404_
      1.953616109002050.00.78194.23
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-0233270/160/46062_
      1.963294103827240.00.71200.02
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_66db04c2a2f96
      
      0-0233270/108/45628_
      1.953805110637030.00.48196.33
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-0233270/118/44364_
      1.9730952103690610.00.98199.75
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVJLTwIxEL77Kza9dx91e
      
      0-0233270/127/43399_
      1.9730955106381360.00.58193.15
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZJBb9swDIXvA%2FYfDN1
      
      0-0233270/201/45366_
      1.97285669100038980.00.85197.11
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0233270/126/43204_
      1.9827149101772740.00.57187.45
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0233270/104/45042_
      1.982525104444700.00.43198.02
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-0233270/150/44955_
      1.982376106546890.00.60200.28
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-0233270/141/46434_
      1.982175106577480.00.53198.45
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-0233270/107/45388_
      1.981904113075920.00.44197.52
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e594251a7a0c2
      
      0-0233270/117/42304_
      1.981774107736340.00.52185.01
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_6c43559b1a4f4
      
      0-0233270/103/45346_
      1.981584107739880.00.38208.68
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_3c6193850e7fb
      
      0-0233270/92/45038_
      1.991114104647560.00.35191.24
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f0460a61bc436
      
      0-0233270/110/45053_
      1.981334108677550.00.50191.42
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_fbd43d50628d5
      
      0-0233270/127/44361_
      1.99854106491410.00.49192.87
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_73e58f83ddd0c
      
      0-0233270/159/45529_
      1.99414110371300.01.13200.24
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b9e8b287befed
      
      0-0233270/107/44728_
      1.99225107307800.00.87192.09
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_9adf97bea683d
      
      0-0233270/106/43889_
      1.99634104925060.00.47194.91
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_547960aa977b6
      
      0-0233270/111/44879_
      1.955006100215390.00.46195.71
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      1-0184030/290/33329_
      4.113084196232230.01.32161.45
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=google.com&RelayState=
      
      1-0184030/306/33861_
      4.10371496737000.01.66159.47
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_84a9a1a83ad2a
      
      1-0184030/313/34115_
      4.11319599066510.01.41162.55
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      1-0184030/281/34244_
      4.103873198442530.01.16163.56
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_53144a8837a8b
      
      1-0184030/291/33991_
      4.104065100042040.01.15164.82
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_3e0c260949af1
      
      1-0184030/316/33898_
      4.1234699936220.01.14165.14
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      1-0184030/258/33845_
      4.10349497309980.00.99161.52
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_77d438347ab49
      
      1-0184030/312/33165_
      4.113085395890320.01.53161.11
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0184030/341/33326_
      4.12271195899580.01.31158.33
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      1-0184030/347/33183_
      4.12243598468420.01.45164.88
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0184030/308/31803_
      4.122644100220420.01.19150.63
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_a75ab7fcbbed4
      
      1-0184030/334/32928_
      4.12230499331420.01.63158.97
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_45d7bb249cb18
      
      1-0184030/324/32652_
      4.1220033104956020.01.65162.12
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_5a2fe0c56c4ac
      
      1-0184030/299/32069_
      4.121845100300480.01.31157.50
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      1-0184030/280/34386_
      4.12123597812620.01.06168.58
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      1-0184030/250/31602_
      4.121414107180690.01.08152.97
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_25e48101c2b94
      
      1-0184030/293/34045_
      4.121706100467120.01.20168.74
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      1-0184030/384/33463_
      4.12525101252990.01.79164.97
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      1-0184030/274/32687_
      4.12100610268806
      Found on 2024-10-12 13:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de201908657

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Thursday, 10-Oct-2024 09:05:46 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  70 days 22 hours 55 minutes 17 seconds
      Server load: 2.50 2.81 2.11
      Total accesses: 2439806 - Total Traffic: 10.5 GB - Total Duration: 591270873
      CPU Usage: u94.72 s117.26 cu868.29 cs405.54 - .0242% CPU load
      .398 requests/sec - 1844 B/second - 4634 B/request - 242.343 ms/request
      1 requests currently being processed, 49 idle workers
      ________________________W_________________________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0268450/1387/44171_
      23.6977240102810520.07.21193.48
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0268450/1306/43353_
      23.7150337106027210.07.21193.77
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_5f4ffd4eaaa5f
      
      0-0268450/1464/43613_
      23.7226710697448490.07.12187.04
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_bc0cc0e537a1e
      
      0-0268450/1592/44132_
      23.6810631101951700.08.38196.26
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-0268450/1627/43148_
      23.7215437108233930.07.51188.51
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_624a54226aa7c
      
      0-0268450/1586/43440_
      23.661209126106286010.09.25189.16
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_d2e3ec38e4ce3
      
      0-0268450/1331/45172_
      23.697860100744380.07.01195.88
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.css HTTP/1.1
      
      0-0268450/1442/44808_
      23.7073036107698570.07.62192.76
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_8aa294194db38
      
      0-0268450/1553/43457_
      23.7138457101645940.07.76194.85
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0268450/1586/42607_
      23.7061032103714460.08.78189.70
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_9aee363400334
      
      0-0268450/1451/44429_
      23.72198212797715480.07.46192.46
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVJNT%2BMwEL0j8R8i35u
      
      0-0268450/1540/42306_
      23.6612556099458290.06.68183.50
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0268450/1481/44188_
      23.72237131101551150.07.54194.32
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0268450/1409/44019_
      23.71310227104280840.07.03196.02
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b2111832b71ba
      
      0-0268450/1515/45533_
      23.7220462103909200.07.66194.17
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVJbT8IwFH73Vyx935Vxa
      
      0-0268450/1484/44550_
      23.7145435110822110.08.47193.50
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_68ae3e2bc95f7
      
      0-0268450/1575/41476_
      23.6986636105738050.07.89181.36
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_7647008b3df28
      
      0-0268450/1372/44460_
      23.6811060105308590.08.03204.27
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      0-0268450/1713/44074_
      23.681135195102559220.07.85186.97
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0268450/1349/44175_
      23.6975432106164410.06.60187.08
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_257c317954ed3
      
      0-0268450/1504/43476_
      23.714060104222290.07.31188.65
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      0-0268450/1404/44680_
      23.69936863107890730.07.10196.09
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0268450/1239/43750_
      23.681054120104897170.05.64187.51
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_076487558ecab
      
      0-0268450/1226/42995_
      23.698181102715950.05.78190.82
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      0-0268458/1372/43972W
      23.720097833709.76.51191.71
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /server-status HTTP/1.1
      
      1-0174780/2160/32532_
      32.141249094410910.010.43157.71
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-0174780/2391/33043_
      32.203935394057560.09.77155.36
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f8736c661aa6d
      
      1-0174780/2161/33347_
      32.1968259096849870.010.13159.11
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZFbT8MwDIX%2FSuT3XtJ
      
      1-0174780/2212/33414_
      32.177926895939190.09.80159.81
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0174780/2073/33079_
      32.169103297125950.09.63160.99
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e9e226830b2aa
      
      1-0174780/2253/32994_
      32.17818197288260.010.73161.51
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/cloudworkauth/webauthn.js HTTP/1.1
      
      1-0174780/2166/33085_
      32.197303394038870.09.02158.45
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_22151b85ec8a1
      
      1-0174780/2325/32287_
      32.195673493250040.09.64155.95
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f640457b92392
      
      1-0174780/2034/32510_
      32.2029516193457330.09.51154.57
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0174780/2214/32322_
      32.18777196048310.010.44160.73
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-0174780/2290/30868_
      32.161107197833710.011.03146.11
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      1-0174780/2175/31999_
      32.1947619596486630.09.97153.97
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZNrc6IwFIb%2FCpPvXES
      
      1-0174780/2280/31735_
      32.21217155102927410.010.45156.98
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_11ea3485e8b3b
      
      1-0174780/2114/31199_
      32.141240197947850.010.21153.17
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-0174780/2269/33586_
      32.23123194681300.010.24164.63
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-0174780/2306/30734_
      32.21173245104740140.09.72148.93
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZFbT8MwDIX%2FSuT3tmn
      
      1-0174780/2550/33196_
      32.1610635998648670.011.89164.29
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0174780/2288/32506_
      32.23113398849300.010.31160.74
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_9df0e898b277a
      
      1-0174780/2244/31809_
      32.141160104100603250.08.52152.40
      127.0.0.1http/1.1i
      Found on 2024-10-10 09:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de29833e90c

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Tuesday, 08-Oct-2024 07:41:40 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  68 days 21 hours 31 minutes 11 seconds
      Server load: 0.78 0.98 0.98
      Total accesses: 2373297 - Total Traffic: 10.2 GB - Total Duration: 572636975
      CPU Usage: u63.82 s101.85 cu868.29 cs405.54 - .0242% CPU load
      .399 requests/sec - 1841 B/second - 4618 B/request - 241.283 ms/request
      1 requests currently being processed, 49 idle workers
      ______________________W___________________________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0268450/106/42890_
      2.82518599208370.00.56186.83
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0268450/155/42202_
      2.8249042102684780.01.11187.66
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0268450/199/42348_
      2.86167193955180.00.89180.81
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.js HTTP/1.1
      
      0-0268450/259/42799_
      2.861865198602410.01.17189.05
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0268450/109/41630_
      2.852864104473990.00.54181.53
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_cb4f7ce4ba4d2
      
      0-0268450/147/42001_
      2.8533018102178490.00.70180.61
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0268450/96/43937_
      2.82473596553600.00.34189.21
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0268450/100/43466_
      2.824505103454420.00.86186.00
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0268450/200/42104_
      2.84353498923790.01.68188.76
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b73a8e86e3f0b
      
      0-0268450/144/41165_
      2.84363599154060.00.60181.52
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0268450/93/43071_
      2.83416093281220.00.35185.35
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.css HTTP/1.1
      
      0-0268450/103/40869_
      2.8531270996164750.00.42177.24
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0268450/134/42841_
      2.862154797763870.00.59187.36
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_54b65810bd899
      
      0-0268450/203/42813_
      2.8622734101847540.00.88189.87
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0268450/81/44099_
      2.871455101268580.00.33186.84
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0268450/146/43212_
      2.806550105125520.01.40186.42
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      0-0268450/218/40119_
      2.88954101118660.01.33174.80
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_a697bf5d104df
      
      0-0268450/116/43204_
      2.816111101910090.00.47196.71
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-0268450/241/42602_
      2.88115599392660.01.12180.24
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.js HTTP/1.1
      
      0-0268450/175/43001_
      2.825521102488470.01.51181.99
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/cloudworkauth/webauthn.js HTTP/1.1
      
      0-0268450/150/42122_
      2.81562599409430.00.62181.97
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0268450/157/43433_
      2.89495104972700.00.70189.69
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/accountinfo/complete.php HTTP/1.1
      
      0-0268459/104/42615W
      2.8900996150011.70.45182.31
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /server-status HTTP/1.1
      
      0-0268450/134/41903_
      2.893482100117210.00.56185.59
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0268450/137/42737_
      2.88114194536650.00.62185.83
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/cloudworkauth/webauthn.js HTTP/1.1
      
      1-0174780/911/31283_
      11.61521090183140.03.83151.11
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.css HTTP/1.1
      
      1-0174780/904/31556_
      11.6994590899040.03.47149.07
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0174780/831/32017_
      11.586783293688080.03.28152.26
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0174780/757/31959_
      11.681675392507640.02.86152.88
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0174780/764/31770_
      11.67232194138030.03.31154.67
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-0174780/866/31607_
      11.672015694008050.03.05153.83
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0174780/798/31717_
      11.68134891424690.02.79152.21
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/accountinfo/start-reset.php HTTP/1.1
      
      1-0174780/954/30916_
      11.6970188942180.03.23149.53
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/zxcvbn.js HTTP/1.1
      
      1-0174780/791/31267_
      11.60553188721520.03.15148.21
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      1-0174780/962/31070_
      11.6990216592592270.04.26154.56
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/accountinfo/check.php?code=3884336061&username=
      
      1-0174780/984/29562_
      11.6917694231960.03.72138.79
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0174780/861/30685_
      11.6938593379260.03.74147.73
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      1-0174780/805/30260_
      11.5961517897553410.03.65150.17
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_d1421e2f78ea7
      
      1-0174780/848/29933_
      11.62480094196050.03.71146.66
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.js HTTP/1.1
      
      1-0174780/871/32188_
      11.61500590951000.03.14157.53
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0174780/1009/29437_
      11.64425698579670.03.62142.83
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1
      
      1-0174780/1154/31800_
      11.65386095647840.04.38156.78
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-0174780/939/31157_
      11.60601094351700.03.26153.69
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.js HTTP/1.1
      
      1-0174780/927/30492_
      11.65353497155580.03.38147.26
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_ef505912185db
      
      1-0174780/724/31238_
      11.67284598412080.03.21154.12
      127.0.0.1
      Found on 2024-10-08 07:41
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2b4e83018

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Sunday, 06-Oct-2024 10:24:38 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  67 days 14 minutes 9 seconds
      Server load: 1.14 0.87 0.85
      Total accesses: 2148717 - Total Traffic: 9.5 GB - Total Duration: 546651908
      CPU Usage: u174.61 s188.72 cu687.27 cs265.92 - .0227% CPU load
      .371 requests/sec - 1753 B/second - 4725 B/request - 254.409 ms/request
      1 requests currently being processed, 49 idle workers
      _______________________W_.........................______________
      ___________.....................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0292430/9965/38539_
      103.75461175493802860.031.56171.43
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0292430/9394/37965_
      103.56663498194500.029.49173.08
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_bf03a21542e3a
      
      0-0292430/9848/37444_
      103.70526589452380.030.41164.39
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0292430/9117/38028_
      103.98165191927870.028.71173.36
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-0292430/8262/37417_
      103.77447499161390.025.92167.27
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0292430/9604/37667_
      103.75480596226400.029.89165.53
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0292430/9855/39572_
      103.95182692349680.030.50175.10
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0292430/10695/39475_
      103.67550598817990.033.21171.48
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0292430/9025/37544_
      103.70525593682640.028.69172.56
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0292430/9142/36792_
      103.86411594814460.027.94166.99
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0292430/9456/38335_
      103.7448911889331700.028.95170.32
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0292430/8157/35715_
      104.05251391131000.024.97160.28
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_ea1d629f0d750
      
      0-0292430/9274/37922_
      103.922542492166270.028.90169.75
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0292430/9320/38321_
      103.68538496638630.029.55174.87
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0292430/9812/39351_
      103.86385695452850.030.51171.14
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0292430/9986/38730_
      103.69527498945340.031.43168.41
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_069d642ea880a
      
      0-0292430/7798/35679_
      103.92301095860410.024.48159.19
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.css HTTP/1.1
      
      0-0292430/8944/38900_
      103.85420496398060.027.82181.62
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_03e91639f3522
      
      0-0292430/9770/37864_
      104.0155592623280.030.33163.75
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0292430/10382/38764_
      103.90315496762560.032.31166.95
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_7f5a7b9f45b15
      
      0-0292430/9178/37877_
      103.74490592716100.028.92167.78
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0292430/9814/39270_
      103.922705100377830.030.08174.87
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0292430/9309/38130_
      103.61599495077270.028.84166.76
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_06c05bde23a35
      
      0-02924373/8491/37143W
      104.08009504199212.126.13169.77
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /server-status HTTP/1.1
      
      0-0292430/9730/37832_
      103.98165089274140.030.69168.66
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/uitheme1.8/jquery-ui.css HTTP/1.1
      
      1-0-0/0/30372.
      0.00214146586692170.00.00147.28
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0-0/0/30652.
      0.00214146488633860.00.00145.60
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0-0/0/31186.
      0.00214146589566630.00.00148.98
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0-0/0/31202.
      0.00214146090184950.00.00150.02
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-0-0/0/31006.
      0.002141463592367810.00.00151.36
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_7895e0d3d1ea3
      
      1-0-0/0/30741.
      0.00214146591295570.00.00150.78
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      1-0-0/0/30919.
      0.00214146590361150.00.00149.42
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      1-0-0/0/29962.
      0.00214146299787871690.00.00146.31
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /saml2/idp/SSOService.php HTTP/1.1
      
      1-0-0/0/30476.
      0.00214146426085674990.00.00145.06
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      1-0-0/0/30108.
      0.002141464891276590.00.00150.30
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0-0/0/28578.
      0.00214146592590690.00.00135.07
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0-0/0/29824.
      0.00214146491932290.00.00144.00
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0-0/0/29455.
      0.00214146494586240.00.00146.52
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c46dc05e1e2b7
      
      1-0-0/0/29085.
      0.002141464392618600.00.00142.95
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0-0/0/31317.
      0.00214146388422130.00.00154.40
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0344b7842e191
      
      1-0-0/0/28428.
      0.0021414615597373290.00.00139.21
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVLLTtwwFN1X6j9Y3udZi
      
      1-0-0/0/30646.
      0.00214146494289040.00.00152.40
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      1-0-0/0/30218.
      0.00214146493127440.00.00150.43
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0-0/0/29565.
      0.00214146395352960.00.00143.89
      127.0.0.1http/1.1
      Found on 2024-10-06 10:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2f2c35572

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Friday, 04-Oct-2024 11:12:39 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  65 days 1 hour 2 minutes 10 seconds
      Server load: 1.19 0.86 0.89
      Total accesses: 1782233 - Total Traffic: 8.4 GB - Total Duration: 520349440
      CPU Usage: u79.58 s107.46 cu687.27 cs265.92 - .0203% CPU load
      .317 requests/sec - 1596 B/second - 5034 B/request - 291.965 ms/request
      1 requests currently being processed, 49 idle workers
      _________________________.........................______________
      __W________.....................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0292430/2776/31350_
      19.03789488637210.09.18149.05
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_5fd25f248ee55
      
      0-0292430/2344/30915_
      19.28141392739640.07.58151.17
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_5b1e1adb0fe68
      
      0-0292430/1856/29452_
      19.18406483573170.05.72139.70
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0292430/2532/31443_
      19.11657486545760.08.09152.74
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_9f4213a9941ce
      
      0-0292430/1907/31062_
      18.91962593314280.06.79148.14
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0292430/2623/30686_
      19.11683592200090.08.68144.32
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0292430/2285/32002_
      18.99830486183350.07.43152.04
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0292430/2371/31151_
      18.841194494223020.07.36145.63
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b79a50417b732
      
      0-0292430/2234/30753_
      18.95867488301530.07.90151.76
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_780fa1ae50a8e
      
      0-0292430/2313/29963_
      18.771382490298700.07.39146.43
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c233abaa610b6
      
      0-0292430/2377/31256_
      19.07733305683888590.07.66149.03
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0292430/1559/29117_
      18.91940485000720.04.83140.14
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0292430/1947/30595_
      19.14535386604990.06.16147.01
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_cd94e99e4f104
      
      0-0292430/1781/30782_
      18.93895591993520.06.16151.49
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0292430/1961/31500_
      19.11640190250290.06.54147.18
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      0-0292430/2045/30789_
      19.3242493793460.07.06144.04
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0292430/1311/29192_
      18.91963489987390.04.69139.41
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0292430/1849/31805_
      19.07737524192304330.05.88159.67
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0292430/2262/30356_
      19.26240588213920.07.67141.08
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0292430/2026/30408_
      19.14553591607430.06.66141.30
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0292430/1667/30366_
      19.22340587510780.05.53144.38
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0292430/2240/31696_
      19.11659496033820.07.05151.84
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0292430/2275/31096_
      18.901018589309430.07.25145.17
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0292430/1888/30540_
      18.801283489348210.06.11149.75
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-0292430/2027/30129_
      18.861109104983566390.06.46144.43
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      1-0-0/0/30372.
      0.0044226586692170.00.00147.28
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0-0/0/30652.
      0.0044226488633860.00.00145.60
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0-0/0/31186.
      0.0044226589566630.00.00148.98
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0-0/0/31202.
      0.0044226090184950.00.00150.02
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-0-0/0/31006.
      0.00442263592367810.00.00151.36
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_7895e0d3d1ea3
      
      1-0-0/0/30741.
      0.0044226591295570.00.00150.78
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      1-0-0/0/30919.
      0.0044226590361150.00.00149.42
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      1-0-0/0/29962.
      0.0044226299787871690.00.00146.31
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /saml2/idp/SSOService.php HTTP/1.1
      
      1-0-0/0/30476.
      0.0044226426085674990.00.00145.06
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      1-0-0/0/30108.
      0.00442264891276590.00.00150.30
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0-0/0/28578.
      0.0044226592590690.00.00135.07
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0-0/0/29824.
      0.0044226491932290.00.00144.00
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0-0/0/29455.
      0.0044226494586240.00.00146.52
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c46dc05e1e2b7
      
      1-0-0/0/29085.
      0.00442264392618600.00.00142.95
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0-0/0/31317.
      0.0044226388422130.00.00154.40
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0344b7842e191
      
      1-0-0/0/28428.
      0.004422615597373290.00.00139.21
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVLLTtwwFN1X6j9Y3udZi
      
      1-0-0/0/30646.
      0.0044226494289040.00.00152.40
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      1-0-0/0/30218.
      0.0044226493127440.00.00150.43
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0-0/0/29565.
      0.0044226395352960.00.00143.89
      127.0.0.1ht
      Found on 2024-10-04 11:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2058211d1

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Wednesday, 02-Oct-2024 11:57:52 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  63 days 1 hour 47 minutes 23 seconds
      Server load: 0.38 0.89 1.00
      Total accesses: 1626561 - Total Traffic: 7.8 GB - Total Duration: 500018423
      CPU Usage: u90.32 s101.15 cu634.88 cs246.56 - .0197% CPU load
      .298 requests/sec - 1536 B/second - 5.0 kB/request - 307.408 ms/request
      1 requests currently being processed, 49 idle workers
      ___________________________W______________________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0227610/2288/28277_
      29.0445468285031390.011.35137.96
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0227610/1746/28283_
      29.0110302889629030.09.21141.30
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c27e04221a8ff
      
      0-0227610/1896/27298_
      29.01111753680808320.010.23132.22
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZPbbuIwEIZfJfJ9DiS0k
      
      0-0227610/2075/28619_
      29.02643084086920.011.29143.02
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-0227610/2228/28904_
      29.043923190514480.011.93140.15
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_2a18174ce7f75
      
      0-0227610/2029/27742_
      29.011069689643250.010.47133.81
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/idp/resumelogout.php?id=_95510339742d0a967
      
      0-0227610/2045/29448_
      29.02864083325470.011.58143.22
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.css HTTP/1.1
      
      0-0227610/2245/28423_
      29.02687342991032670.012.87135.37
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0227610/2006/28159_
      29.02615184827220.010.77141.81
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-0227610/2136/27362_
      29.03507087346210.012.04137.48
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.js HTTP/1.1
      
      0-0227610/1844/28593_
      29.026634181399700.09.92139.69
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_4d57961839433
      
      0-0227610/2081/27194_
      29.025787282380600.010.91133.55
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_79f92d77621df
      
      0-0227610/1795/28358_
      28.9814784383941290.010.30138.85
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_cdfec7b80848e
      
      0-0227610/1748/28655_
      28.991410189267310.09.92143.53
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-0227610/1955/29251_
      29.06925286954520.011.19139.09
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0227610/1853/28347_
      29.026286789025860.09.53134.51
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0227610/1810/27529_
      29.02830086564880.010.11132.08
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /robots.txt HTTP/1.1
      
      0-0227610/1978/29717_
      29.052782690065010.011.36152.26
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0d94c82c09251
      
      0-0227610/2056/27772_
      29.0661085908330.011.34131.52
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.js HTTP/1.1
      
      0-0227610/2187/28197_
      29.001177189193310.011.12133.70
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-0227610/2058/28408_
      29.001207084519290.09.97137.36
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.css HTTP/1.1
      
      0-0227610/1933/29190_
      28.991346094049930.010.66143.41
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.css HTTP/1.1
      
      0-0227610/2223/28496_
      29.019995685869650.012.44135.65
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0227610/2010/28322_
      29.05233485069280.010.76141.58
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.js HTTP/1.1
      
      0-0227610/1988/27794_
      29.01876080222830.010.07136.21
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /apple-touch-icon.png HTTP/1.1
      
      1-0325520/1724/29294_
      26.23258084912840.09.38142.95
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.css HTTP/1.1
      
      1-0325520/1833/29901_
      26.1512623186977910.010.33141.66
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_51454a0e8d1a5
      
      1-0325528/1736/30232W
      26.230087227329.79.30144.81
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /server-status HTTP/1.1
      
      1-0325520/1942/30296_
      26.213044787795260.010.21146.10
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0325520/1810/30025_
      26.20499490335090.09.17147.15
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0325520/1892/29555_
      26.15142371789026890.09.14144.31
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0325520/1701/29919_
      26.1875113788680980.010.72145.29
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c9640ce634bac
      
      1-0325520/1712/28860_
      26.18876086068350.010.69141.70
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-0325520/1649/29526_
      26.161168083225210.08.98140.61
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-0325520/1586/29057_
      26.181078089459310.08.40145.80
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-0325520/1943/27719_
      26.189623691006430.010.61131.14
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b208b0298eea8
      
      1-0325520/1602/28951_
      26.1611455190176550.09.44139.86
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0325520/1898/28586_
      26.186436492391240.010.47140.98
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0325520/1813/28150_
      26.188524390926130.09.60138.39
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_ee1cb260e111e
      
      1-0325520/1807/30265_
      26.1810053586682460.010.19149.61
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_59ae37fcc629d
      
      1-0325520/1662/27635_
      26.21429495722360.09.63134.88
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0325520/1711/29757_
      26.18696192808730.09.42148.04
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-0325520/1742/29464_
      26.186349990710730.011.65146.19
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0325520/1543/28787_
      26.206156593254020.08.84140.35
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0325520/1507/29696_
      26.2061519506788
      Found on 2024-10-02 11:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de241ed8730

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Monday, 30-Sep-2024 13:15:14 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  61 days 3 hours 4 minutes 45 seconds
      Server load: 0.98 0.61 0.65
      Total accesses: 1580617 - Total Traffic: 7.6 GB - Total Duration: 483680573
      CPU Usage: u69.41 s91.9 cu634.88 cs246.56 - .0197% CPU load
      .299 requests/sec - 1536 B/second - 5.0 kB/request - 306.007 ms/request
      1 requests currently being processed, 49 idle workers
      __________________W_______________________________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0227610/1183/27172_
      16.095343681450920.05.95132.56
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f07b3be4db300
      
      0-0227610/1011/27548_
      16.0811982687552930.05.98138.07
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_d893de87a9735
      
      0-0227610/1029/26431_
      16.0888031978247920.05.59127.58
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0227610/1121/27665_
      16.0889822280894460.06.37138.10
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_6f81e7fe400ba
      
      0-0227610/1191/27867_
      16.10390785683350.06.54134.75
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0227610/1075/26788_
      16.08127161786703790.06.03129.37
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0227610/1088/28491_
      16.08738161880324110.07.05138.69
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0227610/1255/27433_
      16.08689886734500.07.61130.11
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-0227610/952/27105_
      16.095754681624060.05.24136.29
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0227610/1107/26333_
      16.095152582793300.06.20131.64
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.HEAD /saml2/idp/SSOService.php?SAMLRequest=fVLdT8IwEH%2F3r1j63n
      
      0-0227610/980/27729_
      16.08710078779340.05.44135.21
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.css HTTP/1.1
      
      0-0227610/1127/26240_
      16.0944168579115530.05.28127.92
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-0227610/886/27449_
      16.11144480666080.04.96133.51
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.js HTTP/1.1
      
      0-0227610/1003/27910_
      16.10322585613740.05.93139.54
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.HEAD /saml2/idp/SSOService.php?SAMLRequest=fVLdT8IwEH%2F3r1j63n
      
      0-0227610/1017/28313_
      16.111364583912550.05.59133.49
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0227610/1083/27577_
      16.10363486419200.06.03131.02
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-0227610/1059/26778_
      16.102343984255650.05.87127.84
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_dc003f4f6c07b
      
      0-0227610/1138/28877_
      16.111213386328640.06.09146.99
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_479598182be10
      
      0-0227618/1097/26813W
      16.110081789449.76.31126.49
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /server-status HTTP/1.1
      
      0-0227610/1165/27175_
      16.071359685938410.05.84128.42
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/idp/resumelogout.php?id=_bb625dd6a8e09c7e4
      
      0-0227610/1001/27351_
      16.0714982781603220.04.51131.90
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0ac596310d889
      
      0-0227610/1047/28304_
      16.0714343489539450.06.00138.76
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_92be1f1e94cd2
      
      0-0227610/1167/27440_
      16.081118082549690.07.16130.38
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /.well-known/assetlinks.json HTTP/1.1
      
      0-0227610/1044/27356_
      16.11185081568430.05.62136.44
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      0-0227610/984/26790_
      16.0712844877439910.05.03131.17
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0325520/849/28419_
      12.8811342982442340.04.31137.88
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_808ccbbd9184a
      
      1-0325520/897/28965_
      12.881378084715840.05.64136.97
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-0325520/879/29375_
      12.86156045684484750.04.87140.38
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      1-0325520/1004/29358_
      12.91127084269280.05.26141.15
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-0325520/857/29072_
      12.917065087563860.04.55142.52
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0325520/940/28603_
      12.881277186111210.04.57139.74
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      1-0325520/811/29029_
      12.898016683780700.04.78139.36
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_2906fe0915d92
      
      1-0325520/836/27984_
      12.8810202882163980.05.36136.37
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0aeed022f4247
      
      1-0325520/703/28580_
      12.881228080901500.03.61135.24
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET / HTTP/1.1
      
      1-0325520/789/28260_
      12.89880086461850.04.52141.91
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.js HTTP/1.1
      
      1-0325520/870/26646_
      12.897212987510230.04.59125.12
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_5d37440ac42e6
      
      1-0325520/909/28258_
      12.89696187976670.05.74136.17
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET / HTTP/1.1
      
      1-0325520/937/27625_
      12.89550689049610.05.16135.66
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/idp/resumelogout.php?id=_a56b6e3251b855dda
      
      1-0325520/938/27275_
      12.89665188400960.05.39134.18
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      1-0325520/926/29384_
      12.89523784193860.05.95145.37
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0325520/853/26826_
      12.91273192017370.05.13130.38
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT
      
      1-0325520/774/28820_
      12.89374789955020.04.15142.78
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0325520/849/28571_
      12.894213488159630.05.38139.92
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_05d13b36bbe2f
      
      1-0325520/730/27974_
      12.89454889542570.04.20135.71
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-0325520/826/29015_
      12.912043091900880.05.31143.38
      127.0.0.1
      Found on 2024-09-30 13:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de24975aac9

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Saturday, 28-Sep-2024 17:30:15 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  59 days 7 hours 19 minutes 46 seconds
      Server load: 8.38 2.22 1.03
      Total accesses: 1544309 - Total Traffic: 7.4 GB - Total Duration: 469596339
      CPU Usage: u51.47 s84.14 cu634.88 cs246.56 - .0198% CPU load
      .301 requests/sec - 1540 B/second - 5111 B/request - 304.082 ms/request
      1 requests currently being processed, 49 idle workers
      ___________W______________________________________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0227610/418/26407_
      5.3513013478740860.01.82128.43
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_20694b9159a15
      
      0-0227610/302/26839_
      5.351600185542810.01.71133.80
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-0227610/393/25795_
      5.3514353176404210.02.63124.62
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_be581d7c30002
      
      0-0227610/360/26904_
      5.3517334278670370.01.79133.52
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_614dd54727d6c
      
      0-0227610/357/27033_
      5.351152082823520.01.74129.96
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /robots.txt HTTP/1.1
      
      0-0227610/394/26107_
      5.3423383184185380.01.87125.21
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_a757068a0b5a2
      
      0-0227610/365/27768_
      5.3511053478075950.02.40134.05
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_d43610408367c
      
      0-0227610/376/26554_
      5.3510223384107240.02.21124.71
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_d1780b35e67e1
      
      0-0227610/316/26469_
      5.356243479188020.01.44132.49
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1
      
      0-0227610/349/25575_
      5.354223980562750.02.00127.44
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c732d36dc5d40
      
      0-0227610/305/27054_
      5.358035276270110.01.94131.71
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_3eacf15997d2d
      
      0-0227618/405/25518W
      5.350077404949.71.76124.40
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /server-status HTTP/1.1
      
      0-0227610/323/26886_
      5.3238143177539600.01.85130.39
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_8fa5f71df595e
      
      0-0227610/316/27223_
      5.352353682914240.01.48135.09
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_142486dd078d3
      
      0-0227610/316/27612_
      5.323754079484430.01.57129.47
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-0227610/340/26834_
      5.333745183967620.01.88126.86
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/password-strength.js HTTP/1.1
      
      0-0227610/332/26051_
      5.343688081625990.02.08124.05
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      0-0227610/343/28082_
      5.3434214380956340.01.66142.55
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_411780bf46bc8
      
      0-0227610/284/26000_
      5.3428213478662690.01.74121.92
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e64bda1fffc29
      
      0-0227610/401/26411_
      5.3432052980379190.02.08124.65
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_363895ea9dc39
      
      0-0227610/289/26639_
      5.343024778013280.01.37128.76
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1
      
      0-0227610/375/27632_
      5.3425224087293580.01.74134.49
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0437788f8c73e
      
      0-0227610/407/26680_
      5.3522213080272080.02.29125.51
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0f338d2a8634b
      
      0-0227610/378/26690_
      5.3426056879272080.01.76132.58
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0efd6432be139
      
      0-0227610/314/26120_
      5.3520053675449340.01.67127.82
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f17b74e8a256b
      
      1-0325520/79/27649_
      1.581138579880940.00.38133.95
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0325520/141/28209_
      1.5811923183062070.00.70132.03
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_13ec068a9b68c
      
      1-0325520/120/28616_
      1.5713213081025450.00.60136.11
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c2aa482afeb58
      
      1-0325520/102/28456_
      1.57160024981127500.00.76136.65
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0325520/116/28331_
      1.5716215484547910.00.50138.48
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_78d6a18ee4e0c
      
      1-0325520/99/27762_
      1.5719225384068270.00.52135.69
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_40ee6f6240a86
      
      1-0325520/92/28310_
      1.581072580186680.00.58135.15
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=jVLbSgMxEP2VJe9772INb
      
      1-0325520/113/27261_
      1.587216480238210.00.53131.54
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_d1c011e7d414f
      
      1-0325520/98/27975_
      1.589213379177000.00.54132.17
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_03fbd0bdf7c05
      
      1-0325520/76/27547_
      1.5850510384150700.00.38137.77
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_2308353764d91
      
      1-0325520/102/25878_
      1.593973685390820.00.48121.01
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e9b0c172fbb6d
      
      1-0325520/113/27462_
      1.591163685314440.00.93131.36
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_371e3f7e807cf
      
      1-0325520/131/26819_
      1.4940223685833200.00.53131.04
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_11f66a9a847a3
      
      1-0325520/127/26464_
      1.4937545686017640.00.64129.43
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0325520/77/28535_
      1.5637455781892480.00.78140.20
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/zxcvbn.js HTTP/1.1
      
      1-0325520/120/26093_
      1.5635624787030690.00.52125.78
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e74a5515670a5
      
      1-0325520/156/28202_
      1.563718085556840.00.64139.26
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-0325520/95/27817_
      1.573311084113230.00.41134.95
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-0325520/65/27309_
      1.5729053286219090.00.66132.17
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_7d989704c118c
      
      1-032552
      Found on 2024-09-28 17:30
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de25d076f9b

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Thursday, 26-Sep-2024 20:54:16 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  57 days 10 hours 43 minutes 47 seconds
      Server load: 0.41 0.43 0.56
      Total accesses: 1526733 - Total Traffic: 7.3 GB - Total Duration: 462652414
      CPU Usage: u117.23 s112.25 cu559.99 cs212.72 - .0202% CPU load
      .308 requests/sec - 1570 B/second - 5106 B/request - 303.034 ms/request
      1 requests currently being processed, 49 idle workers
      ____________________________________________W_____..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-094370/4488/25989_
      53.99224512577906580.019.56126.62
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e3d9be18bdbbb
      
      0-094370/3942/26537_
      54.0112674584369320.017.37132.09
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f0c1886d48542
      
      0-094370/3311/25402_
      54.0210763575218000.015.44121.99
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_109af62509637
      
      0-094370/3956/26543_
      53.9247453577632460.017.11131.73
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_a237e4b1526ce
      
      0-094370/4758/26676_
      53.9238063381748510.021.43128.22
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_88bc38984c6e3
      
      0-094370/3352/25713_
      54.001676482527400.015.06123.34
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_4b59d8d998878
      
      0-094370/3819/27403_
      54.027976176726000.017.22131.64
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-094370/4059/26177_
      53.9243764382500630.016.86122.49
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_533daa3580d3d
      
      0-094370/4037/26153_
      53.99222611278263030.017.85131.05
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-094370/4416/25226_
      54.01137243778764030.018.44125.43
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-094370/4791/26749_
      53.9332643774835500.020.33129.77
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1
      
      0-094370/4147/25113_
      53.9237453376002300.018.59122.64
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_00b2fa0d2e18e
      
      0-094370/4631/26561_
      53.9248134276418460.021.25128.54
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_8a66210dcb1f0
      
      0-094370/4175/26907_
      54.021765281828070.017.16133.61
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b816514f93c7f
      
      0-094370/4751/27296_
      53.9923025878485330.019.05127.90
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/zxcvbn.js HTTP/1.1
      
      0-094370/4307/26494_
      54.02883683152630.018.96124.98
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_43ebc095d6084
      
      0-094370/4347/25719_
      53.9336833580141130.019.63121.97
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.HEAD /saml2/idp/SSOService.php?SAMLRequest=fVLfT8IwEH73r1j63m0M
      
      0-094370/4393/27739_
      54.0017483279732540.020.27140.90
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_6c0f8c289f32f
      
      0-094370/4486/25716_
      53.9331769077688480.019.32120.18
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_790373ab3d7bc
      
      0-094370/4208/26010_
      54.027133879043690.018.21122.57
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1
      
      0-094370/3948/26350_
      54.001883475974000.017.12127.38
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.js HTTP/1.1
      
      0-094370/3846/27257_
      53.932637284450490.018.05132.76
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET / HTTP/1.1
      
      0-094370/4140/26273_
      54.0016285777801640.016.65123.21
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_89c01c0506b84
      
      0-094370/4210/26312_
      54.0021893677478540.017.19130.82
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_4e6ccd85c68dd
      
      0-094370/4321/25806_
      54.024675573796890.018.84126.14
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_fec34bba0a285
      
      1-0195070/3876/27317_
      50.8028764778740830.016.96132.29
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_ea0764508103f
      
      1-0195070/4309/27795_
      50.8034463381914150.017.21129.98
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_1d08c48a6cc71
      
      1-0195070/4570/28328_
      50.8216663579939020.019.36134.62
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_326f9a6e03cc1
      
      1-0195070/3971/28121_
      50.832033379767030.016.51134.34
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_4923dfa93aeae
      
      1-0195070/3970/27975_
      50.831303383710210.017.16136.66
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f86635472755c
      
      1-0195070/3966/27482_
      50.7940717282989210.016.23133.92
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_61919acc20441
      
      1-0195070/4249/27876_
      50.802290078713060.018.47132.99
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-0195070/3877/26928_
      50.83705579284370.017.49129.61
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0195070/4621/27683_
      50.8031825178200090.018.11130.37
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c743649252c39
      
      1-0195070/3931/27237_
      50.838643782968430.017.03136.34
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1
      
      1-0195070/3604/25535_
      50.803717583784620.016.34119.05
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0195070/4238/27136_
      50.802226184111510.017.98129.37
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-0195070/4271/26448_
      50.8311493683995750.019.22129.31
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_3125ce246388e
      
      1-0195070/3921/26137_
      50.794777084373950.016.01127.89
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /.well-known/assetlinks.json HTTP/1.1
      
      1-0195070/4746/28170_
      50.8219763580810830.019.42137.90
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_29837fe1553a6
      
      1-0195070/3545/25741_
      50.837764785807870.016.98124.12
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_1474e9b4bd40b
      
      1-0195070/4052/27769_
      50.8025764583824810.018.19137.41
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_d8f46f970a902
      
      1-0195070/4362/27372_
      50.802211082378160.018.08132.95
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-0195070/3743/27035_
      50.7946754184088290.015.01130.17
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast
      Found on 2024-09-26 20:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2909eec10

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Tuesday, 24-Sep-2024 23:04:46 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  55 days 12 hours 54 minutes 17 seconds
      Server load: 1.82 2.10 1.80
      Total accesses: 1382887 - Total Traffic: 6.7 GB - Total Duration: 442054271
      CPU Usage: u74.21 s87.11 cu559.99 cs212.72 - .0195% CPU load
      .288 requests/sec - 1507 B/second - 5.1 kB/request - 319.66 ms/request
      1 requests currently being processed, 49 idle workers
      ___W______________________________________________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-094370/1395/22896_
      23.12221474259370.07.48114.53
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_3da67e0d0b603
      
      0-094370/1392/23987_
      23.05358779454900.07.98122.70
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-094370/1167/23258_
      23.28126170714960.07.29113.84
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-094378/1201/23788W
      23.330071843159.77.21121.82
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /server-status HTTP/1.1
      
      0-094370/1605/23523_
      23.3326677804180.09.59116.38
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/accountinfo/check.php?username=sswain&method=em
      
      0-094370/1279/23640_
      23.004624778592120.07.43115.71
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-094370/1312/24896_
      23.004643472374840.07.31121.73
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_eb05e94ac8f1b
      
      0-094370/1309/23427_
      23.01436379238150.07.27112.90
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_2fffdc380c7fa
      
      0-094370/1335/23451_
      23.12223575094450.08.39121.60
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-094370/1432/22242_
      23.03384474698560.06.88113.87
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.js HTTP/1.1
      
      0-094370/1434/23392_
      23.10251871613020.08.64118.08
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-094370/1161/22127_
      23.12222711472950380.08.20112.25
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-094370/1466/23396_
      23.251749371992370.09.42116.71
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_6a02b44b4a735
      
      0-094370/1616/24348_
      23.28135577108160.08.13124.58
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/idp/resumelogout.php?id=_bdf758baf1aa8619a
      
      0-094370/1410/23955_
      23.09310374160900.07.29116.14
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_d074ed80b4c00
      
      0-094370/1434/23621_
      23.3257578637810.07.60113.62
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-094370/1367/22739_
      23.09316177096480.07.48109.81
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-094370/1568/24914_
      23.18186476708960.010.26130.89
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=google.com&cookieTime=
      
      0-094370/1432/22662_
      23.281521473645700.08.54109.40
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-094370/1522/23324_
      23.12213674129960.08.67113.04
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-094370/1374/23776_
      23.1619232871972980.07.37117.63
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-094370/1302/24713_
      23.28153481115020.08.21122.91
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-094370/1391/23524_
      23.2815221773770350.06.40112.96
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-094370/1333/23435_
      23.12220474647390.07.16120.79
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      0-094370/1539/23024_
      23.2997168453620.08.13115.43
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.js HTTP/1.1
      
      1-0195070/1108/24549_
      17.38473474567400.06.41121.74
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      1-0195070/1182/24668_
      17.5214477668030.05.32118.09
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      1-0195070/1326/25084_
      17.511087875583250.07.57122.84
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_a8e9f0f7d2138
      
      1-0195070/974/25124_
      17.5189075892230.05.50123.32
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /robots.txt HTTP/1.1
      
      1-0195070/1056/25061_
      17.50146179703420.06.59126.10
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-0195070/1097/24613_
      17.38451078009590.05.87123.56
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-0195070/1172/24799_
      17.41404575236410.06.75121.27
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-0195070/991/24042_
      17.46221475260700.06.05118.16
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      1-0195070/1034/24096_
      17.46222474598250.05.20117.47
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_396ce2ecfa182
      
      1-0195070/1009/24315_
      17.38480979929410.05.90125.21
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0195070/897/22828_
      17.46213679408760.05.19107.90
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      1-0195070/1063/23961_
      17.452789879935070.05.90117.30
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      1-0195070/1247/23424_
      17.481748579784090.07.45117.54
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_4f085b1fac080
      
      1-0195070/1016/23232_
      17.41378379487360.05.39117.26
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_14bb5a1207b66
      
      1-0195070/1071/24495_
      17.43291375270200.05.70124.19
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_4dc19e26ec205
      
      1-0195070/889/23085_
      17.452609580586900.05.53112.67
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fmycollar
      
      1-0195070/1133/24850_
      17.41389479596590.06.11125.32
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_2f0b8a2bc5998
      
      1-0195070/1236/24246_
      17.48163579111110.05.57120.44
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0195070/1105/24397_
      17.46229779794320.05.69120.85
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /modu
      Found on 2024-09-24 23:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2c0f19dba

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Sunday, 22-Sep-2024 19:58:02 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  53 days 9 hours 47 minutes 34 seconds
      Server load: 0.30 0.58 0.72
      Total accesses: 1327658 - Total Traffic: 6.4 GB - Total Duration: 422230673
      CPU Usage: u46.05 s74.9 cu559.99 cs212.72 - .0194% CPU load
      .288 requests/sec - 1497 B/second - 5.1 kB/request - 318.027 ms/request
      1 requests currently being processed, 49 idle workers
      __________________________________________W_______..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-094370/239/21740_
      4.901046169620060.01.07108.13
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-094370/307/22902_
      4.8915737075577060.01.50116.22
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_1072d5a91eb4f
      
      0-094370/197/22288_
      4.8918732867692690.01.37107.92
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f4572184dc723
      
      0-094370/248/22835_
      4.8925006667624460.01.58116.20
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_56466fb4e6d63
      
      0-094370/349/22267_
      4.8922903371341100.02.44109.22
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1
      
      0-094370/249/22610_
      4.8828034172751450.01.28109.55
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_4823d32ac6766
      
      0-094370/270/23854_
      4.9013147369135430.01.71116.13
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-094370/236/22354_
      4.9013033575205330.01.53107.16
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_fe15b52e7de89
      
      0-094370/315/22431_
      4.906985671398520.02.57115.78
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e2781a6200757
      
      0-094370/275/21085_
      4.91426470785580.01.37108.36
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.HEAD /saml2/idp/SSOService.php?RelayState=https%3A%2F%2Faccount
      
      0-094370/235/22193_
      4.91387666815000.01.91111.35
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/accountinfo/password-expired.php HTTP/1.1
      
      0-094370/303/21269_
      4.9129640369624440.01.68105.73
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /saml2/idp/SSOService.php HTTP/1.1
      
      0-094370/266/22196_
      4.884820668207660.01.82109.11
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=jVLbTuMwEP2VyO9JnFslr
      
      0-094370/423/23155_
      4.91221072798310.01.85118.31
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      0-094370/243/22788_
      4.911033670347730.01.07109.92
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f37a67c857234
      
      0-094370/267/22454_
      4.8851737574109730.01.76107.78
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c18f3fed23642
      
      0-094370/314/21686_
      4.8846663172854100.01.91104.24
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b5f10e67a0417
      
      0-094370/283/23629_
      4.8845883173032990.02.09122.71
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_36ad801f2f68e
      
      0-094370/262/21492_
      4.8847042970781400.01.93102.79
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_ec59a371fc2a4
      
      0-094370/267/22069_
      4.884513170207520.01.37105.74
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-094370/265/22667_
      4.8843005068070190.01.59111.85
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_99cb876345a37
      
      0-094370/226/23637_
      4.8839033777010480.01.19115.90
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1
      
      0-094370/288/22421_
      4.8837033370109030.01.45108.02
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_8ab123f282ae6
      
      0-094370/320/22422_
      4.884205770625870.01.52115.14
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1
      
      0-094370/331/21816_
      4.8831034365309920.01.97109.27
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e56640bc80866
      
      1-0195070/23/23464_
      0.172470071288880.00.08115.41
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-0195070/18/23504_
      0.1728153171613220.00.11112.88
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.HEAD /saml2/idp/SSOService.php?SAMLRequest=fVJLTwIxEL77Kza9dx9l
      
      1-0195070/7/23765_
      0.1737604870927480.00.03115.29
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1
      
      1-0195070/12/24162_
      0.1734005972541220.00.07117.89
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_17e079911e2a6
      
      1-0195070/9/24014_
      0.1740025775968810.00.08119.58
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_979b8115d0c46
      
      1-0195070/9/23525_
      0.172782074257290.00.04117.73
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.css HTTP/1.1
      
      1-0195070/12/23639_
      0.1722033171843840.00.06114.58
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_23fed12a1cc1a
      
      1-0195070/27/23078_
      0.185726371362580.00.15112.27
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_ce05c801b616a
      
      1-0195070/12/23074_
      0.181322170430200.00.07112.33
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-0195070/10/23316_
      0.1815235476358650.00.04119.35
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0dc386e3bd43a
      
      1-0195070/21/21952_
      0.25402174905120.00.48103.20
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/password-strength.js HTTP/1.1
      
      1-0195070/19/22917_
      0.1810033076230610.00.11111.50
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_3b3422f19d2a1
      
      1-0195070/14/22191_
      0.18161415176028130.00.06110.15
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_7f25911eff0ea
      
      1-0195070/19/22235_
      0.1811911076052420.00.06111.93
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0195070/18/23442_
      0.25340071986440.00.10118.58
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-0195070/22/22218_
      0.262296277732840.00.13107.27
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0195070/14/23731_
      0.26192676270160.00.05119.26
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1
      
      1-0195078/21/23031W
      0.260075840509.70.06114.93
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /server-status HTTP/1.1
      
      1-0195070/17/23309_
      0.1648733274802160.00.06115.22
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e7b318278a786
      
      1-0195070/9/23977_
      0.1648134175913970.00.03119.57
      127.0.0.1http/1
      Found on 2024-09-22 19:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2bd7b7480

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Friday, 20-Sep-2024 19:43:22 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  51 days 9 hours 32 minutes 54 seconds
      Server load: 0.79 0.75 0.76
      Total accesses: 1306470 - Total Traffic: 6.3 GB - Total Duration: 414863463
      CPU Usage: u104.97 s92.33 cu489.31 cs188.64 - .0197% CPU load
      .294 requests/sec - 1527 B/second - 5.1 kB/request - 317.545 ms/request
      1 requests currently being processed, 49 idle workers
      ______________________W___________________________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-091070/2450/21327_
      46.793811868029680.015.69105.83
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1
      
      0-091070/3153/22465_
      46.8213272974057610.018.01114.20
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_bf38cff2a2122
      
      0-091070/2580/21886_
      46.812497066151930.014.56105.65
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      0-091070/3040/22454_
      46.823413166025200.020.00114.09
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_a118625fc6d9c
      
      0-091070/2669/21801_
      46.82167411870058300.013.79105.86
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e1d8c21c44467
      
      0-091070/2660/22214_
      46.8214393171634820.013.52107.54
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_9df3421943844
      
      0-091070/2898/23432_
      46.8125237567762640.017.73113.70
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_4f72f1f6aad23
      
      0-091070/2479/21990_
      46.8033906373904870.013.99105.01
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_5225959909b61
      
      0-091070/3039/21954_
      46.7935493570058410.018.53112.41
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e8bf2cb377992
      
      0-091070/2382/20638_
      46.80347543669805150.015.97106.29
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-091070/2305/21840_
      46.8272211165706860.012.93108.85
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_1192c41686de1
      
      0-091070/2377/20821_
      46.829963267673500.014.27103.38
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_936d13f41f558
      
      0-091070/2604/21808_
      46.821598258366603100.014.70106.67
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fcollarts
      
      0-091070/2720/22583_
      46.8128263070914230.015.58115.18
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b0a5045a62136
      
      0-091070/2726/22325_
      46.811851568944700.015.95107.79
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b929a06f8b48f
      
      0-091070/2708/22075_
      46.8128755272228140.014.72105.56
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-091070/2517/21224_
      46.831272971751020.014.37101.18
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b36c2d77a207d
      
      0-091070/2750/23213_
      46.8030934271624190.018.08119.86
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_934ffabd9ccf5
      
      0-091070/2889/21064_
      46.80295310968924330.014.57100.01
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_ed148ff147179
      
      0-091070/2758/21645_
      46.8120493068875800.014.60103.34
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_5a3edd2ded04e
      
      0-091070/2610/22247_
      46.8119273466325500.014.93109.56
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_767950963c37f
      
      0-091070/2656/23287_
      46.826044176125940.014.65114.16
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_a15b7c5b50720
      
      0-091078/2608/21963W
      46.830068393509.714.57105.90
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /server-status HTTP/1.1
      
      0-091070/2694/21986_
      46.7936932869567690.017.13113.05
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_ed8abfdc083f2
      
      0-091070/2390/21310_
      46.8210473363925780.013.23106.49
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_1cbc42e268cf0
      
      1-0188820/2195/22968_
      39.09342714669774630.012.74112.66
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_ce6b3bff8a72f
      
      1-0188820/2303/23068_
      39.0925841270500590.013.50109.99
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET / HTTP/1.1
      
      1-0188820/2001/23381_
      39.08355746969782350.011.29112.32
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=jVLbTuMwEP2VyO%2B5NyR
      
      1-0188820/2321/23728_
      39.101095070576380.012.90115.59
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0188820/2256/23573_
      39.0837263374663910.013.19117.04
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_aa5db661a7889
      
      1-0188820/2070/23187_
      39.1010273272598180.011.38115.06
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_227b40afa89a2
      
      1-0188820/2453/23202_
      39.0916276670162750.014.42112.42
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_ba0a91a1a20fc
      
      1-0188820/2059/22601_
      39.0835064270208090.012.84110.07
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_24492b66f374e
      
      1-0188820/1992/22705_
      39.0931263068937120.010.83110.60
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_c31e957766bee
      
      1-0188820/2278/22864_
      39.09251026174868320.012.14117.03
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0188820/2057/21595_
      39.092861073350220.012.81100.87
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-0188820/2246/22442_
      39.0919533273733430.014.05108.46
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_eb064316a1621
      
      1-0188820/2131/21785_
      39.10845974125870.014.03108.22
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/accountinfo/start-reset.php HTTP/1.1
      
      1-0188820/2301/21810_
      39.106095374917980.014.72109.46
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_39dd0538fedab
      
      1-0188820/2344/23069_
      39.092962670553350.014.31116.44
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/idp/resumelogout.php?id=_9433997b2ad79f7c4
      
      1-0188820/2045/21824_
      39.0928973276358180.010.99105.04
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_fb646be907253
      
      1-0188820/2190/23318_
      39.0918293474675850.013.75117.44
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f409d5007cdda
      
      1-0188820/2029/22552_
      39.09159212774402930.012.82113.05
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e18902a46a9ad
      
      1-0188820/2014/22880_
      39.0838543173084550.012.42
      Found on 2024-09-20 19:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de286b97088

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Wednesday, 18-Sep-2024 21:55:42 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  49 days 11 hours 45 minutes 13 seconds
      Server load: 0.81 1.08 1.11
      Total accesses: 1256260 - Total Traffic: 6.0 GB - Total Duration: 396944992
      CPU Usage: u75.9 s80.43 cu489.31 cs188.64 - .0195% CPU load
      .294 requests/sec - 1513 B/second - 5.0 kB/request - 315.974 ms/request
      1 requests currently being processed, 49 idle workers
      ________________________W_________________________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-091070/1389/20266_
      27.8314327464798240.08.5398.68
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_32ca220da8b88
      
      0-091070/1767/21079_
      27.85760070242460.010.56106.75
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      0-091070/1562/20868_
      27.8499322862566800.08.3699.46
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZPbbqMwEIZfBfmeY0gTU
      
      0-091070/1968/21382_
      27.9064063122000.012.39106.47
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      0-091070/1598/20730_
      27.85767166344550.08.10100.17
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-091070/1578/21132_
      27.882623767188020.08.13102.15
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_178c47d98dffe
      
      0-091070/1863/22397_
      27.86334063814270.011.13107.10
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.css HTTP/1.1
      
      0-091070/1612/21123_
      27.831210770811800.09.43100.44
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/idp/resumelogout.php?id=_fe7dc3e95efc83710
      
      0-091070/1797/20712_
      27.8313406266058550.011.09104.97
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e1865fb392d2d
      
      0-091070/1488/19744_
      27.8589310166326010.09.91100.23
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-091070/1374/20909_
      27.87318561375000.06.32102.24
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-091070/1438/19882_
      27.87279064627440.08.9898.09
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      0-091070/1629/20833_
      27.90122063095620.09.01100.98
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      0-091070/1508/21371_
      27.8313523667866380.09.14108.74
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f728fbc678243
      
      0-091070/1622/21221_
      27.86692064986070.09.35101.19
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      0-091070/1626/20993_
      27.858865268488370.09.16100.00
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-091070/1486/20193_
      27.83148353868256850.08.0494.85
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-091070/1601/22064_
      27.88190167360670.09.57111.34
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/cloudworkauth/webauthn.js HTTP/1.1
      
      0-091070/1798/19973_
      27.86350164398150.09.5995.02
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-091070/1580/20467_
      27.85822293064154090.08.6397.37
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-091070/1491/21128_
      27.86598535762091300.07.64102.28
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZNvb6owFMa%2FCul7QED
      
      0-091070/1766/22397_
      27.87308072266120.010.31109.83
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.js HTTP/1.1
      
      0-091070/1571/20926_
      27.84103743364925200.08.4499.77
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVLdT8IwEH%2F3r1j63n2
      
      0-091070/1689/20981_
      27.901344865695830.010.85106.77
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-091078/1410/20330W
      27.900060605369.78.03101.30
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /server-status HTTP/1.1
      
      1-0188820/1208/21981_
      21.4730072466623460.06.59106.51
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0188820/1320/22085_
      21.4827217167482610.07.66104.14
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZNdb6pAEIb%2FCtl7gUV
      
      1-0188820/1119/22499_
      21.47334066702430.06.68107.71
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.js HTTP/1.1
      
      1-0188820/1183/22590_
      21.473424267691180.06.31109.00
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0188820/1278/22595_
      21.475627570944490.07.03110.88
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_fdf20eb7e39ff
      
      1-0188820/1194/22311_
      21.4667215770076130.07.40111.09
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZPbbqMwEIZfBfmeQwhpA
      
      1-0188820/1528/22277_
      21.431315066502530.08.28106.28
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-0188820/1190/21732_
      21.481573367534140.07.32104.54
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0188820/1081/21794_
      21.47295665143720.05.85105.62
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-0188820/1443/22029_
      21.4821458670858970.07.76112.65
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /saml2/idp/SSOService.php HTTP/1.1
      
      1-0188820/1127/20665_
      21.48134168772160.07.7495.80
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-0188820/1325/21521_
      21.4215299569416600.07.42101.83
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0188820/1162/20816_
      21.46877570197750.07.61101.80
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-0188820/1325/20834_
      21.468323371263140.08.56103.30
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_7fa45f22aa162
      
      1-0188820/1348/22073_
      21.431473211667248840.07.98110.10
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0188820/1114/20893_
      21.431382150072770410.05.3199.37
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0188820/1200/22328_
      21.4892264071455720.07.55111.23
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-0188820/1074/21597_
      21.467965371570350.07.53107.77
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_7b9f599e8758b
      
      1-0188820/1164/22030_
      21.46767169711550.06.76107.63
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      1-0188820/1242/22467_
      21.4313393870362000.07.00111.28
      127.0.0.1ht
      Found on 2024-09-18 21:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2549765d8

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Monday, 16-Sep-2024 20:01:11 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  47 days 9 hours 50 minutes 43 seconds
      Server load: 4.76 2.30 1.39
      Total accesses: 1191741 - Total Traffic: 5.7 GB - Total Duration: 372618152
      CPU Usage: u75.5 s77.72 cu454.02 cs176.7 - .0191% CPU load
      .291 requests/sec - 1483 B/second - 5100 B/request - 312.667 ms/request
      1 requests currently being processed, 49 idle workers
      _____W____________________________________________..............
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-091070/234/19111_
      4.9852155157332780.01.0691.21
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-091070/396/19708_
      5.01179065464900.01.7397.91
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-091070/379/19685_
      5.00488158696630.01.9793.06
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-091070/330/19744_
      5.00434057225830.01.3795.46
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      0-091070/333/19465_
      5.01409362417390.01.7093.77
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_a0de3e867b810
      
      0-091078/309/19863W
      5.010061226369.71.3695.39
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /server-status HTTP/1.1
      
      0-091070/362/20896_
      4.9920913157984930.01.5597.51
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_9b7c732554d34
      
      0-091070/285/19796_
      4.9937693364576270.01.2692.27
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.HEAD /saml2/idp/SSOService.php?SAMLRequest=fVLdT8IwEH%2F3r1j63n
      
      0-091070/382/19297_
      4.984055160888020.01.9295.80
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-091070/339/18595_
      4.991570261003070.02.6292.94
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET / HTTP/1.1
      
      0-091070/294/19829_
      4.9845694057626620.01.1997.12
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_4db2b7fda760f
      
      0-091070/340/18784_
      4.9849457560829970.02.5291.64
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-091070/302/19506_
      4.98502541558065580.01.3293.29
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SingleLogoutService.php?SAMLRequest=nVNbc6IwGP0r
      
      0-091070/290/20153_
      4.994032662062520.01.72101.32
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/accountinfo/password-expired.php?StateId=_88f2c
      
      0-091070/320/19919_
      4.9848793260693970.02.1293.95
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1
      
      0-091070/300/19667_
      5.01167064522420.01.2892.12
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.css HTTP/1.1
      
      0-091070/332/19039_
      4.993219564285490.01.7588.56
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/idp/resumelogout.php?id=_e12038bf903e2c7a5
      
      0-091070/248/20711_
      4.992715266963348750.01.31103.09
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZNdb6JAFIb%2FCpl7vsE
      
      0-091070/272/18447_
      4.991344458335850.01.0386.47
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/idp/resumelogout.php?id=_66ecbacd402f41e47
      
      0-091070/276/19163_
      5.00816059050540.01.0589.80
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-091070/369/20006_
      5.01416157389910.02.0196.65
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-091070/362/20993_
      5.00744566178380.02.41101.92
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/idp/resumelogout.php?id=_cbf3e4428fe28599a
      
      0-091070/313/19668_
      5.00844560714870.01.7993.12
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      0-091070/338/19630_
      4.992623160618540.01.6697.58
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-091070/326/19246_
      4.9924773956261840.01.9095.16
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1
      
      1-064890/3059/20696_
      46.01186461667420.017.3299.56
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/idp/resumelogout.php?id=_e7f849be6af4ca90d
      
      1-064890/2882/20702_
      45.904424862666010.013.8995.77
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      1-064890/2712/21313_
      46.021754662393010.014.72100.62
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/2925/21321_
      45.98246755063419220.016.13102.31
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      1-064890/2769/21214_
      45.972616065665880.015.51103.39
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-064890/2981/21055_
      45.973015065782770.015.94103.41
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.css HTTP/1.1
      
      1-064890/3049/20676_
      45.9817103861791900.015.3397.69
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1
      
      1-064890/2714/20379_
      45.99807062748800.013.3096.51
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-064890/2913/20636_
      45.96361417161407910.016.3599.37
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_cdf779e717c43
      
      1-064890/3131/20556_
      45.9886916066720710.016.60104.75
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/2710/19436_
      45.982590064209650.013.3787.51
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/icons/clipboard.svg HTTP/1.1
      
      1-064890/2874/20145_
      46.00495165317060.013.7394.10
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-064890/3396/19589_
      46.02803465716140.016.3593.94
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1
      
      1-064890/2667/19459_
      45.9813824965705860.015.0894.48
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/3290/20611_
      45.8951564661505580.015.15101.54
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_a4f0810442f03
      
      1-064890/2890/19744_
      46.014416268056450.014.2393.88
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/3188/21061_
      46.014201167040650.018.60103.36
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      1-064890/2796/20422_
      46.014093165040010.016.5199.78
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e91435df016a3
      
      1-064890/3210/20803_
      45.964048165924600.019.24100.55
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/password-strength.js HTTP/1.1
      
      1-064890/3294/21142_
      45.9978084764731950.019.75103.81
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/
      Found on 2024-09-16 20:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de240f23dfe

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Saturday, 14-Sep-2024 17:43:08 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  45 days 7 hours 32 minutes 39 seconds
      Server load: 0.60 0.85 1.18
      Total accesses: 1100051 - Total Traffic: 5.2 GB - Total Duration: 348807476
      CPU Usage: u71.35 s72.88 cu417.59 cs164.7 - .0186% CPU load
      .281 requests/sec - 1432 B/second - 5099 B/request - 317.083 ms/request
      1 requests currently being processed, 49 idle workers
      .........................___________________________W___________
      ___________.....................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/18877.
      0.00671064256402930.00.0090.15
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_15702433521de
      
      0-0-0/0/19312.
      0.00671064764813170.00.0096.18
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_5d0c48c11ccc5
      
      0-0-0/0/19306.
      0.0067106058025950.00.0091.10
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /robots.txt HTTP/1.1
      
      0-0-0/0/19414.
      0.006710617156671810.00.0094.09
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0-0/0/19132.
      0.00671063961748480.00.0092.07
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_be1f7e42e0dc4
      
      0-0-0/0/19554.
      0.0067106560449120.00.0094.02
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_490620cc0e802
      
      0-0-0/0/20534.
      0.0067106657105880.00.0095.96
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/accountinfo/check.php?username=omckenz.20241366
      
      0-0-0/0/19511.
      0.006710610464001260.00.0091.01
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_36c08902ab213
      
      0-0-0/0/18915.
      0.0067106060250820.00.0093.88
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      0-0-0/0/18256.
      0.0067106160229020.00.0090.31
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      0-0-0/0/19535.
      0.00671063456953690.00.0095.92
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_309a9eef2e551
      
      0-0-0/0/18444.
      0.00671063559923040.00.0089.11
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_40c55e159ae48
      
      0-0-0/0/19204.
      0.006710636456988460.00.0091.97
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/accountinfo/reset.php HTTP/1.1
      
      0-0-0/0/19863.
      0.00671066661563250.00.0099.60
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/zxcvbn.js HTTP/1.1
      
      0-0-0/0/19599.
      0.0067106359882860.00.0091.83
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?spentityid=http%3A%2F%2Fcollarts.
      
      0-0-0/0/19367.
      0.0067106063736550.00.0090.84
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.js HTTP/1.1
      
      0-0-0/0/18707.
      0.00671063463449390.00.0086.81
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b4c36d1a20c4d
      
      0-0-0/0/20463.
      0.0067106062266610.00.00101.78
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      0-0-0/0/18175.
      0.0067106057752140.00.0085.43
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.js HTTP/1.1
      
      0-0-0/0/18887.
      0.006710612558402940.00.0088.74
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f32f2053f67b3
      
      0-0-0/0/19637.
      0.0067106156116420.00.0094.64
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-0-0/0/20631.
      0.00671064865422790.00.0099.51
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-0-0/0/19355.
      0.0067106159936470.00.0091.33
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-0-0/0/19292.
      0.00671064360017230.00.0095.92
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_38345b9a7f5e8
      
      0-0-0/0/18920.
      0.00671065155819310.00.0093.26
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_ab0c6070d8611
      
      1-064890/1149/18786_
      20.7513964055343560.07.7990.03
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1
      
      1-064890/1143/18963_
      20.703598056670620.06.4188.30
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-064890/1115/19716_
      20.7028313558174260.06.2792.18
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_4487e9bff6aa1
      
      1-064890/1124/19520_
      20.7421783659422760.07.3993.56
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_1cdf203a7b66c
      
      1-064890/1054/19499_
      20.7521003861265770.06.4494.33
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_6fd9d03841540
      
      1-064890/1143/19217_
      20.7033783060454290.07.6695.13
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_04c7cf043ff2e
      
      1-064890/1156/18783_
      20.7518782858074780.07.2489.59
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b965496d7fa63
      
      1-064890/1059/18724_
      20.7516358555119160.05.8489.05
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_7b88548106de6
      
      1-064890/1265/18988_
      20.751991055310310.07.8990.91
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-064890/1304/18729_
      20.7510083763203170.08.4096.56
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_b1880a30ff3a0
      
      1-064890/1101/17827_
      20.7519693760393870.05.5379.67
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/1084/18355_
      20.7573819560071370.05.7186.08
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1
      
      1-064890/1299/17492_
      20.753784660310410.07.4085.00
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_f598c5d9b191a
      
      1-064890/979/17771_
      20.6939783261772240.06.0385.43
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_e8a248e8a15c9
      
      1-064890/1078/18399_
      20.751083356077990.06.3292.71
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_372c58e13f382
      
      1-064890/1187/18041_
      20.6937963762912010.06.3786.01
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/metadata.php HTTP/1.1
      
      1-064890/1425/19298_
      20.6938853363411280.010.0394.80
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_db6025680c629
      
      1-064890/1153/18779_
      20.7032443061566610.08.7091.97
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_8c517fb8dc766
      
      1-064890/1388/18981_
      20.703229461869380.09.2790.58
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-064890/1331/19179_
      20.694210060070940.09.6993.75
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resource
      Found on 2024-09-14 17:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de26525cd91

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Friday, 13-Sep-2024 00:01:30 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  43 days 13 hours 51 minutes 1 second
      Server load: 3.79 3.09 2.39
      Total accesses: 1075032 - Total Traffic: 5.1 GB - Total Duration: 334750643
      CPU Usage: u83.55 s75.1 cu390.29 cs155.98 - .0187% CPU load
      .286 requests/sec - 1446 B/second - 5065 B/request - 311.387 ms/request
      1 requests currently being processed, 74 idle workers
      __________________________________________________________W_____
      ___________.....................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-013870/1733/18722_
      32.7223617855936890.09.5989.01
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVJNT%2BMwEL2vxH%2Bwf
      
      0-013870/2120/19136_
      32.64662164192330.011.5595.30
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-013870/2196/19182_
      32.6468944457549100.011.9390.50
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-013870/2438/19248_
      32.63890055633480.013.4392.95
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/script.js HTTP/1.1
      
      0-013870/1960/18963_
      32.63867160697320.010.5591.12
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.js HTTP/1.1
      
      0-013870/1767/19375_
      32.7315416959421600.011.3892.69
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZNdb6pAEIb%2FCtl7vlG
      
      0-013870/2027/20327_
      32.65355056310900.011.6494.49
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.css HTTP/1.1
      
      0-013870/1991/19282_
      32.63816162868000.011.1689.87
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/cloudworkauth/webauthn.js HTTP/1.1
      
      0-013870/2164/18755_
      32.63904259227440.014.7193.15
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET / HTTP/1.1
      
      0-013870/1773/18006_
      32.7398159425960.012.1489.08
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT
      
      0-013870/1987/19372_
      32.654804756148700.09.7994.72
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-013870/1739/18249_
      32.64775158436670.09.7988.27
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/cloudworkauth/webauthn.js HTTP/1.1
      
      0-013870/1946/19082_
      32.65384156526720.011.5391.42
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/password-strength.js HTTP/1.1
      
      0-013870/1966/19734_
      32.65440178161094110.011.9198.23
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/accountinfo/check.php?code=&username=awilson.73
      
      0-013870/1808/19396_
      32.6453725559093070.011.6790.78
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVJdT8IwFH038T8sfd8GU
      
      0-013870/2017/19161_
      32.64552762836200.011.9989.51
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/accountinfo/start-reset.php HTTP/1.1
      
      0-013870/1505/18552_
      32.6475323462683900.08.3086.06
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-013870/1963/20317_
      32.67295461613350.010.86100.35
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.js HTTP/1.1
      
      0-013870/1803/17954_
      32.722665757092780.010.4384.32
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/zxcvbn.js HTTP/1.1
      
      0-013870/1871/18658_
      32.731151057799610.010.9587.45
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/frontpage_welcome.php HTTP/1.1
      
      0-013870/2059/19403_
      32.7318915954946800.011.8693.62
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZNdb6pAEIb%2FCtl7PhW
      
      0-013870/2009/20366_
      32.6477581864766040.010.7897.58
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-013870/2137/19127_
      32.7310338159251520.012.2290.04
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-013870/1826/19070_
      32.645814259474620.010.5694.47
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_8d7aa520dbd60
      
      0-013870/1870/18744_
      32.663113454821260.010.2292.37
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_33505f28ab8e1
      
      1-064890/737/18374_
      12.9310717852990780.04.7086.94
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZNdb6pAEIb%2FCtl7vkE
      
      1-064890/731/18551_
      12.91285554672710.03.9985.87
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/accountinfo/check.php?username=mkulang.20242214
      
      1-064890/651/19252_
      12.93129055626920.03.6389.53
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-064890/719/19115_
      12.92248057008220.04.4490.61
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.js HTTP/1.1
      
      1-064890/603/19048_
      12.92222957804660.03.5791.46
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/accountinfo/check.php?username=awilson.7314&met
      
      1-064890/745/18819_
      12.913455059076850.04.3391.80
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/718/18345_
      12.921813155501390.04.0986.45
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_4eece77915ff4
      
      1-064890/714/18379_
      12.941017253743130.03.7486.95
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_aafdb3f8a5008
      
      1-064890/845/18568_
      12.84890153016080.05.4988.51
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      1-064890/753/18178_
      12.85890460171820.04.6892.84
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.js HTTP/1.1
      
      1-064890/770/17496_
      12.93855657938770.03.7377.87
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/631/17902_
      12.86843157721900.03.0783.44
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/cloudworkauth/simplewebauthn.es5.umd.min.js HTT
      
      1-064890/879/17072_
      12.867887558165610.04.7082.30
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/673/17465_
      12.8871517060545420.04.2183.61
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZNrj6owEIb%2FCul3rl4
      
      1-064890/637/17958_
      12.87776054005650.03.8390.22
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      1-064890/806/17660_
      12.905805061237980.04.3684.01
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/868/18741_
      12.88671059061360.06.5391.30
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.css HTTP/1.1
      
      1-064890/698/18324_
      12.9057036359234800.05.9789.25
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-064890/807/18400_
      12.90543658834680.05.2586.56
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/accountinfo/check.php?username=awilson.7314&met
      
      1-064890/770/18618_
      12.86807055570790.04.6588.71
      127.0.0.1http/1.1ip-10-1-1
      Found on 2024-09-13 00:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de24297582f

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Wednesday, 11-Sep-2024 05:22:06 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  41 days 19 hours 11 minutes 37 seconds
      Server load: 0.96 1.47 1.53
      Total accesses: 1042483 - Total Traffic: 4.9 GB - Total Duration: 317419761
      CPU Usage: u64.13 s67.23 cu390.29 cs155.98 - .0188% CPU load
      .289 requests/sec - 1449 B/second - 5021 B/request - 304.484 ms/request
      2 requests currently being processed, 73 idle workers
      ______W________________________________________________________K
      ___________.....................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-013870/1325/18314_
      24.859875354333520.07.5386.94
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-013870/1732/18748_
      24.94347162673750.09.3193.06
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1557/18543_
      24.934465054889880.08.9587.52
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-013870/1961/18771_
      24.91677153497180.010.6090.12
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-013870/1400/18403_
      24.925384058309600.07.7088.28
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-013870/1380/18988_
      24.8886315257432610.08.4489.75
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVJNTxsxEL0j9T9Yvu9XW
      
      0-0138786/1547/19847W
      25.00005491547271.38.8491.70
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /server-status HTTP/1.1
      
      0-013870/1555/18846_
      24.92521060235440.08.3087.01
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1686/18277_
      24.9261616856022570.011.3389.77
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZLNTuswEIX3SLyD5X3%2
      
      0-013870/1374/17607_
      24.8877515857632570.09.0085.94
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZPbbuIwEIZfJfI9iUMhQ
      
      0-013870/1591/18976_
      24.9699053903450.07.4392.36
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      0-013870/1292/17802_
      24.93446355200450.06.7785.25
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0a1d9a7a77d70
      
      0-013870/1483/18619_
      24.96533454604640.08.3088.19
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_344dd4568eeea
      
      0-013870/1449/19217_
      24.951564658868970.08.7495.06
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-013870/1364/18952_
      24.952407657721240.08.8087.92
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-013870/1596/18740_
      24.9711061190500.09.7587.28
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-013870/1138/18185_
      24.94417160292440.06.1283.88
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1597/19951_
      24.841103059189730.08.9998.48
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1456/17607_
      24.851041055063100.07.9781.86
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1427/18214_
      24.8790370655579360.08.3584.86
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-013870/1594/18938_
      24.879404453136580.09.1590.91
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVJLT%2BMwEL6vtP%2FB8
      
      0-013870/1596/19953_
      24.91695060134830.08.4195.21
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.css HTTP/1.1
      
      0-013870/1669/18659_
      24.888092855426430.09.7187.52
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.HEAD /saml2/idp/SSOService.php?SAMLRequest=fVJLTwIxEL77Kza9d18g
      
      0-013870/1394/18638_
      24.94396057763850.07.9491.85
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1506/18380_
      24.8510625051959780.07.9890.13
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/334/17971_
      5.54313339451894990.02.2684.50
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVJNTxsxEL1X4j9Yvu9XF
      
      1-064890/318/18138_
      5.53501152694640.01.7083.58
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-064890/251/18852_
      5.543725666354478850.01.4187.32
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-064890/277/18673_
      5.54453154992930.01.7487.92
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      1-064890/297/18742_
      5.54386056222960.01.9589.84
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-064890/286/18360_
      5.535214957109580.01.6089.07
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/295/17922_
      5.54403153517270.01.5983.95
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-064890/323/17988_
      5.5419917752154190.01.7484.95
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZPbbuIwEIZfJfJ9jgQaL
      
      1-064890/380/18103_
      5.561444751145280.02.5785.59
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/272/17697_
      5.5729557695880.01.2589.40
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-064890/280/17006_
      5.561215355912720.01.4475.58
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/252/17523_
      5.391125155512270.01.2481.61
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      1-064890/492/16685_
      5.4010355354803950.02.6180.21
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/318/17110_
      5.391111156125820.01.5180.91
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-064890/214/17535_
      5.401072151055500.01.1187.50
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      1-064890/393/17247_
      5.4795413259254130.02.2081.85
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/accountinfo/complete.php HTTP/1.1
      
      1-064890/333/18206_
      5.471011156761710.02.2286.99
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/password-strength.js HTTP/1.1
      
      1-064890/287/17913_
      5.48818757071990.02.8886.16
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.HEAD /saml2/idp/SSOService.php?SAMLRequest=fVJLTwIxEL77Kza9d1%2
      
      1-064890/322/17915_
      5.4885415256313810.02.8684.17
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZNrb6pAEIb%2FCtnvXKT
      
      1-064890/350/18198_
      5.48916739
      Found on 2024-09-11 05:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2b2d70c61

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Wednesday, 11-Sep-2024 05:21:56 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  41 days 19 hours 11 minutes 27 seconds
      Server load: 1.04 1.50 1.54
      Total accesses: 1042450 - Total Traffic: 4.9 GB - Total Duration: 317415052
      CPU Usage: u64.13 s67.22 cu390.29 cs155.98 - .0188% CPU load
      .289 requests/sec - 1449 B/second - 5021 B/request - 304.489 ms/request
      2 requests currently being processed, 73 idle workers
      ______W________________________________________________________K
      ___________.....................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-013870/1325/18314_
      24.859785354333520.07.5386.94
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-013870/1732/18748_
      24.94338162673750.09.3193.06
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1557/18543_
      24.934375054889880.08.9587.52
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-013870/1961/18771_
      24.91668153497180.010.6090.12
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-013870/1400/18403_
      24.925294058309600.07.7088.28
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-013870/1380/18988_
      24.8885315257432610.08.4489.75
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVJNTxsxEL0j9T9Yvu9XW
      
      0-0138758/1519/19819W
      24.99005486862181.68.7591.61
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /server-status HTTP/1.1
      
      0-013870/1555/18846_
      24.92512060235440.08.3087.01
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1686/18277_
      24.9260716856022570.011.3389.77
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZLNTuswEIX3SLyD5X3%2
      
      0-013870/1374/17607_
      24.8876515857632570.09.0085.94
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZPbbuIwEIZfJfI9iUMhQ
      
      0-013870/1591/18976_
      24.9690053903450.07.4392.36
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      0-013870/1292/17802_
      24.93437355200450.06.7785.25
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0a1d9a7a77d70
      
      0-013870/1483/18619_
      24.96443454604640.08.3088.19
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_344dd4568eeea
      
      0-013870/1449/19217_
      24.951464658868970.08.7495.06
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-013870/1364/18952_
      24.952307657721240.08.8087.92
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-013870/1596/18740_
      24.972061190500.09.7587.28
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-013870/1138/18185_
      24.94407160292440.06.1283.88
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1597/19951_
      24.841094059189730.08.9998.48
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1456/17607_
      24.851032055063100.07.9781.86
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1427/18214_
      24.8789370655579360.08.3584.86
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-013870/1594/18938_
      24.879314453136580.09.1590.91
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVJLT%2BMwEL6vtP%2FB8
      
      0-013870/1596/19953_
      24.91686060134830.08.4195.21
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.css HTTP/1.1
      
      0-013870/1669/18659_
      24.888002855426430.09.7187.52
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.HEAD /saml2/idp/SSOService.php?SAMLRequest=fVJLTwIxEL77Kza9d18g
      
      0-013870/1394/18638_
      24.94386057763850.07.9491.85
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1506/18380_
      24.8510525051959780.07.9890.13
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/334/17971_
      5.54304339451894990.02.2684.50
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVJNTxsxEL1X4j9Yvu9XF
      
      1-064890/318/18138_
      5.53492152694640.01.7083.58
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-064890/251/18852_
      5.543635666354478850.01.4187.32
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-064890/277/18673_
      5.54443154992930.01.7487.92
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      1-064890/297/18742_
      5.54376056222960.01.9589.84
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-064890/286/18360_
      5.535124957109580.01.6089.07
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/295/17922_
      5.54393153517270.01.5983.95
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-064890/323/17988_
      5.5419017752154190.01.7484.95
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZPbbuIwEIZfJfJ9jgQaL
      
      1-064890/380/18103_
      5.561354751145280.02.5785.59
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/272/17697_
      5.5719557695880.01.2589.40
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-064890/280/17006_
      5.561115355912720.01.4475.58
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/252/17523_
      5.391115155512270.01.2481.61
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      1-064890/492/16685_
      5.4010255354803950.02.6180.21
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/318/17110_
      5.391102156125820.01.5180.91
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-064890/214/17535_
      5.401063151055500.01.1187.50
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      1-064890/393/17247_
      5.4794513259254130.02.2081.85
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/accountinfo/complete.php HTTP/1.1
      
      1-064890/333/18206_
      5.471002156761710.02.2286.99
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/password-strength.js HTTP/1.1
      
      1-064890/287/17913_
      5.48809757071990.02.8886.16
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.HEAD /saml2/idp/SSOService.php?SAMLRequest=fVJLTwIxEL77Kza9d1%2
      
      1-064890/322/17915_
      5.4884415256313810.02.8684.17
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZNrb6pAEIb%2FCtnvXKT
      
      1-064890/350/18198_
      5.489077395
      Found on 2024-09-11 05:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de2d2f62c24

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Wednesday, 11-Sep-2024 05:21:50 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  41 days 19 hours 11 minutes 21 seconds
      Server load: 1.04 1.51 1.55
      Total accesses: 1042414 - Total Traffic: 4.9 GB - Total Duration: 317414820
      CPU Usage: u64.12 s67.21 cu390.29 cs155.98 - .0188% CPU load
      .289 requests/sec - 1449 B/second - 5022 B/request - 304.5 ms/request
      2 requests currently being processed, 73 idle workers
      ______W________K________________________________________________
      ___________.....................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-013870/1325/18314_
      24.859725354333520.07.5386.94
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-013870/1732/18748_
      24.94331162673750.09.3193.06
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1557/18543_
      24.934305054889880.08.9587.52
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-013870/1961/18771_
      24.91661153497180.010.6090.12
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-013870/1400/18403_
      24.925224058309600.07.7088.28
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-013870/1380/18988_
      24.8884715257432610.08.4489.75
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVJNTxsxEL0j9T9Yvu9XW
      
      0-0138725/1486/19786W
      24.9700548663685.88.6691.52
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /server-status HTTP/1.1
      
      0-013870/1555/18846_
      24.92505060235440.08.3087.01
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1686/18277_
      24.9260016856022570.011.3389.77
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZLNTuswEIX3SLyD5X3%2
      
      0-013870/1374/17607_
      24.8875915857632570.09.0085.94
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZPbbuIwEIZfJfI9iUMhQ
      
      0-013870/1591/18976_
      24.9684053903450.07.4392.36
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      0-013870/1292/17802_
      24.93431355200450.06.7785.25
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0a1d9a7a77d70
      
      0-013870/1483/18619_
      24.96383454604640.08.3088.19
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_344dd4568eeea
      
      0-013870/1449/19217_
      24.951404658868970.08.7495.06
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-013870/1364/18952_
      24.952247657721240.08.8087.92
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-013876/1596/18740K
      24.9710611905025.79.7587.28
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-013870/1138/18185_
      24.94401160292440.06.1283.88
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1597/19951_
      24.841087059189730.08.9998.48
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1456/17607_
      24.851026055063100.07.9781.86
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1427/18214_
      24.8788770655579360.08.3584.86
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-013870/1594/18938_
      24.879244453136580.09.1590.91
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVJLT%2BMwEL6vtP%2FB8
      
      0-013870/1596/19953_
      24.91679060134830.08.4195.21
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.css HTTP/1.1
      
      0-013870/1669/18659_
      24.887932855426430.09.7187.52
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.HEAD /saml2/idp/SSOService.php?SAMLRequest=fVJLTwIxEL77Kza9d18g
      
      0-013870/1394/18638_
      24.94380057763850.07.9491.85
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1506/18380_
      24.8510465051959780.07.9890.13
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/334/17971_
      5.54297339451894990.02.2684.50
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVJNTxsxEL1X4j9Yvu9XF
      
      1-064890/318/18138_
      5.53486152694640.01.7083.58
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-064890/251/18852_
      5.543575666354478850.01.4187.32
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-064890/277/18673_
      5.54437154992930.01.7487.92
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      1-064890/297/18742_
      5.54370056222960.01.9589.84
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-064890/286/18360_
      5.535054957109580.01.6089.07
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/295/17922_
      5.54387153517270.01.5983.95
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-064890/323/17988_
      5.5418317752154190.01.7484.95
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZPbbuIwEIZfJfJ9jgQaL
      
      1-064890/380/18103_
      5.561294751145280.02.5785.59
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/272/17697_
      5.5713557695880.01.2589.40
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-064890/280/17006_
      5.561055355912720.01.4475.58
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/252/17523_
      5.391109155512270.01.2481.61
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      1-064890/492/16685_
      5.4010195354803950.02.6180.21
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/318/17110_
      5.391096156125820.01.5180.91
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-064890/214/17535_
      5.401057151055500.01.1187.50
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      1-064890/393/17247_
      5.4793913259254130.02.2081.85
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/accountinfo/complete.php HTTP/1.1
      
      1-064890/333/18206_
      5.47995156761710.02.2286.99
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/password-strength.js HTTP/1.1
      
      1-064890/287/17913_
      5.48803757071990.02.8886.16
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.HEAD /saml2/idp/SSOService.php?SAMLRequest=fVJLTwIxEL77Kza9d1%2
      
      1-064890/322/17915_
      5.4883815256313810.02.8684.17
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZNrb6pAEIb%2FCtnvXKT
      
      1-064890/350/18198_
      5.48901739
      Found on 2024-09-11 05:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31174f7de2174f7de22a29fea5

      Apache Status
      
      Apache Server Status for collarts-login.cloudworkengine.net (via 127.0.0.1)
      
      Server Version: Apache/2.4.52 (Ubuntu) mod_fcgid/2.3.9
      Server MPM: worker
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Wednesday, 11-Sep-2024 05:21:49 UTC
      Restart Time: Wednesday, 31-Jul-2024 10:10:28 UTC
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  41 days 19 hours 11 minutes 21 seconds
      Server load: 1.05 1.52 1.55
      Total accesses: 1042410 - Total Traffic: 4.9 GB - Total Duration: 317414818
      CPU Usage: u64.12 s67.21 cu390.29 cs155.98 - .0188% CPU load
      .289 requests/sec - 1449 B/second - 5022 B/request - 304.501 ms/request
      3 requests currently being processed, 72 idle workers
      ______W________K________________________________________________
      _K_________.....................................................
      ................................................................
      ................................................................
      ................................................................
      ................................................................
      ................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-013870/1325/18314_
      24.859715354333520.07.5386.94
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-013870/1732/18748_
      24.94331162673750.09.3193.06
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1557/18543_
      24.934305054889880.08.9587.52
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-013870/1961/18771_
      24.91661153497180.010.6090.12
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      0-013870/1400/18403_
      24.925224058309600.07.7088.28
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-013870/1380/18988_
      24.8884615257432610.08.4489.75
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVJNTxsxEL0j9T9Yvu9XW
      
      0-0138721/1482/19782W
      24.9700548663477.68.6591.51
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /server-status HTTP/1.1
      
      0-013870/1555/18846_
      24.92505060235440.08.3087.01
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1686/18277_
      24.9260016856022570.011.3389.77
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZLNTuswEIX3SLyD5X3%2
      
      0-013870/1374/17607_
      24.8875915857632570.09.0085.94
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZPbbuIwEIZfJfI9iUMhQ
      
      0-013870/1591/18976_
      24.9683053903450.07.4392.36
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      0-013870/1292/17802_
      24.93430355200450.06.7785.25
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_0a1d9a7a77d70
      
      0-013870/1483/18619_
      24.96373454604640.08.3088.19
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/loginuserpass.php?AuthState=_344dd4568eeea
      
      0-013870/1449/19217_
      24.951394658868970.08.7495.06
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-013870/1364/18952_
      24.952237657721240.08.8087.92
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      0-013876/1596/18740K
      24.9700611905025.79.7587.28
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-013870/1138/18185_
      24.94400160292440.06.1283.88
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1597/19951_
      24.841087059189730.08.9998.48
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1456/17607_
      24.851025055063100.07.9781.86
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1427/18214_
      24.8788670655579360.08.3584.86
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      0-013870/1594/18938_
      24.879244453136580.09.1590.91
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVJLT%2BMwEL6vtP%2FB8
      
      0-013870/1596/19953_
      24.91679060134830.08.4195.21
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /resources/post.css HTTP/1.1
      
      0-013870/1669/18659_
      24.887932855426430.09.7187.52
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.HEAD /saml2/idp/SSOService.php?SAMLRequest=fVJLTwIxEL77Kza9d18g
      
      0-013870/1394/18638_
      24.94379057763850.07.9491.85
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      0-013870/1506/18380_
      24.8510455051959780.07.9890.13
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/334/17971_
      5.54297339451894990.02.2684.50
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fVJNTxsxEL1X4j9Yvu9XF
      
      1-064890/318/18138_
      5.53485152694640.01.7083.58
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-064890/251/18852_
      5.543565666354478850.01.4187.32
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/core/loginuserpass.php HTTP/1.1
      
      1-064890/277/18673_
      5.54436154992930.01.7487.92
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/css/theme.css HTTP/1.1
      
      1-064890/297/18742_
      5.54369056222960.01.9589.84
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /favicon.ico HTTP/1.1
      
      1-064890/286/18360_
      5.535054957109580.01.6089.07
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/295/17922_
      5.54386153517270.01.5983.95
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-064890/323/17988_
      5.5418317752154190.01.7484.95
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZPbbuIwEIZfJfJ9jgQaL
      
      1-064890/380/18103_
      5.561284751145280.02.5785.59
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/272/17697_
      5.5712557695880.01.2589.40
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/core/no_cookie.php?retryURL=https%3A%2F%2Fcolla
      
      1-064890/280/17006_
      5.561055355912720.01.4475.58
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/252/17523_
      5.391109155512270.01.2481.61
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      1-064890/492/16685_
      5.4010185354803950.02.6180.21
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.POST /module.php/cloudworkauth/mfa/webauthn/get_login_options.p
      
      1-064890/318/17110_
      5.391095156125820.01.5180.91
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/cloudwork/favicon.ico HTTP/1.1
      
      1-064890/214/17535_
      5.401056151055500.01.1187.50
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/chromebook/jquery.cookie.js HTTP/1.1
      
      1-064890/393/17247_
      5.4793813259254130.02.2081.85
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/accountinfo/complete.php HTTP/1.1
      
      1-064890/333/18206_
      5.47995156761710.02.2286.99
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /module.php/nextmail/password-strength.js HTTP/1.1
      
      1-064890/287/17913_
      5.48802757071990.02.8886.16
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.HEAD /saml2/idp/SSOService.php?SAMLRequest=fVJLTwIxEL77Kza9d1%2
      
      1-064890/322/17915_
      5.4883715256313810.02.8684.17
      127.0.0.1http/1.1ip-10-1-100-249.ap-southeast-2.GET /saml2/idp/SSOService.php?SAMLRequest=fZNrb6pAEIb%2FCtnvXKT
      
      1-064890/350/18198_
      5.48900739
      Found on 2024-09-11 05:21
  • Git configuration and history exposed
    First seen 2022-10-27 00:56
    Last seen 2026-01-02 04:45
    Open for 1163 days
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522f8b5a432

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = git@bitbucket.org:novelba/novelba_read_front.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      [branch "master"]
      	remote = origin
      	merge = refs/heads/master
      [branch "promotion"]
      	remote = origin
      	merge = refs/heads/promotion
      [branch "major_withdraw"]
      	remote = origin
      	merge = refs/heads/major_withdraw
      [branch "bunkasha"]
      	remote = origin
      	merge = refs/heads/bunkasha
      [branch "develop"]
      	remote = origin
      	merge = refs/heads/develop
      [branch "escape"]
      	remote = origin
      	merge = refs/heads/escape
      [branch "staging"]
      	remote = origin
      	merge = refs/heads/staging
      [branch "backup"]
      	remote = origin
      	merge = refs/heads/backup
      
      Found on 2026-01-02 04:45
      737 Bytes
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65221242f72d

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = git@bitbucket.org:novelba/novelba_read_front.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      [branch "master"]
      	remote = origin
      	merge = refs/heads/master
      [branch "promotion"]
      	remote = origin
      	merge = refs/heads/promotion
      [branch "major_withdraw"]
      	remote = origin
      	merge = refs/heads/major_withdraw
      [branch "bunkasha"]
      	remote = origin
      	merge = refs/heads/bunkasha
      [branch "develop"]
      	remote = origin
      	merge = refs/heads/develop
      [branch "escape"]
      	remote = origin
      	merge = refs/heads/escape
      [branch "staging"]
      	remote = origin
      	merge = refs/heads/staging
      
      Found on 2024-05-12 23:33
      675 Bytes
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522cf66b1ce

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = git@bitbucket.org:novelba/novelba_read_front.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      [branch "master"]
      	remote = origin
      	merge = refs/heads/master
      [branch "promotion"]
      	remote = origin
      	merge = refs/heads/promotion
      [branch "major_withdraw"]
      	remote = origin
      	merge = refs/heads/major_withdraw
      [branch "bunkasha"]
      	remote = origin
      	merge = refs/heads/bunkasha
      [branch "develop"]
      	remote = origin
      	merge = refs/heads/develop
      [branch "escape"]
      	remote = origin
      	merge = refs/heads/escape
      
      Found on 2023-12-11 16:06
      611 Bytes
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65226e1d63e7

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = git@bitbucket.org:novelba/novelba_read_front.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      [branch "master"]
      	remote = origin
      	merge = refs/heads/master
      [branch "escape"]
      	remote = origin
      	merge = refs/heads/escape
      [branch "promotion"]
      	remote = origin
      	merge = refs/heads/promotion
      [branch "major_withdraw"]
      	remote = origin
      	merge = refs/heads/major_withdraw
      [branch "bunkasha"]
      	remote = origin
      	merge = refs/heads/bunkasha
      
      Found on 2022-10-27 00:56
      547 Bytes
  • MacOS file listing through .DS_Store file
    First seen 2023-02-28 16:10
    Last seen 2026-01-02 03:57
    Open for 1038 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c75d69a7675d69a76295a9cd2ff881a9674bcaa113e2f5b0e

      Found 51 files trough .DS_Store spidering:
      
      /assets
      /assets/css
      /assets/fonts
      /assets/images
      /assets/images/banner
      /assets/images/breadcrumb
      /assets/images/breadcrumb/bg
      /assets/images/button
      /assets/images/contact
      /assets/images/contact/banner
      /assets/images/contact/icon
      /assets/images/feature
      /assets/images/feature/image
      /assets/images/footer
      /assets/images/footer/bg
      /assets/images/Hero
      /assets/images/Hero/bg
      /assets/images/logo
      /assets/images/screen
      /assets/js
      /assets/js/plugins
      /assets/js/vendor
      /assets/php
      /assets/php/exbot
      /assets/scss
      /Company
      /Company/assets
      /Company/assets/css
      /Company/assets/fonts
      /Company/assets/images
      /Company/assets/images/banner
      /Company/assets/images/breadcrumb
      /Company/assets/images/breadcrumb/bg
      /Company/assets/images/button
      /Company/assets/images/contact
      /Company/assets/images/contact/banner
      /Company/assets/images/contact/icon
      /Company/assets/images/feature
      /Company/assets/images/feature/image
      /Company/assets/images/footer
      /Company/assets/images/footer/bg
      /Company/assets/images/Hero
      /Company/assets/images/Hero/bg
      /Company/assets/images/logo
      /Company/assets/images/screen
      /Company/assets/js
      /Company/assets/js/plugins
      /Company/assets/js/vendor
      /Company/assets/php
      /Company/assets/php/exbot
      /Company/assets/scss
      Found on 2026-01-02 03:57
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c87f05b7087f05b706e7a276028d16e08290772c3ad87b3d2

      Found 26 files trough .DS_Store spidering:
      
      /assets
      /assets/css
      /assets/fonts
      /assets/images
      /assets/images/banner
      /assets/images/breadcrumb
      /assets/images/breadcrumb/bg
      /assets/images/button
      /assets/images/contact
      /assets/images/contact/banner
      /assets/images/contact/icon
      /assets/images/feature
      /assets/images/feature/image
      /assets/images/footer
      /assets/images/footer/bg
      /assets/images/Hero
      /assets/images/Hero/bg
      /assets/images/logo
      /assets/images/screen
      /assets/js
      /assets/js/plugins
      /assets/js/vendor
      /assets/php
      /assets/php/exbot
      /assets/scss
      /Company
      Found on 2025-12-11 10:44
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cae99eea9ae99eea97dac2af71ecf1b29ca499fdc4c53b73f

      Found 23 files trough .DS_Store spidering:
      
      /assets
      /assets/css
      /assets/fonts
      /assets/images
      /assets/images/banner
      /assets/images/breadcrumb
      /assets/images/breadcrumb/bg
      /assets/images/button
      /assets/images/contact
      /assets/images/contact/banner
      /assets/images/contact/icon
      /assets/images/feature
      /assets/images/feature/image
      /assets/images/footer
      /assets/images/footer/bg
      /assets/images/Hero
      /assets/images/Hero/bg
      /assets/images/logo
      /assets/images/screen
      /assets/js
      /assets/php
      /assets/scss
      /Company
      Found on 2025-12-01 15:11
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cab28146bab28146bd60b51bdf0e13d2b032b7836181009c2

      Found 21 files trough .DS_Store spidering:
      
      /assets
      /assets/css
      /assets/fonts
      /assets/images
      /assets/images/banner
      /assets/images/breadcrumb
      /assets/images/breadcrumb/bg
      /assets/images/button
      /assets/images/contact
      /assets/images/contact/banner
      /assets/images/contact/icon
      /assets/images/feature
      /assets/images/feature/image
      /assets/images/footer
      /assets/images/Hero
      /assets/images/logo
      /assets/images/screen
      /assets/js
      /assets/php
      /assets/scss
      /Company
      Found on 2025-11-24 09:55
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c92dfb71592dfb715025a95037a9b5dad44704a6823da681c

      Found 45 files trough .DS_Store spidering:
      
      /assets
      /assets/css
      /assets/fonts
      /assets/images
      /assets/images/banner
      /assets/images/breadcrumb
      /assets/images/breadcrumb/bg
      /assets/images/button
      /assets/images/contact
      /assets/images/contact/banner
      /assets/images/contact/icon
      /assets/images/feature
      /assets/images/feature/image
      /assets/images/footer
      /assets/images/footer/bg
      /assets/images/Hero
      /assets/images/Hero/bg
      /assets/images/logo
      /assets/images/screen
      /assets/js
      /assets/js/plugins
      /assets/js/vendor
      /assets/php
      /assets/php/exbot
      /assets/scss
      /Company
      /Company/assets
      /Company/assets/css
      /Company/assets/fonts
      /Company/assets/images
      /Company/assets/images/banner
      /Company/assets/images/breadcrumb
      /Company/assets/images/breadcrumb/bg
      /Company/assets/images/button
      /Company/assets/images/contact
      /Company/assets/images/contact/banner
      /Company/assets/images/contact/icon
      /Company/assets/images/feature
      /Company/assets/images/footer
      /Company/assets/images/Hero
      /Company/assets/images/logo
      /Company/assets/images/screen
      /Company/assets/js
      /Company/assets/php
      /Company/assets/scss
      Found on 2025-11-16 05:59
    • Severity: low
      Fingerprint: 5f32cf5d6962f09ca0cc0fcfa0cc0fcfeca4243145efb617dba4679a605efd09

      Found 25 files trough .DS_Store spidering:
      
      /assets
      /assets/css
      /assets/fonts
      /assets/images
      /assets/images/banner
      /assets/images/breadcrumb
      /assets/images/breadcrumb/bg
      /assets/images/button
      /assets/images/contact
      /assets/images/contact/banner
      /assets/images/contact/icon
      /assets/images/feature
      /assets/images/feature/image
      /assets/images/footer
      /assets/images/footer/bg
      /assets/images/Hero
      /assets/images/Hero/bg
      /assets/images/logo
      /assets/images/screen
      /assets/js
      /assets/js/plugins
      /assets/js/vendor
      /assets/php
      /assets/scss
      /Company
      Found on 2025-11-10 10:20
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c2acf29aa2acf29aa3eaf00a6b481b2e2a3cd0c8558352a86

      Found 33 files trough .DS_Store spidering:
      
      /assets
      /assets/css
      /assets/fonts
      /assets/images
      /assets/images/banner
      /assets/images/breadcrumb
      /assets/images/breadcrumb/bg
      /assets/images/button
      /assets/images/contact
      /assets/images/contact/banner
      /assets/images/contact/icon
      /assets/images/feature
      /assets/images/feature/image
      /assets/images/footer
      /assets/images/footer/bg
      /assets/images/Hero
      /assets/images/Hero/bg
      /assets/images/logo
      /assets/images/screen
      /assets/js
      /assets/js/plugins
      /assets/js/vendor
      /assets/php
      /assets/php/exbot
      /assets/scss
      /Company
      /Company/assets
      /Company/assets/css
      /Company/assets/fonts
      /Company/assets/images
      /Company/assets/js
      /Company/assets/php
      /Company/assets/scss
      Found on 2025-11-05 11:40
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c684e525d684e525dcca2f42b6c43b445505f4510cc62bfd3

      Found 27 files trough .DS_Store spidering:
      
      /assets
      /assets/css
      /assets/fonts
      /assets/images
      /assets/images/banner
      /assets/images/breadcrumb
      /assets/images/breadcrumb/bg
      /assets/images/button
      /assets/images/contact
      /assets/images/contact/banner
      /assets/images/contact/icon
      /assets/images/feature
      /assets/images/feature/image
      /assets/images/footer
      /assets/images/footer/bg
      /assets/images/Hero
      /assets/images/Hero/bg
      /assets/images/logo
      /assets/images/screen
      /assets/js
      /assets/js/plugins
      /assets/js/vendor
      /assets/php
      /assets/php/exbot
      /assets/scss
      /Company
      /Company/assets
      Found on 2025-09-16 19:20
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c9e04c3bc9e04c3bcad0419ccefa2e6dc54e7616fa04a6352

      Found 22 files trough .DS_Store spidering:
      
      /assets
      /assets/css
      /assets/fonts
      /assets/images
      /assets/images/banner
      /assets/images/breadcrumb
      /assets/images/breadcrumb/bg
      /assets/images/button
      /assets/images/contact
      /assets/images/contact/banner
      /assets/images/contact/icon
      /assets/images/feature
      /assets/images/feature/image
      /assets/images/footer
      /assets/images/footer/bg
      /assets/images/Hero
      /assets/images/logo
      /assets/images/screen
      /assets/js
      /assets/php
      /assets/scss
      /Company
      Found on 2025-08-31 06:10
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c3838040e3838040e925a4a2a4440cc7e4754f1e9e112e24d

      Found 20 files trough .DS_Store spidering:
      
      /assets
      /assets/css
      /assets/fonts
      /assets/images
      /assets/images/banner
      /assets/images/breadcrumb
      /assets/images/breadcrumb/bg
      /assets/images/button
      /assets/images/contact
      /assets/images/contact/banner
      /assets/images/contact/icon
      /assets/images/feature
      /assets/images/footer
      /assets/images/Hero
      /assets/images/logo
      /assets/images/screen
      /assets/js
      /assets/php
      /assets/scss
      /Company
      Found on 2025-03-20 22:22
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cef4770e6ef4770e60f9c5ce2330ae88673adc961ba237699

      Found 42 files trough .DS_Store spidering:
      
      /assets
      /assets/css
      /assets/fonts
      /assets/images
      /assets/images/banner
      /assets/images/breadcrumb
      /assets/images/breadcrumb/bg
      /assets/images/button
      /assets/images/contact
      /assets/images/contact/banner
      /assets/images/contact/icon
      /assets/images/feature
      /assets/images/feature/image
      /assets/images/footer
      /assets/images/footer/bg
      /assets/images/Hero
      /assets/images/Hero/bg
      /assets/images/logo
      /assets/images/screen
      /assets/js
      /assets/js/plugins
      /assets/js/vendor
      /assets/php
      /assets/php/exbot
      /assets/scss
      /Company
      /Company/assets
      /Company/assets/css
      /Company/assets/fonts
      /Company/assets/images
      /Company/assets/images/banner
      /Company/assets/images/breadcrumb
      /Company/assets/images/button
      /Company/assets/images/contact
      /Company/assets/images/feature
      /Company/assets/images/footer
      /Company/assets/images/Hero
      /Company/assets/images/logo
      /Company/assets/images/screen
      /Company/assets/js
      /Company/assets/php
      /Company/assets/scss
      Found on 2025-03-02 09:24
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c4239b3d84239b3d86bfb45c81ca26320e3c5158b93174f66

      Found 8 files trough .DS_Store spidering:
      
      /assets
      /assets/css
      /assets/fonts
      /assets/images
      /assets/js
      /assets/php
      /assets/scss
      /Company
      Found on 2024-04-28 17:15
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecac82a5dc8b4b430cf3f9577f5e798099

      Found 17 files trough .DS_Store spidering:
      
      /assets
      /assets/css
      /assets/fonts
      /assets/images
      /assets/images/banner
      /assets/images/breadcrumb
      /assets/images/button
      /assets/images/contact
      /assets/images/feature
      /assets/images/footer
      /assets/images/Hero
      /assets/images/logo
      /assets/images/screen
      /assets/js
      /assets/php
      /assets/scss
      /Company
      Found on 2023-02-28 16:10
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cfdf2c773fdf2c77368591245683ec163466df4bed46e536d

      Found 50 files trough .DS_Store spidering:
      
      /assets
      /assets/css
      /assets/fonts
      /assets/images
      /assets/images/banner
      /assets/images/breadcrumb
      /assets/images/breadcrumb/bg
      /assets/images/button
      /assets/images/contact
      /assets/images/contact/banner
      /assets/images/contact/icon
      /assets/images/feature
      /assets/images/feature/image
      /assets/images/footer
      /assets/images/footer/bg
      /assets/images/Hero
      /assets/images/Hero/bg
      /assets/images/logo
      /assets/images/screen
      /assets/js
      /assets/js/plugins
      /assets/js/vendor
      /assets/php
      /assets/php/exbot
      /assets/scss
      /Company
      /Company/assets
      /Company/assets/css
      /Company/assets/fonts
      /Company/assets/images
      /Company/assets/images/banner
      /Company/assets/images/breadcrumb
      /Company/assets/images/breadcrumb/bg
      /Company/assets/images/button
      /Company/assets/images/contact
      /Company/assets/images/contact/banner
      /Company/assets/images/contact/icon
      /Company/assets/images/feature
      /Company/assets/images/feature/image
      /Company/assets/images/footer
      /Company/assets/images/footer/bg
      /Company/assets/images/Hero
      /Company/assets/images/Hero/bg
      /Company/assets/images/logo
      /Company/assets/images/screen
      /Company/assets/js
      /Company/assets/js/plugins
      /Company/assets/js/vendor
      /Company/assets/php
      /Company/assets/scss
      Found on 2023-02-28 16:10
  • Git configuration and history exposed
    First seen 2023-02-13 20:40
    Last seen 2026-01-02 02:42
    Open for 1053 days
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522ecc986e6

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = git@github.com:ToratInc/hanto.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      [branch "master"]
      	remote = origin
      	merge = refs/heads/master
      [branch "test"]
      	remote = origin
      	merge = refs/heads/test
      [branch "master3"]
      	remote = origin
      	merge = refs/heads/master3
      [branch "honban"]
      	remote = origin
      	merge = refs/heads/honban
      
      Found on 2026-01-02 02:42
      442 Bytes
  • MacOS file listing through .DS_Store file
    First seen 2023-03-01 09:06
    Last seen 2025-12-30 05:37
    Open for 1034 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c81c345f781c345f74b1b7022f1992784c2024a74ac3633ec

      Found 32 files trough .DS_Store spidering:
      
      /about.html
      /contact.html
      /css
      /es
      /fonts
      /get-better
      /get-better/css
      /get-better/images
      /get-better/images/bg.jpg
      /get-better/images/ImageAttribution.txt
      /get-better/images/light.png
      /get-better/images/loading.gif
      /get-better/images/play.png
      /get-better/images/subImg.png
      /get-better/images/Thumbs.db
      /get-better/index.html
      /get-better/js
      /img
      /img/bg
      /img/favicon.ico
      /img/icon
      /img/logo
      /img/logo/logo.png
      /img/services
      /img/shape
      /img/slider
      /img/steps
      /index.html
      /js
      /privacy-policy.html
      /services.html
      /terms.html
      Found on 2025-12-30 05:37
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cae99eea9ae99eea90b0fce28425e2e7e16f72f063c0d850a

      Found 23 files trough .DS_Store spidering:
      
      /about.html
      /contact.html
      /css
      /es
      /fonts
      /get-better
      /get-better/css
      /get-better/images
      /get-better/images/bg.jpg
      /get-better/images/ImageAttribution.txt
      /get-better/images/light.png
      /get-better/images/loading.gif
      /get-better/images/play.png
      /get-better/images/subImg.png
      /get-better/images/Thumbs.db
      /get-better/index.html
      /get-better/js
      /img
      /index.html
      /js
      /privacy-policy.html
      /services.html
      /terms.html
      Found on 2024-09-28 13:54
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c2a439cf82a439cf85d4498f783d710b7bbdef75fff54746c

      Found 31 files trough .DS_Store spidering:
      
      /about.html
      /contact.html
      /css
      /es
      /fonts
      /get-better
      /get-better/css
      /get-better/images
      /get-better/images/bg.jpg
      /get-better/images/ImageAttribution.txt
      /get-better/images/light.png
      /get-better/images/loading.gif
      /get-better/images/play.png
      /get-better/images/subImg.png
      /get-better/images/Thumbs.db
      /get-better/index.html
      /get-better/js
      /img
      /img/bg
      /img/favicon.ico
      /img/icon
      /img/logo
      /img/services
      /img/shape
      /img/slider
      /img/steps
      /index.html
      /js
      /privacy-policy.html
      /services.html
      /terms.html
      Found on 2023-03-29 04:15
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c47dfe71947dfe71960e9e2582a3a1bee90f41b76424d8a1f

      Found 16 files trough .DS_Store spidering:
      
      /about.html
      /contact.html
      /css
      /es
      /fonts
      /get-better
      /get-better/css
      /get-better/images
      /get-better/index.html
      /get-better/js
      /img
      /index.html
      /js
      /privacy-policy.html
      /services.html
      /terms.html
      Found on 2023-03-01 09:06
  • MacOS file listing through .DS_Store file
    First seen 2023-03-01 03:40
    Last seen 2025-12-28 03:27
    Open for 1032 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c87f05b7087f05b7047333c261e260a7e3b619ad1b16277c5

      Found 26 files trough .DS_Store spidering:
      
      /contact.html
      /css
      /home.html
      /images
      /images/alice.png
      /images/alicetxt.svg
      /images/bostonoutline.svg
      /images/circle-fill.svg
      /images/circle.svg
      /images/clipboardphoto.png
      /images/cornellproject.png
      /images/envelope.svg
      /images/favicon-32x32.png
      /images/hawkinsonprofilesquare.jpg
      /images/leanuxcard.svg
      /images/leanuxcycle.svg
      /images/newstudents.png
      /images/outcomestxt.svg
      /images/surveynonproject.svg
      /images/surveyproject.svg
      /pki-validation
      /portfolio-blinkux.html
      /portfolio-cornell.html
      /portfolio-iproject.html
      /portfolio.html
      /resume.html
      Found on 2025-12-28 03:27
  • MacOS file listing through .DS_Store file
    First seen 2023-03-01 16:46
    Last seen 2025-12-12 20:52
    Open for 1017 days
  • MacOS file listing through .DS_Store file
    First seen 2023-03-01 16:22
    Last seen 2025-12-09 03:50
    Open for 1013 days
  • MacOS file listing through .DS_Store file
    First seen 2023-02-24 11:36
    Last seen 2025-12-07 04:02
    Open for 1016 days
  • MacOS file listing through .DS_Store file
    First seen 2023-03-05 03:21
    Last seen 2025-12-02 05:24
    Open for 1003 days
  • Git configuration and history exposed
    First seen 2023-02-20 06:23
    Last seen 2025-11-20 01:03
    Open for 1003 days
    • Severity: high
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522f97bfc67

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      	ignorecase = true
      	precomposeunicode = true
      [remote "origin"]
      	url = https://Batelco-Bahrain-IT-DevOps@dev.azure.com/Batelco-Bahrain-IT-DevOps/MN-IX-Website/_git/MN-IX-Website
      	fetch = +refs/heads/*:refs/remotes/origin/*
      [branch "master"]
      	remote = origin
      	merge = refs/heads/master
      
      Found on 2025-11-20 01:03
      376 Bytes
  • MacOS file listing through .DS_Store file
    First seen 2023-02-20 06:23
    Last seen 2025-11-20 01:03
    Open for 1003 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8f03d7bd8f03d7bdabbbb08b33f424a67577572dd7f42ec6

      Found 38 files trough .DS_Store spidering:
      
      /assets
      /assets/animatecss
      /assets/bootstrap
      /assets/bootstrap/css
      /assets/bootstrap/js
      /assets/bootstrapcarouselswipe
      /assets/datatables
      /assets/dropdown
      /assets/dropdown/css
      /assets/dropdown/js
      /assets/fonts
      /assets/fonts/DIN-Bold
      /assets/fonts/DIN-Regular
      /assets/gallery
      /assets/images
      /assets/imagesloaded
      /assets/masonry
      /assets/mobirise
      /assets/mobirise/css
      /assets/parallax
      /assets/pdfFiles
      /assets/popper
      /assets/slidervideo
      /assets/smoothscroll
      /assets/socicon
      /assets/socicon/css
      /assets/socicon/fonts
      /assets/tether
      /assets/theme
      /assets/theme/css
      /assets/theme/js
      /assets/touchswipe
      /assets/viewportchecker
      /assets/vimeoplayer
      /assets/web
      /media
      /pdf
      /pdf/Manama_IX_Records_Strong_Growth_Traffic_Data_Exchange_Since_Launch.pdf
      Found on 2025-11-20 01:03
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c81c345f781c345f7f860bff96c4d9550e24d651b785010d4

      Found 32 files trough .DS_Store spidering:
      
      /assets
      /assets/animatecss
      /assets/bootstrap
      /assets/bootstrap/css
      /assets/bootstrap/js
      /assets/bootstrapcarouselswipe
      /assets/datatables
      /assets/dropdown
      /assets/dropdown/css
      /assets/dropdown/js
      /assets/fonts
      /assets/fonts/DIN-Bold
      /assets/fonts/DIN-Regular
      /assets/gallery
      /assets/images
      /assets/imagesloaded
      /assets/masonry
      /assets/mobirise
      /assets/parallax
      /assets/pdfFiles
      /assets/popper
      /assets/slidervideo
      /assets/smoothscroll
      /assets/socicon
      /assets/tether
      /assets/theme
      /assets/touchswipe
      /assets/viewportchecker
      /assets/vimeoplayer
      /assets/web
      /media
      /pdf
      Found on 2024-12-08 22:40
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cd4047824d404782424ef89b4249fe3a9c924696450d8ef41

      Found 35 files trough .DS_Store spidering:
      
      /assets
      /assets/animatecss
      /assets/bootstrap
      /assets/bootstrap/css
      /assets/bootstrap/js
      /assets/bootstrapcarouselswipe
      /assets/datatables
      /assets/dropdown
      /assets/dropdown/css
      /assets/dropdown/js
      /assets/fonts
      /assets/fonts/DIN-Bold
      /assets/fonts/DIN-Regular
      /assets/gallery
      /assets/images
      /assets/imagesloaded
      /assets/masonry
      /assets/mobirise
      /assets/mobirise/css
      /assets/parallax
      /assets/pdfFiles
      /assets/popper
      /assets/slidervideo
      /assets/smoothscroll
      /assets/socicon
      /assets/socicon/css
      /assets/socicon/fonts
      /assets/tether
      /assets/theme
      /assets/touchswipe
      /assets/viewportchecker
      /assets/vimeoplayer
      /assets/web
      /media
      /pdf
      Found on 2024-11-29 00:40
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c2acf29aa2acf29aa3eaf00a609fa76e72f0fafce769ff94e

      Found 33 files trough .DS_Store spidering:
      
      /assets
      /assets/animatecss
      /assets/bootstrap
      /assets/bootstrap/css
      /assets/bootstrap/js
      /assets/bootstrapcarouselswipe
      /assets/datatables
      /assets/dropdown
      /assets/dropdown/css
      /assets/dropdown/js
      /assets/fonts
      /assets/fonts/DIN-Bold
      /assets/fonts/DIN-Regular
      /assets/gallery
      /assets/images
      /assets/imagesloaded
      /assets/masonry
      /assets/mobirise
      /assets/mobirise/css
      /assets/parallax
      /assets/pdfFiles
      /assets/popper
      /assets/slidervideo
      /assets/smoothscroll
      /assets/socicon
      /assets/tether
      /assets/theme
      /assets/touchswipe
      /assets/viewportchecker
      /assets/vimeoplayer
      /assets/web
      /media
      /pdf
      Found on 2024-11-24 23:27
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c0215adfc0215adfc0363d38c66f38f452862e06a903efae4

      Found 4 files trough .DS_Store spidering:
      
      /assets
      /media
      /pdf
      /pdf/Manama_IX_Records_Strong_Growth_Traffic_Data_Exchange_Since_Launch.pdf
      Found on 2024-07-16 16:18
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c7c3d3e457c3d3e45344e5dd3b0560fde4351f7b507155a5f

      Found 30 files trough .DS_Store spidering:
      
      /assets
      /assets/animatecss
      /assets/bootstrap
      /assets/bootstrap/css
      /assets/bootstrap/js
      /assets/bootstrapcarouselswipe
      /assets/datatables
      /assets/dropdown
      /assets/dropdown/css
      /assets/dropdown/js
      /assets/fonts
      /assets/gallery
      /assets/images
      /assets/imagesloaded
      /assets/masonry
      /assets/mobirise
      /assets/parallax
      /assets/pdfFiles
      /assets/popper
      /assets/slidervideo
      /assets/smoothscroll
      /assets/socicon
      /assets/tether
      /assets/theme
      /assets/touchswipe
      /assets/viewportchecker
      /assets/vimeoplayer
      /assets/web
      /media
      /pdf
      Found on 2024-06-30 17:44
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c9150089691500896400348f28b846f237d337802dd024231

      Found 37 files trough .DS_Store spidering:
      
      /assets
      /assets/animatecss
      /assets/bootstrap
      /assets/bootstrap/css
      /assets/bootstrap/js
      /assets/bootstrapcarouselswipe
      /assets/datatables
      /assets/dropdown
      /assets/dropdown/css
      /assets/dropdown/js
      /assets/fonts
      /assets/fonts/DIN-Bold
      /assets/fonts/DIN-Regular
      /assets/gallery
      /assets/images
      /assets/imagesloaded
      /assets/masonry
      /assets/mobirise
      /assets/mobirise/css
      /assets/parallax
      /assets/pdfFiles
      /assets/popper
      /assets/slidervideo
      /assets/smoothscroll
      /assets/socicon
      /assets/socicon/css
      /assets/socicon/fonts
      /assets/tether
      /assets/theme
      /assets/theme/css
      /assets/theme/js
      /assets/touchswipe
      /assets/viewportchecker
      /assets/vimeoplayer
      /assets/web
      /media
      /pdf
      Found on 2024-04-10 15:05
  • MacOS file listing through .DS_Store file
    First seen 2023-02-13 04:38
    Last seen 2025-11-13 03:44
    Open for 1003 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c114fbe07114fbe07fa932629877c935018b59a1125c2813c

      Found 47 files trough .DS_Store spidering:
      
      /assets
      /assets/images
      /assets/images/news
      /assets/images/property
      /assetsshop
      /assetsshop/css
      /assetsshop/fonts
      /assetsshop/img
      /assetsshop/img/backgrounds
      /assetsshop/img/icon-svg
      /assetsshop/img/payments
      /assetsshop/img/samples
      /assetsshop/img/samples/ads
      /assetsshop/img/samples/avatars
      /assetsshop/img/samples/banners
      /assetsshop/img/samples/brands
      /assetsshop/img/samples/collections
      /assetsshop/img/samples/contents
      /assetsshop/img/samples/instagram
      /assetsshop/img/samples/lookbook
      /assetsshop/img/samples/menu
      /assetsshop/img/samples/posts
      /assetsshop/img/samples/products
      /assetsshop/img/samples/room
      /assetsshop/img/sliders
      /assetsshop/js
      /assetsshop/node_modules
      /assetsshop/sass
      /bilder
      /build
      /custom
      /custom/bildspel1.jpg
      /custom/bildspel2.jpg
      /custom/bildspel3.jpg
      /custom/kim.jpg
      /custom/logga.png
      /custom/ss_80252ce6d12689e5f35ef34bc7e0488d.jpg
      /custom/ss_949b15b1459ff14c207fe04ef4ed9885.jpg
      /custom/ss_d5ffd7999f9162658eceadb23af13c8f.jpg
      /dist
      /dist/css
      /dist/js
      /index.php
      /nerladdningar
      /style.css
      /upload
      /wp-content
      Found on 2025-11-13 03:44
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c9150089691500896400348f284e168f780dd7460f4470b26

      Found 37 files trough .DS_Store spidering:
      
      /assets
      /assets/images
      /assets/images/news
      /assets/images/property
      /assetsshop
      /assetsshop/css
      /assetsshop/fonts
      /assetsshop/img
      /assetsshop/img/backgrounds
      /assetsshop/img/icon-svg
      /assetsshop/img/payments
      /assetsshop/img/samples
      /assetsshop/img/samples/ads
      /assetsshop/img/samples/avatars
      /assetsshop/img/samples/banners
      /assetsshop/img/samples/brands
      /assetsshop/img/samples/collections
      /assetsshop/img/samples/contents
      /assetsshop/img/samples/instagram
      /assetsshop/img/samples/lookbook
      /assetsshop/img/samples/menu
      /assetsshop/img/samples/posts
      /assetsshop/img/samples/products
      /assetsshop/img/samples/room
      /assetsshop/img/sliders
      /assetsshop/js
      /assetsshop/node_modules
      /assetsshop/sass
      /bilder
      /build
      /custom
      /dist
      /index.php
      /nerladdningar
      /style.css
      /upload
      /wp-content
      Found on 2025-11-12 15:56
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c92dfb71592dfb715025a95036aa5542e6a4615573aa3d4e6

      Found 45 files trough .DS_Store spidering:
      
      /assets
      /assets/images
      /assets/images/news
      /assets/images/property
      /assetsshop
      /assetsshop/css
      /assetsshop/fonts
      /assetsshop/img
      /assetsshop/img/backgrounds
      /assetsshop/img/icon-svg
      /assetsshop/img/payments
      /assetsshop/img/samples
      /assetsshop/img/samples/ads
      /assetsshop/img/samples/avatars
      /assetsshop/img/samples/banners
      /assetsshop/img/samples/brands
      /assetsshop/img/samples/collections
      /assetsshop/img/samples/contents
      /assetsshop/img/samples/instagram
      /assetsshop/img/samples/lookbook
      /assetsshop/img/samples/menu
      /assetsshop/img/samples/posts
      /assetsshop/img/samples/products
      /assetsshop/img/samples/room
      /assetsshop/img/sliders
      /assetsshop/js
      /assetsshop/node_modules
      /assetsshop/sass
      /bilder
      /build
      /custom
      /custom/bildspel1.jpg
      /custom/bildspel2.jpg
      /custom/bildspel3.jpg
      /custom/kim.jpg
      /custom/logga.png
      /custom/ss_80252ce6d12689e5f35ef34bc7e0488d.jpg
      /custom/ss_949b15b1459ff14c207fe04ef4ed9885.jpg
      /custom/ss_d5ffd7999f9162658eceadb23af13c8f.jpg
      /dist
      /index.php
      /nerladdningar
      /style.css
      /upload
      /wp-content
      Found on 2025-11-07 09:50
    • Severity: low
      Fingerprint: 5f32cf5d6962f09ca0cc0fcfa0cc0fcfeca424311462fd98d3ee1e4962cbafc4

      Found 25 files trough .DS_Store spidering:
      
      /assets
      /assets/images
      /assets/images/news
      /assets/images/property
      /assetsshop
      /assetsshop/css
      /assetsshop/fonts
      /assetsshop/img
      /assetsshop/img/backgrounds
      /assetsshop/img/icon-svg
      /assetsshop/img/payments
      /assetsshop/img/samples
      /assetsshop/img/sliders
      /assetsshop/js
      /assetsshop/node_modules
      /assetsshop/sass
      /bilder
      /build
      /custom
      /dist
      /index.php
      /nerladdningar
      /style.css
      /upload
      /wp-content
      Found on 2025-03-18 07:33
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c39aac35b39aac35bf639e88d8628c06c0faab69d42bf6fb5

      Found 14 files trough .DS_Store spidering:
      
      /assets
      /assets/images
      /assets/images/news
      /assets/images/property
      /assetsshop
      /bilder
      /build
      /custom
      /dist
      /index.php
      /nerladdningar
      /style.css
      /upload
      /wp-content
      Found on 2025-01-06 12:39
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c3838040e3838040e925a4a2a639eb1af181cab68710a3a05

      Found 20 files trough .DS_Store spidering:
      
      /assets
      /assets/images
      /assets/images/news
      /assets/images/property
      /assetsshop
      /assetsshop/css
      /assetsshop/fonts
      /assetsshop/img
      /assetsshop/js
      /assetsshop/node_modules
      /assetsshop/sass
      /bilder
      /build
      /custom
      /dist
      /index.php
      /nerladdningar
      /style.css
      /upload
      /wp-content
      Found on 2024-11-20 14:40
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c9e04c3bc9e04c3bcad0419cc493e891890b602cc525566f0

      Found 22 files trough .DS_Store spidering:
      
      /assets
      /assetsshop
      /assetsshop/css
      /assetsshop/fonts
      /assetsshop/img
      /assetsshop/img/backgrounds
      /assetsshop/img/icon-svg
      /assetsshop/img/payments
      /assetsshop/img/samples
      /assetsshop/img/sliders
      /assetsshop/js
      /assetsshop/node_modules
      /assetsshop/sass
      /bilder
      /build
      /custom
      /dist
      /index.php
      /nerladdningar
      /style.css
      /upload
      /wp-content
      Found on 2024-06-08 10:07
  • MacOS file listing through .DS_Store file
    First seen 2022-10-11 04:57
    Last seen 2025-11-12 18:07
    Open for 1128 days
  • Git configuration and history exposed
    First seen 2022-12-04 02:34
    Last seen 2025-10-02 00:18
    Open for 1032 days
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65226ee4a0b1

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = git@github.com:ClusterTruck/app-download-landing-page.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      
      Found on 2025-10-02 00:18
      220 Bytes
  • Git configuration and history exposed
    First seen 2022-12-04 02:34
    Last seen 2025-10-02 00:18
    Open for 1032 days
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a65226ee4a0b1

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = git@github.com:ClusterTruck/app-download-landing-page.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      
      Found on 2025-10-02 00:18
      220 Bytes
  • MacOS file listing through .DS_Store file
    First seen 2021-07-29 11:29
    Last seen 2025-09-26 00:21
    Open for 1519 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cc169dbbec169dbbe800eab3a0fcfa7ba274adcdf1c306a1d

      Found 15 files trough .DS_Store spidering:
      
      /assets
      /assets/flags
      /assets/images
      /assets/images/auth
      /assets/images/front
      /assets/images/header
      /assets/images/logo
      /assets/images/settings
      /assets/images/SideBars
      /assets/images/SideBars/Cats
      /assets/images/sideMenu
      /assets/images/statisticsWidgets
      /assets/images/statisticsWidgets/SideBars
      /locales
      /locales/de
      Found on 2025-09-26 00:21
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c39aac35b39aac35bf639e88d8f3b604715c92e3a6fefe276

      Found 14 files trough .DS_Store spidering:
      
      /assets
      /assets/flags
      /assets/images
      /assets/images/auth
      /assets/images/front
      /assets/images/header
      /assets/images/logo
      /assets/images/settings
      /assets/images/SideBars
      /assets/images/SideBars/Cats
      /assets/images/sideMenu
      /assets/images/statisticsWidgets
      /assets/images/statisticsWidgets/SideBars
      /locales
      Found on 2024-09-11 01:38
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cccdd54a0ccdd54a06e009db045e3a8ec322a5005d12acba9

      Found 13 files trough .DS_Store spidering:
      
      /assets
      /assets/flags
      /assets/images
      /assets/images/auth
      /assets/images/front
      /assets/images/header
      /assets/images/logo
      /assets/images/settings
      /assets/images/SideBars
      /assets/images/SideBars/Cats
      /assets/images/sideMenu
      /assets/images/statisticsWidgets
      /locales
      Found on 2022-12-12 22:43
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c0215adfc0215adfc0363d38cf02d27e8ac5ebdc9de32ef65

      Found 4 files trough .DS_Store spidering:
      
      /assets
      /assets/flags
      /assets/images
      /locales
      Found on 2022-05-01 17:40
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c11d3744d11d3744d336cbabb135415992fe043e0a7bcd3a7

      Found 12 files trough .DS_Store spidering:
      
      /assets
      /assets/flags
      /assets/images
      /assets/images/auth
      /assets/images/front
      /assets/images/header
      /assets/images/logo
      /assets/images/settings
      /assets/images/SideBars
      /assets/images/sideMenu
      /assets/images/statisticsWidgets
      /locales
      Found on 2022-05-01 17:40
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c11d3744d11d3744d336cbabb135415992fe043e0661c9c37

      Found 12 files trough .DS_Store spidering:
      
      /assets
      /assets/flags
      /assets/images
      /assets/images/auth
      /assets/images/front
      /assets/images/header
      /assets/images/logo
      /assets/images/settings
      /assets/images/SideBars
      /assets/images/sideMenu
      /locales
      /locales/de
      Found on 2021-11-14 08:21
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cec7f8772ec7f877272a0bbae22b72e1efcd8721b152b7628

      Found 11 files trough .DS_Store spidering:
      
      /assets
      /assets/flags
      /assets/images
      /assets/images/auth
      /assets/images/front
      /assets/images/header
      /assets/images/logo
      /assets/images/settings
      /assets/images/SideBars
      /assets/images/sideMenu
      /locales
      Found on 2021-11-14 08:21
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0ff409caf1bd77338dcf28f195cf28f195

      Found 3 files trough .DS_Store spidering:
      
      /assets
      /locales
      /locales/de
      Found on 2021-09-19 14:30
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c7cf176427cf17642cfb7885e9af57f789af57f789af57f78

      Found 2 files trough .DS_Store spidering:
      
      /locales
      /locales/de
      Found on 2021-07-29 11:29
  • MacOS file listing through .DS_Store file
    First seen 2022-11-22 15:52
    Last seen 2025-08-24 05:13
    Open for 1005 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c2f72f5fb2f72f5fb2045832d9d740dfbcbef6de677263ae5

      Found 65 files trough .DS_Store spidering:
      
      /assets
      /assets/css
      /assets/fonts
      /assets/images
      /assets/images/about-2.png
      /assets/images/about-3.png
      /assets/images/about-4.png
      /assets/images/author-1.jpg
      /assets/images/author-2.jpg
      /assets/images/author-3.jpg
      /assets/images/author-4.jpg
      /assets/images/blog-1.jpg
      /assets/images/client_logo_01.png
      /assets/images/client_logo_02.png
      /assets/images/client_logo_03.png
      /assets/images/client_logo_04.png
      /assets/images/client_logo_05.png
      /assets/images/client_logo_06.png
      /assets/images/client_logo_07.png
      /assets/images/client_logo_08.png
      /assets/images/favicon.png
      /assets/images/flower.svg
      /assets/images/header-5.jpg
      /assets/images/header-shape.svg
      /assets/images/icon-1.png
      /assets/images/icon-2.png
      /assets/images/icon-3.png
      /assets/images/icon-4.png
      /assets/images/logo-2.svg
      /assets/images/logo-alt.png
      /assets/images/logo.png
      /assets/images/logo.svg
      /assets/images/portfolio-1.png
      /assets/images/portfolio-2.png
      /assets/images/portfolio-3.png
      /assets/images/portfolio-4.png
      /assets/images/portfolio-5.png
      /assets/images/portfolio-6.png
      /assets/images/services.png
      /assets/images/slider-1.jpg
      /assets/images/slider-2.jpg
      /assets/images/slider-3.jpg
      /assets/images/wman.svg
      /assets/js
      /assets/js/bootstrap.min-min.js
      /assets/js/bootstrap.min.js
      /assets/js/imagesloaded.pkgd.min-min.js
      /assets/js/imagesloaded.pkgd.min.js
      /assets/js/isotope.pkgd.min-min.js
      /assets/js/isotope.pkgd.min.js
      /assets/js/jquery.easing.min-min.js
      /assets/js/jquery.easing.min.js
      /assets/js/jquery.magnific-popup.min-min.js
      /assets/js/jquery.magnific-popup.min.js
      /assets/js/main-min.js
      /assets/js/main.js
      /assets/js/popper.min-min.js
      /assets/js/popper.min.js
      /assets/js/scrolling-nav-min.js
      /assets/js/scrolling-nav.js
      /assets/js/slick.min-min.js
      /assets/js/slick.min.js
      /assets/js/vendor
      /assets/js/wow.min.js
      /index.html
      Found on 2025-08-24 05:13
  • MacOS file listing through .DS_Store file
    First seen 2023-03-02 00:35
    Last seen 2025-07-29 01:15
    Open for 880 days
  • MacOS file listing through .DS_Store file
    First seen 2023-03-02 00:35
    Last seen 2025-07-28 01:42
    Open for 879 days
  • MacOS file listing through .DS_Store file
    First seen 2022-10-30 03:26
    Last seen 2025-07-27 03:56
    Open for 1001 days
  • MacOS file listing through .DS_Store file
    First seen 2022-10-09 02:37
    Last seen 2025-07-20 21:09
    Open for 1015 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c9bf7067d9bf7067d488daefde48f7d8def04126977a8e65f

      Found 122 files trough .DS_Store spidering:
      
      /5929335 1.svg
      /Camera.svg
      /chrome-image.jpg
      /cn_csv.svg
      /cn_int.png
      /cn_invite_friends.svg
      /cn_iv_icon.svg
      /cn_logo.gif
      /collabnow100.png
      /collabnow128.png
      /collabnow50.png
      /collabnow_full186.png
      /collabnow_logo-186.png
      /collabnow_shield.png
      /copy.svg
      /css
      /dist
      /EmptyWebinar.svg
      /eui_theme_light.css
      /facebook-logo.png
      /facebook.svg
      /favicon.ico
      /google-logo.png
      /google_calender_icon.png
      /grommet-icons_slack.png
      /img
      /img/active_hand.svg
      /img/camera_active.svg
      /img/camera_inactive.svg
      /img/cn_blur.svg
      /img/cn_int_chrome.jpg
      /img/cn_int_facebook.jpg
      /img/cn_int_google.jpg
      /img/cn_int_moodle.jpg
      /img/cn_int_okta.jpg
      /img/cn_int_slack.jpg
      /img/cn_integrations.jpg
      /img/cn_teasers.png
      /img/dark_hand.svg
      /img/effects
      /img/help_desk.png
      /img/inactive_hand.svg
      /img/light_hand.svg
      /img/sales.png
      /img/screen_active.svg
      /img/screen_camera_active.svg
      /img/screen_camera_inactive.svg
      /img/screen_img.png
      /img/screen_inactive.svg
      /img/slack_illus.png
      /img/toobox_refresh.svg
      /img/toolbox_pause.svg
      /img/toolbox_stop.svg
      /img/vd_empty-state.svg
      /img/vd_facebook.svg
      /img/vd_linkedin.svg
      /img/vd_pencil-outline.svg
      /img/vd_pollingvid.svg
      /img/vd_report_avrg.svg
      /img/vd_report_noclicks.svg
      /img/vd_select_video_clip.svg
      /img/vd_share.svg
      /img/vd_twitter.svg
      /img/vd_upload_thumbnail.svg
      /img/vd_youtube.svg
      /img/vr_arrowback.svg
      /img/vr_dots.svg
      /img/vr_keyicon.svg
      /img/vr_pause_active.svg
      /img/vr_pause_inactive.svg
      /img/vr_public_icon.svg
      /img/vr_refresh.svg
      /img/vr_scrcam_board.png
      /img/vr_share.svg
      /img/vr_srcam_avatar.png
      /img/vr_stop.svg
      /img/vr_stub.svg
      /img/vr_video_loader.gif
      /img/vr_withlink_active.svg
      /index.html
      /instagram.svg
      /Landing
      /linkedinn.svg
      /logo192.png
      /logo512.png
      /m_edge.jpg
      /manifest.json
      /Message-Icon.png
      /Microphone.svg
      /MicrophoneImg.png
      /models
      /okta-image.png
      /opera.png
      /outlook_calendar_icon.jpg
      /p1 - Copy.png
      /p1.png
      /p2.png
      /p3.png
      /p4.png
      /p5.png
      /paypal.jpeg
      /PayPal.svg
      /PayPal.svg.png
      /play.png
      /profileMeeting-1.svg
      /profileMeeting-2.svg
      /profileMeeting-3.svg
      /profileMeeting-4.svg
      /robots.txt
      /sample-image.jpg
      /signal-gif-1.gif
      /signal-still.jpg
      /slack_int.png
      /social-media-marketing.svg
      /solid-outlook-web-icon-256.png
      /survey
      /team
      /tflite
      /trophy.png
      /twitter.svg
      /whatsapp.svg
      /yahoo_calendar_icon.jpg
      Found on 2025-07-20 21:09
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cee671e0bee671e0b8872d1cbfa96bf03570e10b356704b34

      Found 72 files trough .DS_Store spidering:
      
      /5929335 1.svg
      /6b8889dcc285f32ca4c0.worker.js
      /6b8889dcc285f32ca4c0.worker.js.map
      /asset-manifest.json
      /Camera.svg
      /chrome-image.jpg
      /cn_csv.svg
      /cn_int.png
      /cn_invite_friends.svg
      /cn_iv_icon.svg
      /cn_logo.gif
      /collabnow100.png
      /collabnow128.png
      /collabnow50.png
      /collabnow_full186.png
      /collabnow_logo-186.png
      /collabnow_shield.png
      /copy.svg
      /css
      /dist
      /EmptyWebinar.svg
      /eui_theme_light.css
      /facebook-logo.png
      /facebook.svg
      /favicon.ico
      /google-logo.png
      /google_calender_icon.png
      /grommet-icons_slack.png
      /img
      /index.html
      /instagram.svg
      /Landing
      /linkedinn.svg
      /logo192.png
      /logo512.png
      /m_edge.jpg
      /manifest.json
      /Message-Icon.png
      /Microphone.svg
      /MicrophoneImg.png
      /okta-image.png
      /opera.png
      /outlook_calendar_icon.jpg
      /p1 - Copy.png
      /p1.png
      /p2.png
      /p3.png
      /p4.png
      /p5.png
      /paypal.jpeg
      /PayPal.svg
      /PayPal.svg.png
      /profileMeeting-1.svg
      /profileMeeting-2.svg
      /profileMeeting-3.svg
      /profileMeeting-4.svg
      /robots.txt
      /sample-image.jpg
      /signal-gif-1.gif
      /signal-still.jpg
      /slack_int.png
      /social-media-marketing.svg
      /solid-outlook-web-icon-256.png
      /static
      /static/css
      /static/js
      /static/media
      /survey
      /trophy.png
      /twitter.svg
      /whatsapp.svg
      /yahoo_calendar_icon.jpg
      Found on 2022-10-09 02:37
  • MacOS file listing through .DS_Store file
    First seen 2022-10-07 14:37
    Last seen 2025-07-06 03:54
    Open for 1002 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c47dfe71947dfe719f085dc4900988f0ab653fbfb7f6b8505

      Found 16 files trough .DS_Store spidering:
      
      /css
      /fonts
      /fonts/.DS_Store
      /fonts/bootstrap
      /images
      /images/.DS_Store
      /js
      /js/.DS_Store
      /js/bootstrap.min.js
      /js/jquery.min.js
      /sass
      /sass/.DS_Store
      /sass/_bootstrap-compass.scss
      /sass/_bootstrap-mincer.scss
      /sass/_bootstrap-sprockets.scss
      /sass/bootstrap
      Found on 2025-07-06 03:54
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cec7f8772ec7f87726028bc7258660b9144be19ac552288a1

      Found 11 files trough .DS_Store spidering:
      
      /css
      /fonts
      /fonts/.DS_Store
      /fonts/bootstrap
      /images
      /images/.DS_Store
      /js
      /js/.DS_Store
      /js/bootstrap.min.js
      /js/jquery.min.js
      /sass
      Found on 2024-09-24 07:24
  • Git configuration and history exposed
    First seen 2023-03-01 18:13
    Last seen 2025-07-06 02:50
    Open for 857 days
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652266475552

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      	ignorecase = true
      	precomposeunicode = true
      [remote "origin"]
      	url = git@github.com:sidreddy88/cppDesign.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      [branch "master"]
      	remote = origin
      	merge = refs/heads/master
      
      Found on 2025-07-06 02:50
      309 Bytes
  • MacOS file listing through .DS_Store file
    First seen 2023-02-28 02:04
    Last seen 2025-06-16 05:18
    Open for 839 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c39aac35b39aac35b9dd4fa7c405f2c5d31ba2b029ceead48

      Found 14 files trough .DS_Store spidering:
      
      /.git
      /_database
      /application
      /fe
      /index.php
      /license.txt
      /package-lock.json
      /package.json
      /postcss.config.js
      /readme.rst
      /src
      /system
      /tailwind.config.js
      /uploads
      Found on 2025-06-16 05:18
  • MacOS file listing through .DS_Store file
    First seen 2022-12-13 18:55
    Last seen 2025-06-14 03:56
    Open for 913 days
  • MacOS file listing through .DS_Store file
    First seen 2023-02-28 00:06
    Last seen 2025-06-01 04:42
    Open for 824 days
  • MacOS file listing through .DS_Store file
    First seen 2022-12-08 23:57
    Last seen 2025-05-18 04:18
    Open for 891 days
  • MacOS file listing through .DS_Store file
    First seen 2023-02-07 03:24
    Last seen 2025-05-10 04:59
    Open for 823 days
  • Git configuration and history exposed
    First seen 2022-06-22 01:07
    Last seen 2025-04-08 08:32
    Open for 1021 days
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522229ab811

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      	ignorecase = true
      	precomposeunicode = true
      [remote "origin"]
      	url = git@github.com:wfs-inc/kms-website.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      [branch "master"]
      	remote = origin
      	merge = refs/heads/master
      
      Found on 2025-04-08 08:32
      308 Bytes
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522cf1e2b85

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      	ignorecase = true
      	precomposeunicode = true
      [remote "origin"]
      	url = git@extra-ghe.dev.gree-dev.net:kms/website.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      [branch "master"]
      	remote = origin
      	merge = refs/heads/master
      
      Found on 2022-06-22 01:07
      316 Bytes
  • Apache server-status page is publicly available
    First seen 2022-09-26 07:52
    Last seen 2025-03-18 07:47
    Open for 903 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3180a6d69580a6d695fabb1072

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.131.45)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Tuesday, 18-Mar-2025 08:47:51 CET
      Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST
      Parent Server Config. Generation: 55
      Parent Server MPM Generation: 54
      Server uptime:  159 days 7 hours 31 minutes 6 seconds
      Server load: 1.53 1.10 1.03
      Total accesses: 122915060 - Total Traffic: 9503.9 GB - Total Duration: 64447863840
      CPU Usage: u189.31 s1163.67 cu10638100 cs1608800 - 89% CPU load
      8.93 requests/sec - 0.7 MB/second - 81.1 kB/request - 524.328 ms/request
      3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      ___W___.W_W.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-54133430/12/11169347_
      1.9607958470065210.00.51890770.38
      10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250318084730FR94267d92512
      
      1-54107940/45/11084690_
      3.530557970234630.04.46883933.06
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      2-54304890/167/10997131_
      19.16024257455661890.020.69876899.75
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=4b6d5a4e-03ca-11f0-8961
      
      3-54136670/10/10866279W
      0.790057001016330.01.64868451.50
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-54168710/292/10736753_
      30.830056252770700.044.67858034.13
      10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      5-54256250/195/10562752_
      23.050055343431520.029.68844013.13
      10.0.0.170http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      6-54224200/238/10335195_
      22.85035454080730260.028.12825727.38
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /walplay-1/index.html?monitoring=1&stop_redirect=1 HTTP/1.1
      
      7-54-0/0/10053962.
      0.001425652744311920.00.00802258.00
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /guia_fortnite-ora/index.html?stop_redirect=1 HTTP/1.1
      
      8-54322540/154/9665516W
      11.810050525925330.018.62769475.88
      10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250318084748RO42567d9252411
      
      9-54247460/212/8977222_
      19.490647032383920.023.48711513.00
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1
      
      10-54120110/27/7660361W
      3.950040030152910.08.58593802.00
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      11-54-0/0/5588886.
      0.0024415229098194760.00.00421210.97
      10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250318084343TR58667d9242f8e
      
      12-54-0/0/3102269.
      0.001486016215834430.00.00229747.17
      10.0.45.117http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      13-54-0/0/1187553.
      0.0045948176350816410.00.0086556.03
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=0bedb03b-0362-11f0-88b9-2
      
      14-54-0/0/392300.
      0.00459444452200648030.00.0028777.73
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vidora-jh-1000dq/index.html?dclid=CNOLz-TmkYwDFStepAQd_nA1
      
      15-54-0/0/200360.
      0.0055946951161905520.00.0014842.98
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant/index.html?w_id=20037856025&a_id=7009459881
      
      16-54-0/0/109153.
      0.00577520684675330.00.008058.71
      10.0.1.103http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.0
      
      17-54-0/0/53037.
      0.00579290369666970.00.003974.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-54-0/0/21599.
      0.00577500194020320.00.001718.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-54-0/0/18099.
      0.00580710144721640.00.001418.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-54-0/0/17317.
      0.00578680133519410.00.001432.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-54-0/0/11915.
      0.00580790107108760.00.00879.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-54-0/0/10861.
      0.0058078093637600.00.00901.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-54-0/0/8233.
      0.0058046065449160.00.00737.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-52-0/0/7822.
      0.0082009063210950.00.00614.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-52-0/0/4102.
      0.0082020040830600.00.00272.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-47-0/0/4634.
      0.001755979038610670.00.00382.89
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /lightneasy/LightNEasy.php?do=login HTTP/1.1
      
      27-47-0/0/3460.
      0.001756533030707760.00.00276.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-47-0/0/2676.
      0.001755943027475280.00.00220.28
      10.0.0.19http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      29-47-0/0/2220.
      0.001756504023697650.00.00165.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-47-0/0/3145.
      0.001756489031768460.00.00261.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-47-0/0/2571.
      0.001756557022635420.00.00271.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-47-0/0/2525.
      0.001756540021141340.00.00198.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-47-0/0/2429.
      0.001756496021476240.00.00201.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-47-0/0/2551.
      0.001756518024823150.00.00240.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-47-0/0/1999.
      0.001756522020770310.00.00160.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-47-0/0/2968.
      0.001756519024583970.00.00216.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-47-0/0/2250.
      0.001756495019802720.00.00202.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-47-0/0/1566.
      0.00175596418516013710.00.00127.51
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video_viral-yoi1-538/index.html?postbackid=64989_d230807d-
      
      39-47-0/0/1323.
      0.001756555012163720.00.00105.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-47-0/0/2230.
      0.00175596920918489510.00.00171.79
      10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226010137PT60167be59e173
      
      41-47-0/0/1353.
      0.001756492015231030.00.00100.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-47-0/0/1495.
      0.001756508010562230.00.00123.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-47-0/0/835.
      0.001756541010414110.00.0074.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-47-0/0/1062.
      0.00175651507828790.00.0076.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-47-0/0/402.
      0.00175653808510980.00.0023.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-47-0/0/1753.
      0.001756544016249670.00.00146.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-47-0/0/1316.
      0.001756551015322130.00.00130.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-47-0/0/816.
      0.00175647608958430.00.0063.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-47-0/0/1137.
      0.001755952010439040.00.0094.40
      10.0.45.142http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      50-47-0/0/1204.
      0.001756507011185100.00.00
      Found on 2025-03-18 07:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3180a6d69580a6d695ae209e42

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.131.45)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Monday, 17-Mar-2025 06:22:52 CET
      Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST
      Parent Server Config. Generation: 53
      Parent Server MPM Generation: 52
      Server uptime:  158 days 5 hours 6 minutes 7 seconds
      Server load: 0.68 0.63 0.63
      Total accesses: 122205269 - Total Traffic: 9442.7 GB - Total Duration: 64027288734
      CPU Usage: u187.27 s1154.24 cu10574700 cs1599330 - 89.1% CPU load
      8.94 requests/sec - 0.7 MB/second - 81.0 kB/request - 523.932 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      .____.___W......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-52-0/0/11103296.
      0.006958085726990.00.00884755.31
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /swagger.js HTTP/1.1
      
      1-5290590/282/11018765_
      29.771057609544570.029.14878092.94
      10.0.1.226http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      2-52253690/124/10932502_
      12.531057077654210.05.29871063.94
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      3-52263460/106/10800729_
      12.640056620285890.08.05862797.13
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      4-52269460/106/10673601_
      6.57040855898046930.04.13852442.81
      10.0.0.65http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250317062242ES75567d
      
      5-52-0/0/10500524.
      0.00113754972059290.00.00838421.88
      10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250317062249PL70967d7b1a92a048 HTTP/1.1
      
      6-52144160/258/10274229_
      25.87118853729278690.011.82820389.31
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /playdayvr/index.html?w_id=16404387544&a_id=735399860145&p=
      
      7-52150130/244/9994379_
      24.22022952407588010.013.49797068.06
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /reg_icaro_ie/index.html?stop_redirect=1&monitoring=1 HTTP/
      
      8-52199120/198/9611653_
      14.84111750211873980.013.59764567.25
      10.0.1.216http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202502161513595cc0d2e7c6f596
      
      9-52322370/46/8924700W
      6.760046743942620.07.84706844.94
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      10-52-0/0/7617234.
      0.00859039771348250.00.00590167.56
      10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      11-52-0/0/5562798.
      0.00281511228936351600.00.00418959.34
      10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250317053536ES26467d7a698ab0b4 HTTP/1.1
      
      12-52-0/0/3091154.
      0.002841011516136373980.00.00228779.50
      10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      13-52-0/0/1183500.
      0.0028420466314973430.00.0086234.66
      10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250316222908FR77467d742a4
      
      14-52-0/0/389707.
      0.0028414782171346930.00.0028533.59
      10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250316222914FR30067d742aa
      
      15-52-0/0/198171.
      0.002841201129251350.00.0014678.58
      10.0.0.170http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      16-52-0/0/108008.
      0.00365410667834240.00.007943.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-52-0/0/52111.
      0.00362640362043560.00.003906.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-52-0/0/20557.
      0.002403140171683070.00.001601.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-52-0/0/17368.
      0.00252832258139847780.00.001363.04
      10.0.0.65http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      20-52-0/0/16791.
      0.0030271740130316090.00.001392.12
      10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250313181732ES88767d3132c
      
      21-52-0/0/11308.
      0.00302839092218840.00.00835.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-52-0/0/10346.
      0.00303001081024340.00.00867.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-52-0/0/7898.
      0.00320701062719790.00.00708.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-52-0/0/7797.
      0.00320515063002670.00.00607.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-47-0/0/3797.
      0.001661431038836320.00.00254.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-47-0/0/4634.
      0.001660880038610670.00.00382.89
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /lightneasy/LightNEasy.php?do=login HTTP/1.1
      
      27-47-0/0/3460.
      0.001661434030707760.00.00276.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-47-0/0/2676.
      0.001660844027475280.00.00220.28
      10.0.0.19http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      29-47-0/0/2220.
      0.001661405023697650.00.00165.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-47-0/0/3145.
      0.001661390031768460.00.00261.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-47-0/0/2571.
      0.001661458022635420.00.00271.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-47-0/0/2525.
      0.001661441021141340.00.00198.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-47-0/0/2429.
      0.001661397021476240.00.00201.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-47-0/0/2551.
      0.001661419024823150.00.00240.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-47-0/0/1999.
      0.001661423020770310.00.00160.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-47-0/0/2968.
      0.001661420024583970.00.00216.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-47-0/0/2250.
      0.001661396019802720.00.00202.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-47-0/0/1566.
      0.00166086518516013710.00.00127.51
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video_viral-yoi1-538/index.html?postbackid=64989_d230807d-
      
      39-47-0/0/1323.
      0.001661456012163720.00.00105.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-47-0/0/2230.
      0.00166087020918489510.00.00171.79
      10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226010137PT60167be59e173
      
      41-47-0/0/1353.
      0.001661393015231030.00.00100.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-47-0/0/1495.
      0.001661409010562230.00.00123.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-47-0/0/835.
      0.001661442010414110.00.0074.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-47-0/0/1062.
      0.00166141607828790.00.0076.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-47-0/0/402.
      0.00166143908510980.00.0023.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-47-0/0/1753.
      0.001661445016249670.00.00146.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-47-0/0/1316.
      0.001661452015322130.00.00130.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-47-0/0/816.
      0.00166137708958430.00.0063.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-47-0/0/1137.
      0.001660853010439040.00.0094.40
      10.0.45.142http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      50-47-0/0/1204.
      0.0016614080111851
      Found on 2025-03-17 05:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313850362638503626de874cbe

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.200)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Saturday, 15-Mar-2025 07:01:18 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST
      Parent Server Config. Generation: 52
      Parent Server MPM Generation: 51
      Server uptime:  156 days 5 hours 47 minutes 41 seconds
      Server load: 1.04 0.93 0.86
      Total accesses: 120966120 - Total Traffic: 9320.6 GB - Total Duration: 67775812285
      CPU Usage: u162.76 s1226.51 cu10747800 cs1632890 - 91.7% CPU load
      8.96 requests/sec - 0.7 MB/second - 80.8 kB/request - 560.288 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      _W.____..___....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-51221670/50/10783004_
      5.980060292225530.02.91858206.88
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      1-51227990/45/10705191W
      7.690059836724920.04.71850525.56
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      2-51-0/0/10597335.
      0.0044459337265800.00.00842850.13
      10.0.1.216http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250315070110ES34067d517a
      
      3-51255100/18/10486305_
      3.19055858628230170.03.76835115.31
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /vid-jh-1000dq/index.html?dclid=CPTc_sO0i4wDFXRBpAQd8EQg6A&
      
      4-51209400/78/10354913_
      10.97020557935764600.04.88822967.38
      10.0.0.65http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025031507011544b81d4a
      
      5-51238880/55/10203696_
      4.18031657027502120.06.10811167.06
      10.0.0.65http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250315070116808bade5
      
      6-51239620/49/9995220_
      6.55014055854619920.05.17796110.31
      10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250315070112PL19467d517a83f3ab HTTP/1.1
      
      7-51-0/0/9719994.
      0.0060054358684510.00.00773591.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-51-0/0/9354936.
      0.0017052425583990.00.00745384.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-5177130/280/8758140_
      27.030049037457920.024.61692474.63
      10.0.77.82http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      10-5180090/280/7637987_
      25.76019242684891790.023.09592420.94
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=67d517adcfb8c00001454df0&
      
      11-51239670/52/5842793_
      5.92036632512481470.05.32440914.06
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /legal/tc?monitoring=1 HTTP/1.1
      
      12-51-0/0/3658754.
      0.0044015020451674560.00.00270506.88
      10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250315065355PL55967d515f386ad0 HTTP/1.1
      
      13-51-0/0/1643611.
      0.0098409300812630.00.00120524.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-51-0/0/559573.
      0.00210614413239416550.00.0040816.94
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /reg_bewinsports/index.html HTTP/1.1
      
      15-51-0/0/252752.
      0.00519071521530593880.00.0018750.93
      10.0.0.65http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250314163606ES18467d44ce620
      
      16-51-0/0/140804.
      0.008229416878287370.00.0010344.78
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vidboukids-fr-1000dq/index.html?dclid=CJDkuPeBiYwDFdpBpAQd
      
      17-51-0/0/75161.
      0.0082288314507097560.00.005577.53
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /monopoly-frb-117/index.html?click_id=096be35c-00a3-11f0-85
      
      18-51-0/0/29341.
      0.002426150242571210.00.002178.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-51-0/0/18128.
      0.0026242088170767750.00.001427.78
      10.0.0.65http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      20-51-0/0/13752.
      0.0026242791134864080.00.001094.47
      10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      21-51-0/0/12293.
      0.002629870119743220.00.001042.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-51-0/0/10447.
      0.00262984096896570.00.00868.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-51-0/0/9224.
      0.00262982081593840.00.00786.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-51-0/0/6665.
      0.00284775061636890.00.00524.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-51-0/0/6433.
      0.00306081057758270.00.00488.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-51-0/0/4580.
      0.00306209048242000.00.00442.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-47-0/0/4062.
      0.00618016043758070.00.00315.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-47-0/0/3653.
      0.00617351039958560.00.00296.52
      10.0.37.83http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      29-47-0/0/3574.
      0.00617993036171440.00.00355.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-47-0/0/2394.
      0.00618080031180850.00.00184.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-47-0/0/2390.
      0.00617976029796300.00.00198.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-47-0/0/1603.
      0.00618073025252360.00.00171.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-47-0/0/2210.
      0.00617964027775020.00.00152.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-47-0/0/2265.
      0.00618014024175050.00.00188.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-47-0/0/1990.
      0.00617958027348540.00.00174.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-47-0/0/2342.
      0.00618008028738580.00.00212.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-47-0/0/2397.
      0.00618078029110820.00.00245.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-47-0/0/2414.
      0.00618055027393780.00.00242.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-47-0/0/1990.
      0.00618079022233930.00.00157.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-47-0/0/2683.
      0.00617975021302650.00.00225.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-47-0/0/1484.
      0.00618005019284790.00.00107.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-47-0/0/2159.
      0.00618006018160440.00.00179.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-47-0/0/1764.
      0.00618053021215040.00.00150.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-47-0/0/1840.
      0.00618018023870910.00.00137.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-47-0/0/638.
      0.00618066015312430.00.0043.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-47-0/0/668.
      0.00618069014516890.00.0046.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-47-0/0/1770.
      0.00617999022645420.00.00143.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-47-0/0/1185.
      0.00617982015733000.00.0090.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-47-0/0/1086.
      0.00617967012923970.00.00127.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-47-0/0/1542.
      0.00618026013093390.00.00125.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      Found on 2025-03-15 06:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a3e3010aa3e3010a7bab85e0

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.129)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 13-Mar-2025 05:05:17 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST
      Parent Server Config. Generation: 52
      Parent Server MPM Generation: 51
      Server uptime:  154 days 3 hours 51 minutes 32 seconds
      Server load: 0.82 0.77 0.62
      Total accesses: 119601306 - Total Traffic: 9219.2 GB - Total Duration: 62745002784
      CPU Usage: u156.56 s1157.55 cu10475000 cs1587660 - 90.6% CPU load
      8.98 requests/sec - 0.7 MB/second - 80.8 kB/request - 524.618 ms/request
      3 requests currently being processed, 0 workers gracefully restarting, 5 idle workers
      W_WW_..___......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-51146010/98/10858083W
      11.880056846884960.016.74863803.81
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      1-51159530/77/10769656_
      5.620556341914450.04.71859177.44
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1
      
      2-51182050/40/10669906W
      6.100055840478400.05.63850825.88
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /ringtones_tktk_orange-demusica_plus-ora/index.html?monitor
      
      3-51196590/33/10560260W
      3.521055265759770.03.13841320.00
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /plus-de-rugby/six-nations-sur-courant-alternatif-lecosse-d
      
      4-51211180/5/10412034_
      0.271154524563770.00.00826237.25
      10.0.0.65http/1.1kgw.cloudioo.net:80GET /proc/sendAlert.php HTTP/1.1
      
      5-51-0/0/10253458.
      0.00167853733795330.00.00815287.38
      10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      6-51-0/0/10042784.
      0.0011052668064730.00.00799804.25
      10.0.0.65http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      7-5162410/175/9760705_
      29.190321551168389580.028.74777489.00
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      8-5165050/180/9377036_
      20.891049154123100.025.24745902.31
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      9-5199580/142/8725863_
      20.911132045684014890.022.92687974.63
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /video_viral-yoi1-538/index.html?monitoring=1&stop_redirect
      
      10-51-0/0/7440872.
      0.00394038822603990.00.00574485.31
      10.0.0.227http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      11-51-0/0/5499078.
      0.008921105328765558190.00.00412991.66
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /futbol/uefa-europa-league/22-23/fenerbahce-istanbul-vs-1-f
      
      12-51-0/0/3092894.
      0.0017949016192657220.00.00228133.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-51-0/0/1202204.
      0.002903606421487520.00.0086846.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-51-0/0/407037.
      0.00429521952257178550.00.0029816.04
      10.0.0.65http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503121709220fb9894d
      
      15-51-0/0/204966.
      0.006361301176006690.00.0015369.27
      10.0.1.216http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      16-51-0/0/107976.
      0.00639560667299000.00.007951.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-51-0/0/44010.
      0.00832320318458780.00.003354.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-51-0/0/23838.
      0.00826590202720350.00.001872.49
      10.0.1.83http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      19-51-0/0/16931.
      0.0082671128141992010.00.001209.57
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /images/stories/admin-post.php HTTP/1.1
      
      20-51-0/0/12462.
      0.00832310107805090.00.001020.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-51-0/0/10091.
      0.0083233086127400.00.00815.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-51-0/0/10229.
      0.00826663080763460.00.00813.03
      10.0.0.65http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      23-51-0/0/7207.
      0.0083227060369630.00.00532.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-51-0/0/9356.
      0.0083226069946010.00.00766.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-51-0/0/4265.
      0.00126502040273250.00.00304.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-51-0/0/3332.
      0.00126498033391350.00.00278.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-51-0/0/3314.
      0.0012620834636630400.00.00306.74
      10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250311180141FR73967d06c7535
      
      28-51-0/0/3506.
      0.00126507034203390.00.00304.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-51-0/0/3222.
      0.00126427028486060.00.00255.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-51-0/0/2620.
      0.00126514028105400.00.00259.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-51-0/0/3485.
      0.0012620422731043740.00.00295.14
      10.0.1.216http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      32-51-0/0/2916.
      0.00126487029580890.00.00273.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-51-0/0/1767.
      0.00126526019624330.00.00152.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-51-0/0/1441.
      0.00126509014664600.00.0081.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-51-0/0/2023.
      0.00126503023491350.00.00236.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-51-0/0/2061.
      0.00126512023144820.00.00172.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-51-0/0/1758.
      0.00126523020328140.00.00137.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-51-0/0/1463.
      0.00126515018498230.00.00118.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-51-0/0/2478.
      0.00126389021725630.00.00221.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-46-0/0/1300.
      0.001311174015698680.00.00115.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-46-0/0/959.
      0.001311183015910590.00.0066.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-46-0/0/1839.
      0.001311170020199040.00.00150.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-46-0/0/623.
      0.00131060418613087600.00.0047.57
      10.0.0.19http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/yoigo-es/commit/2025022601015143cb
      
      44-46-0/0/269.
      0.001311161010643210.00.0018.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-46-0/0/716.
      0.00131114809696790.00.0048.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-46-0/0/1497.
      0.001311139017290710.00.00120.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-46-0/0/1562.
      0.001311138014093870.00.00112.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-46-0/0/1182.
      0.001311129016373020.00.00106.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-46-0/0/1257.
      0.001311162013965660.00.00105.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-46-0/0/697.
      0.001311198012658630.00.0051.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-46-0/0/938.
      0.00131115501382770
      Found on 2025-03-13 04:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3180a6d69580a6d6953106ab02

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.131.45)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Tuesday, 11-Mar-2025 07:11:08 CET
      Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST
      Parent Server Config. Generation: 51
      Parent Server MPM Generation: 50
      Server uptime:  152 days 5 hours 54 minutes 23 seconds
      Server load: 0.54 0.78 0.75
      Total accesses: 118098133 - Total Traffic: 9105.5 GB - Total Duration: 61773667055
      CPU Usage: u188.46 s1119.87 cu10199700 cs1544540 - 89.3% CPU load
      8.98 requests/sec - 0.7 MB/second - 80.8 kB/request - 523.071 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers
      WW__W__WW_......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-50195330/267/10724156W
      16.781056008241040.012.55852770.50
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      1-50204550/245/10641733W
      19.040055556244540.017.20846298.44
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=2c666f1e-fe3f-11ef-a635-
      
      2-50228990/201/10558606_
      15.9204155034995930.018.57839449.13
      10.0.1.216http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250311071105FR50967cfd3f9
      
      3-50220550/208/10431003_
      17.39010154596091210.013.37831447.81
      10.0.0.208http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202503042212184ead97166874a8
      
      4-50228370/178/10307741W
      22.820053893482380.011.13821569.13
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /wallpapl-eg-1000tt/index.html?ttclid=__CLICKID__ HTTP/1.1
      
      5-5014690/55/10141948_
      2.63014053012070800.06.46808108.63
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /gamesrovr-117/index.html?click_id=8ed31e9a-fe3f-11ef-8bea-
      
      6-5043540/38/9922968_
      3.580651803466130.00.96790943.94
      10.0.1.54http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1
      
      7-50224920/209/9652236W
      17.390050531418770.022.33768061.75
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      8-50229040/199/9281298W
      13.950048409902170.015.80736648.31
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /rovr/index.html?w_id=21817197529&a_id=717262966503&p=mobil
      
      9-50248790/169/8622598_
      12.28036945095921330.017.87681382.56
      10.0.0.208http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202503042123122801f7347f7774
      
      10-50-0/0/7362917.
      0.00254638369636890.00.00568970.75
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /astrology-word-finder/id/8/15808 HTTP/1.1
      
      11-50-0/0/5390574.
      0.0024813227998018810.00.00405131.69
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=8028ce94-fe3e-11ef-87c7-7
      
      12-50-0/0/3011528.
      0.00473015701932870.00.00222530.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-50-0/0/1159080.
      0.003318706169407210.00.0084196.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-50-0/0/382575.
      0.003306602122087010.00.0027924.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-50-0/0/192489.
      0.003328101088623610.00.0014239.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-50-0/0/104949.
      0.00362270640676020.00.007678.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-50-0/0/49411.
      0.00362280338447860.00.003695.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-48-0/0/19424.
      0.003294420159979750.00.001494.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-47-0/0/15667.
      0.007686840124960220.00.001240.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-47-0/0/15667.
      0.00768413411120779690.00.001265.93
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-1000dq/index.html?dclid=CNqqxtqA64sDFTFVpAQd6gk1
      
      21-47-0/0/10036.
      0.00768513083138060.00.00732.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-47-0/0/9042.
      0.0076839923872135240.00.00778.15
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /vidboukids-fr-1000dq/index.html?dclid=CM3F1-CA64sDFYQC-wMd
      
      23-47-0/0/7263.
      0.001145870059212040.00.00652.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-47-0/0/7081.
      0.001145902059250730.00.00547.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-47-0/0/3797.
      0.001145927038836320.00.00254.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-47-0/0/4634.
      0.001145376038610670.00.00382.89
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /lightneasy/LightNEasy.php?do=login HTTP/1.1
      
      27-47-0/0/3460.
      0.001145930030707760.00.00276.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-47-0/0/2676.
      0.001145340027475280.00.00220.28
      10.0.0.19http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      29-47-0/0/2220.
      0.001145901023697650.00.00165.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-47-0/0/3145.
      0.001145886031768460.00.00261.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-47-0/0/2571.
      0.001145954022635420.00.00271.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-47-0/0/2525.
      0.001145937021141340.00.00198.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-47-0/0/2429.
      0.001145893021476240.00.00201.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-47-0/0/2551.
      0.001145915024823150.00.00240.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-47-0/0/1999.
      0.001145919020770310.00.00160.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-47-0/0/2968.
      0.001145916024583970.00.00216.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-47-0/0/2250.
      0.001145892019802720.00.00202.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-47-0/0/1566.
      0.00114536118516013710.00.00127.51
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video_viral-yoi1-538/index.html?postbackid=64989_d230807d-
      
      39-47-0/0/1323.
      0.001145952012163720.00.00105.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-47-0/0/2230.
      0.00114536620918489510.00.00171.79
      10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226010137PT60167be59e173
      
      41-47-0/0/1353.
      0.001145889015231030.00.00100.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-47-0/0/1495.
      0.001145905010562230.00.00123.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-47-0/0/835.
      0.001145938010414110.00.0074.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-47-0/0/1062.
      0.00114591207828790.00.0076.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-47-0/0/402.
      0.00114593508510980.00.0023.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-47-0/0/1753.
      0.001145941016249670.00.00146.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-47-0/0/1316.
      0.001145948015322130.00.00130.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-47-0/0/816.
      0.00114587308958430.00.0063.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-47-0/0/1137.
      0.001145349010439040.00.0094.40
      10.0.45.142http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      50-47-0/0/1204.
      0.001145904
      Found on 2025-03-11 06:11
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3180a6d69580a6d69595585482

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.131.45)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Sunday, 09-Mar-2025 04:53:58 CET
      Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST
      Parent Server Config. Generation: 49
      Parent Server MPM Generation: 48
      Server uptime:  150 days 3 hours 37 minutes 13 seconds
      Server load: 0.37 0.51 0.56
      Total accesses: 116603632 - Total Traffic: 8986.3 GB - Total Duration: 60974811165
      CPU Usage: u197.23 s1104 cu10066100 cs1524440 - 89.4% CPU load
      8.99 requests/sec - 0.7 MB/second - 80.8 kB/request - 522.924 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      ___..__W._W.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4857510/149/10586465_
      14.390055267391380.014.51841606.88
      10.0.1.230http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      1-48138550/68/10504912_
      5.600054828500000.06.62834995.56
      10.0.67.72http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      2-48178590/17/10422915_
      0.951654306522710.01.59828062.50
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /wp-includes/random_compat/post.php HTTP/1.1
      
      3-48-0/0/10296977.
      0.00135304353877235470.00.00820513.56
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      4-48-0/0/10175430.
      0.00119138353182225730.00.00810762.25
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /notre-selection/special-afrique/16-la-pierre-de-greystone/
      
      5-48264660/275/10010237_
      30.601052311060090.037.57797197.94
      10.0.0.199http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      6-48267610/264/9795905_
      34.99019851118161110.034.38780473.31
      10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250309045347FR99167cd10cb32
      
      7-48271570/267/9527047W
      21.210049862086090.019.13757765.00
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      8-48-0/0/9160868.
      0.0046295947773105730.00.00726780.00
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      9-48283590/242/8512660_
      23.7503844501598640.029.68672315.13
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /wp-includes/random_compat/post.php HTTP/1.1
      
      10-4832170/185/7268712W
      19.360037871724920.027.74561576.63
      10.0.1.230http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202503090453565b2a2877
      
      11-48-0/0/5327394.
      0.008623027665906660.00.00400161.84
      10.0.1.81http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      12-48-0/0/2980582.
      0.0015991015537484870.00.00220197.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-48-0/0/1148561.
      0.001597306113629120.00.0083397.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-48-0/0/379075.
      0.003669102103780770.00.0027637.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-48-0/0/192074.
      0.0052913321086995680.00.0014209.45
      10.0.1.230http/1.1eu-ce5625.gways.org:80GET /whadirect-fr/notification?externalId=20250308141203d504919
      
      16-48-0/0/104085.
      0.00548970636248860.00.007619.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-48-0/0/49410.
      0.00551230338447860.00.003695.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-48-0/0/19424.
      0.001484120159979750.00.001494.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-47-0/0/15667.
      0.005876540124960220.00.001240.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-47-0/0/15667.
      0.00587383411120779690.00.001265.93
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-1000dq/index.html?dclid=CNqqxtqA64sDFTFVpAQd6gk1
      
      21-47-0/0/10036.
      0.00587483083138060.00.00732.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-47-0/0/9042.
      0.0058736923872135240.00.00778.15
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /vidboukids-fr-1000dq/index.html?dclid=CM3F1-CA64sDFYQC-wMd
      
      23-47-0/0/7263.
      0.00964840059212040.00.00652.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-47-0/0/7081.
      0.00964872059250730.00.00547.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-47-0/0/3797.
      0.00964897038836320.00.00254.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-47-0/0/4634.
      0.00964346038610670.00.00382.89
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /lightneasy/LightNEasy.php?do=login HTTP/1.1
      
      27-47-0/0/3460.
      0.00964900030707760.00.00276.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-47-0/0/2676.
      0.00964310027475280.00.00220.28
      10.0.0.19http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      29-47-0/0/2220.
      0.00964871023697650.00.00165.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-47-0/0/3145.
      0.00964856031768460.00.00261.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-47-0/0/2571.
      0.00964924022635420.00.00271.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-47-0/0/2525.
      0.00964907021141340.00.00198.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-47-0/0/2429.
      0.00964863021476240.00.00201.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-47-0/0/2551.
      0.00964885024823150.00.00240.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-47-0/0/1999.
      0.00964889020770310.00.00160.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-47-0/0/2968.
      0.00964886024583970.00.00216.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-47-0/0/2250.
      0.00964862019802720.00.00202.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-47-0/0/1566.
      0.0096433118516013710.00.00127.51
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video_viral-yoi1-538/index.html?postbackid=64989_d230807d-
      
      39-47-0/0/1323.
      0.00964922012163720.00.00105.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-47-0/0/2230.
      0.0096433620918489510.00.00171.79
      10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226010137PT60167be59e173
      
      41-47-0/0/1353.
      0.00964859015231030.00.00100.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-47-0/0/1495.
      0.00964875010562230.00.00123.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-47-0/0/835.
      0.00964908010414110.00.0074.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-47-0/0/1062.
      0.0096488207828790.00.0076.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-47-0/0/402.
      0.0096490508510980.00.0023.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-47-0/0/1753.
      0.00964911016249670.00.00146.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-47-0/0/1316.
      0.00964918015322130.00.00130.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-47-0/0/816.
      0.0096484308958430.00.0063.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-47-0/0/1137.
      0.00964319010439040.00.0094.40
      10.0.45.142http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      50-47-0/0/1204.
      0.00964874011185100.00.00121.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-47
      Found on 2025-03-09 03:53
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31365032c0365032c003daf0eb

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.206)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Friday, 07-Mar-2025 08:20:48 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST
      Parent Server Config. Generation: 48
      Parent Server MPM Generation: 47
      Server uptime:  148 days 7 hours 7 minutes 35 seconds
      Server load: 1.08 1.01 1.00
      Total accesses: 115352202 - Total Traffic: 8874.0 GB - Total Duration: 60879250610
      CPU Usage: u185.97 s1144.36 cu10106700 cs1531540 - 90.8% CPU load
      9 requests/sec - 0.7 MB/second - 80.7 kB/request - 527.768 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      __.._WW____.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-47166930/88/10442817_
      4.74011554981052640.010.79828715.38
      10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250307082046PL76667ca9e4e0db2c HTTP/1.1
      
      1-4794440/141/10358921_
      14.87078154531526470.06.03821427.19
      10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250307082044TR70767ca9e4c7c1a3 HTTP/1.1
      
      2-47-0/0/10266631.
      0.00968654048896720.00.00815567.06
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /video_viral-yoi1-538/error.html?postbackid=64989_f5df2c19-
      
      3-47-0/0/10157842.
      0.001777053572274790.00.00807079.00
      10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250307082027TR79967ca9e3b2be68 HTTP/1.1
      
      4-4728860/201/10030997_
      22.1501352842374930.013.36796779.25
      10.0.0.208http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery3500012369252837642009_1741332047
      
      5-47108320/131/9873477W
      9.060052009896520.09.54784717.50
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      6-4782410/151/9667118W
      11.360051099470870.013.17768742.00
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=20169646789&a_id=6991622
      
      7-47294140/255/9387841_
      18.1908249534851230.018.78748000.63
      10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250307082045FR85267ca9e4df3
      
      8-47145190/98/9028159_
      9.93018047638283230.08.69717440.25
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /vervides-538/index.html?postbackid=64989_3e782d59-fb24-11e
      
      9-47280850/268/8393137_
      25.47020744236214650.024.23660626.44
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /nctiktok/index.html?stop_redirect=1&monitoring=1 HTTP/1.1
      
      10-47308170/237/7205696_
      20.53051237850380330.021.01555542.06
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /sfrmaxcon-1000dq/index.html?dclid=CNOi9a6394sDFYCmJwIdt-81
      
      11-47-0/0/5307627.
      0.0031734027784037130.00.00396686.66
      10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250307072752FR91167ca91e8
      
      12-47-0/0/3073696.
      0.0014409016168109990.00.00227206.48
      10.0.37.83http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      13-47-0/0/1235598.
      0.003817806626514070.00.0090289.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-47-0/0/415989.
      0.004895402305433020.00.0030169.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-47-0/0/179938.
      0.004892501056720470.00.0013293.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-47-0/0/99253.
      0.00488640610292990.00.007267.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-47-0/0/49205.
      0.0048705274329696890.00.003546.39
      10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250306184900TR25467c9e00cd7
      
      18-47-0/0/22845.
      0.00585620188766010.00.001686.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-47-0/0/14936.
      0.00585440134507310.00.001096.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-47-0/0/11938.
      0.0058552095058640.00.00933.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-47-0/0/11579.
      0.0058291088360460.00.00937.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-47-0/0/6032.
      0.0058553059570520.00.00479.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-47-0/0/7590.
      0.0058288059585240.00.00492.29
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      24-47-0/0/7348.
      0.0058556056920090.00.00590.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-47-0/0/7853.
      0.0058402056519710.00.00591.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-47-0/0/4390.
      0.0058543040052270.00.00307.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-46-0/0/6371.
      0.00804508050126250.00.00558.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-46-0/0/3483.
      0.00804454033683340.00.00262.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/2473.
      0.00804473022555680.00.00174.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-46-0/0/2825.
      0.00804532027158110.00.00231.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-46-0/0/2705.
      0.00803929028834680.00.00200.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/3810.
      0.00804534035850680.00.00288.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-46-0/0/2879.
      0.00804463023629070.00.00221.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/2338.
      0.00804462026029580.00.00180.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-46-0/0/3243.
      0.008039301928333960.00.00243.42
      10.0.0.19http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250226010154FR74067be5
      
      36-46-0/0/2640.
      0.00804519027194960.00.00247.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-46-0/0/879.
      0.00804520016661400.00.0065.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-46-0/0/2253.
      0.00804533023772430.00.00161.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-46-0/0/3109.
      0.00804488028166350.00.00248.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-46-0/0/1926.
      0.00804443018112820.00.00181.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-46-0/0/1718.
      0.00804515016990330.00.00134.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-46-0/0/1793.
      0.00804504016622910.00.00187.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-46-0/0/1707.
      0.00804527016169210.00.00166.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-46-0/0/775.
      0.00804493010523160.00.0049.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-46-0/0/718.
      0.00804503011146210.00.0075.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-46-0/0/896.
      0.00804530011523460.00.0054.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-46-0/0/1609.
      0.00804460013242320.00.00123.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-46-0/0/462.
      0.0080444809752190.00.0027.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-46-0/0/951.
      0.00804528011847680.00.0088.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-46-0/0/663.
      0.0080445607505280.00.0042.77
      ::1http/1.1
      Found on 2025-03-07 07:20
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a3e3010aa3e3010a5efbc4eb

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.129)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Tuesday, 04-Mar-2025 16:15:15 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST
      Parent Server Config. Generation: 47
      Parent Server MPM Generation: 46
      Server uptime:  145 days 15 hours 1 minute 30 seconds
      Server load: 1.15 1.44 1.58
      Total accesses: 113409655 - Total Traffic: 8725.5 GB - Total Duration: 59399815792
      CPU Usage: u223.35 s1110.68 cu9912420 cs1502430 - 90.7% CPU load
      9.01 requests/sec - 0.7 MB/second - 80.7 kB/request - 523.763 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers
      W_W_W_W._.W_....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-46186880/154/10291145W
      15.550053784683910.012.65817368.06
      10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250304161512TR77767c71900ddedb HTTP/1.1
      
      1-4684420/245/10207110_
      24.38021753299715970.014.27812749.69
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /zapluxe-reg/index.html?stop_redirect=1 HTTP/1.1
      
      2-4626290/26/10111903W
      1.880052843777540.00.65804912.81
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /quizicaest8-1000tt/index.html?utm_source=GoogleWebMovil-&u
      
      3-46289730/64/10008226_
      12.71010052279265820.010.35796210.25
      10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250304161502FR85067c718f6
      
      4-46293080/75/9869129W
      8.860051597408410.04.13781678.06
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      5-4616130/294/9718264_
      31.6704250845504300.016.06771011.50
      10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250304161512FR16467c71900
      
      6-4626920/268/9518198W
      28.970049834201300.016.85756842.25
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      7-46-0/0/9250024.
      0.0017048412596470.00.00735581.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-46192690/162/8886937_
      14.310046506799170.013.11705390.88
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      9-46-0/0/8271186.
      0.002918943230244260.00.00650852.88
      10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250304161442FR17367c718e263
      
      10-4639290/297/7054537W
      25.840036736542750.034.18543382.75
      10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250304161511TR13667c718ff599f1 HTTP/1.1
      
      11-46168940/161/5219518_
      20.48011227270823650.014.17391173.81
      10.0.0.208http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250304161508FR96067c718fc8b
      
      12-46-0/0/2949644.
      0.00216015433099470.00.00217287.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-46-0/0/1153410.
      0.0023406152774970.00.0083120.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-46-0/0/392390.
      0.0034214912169793050.00.0028648.18
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=27e63127-f903-11ef-95cd-
      
      15-46-0/0/196297.
      0.00361501120789040.00.0014673.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-46-0/0/103784.
      0.0035570633516370.00.007637.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-46-0/0/42268.
      0.00168420299386700.00.003216.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-46-0/0/22545.
      0.001965030189155800.00.001778.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-46-0/0/15209.
      0.005737650127563840.00.001067.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-46-0/0/12221.
      0.005737340103654150.00.001000.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-46-0/0/9965.
      0.00573782084475840.00.00803.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-46-0/0/9394.
      0.00573747074475980.00.00752.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-46-0/0/6892.
      0.00573751058740260.00.00507.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-46-0/0/8148.
      0.00573738063999280.00.00681.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-46-0/0/4127.
      0.00573207039682980.00.00295.74
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/index.php/s/login HTTP/1.1
      
      26-46-0/0/3309.
      0.00573754033247080.00.00276.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-46-0/0/3014.
      0.00573799034824360.00.00271.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-46-0/0/3497.
      0.00573766034150980.00.00303.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/3131.
      0.00573725028043120.00.00249.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-46-0/0/2614.
      0.00573719028089340.00.00259.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-46-0/0/3185.
      0.00573800029185760.00.00260.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/2890.
      0.00573729029389830.00.00270.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-46-0/0/1766.
      0.00573763019624330.00.00152.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/1433.
      0.00573802014613540.00.0081.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-46-0/0/2011.
      0.00573745023435300.00.00235.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-46-0/0/2054.
      0.00573762023126150.00.00171.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-46-0/0/1756.
      0.00573769020326930.00.00137.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-46-0/0/1458.
      0.00573716018477060.00.00118.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-46-0/0/2347.
      0.0057321174721079470.00.00213.61
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /konto/rezygnacja?monitoring=1 HTTP/1.1
      
      40-46-0/0/1300.
      0.00573772015698680.00.00115.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-46-0/0/959.
      0.00573781015910590.00.0066.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-46-0/0/1839.
      0.00573768020199040.00.00150.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-46-0/0/623.
      0.0057320218613087600.00.0047.57
      10.0.0.19http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/yoigo-es/commit/2025022601015143cb
      
      44-46-0/0/269.
      0.00573759010643210.00.0018.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-46-0/0/716.
      0.0057374609696790.00.0048.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-46-0/0/1497.
      0.00573737017290710.00.00120.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-46-0/0/1562.
      0.00573736014093870.00.00112.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-46-0/0/1182.
      0.00573727016373020.00.00106.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-46-0/0/1257.
      0.00573760013965660.00.00105.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-46-0/0/697.
      0.00573796012658630.00.0051.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0</
      Found on 2025-03-04 15:15
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3180a6d69580a6d695f68532b6

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.131.45)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Sunday, 02-Mar-2025 11:31:41 CET
      Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST
      Parent Server Config. Generation: 48
      Parent Server MPM Generation: 47
      Server uptime:  143 days 10 hours 14 minutes 56 seconds
      Server load: 1.84 1.53 1.45
      Total accesses: 111702030 - Total Traffic: 8592.7 GB - Total Duration: 58345320467
      CPU Usage: u164.84 s1056.99 cu9627750 cs1457730 - 89.5% CPU load
      9.01 requests/sec - 0.7 MB/second - 80.7 kB/request - 522.33 ms/request
      9 requests currently being processed, 0 workers gracefully restarting, 4 idle workers
      ___WWW.WWWWW_W..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-47311250/40/10134589_
      3.16011752848128740.03.01804339.19
      10.0.1.230http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250302113140PT57167c4338cbe5b6 HTTP/1.1
      
      1-4720910/10/10059133_
      1.01017452441966520.00.39797899.50
      10.0.1.230http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/yoigo-es/commit/20250302113140bd98
      
      2-47236140/113/9979918_
      8.550051912896160.09.84791406.38
      10.0.0.19http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      3-47183100/118/9857094W
      14.438051521120450.07.81784313.00
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=NAeov_slash_0FBXGm3150fQShIW4y3hBQdXnOW06js
      
      4-4729720/287/9743571W
      21.270050851803700.020.94774925.56
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      5-4723050/8/9585797W
      0.501050024724970.00.18761798.38
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /res/20250227_52339_16934/ro-wog-dev-ro-v4/marvin/provider.
      
      6-47-0/0/9380030.
      0.004048887946380.00.00746513.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      7-47239060/106/9122957W
      6.960047688652100.09.43724339.56
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /vcl32princ/index.html?placement=youtube.com&cfg_sessionid=
      
      8-47116260/196/8772279W
      17.613045689065770.014.66694997.81
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      9-47192270/128/8150098W
      11.341042548463050.010.71642295.19
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /world-cup-qatar-2022/calendario-e-resultados HTTP/1.1
      
      10-47268460/82/6960779W
      5.590036229960060.03.48536657.13
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=80b46e66-f74f-11ef-a2c9-
      
      11-47270920/65/5110464W
      5.711026517925210.02.07382777.75
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /tennis/open-daustralie/2025/k-krawietz-t-puetz-vs-h-heliov
      
      12-47116310/165/2870050_
      21.33019414957824890.010.78211760.86
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /rovr/index.html?w_id=21817197529&a_id=719015483199&p=www.t
      
      13-4723100/8/1111079W
      0.55005912900700.00.9880403.79
      10.0.0.19http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250302113138FR23067c
      
      14-47-0/0/368660.
      0.003621362047757020.00.0026793.98
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=22084592561&a_id=727669982122&p=so
      
      15-47-0/0/186121.
      0.003432081055131300.00.0013718.49
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /bouvidjh-1000d/index.html?monitoring=1&stop_redirect=1 HTT
      
      16-47-0/0/100640.
      0.006300617203820.00.007341.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-47-0/0/48645.
      0.0067110334782020.00.003628.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-47-0/0/19227.
      0.0066840158925600.00.001485.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-47-0/0/15667.
      0.0067170124960220.00.001240.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-47-0/0/15667.
      0.006446411120779690.00.001265.93
      10.0.1.87http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-1000dq/index.html?dclid=CNqqxtqA64sDFTFVpAQd6gk1
      
      21-47-0/0/10036.
      0.006546083138060.00.00732.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-47-0/0/9042.
      0.00643223872135240.00.00778.15
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /vidboukids-fr-1000dq/index.html?dclid=CM3F1-CA64sDFYQC-wMd
      
      23-47-0/0/7263.
      0.00383903059212040.00.00652.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-47-0/0/7081.
      0.00383935059250730.00.00547.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-47-0/0/3797.
      0.00383960038836320.00.00254.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-47-0/0/4634.
      0.00383410038610670.00.00382.89
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /lightneasy/LightNEasy.php?do=login HTTP/1.1
      
      27-47-0/0/3460.
      0.00383963030707760.00.00276.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-47-0/0/2676.
      0.00383374027475280.00.00220.28
      10.0.0.19http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      29-47-0/0/2220.
      0.00383934023697650.00.00165.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-47-0/0/3145.
      0.00383919031768460.00.00261.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-47-0/0/2571.
      0.00383987022635420.00.00271.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-47-0/0/2525.
      0.00383970021141340.00.00198.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-47-0/0/2429.
      0.00383926021476240.00.00201.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-47-0/0/2551.
      0.00383948024823150.00.00240.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-47-0/0/1999.
      0.00383952020770310.00.00160.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-47-0/0/2968.
      0.00383949024583970.00.00216.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-47-0/0/2250.
      0.00383925019802720.00.00202.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-47-0/0/1566.
      0.0038339518516013710.00.00127.51
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video_viral-yoi1-538/index.html?postbackid=64989_d230807d-
      
      39-47-0/0/1323.
      0.00383985012163720.00.00105.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-47-0/0/2230.
      0.0038340020918489510.00.00171.79
      10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250226010137PT60167be59e173
      
      41-47-0/0/1353.
      0.00383922015231030.00.00100.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-47-0/0/1495.
      0.00383938010562230.00.00123.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-47-0/0/835.
      0.00383971010414110.00.0074.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-47-0/0/1062.
      0.0038394507828790.00.0076.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-47-0/0/402.
      0.0038396808510980.00.0023.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-47-0/0/1753.
      0.00383974016249670.00.00146.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-47-0/0/1316.
      0.00383981015322130.00.00130.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-47-0/0/816.
      0.0038390608958430.00.0063.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-47-0/0/1137.
      0.00383383010439040.00.0094.40
      10.0.45.142http/1.1dummy.cloudioo.net:8
      Found on 2025-03-02 10:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31334defb0334defb02ebd9020

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.211)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Friday, 28-Feb-2025 07:37:23 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST
      Parent Server Config. Generation: 47
      Parent Server MPM Generation: 46
      Server uptime:  141 days 6 hours 23 minutes 39 seconds
      Server load: 0.83 0.97 0.93
      Total accesses: 109988303 - Total Traffic: 8450.1 GB - Total Duration: 58124992681
      CPU Usage: u193.79 s1097.76 cu9668410 cs1480750 - 91.4% CPU load
      9.01 requests/sec - 0.7 MB/second - 80.6 kB/request - 528.465 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      ___W_.____W.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-46131060/228/9958621_
      18.301052483550570.018.90789101.25
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      1-46297400/56/9875260_
      6.8303852119667560.08.24782255.81
      10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250228071936FR51067c15578
      
      2-46289090/67/9789202_
      4.31029251602060590.02.61778098.50
      10.0.1.180http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502280737213cd9b3f1
      
      3-46260010/92/9675711W
      10.420051061847310.06.66768883.75
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-46260800/104/9556801_
      9.550050452628920.06.02759022.19
      10.0.41.236http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      5-46-0/0/9398701.
      0.00130949547816450.00.00744358.44
      10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250228025125ES64767c1169d4f
      
      6-4694640/280/9216151_
      23.101048674711880.013.42732378.50
      10.0.1.180http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      7-4697210/267/8959450_
      26.61047847297055870.023.58711478.38
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=459cb37a-f59e-11ef-83b
      
      8-46101000/248/8595262_
      28.71017745321951330.018.91679964.00
      10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250228073720FR63867c159a042
      
      9-46189170/178/8008531_
      11.140042267749020.05.30630502.38
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      10-46260850/106/6869748W
      7.441036195642350.05.64529837.44
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      11-46-0/0/5079271.
      0.00517112026677141840.00.00379269.84
      10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250228061107PT76667c1456b957d5 HTTP/1.1
      
      12-46-0/0/2926598.
      0.00520489015443281010.00.00215107.89
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /funtasy-reg/index.html?monitoring=1&stop_redirect=1 HTTP/1
      
      13-46-0/0/1175983.
      0.0033276866335024850.00.0085583.57
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /zapluxe-reg/error.html?cfg_sessionid=20250227222244PL87767
      
      14-46-0/0/396234.
      0.0033287372204729100.00.0028401.50
      10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250227222231FR53467c0d797
      
      15-46-0/0/179504.
      0.00332782641051489970.00.0013179.70
      10.0.0.234http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=eeddf437-eba1-11ef-acbe-
      
      16-46-0/0/107153.
      0.00463160653279730.00.007930.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-46-0/0/44607.
      0.00545250321282050.00.003336.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-46-0/0/20098.
      0.00545340166998090.00.001501.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-46-0/0/16044.
      0.001971040126078700.00.001236.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-46-0/0/11227.
      0.00197126099044370.00.00953.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-46-0/0/9171.
      0.00197086079941540.00.00766.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-46-0/0/9504.
      0.00197058081250520.00.00854.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-46-0/0/7715.
      0.00197087067027810.00.00713.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-46-0/0/5512.
      0.00197050052985710.00.00476.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-46-0/0/4774.
      0.00197064039838120.00.00385.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-46-0/0/4524.
      0.00197128040531930.00.00326.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-46-0/0/3120.
      0.00197040032402150.00.00233.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-46-0/0/2575.
      0.00197046027943040.00.00213.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/2102.
      0.00197101027476760.00.00165.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-46-0/0/3228.
      0.00196530032658700.00.00285.66
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      31-46-0/0/2578.
      0.00197075026493210.00.00187.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/3436.
      0.00197065032072570.00.00304.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-46-0/0/1195.
      0.00197091019126720.00.00109.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/1900.
      0.00197102018847280.00.00177.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-46-0/0/3796.
      0.00196534528632340.00.00293.44
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /server-info/s/login HTTP/1.1
      
      36-46-0/0/2172.
      0.00197060020412810.00.00149.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-46-0/0/1465.
      0.00197127014846200.00.00163.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-46-0/0/1499.
      0.00197066019226020.00.00130.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-46-0/0/2841.
      0.00197056022274140.00.00226.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-46-0/0/1724.
      0.00197114013173280.00.00116.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-46-0/0/1466.
      0.00197100018266740.00.00108.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-46-0/0/1165.
      0.00197110013940960.00.0081.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-46-0/0/1047.
      0.00197070014413700.00.0074.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-46-0/0/2235.
      0.00196531016629720.00.00154.07
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/help.php HTTP/1.1
      
      45-46-0/0/987.
      0.00197094012712620.00.0071.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-46-0/0/974.
      0.00197108010794230.00.0076.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-46-0/0/2287.
      0.00197044019540460.00.00204.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-46-0/0/790.
      0.00197083011280950.00.0075.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-46-0/0/1310.
      0.00197122012486870.00.0093.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-46-0/0/1329.
      0.00197097013105960.00.00122.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * H
      Found on 2025-02-28 06:37
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31385036263850362688e0e0df

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.200)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Wednesday, 26-Feb-2025 09:48:36 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST
      Parent Server Config. Generation: 47
      Parent Server MPM Generation: 46
      Server uptime:  139 days 8 hours 35 minutes
      Server load: 2.24 1.62 1.47
      Total accesses: 108594286 - Total Traffic: 8323.9 GB - Total Duration: 60780122241
      CPU Usage: u256.39 s1120.24 cu9639280 cs1465790 - 92.2% CPU load
      9.02 requests/sec - 0.7 MB/second - 80.4 kB/request - 559.699 ms/request
      3 requests currently being processed, 0 workers gracefully restarting, 9 idle workers
      _______WWW_._...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-46175910/239/9669658_
      31.9804353995490330.031.06765401.06
      10.0.0.19http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250226094833FR37167bed
      
      1-46290000/152/9600554_
      17.80096453582270580.017.97758878.00
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /baloncesto/ancelotti-satisfecho-a-pesar-del-campo-no-se-pu
      
      2-46105660/60/9501903_
      6.92017453152899660.04.98752346.81
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /rovr/index.html?w_id=21817197529&a_id=717293599870&p=www.t
      
      3-46299400/142/9398221_
      19.290052485287790.023.47744787.44
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      4-4624340/127/9283965_
      10.4004751887099750.09.67734020.19
      10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250226094832FR37567bed560
      
      5-46163460/273/9146387_
      24.3604751061071030.018.16723900.25
      10.0.0.19http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250226094834FR56567bed
      
      6-46143500/260/8963687_
      36.140483650010858430.026.61710466.25
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      7-4681470/85/8715207W
      7.070048670446930.06.11690196.19
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      8-46187060/1/8378705W
      0.030046909534650.00.00663928.63
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250226094833TR66067bed5612da44 HTTP/1.1
      
      9-46254510/201/7848017W
      16.590043870175930.013.78617261.75
      10.0.0.19http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250226094836e7657394
      
      10-46254560/201/6848567_
      19.32030638231241270.017.66528297.94
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /funtaident/index.html?w_id=20975354108&a_id=689040510190&p
      
      11-46-0/0/5261445.
      0.00176029249798870.00.00394673.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-46145850/274/3317903_
      29.4004318556177890.020.40244042.09
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250226094832FR60867bed560
      
      13-46-0/0/1519839.
      0.0030608600166750.00.00110708.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-46-0/0/515772.
      0.003009902984119650.00.0037350.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-46-0/0/236084.
      0.003219201425917890.00.0017427.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-46-0/0/131155.
      0.00321230813101820.00.009606.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-46-0/0/70608.
      0.00321270474385840.00.005195.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-46-0/0/27919.
      0.00321450227448750.00.002039.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-46-0/0/16545.
      0.003158811156697570.00.001273.75
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250225225251ES59067be3bb336
      
      20-46-0/0/13106.
      0.00321690127713570.00.001038.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-46-0/0/11170.
      0.00316120109460430.00.00949.22
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /cgi-bin/README.php HTTP/1.1
      
      22-46-0/0/9600.
      0.0032168089644840.00.00776.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-46-0/0/9080.
      0.0032119079873150.00.00777.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-46-0/0/6496.
      0.0032195059280060.00.00507.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-46-0/0/6221.
      0.0032175056678440.00.00473.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-46-0/0/4507.
      0.0032129047670230.00.00432.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-46-0/0/4058.
      0.0032202043758060.00.00315.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-46-0/0/3354.
      0.0032114038056880.00.00262.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/3569.
      0.0031594536105630.00.00354.88
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /server-info/mt-wizard.cgi HTTP/1.1
      
      30-46-0/0/2393.
      0.0032156031180850.00.00184.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-46-0/0/2382.
      0.0032139029774730.00.00197.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/1602.
      0.0032164025252360.00.00171.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-46-0/0/2200.
      0.0032187027752710.00.00152.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/2261.
      0.0032200024175040.00.00188.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-46-0/0/1978.
      0.0032154027329600.00.00174.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-46-0/0/2338.
      0.0032166028735280.00.00212.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-46-0/0/2396.
      0.0032179029110820.00.00245.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-46-0/0/2412.
      0.0032201027372610.00.00240.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-46-0/0/1989.
      0.0032190022233930.00.00157.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-46-0/0/2674.
      0.0032126021284880.00.00224.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-46-0/0/1478.
      0.0032171019244610.00.00107.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-46-0/0/2131.
      0.0032153017968270.00.00174.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-46-0/0/1762.
      0.0032170021214040.00.00149.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-46-0/0/1836.
      0.0032172023834000.00.00137.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-46-0/0/637.
      0.0032137015312430.00.0043.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-46-0/0/667.
      0.0032174014516890.00.0046.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-46-0/0/1765.
      0.0032138022624520.00.00143.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-46-0/0/1178.
      0.0032173015721000.00.0090.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-46-0/0/1077.
      0.0032136012863990.00.00125.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-46-0/0/1539.
      0.0032121013083180.00.00125.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-46
      Found on 2025-02-26 08:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31334defb0334defb08efcf96f

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.211)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Monday, 24-Feb-2025 08:12:17 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST
      Parent Server Config. Generation: 47
      Parent Server MPM Generation: 46
      Server uptime:  137 days 6 hours 58 minutes 34 seconds
      Server load: 1.26 1.29 1.17
      Total accesses: 107071680 - Total Traffic: 8200.2 GB - Total Duration: 56554093268
      CPU Usage: u183.31 s1068.36 cu9397660 cs1440120 - 91.4% CPU load
      9.03 requests/sec - 0.7 MB/second - 80.3 kB/request - 528.189 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      WW___..___._....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-46211440/89/9692719W
      5.430051048007710.05.30765745.25
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      1-46180440/104/9610892W
      13.020050694287950.03.31758995.00
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /cantinho-da-diversao/jogos HTTP/1.1
      
      2-4679960/169/9528264_
      26.290050201816880.026.77754987.56
      10.0.1.244http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      3-46273780/23/9416756_
      1.04030549666735260.01.29745925.38
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /services/design/eyJjb3VudHJ5IjoiRlIiLCJkZXNpZ25faWQiOiIyOT
      
      4-46292360/297/9299219_
      27.300649070499930.023.11736392.75
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      5-46-0/0/9148494.
      0.0018048203404680.00.00722324.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      6-46-0/0/8970216.
      0.004522247350693260.00.00710516.94
      10.0.1.180http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502240811300ca7bcbf
      
      7-46119490/158/8721582_
      15.480046015867630.019.18690879.88
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      8-46137270/130/8364102_
      21.5401544070628080.017.92659220.94
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=756ddd8d-f27e-11ef-9d50-
      
      9-46139350/138/7792987_
      10.96025141115798170.018.14611738.06
      10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=El98FCL_slash_amZ3JLNi6i9VmYa
      
      10-46-0/0/6687055.
      0.00238135213447290.00.00513957.09
      10.0.1.180http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20250131102422ad19957deea804
      
      11-46145890/129/4946817_
      15.22045825959624270.014.73368148.34
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=32d0a41d-f27e-11ef-b145-
      
      12-46-0/0/2859560.
      0.003491215087262160.00.00209320.06
      10.0.0.19http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery350012885800302831663_17403807868
      
      13-46-0/0/1154539.
      0.003591396220967160.00.0083802.86
      10.0.0.19http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202501260343346033ed93720410
      
      14-46-0/0/390151.
      0.00326724852172461330.00.0027931.52
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /sfrmaxcon-1000dq/index.html?dclid=CKu6h6Dn2osDFWJepAQddI06
      
      15-46-0/0/175232.
      0.00365701971028208700.00.0012824.91
      10.0.1.180http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      16-46-0/0/104832.
      0.00534980640888920.00.007726.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-46-0/0/43932.
      0.00591350318081080.00.003298.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-46-0/0/19989.
      0.001401310165699420.00.001492.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-46-0/0/15967.
      0.001401210125101870.00.001226.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-46-0/0/11129.
      0.00140012098170450.00.00948.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-46-0/0/9113.
      0.0013982353978991940.00.00762.86
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /sportstream-117/index.html?click_id=755478ab-f137-11ef-aa5
      
      22-46-0/0/9467.
      0.00139950080444290.00.00851.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-46-0/0/7096.
      0.00140146062330700.00.00650.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-46-0/0/5465.
      0.00140137052380630.00.00473.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-46-0/0/4744.
      0.0013981736539134730.00.00382.64
      10.0.0.19http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250222172149RO39167b
      
      26-46-0/0/4206.
      0.00140111038606800.00.00301.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-46-0/0/2314.
      0.00140102027333050.00.00167.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-46-0/0/2239.
      0.00140140025540690.00.00176.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/2067.
      0.00140116026819860.00.00163.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-46-0/0/2604.
      0.00140076029245030.00.00242.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-46-0/0/2242.
      0.00140139024150290.00.00159.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/3169.
      0.00140083030398340.00.00279.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-46-0/0/1157.
      0.00140122018463880.00.00106.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/1664.
      0.00140093016932290.00.00147.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-46-0/0/3146.
      0.00140120025484840.00.00241.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-46-0/0/1845.
      0.00140095018223600.00.00125.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-46-0/0/1452.
      0.00140108014336850.00.00161.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-46-0/0/1469.
      0.00140106018699050.00.00129.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-46-0/0/1924.
      0.00140145017248360.00.00166.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-46-0/0/1694.
      0.00140085012508930.00.00115.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-46-0/0/1143.
      0.00140129016405920.00.0084.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-46-0/0/1138.
      0.00140118013486840.00.0080.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-46-0/0/1019.
      0.00140133013915590.00.0073.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-46-0/0/1903.
      0.00140107014973340.00.00133.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-46-0/0/970.
      0.00139818012389720.00.0070.73
      10.0.70.221http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      46-46-0/0/626.
      0.0014011009152490.00.0039.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-46-0/0/2255.
      0.00140103019026100.00.00200.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-46-0/0/766.
      0.00140142010899730.00.0073.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-46-0/0/1300.
      0.00139834012020390.00.0092.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-46-0/0/1247.
      0.00140149012242550.00.00114.00
      ::1http/1.1lws.alb.cl
      Found on 2025-02-24 07:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a3e3010aa3e3010aac31bd9c

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.129)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Saturday, 22-Feb-2025 08:39:32 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:45 CEST
      Parent Server Config. Generation: 47
      Parent Server MPM Generation: 46
      Server uptime:  135 days 7 hours 25 minutes 47 seconds
      Server load: 1.27 1.15 1.09
      Total accesses: 105485843 - Total Traffic: 8064.7 GB - Total Duration: 55233790830
      CPU Usage: u165.15 s1026.7 cu9203430 cs1395510 - 90.7% CPU load
      9.02 requests/sec - 0.7 MB/second - 80.2 kB/request - 523.613 ms/request
      3 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      _W__W_._W__.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4611120/150/9567431_
      14.040049977198480.012.66754900.88
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      1-4667040/94/9491858W
      7.060049539320430.04.12751275.06
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250222083928PL52967b97f307da86 HTTP/1.1
      
      2-46186410/291/9398774_
      23.300949093753840.024.55743816.13
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /actuator/env HTTP/1.1
      
      3-46109690/63/9307434_
      5.720048594141910.03.77735965.88
      10.0.0.165http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      4-4695680/80/9180693W
      6.770047966052550.04.72723087.13
      10.0.1.180http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35003557899454039902_174020997122
      
      5-46187890/297/9036871_
      20.43039447241985780.016.05712541.38
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /hot-girl-scenes-432/index.html?clickid=67b97f32398f080001e
      
      6-46-0/0/8852998.
      0.0019046322972250.00.00699502.56
      10.0.1.103http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.0
      
      7-46249710/209/8598473_
      19.8501044988232090.017.60679638.44
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1
      
      8-46117930/48/8264269W
      4.820043219429830.03.41651557.31
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      9-46297520/187/7685559_
      15.68036040162004310.013.74601366.63
      10.0.1.180http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202411021207052d06c36028e03f
      
      10-46124390/43/6555991_
      4.6504034139679550.03.95501347.16
      10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250222083929FR37467b97f31
      
      11-46-0/0/4852580.
      0.006657625368883430.00.00360847.81
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /downandrlcht-be-117/index.html?click_id=f819e071-f0ef-11ef
      
      12-46-0/0/2750555.
      0.0072065914394216750.00.00200918.48
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /legal/polityka_cookies HTTP/1.1
      
      13-46-0/0/1091476.
      0.00410512395838066980.00.0078139.39
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /amongyoigz-117/index.html?click_id=0a39d875-f08e-11ef-b278
      
      14-46-0/0/372687.
      0.004516402064940710.00.0027044.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-46-0/0/187175.
      0.0047880391073233240.00.0013925.68
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250221192129FR47467b8c429
      
      16-46-0/0/99068.
      0.00541600608746300.00.007266.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-46-0/0/39956.
      0.001021420286813300.00.003017.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-46-0/0/21546.
      0.001015440183536320.00.001707.17
      10.0.0.23http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      19-46-0/0/15041.
      0.001021410126073560.00.001051.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-46-0/0/11819.
      0.001021440100940780.00.00966.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-46-0/0/9641.
      0.00101367082241370.00.00780.45
      10.0.1.166http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      22-46-0/0/8303.
      0.00102124068766800.00.00674.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-46-0/0/6547.
      0.00102143056787350.00.00485.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-46-0/0/7311.
      0.00102320058644630.00.00613.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-46-0/0/3793.
      0.00102138037891800.00.00273.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-46-0/0/3281.
      0.0011351810532692440.00.00275.83
      10.0.0.19http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      27-46-0/0/2703.
      0.00114073032349500.00.00237.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-46-0/0/3181.
      0.00114057031940420.00.00275.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-46-0/0/2870.
      0.001135021626660650.00.00229.93
      10.0.0.19http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250221010748FR42967b7c
      
      30-46-0/0/2585.
      0.00114076027537850.00.00258.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-46-0/0/3161.
      0.00114044028700310.00.00256.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-46-0/0/2854.
      0.00114082028648770.00.00268.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-46-0/0/1740.
      0.00114068019115150.00.00152.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-46-0/0/1203.
      0.00114042013023930.00.0065.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-46-0/0/1978.
      0.00114055022781910.00.00233.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-46-0/0/1801.
      0.00114053021517550.00.00145.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-46-0/0/1722.
      0.00113897019885520.00.00136.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-46-0/0/1419.
      0.00114078017938490.00.00115.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-46-0/0/2022.
      0.00114064019383500.00.00192.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-46-0/0/981.
      0.00132478013966850.00.0088.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-46-0/0/936.
      0.00135570015434580.00.0065.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-46-0/0/1748.
      0.00135492019426860.00.00144.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-46-0/0/280.
      0.00135568011398500.00.0021.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-46-0/0/251.
      0.00135555010225010.00.0017.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-46-0/0/678.
      0.0013555709050200.00.0043.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-46-0/0/1480.
      0.00135538016856280.00.00120.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-46-0/0/951.
      0.00135548010701560.00.0064.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-46-0/0/986.
      0.00135558014964510.00.0087.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-46-0/0/803.
      0.00135565011103230.00.0057.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-46-0/0/661.
      0.00135397012050590.00.0049.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-46-0/0/856.
      
      Found on 2025-02-22 07:39
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3138503626385036268510014c

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.200)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 20-Feb-2025 07:56:53 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST
      Parent Server Config. Generation: 45
      Parent Server MPM Generation: 44
      Server uptime:  133 days 6 hours 43 minutes 17 seconds
      Server load: 1.60 1.12 1.03
      Total accesses: 103930178 - Total Traffic: 7917.6 GB - Total Duration: 58056580662
      CPU Usage: u175.53 s1061.67 cu9175190 cs1396430 - 91.8% CPU load
      9.03 requests/sec - 0.7 MB/second - 79.9 kB/request - 558.611 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      .W_.____W_._....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-44-0/0/9256917.
      0.0089151591858600.00.00728725.88
      10.0.0.19http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20250207131444e77e9df203afd2
      
      1-44203280/226/9193429W
      20.570051217779650.014.93722264.56
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      2-44301460/134/9099938_
      9.470750800212840.05.90715967.81
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1
      
      3-44-0/0/8999684.
      0.001332850167535430.00.00708994.69
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /funtadown/index.html?w_id=12817327660&a_id=634055697581&p=
      
      4-4413610/116/8892186_
      7.020049614386730.08.50699020.81
      10.0.0.165http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      5-44310130/122/8759750_
      12.440848811941020.06.92689233.81
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      6-44234480/207/8585255_
      18.01011047815462700.014.09676465.75
      10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250220075647PL92367b6d22fd0f9f HTTP/1.1
      
      7-44188380/213/8347699_
      26.37034346539579020.022.35657280.44
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /mobi02/index.html?w_id=22019030856&a_id=725339489460&p=mob
      
      8-44288150/139/8025202W
      16.680044838523650.018.37632341.06
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=14938779772&a_id=704703270449&p=mo
      
      9-44109220/21/7510550_
      3.12012741905456380.03.85587384.25
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250220075648PL88167b6d230d29b4 HTTP/1.1
      
      10-44-0/0/6548207.
      0.00150036488254960.00.00501869.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-44288210/146/5027270_
      16.020360027894686760.014.35374335.72
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /res/20250218_52142_13701/digitaland-tr-v4/di%CC%87ji%CC%87
      
      12-44-0/0/3167170.
      0.00604017686772810.00.00231114.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-44-0/0/1453758.
      0.00286908216813220.00.00104883.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-44-0/0/494405.
      0.0025202562857182890.00.0035476.13
      10.0.0.19http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=2025022007145136fa1153
      
      15-44-0/0/224307.
      0.002483411351998040.00.0016302.58
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=i5IaWSwDRUa6yF7ZgjyZwe16nAQ
      
      16-44-0/0/122555.
      0.00356680759825410.00.008824.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-44-0/0/65654.
      0.0048030340440632960.00.004687.49
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /mobi07/index.html?w_id=21925523978&a_id=729534402458&p=apk
      
      18-44-0/0/26097.
      0.001478220211722930.00.001886.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-44-0/0/14381.
      0.001479440139828060.00.001090.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-44-0/0/11006.
      0.001479410109458350.00.00801.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-44-0/0/8835.
      0.00147942093737560.00.00759.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-44-0/0/8715.
      0.00147937080760520.00.00711.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-44-0/0/7884.
      0.00147857069468790.00.00658.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-42-0/0/5663.
      0.00704036051448890.00.00437.06
      10.0.0.101http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      25-42-0/0/5907.
      0.0071114323751836250.00.00453.62
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /wogtworan-538/index.html?stop_redirect=1 HTTP/1.1
      
      26-42-0/0/3807.
      0.00711885039677330.00.00358.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-42-0/0/3417.
      0.00711900036729100.00.00244.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-42-0/0/3093.
      0.00711887033707840.00.00229.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-42-0/0/2572.
      0.00711895027958110.00.00226.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-42-0/0/1694.
      0.00711870024253120.00.00114.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-42-0/0/1447.
      0.00711884021743620.00.00123.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-42-0/0/947.
      0.00711902018443470.00.0089.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-42-0/0/1690.
      0.00711883022397260.00.00110.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-42-0/0/2066.
      0.00711697020927990.00.00173.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-42-0/0/1317.
      0.00711891020893050.00.00103.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-42-0/0/1663.
      0.00711892022359450.00.00152.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-42-0/0/1055.
      0.00711901019043470.00.00106.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-42-0/0/1698.
      0.00711897021040150.00.00163.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-42-0/0/1581.
      0.00711886018324740.00.00127.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-42-0/0/1907.
      0.00711880014577610.00.00156.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-42-0/0/1094.
      0.00724519014889280.00.0078.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-42-0/0/1740.
      0.00724782013760600.00.00136.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-42-0/0/1408.
      0.00724764017217390.00.00126.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-42-0/0/1732.
      0.00724771021257460.00.00129.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-42-0/0/537.
      0.00724792012787770.00.0036.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-42-0/0/579.
      0.00724783011800440.00.0037.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-42-0/0/1526.
      0.00724753019254820.00.00126.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-42-0/0/965.
      0.00724761012685990.00.0073.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-42-0/0/1024.
      0.00724786011707760.00.00122.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-42-0/0/1488.
      0.00724532011887850.00.00122.72
      ::1http/1.1lws.alb.cloudioo.net:81
      Found on 2025-02-20 06:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3138503626385036267dfb0bf5

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.200)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Tuesday, 18-Feb-2025 07:00:08 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST
      Parent Server Config. Generation: 45
      Parent Server MPM Generation: 44
      Server uptime:  131 days 5 hours 46 minutes 31 seconds
      Server load: 1.07 0.87 0.76
      Total accesses: 102402179 - Total Traffic: 7783.4 GB - Total Duration: 57213337771
      CPU Usage: u182.9 s1047.43 cu9041830 cs1376220 - 91.9% CPU load
      9.03 requests/sec - 0.7 MB/second - 79.7 kB/request - 558.712 ms/request
      6 requests currently being processed, 0 workers gracefully restarting, 3 idle workers
      __WWC._.WWW.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4419760/157/9120227_
      16.770650825662130.036.03716398.19
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1
      
      1-4420860/161/9056982_
      10.6301150472161900.012.71710071.81
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1
      
      2-4469490/100/8964449W
      10.770050051450510.016.27703618.75
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-44176920/3/8865688W
      0.100049425004710.00.84696826.19
      10.0.1.180http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250218062818ES68767b41a7
      
      4-44205081/300/8759661C
      35.060399548885013761541.841.80687091.63
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /res/20250217_52092_16943/womanlifeptv4/primavera-verao-202
      
      5-44-0/0/8628597.
      0.008048088979030.00.00677219.38
      10.0.0.220http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      6-44268630/224/8456198_
      30.570047102917570.027.25664865.56
      10.0.0.19http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      7-44-0/0/8224031.
      0.0032045857052250.00.00646195.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-44315070/191/7906072W
      20.620044178873420.027.63621430.06
      10.0.1.180http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250218060532ES81367b4151
      
      9-44109730/63/7399369W
      9.850041291360160.09.20577261.81
      10.0.1.180http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      10-44144610/26/6449206W
      1.890035936653630.00.88492866.81
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=1c7a10ea-ec82-11ef-ba7
      
      11-44-0/0/4955007.
      0.00229018427502584060.00.00368269.59
      10.0.0.19http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250218062153PL22067b418f1ce
      
      12-44-0/0/3126735.
      0.001902218017466490130.00.00227743.02
      10.0.1.180http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502180143030d59f857
      
      13-44-0/0/1438719.
      0.002991108133895030.00.00103600.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-44-0/0/489048.
      0.00298285392830316030.00.0035042.26
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant6/index.html?w_id=15166360944&a_id=671618168
      
      15-44-0/0/220833.
      0.00401586051333560500.00.0015989.63
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /playlists/santas-magic-christmas-80668/id/8/80668 HTTP/1.1
      
      16-44-0/0/120426.
      0.00404870749064360.00.008654.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-43-0/0/64933.
      0.002289150436526280.00.004633.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-43-0/0/25971.
      0.002346800211131160.00.001875.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-43-0/0/14374.
      0.002348370139815860.00.001090.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-43-0/0/11000.
      0.00234600180109433050.00.00800.65
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250215135000PT80867b08d7834
      
      21-43-0/0/8830.
      0.00234761093714520.00.00759.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-43-0/0/8705.
      0.0023458720480737330.00.00711.07
      10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250215135017FR46867b08d89db
      
      23-43-0/0/7794.
      0.0023456615369052990.00.00653.99
      10.0.1.180http/1.1dob.api.cloudioo.net:80GET /resonance_pt/callback?status=ERROR&correlationId=202502151
      
      24-42-0/0/5663.
      0.00527830051448890.00.00437.06
      10.0.0.101http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      25-42-0/0/5907.
      0.0053493723751836250.00.00453.62
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /wogtworan-538/index.html?stop_redirect=1 HTTP/1.1
      
      26-42-0/0/3807.
      0.00535680039677330.00.00358.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-42-0/0/3417.
      0.00535695036729100.00.00244.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-42-0/0/3093.
      0.00535682033707840.00.00229.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-42-0/0/2572.
      0.00535690027958110.00.00226.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-42-0/0/1694.
      0.00535665024253120.00.00114.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-42-0/0/1447.
      0.00535679021743620.00.00123.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-42-0/0/947.
      0.00535697018443470.00.0089.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-42-0/0/1690.
      0.00535678022397260.00.00110.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-42-0/0/2066.
      0.00535491020927990.00.00173.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-42-0/0/1317.
      0.00535686020893050.00.00103.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-42-0/0/1663.
      0.00535687022359450.00.00152.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-42-0/0/1055.
      0.00535696019043470.00.00106.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-42-0/0/1698.
      0.00535692021040150.00.00163.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-42-0/0/1581.
      0.00535681018324740.00.00127.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-42-0/0/1907.
      0.00535675014577610.00.00156.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-42-0/0/1094.
      0.00548313014889280.00.0078.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-42-0/0/1740.
      0.00548576013760600.00.00136.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-42-0/0/1408.
      0.00548558017217390.00.00126.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-42-0/0/1732.
      0.00548565021257460.00.00129.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-42-0/0/537.
      0.00548586012787770.00.0036.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-42-0/0/579.
      0.00548577011800440.00.0037.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-42-0/0/1526.
      0.00548547019254820.00.00126.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-42-0/0/965.
      0.00548555012685990.00.0073.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-42-0/0/1024.
      0.00548580011707760.00.00122.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-42-0/0/1488.
      0.00548326011887850.00.00122.72
      ::1
      Found on 2025-02-18 06:00
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3180a6d69580a6d6951538c2e4

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.131.45)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Sunday, 16-Feb-2025 10:06:33 CET
      Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST
      Parent Server Config. Generation: 45
      Parent Server MPM Generation: 44
      Server uptime:  129 days 8 hours 49 minutes 49 seconds
      Server load: 2.26 1.98 1.78
      Total accesses: 100881713 - Total Traffic: 7665.8 GB - Total Duration: 52695353752
      CPU Usage: u193.44 s963.47 cu8686530 cs1315100 - 89.5% CPU load
      9.03 requests/sec - 0.7 MB/second - 79.7 kB/request - 522.348 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      __W.__.W____....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4423380/45/9149429_
      7.20046647705293710.03.29717612.06
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /oramaxcon-1000dq/index.html?dclid=CJDf_crrx4sDFaafJwIdqoYy
      
      1-44156750/208/9085303_
      19.76020147354668040.012.95712592.56
      10.0.1.180http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250216100632768b53ee
      
      2-4458070/34/9010589W
      3.510046880234620.03.60706081.50
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=18533540306&a_id=6843759
      
      3-44-0/0/8899500.
      0.0011046513403290.00.00699960.44
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      4-44283800/111/8798210_
      9.1701545914152140.04.37691682.25
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /psg-3/index.html?w_id=20421099074&a_id=686620981084&l=&p=m
      
      5-44104840/274/8656396_
      23.140045168554090.018.05679650.81
      10.0.0.200http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      6-44-0/0/8468456.
      0.00363944122732820.00.00665819.38
      10.0.1.180http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250216100515ES65067b1aa4
      
      7-44170490/201/8238279W
      19.490043049775020.014.31646154.56
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      8-44213180/175/7919715_
      18.2801341245058930.014.66619741.25
      10.0.1.180http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35005012411559523536_173969679328
      
      9-44265320/130/7354012_
      11.0304238401974960.09.53572546.19
      10.0.1.180http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250216100631FR62367b1aa97
      
      10-44110300/254/6278425_
      27.82031732674503410.026.65477187.59
      10.0.1.118http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=21051369004&a_id=71764383453
      
      11-44178180/185/4609251_
      19.79029923945344200.018.80340893.44
      10.0.0.150http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=22084592561&a_id=727669982122&p=mo
      
      12-44-0/0/2605979.
      0.00153013594472370.00.00189454.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-44-0/0/1019603.
      0.0024305430700290.00.0072623.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-44-0/0/341153.
      0.005033601899095190.00.0024496.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-44-0/0/172759.
      0.00502790980104850.00.0012535.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-44-0/0/91694.
      0.00687280566595360.00.006562.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-44-0/0/45327.
      0.00732170314147670.00.003307.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-44-0/0/17608.
      0.00729830146863250.00.001337.69
      10.0.0.200http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      19-44-0/0/14004.
      0.00732240114142880.00.001082.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-44-0/0/13339.
      0.00731480106256640.00.001050.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-44-0/0/8809.
      0.00729807573636190.00.00616.25
      10.0.1.180http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250215134701ES47967b08cc
      
      22-44-0/0/8093.
      0.0073222064551970.00.00696.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-43-0/0/5655.
      0.00365526047500040.00.00468.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-43-0/0/5859.
      0.00367097049541520.00.00416.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-43-0/0/3479.
      0.00386955035043060.00.00228.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-43-0/0/3518.
      0.00386937031174530.00.00282.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-43-0/0/3268.
      0.0038658938928122190.00.00262.01
      10.0.1.147http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250211224321096eab88
      
      28-43-0/0/2244.
      0.00386928023996040.00.00177.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-43-0/0/1999.
      0.00386969020433130.00.00148.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-43-0/0/2148.
      0.00386952024766920.00.00171.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-43-0/0/1952.
      0.00386931017686220.00.00191.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-43-0/0/2236.
      0.00386970018567630.00.00180.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-43-0/0/1739.
      0.00386925016287910.00.00117.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-43-0/0/2159.
      0.00386946020313220.00.00212.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-43-0/0/1604.
      0.00386963017119670.00.00122.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-43-0/0/2444.
      0.00386943020313570.00.00175.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-43-0/0/1672.
      0.00386942015878280.00.00139.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-43-0/0/786.
      0.00386632010676820.00.0050.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-43-0/0/1242.
      0.00386933010471880.00.00101.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-43-0/0/1785.
      0.00386959015762820.00.00138.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-43-0/0/1317.
      0.00386929014366450.00.0099.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-43-0/0/1478.
      0.0038692409967860.00.00121.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-43-0/0/786.
      0.0038696609638980.00.0071.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-43-0/0/1035.
      0.0038696506960460.00.0074.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-43-0/0/296.
      0.0038695406917030.00.0017.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-43-0/0/1441.
      0.00386900014362350.00.00119.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-43-0/0/1306.
      0.00386916015033320.00.00130.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-43-0/0/793.
      0.0038692208462870.00.0060.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-43-0/0/813.
      0.0038691008505560.00.0066.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-43-0/0/1190.
      0.00386877010777400.00.00119.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-43<
      Found on 2025-02-16 09:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31365032c0365032c027f92bac

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.206)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Friday, 14-Feb-2025 10:21:37 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:13 CEST
      Parent Server Config. Generation: 44
      Parent Server MPM Generation: 43
      Server uptime:  127 days 9 hours 8 minutes 23 seconds
      Server load: 1.41 1.53 1.48
      Total accesses: 99527398 - Total Traffic: 7533.1 GB - Total Duration: 52479377634
      CPU Usage: u150.91 s985.12 cu8689570 cs1317440 - 90.9% CPU load
      9.04 requests/sec - 0.7 MB/second - 79.4 kB/request - 527.286 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      ____.WW_.___....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4351010/217/8999754_
      16.410647326888070.013.47703086.13
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      1-43261200/20/8931062_
      1.26019146976521360.00.94696878.75
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /video-ro-117/index.html?click_id=fd355b75-eab4-11ef-bcc5-d
      
      2-43216850/73/8852185_
      4.24010746527402730.03.18691580.44
      10.0.1.147http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250214102127BE46967af0b1
      
      3-43155920/109/8756467_
      7.82015446121108180.05.78684809.81
      10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250214102132ES67367af0b1c3797f HTTP/1.1
      
      4-43-0/0/8650235.
      0.000045496136210.00.00676471.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      5-43263360/18/8511606W
      0.930044775068080.00.81666235.19
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /mobi02/index.html?w_id=21696656777&a_id=713297687719&p=etk
      
      6-43323050/245/8333568W
      20.420044003494550.016.81652783.44
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      7-4353320/206/8092787_
      17.0609342631183090.014.49634292.00
      10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250214102127BE46967af0b1754dc1&e
      
      8-43-0/0/7789271.
      0.0084041059799950.00.00608687.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-4355800/207/7229001_
      16.65023238074882870.014.80559911.31
      10.0.0.121http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502141021357de4ba1a
      
      10-4362380/193/6216135_
      15.96016332616563130.013.47470737.66
      10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250214102135FR32867af0b1f13
      
      11-43189120/93/4581406_
      5.930723981225160.05.31336354.69
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      12-43-0/0/2676205.
      0.00564014096776830.00.00194349.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-43-0/0/1096865.
      0.002335805898941260.00.0078923.78
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      14-43-0/0/366970.
      0.0058447242038512880.00.0026101.15
      10.0.0.121http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      15-43-0/0/158073.
      0.00586570938078150.00.0011387.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-43-0/0/88537.
      0.00586510550020510.00.006318.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-42-0/0/44016.
      0.001595260300172340.00.003106.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-42-0/0/21370.
      0.0019276227177509770.00.001566.19
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /utilyoi-117/index.html?click_id=a8e00b26-e6e1-11ef-ac75-ef
      
      19-42-0/0/13536.
      0.001923374107124510410.00.001006.31
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      20-42-0/0/10710.
      0.00192331086286030.00.00840.26
      10.0.0.210http/1.1dummy.cloudioo.net:80GET /vendor/phpunit/phpunit/Util/PHP/eval-stdin.php HTTP/1.1
      
      21-42-0/0/8857.
      0.00193162070671880.00.00693.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-42-0/0/5183.
      0.00192318342753189810.00.00411.46
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      23-42-0/0/6508.
      0.00193632052307210.00.00418.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-42-0/0/6678.
      0.00193158052210660.00.00540.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-42-0/0/6699.
      0.0020139872749131150.00.00514.17
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /monopoly-frb-117/index.html?click_id=d343f2a5-e8cd-11ef-b0
      
      26-42-0/0/3734.
      0.00202169034684670.00.00259.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-42-0/0/5235.
      0.002013968141626200.00.00435.88
      10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250212022457FR55267abf869
      
      28-42-0/0/3200.
      0.0020141619930718060.00.00242.22
      10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250212022436PL61067abf854ac0e4 HTTP/1.1
      
      29-42-0/0/2363.
      0.00202173019964660.00.00160.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-42-0/0/2560.
      0.00202153024163550.00.00209.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-42-0/0/1931.
      0.00202171022681410.00.00140.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-42-0/0/3030.
      0.00202180029206770.00.00215.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-42-0/0/2804.
      0.00202184021925300.00.00216.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-42-0/0/1623.
      0.00202186020046500.00.00119.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-42-0/0/2671.
      0.00202167024184070.00.00198.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-42-0/0/1572.
      0.00202174018971140.00.00126.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-42-0/0/735.
      0.00202182014660760.00.0056.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-42-0/0/2032.
      0.00202165021276250.00.00143.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-42-0/0/2274.
      0.00202183022171360.00.00178.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-42-0/0/1764.
      0.0020139013315753500.00.00171.72
      10.0.1.147http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250212013918ES56367abedb
      
      41-42-0/0/1590.
      0.00215016015414750.00.00125.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-42-0/0/1475.
      0.00214987014448890.00.00159.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-42-0/0/1675.
      0.00214801015578120.00.00163.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-42-0/0/748.
      0.00214649809959660.00.0047.21
      10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250211224349ES63167abc495
      
      45-42-0/0/686.
      0.00215015010580700.00.0074.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-42-0/0/585.
      0.0021502209512260.00.0035.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-42-0/0/1578.
      0.00215068012699090.00.00121.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-42-0/0/414.
      0.0021501309088540.00.0025.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-42-0/0/642.
      0.00215019010128560.00.0059.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-42-0/0/4
      Found on 2025-02-14 09:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0e315b3b0e315b3502b9f72

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.126)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Wednesday, 12-Feb-2025 12:04:21 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST
      Parent Server Config. Generation: 43
      Parent Server MPM Generation: 42
      Server uptime:  125 days 10 hours 50 minutes 56 seconds
      Server load: 2.24 1.72 1.60
      Total accesses: 98046368 - Total Traffic: 7409.0 GB - Total Duration: 53278729692
      CPU Usage: u191.49 s982.59 cu8640350 cs1311850 - 91.8% CPU load
      9.05 requests/sec - 0.7 MB/second - 79.2 kB/request - 543.403 ms/request
      6 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      __.WW.WW__W_W__.................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-42271980/206/8787121_
      28.410429147644703240.018.45685459.50
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /bunny-mooning-36359/id/7/36359 HTTP/1.1
      
      1-42134640/69/8732967_
      8.65035547320081830.03.68681453.13
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /video_yg_dis/index.html?w_id=22071703612&a_id=726963183588
      
      2-42-0/0/8641266.
      0.00819246864504220.00.00676173.06
      10.0.1.147http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/orange-es/commit/202502121204115ea
      
      3-42109640/83/8562149W
      9.282046423207230.05.82668606.31
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      4-42198720/19/8437106W
      2.120045807483200.01.99659264.31
      10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250212120418FR17367ac8032d9
      
      5-42-0/0/8302926.
      0.005045034140240.00.00648009.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      6-4223440/157/8142349W
      16.110044175466140.07.52635689.63
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /downandrlcht-be-117/index.html?click_id=ef6b3fa8-e930-11ef
      
      7-42197140/17/7928857W
      2.930042984949120.02.04619708.13
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      8-42224000/268/7612227_
      29.5507941224723780.024.27592958.94
      10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /dob/error?cfg_sessionid=20250212120415ES92567ac802fdbb59&e
      
      9-4272330/104/7120301_
      15.9304138645962150.07.69552376.38
      10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250212120419ES23067ac8033
      
      10-42198770/16/6157136W
      4.260033375163090.02.71466987.91
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /videoandrlcht-be-117/index.html?click_id=9cb28fae-e92e-11e
      
      11-42228940/254/4667166_
      31.95019425232214930.022.82341804.19
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/error.html?w_id=20321235972&a_id=68786206005
      
      12-42206640/11/2825465W
      0.840015420728230.01.25204909.39
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /rmadriden_reg/index.html HTTP/1.1
      
      13-42207690/10/1216167_
      1.1701726731433410.00.4186732.26
      10.0.0.121http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250212120402ES73067ac80228e
      
      14-42207740/10/413111_
      1.200442387560560.00.3929792.03
      10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250212120407FR85967ac8027
      
      15-42-0/0/186219.
      0.00574301099559220.00.0013238.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-42-0/0/104381.
      0.0058190657671060.00.007509.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-42-0/0/54734.
      0.0084280362959100.00.003872.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-42-0/0/25365.
      0.002610664210304290.00.001913.93
      10.0.1.147http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      19-42-0/0/14359.
      0.00265260118974520.00.001090.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-42-0/0/11510.
      0.0025646097158540.00.00861.61
      10.0.1.147http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      21-42-0/0/9222.
      0.0026517080265060.00.00711.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-42-0/0/7321.
      0.0026525061194220.00.00560.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-42-0/0/8435.
      0.0026520071428920.00.00680.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-42-0/0/4961.
      0.0028557045159570.00.00400.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-42-0/0/5305.
      0.0034740945526910.00.00406.69
      10.0.0.121http/1.1dob.api.cloudioo.net:80GET /api-v1/jsonrpc HTTP/1.1
      
      26-42-0/0/3792.
      0.0035545035369100.00.00286.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-42-0/0/2928.
      0.0034754026391040.00.00231.19
      10.0.1.197http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      28-42-0/0/3147.
      0.0035529032193420.00.00224.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-42-0/0/4118.
      0.0035550034924660.00.00322.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-42-0/0/2033.
      0.0035551025479510.00.00162.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-42-0/0/2180.
      0.0035527020655150.00.00175.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-42-0/0/1578.
      0.0035541020416340.00.00148.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-42-0/0/2607.
      0.0034754021867970.00.00261.88
      10.0.1.147http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      34-42-0/0/1913.
      0.0035544020092620.00.00151.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-42-0/0/2132.
      0.0035547022974710.00.00197.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-42-0/0/2444.
      0.0034758024202100.00.00268.43
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      37-42-0/0/1383.
      0.0035530011127480.00.0096.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-42-0/0/1723.
      0.0035549017560240.00.00170.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-42-0/0/1671.
      0.0048356017706370.00.00132.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-42-0/0/645.
      0.0048371012036040.00.0049.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-42-0/0/907.
      0.0048395010781880.00.0064.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-42-0/0/1022.
      0.0048357012540890.00.0098.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-42-0/0/1062.
      0.0048366013090330.00.0079.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-42-0/0/1473.
      0.0048390018264410.00.00125.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-42-0/0/1336.
      0.0048363013646680.00.00100.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-42-0/0/975.
      0.0048409010610600.00.0066.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-42-0/0/896.
      0.0048416011287120.00.0078.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-42-0/0/1570.
      0.004803734214882740.00.00143.22
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=14938779772&a_id=689452396314&p=mo
      
      49-42-0/0/1639.
      0.0048351016071940.00.00154.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-42-0/0/1173.
      0.0048397012659100.00.0086.93
      ::1
      Found on 2025-02-12 11:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0e315b3b0e315b38747b887

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.126)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Monday, 10-Feb-2025 14:50:32 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST
      Parent Server Config. Generation: 43
      Parent Server MPM Generation: 42
      Server uptime:  123 days 13 hours 37 minutes 7 seconds
      Server load: 1.10 1.26 1.35
      Total accesses: 96725997 - Total Traffic: 7292.7 GB - Total Duration: 52525217228
      CPU Usage: u216.05 s974.19 cu8504590 cs1292540 - 91.8% CPU load
      9.06 requests/sec - 0.7 MB/second - 79.1 kB/request - 543.031 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers
      __W_W_W_W.W.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-42286870/186/8666074_
      17.25023846965685130.014.13674636.31
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /newszap-538/index.html?postbackid=64989_989dd907-e549-11ef
      
      1-42162430/298/8613549_
      29.3805946644086710.028.63670729.69
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /newszap-538/error.html?postbackid=64989_fb5f3e41-dfda-11ef
      
      2-4299130/71/8523126W
      6.450046197207340.07.79665478.81
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-4255240/113/8444591_
      8.230147645761804180.09.78657840.63
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /entrenamiento-de-7-minutos/id/31/53624 HTTP/1.1
      
      4-42191930/267/8321992W
      23.930045164297630.020.26648949.88
      10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250210145026ES49067aa0422ec8a2 HTTP/1.1
      
      5-42193100/254/8189167_
      30.4702044395976330.025.87637758.81
      10.0.0.135http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250210145030FR81267aa0
      
      6-42193150/253/8032994W
      28.310043566921470.019.86626094.50
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /voir-resultat-ios/index.html?w_id=20448788809&a_id=6990673
      
      7-42227630/248/7822052_
      18.43023642376857120.020.52609958.75
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /monopoly-frb-117/index.html?click_id=6b02633a-e7b5-11ef-8a
      
      8-42130930/39/7511304W
      3.340040652021390.03.10583898.63
      10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250210145019FR42867aa041b02
      
      9-42-0/0/7023253.
      0.008713138100716220.00.00543597.19
      10.0.1.147http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250210144900PL11967aa03cc74
      
      10-42252430/233/6073210W
      17.400032900217260.015.91459446.91
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=10522368-e7b5-11ef-b05
      
      11-42-0/0/4613226.
      0.00738224922656240.00.00337062.19
      10.0.1.147http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250210144910FR78967aa03d
      
      12-42-0/0/2797731.
      0.002451015253152580.00.00202421.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-42-0/0/1203885.
      0.0027123076648461010.00.0085637.82
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /funtagry/index.html?w_id=20535133918&a_id=686053222317&p=l
      
      14-42-0/0/408506.
      0.00481153452347763460.00.0029364.20
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /instatrpayt6-1000tt/index.html?ttclid=E.C.P.CrwBUebG3vtmHM
      
      15-42-0/0/183469.
      0.00481113041073219210.00.0012962.91
      10.0.1.147http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502100128391a85ff71
      
      16-42-0/0/101621.
      0.00484990631562850.00.007246.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-40-0/0/53296.
      0.004576960348201330.00.003720.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-40-0/0/23043.
      0.004577090186966300.00.001627.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-40-0/0/13684.
      0.004577220114468560.00.001036.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-40-0/0/10668.
      0.00457707091064460.00.00748.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-40-0/0/8236.
      0.0045717136073162470.00.00584.23
      10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /mobi02/index.html?w_id=22019030856&a_id=725339489460&p=apk
      
      22-40-0/0/6835.
      0.00457708057629680.00.00518.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-40-0/0/7483.
      0.0045716923865386950.00.00579.03
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/url(https://fonts.googleapis.com/css2?fami
      
      24-40-0/0/4881.
      0.00457717044383560.00.00391.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-40-0/0/4984.
      0.00457713042840460.00.00350.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-40-0/0/3633.
      0.00457702034214710.00.00281.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-40-0/0/2617.
      0.00457698023995190.00.00181.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-40-0/0/3117.
      0.00457716031883980.00.00220.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-40-0/0/3815.
      0.00457257033138170.00.00297.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-40-0/0/2026.
      0.00457695025244880.00.00162.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-40-0/0/2156.
      0.00457723020014110.00.00173.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-40-0/0/1564.
      0.00457703020013690.00.00146.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-40-0/0/2283.
      0.00457724019358780.00.00191.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-40-0/0/1881.
      0.00457700019554320.00.00147.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-40-0/0/2114.
      0.00457173282622630510.00.00195.56
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      36-40-0/0/2132.
      0.00457727021850080.00.00208.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-40-0/0/1372.
      0.00457417010869180.00.0095.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-40-0/0/1658.
      0.00457699016941270.00.00165.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-40-0/0/1648.
      0.00457726017364110.00.00131.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-40-0/0/625.
      0.00457714011693700.00.0048.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-40-0/0/889.
      0.00457692010514150.00.0064.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-40-0/0/994.
      0.00457694012320660.00.0095.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-40-0/0/1033.
      0.00457693012786960.00.0077.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-40-0/0/1165.
      0.00457719016528210.00.0099.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-40-0/0/1318.
      0.004572004113323040.00.0099.05
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250205075026FR23967a30a32
      
      46-40-0/0/961.
      0.00457712010310770.00.0066.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-38-0/0/880.
      0.0010517179711029820.00.0078.29
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /test.php HTTP/1.1
      
      48-38-0/0/1261.
      0.001051711013121230.00.00116.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-38-0/0/1598.
      0.001051712015614990.00.00152.07
      ::1http/1.1lws.alb.cloudioo
      Found on 2025-02-10 13:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0e315b3b0e315b3f4261f45

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.126)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Saturday, 08-Feb-2025 14:06:56 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST
      Parent Server Config. Generation: 43
      Parent Server MPM Generation: 42
      Server uptime:  121 days 12 hours 53 minutes 31 seconds
      Server load: 1.79 2.00 1.94
      Total accesses: 95285237 - Total Traffic: 7171.2 GB - Total Duration: 51776096937
      CPU Usage: u213.18 s958.43 cu8376100 cs1273100 - 91.9% CPU load
      9.07 requests/sec - 0.7 MB/second - 78.9 kB/request - 543.38 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 7 idle workers
      ___W__W.W.._.W_.................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-42299690/114/8530780_
      9.5301346270133420.02.75662998.56
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /service_worker.js HTTP/1.1
      
      1-42177590/194/8478690_
      24.26029645946308670.013.32659194.88
      10.0.0.135http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202502081406555e45abf0
      
      2-4246810/60/8390179_
      4.470045503213380.03.10653888.75
      10.0.0.135http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      3-4290490/20/8313022W
      1.560045080978850.00.49646576.88
      10.0.1.147http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery350006224976066812027_17390200160
      
      4-42306790/100/8192891_
      10.21022144488906440.07.12637891.56
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /musicy2/index.html?w_id=12165158840&a_id=725297238869&p=mo
      
      5-42226200/149/8062301_
      30.0009743725495670.013.34626502.69
      10.0.0.135http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      6-42231080/160/7908047W
      19.050042920977260.015.25615352.19
      10.0.0.135http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35004152977905050774_173902001575
      
      7-42-0/0/7701441.
      0.005041746071890.00.00599398.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-42247760/150/7396541W
      15.830040055609410.09.66574030.44
      10.0.0.185http/1.1lws.alb.cloudioo.net:81GET /?cfg_sessionid=L1uzlmqOElJ6FQN1YCbxCkG6oBhxHktdFHtQpkIR9F6
      
      9-42-0/0/6913717.
      0.001038137524703360.00.00533914.44
      10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250208140502FR81467a7567e
      
      10-42-0/0/5983302.
      0.00115032434570080.00.00451725.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-42126250/244/4554201_
      33.99041724618226880.021.29332038.31
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /login HTTP/1.1
      
      12-42-0/0/2777719.
      0.00132015151374310.00.00200881.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-42249780/149/1196534W
      16.31006612196690.09.6785012.71
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      14-42254040/147/406085_
      14.3506562335731060.015.4129162.08
      10.0.1.13http/1.1lws.alb.cloudioo.net:81GET /trial HTTP/1.1
      
      15-42-0/0/182077.
      0.009074701066169480.00.0012853.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-40-0/0/101463.
      0.002819920630736360.00.007232.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-40-0/0/53296.
      0.002822800348201330.00.003720.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-40-0/0/23043.
      0.002822930186966300.00.001627.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-40-0/0/13684.
      0.002823060114468560.00.001036.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-40-0/0/10668.
      0.00282291091064460.00.00748.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-40-0/0/8236.
      0.0028175536073162470.00.00584.23
      10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /mobi02/index.html?w_id=22019030856&a_id=725339489460&p=apk
      
      22-40-0/0/6835.
      0.00282292057629680.00.00518.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-40-0/0/7483.
      0.0028175323865386950.00.00579.03
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/url(https://fonts.googleapis.com/css2?fami
      
      24-40-0/0/4881.
      0.00282301044383560.00.00391.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-40-0/0/4984.
      0.00282297042840460.00.00350.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-40-0/0/3633.
      0.00282286034214710.00.00281.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-40-0/0/2617.
      0.00282282023995190.00.00181.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-40-0/0/3117.
      0.00282300031883980.00.00220.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-40-0/0/3815.
      0.00281841033138170.00.00297.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-40-0/0/2026.
      0.00282279025244880.00.00162.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-40-0/0/2156.
      0.00282307020014110.00.00173.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-40-0/0/1564.
      0.00282287020013690.00.00146.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-40-0/0/2283.
      0.00282308019358780.00.00191.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-40-0/0/1881.
      0.00282284019554320.00.00147.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-40-0/0/2114.
      0.00281757282622630510.00.00195.56
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      36-40-0/0/2132.
      0.00282311021850080.00.00208.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-40-0/0/1372.
      0.00282001010869180.00.0095.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-40-0/0/1658.
      0.00282283016941270.00.00165.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-40-0/0/1648.
      0.00282310017364110.00.00131.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-40-0/0/625.
      0.00282298011693700.00.0048.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-40-0/0/889.
      0.00282276010514150.00.0064.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-40-0/0/994.
      0.00282278012320660.00.0095.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-40-0/0/1033.
      0.00282277012786960.00.0077.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-40-0/0/1165.
      0.00282303016528210.00.0099.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-40-0/0/1318.
      0.002817844113323040.00.0099.05
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250205075026FR23967a30a32
      
      46-40-0/0/961.
      0.00282296010310770.00.0066.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-38-0/0/880.
      0.008763019711029820.00.0078.29
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /test.php HTTP/1.1
      
      48-38-0/0/1261.
      0.00876295013121230.00.00116.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-38-0/0/1598.
      0.00876296015614990.00.00152.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-38-0/0/1154.
      0.00876294012358230.00.0085.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-38-0/0/434.
      0.00
      Found on 2025-02-08 13:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb313850362638503626fd559ebd

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.200)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 06-Feb-2025 10:29:53 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:36 CEST
      Parent Server Config. Generation: 42
      Parent Server MPM Generation: 41
      Server uptime:  119 days 9 hours 16 minutes 17 seconds
      Server load: 0.50 0.82 1.01
      Total accesses: 93938670 - Total Traffic: 7048.1 GB - Total Duration: 52493538742
      CPU Usage: u154.52 s963.69 cu8289380 cs1263990 - 92.6% CPU load
      9.11 requests/sec - 0.7 MB/second - 78.7 kB/request - 558.806 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers
      ___W_____._.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-41265570/172/8345910_
      11.970046506025520.08.08647453.31
      10.0.1.51http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      1-4111290/95/8287241_
      4.8802046197177850.01.91641804.19
      10.0.1.87http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250206102950FR63167a48
      
      2-41183860/231/8200518_
      22.38055645817863630.019.07635159.06
      10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /instatrpayt6-1000tt/index.html?ttclid=E.C.P.Cr0B8vyqY47Lzj
      
      3-41215150/201/8112682W
      13.760045232809390.016.77629270.19
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-41268390/158/8015835_
      14.2701844736397530.012.25620537.31
      10.0.0.135http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250206102950FR11567a48
      
      5-4169260/41/7895040_
      3.13012744001902380.01.16611389.44
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250206102950FR61867a4810e51
      
      6-4155470/53/7738050_
      6.4703643103099950.05.30600661.19
      10.0.0.135http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      7-41221780/179/7526238_
      18.720101241958934770.019.66583587.50
      10.0.1.87http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery350038618237009697687_17388341891
      
      8-41305470/111/7239039_
      14.430040452077570.06.86561740.56
      10.0.1.180http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      9-41-0/0/6775148.
      0.0017037805826590.00.00521391.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-4193020/18/5917018_
      0.950032986482180.00.35446400.63
      10.0.1.197http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      11-41-0/0/4578763.
      0.00926025435431360.00.00336291.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-41-0/0/2928694.
      0.001652016357579270.00.00210937.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-41-0/0/1370966.
      0.00471007746884720.00.0097852.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-41-0/0/473783.
      0.005532102728974450.00.0033684.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-40-0/0/212480.
      0.007735401277201180.00.0015301.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-40-0/0/115797.
      0.00964680712304030.00.008210.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-40-0/0/62190.
      0.00959270412701100.00.004375.63
      10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      18-40-0/0/24649.
      0.00964870197377570.00.001766.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-40-0/0/13662.
      0.00964720132278010.00.001032.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-40-0/0/9420.
      0.0096477097300090.00.00641.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-40-0/0/8171.
      0.0096480087881140.00.00660.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-40-0/0/8061.
      0.0096469076552430.00.00655.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-40-0/0/6825.
      0.0096485061949970.00.00527.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-40-0/0/5042.
      0.0095969047069990.00.00369.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-40-0/0/5567.
      0.0096478049442790.00.00392.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-40-0/0/3777.
      0.0096470039323310.00.00355.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-40-0/0/3004.
      0.009594617034172250.00.00210.97
      10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250205075044RS41967a30a444ce4d HTTP/1.1
      
      28-40-0/0/2506.
      0.009593038430055050.00.00181.19
      10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=67a30a555cd02400011de781&
      
      29-40-0/0/2522.
      0.00959211627505310.00.00222.24
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidora-vr-117/index.html?click_id=745c4d0f-e38b-11ef-b6a5-
      
      30-40-0/0/1632.
      0.0096479023713230.00.00108.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-38-0/0/1127.
      0.00690458019529340.00.0098.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-38-0/0/762.
      0.00690433017183610.00.0062.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-38-0/0/1670.
      0.00690291022161310.00.00108.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-38-0/0/1579.
      0.00690461017856930.00.00133.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-38-0/0/1117.
      0.00690181019711330.00.0092.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-38-0/0/1530.
      0.00690468021169140.00.00142.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-38-0/0/956.
      0.00690445018402360.00.00102.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-38-0/0/1363.
      0.00690444019307860.00.00133.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-38-0/0/1393.
      0.00690434017145570.00.00118.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-38-0/0/1877.
      0.00690439014106010.00.00154.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-38-0/0/762.
      0.00690470012787470.00.0052.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-38-0/0/1731.
      0.00690457013521930.00.00136.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-38-0/0/1397.
      0.00690443016944640.00.00125.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-38-0/0/1710.
      0.00690077021002260.00.00127.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-38-0/0/526.
      0.00690484012562860.00.0035.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-38-0/0/575.
      0.00690463011513290.00.0037.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-38-0/0/1513.
      0.00690347019082000.00.00125.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-38-0/0/948.
      0.00690432012432630.00.0072.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-38-0/0/1000.
      0.00690454011457340.00.00121.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-38-0/0/1275.
      0.00690488010572140.00.00107.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-38-0/0/1791.
      0.00690436015427030.00.00155.43
      ::1http/1.1lws.al
      Found on 2025-02-06 09:29
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b0e315b3b0e315b3ec57ab49

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.126)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Tuesday, 04-Feb-2025 17:21:23 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:24 CEST
      Parent Server Config. Generation: 41
      Parent Server MPM Generation: 40
      Server uptime:  117 days 16 hours 7 minutes 58 seconds
      Server load: 0.88 1.20 1.30
      Total accesses: 92921530 - Total Traffic: 6968.2 GB - Total Duration: 50484121133
      CPU Usage: u156.77 s926.16 cu8151250 cs1239780 - 92.4% CPU load
      9.14 requests/sec - 0.7 MB/second - 78.6 kB/request - 543.298 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 6 idle workers
      ___W.WW__W_.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-4048250/124/8305601_
      17.820845042804730.010.17643423.06
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-40181080/6/8255278_
      0.470044722095890.00.51639351.06
      10.0.40.156http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      2-40108590/70/8167898_
      5.37025944285451580.02.96634272.19
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /utilyoi-117/index.html?click_id=c4157984-e313-11ef-a1c2-0b
      
      3-4088500/92/8092546W
      9.590043876648800.04.85627207.25
      10.0.0.135http/1.1secure-landings.api.cloudioo.nePOST /set-calltoaction-pre?cfg_sessionid=20250204172118FR70667a
      
      4-40-0/0/7977736.
      0.002043325958280.00.00618822.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      5-40253480/248/7850098W
      23.021042557587470.09.79607641.44
      10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      6-4050030/130/7700432W
      13.691041785692320.011.96596771.19
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /res/20250203_51897_16876/-pl-v4/koszykowka/euroleague/23-2
      
      7-40317570/183/7499219_
      13.2802940644871590.09.37581696.00
      10.0.0.135http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      8-4089530/87/7205323_
      8.840539009747140.07.18557414.00
      10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /server HTTP/1.1
      
      9-40157110/30/6737431W
      2.160036561637750.02.35518282.75
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      10-40271840/214/5838023_
      22.79018031636667430.016.40438943.81
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250204172120FR87667a23e8014
      
      11-40-0/0/4473099.
      0.0012118924176392200.00.00325276.59
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250204171918FR27167a23e0624
      
      12-40-0/0/2748698.
      0.00783014992201810.00.00198513.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-40-0/0/1191327.
      0.004491986582611680.00.0084530.54
      10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250204171351FR62067a23cbfc3
      
      14-40-0/0/402915.
      0.0071702318625620.00.0028905.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-40-0/0/180663.
      0.0078101058416600.00.0012710.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-40-0/0/100717.
      0.0042960626232350.00.007154.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-40-0/0/53289.
      0.0039261276348046370.00.003717.66
      10.0.0.243http/1.1lws.alb.cloudioo.net:81GET /wiecej-z-ekstraklasa/ekstraklasa-pilkarska-wielkie-dlugi-i
      
      18-40-0/0/23039.
      0.00759040186886230.00.001626.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-40-0/0/13681.
      0.00758180114395620.00.001036.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-40-0/0/10663.
      0.0075931090981590.00.00748.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-40-0/0/7937.
      0.0075767070917840.00.00547.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-40-0/0/6831.
      0.007556425757560900.00.00518.81
      10.0.1.87http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35007076521899464143_173861051699
      
      23-40-0/0/7183.
      0.00454442063059190.00.00539.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-40-0/0/4879.
      0.0045414613344289420.00.00391.61
      10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250130111213FR665679b507d43
      
      25-40-0/0/4981.
      0.00454444042778320.00.00349.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-40-0/0/3627.
      0.00454427034184780.00.00280.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-40-0/0/2611.
      0.00454437023901470.00.00181.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-40-0/0/3115.
      0.00454436031777440.00.00219.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-40-0/0/3563.
      0.00454448031451180.00.00267.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-40-0/0/2019.
      0.00454443025130020.00.00161.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-40-0/0/2154.
      0.00454449019997970.00.00173.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-40-0/0/1559.
      0.00454425019964050.00.00145.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-40-0/0/2281.
      0.00454430019349480.00.00191.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-40-0/0/1875.
      0.00454438019542670.00.00147.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-40-0/0/1814.
      0.00454441020592790.00.00162.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-40-0/0/2131.
      0.004541215121850080.00.00208.79
      10.0.1.87http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250130110704PL764679b4f4
      
      37-40-0/0/1207.
      0.0045444709930250.00.0083.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-40-0/0/1652.
      0.00454376016898700.00.00163.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-40-0/0/1647.
      0.00454445017364100.00.00131.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-40-0/0/622.
      0.00454434011685780.00.0048.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-38-0/0/880.
      0.00542327010498530.00.0062.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-38-0/0/986.
      0.00542334012314050.00.0095.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-38-0/0/1025.
      0.00542372012731590.00.0077.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-38-0/0/1163.
      0.00541959016517240.00.0098.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-38-0/0/1018.
      0.00542266011747750.00.0073.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-38-0/0/958.
      0.00542263010310760.00.0066.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-38-0/0/880.
      0.005423689711029820.00.0078.29
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /test.php HTTP/1.1
      
      48-38-0/0/1261.
      0.00542362013121230.00.00116.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-38-0/0/1598.
      0.00542363015614990.00.00152.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-38-0/0/1154.
      0.00542361012358230.00.0085.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      
      Found on 2025-02-04 16:21
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3180a6d69580a6d695113153d4

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.131.45)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Sunday, 02-Feb-2025 21:47:21 CET
      Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST
      Parent Server Config. Generation: 41
      Parent Server MPM Generation: 40
      Server uptime:  115 days 20 hours 30 minutes 36 seconds
      Server load: 1.12 1.18 1.23
      Total accesses: 91803164 - Total Traffic: 6877.0 GB - Total Duration: 47845072354
      CPU Usage: u141.06 s870.17 cu7866610 cs1192810 - 90.5% CPU load
      9.17 requests/sec - 0.7 MB/second - 78.5 kB/request - 521.17 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 8 idle workers
      .______.__W.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-40-0/0/8298854.
      0.0029043171583940.00.00641646.88
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      1-40277830/209/8240902_
      14.18010542858336420.011.81636983.50
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /deporwsest12-1000tt/error.html?ttclid=E_C_P_CtMBMlLfVsXncy
      
      2-40214670/272/8174789_
      18.9007942440022280.017.61631592.00
      10.0.0.135http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250202214714FR522679fd9d
      
      3-4017920/144/8072395_
      16.09020342077129460.012.67626057.38
      10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250202214717FR211679fd9d549
      
      4-4083370/83/7979146_
      5.68012041552063020.02.90618390.94
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /favicon.ico HTTP/1.1
      
      5-40296280/191/7854212_
      13.75025140885309330.08.59607843.56
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250202214718ES563679fd9d6ee
      
      6-40137790/40/7683388_
      2.8304239926265310.02.86595201.25
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250202214718FR703679fd9d6
      
      7-40-0/0/7478021.
      0.009479838985813580.00.00578291.13
      10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /services/design/eyJjb3VudHJ5IjoiRVMiLCJkZXNpZ25faWQiOiIyNz
      
      8-40300440/179/7189674_
      18.670037362342850.09.69554728.94
      10.0.1.87http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      9-4050210/118/6678935_
      9.90078834787766260.010.89512067.56
      10.0.0.135http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250202214717TR325679fd9d5ee77c HTTP/1.1
      
      10-4058630/115/5718215W
      6.610029699061380.06.06428782.31
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      11-40-0/0/4255698.
      0.0020645822081906530.00.00310872.19
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-117/index.html?click_id=ac92c28e-e1a4-11ef-a57a-
      
      12-40-0/0/2459219.
      0.0021821712807910250.00.00177033.16
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250202214337PL751679fd8f914
      
      13-40-0/0/976995.
      0.00770005183034310.00.0069061.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-40-0/0/326207.
      0.002760401805461510.00.0023141.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-40-0/0/161602.
      0.00277780907073950.00.0011500.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-40-0/0/87442.
      0.00279880535415540.00.006187.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-40-0/0/42999.
      0.002722140291217830.00.003065.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-40-0/0/16621.
      0.002997410136671390.00.001202.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-40-0/0/12104.
      0.002997790101559750.00.00903.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-40-0/0/11609.
      0.00299755094315620.00.00861.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-40-0/0/7895.
      0.00299771065238720.00.00544.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-40-0/0/6607.
      0.0029943819254753330.00.00518.86
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250130103639FR908679b48277d
      
      23-40-0/0/5026.
      0.00299782043133880.00.00396.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-40-0/0/5458.
      0.00299778046992250.00.00391.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-40-0/0/3181.
      0.00299785033482210.00.00209.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-38-0/0/3498.
      0.00385527030510820.00.00278.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-38-0/0/2646.
      0.00385476023908500.00.00194.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-38-0/0/1619.
      0.00385507019787150.00.00113.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-38-0/0/1681.
      0.00385496018359060.00.00126.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-38-0/0/2122.
      0.00385028024481290.00.00169.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-38-0/0/1923.
      0.00385474017276630.00.00187.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-38-0/0/2229.
      0.00385245018284090.00.00179.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-38-0/0/1714.
      0.00385500015774980.00.00116.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-38-0/0/1847.
      0.00385523018065670.00.00182.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-38-0/0/1599.
      0.00385495016805670.00.00121.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-38-0/0/2421.
      0.00385401019905590.00.00173.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-38-0/0/1654.
      0.00385509015593860.00.00139.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-38-0/0/317.
      0.0038550107828590.00.0012.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-38-0/0/1218.
      0.00385528010138900.00.00100.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-38-0/0/1763.
      0.00385519015299330.00.00136.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-38-0/0/1295.
      0.00385200014097850.00.0097.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-38-0/0/1420.
      0.0038552509450180.00.00117.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-38-0/0/764.
      0.0038548709324110.00.0070.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-38-0/0/1020.
      0.0038548506767860.00.0073.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-38-0/0/287.
      0.0038552406758230.00.0016.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-38-0/0/1398.
      0.00385409013827230.00.00113.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-38-0/0/1281.
      0.00385162014582370.00.00126.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-38-0/0/776.
      0.0038552208122980.00.0058.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-38-0/0/784.
      0.0038551808162080.00.0061.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-38-0/0/840.
      0.0038551108521420.00.0088.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-38-0/0/756.
      
      Found on 2025-02-02 20:47
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3180a6d69580a6d69545c7a404

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.131.45)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Sunday, 02-Feb-2025 03:44:24 CET
      Restart Time: Thursday, 10-Oct-2024 02:16:44 CEST
      Parent Server Config. Generation: 41
      Parent Server MPM Generation: 40
      Server uptime:  115 days 2 hours 27 minutes 39 seconds
      Server load: 0.64 0.70 0.71
      Total accesses: 91264905 - Total Traffic: 6834.5 GB - Total Duration: 47562084877
      CPU Usage: u233.23 s874.29 cu7818910 cs1185460 - 90.6% CPU load
      9.18 requests/sec - 0.7 MB/second - 78.5 kB/request - 521.143 ms/request
      4 requests currently being processed, 0 workers gracefully restarting, 5 idle workers
      WW_W___W_.......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-40186940/79/8248337W
      10.390042901773100.06.99637469.25
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /downai-ro-117/index.html?click_id=79b6ebda-e10d-11ef-a67d-
      
      1-40321360/280/8190721W
      41.305042598141700.051.82632976.50
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      2-40323890/266/8124978_
      49.840042180028750.044.81627484.94
      10.0.1.87http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      3-4019320/241/8023871W
      39.830041819699610.041.84622037.38
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      4-40103900/162/7930500_
      31.011041292246330.028.42614412.69
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      5-40194790/65/7806501_
      9.680040633952190.06.23603950.31
      10.0.0.103http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      6-40188330/74/7636216_
      10.97017339679721300.08.73591446.06
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /hot-girl-scenes-432/index.html?clickid=679ec78384bbae00019
      
      7-40195150/68/7431855W
      4.670038741609220.05.26574507.06
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      8-40195200/61/7147670_
      9.360125537142378680.011.51551329.19
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /?monitoring=1 HTTP/1.1
      
      9-40-0/0/6638874.
      0.00538131334578261920.00.00508878.56
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /sus-video4g-fr/index.html?monitoring=1&stop_redirect=1 HTT
      
      10-40-0/0/5685836.
      0.00152029528434650.00.00426207.03
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      11-40-0/0/4232513.
      0.009169021962496630.00.00309127.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-40-0/0/2450048.
      0.001340827512760862470.00.00176349.27
      10.0.0.103http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20250202000053cce16080
      
      13-40-0/0/974992.
      0.0018437135172786030.00.0068914.08
      10.0.1.87http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery35009212290542046764_173844582292
      
      14-40-0/0/325914.
      0.003143101804057400.00.0023123.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-40-0/0/161250.
      0.00441350905209490.00.0011479.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-40-0/0/87359.
      0.00549940534961660.00.006182.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-40-0/0/42999.
      0.002072370291217830.00.003065.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-40-0/0/16621.
      0.002347650136671390.00.001202.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-40-0/0/12104.
      0.002348020101559750.00.00903.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-40-0/0/11609.
      0.00234779094315620.00.00861.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-40-0/0/7895.
      0.00234794065238720.00.00544.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-40-0/0/6607.
      0.0023446119254753330.00.00518.86
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250130103639FR908679b48277d
      
      23-40-0/0/5026.
      0.00234805043133880.00.00396.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-40-0/0/5458.
      0.00234801046992250.00.00391.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-40-0/0/3181.
      0.00234808033482210.00.00209.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-38-0/0/3498.
      0.00320551030510820.00.00278.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-38-0/0/2646.
      0.00320500023908500.00.00194.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-38-0/0/1619.
      0.00320531019787150.00.00113.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-38-0/0/1681.
      0.00320520018359060.00.00126.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-38-0/0/2122.
      0.00320051024481290.00.00169.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-38-0/0/1923.
      0.00320498017276630.00.00187.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-38-0/0/2229.
      0.00320268018284090.00.00179.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-38-0/0/1714.
      0.00320524015774980.00.00116.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-38-0/0/1847.
      0.00320547018065670.00.00182.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-38-0/0/1599.
      0.00320519016805670.00.00121.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-38-0/0/2421.
      0.00320424019905590.00.00173.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-38-0/0/1654.
      0.00320533015593860.00.00139.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-38-0/0/317.
      0.0032052507828590.00.0012.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-38-0/0/1218.
      0.00320552010138900.00.00100.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-38-0/0/1763.
      0.00320543015299330.00.00136.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-38-0/0/1295.
      0.00320223014097850.00.0097.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-38-0/0/1420.
      0.0032054909450180.00.00117.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-38-0/0/764.
      0.0032051109324110.00.0070.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-38-0/0/1020.
      0.0032050906767860.00.0073.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-38-0/0/287.
      0.0032054806758230.00.0016.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-38-0/0/1398.
      0.00320432013827230.00.00113.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-38-0/0/1281.
      0.00320185014582370.00.00126.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-38-0/0/776.
      0.0032054608122980.00.0058.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-38-0/0/784.
      0.0032054208162080.00.0061.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-38-0/0/840.
      0.0032053508521420.00.0088.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-38-0/0/756.
      0.0032037409129940.00.0049.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      52-38
      Found on 2025-02-02 02:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31334defb0334defb068a73daa

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.211)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 30-Jan-2025 20:43:17 CET
      Restart Time: Thursday, 10-Oct-2024 02:13:43 CEST
      Parent Server Config. Generation: 41
      Parent Server MPM Generation: 40
      Server uptime:  112 days 19 hours 29 minutes 34 seconds
      Server load: 1.11 1.45 1.47
      Total accesses: 89590377 - Total Traffic: 6690.8 GB - Total Duration: 47206553566
      CPU Usage: u156.31 s893.08 cu7811000 cs1199210 - 92.5% CPU load
      9.19 requests/sec - 0.7 MB/second - 78.3 kB/request - 526.915 ms/request
      2 requests currently being processed, 0 workers gracefully restarting, 9 idle workers
      __W_W.__.._._.__................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-40118120/68/8081178_
      6.64021942445224320.02.36622686.94
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20250130204309ES420679bd64dc6e10 HTTP/1.1
      
      1-40178150/18/8012815_
      2.15048042180756880.02.15617974.13
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /video360sfr-117/index.html?click_id=19e5f11d-df42-11ef-a18
      
      2-40191330/2/7946347W
      0.540041744990670.01.62613948.81
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-40212990/256/7854210_
      23.39014941295105490.017.05606582.50
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /clickmj-538/index.html?postbackid=64989_d60dc6a2-d3fd-11ef
      
      4-40224440/239/7752149W
      21.580040799696070.012.81598504.06
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      5-40-0/0/7637640.
      0.0079040109517210.00.00588267.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      6-40297710/182/7481917_
      20.950039408104030.014.73578079.56
      10.0.0.214http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      7-4045740/118/7274711_
      12.03018338281523760.06.16562102.50
      10.0.1.32http/1.1lws.alb.cloudioo.net:81GET /recetpt-539/index.html?stop_redirect=1 HTTP/1.1
      
      8-40-0/0/6977093.
      0.0077036662167760.00.00535971.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-40-0/0/6502462.
      0.0062034242569160.00.00497724.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-4084420/100/5591503_
      5.99017029397444580.07.35419000.44
      10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250130204316FR150679bd6549a
      
      11-40-0/0/4191223.
      0.0072021946058870.00.00304276.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-4085910/85/2483578_
      9.7401813089289750.07.66177725.11
      10.0.1.87http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20250130204315FR803679bd
      
      13-40-0/0/1028397.
      0.007605536105470.00.0073090.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-4086010/91/350843_
      8.030451946564720.09.3224680.91
      10.0.1.87http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20250130204309ES420679bd64
      
      15-4086060/90/155695_
      7.340994906425380.03.6011054.88
      10.0.0.117http/1.1lws.alb.cloudioo.net:81GET /recetpt-539/index.html?monitoring=1&stop_redirect=1 HTTP/1
      
      16-40-0/0/92147.
      0.0090340558955870.00.006509.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-40-0/0/39075.
      0.00279250280776550.00.002842.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-40-0/0/18004.
      0.00367410146092250.00.001270.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-40-0/0/12987.
      0.003646353102844700.00.00924.95
      10.0.1.87http/1.1secure-landings.api.cloudioo.neGET /set-design-print?cfg_sessionid=20250130103531FR370679b47e3
      
      20-40-0/0/8486.
      0.0036735078429600.00.00634.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-40-0/0/6866.
      0.0036731062758250.00.00530.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-40-0/0/7479.
      0.0036657065890830.00.00586.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-40-0/0/5348.
      0.0036729047715040.00.00427.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-40-0/0/3861.
      0.003640445236641510.00.00282.09
      10.0.0.103http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202501301036318d4e0581
      
      25-40-0/0/3660.
      0.003643716230551820.00.00248.56
      10.0.0.103http/1.1secure-landings.api.cloudioo.neGET /session-status?cfg_sessionid=20250130103544FR278679b47f090
      
      26-40-0/0/3573.
      0.0036475033688750.00.00243.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-40-0/0/2144.
      0.0036727024989160.00.00159.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-40-0/0/2154.
      0.0036737023474220.00.00171.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-40-0/0/1986.
      0.0036726024865140.00.00155.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-38-0/0/1829.
      0.00122479023081820.00.00163.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-38-0/0/1875.
      0.00122487020706760.00.00121.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-38-0/0/2432.
      0.00122459024258850.00.00223.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-38-0/0/973.
      0.00122449015920870.00.0087.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-38-0/0/1271.
      0.00122481013194010.00.00106.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-38-0/0/2583.
      0.00122426020541700.00.00174.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-38-0/0/1772.
      0.00122110017271520.00.00122.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-38-0/0/944.
      0.0012244409500460.00.0079.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-38-0/0/1103.
      0.00122375015810960.00.0095.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-38-0/0/1849.
      0.00122478015719210.00.00160.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-38-0/0/1318.
      0.0012246009650820.00.0073.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-38-0/0/849.
      0.00122451013092640.00.0058.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-38-0/0/1090.
      0.00122450012674130.00.0079.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-38-0/0/933.
      0.00122438011934230.00.0069.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-38-0/0/1873.
      0.00122130014310690.00.00131.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-38-0/0/606.
      0.0012240609543550.00.0040.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-38-0/0/607.
      0.0012243308368900.00.0036.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-38-0/0/1918.
      0.00122283016747280.00.00169.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-38-0/0/738.
      0.00122210010501500.00.0072.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-38-0/0/990.
      0.0012245309567340.00.0066.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-38-0/0/795.
      0.0012247208810240.00.0077.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-38-0/0/1834.
      0.00122392
      Found on 2025-01-30 19:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31db5b162ddb5b162dd6c62435

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.134.77)
      
      Server Version: Apache/2.4.58 ()
      Server MPM: prefork
      Server Built: Oct 26 2023 20:09:34
      
      Current Time: Thursday, 18-Apr-2024 21:34:04 CEST
      Restart Time: Wednesday, 03-Apr-2024 14:11:10 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  15 days 7 hours 22 minutes 53 seconds
      Server load: 2.18 2.13 2.13
      Total accesses: 12880899 - Total Traffic: 716.6 GB - Total Duration: 10654848648
      CPU Usage: u103.47 s212.65 cu1458250 cs228246 - 128% CPU load
      9.74 requests/sec - 0.6 MB/second - 58.3 kB/request - 827.182 ms/request
      5 requests currently being processed, 0 workers gracefully restarting, 5 idle workers
      _W_.._W._W_WW...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0241000/13/1002606_
      0.5301327215428040.00.1658079.85
      10.0.0.52http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240418213400FR207662175a807af0 HTTP/1.1
      
      1-0190640/51/993429W
      5.21007151589710.03.2657343.32
      10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      2-0130340/103/983699_
      13.350407083541540.05.0856856.36
      10.0.1.27http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240418213402FR33666217
      
      3-0-0/0/974532.
      0.00107032614880.00.0056547.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      4-0-0/0/957316.
      0.002706917392780.00.0055450.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      5-017480/185/944674_
      23.520526810600220.010.3254831.04
      10.0.1.27http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240418213358PL530662175a6df3ae HTTP/1.1
      
      6-0106370/128/927228W
      12.61006690906800.04.1153662.13
      10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /login HTTP/1.1
      
      7-0-0/0/901013.
      0.0013456509758380.00.0051848.05
      10.0.0.52http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20240418213348FR9156621759c
      
      8-042930/170/867702_
      19.150796294354290.07.3950135.60
      10.0.0.52http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240418213359PL975662175a7377e8 HTTP/1.1
      
      9-0151200/90/828854W
      8.90006019083910.02.8947625.73
      10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /vrstream/index.html?w_id=20721991833&p=kora3.arab4day.com&
      
      10-0197310/47/737067_
      5.17005423008080.01.5241520.17
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status HTTP/1.1
      
      11-0107440/129/625384W
      12.86004690334220.07.2434383.97
      10.0.0.57http/1.1lws.alb.cloudioo.net:81GET /music3d/index.html?w_id=20949320281&a_id=688798490292&p=&z
      
      12-0171550/63/532816W
      7.76004057876940.03.9228831.90
      10.0.1.206http/1.1lws.alb.cloudioo.net:81GET /filtroia-t8-1000tt/index.html?ttclid=E_C_P_Cv0BoZ6ezjLrE6Q
      
      13-0-0/0/423113.
      0.008803296894830.00.0023264.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-0-0/0/307004.
      0.00131202472368820.00.0016647.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-0-0/0/208825.
      0.001272621753772170.00.0011358.17
      10.0.0.52http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20240418211246ES534662170aec8363&e
      
      16-0-0/0/151916.
      0.00141201324343310.00.008262.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-0-0/0/114620.
      0.00363901026105030.00.006139.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-0-0/0/84392.
      0.0035880808218630.00.004550.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-0-0/0/60930.
      0.00153080609221160.00.003291.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-0-0/0/38817.
      0.00152870436637460.00.002126.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-0-0/0/23594.
      0.00151110295567320.00.001210.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-0-0/0/20791.
      0.00153280273728790.00.001096.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-0-0/0/14342.
      0.00802680210125120.00.00742.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-0-0/0/11125.
      0.00803050185883290.00.00592.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-0-0/0/11944.
      0.00803110196614370.00.00674.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-0-0/0/10661.
      0.00803160184412270.00.00531.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-0-0/0/8238.
      0.00803100154379370.00.00410.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-0-0/0/7733.
      0.00802830154553080.00.00412.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-0-0/0/5671.
      0.00803140129202280.00.00298.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-0-0/0/5577.
      0.00803040119552080.00.00278.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-0-0/0/5128.
      0.00821760126268630.00.00254.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-0-0/0/3578.
      0.00821330111789030.00.00169.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-0-0/0/2986.
      0.00821000102222180.00.00141.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-0-0/0/2811.
      0.00821620101784330.00.00130.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-0-0/0/2655.
      0.00821580102276930.00.00133.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-0-0/0/2578.
      0.00821770101534060.00.00115.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-0-0/0/2513.
      0.0082164096588480.00.00118.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-0-0/0/1663.
      0.0082910091944930.00.0076.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-0-0/0/1719.
      0.0082900090107030.00.0080.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-0-0/0/1478.
      0.0082913085431530.00.0059.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-0-0/0/1478.
      0.0082896084407230.00.0071.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-0-0/0/1717.
      0.0082816083743610.00.0083.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-0-0/0/1456.
      0.0082892084457720.00.0081.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-0-0/0/1522.
      0.0082901087338950.00.0072.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-0-0/0/1345.
      0.0086601085167190.00.0073.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-0-0/0/1123.
      0.0086595080236270.00.0055.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-0-0/0/954.
      0.0086590075101140.00.0043.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-0-0/0/903.
      0.0086587077567880.00.0041.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-0-0/0/1239.
      0.0088429080358480.00.0062.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-0-0/0/1048.
      0.00172788081349130.00.0053.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-0-0/0/655.
      0.00172755078123320.00.0043.48
      ::1http/1.1lws.alb.cloudioo.net:81
      Found on 2024-04-18 19:32
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c50b2b75c50b2b78293ca73

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.5)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Tuesday, 09-Apr-2024 10:12:14 CEST
      Restart Time: Tuesday, 02-Apr-2024 03:44:03 CEST
      Parent Server Config. Generation: 9
      Parent Server MPM Generation: 8
      Server uptime:  7 days 6 hours 28 minutes 10 seconds
      Server load: 1.74 1.95 2.02
      Total accesses: 6023066 - Total Traffic: 319.2 GB - Total Duration: 3469878761
      CPU Usage: u142.42 s188.03 cu2470250 cs290564 - 440% CPU load
      9.59 requests/sec - 0.5 MB/second - 55.6 kB/request - 576.098 ms/request
      2 requests currently being processed, 8 idle workers
      _____._W.__.W...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-8185710/197/523527_
      21.680543016219330.09.7928805.69
      10.0.0.52http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240409101211FR8146614f
      
      1-829670/45/523111_
      4.35052984143210.01.2828422.11
      10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1
      
      2-8127670/257/516215_
      23.780452957867720.06.4628272.27
      10.0.0.52http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240409101212TR6916614f85c06c37 HTTP/1.1
      
      3-887770/5/511121_
      0.3906222935883800.00.0828141.03
      10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /recetasdia_mm/index.html?w_id=20321235972&a_id=68653549055
      
      4-8298870/106/507204_
      10.7103282906485350.01.9927463.10
      10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /peach-videos2-433/index.html?clickid=6614f85755c326000131a
      
      5-8-0/0/499979.
      0.005702862940640.00.0027276.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      6-8320530/81/491684_
      8.800472829422410.03.3126928.12
      10.0.1.27http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20240409101211TR1536614f85b33afa HTTP/1.1
      
      7-881770/287/479162W
      29.22002747366140.09.2726117.23
      10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      8-8-0/0/460880.
      0.001402657191130.00.0025217.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-8169800/200/427700_
      17.7401322469483400.07.3623312.17
      10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=78510e0e-f648-11ee-8ffc-4
      
      10-8242660/134/373274_
      17.55002176160200.05.9719901.60
      10.0.1.145http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      11-8-0/0/308806.
      0.0012501778166840.00.0015982.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-8247910/140/214434W
      14.38101250942830.03.4311223.10
      10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /fussball/ligue-1/23-24/clermont-foot-vs-olympique-marseill
      
      13-8-0/0/107614.
      0.004010212636379560.00.005624.96
      10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /zapredyo-538/index.html?postbackid=64989_80190ac0-f63f-11e
      
      14-8-0/0/45388.
      0.00435180280073600.00.002419.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-8-0/0/16062.
      0.0044814098437150.00.00875.82
      10.0.0.52http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      16-8-0/0/8529.
      0.0045098053326110.00.00457.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-8-0/0/3334.
      0.0045095021726990.00.00158.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-8-0/0/1809.
      0.0044929011067690.00.00102.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-7-0/0/1317.
      0.0019171409886300.00.0072.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-7-0/0/420.
      0.0019172203546000.00.0027.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-7-0/0/659.
      0.001909951825349220.00.0037.58
      10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=ee4562ac-f48b-11ee-804e-1
      
      22-7-0/0/178.
      0.0019166701341310.00.0010.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-5-0/0/92.
      0.005152500752070.00.004.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-5-0/0/98.
      0.0051521401245870.00.004.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-5-0/0/335.
      0.005150151212097100.00.0013.95
      10.0.0.154http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240403110835PL773660d1c9323
      
      26-5-0/0/12.
      0.005152440187880.00.000.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-5-0/0/8.
      0.006076790157400.00.000.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-5-0/0/70.
      0.006076140636110.00.003.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-5-0/0/12.
      0.00607676089920.00.000.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-5-0/0/32.
      0.006076530214150.00.004.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      Found on 2024-04-09 08:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bb44387cbb44387cd840190b

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.251)
      
      Server Version: Apache/2.4.52 (Amazon)
      Server MPM: prefork
      Server Built: Dec 30 2021 21:41:33
      
      Current Time: Tuesday, 09-Apr-2024 10:12:14 CEST
      Restart Time: Tuesday, 02-Apr-2024 03:30:02 CEST
      Parent Server Config. Generation: 136
      Parent Server MPM Generation: 135
      Server uptime:  7 days 6 hours 42 minutes 11 seconds
      Server load: 2.26 2.07 2.02
      Total accesses: 5984244 - Total Traffic: 318.9 GB - Total Duration: 3528092729
      CPU Usage: u325.61 s4134.13 cu50484500 cs5992090 - 8980% CPU load
      9.51 requests/sec - 0.5 MB/second - 55.9 kB/request - 589.564 ms/request
      3 requests currently being processed, 7 idle workers
      W_W__.___._W....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-135325540/89/521312W
      11.29003043003480.03.9428606.13
      10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=97172aa7-f648-11ee-8f48-5
      
      1-135164090/226/514518_
      26.3901893024601060.012.6128329.92
      10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=78510e0e-f648-11ee-8ffc-4
      
      2-135187850/212/509793W
      20.96003000382550.08.0727948.42
      10.0.1.102http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-13580510/15/506607_
      2.550852976129840.00.2028134.70
      10.0.0.52http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240409101210FR5246614f85a51
      
      4-135172260/229/497843_
      21.46002943750280.08.1527427.93
      10.0.1.145http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      5-135-0/0/497002.
      0.00141452910148500.00.0027343.68
      10.0.0.52http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      6-135211320/185/484092_
      19.9301492845626350.05.3126622.98
      10.0.0.52http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20240409101210ES6106614f85a98
      
      7-13572230/26/475316_
      2.5903442782731300.00.6926001.10
      10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /funtaident/index.html?w_id=19668956095&a_id=675593664914&p
      
      8-135282780/133/457666_
      13.0507402675542980.06.3725107.52
      10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /orsportstream-117/index.html?click_id=987fb7dd-f644-11ee-8
      
      9-135-0/0/428368.
      0.002702525366760.00.0023645.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-13518360/63/373636_
      10.7904412208935330.02.8119852.35
      10.0.1.27http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=20240329184928a02099d0b896f1
      
      11-13544320/56/309525W
      3.90001839141770.02.4116226.02
      10.0.0.196http/1.1lws.alb.cloudioo.net:81GET /funtadown/index.html?w_id=11623882933&a_id=634055697575&p=
      
      12-135-0/0/216709.
      0.00181231301149360.00.0011206.70
      10.0.0.52http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20240409100909FR1416614f
      
      13-135-0/0/105817.
      0.0037650647265840.00.005540.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-135-0/0/46341.
      0.0036890287442740.00.002428.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-135-0/0/18550.
      0.00413660123500600.00.001015.46
      10.0.44.97http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      16-135-0/0/10605.
      0.0045052070351920.00.00558.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-135-0/0/5721.
      0.0054610038562370.00.00304.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-135-0/0/2727.
      0.0054606020559910.00.00156.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-134-0/0/1039.
      0.0019172507788260.00.0054.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-134-0/0/475.
      0.0019172003746790.00.0023.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-134-0/0/25.
      0.001917240266050.00.004.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-134-0/0/230.
      0.0019172302221980.00.0012.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-134-0/0/15.
      0.001917170139530.00.000.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-132-0/0/142.
      0.0060755401021340.00.005.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-132-0/0/8.
      0.00607683050760.00.001.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-132-0/0/13.
      0.00607675091980.00.000.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-132-0/0/78.
      0.006076020745350.00.003.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-132-0/0/71.
      0.006076070662170.00.003.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      Found on 2024-04-09 08:12
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b1e79472b1e7947269b13a4f

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.107)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Saturday, 23-Sep-2023 01:09:41 CEST
      Restart Time: Thursday, 01-Jun-2023 10:55:27 CEST
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  113 days 14 hours 14 minutes 14 seconds
      Server load: 1.27 1.49 1.56
      Total accesses: 136719401 - Total Traffic: 6187.3 GB - Total Duration: 90994963252
      CPU Usage: u161.08 s1176.95 cu14048100 cs1730190 - 161% CPU load
      13.9 requests/sec - 0.6 MB/second - 47.5 kB/request - 665.56 ms/request
      3 requests currently being processed, 7 idle workers
      _W__W_W___......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-24154240/63/9918583_
      7.530136165511865380.03.10472777.22
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1
      
      1-2453710/171/9853767W
      16.130065034492370.015.96468634.69
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      2-2425190/227/9778577_
      16.410964565123050.07.76464989.03
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      3-24110130/124/9705888_
      9.62044464009158690.013.16459736.97
      10.0.0.236http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      4-248150/249/9598480W
      19.560063364274200.015.16456389.00
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1
      
      5-24134020/97/9489708_
      7.88020262627663270.07.04450305.53
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /recvodgas-117/index.html?click_id=db000a9a-599b-11ee-8149-
      
      6-24137430/93/9338545W
      6.960061686652170.04.76443823.47
      10.0.0.236http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230923010940PT690650e1eb4aa
      
      7-2460350/169/9173571_
      14.9406160595263820.07.24435524.03
      10.0.1.75http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1
      
      8-24178060/51/8951842_
      3.950160859204488050.00.98424686.88
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=14938779772&a_id=656703850721&p=mobileapp%
      
      9-24138340/85/8661466_
      8.72011257337500360.04.65408322.97
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /cocina-free HTTP/1.1
      
      10-24-0/0/8144838.
      0.001264354047516450.00.00377803.38
      10.0.1.75http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      11-24-0/0/7274407.
      0.0013831548501037040.00.00324051.66
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /watch-videos-pl-432/index.html?clickid=650e1e2a5a03df0001a
      
      12-24-0/0/6518394.
      0.0031514843605196720.00.00283127.38
      10.0.0.236http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230923001708ES655650e1264
      
      13-24-0/0/5734838.
      0.003431038503007700.00.00246412.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-24-0/0/4808823.
      0.00314512132488122580.00.00205281.63
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1
      
      15-24-0/0/3649526.
      0.004066024765253680.00.00155540.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-24-0/0/2391590.
      0.007508016377050410.00.00101234.54
      10.0.0.74http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      17-24-0/0/1430607.
      0.001245909908919090.00.0060555.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-24-0/0/855821.
      0.001391106007438920.00.0036146.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-24-0/0/511923.
      0.001389303643193560.00.0021780.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-24-0/0/268526.
      0.001477501972915710.00.0011349.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-24-0/0/130517.
      0.001474901015850180.00.005510.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-24-0/0/74359.
      0.001465768612809830.00.003238.08
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /apple-touch-icon-120x120-precomposed.png HTTP/1.1
      
      23-24-0/0/54436.
      0.00148440454193800.00.002204.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-24-0/0/40012.
      0.00148700345304010.00.001666.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-24-0/0/36800.
      0.00148640313582810.00.001487.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-24-0/0/32099.
      0.00148560289386210.00.001348.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-24-0/0/26179.
      0.00148720237791450.00.001081.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-24-0/0/22580.
      0.00146880199661970.00.00944.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-24-0/0/15002.
      0.00444370148614680.00.00616.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-24-0/0/10974.
      0.00444570112472770.00.00432.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-24-0/0/11512.
      0.00444250113310920.00.00472.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-24-0/0/9275.
      0.0044382093849110.00.00354.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-24-0/0/7800.
      0.0044458080720470.00.00320.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-24-0/0/8171.
      0.00441726781440570.00.00365.48
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /ads.txt HTTP/1.1
      
      35-24-0/0/6588.
      0.0044372070863210.00.00257.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-24-0/0/6588.
      0.0044435067543090.00.00264.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-24-0/0/7314.
      0.0044397068094390.00.00310.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-24-0/0/5567.
      0.0044419055718410.00.00195.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-24-0/0/6677.
      0.0044406063484500.00.00295.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-24-0/0/6895.
      0.00441475565790980.00.00288.62
      10.0.1.32http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230922125351TR308650d723f50c62 HTTP/1.1
      
      41-24-0/0/7086.
      0.0044443066596760.00.00252.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-24-0/0/7583.
      0.0044499071644070.00.00298.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-24-0/0/4635.
      0.0044472046621470.00.00194.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-24-0/0/5624.
      0.0044391058980980.00.00234.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-24-0/0/5537.
      0.0044379057240830.00.00239.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-24-0/0/3121.
      0.0044476034775700.00.00116.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-24-0/0/3473.
      0.0044376035075520.00.00144.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-24-0/0/2338.
      0.0044411029652020.00.0086.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-24-0/0/2544.
      0.0044355029329920.00.00106.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-24-0/0/3554.
      0.0044409035312730.00.00139.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-24-0/0/2323.
      0.0044495027960
      Found on 2023-09-22 23:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c50b2b75c50b2b7c0cdfca6

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.5)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Tuesday, 19-Sep-2023 06:51:06 CEST
      Restart Time: Monday, 27-Mar-2023 03:45:16 CEST
      Parent Server Config. Generation: 78
      Parent Server MPM Generation: 77
      Server uptime:  176 days 3 hours 5 minutes 49 seconds
      Server load: 1.39 1.37 1.38
      Total accesses: 213626272 - Total Traffic: 9614.7 GB - Total Duration: 130748943448
      CPU Usage: u251.74 s2294.65 cu27937800 cs3437660 - 206% CPU load
      14 requests/sec - 0.6 MB/second - 47.2 kB/request - 612.045 ms/request
      4 requests currently being processed, 6 idle workers
      W_W___.WW__.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-77138990/285/16003418W
      33.140096746216630.018.55754818.13
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /amongbe-be-117/index.html?click_id=f154a474-56a6-11ee-952d
      
      1-77295620/123/15898941_
      12.89112796061359650.09.69750022.25
      10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230919065102ES940650928b634
      
      2-779800/89/15771606W
      10.030095394754500.07.25744867.69
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-7721740/77/15637952_
      6.4719694444515570.05.29736812.69
      10.0.0.188http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230919065101PL470650928b54d
      
      4-7731890/59/15467813_
      7.341093564461950.05.83729530.56
      10.0.0.188http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      5-77216250/200/15279581_
      21.8704492432219830.013.18719368.13
      10.0.1.32http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      6-77-0/0/15024953.
      0.00474790980767600.00.00707589.31
      10.0.1.32http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230919060419ES14165091dc
      
      7-7763770/32/14749748W
      4.690089356430530.00.64694817.00
      10.0.1.32http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      8-77217690/207/14368635W
      24.980087069369060.012.47675875.75
      10.0.0.188http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230919065102ES940650928b634ce5 HTTP/1.1
      
      9-77223350/201/13826601_
      20.820083922560560.09.93646943.06
      10.0.0.162http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      10-77244310/197/12846807_
      14.201078211198190.07.41588578.06
      10.0.39.80http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      11-77-0/0/11328695.
      0.005679769359349520.00.00499448.00
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1
      
      12-77-0/0/10003268.
      0.0013533561456994730.00.00431369.31
      10.0.0.188http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      13-77-0/0/8485643.
      0.0022483103152647730630.00.00362369.97
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /legal/tyc HTTP/1.1
      
      14-77-0/0/6666867.
      0.0027525042066171260.00.00284050.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-77-0/0/4696699.
      0.0027955930201207160.00.00200137.44
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /ads.txt HTTP/1.1
      
      16-77-0/0/2947407.
      0.0028383019212969360.00.00124316.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-77-0/0/1756267.
      0.0028490011602584660.00.0074555.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-77-0/0/1058464.
      0.002857907181164070.00.0044636.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-77-0/0/600217.
      0.003505704123019680.00.0025232.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-77-0/0/323948.
      0.003892002307769110.00.0013771.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-77-0/0/153671.
      0.005623501161127410.00.006325.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-77-0/0/97925.
      0.0056193524772131110.00.004106.94
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=65084d31a3d499000139df
      
      23-77-0/0/74506.
      0.00562090596476870.00.003124.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-77-0/0/66976.
      0.00562470540949330.00.002817.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-77-0/0/53383.
      0.00563060444762400.00.002286.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-77-0/0/48206.
      0.0056194102407282490.00.001990.76
      10.0.1.32http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230918151427FR41965084d33
      
      27-77-0/0/36738.
      0.00581130327974530.00.001504.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-77-0/0/26934.
      0.00581970259830320.00.001113.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-76-0/0/19166.
      0.001381170197852510.00.00780.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-76-0/0/14689.
      0.001382240166330650.00.00625.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-76-0/0/11509.
      0.001380930132750050.00.00490.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-76-0/0/13983.
      0.001416960145661140.00.00561.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-76-0/0/10372.
      0.001416940108983980.00.00427.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-76-0/0/11490.
      0.001416920107904950.00.00466.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-76-0/0/9164.
      0.00213098098257940.00.00386.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-76-0/0/8518.
      0.00212961090391980.00.00343.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-76-0/0/7128.
      0.00213139079014370.00.00291.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-76-0/0/7382.
      0.00213089081050220.00.00334.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-76-0/0/7726.
      0.00213121078511660.00.00310.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-76-0/0/5600.
      0.00213132067685760.00.00250.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-76-0/0/8970.
      0.00213019083432370.00.00392.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-76-0/0/7849.
      0.00213126079925210.00.00329.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-76-0/0/6606.
      0.00213147071246060.00.00260.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-76-0/0/6128.
      0.00213112065297050.00.00251.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-76-0/0/5481.
      0.0021292744861692000.00.00241.67
      10.0.1.32http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/orange-es/commit/202309161942158a0
      
      46-76-0/0/4899.
      0.00319604059382590.00.00203.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-76-0/0/4826.
      0.00319569056315360.00.00177.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-76-0/0/5177.
      0.00319572059293900.00.00211.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-76-0/0/1876.
      0.00319609037723560.00.0075.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-76-0/0/4709.
      0.00319372053702130.00.00191.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-76-0/0/3050
      Found on 2023-09-19 04:51
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311cea7b4a1cea7b4ac1e7f77a

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.110)
      
      Server Version: Apache/2.4.52 (Amazon)
      Server MPM: prefork
      Server Built: Dec 30 2021 21:41:33
      
      Current Time: Saturday, 16-Sep-2023 18:05:56 CEST
      Restart Time: Monday, 27-Mar-2023 03:25:05 CEST
      Parent Server Config. Generation: 77
      Parent Server MPM Generation: 76
      Server uptime:  173 days 14 hours 40 minutes 51 seconds
      Server load: 4.52 5.09 4.92
      Total accesses: 210694066 - Total Traffic: 9468.9 GB - Total Duration: 128735533600
      CPU Usage: u375.11 s2250.36 cu27309400 cs3263570 - 204% CPU load
      14 requests/sec - 0.6 MB/second - 47.1 kB/request - 611.007 ms/request
      10 requests currently being processed, 5 idle workers
      _.W.WW_.WWW.W_W..__WW...........................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-7645470/3/15814401_
      0.55054295580167940.00.29744098.25
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /meteo-france/index.html?w_id=19643500558&a_id=669030693020
      
      1-76-0/0/15708047.
      0.0034094802661090.00.00740566.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      2-76267960/66/15577339W
      8.762093977507770.01.47734000.38
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20230916001213PL8786504d6bd4f023&
      
      3-76-0/0/15431362.
      0.0032093182092280.00.00726940.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      4-76108040/144/15280233W
      26.830092310305680.07.08719977.56
      10.0.0.188http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230916172315ES1526505c86
      
      5-7666950/183/15060084W
      30.810091141350020.07.48709260.38
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /fununiyp2/index.html?w_id=19668699548&a_id=673793401868&p=
      
      6-76219290/86/14856649_
      15.22029389769074990.02.08699039.31
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /esponjaplaya32/index.html?w_id=8866529664&a_id=62128869381
      
      7-76-0/0/14562280.
      0.0036088027557630.00.00684719.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-76113610/154/14187278W
      21.970085818414890.05.46666352.63
      10.0.1.32http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230916180552ES4526505d260e91d3 HTTP/1.1
      
      9-76216900/88/13648312W
      16.360082690938860.03.19636986.56
      10.0.1.32http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230916180550ES7196505d25e8a652 HTTP/1.1
      
      10-76240770/246/12708913W
      46.671077231322260.017.49580776.69
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /sopas-y-cremas/setas-a-la-crema-21785?skin=592121121121212
      
      11-76-0/0/11244775.
      0.0010068629903010.00.00493891.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-76219300/84/9881581W
      14.270060665120230.04.87425037.00
      10.0.0.188http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230916172315ES4626505c86
      
      13-76173310/138/8370938_
      19.23023751952514390.04.21358062.84
      10.0.1.32http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230916180552ES6376505d2604cec9 HTTP/1.1
      
      14-76280050/47/6560520W
      9.341041370702420.01.11278905.66
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1
      
      15-76-0/0/4617474.
      0.0012029652040150.00.00195836.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-76-0/0/2876317.
      0.0013018770109810.00.00120867.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-76221250/96/1660299_
      13.0707710922790990.01.1270020.55
      10.0.1.32http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1
      
      18-76211870/285/1009791_
      46.310896714972580.016.8242358.04
      10.0.0.188http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230916180554ES1576505d26
      
      19-76221260/80/580623W
      16.07003960533790.05.1124361.52
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      20-76288280/50/297601W
      8.21002128947710.00.8912560.62
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /watch-videos-pl-432/index.html?clickid=6505d2644062170001a
      
      21-76-0/0/145650.
      0.00185201104759950.00.006078.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-76-0/0/80295.
      0.0018170651449220.00.003380.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-76-0/0/59881.
      0.0018240508513830.00.002453.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-76-0/0/55555.
      0.0020300467543380.00.002316.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-76-0/0/47122.
      0.0036680405284430.00.001964.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-76-0/0/42105.
      0.0036230377477720.00.001773.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-76-0/0/29571.
      0.0036030268806860.00.001210.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-76-0/0/26039.
      0.0036560241248180.00.001088.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-76-0/0/18258.
      0.0035960193253900.00.00773.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-76-0/0/12710.
      0.0036670128137680.00.00507.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-76-0/0/9412.
      0.00818360109824130.00.00381.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-76-0/0/7144.
      0.0087385083374100.00.00290.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-76-0/0/9772.
      0.001009070104125550.00.00409.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-76-0/0/8714.
      0.00100909089888930.00.00332.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-76-0/0/7945.
      0.00100895090529750.00.00322.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-76-0/0/9144.
      0.00100774092385880.00.00414.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-76-0/0/5985.
      0.00100877070686130.00.00258.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-76-0/0/7089.
      0.00100822074492480.00.00288.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-76-0/0/7384.
      0.00100669075491850.00.00339.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-76-0/0/7660.
      0.0010064833978419760.00.00304.73
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=6504493a45798700014549
      
      41-76-0/0/6294.
      0.00100910070982020.00.00250.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-76-0/0/6733.
      0.00100891073215590.00.00306.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-76-0/0/4737.
      0.00100882052935810.00.00166.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-76-0/0/5067.
      0.00100899057016940.00.00217.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-76-0/0/4833.
      0.00100901057655940.00.00202.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-76-0/0/3028.
      0.00102258043627160.00.00137.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-76-0/0/3219.
      0.00102261041384120.00.00138.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-76-0/0/3192.
      0.00102185039804690.00.00116.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-76-0/0/3666.
      0.00102230043927330.00.00140.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-76-0/0/2295.
      0.00102243<
      Found on 2023-09-16 16:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9443506b9443506deb3bfd6

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.253)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Wednesday, 13-Sep-2023 23:09:22 CEST
      Restart Time: Thursday, 29-Jun-2023 16:52:28 CEST
      Parent Server Config. Generation: 81
      Parent Server MPM Generation: 80
      Server uptime:  76 days 6 hours 16 minutes 53 seconds
      Server load: 1.60 2.32 2.37
      Total accesses: 93031585 - Total Traffic: 4280.9 GB - Total Duration: 60943576657
      CPU Usage: u227.78 s2259.71 cu27254200 cs3373290 - 465% CPU load
      14.1 requests/sec - 0.7 MB/second - 48.3 kB/request - 655.085 ms/request
      6 requests currently being processed, 6 idle workers
      ___WWWW__.WW.._.................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-80135460/61/6772339_
      4.32065443947707800.01.07328999.44
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /music4d/index.html?w_id=16022209138&a_id=640784330118&p=&z
      
      1-80161420/293/6714801_
      26.93037843615606780.09.50325490.13
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /boumaxcon-1000dq/index.html?dclid=CjgKEAjwu4WoBhD5moK089Tk
      
      2-80213470/252/6667401_
      23.580043276719470.08.86322715.59
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      3-80177960/15/6609564W
      1.010042858468960.00.02319310.97
      10.0.0.188http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230913230921079db603
      
      4-80104830/86/6541236W
      6.540042463306050.01.50316275.63
      10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230913230920ES6376502250023
      
      5-8019940/151/6464240W
      13.580041966550080.06.58312576.69
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=650225010e8b98000184ad71&
      
      6-8035010/141/6375891W
      13.890041405527610.05.17307775.72
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      7-80144490/50/6254287_
      3.71043940576214390.03.24301897.25
      10.0.1.32http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230913230920b0fad708
      
      8-80106120/66/6108220_
      5.97057139730207820.05.00294429.81
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /filtrallwt-be-1000tt/index.html?ttclid=E.C.P.Cq0Cf7vthiqZS
      
      9-80-0/0/5906056.
      0.00944438393674440.00.00283189.84
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /downtrviz-1000dq/index.html?dclid=CN3J7MS_qIEDFSoCVQgdp7EN
      
      10-80184600/10/5543119W
      0.590036123724810.00.16261154.38
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /apk-oyunlar-indir-432/index.html?clickid=65022501faf435000
      
      11-80272890/183/4957677W
      19.790032482749660.08.23223135.81
      10.0.1.32http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230913230921efc36751
      
      12-80-0/0/4410556.
      0.00138029027203510.00.00193877.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-80-0/0/3918136.
      0.0052025869668510.00.00170311.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-80272900/222/3278794_
      17.360021776538130.05.21142233.39
      10.0.0.188http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      15-80-0/0/2464529.
      0.001169016464566770.00.00106980.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-80-0/0/1605580.
      0.002495010829562990.00.0069152.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-80-0/0/921538.
      0.00383906272115930.00.0039285.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-80-0/0/556216.
      0.00885103832869530.00.0023902.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-80-0/0/325806.
      0.00884902279224480.00.0013814.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-80-0/0/177122.
      0.00882601285558220.00.007707.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-80-0/0/84346.
      0.0088400645306110.00.003619.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-80-0/0/49550.
      0.0088420405096770.00.002116.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-80-0/0/32451.
      0.0088390275064420.00.001391.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-80-0/0/30619.
      0.0088430261627790.00.001286.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-80-0/0/24958.
      0.0087610223752830.00.001100.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-80-0/0/24280.
      0.0088210208779330.00.001040.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-80-0/0/21923.
      0.00132840191077970.00.00933.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-80-0/0/12711.
      0.00243250122584880.00.00580.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-80-0/0/9138.
      0.0024323095260310.00.00380.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-80-0/0/8226.
      0.0024352078950020.00.00335.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-80-0/0/6818.
      0.0024237069733500.00.00279.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-80-0/0/4988.
      0.0024335050267210.00.00208.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-80-0/0/4426.
      0.002404853247281670.00.00196.15
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant/index.html?w_id=18383531404&a_id=6723483239
      
      34-80-0/0/5062.
      0.0024324051681330.00.00204.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-80-0/0/4623.
      0.0024315045626470.00.00218.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-80-0/0/4921.
      0.0024316049587500.00.00198.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-80-0/0/3991.
      0.0024328042460560.00.00158.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-80-0/0/5414.
      0.0024281052300370.00.00229.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-80-0/0/4415.
      0.0024295046455300.00.00203.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-80-0/0/3118.
      0.0024317035673230.00.00116.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-80-0/0/4564.
      0.0024344047100490.00.00193.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-80-0/0/4898.
      0.0024353050010120.00.00215.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-80-0/0/3765.
      0.0024336040545590.00.00130.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-80-0/0/3727.
      0.0024346041194240.00.00179.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-80-0/0/2590.
      0.0024326031859700.00.00110.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-80-0/0/2178.
      0.0024334029242320.00.0080.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-80-0/0/1687.
      0.0024355024586430.00.0063.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-79-0/0/1494.
      0.00200906024773850.00.0072.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-79-0/0/2442.
      0.00200961030185230.00.00104.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-79-0/0/1251.
      0.00200970021605820.00.0044.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-79
      Found on 2023-09-13 21:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b1e79472b1e79472fea7762a

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.107)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Wednesday, 13-Sep-2023 01:24:47 CEST
      Restart Time: Thursday, 01-Jun-2023 10:55:27 CEST
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  103 days 14 hours 29 minutes 19 seconds
      Server load: 1.17 1.44 1.58
      Total accesses: 125566532 - Total Traffic: 5668.3 GB - Total Duration: 83311622278
      CPU Usage: u169.85 s1072.81 cu12841500 cs1586440 - 161% CPU load
      14 requests/sec - 0.6 MB/second - 47.3 kB/request - 663.486 ms/request
      3 requests currently being processed, 7 idle workers
      _WW___W_._._....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-19156310/26/9099806_
      1.880059950484370.02.16432458.31
      10.0.1.137http/1.1lws.alb.cloudioo.net:81GET /elb_ping HTTP/1.1
      
      1-19162660/15/9041705W
      1.200059508426270.00.34428854.34
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      2-1944940/152/8971918W
      19.370059080834870.011.65425521.03
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=65005ed029305300018cde
      
      3-1976350/105/8906962_
      12.440958569950570.09.91420847.50
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      4-1955980/141/8808428_
      14.6805257993933090.017.27417779.56
      10.0.0.143http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      5-19107850/77/8705356_
      9.93066057310678940.012.00411787.22
      10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230913012444PT6516500f33c41
      
      6-19165480/8/8571339W
      0.630056466458550.00.32406189.50
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1
      
      7-19299200/231/8416095_
      21.6104555453174910.020.23398490.47
      10.0.1.32http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      8-19-0/0/8216481.
      0.00318054201120250.00.00388744.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-19311930/216/7953057_
      23.420052505579280.028.59374003.31
      10.0.0.143http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      10-19-0/0/7480247.
      0.00172049502688090.00.00346244.81
      10.0.1.148http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      11-19312740/219/6687849_
      18.4401944491244260.013.61297232.34
      10.0.0.143http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery112306393021999392658_16945610810
      
      12-19-0/0/5992850.
      0.00745169839984516780.00.00259611.75
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /100-zen/reflexion-y-yoga/id/5/18266 HTTP/1.1
      
      13-19-0/0/5283055.
      0.0031434235378615080.00.00226551.09
      10.0.1.32http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      14-19-0/0/4450140.
      0.004967029961212770.00.00189702.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-19-0/0/3397826.
      0.007689022954323110.00.00144621.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-19-0/0/2224316.
      0.009753015137616230.00.0094114.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-19-0/0/1310208.
      0.00967908998007350.00.0055342.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-19-0/0/777722.
      0.0010134455405990670.00.0032857.38
      10.0.0.143http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230912223549FR4976500cba5
      
      19-19-0/0/462193.
      0.001315903248529830.00.0019662.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-19-0/0/236011.
      0.001319701707107260.00.0010006.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-19-0/0/111015.
      0.00156930855494340.00.004741.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-19-0/0/59902.
      0.0015657382494943930.00.002628.87
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /multigry-347/index.html?gclid=Cj0KCQjwmICoBhDxARIsABXkXlL0
      
      23-19-0/0/45192.
      0.00157870380862920.00.001853.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-19-0/0/33742.
      0.00157110293576980.00.001411.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-19-0/0/32506.
      0.0015640661277607150.00.001319.78
      10.0.1.32http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230912210358FR2796500b61eebdc5 HTTP/1.1
      
      26-19-0/0/29706.
      0.00158400267426950.00.001256.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-19-0/0/23444.
      0.00170881439214358530.00.00962.50
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1
      
      28-19-0/0/19482.
      0.00171580174949970.00.00812.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-19-0/0/12641.
      0.00255390126545420.00.00523.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-19-0/0/9390.
      0.0025519097517350.00.00371.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-19-0/0/10345.
      0.00255640101623940.00.00418.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-19-0/0/8720.
      0.0025547086300430.00.00329.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-19-0/0/7567.
      0.0025561075933460.00.00315.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-19-0/0/7141.
      0.0025562071582790.00.00312.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-19-0/0/5882.
      0.0025550062283320.00.00217.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-19-0/0/5216.
      0.0025540055145380.00.00203.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-19-0/0/6773.
      0.0025558060923930.00.00286.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-19-0/0/4785.
      0.00253245147523180.00.00173.73
      10.0.1.32http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230912182238FR2786500904e
      
      39-19-0/0/5682.
      0.0025552053882450.00.00250.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-19-0/0/6272.
      0.0025554058349390.00.00251.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-19-0/0/5933.
      0.00253354156376610.00.00203.87
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /vidsfr-jh-1000dq/index.html?cfg_sessionid=20230912130406FR
      
      42-19-0/0/6885.
      0.0025542064947670.00.00275.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-19-0/0/4269.
      0.0025549042194260.00.00177.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-19-0/0/4633.
      0.0038401049167970.00.00190.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-19-0/0/5355.
      0.0038386054071510.00.00228.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-19-0/0/3028.
      0.0038390032069000.00.00114.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-19-0/0/2985.
      0.0038439029289840.00.00115.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-19-0/0/1949.
      0.0038391023606210.00.0068.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-19-0/0/2433.
      0.0038421026659210.00.00103.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-19-0/0/2938.
      0.0038403028805290.00.00111.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      
      Found on 2023-09-12 23:24
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b1e79472b1e794723a7e1ca0

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.107)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Sunday, 10-Sep-2023 18:52:25 CEST
      Restart Time: Thursday, 01-Jun-2023 10:55:27 CEST
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  101 days 7 hours 56 minutes 58 seconds
      Server load: 3.63 3.31 3.24
      Total accesses: 122890333 - Total Traffic: 5546.0 GB - Total Duration: 81523226629
      CPU Usage: u216.55 s1056.84 cu12585400 cs1554760 - 162% CPU load
      14 requests/sec - 0.6 MB/second - 47.3 kB/request - 663.382 ms/request
      10 requests currently being processed, 6 idle workers
      WWW__.W.W_._.WW_W_WW............................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-183550/5/8904041W
      0.391058652389420.00.01422909.00
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1
      
      1-18230730/70/8847129W
      7.010058233123240.01.70419455.25
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /konto/rezygnacja?w_id=2045399991&rot=on&gclid=Cj0KCQjw0vWn
      
      2-18319170/238/8778248W
      25.210057816100940.012.76416342.09
      10.0.0.143http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230910185223TR67464fdf447a5
      
      3-18257890/30/8715355_
      8.04038257304260640.02.50411689.19
      10.0.1.32http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/meo-pt/commit/20230910185222c2b79c
      
      4-189770/1/8617384_
      0.37087156742092880.00.12408577.44
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /rugsfr-win-117/index.html?click_id=5776b67e-4ffa-11ee-83c5
      
      5-18-0/0/8516534.
      0.0018056079592450.00.00402706.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      6-18272180/26/8386457W
      5.320055248682280.00.65397203.03
      10.0.1.32http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230910185223ES42364fdf44708244 HTTP/1.1
      
      7-18-0/0/8233897.
      0.0019054259332630.00.00389671.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      8-1867460/167/8040533W
      22.112053048290540.05.10380262.22
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1
      
      9-1822830/193/7781039_
      26.1606851371616380.010.00365724.09
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /kidgeneptfp-126/index.html?click_id=445a46c7-405c-11ee-9bb
      
      10-18-0/0/7320089.
      0.0012048442005070.00.00338739.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-1878710/164/6544303_
      22.40069443538870710.06.98290832.94
      10.0.0.143http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230910185223TR95364fdf44772
      
      12-18-0/0/5866714.
      0.0021039144586280.00.00254142.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-18274370/30/5173491W
      3.850034648530120.01.34221872.02
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /playdayor/index.html?w_id=18341789203&a_id=621872789454&p=
      
      14-18172360/110/4361878W
      11.950029365190760.04.29186041.31
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /index.html?dclid=CLPvs8PAoIEDFXUJBgAdFmgErA&cfg_sessionid=
      
      15-1837740/188/3328071_
      22.4807422481843450.06.06141659.31
      10.0.0.143http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230910184532ES22364fdf2a
      
      16-18177740/92/2188251W
      14.510014880608620.04.7492582.64
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      17-18274380/32/1287205_
      3.3603368828401740.00.6954377.97
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /utilyoi-117/index.html?click_id=b2cdb30e-4ff9-11ee-90f2-57
      
      18-18274390/25/765000W
      5.05005302763910.03.6832318.05
      10.0.1.32http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20230910185151PT53764fdf427618ad&e
      
      19-18274400/33/453117W
      4.07003174155210.00.7519309.96
      10.0.0.143http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230910185222TR26064fdf446df07b HTTP/1.1
      
      20-18-0/0/230901.
      0.00281501656315930.00.009802.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-18-0/0/107384.
      0.00116910813426990.00.004587.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-18-0/0/57041.
      0.0011492142458681000.00.002513.37
      10.0.0.143http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230910154032FR98364fdc750
      
      23-18-0/0/43092.
      0.00773840350595340.00.001764.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-18-0/0/31763.
      0.0077279408266840240.00.001323.52
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /multigry-347/index.html?gclid=EAIaIQobChMI5eSjzaCegQMVIwqi
      
      25-18-0/0/30490.
      0.00774140251422890.00.001243.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-18-0/0/28280.
      0.007727465244686530.00.001204.49
      10.0.0.143http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230909212427FR86464fcc66b
      
      27-18-0/0/21982.
      0.00774490196861530.00.00893.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-18-0/0/18841.
      0.00773190165522280.00.00788.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-18-0/0/12206.
      0.001879960120079340.00.00509.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-18-0/0/8932.
      0.00188003088317370.00.00353.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-18-0/0/9589.
      0.00187918093343690.00.00390.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-18-0/0/8504.
      0.00187999082252590.00.00322.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-18-0/0/7476.
      0.00187899074363750.00.00309.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-18-0/0/6808.
      0.00187893067653630.00.00292.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-18-0/0/5472.
      0.00187802057957450.00.00204.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-18-0/0/5068.
      0.00187843052348620.00.00196.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-18-0/0/6675.
      0.00188007058670030.00.00281.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-18-0/0/4377.
      0.00187828043258960.00.00161.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-18-0/0/5659.
      0.00188004053392520.00.00249.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-18-0/0/6251.
      0.00187993057982720.00.00250.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-18-0/0/5567.
      0.00187957053221720.00.00192.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-18-0/0/6667.
      0.00188001060670830.00.00262.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-18-0/0/4228.
      0.00188014041509660.00.00176.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-18-0/0/4477.
      0.00188010046098420.00.00185.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-18-0/0/5115.
      0.00188000049440040.00.00220.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-18-0/0/3000.
      0.00189668031742370.00.00114.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-18-0/0/2943.
      0.00189760028347530.00.00114.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-18-0/0/1747.
      0.00189758020073670.00.0061.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-18-0/0/2374.
      0.00189785025538380.00.00100.49
      ::1http/1.1
      Found on 2023-09-10 16:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c50b2b75c50b2b7af5b1a90

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.5)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Thursday, 07-Sep-2023 08:13:16 CEST
      Restart Time: Monday, 27-Mar-2023 03:45:16 CEST
      Parent Server Config. Generation: 76
      Parent Server MPM Generation: 75
      Server uptime:  164 days 4 hours 27 minutes 59 seconds
      Server load: 1.51 2.06 2.09
      Total accesses: 199776967 - Total Traffic: 8970.0 GB - Total Duration: 121266155145
      CPU Usage: u212.53 s2161.65 cu26462100 cs3263070 - 210% CPU load
      14.1 requests/sec - 0.6 MB/second - 47.1 kB/request - 607.008 ms/request
      3 requests currently being processed, 7 idle workers
      _W_W_.__._W..._.................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-75265970/71/14997141_
      6.5805889924098370.01.65705562.63
      10.0.1.32http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230907081311PL99964f969f7
      
      1-75219340/95/14900301W
      10.250089302078070.03.73700837.50
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      2-75219350/103/14780528_
      9.96064488665843050.02.60696004.00
      10.0.0.143http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230907081314TR81664f969fa4b
      
      3-7536440/271/14654240W
      24.450087763296160.011.07688256.50
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /vivodwt/index.html?w_id=19659221987&a_id=664897503774&p=ww
      
      4-75153380/155/14494715_
      15.47061086971110860.06.82681825.00
      10.0.1.197http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=64f969f888d9e60001a62b
      
      5-75-0/0/14319758.
      0.0011085913356810.00.00671959.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      6-7596660/197/14078673_
      21.85068084569932290.013.44661277.25
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /gtatrickk-381/index.html HTTP/1.1
      
      7-75306080/25/13819908_
      2.9506183057974650.01.38649572.63
      10.0.0.143http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230907081310FR40064f969f6
      
      8-75-0/0/13462993.
      0.002080918475320.00.00631673.56
      10.0.0.162http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      9-75157980/159/12946247_
      14.3207477958353720.06.48604066.38
      10.0.0.143http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230907081313FR82064f969f9
      
      10-75316260/18/12016596W
      2.030072553428210.00.38548738.44
      10.0.0.206http/1.1lws.alb.cloudioo.net:81GET /voirmaintenant/index.html?w_id=18383531404&a_id=6715746671
      
      11-75-0/0/10589505.
      0.009212764328592660.00.00465833.50
      10.0.1.32http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery1123004411425291252835_1694067103
      
      12-75-0/0/9348805.
      0.0051057004599030.00.00402477.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-75-0/0/7915719.
      0.0077048738720140.00.00337630.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-75188830/131/6190812_
      11.17021038772441770.03.36263505.72
      10.0.0.143http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=l9Qu2tGnHZEX7GJvf5JgymLuwD_pl
      
      15-75-0/0/4346435.
      0.0030971027729543780.00.00185068.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-75-0/0/2719043.
      0.0033050017561843870.00.00114504.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-75-0/0/1613119.
      0.0032997010543946110.00.0068422.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-75-0/0/964406.
      0.00328575886466880500.00.0040617.25
      10.0.1.32http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230906230536TR90564f8e9a07b
      
      19-75-0/0/540537.
      0.003409303656565760.00.0022715.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-75-0/0/286606.
      0.003410102011724420.00.0012243.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-75-0/0/133320.
      0.00340130986292710.00.005511.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-75-0/0/85439.
      0.00340700657111490.00.003580.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-75-0/0/66826.
      0.00339050519595400.00.002793.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-75-0/0/59837.
      0.00340940470341320.00.002499.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-75-0/0/47299.
      0.00340340384684690.00.002046.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-75-0/0/42814.
      0.00339690351732260.00.001770.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-75-0/0/31239.
      0.00615700274812360.00.001256.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-75-0/0/24046.
      0.001632680226117050.00.00979.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-75-0/0/16906.
      0.001632510177784810.00.00689.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-75-0/0/12519.
      0.001632600141954660.00.00523.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-75-0/0/10253.
      0.001632500119321600.00.00414.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-75-0/0/12827.
      0.001632580130991340.00.00502.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-75-0/0/9886.
      0.001630580102565930.00.00407.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-75-0/0/11015.
      0.001631410101660390.00.00435.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-75-0/0/8410.
      0.00163230090029610.00.00361.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-75-0/0/7804.
      0.00163271081698410.00.00316.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-75-0/0/6897.
      0.00163254075943360.00.00278.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-75-0/0/7066.
      0.00163257076350870.00.00319.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-75-0/0/6905.
      0.00163204071250290.00.00276.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-75-0/0/5109.
      0.00163263062617640.00.00230.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-75-0/0/8236.
      0.00163207077230380.00.00365.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-75-0/0/7512.
      0.00163241076017650.00.00319.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-75-0/0/5549.
      0.00163245063240550.00.00213.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-75-0/0/5975.
      0.00248755063214210.00.00246.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-75-0/0/4912.
      0.00248771056403340.00.00207.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-75-0/0/4548.
      0.00248775056047640.00.00189.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-75-0/0/4657.
      0.00248739054465570.00.00169.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-75-0/0/5132.
      0.00248750058243900.00.00209.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-75-0/0/1815.
      0.00248735036628090.00.0072.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-75-0/0/4281.
      0.00248746050078420.00.00177.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-75</
      Found on 2023-09-07 06:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9443506b9443506bc093e5d

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.253)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Sunday, 03-Sep-2023 23:31:13 CEST
      Restart Time: Thursday, 29-Jun-2023 16:52:28 CEST
      Parent Server Config. Generation: 80
      Parent Server MPM Generation: 79
      Server uptime:  66 days 6 hours 38 minutes 44 seconds
      Server load: 1.96 2.49 2.56
      Total accesses: 81622406 - Total Traffic: 3745.9 GB - Total Duration: 53534061673
      CPU Usage: u215.02 s2154.52 cu26134000 cs3232600 - 513% CPU load
      14.3 requests/sec - 0.7 MB/second - 48.1 kB/request - 655.875 ms/request
      5 requests currently being processed, 7 idle workers
      _WW_W___W.__W...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-7939330/241/5918610_
      26.0505638446226270.013.95286855.25
      10.0.0.143http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230903233109TR42164f4fb1dde808 HTTP/1.1
      
      1-79279550/52/5869382W
      3.210038155784990.01.07283620.16
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1
      
      2-79133400/188/5826019W
      15.750037870136360.07.34280997.06
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=64f4fb1eae2cdb00013200
      
      3-79313270/22/5777783_
      1.2009637495640420.00.22278155.06
      10.0.0.143http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      4-79314700/19/5716423W
      1.490037147606560.00.29275443.81
      10.0.0.143http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230903233111AT95964f4fb1f0f
      
      5-7954850/238/5649343_
      21.4506936713924420.06.43272282.28
      10.0.1.163http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230903225443ES80864f4f29
      
      6-79245690/85/5573250_
      5.7804736221420740.02.21267870.94
      10.0.1.163http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230903233109FR74964f4fb1d
      
      7-79280560/49/5467862_
      4.2005335492678530.00.88263208.25
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /favicon.ico HTTP/1.1
      
      8-79139350/174/5335858W
      17.520034754815480.05.60256535.00
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=9644514864&a_id=645654097637&p=viedanimaux
      
      9-79-0/0/5164884.
      0.005033606670130.00.00247085.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-79314710/20/4851952_
      1.160931682183880.00.28228028.64
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /favicon.ico HTTP/1.1
      
      11-79159640/147/4342504_
      16.0205628501595660.06.04195544.78
      10.0.1.163http/1.1landings.api.cloudioo.net:80GET /pixel-confirmation?cfg_sessionid=20230903233057FR68064f4fb
      
      12-79164590/158/3870124W
      11.870025505218940.03.10170129.11
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      13-79-0/0/3445384.
      0.009022780414780.00.00149806.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-79-0/0/2898985.
      0.00427019282852800.00.00125582.00
      10.0.1.148http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      15-79-0/0/2210599.
      0.00168770914773668780.00.0095941.02
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /gizlitakipci-381/index.html HTTP/1.1
      
      16-79-0/0/1464473.
      0.00485509879953010.00.0063130.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-79-0/0/851073.
      0.00487905780016280.00.0036243.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-79-0/0/513758.
      0.00471203528510960.00.0022057.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-79-0/0/301979.
      0.00483802098781200.00.0012766.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-79-0/0/164488.
      0.00873501183265280.00.007178.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-79-0/0/77503.
      0.00856655585113950.00.003352.34
      10.0.1.163http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230903210820ES81664f4d9a4
      
      22-79-0/0/45101.
      0.0087780354105040.00.001935.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-79-0/0/28578.
      0.0088670233069190.00.001236.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-79-0/0/25599.
      0.0087220211496820.00.001088.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-79-0/0/21656.
      0.0088100185314790.00.00960.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-79-0/0/21659.
      0.0088210179289760.00.00917.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-79-0/0/18636.
      0.0088660159630280.00.00792.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-79-0/0/11247.
      0.0087520104386320.00.00524.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-79-0/0/7696.
      0.008759079560640.00.00319.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-79-0/0/7192.
      0.008737069659190.00.00292.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-79-0/0/5892.
      0.008746062150370.00.00246.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-79-0/0/4821.
      0.008849047701320.00.00202.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-79-0/0/3093.
      0.008741035896150.00.00136.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-79-0/0/3672.
      0.008711041072860.00.00147.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-79-0/0/4157.
      0.008815041348440.00.00202.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-79-0/0/4072.
      0.008813041278490.00.00169.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-79-0/0/2999.
      0.008672033578110.00.00117.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-79-0/0/4209.
      0.008719042631960.00.00184.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-79-0/0/3867.
      0.008747041327120.00.00179.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-79-0/0/2852.
      0.008809032640290.00.00109.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-79-0/0/3541.
      0.008690038659850.00.00152.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-79-0/0/4010.
      0.008834043051420.00.00182.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-79-0/0/3239.
      0.008706034918000.00.00114.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-79-0/0/3331.
      0.008749037557740.00.00167.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-79-0/0/2297.
      0.008715028609880.00.0096.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-79-0/0/1905.
      0.008790026511240.00.0072.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-79-0/0/1542.
      0.008708021434600.00.0054.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-79-0/0/1243.
      0.008757021496520.00.0058.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-79-0/0/2378.
      0.008728028658440.00.00100.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-79-0/0/1111.
      0.008844019667980.00.0039.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-79-0/0/1858.
      0.008857024059940.00.005
      Found on 2023-09-03 21:31
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b1e79472b1e79472efcc8ec5

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.107)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Thursday, 31-Aug-2023 18:40:42 CEST
      Restart Time: Thursday, 01-Jun-2023 10:55:27 CEST
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  91 days 7 hours 45 minutes 15 seconds
      Server load: 3.49 3.21 3.15
      Total accesses: 111192828 - Total Traffic: 4993.2 GB - Total Duration: 73955616500
      CPU Usage: u158.82 s953.31 cu11455100 cs1413730 - 163% CPU load
      14.1 requests/sec - 0.6 MB/second - 47.1 kB/request - 665.111 ms/request
      9 requests currently being processed, 3 idle workers
      WW..WWW_W.W_.WW._...............................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-18176650/130/8036051W
      14.810053062893110.04.66379512.50
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=64f0c28a6ebed2000114f2
      
      1-18304360/38/7985474W
      3.360052685935630.02.39376534.28
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1
      
      2-18-0/0/7921520.
      0.0010052313938100.00.00373610.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      3-18-0/0/7868484.
      0.004051876463460.00.00369918.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      4-18313700/31/7778708W
      2.730051351322430.00.62366728.75
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /playdayvr/index.html?w_id=16412637968&a_id=665120100423&p=
      
      5-18217450/75/7685118W
      12.650050743593890.06.55361369.13
      10.0.0.119http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230831184040TR40264f0c2888629e HTTP/1.1
      
      6-18239560/74/7568544W
      8.860049998583050.02.43356348.06
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1
      
      7-18241820/68/7434662_
      11.230119049115104060.09.06350124.81
      10.0.0.119http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230831184039PT96764f0c287d4
      
      8-18192090/118/7259190W
      13.860048016984120.011.63341362.03
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      9-18-0/0/7030214.
      0.0023046518279760.00.00328513.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      10-18264230/62/6613255W
      4.930043872754650.00.68304685.72
      10.0.1.163http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230831184040PT74864f0c288c0
      
      11-18107870/180/5920595_
      23.7606139496961720.09.25262195.66
      10.0.0.119http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      12-18-0/0/5305122.
      0.0033035513803030.00.00229368.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-18288840/49/4691565W
      4.740031511749780.00.97200380.77
      10.0.1.163http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230831184036PT37364f0c28495
      
      14-18294960/45/3965292W
      4.220026780224490.03.89168775.61
      10.0.1.163http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230831184030PL51564f0c27e19
      
      15-18-0/0/3043736.
      0.0090020637673060.00.00129240.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-18193390/107/2016066_
      16.530013757005300.012.0585097.02
      10.0.39.80http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      17-18-0/0/1200742.
      0.00153508255894690.00.0050673.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-18-0/0/714528.
      0.00181704969641450.00.0030098.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-18-0/0/426604.
      0.00909002996579320.00.0018136.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-18-0/0/218956.
      0.001735501573664680.00.009272.05
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-18-0/0/102520.
      0.001710793777438080.00.004370.68
      10.0.0.119http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery112308450449362743011_16934829336
      
      22-18-0/0/54782.
      0.00173220440443500.00.002420.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-18-0/0/41077.
      0.00173080333851280.00.001669.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-18-0/0/29322.
      0.00173500246741800.00.001213.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-18-0/0/28685.
      0.00173120237307140.00.001155.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-18-0/0/26058.
      0.00173620226778100.00.001088.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-18-0/0/20374.
      0.00173400182923290.00.00816.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-18-0/0/17868.
      0.00173050155762330.00.00748.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-18-0/0/11436.
      0.00173440112575890.00.00480.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-18-0/0/8662.
      0.0017342083338400.00.00343.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-18-0/0/8973.
      0.0017299086009410.00.00365.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-18-0/0/7903.
      0.00171111875036300.00.00298.77
      10.0.1.163http/1.1dob.api.cloudioo.net:80GET /sfrdirect-fr/not_ip?cfg_sessionid=20230831135528FR40664f07
      
      33-18-0/0/6413.
      0.0017307063977020.00.00262.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-18-0/0/6261.
      0.0017279060873800.00.00267.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-18-0/0/4740.
      0.0017346050400820.00.00178.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-18-0/0/4171.
      0.0017302045002750.00.00167.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-18-0/0/5871.
      0.0017357050636130.00.00250.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-18-0/0/3611.
      0.0017318035147590.00.00132.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-18-0/0/4776.
      0.00170935244470480.00.00213.06
      10.0.0.119http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230831135545FR51364f07fc1
      
      40-18-0/0/5622.
      0.0017336051218090.00.00229.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-18-0/0/4855.
      0.0017367393645396780.00.00165.30
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=64f07eade79eb000010c08
      
      42-18-0/0/6112.
      0.0017317054127750.00.00243.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-18-0/0/3730.
      0.0017361036647010.00.00156.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-18-0/0/3979.
      0.0017316040258220.00.00165.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-18-0/0/4336.
      0.0017338041211740.00.00181.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-18-0/0/2893.
      0.0017261028385480.00.00111.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-18-0/0/2870.
      0.0017300026666730.00.00111.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-18-0/0/1375.
      0.0017364016125020.00.0046.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-18-0/0/2309.
      0.0017304023700800.00.0097.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-18-0/0/2235.
      0.0017347022751120.00.0089.51
      ::1http/1.1lws.alb.cloudioo.net:81</
      Found on 2023-08-31 16:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9443506b9443506630f1775

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.253)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Wednesday, 30-Aug-2023 03:58:21 CEST
      Restart Time: Thursday, 29-Jun-2023 16:52:28 CEST
      Parent Server Config. Generation: 79
      Parent Server MPM Generation: 78
      Server uptime:  61 days 11 hours 5 minutes 52 seconds
      Server load: 0.77 0.72 0.82
      Total accesses: 75809725 - Total Traffic: 3472.6 GB - Total Duration: 49858028397
      CPU Usage: u192.41 s2099.63 cu25589100 cs3162050 - 541% CPU load
      14.3 requests/sec - 0.7 MB/second - 48.0 kB/request - 657.673 ms/request
      1 requests currently being processed, 7 idle workers
      _W____..__......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-78219140/60/5489296_
      4.930035738264410.04.60265284.09
      10.0.39.80http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      1-78126550/156/5441330W
      18.990035460026970.017.36262550.28
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      2-78219290/61/5401608_
      5.42152035203915230.02.12260086.44
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=64eea23946cb830001aae732&
      
      3-78286210/5/5356936_
      0.371834852255570.00.07257271.48
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /.vscode/sftp.json HTTP/1.1
      
      4-78155840/133/5300102_
      20.541034526182100.015.15254784.42
      10.0.0.166http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      5-78219300/58/5237961_
      4.11110434127391860.02.09251750.75
      10.0.0.119http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      6-78-0/0/5165233.
      0.002365033650047960.00.00247847.73
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=64eea223a134710001d582
      
      7-78-0/0/5072569.
      0.001110933013809850.00.00243766.03
      10.0.0.119http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      8-7821730/284/4949443_
      28.84033832310089580.025.51237504.81
      10.0.1.163http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230711035526PL58264acb68
      
      9-78111040/185/4787953_
      18.52110631227701810.016.88228443.09
      10.0.0.119http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      10-78-0/0/4504042.
      0.00685029475590330.00.00211408.39
      10.0.1.37http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      11-78-0/0/4024463.
      0.006639026495867930.00.00181045.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-78-0/0/3590882.
      0.009720112023734765040.00.00157827.80
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /mafalda-ora_test/index.html?stop_redirect=1 HTTP/1.1
      
      13-78-0/0/3196207.
      0.0014440021193412340.00.00138883.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-78-0/0/2699383.
      0.0015477018001746770.00.00116811.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-78-0/0/2075889.
      0.001820831313919325140.00.0090066.08
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /cutropyoi-117/index.html?click_id=8c938ab5-46ad-11ee-b2b2-
      
      16-78-0/0/1385098.
      0.001938409375022920.00.0059652.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-78-0/0/811899.
      0.001971405532599700.00.0034545.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-78-0/0/490744.
      0.001963803382723170.00.0021077.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-78-0/0/289213.
      0.001961002013785640.00.0012201.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-78-0/0/159516.
      0.002428701149719270.00.006962.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-78-0/0/75028.
      0.00448070567214110.00.003234.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-78-0/0/44306.
      0.00449070348034970.00.001905.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-78-0/0/27843.
      0.00449150227183230.00.001207.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-78-0/0/24155.
      0.00447220201611650.00.001021.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-78-0/0/20280.
      0.00448720175205310.00.00900.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-78-0/0/20650.
      0.00449140171942640.00.00876.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-78-0/0/17810.
      0.00448000153201120.00.00751.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-78-0/0/10488.
      0.0044913098942250.00.00481.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-77-0/0/7176.
      0.00401819074236050.00.00298.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-77-0/0/6855.
      0.00401833066251420.00.00280.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-77-0/0/5284.
      0.00401813056615250.00.00226.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-77-0/0/4440.
      0.0040160233944251630.00.00185.67
      10.0.1.163http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/orange-es/commit/20230825122456497
      
      33-77-0/0/2691.
      0.00401821032011860.00.00118.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-77-0/0/3064.
      0.00401836035862020.00.00122.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-77-0/0/3511.
      0.0040162158036398600.00.00174.00
      10.0.0.119http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230825122437TR93564e88165e8
      
      36-77-0/0/3576.
      0.00401818036747610.00.00145.65
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-77-0/0/2323.
      0.00401828028762950.00.0086.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-77-0/0/3068.
      0.00401827034774290.00.00139.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-77-0/0/3321.
      0.00401816036601700.00.00164.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-77-0/0/2424.
      0.00401825029165390.00.0093.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-77-0/0/3162.
      0.00401832035153620.00.00140.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-77-0/0/3663.
      0.00401834039887150.00.00160.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-77-0/0/2544.
      0.00462417030014860.00.0092.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-77-0/0/2970.
      0.00462193034369130.00.00142.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-77-0/0/2146.
      0.00480292027100270.00.0092.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-77-0/0/1850.
      0.00480345025552090.00.0070.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-77-0/0/1461.
      0.00480322020222530.00.0051.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-77-0/0/1053.
      0.00480298019636430.00.0052.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-77-0/0/1971.
      0.00480375024875140.00.0083.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-77-0/0/1086.
      0.00480301019002820.00.0038.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-77-0/0/1513.
      0.00480319021654610.00.0049.13
      ::1http/1.1lws.alb.clo
      Found on 2023-08-30 01:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311cea7b4a1cea7b4ac29dfc85

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.110)
      
      Server Version: Apache/2.4.52 (Amazon)
      Server MPM: prefork
      Server Built: Dec 30 2021 21:41:33
      
      Current Time: Tuesday, 29-Aug-2023 00:17:53 CEST
      Restart Time: Monday, 27-Mar-2023 03:25:05 CEST
      Parent Server Config. Generation: 75
      Parent Server MPM Generation: 74
      Server uptime:  154 days 20 hours 52 minutes 48 seconds
      Server load: 2.01 1.92 1.99
      Total accesses: 189208230 - Total Traffic: 8460.0 GB - Total Duration: 114785319666
      CPU Usage: u237.38 s2050.74 cu25215500 cs3013980 - 211% CPU load
      14.1 requests/sec - 0.6 MB/second - 46.9 kB/request - 606.661 ms/request
      4 requests currently being processed, 6 idle workers
      _._W__WW_.W_....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-74146430/125/14206184_
      13.03029385239402380.09.29664490.06
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /icagames/index.html?w_id=20303541814&a_id=663246983742&p=n
      
      1-74-0/0/14114613.
      0.004084586049070.00.00661344.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      2-74232600/55/13997124_
      4.94017283849951850.04.36655907.31
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /videos-360/spannende-reizen/pagode-in-myanmar-een-reis-doo
      
      3-7471320/219/13863198W
      17.170083100119690.011.06649436.19
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-74160300/119/13728325_
      9.4405882348427590.05.00643860.88
      10.0.1.163http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230829001751TR59264ed1d0f067fd HTTP/1.1
      
      5-7443130/219/13532039_
      19.72016781313545650.012.63633850.13
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /utilyoi-117/error.html?click_id=47f900e9-45cc-11ee-b536-fb
      
      6-7471330/214/13343725W
      17.720080058126600.07.64624210.50
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=77f5a9d1-45f0-11ee-a670-1
      
      7-74124260/155/13086344W
      12.200078551787560.010.88611525.13
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /primavera-verano-2022/pasarela-primaveraverano-banana-moon
      
      8-74259610/21/12746375_
      1.900076560104840.00.51595215.38
      10.0.67.66http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      9-74-0/0/12259966.
      0.00696473739207740.00.00568917.25
      10.0.0.119http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230829000839ES99064ed1ae
      
      10-74300460/297/11411692W
      27.600068854183870.022.04518923.00
      10.0.0.119http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230829001751PL96064ed1d0f01
      
      11-74301710/295/10101700_
      27.4207361231524800.015.58442097.75
      10.0.0.119http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230829001748PL79864ed1d0c40d8b HTTP/1.1
      
      12-74-0/0/8862076.
      0.00225054024035010.00.00379603.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-74-0/0/7487254.
      0.00396046195986120.00.00319541.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-74-0/0/5857251.
      0.00527036741140010.00.00248086.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-74-0/0/4132047.
      0.001618026441255620.00.00174662.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-74-0/0/2593516.
      0.004496016869142810.00.00108682.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-74-0/0/1496827.
      0.00888409805597820.00.0063008.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-74-0/0/916268.
      0.00887906048032910.00.0038239.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-74-0/0/528379.
      0.00969203576113060.00.0022136.31
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-74-0/0/273166.
      0.002135601930424500.00.0011483.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-74-0/0/131648.
      0.00211730980279150.00.005530.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-74-0/0/74062.
      0.00213330582468070.00.003104.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-74-0/0/53377.
      0.00211960438407650.00.002183.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-74-0/0/49408.
      0.00213260404707320.00.002056.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-73-0/0/41154.
      0.00531110343782330.00.001718.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-73-0/0/36472.
      0.00531190315662540.00.001530.80
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-73-0/0/25851.
      0.005286255226476550.00.001044.13
      10.0.1.163http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      28-73-0/0/22552.
      0.00531150202254650.00.00937.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-73-0/0/16665.
      0.00530870173122740.00.00692.55
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-73-0/0/11447.
      0.002973210112858100.00.00451.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-73-0/0/8487.
      0.00297268096550470.00.00339.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-73-0/0/6510.
      0.00297278072607700.00.00266.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-73-0/0/8802.
      0.00297214091271010.00.00368.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-73-0/0/7089.
      0.00297317073129230.00.00273.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-73-0/0/6393.
      0.00297325073096100.00.00254.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-73-0/0/7985.
      0.00297324078464110.00.00367.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-73-0/0/5506.
      0.00297286061227430.00.00237.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-73-0/0/6320.
      0.00297305063385480.00.00258.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-73-0/0/6507.
      0.00297329064134730.00.00298.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-73-0/0/6771.
      0.00297319065974290.00.00266.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-73-0/0/5122.
      0.0029712938855096240.00.00198.03
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /watch-videos-pl-432/index.html?clickid=64e89465ce0e7d0001f
      
      42-73-0/0/6273.
      0.00297166063638590.00.00284.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-73-0/0/4161.
      0.00297326044408610.00.00146.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-73-0/0/3912.
      0.003873927746113640.00.00177.29
      10.0.1.163http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230824114730ES96864e7273
      
      45-73-0/0/4049.
      0.00387650045940080.00.00169.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-73-0/0/2667.
      0.00387681036608640.00.00123.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-73-0/0/3069.
      0.00387726036880550.00.00133.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-73-0/0/2948.
      0.00387567033887320.00.00106.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-73-0/0/3327.
      0.00387609036633210.00.00128.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-73-0/0/1942.
      0.00387683028768510.00.0078.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * H
      Found on 2023-08-28 22:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31ff070604ff070604c2cb9e61

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.64)
      
      Server Version: Apache/2.4.51 (Amazon)
      Server MPM: prefork
      Server Built: Oct  8 2021 19:30:47
      
      Current Time: Sunday, 27-Aug-2023 23:36:46 CEST
      Restart Time: Monday, 27-Mar-2023 03:18:06 CEST
      Parent Server Config. Generation: 74
      Parent Server MPM Generation: 73
      Server uptime:  153 days 20 hours 18 minutes 39 seconds
      Server load: 1.70 2.20 2.36
      Total accesses: 187961920 - Total Traffic: 8414.2 GB - Total Duration: 112520581701
      CPU Usage: u197.76 s1981.14 cu24941900 cs2977720 - 210% CPU load
      14.1 requests/sec - 0.6 MB/second - 46.9 kB/request - 598.635 ms/request
      5 requests currently being processed, 5 idle workers
      W____W_..WW.W...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-73116130/20/14176243W
      1.151083816249500.00.42663857.63
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /cocina-free/canapes-de-gulas-8888 HTTP/1.1
      
      1-73160430/257/14082920_
      25.24083283312802430.013.53659951.44
      10.0.1.163http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230827233642ES72064ebc1eae61e0 HTTP/1.1
      
      2-73209240/235/13959298_
      20.18071482644742590.08.41654620.69
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /demusica_2_video/index.html?w_id=18529577976&a_id=62682641
      
      3-7339570/82/13845649_
      7.8206481983512710.010.50648554.25
      10.0.1.163http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230827231746ES75364ebbd7
      
      4-7399920/37/13703845_
      3.590106781051836830.02.17642140.50
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /musicav4/index.html?w_id=11772503988&a_id=642379318219&p=m
      
      5-73190500/274/13519611W
      20.030080005488240.08.24634198.75
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /utilyoi-117/index.html?click_id=e777e0e0-451f-11ee-bdf9-97
      
      6-7360550/65/13312395_
      4.95027478771110310.00.88622472.25
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /amongbou-117/index.html?click_id=b92d8705-4521-11ee-8438-2
      
      7-73-0/0/13049676.
      0.00307077305477560.00.00610170.69
      10.0.1.163http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230827230230ES33164ebb9e
      
      8-73-0/0/12718041.
      0.0054075373076760.00.00593536.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      9-73315620/147/12249082W
      9.060072648901700.04.83568783.50
      10.0.1.163http/1.1wws.cloudioo.net:80POST /component/get?ref=https%3A%2F%2Fwww.rougetv.ch%2F&ttl=60 
      
      10-7320050/99/11347975W
      9.790067590568560.05.49518057.13
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      11-73-0/0/10007178.
      0.0076259916226470.00.00437467.72
      10.0.1.163http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230827231341ES37264ebbc8
      
      12-7341590/77/8790368W
      7.410052948267300.03.37377733.00
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /index.html?cfg_sessionid=20230827233408TR27764ebc150dba68 
      
      13-73-0/0/7373850.
      0.0045044858013990.00.00313984.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-73-0/0/5738572.
      0.00326035479885740.00.00243008.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-73-0/0/3970134.
      0.00331025102136330.00.00168623.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-73-0/0/2470900.
      0.00330015871705420.00.00105136.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-73-0/0/1433883.
      0.00182409287601240.00.0060693.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-73-0/0/856692.
      0.00182205626739470.00.0036141.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-73-0/0/478533.
      0.0091592963231131780.00.0020298.43
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /oramaxcon-1000dq/index.html?dclid=CO6RjO_D_YADFZYJBgAd23UD
      
      20-73-0/0/234951.
      0.00938601653941790.00.009869.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-73-0/0/115575.
      0.0093550856865080.00.004778.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-73-0/0/71447.
      0.0093690561793870.00.002958.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-73-0/0/53216.
      0.0092150417664850.00.002310.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-73-0/0/47167.
      0.001548268382295780.00.002008.90
      10.0.1.163http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230827182756ES93164eb798
      
      25-73-0/0/39805.
      0.001548472329004950.00.001688.01
      10.0.1.163http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35002007567175961149_169315672204
      
      26-73-0/0/33419.
      0.00156240282853000.00.001417.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-73-0/0/27722.
      0.00156970239726910.00.001177.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-73-0/0/19828.
      0.00154940188796780.00.00840.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-73-0/0/13960.
      0.00231430144617570.00.00555.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-73-0/0/10409.
      0.002133160109225030.00.00437.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-73-0/0/8949.
      0.00213366093985860.00.00392.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-73-0/0/7583.
      0.00213368084144850.00.00279.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-73-0/0/8691.
      0.00213347087163770.00.00359.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-73-0/0/6601.
      0.00213362072693670.00.00300.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-73-0/0/6653.
      0.00213331075154960.00.00290.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-73-0/0/6561.
      0.00213303067038570.00.00257.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-73-0/0/6026.
      0.00213353066849770.00.00254.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-73-0/0/6053.
      0.00213359068806740.00.00249.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-73-0/0/7157.
      0.00213345070639620.00.00292.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-73-0/0/5791.
      0.00213351060636580.00.00223.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-73-0/0/5107.
      0.00213256058278780.00.00230.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-73-0/0/5016.
      0.0021315526652752550.00.00187.22
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /womvidptfp-117/index.html?click_id=ec9f06a0-4330-11ee-b5e6
      
      43-73-0/0/4054.
      0.00213354048752880.00.00183.93
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-73-0/0/4994.
      0.00213350053403310.00.00204.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-73-0/0/2396.
      0.00213309035267060.00.00100.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-73-0/0/3192.
      0.00300644038516390.00.00140.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-73-0/0/2368.
      0.00300582032327790.00.0086.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-73-0/0/3126.
      0.00300597038676210.00.00145.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-73-0/0/2208.
      0.00300513031219450.00.0088.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-73-0/0/2765.
      0.00300368
      Found on 2023-08-27 21:36
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c50b2b75c50b2b72266d0f8

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.5)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Saturday, 26-Aug-2023 21:06:01 CEST
      Restart Time: Monday, 27-Mar-2023 03:45:16 CEST
      Parent Server Config. Generation: 74
      Parent Server MPM Generation: 73
      Server uptime:  152 days 17 hours 20 minutes 45 seconds
      Server load: 2.56 3.38 3.39
      Total accesses: 186461805 - Total Traffic: 8350.6 GB - Total Duration: 112873331271
      CPU Usage: u248.74 s2054.72 cu25201400 cs3106110 - 215% CPU load
      14.1 requests/sec - 0.6 MB/second - 47.0 kB/request - 605.343 ms/request
      3 requests currently being processed, 12 idle workers
      W_________W_W_._................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-7336300/48/13999934W
      6.060083660407830.03.23656288.44
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      1-7373910/255/13904610_
      29.58042983078515340.09.37652133.63
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /sfrmaxcon-1000dq/index.html?dclid=CLKB-7aC-4ADFcBFHQkdUqIB
      
      2-73308170/97/13797341_
      9.09021182474409390.02.30647419.13
      10.0.1.163http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230826210559ES90064ea4d17266cb HTTP/1.1
      
      3-7369310/15/13676814_
      1.75022181642588480.00.30640282.13
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /playws-be-117/index.html?click_id=6fb47dab-443c-11ee-b690-
      
      4-7347430/44/13527828_
      4.58013880932632510.01.50634551.19
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET / HTTP/1.1
      
      5-7363790/27/13363920_
      3.970304479899805250.00.80625077.63
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1
      
      6-73310090/98/13139627_
      9.910078657753100.05.09615290.44
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      7-73125840/209/12899896_
      25.29032177283295710.011.64604477.38
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /cutropyoi-117/index.html?click_id=2f16b9c8-4443-11ee-85b8-
      
      8-7350160/50/12565895_
      3.1204875287735240.00.52587990.94
      10.0.1.163http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      9-73227120/160/12075373_
      18.5902072480855320.06.33561571.94
      10.0.1.163http/1.1wws.cloudioo.net:80GET /emoji-map?callback=jQuery1123023185248521278456_1693076760
      
      10-73229280/153/11210319W
      15.310067485627200.04.58510699.25
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /gizlitakipcilerrrrr7-381/index.html HTTP/1.1
      
      11-73316890/90/9884523_
      8.83094859863662120.03.12433853.03
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /barbiewt-t7_1000tt/index.html?ttclid=E.C.P.CqYC8vCxWAy9SGv
      
      12-7391540/6/8719262W
      0.700053033962240.00.01375220.34
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /nctiktok/index.html?w_id=16703185630&p=www.rtp.pt&a_id=656
      
      13-7350170/44/7375064_
      3.760045289552420.02.53314446.50
      10.0.1.163http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      14-73-0/0/5768647.
      0.0058036080120850.00.00245493.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-73113570/234/4039971_
      25.1605225775574520.011.54172064.00
      10.0.0.119http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      16-73-0/0/2549258.
      0.0090016468799480.00.00107413.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-73-0/0/1520428.
      0.0019109945965380.00.0064539.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-73-0/0/908118.
      0.0079406101869110.00.0038203.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-73-0/0/514047.
      0.00489803485860850.00.0021612.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-73-0/0/272592.
      0.00647201919327410.00.0011641.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-73-0/0/127355.
      0.00146400944968150.00.005273.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-73-0/0/80446.
      0.00830600622681370.00.003386.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-73-0/0/63199.
      0.00828771323494918920.00.002646.79
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1
      
      24-73-0/0/57394.
      0.001003600453320280.00.002395.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-73-0/0/45293.
      0.0010014044367207700.00.001960.04
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=10749316791&a_id=664797969103&p
      
      26-73-0/0/40443.
      0.001002440331520180.00.001669.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-73-0/0/29184.
      0.001129880256868930.00.001166.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-73-0/0/22869.
      0.001130100214080440.00.00934.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-73-0/0/16309.
      0.001129950170103400.00.00665.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-73-0/0/12052.
      0.001130130134525350.00.00502.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-73-0/0/9548.
      0.001129910110793410.00.00385.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-73-0/0/11813.
      0.001130160120485560.00.00461.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-73-0/0/8797.
      0.00112996094142890.00.00361.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-73-0/0/10192.
      0.00112989094774280.00.00398.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-73-0/0/8026.
      0.0011281957783922220.00.00351.06
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /recetasdia_yg/index.html?w_id=1825034096&a_id=616904392998
      
      36-73-0/0/7208.
      0.00112839077505210.00.00292.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-73-0/0/6282.
      0.00112903071520500.00.00248.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-73-0/0/6802.
      0.00113014073785320.00.00311.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-73-0/0/6567.
      0.00112828068277180.00.00266.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-73-0/0/4860.
      0.00112992060506680.00.00221.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-73-0/0/7475.
      0.00113003071220560.00.00334.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-73-0/0/6988.
      0.00113007071915810.00.00297.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-73-0/0/4941.
      0.00112983058613790.00.00188.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-73-0/0/5781.
      0.00112963061305150.00.00238.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-73-0/0/4810.
      0.00178247055040640.00.00204.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-73-0/0/4506.
      0.00178452055036550.00.00187.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-73-0/0/4619.
      0.00178449053709100.00.00167.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-73-0/0/4886.
      0.00178465056089790.00.00201.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-73-0/0/1760.
      0.00178478035523800.00.0069.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-73-0/0/3850.
      0.00178433046450280.00.00155.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      Found on 2023-08-26 19:05
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311cea7b4a1cea7b4ab885b581

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.110)
      
      Server Version: Apache/2.4.52 (Amazon)
      Server MPM: prefork
      Server Built: Dec 30 2021 21:41:33
      
      Current Time: Saturday, 26-Aug-2023 07:48:43 CEST
      Restart Time: Monday, 27-Mar-2023 03:25:05 CEST
      Parent Server Config. Generation: 74
      Parent Server MPM Generation: 73
      Server uptime:  152 days 4 hours 23 minutes 38 seconds
      Server load: 1.40 1.79 1.81
      Total accesses: 185512360 - Total Traffic: 8305.7 GB - Total Duration: 112525054629
      CPU Usage: u260.3 s2022.24 cu24875900 cs2972500 - 212% CPU load
      14.1 requests/sec - 0.6 MB/second - 46.9 kB/request - 606.564 ms/request
      2 requests currently being processed, 10 idle workers
      W___W_______....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-73242150/157/13940025W
      15.280083614645930.011.11652814.44
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1
      
      1-73316470/85/13850122_
      13.2705082982990410.011.51649688.56
      10.0.0.119http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230826074841PL98664e99239111ad HTTP/1.1
      
      2-73165930/231/13734288_
      27.1005482243667170.019.76644418.81
      10.0.0.119http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230825184912FR56764e8db886c
      
      3-7397780/281/13602264_
      31.980881513401110.017.56638139.06
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      4-7360150/32/13469996W
      2.230080773951140.04.16632617.13
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      5-73190840/195/13277003_
      23.7604179762472660.025.75622587.75
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /amongbe-be-117/index.html?click_id=ae761bdd-4373-11ee-a5e8
      
      6-7375280/9/13091463_
      1.80074178521833450.01.88613177.44
      10.0.0.119http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230826074840TR39164e992380b
      
      7-73265800/127/12839762_
      15.9906377041328420.010.24600708.00
      10.0.1.163http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230826074840ES93964e99238
      
      8-7369690/12/12506047_
      2.900204775091307190.00.36584721.19
      10.0.1.163http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery35008904171825428986_169302891784
      
      9-73254310/149/12025981_
      14.51064072307833300.03.64558730.88
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=64e99238a1618100016b51
      
      10-73110730/277/11188829_
      31.010252667493100070.014.88509412.56
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1
      
      11-7371830/19/9896737_
      0.910659974360300.00.28433548.31
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1
      
      12-73-0/0/8674917.
      0.00106565752871513570.00.00372158.06
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /funawinspo/index.html?w_id=18500961558&a_id=643542531969&p
      
      13-73-0/0/7328454.
      0.0024454045219477420.00.00313259.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-73-0/0/5722388.
      0.00241787535913592120.00.00242724.53
      10.0.1.163http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230826003354ES61464e92c5
      
      15-73-0/0/4031296.
      0.0024488025816233050.00.00170670.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-73-0/0/2533008.
      0.00282506216497869180.00.00106265.13
      10.0.0.119http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230825235748PL74364e923dc
      
      17-73-0/0/1458356.
      0.002897009565545990.00.0061511.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-73-0/0/893804.
      0.003487405907647540.00.0037378.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-73-0/0/516427.
      0.00346963153500056190.00.0021638.75
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /cutropyoi-117/index.html?click_id=c16e08db-4381-11ee-8573-
      
      20-73-0/0/265925.
      0.003522501883458980.00.0011203.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-73-0/0/129443.
      0.00631240964887370.00.005414.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-73-0/0/73352.
      0.00649950577132670.00.003076.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-73-0/0/52402.
      0.00651640431704770.00.002140.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-73-0/0/49069.
      0.006496780401868350.00.002040.35
      10.0.0.119http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230825124246ES32164e885a
      
      25-73-0/0/41106.
      0.00651350343501640.00.001717.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-73-0/0/36456.
      0.00651630315557040.00.001530.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-73-0/0/25289.
      0.00651700222690540.00.001019.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-73-0/0/22544.
      0.00650050202203840.00.00937.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-73-0/0/16635.
      0.00651650172838680.00.00691.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-73-0/0/11447.
      0.00651710112858100.00.00451.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-73-0/0/8487.
      0.0065118096550470.00.00339.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-73-0/0/6510.
      0.0065128072607700.00.00266.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-73-0/0/8802.
      0.0065064091271010.00.00368.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-73-0/0/7089.
      0.0065167073129230.00.00273.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-73-0/0/6393.
      0.0065175073096100.00.00254.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-73-0/0/7985.
      0.0065174078464110.00.00367.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-73-0/0/5506.
      0.0065136061227430.00.00237.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-73-0/0/6320.
      0.0065155063385480.00.00258.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-73-0/0/6507.
      0.0065179064134730.00.00298.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-73-0/0/6771.
      0.0065169065974290.00.00266.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-73-0/0/5122.
      0.006497938855096240.00.00198.03
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /watch-videos-pl-432/index.html?clickid=64e89465ce0e7d0001f
      
      42-73-0/0/6273.
      0.0065016063638590.00.00284.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-73-0/0/4161.
      0.0065176044408610.00.00146.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-73-0/0/3912.
      0.001552427746113640.00.00177.29
      10.0.1.163http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230824114730ES96864e7273
      
      45-73-0/0/4049.
      0.00155500045940080.00.00169.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-73-0/0/2667.
      0.00155531036608640.00.00123.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-73-0/0/3069.
      0.00155576036880550.00.00133.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-73-0/0/2948.
      0.00155417033887320.00.00106.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-73-0/0/3327.
      0.00155459036633210.00.00128.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      
      Found on 2023-08-26 05:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bb44387cbb44387caa7fa5d6

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.251)
      
      Server Version: Apache/2.4.52 (Amazon)
      Server MPM: prefork
      Server Built: Dec 30 2021 21:41:33
      
      Current Time: Saturday, 26-Aug-2023 07:48:43 CEST
      Restart Time: Monday, 27-Mar-2023 03:06:05 CEST
      Parent Server Config. Generation: 74
      Parent Server MPM Generation: 73
      Server uptime:  152 days 4 hours 42 minutes 37 seconds
      Server load: 1.73 1.77 1.76
      Total accesses: 185503872 - Total Traffic: 8310.3 GB - Total Duration: 111638828270
      CPU Usage: u208.64 s2012.55 cu24933000 cs2962590 - 212% CPU load
      14.1 requests/sec - 0.6 MB/second - 47.0 kB/request - 601.814 ms/request
      3 requests currently being processed, 8 idle workers
      __W_W_.__W__....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-73272510/94/13986918_
      11.31050083089279600.08.63655701.31
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=64e9923ae2e88e0001acfc
      
      1-73116550/231/13904217_
      29.6005882553004910.012.89652322.63
      10.0.0.119http/1.1secure-landings.api.cloudioo.neGET /get-dcbp HTTP/1.1
      
      2-73264550/115/13776288W
      9.710081881766140.016.09645688.31
      10.0.1.163http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230826074842TR38864e9923a41
      
      3-73168460/193/13674454_
      18.450981162072050.07.85641895.56
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /debug/default/view?panel=config HTTP/1.1
      
      4-73171750/178/13509404W
      22.320080212728130.013.03632937.88
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1
      
      5-7338930/4/13355544_
      0.610779324756220.00.22626501.88
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /about HTTP/1.1
      
      6-73-0/0/13137176.
      0.000078172510050.00.00616657.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      7-7339320/4/12887978_
      0.61082776694396860.00.01602070.88
      10.0.1.163http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230826074838TR60364e9923640
      
      8-7321730/30/12569777_
      1.48013474850875490.01.84587355.31
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /dwzaplm/error.html?w_id=14890831606&p=mobileapp%3A%3A2-com
      
      9-7339340/3/12076595W
      0.510072087993950.00.83562542.38
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      10-73177230/183/11183527_
      20.880116667036312120.011.42510094.16
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=9644514864&a_id=670929523590&p=vechirniy.k
      
      11-7325590/20/9857225_
      3.85016459299652830.07.11431920.28
      10.0.1.163http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230826074840ES93964e9923808
      
      12-73-0/0/8646669.
      0.00577052407063740.00.00372254.97
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-73-0/0/7277197.
      0.0077010644650277070.00.00309575.94
      10.0.0.119http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230826073547PL58764e98f3353
      
      14-73-0/0/5634356.
      0.0076852435256251430.00.00239418.95
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /pfundown1/index.html?w_id=20165057519&a_id=667132781731&p=
      
      15-73-0/0/3912718.
      0.00299148025135939290.00.00165614.36
      10.0.0.119http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230825233003ES29364e91d5b
      
      16-73-0/0/2453227.
      0.002996022916018303490.00.00104270.75
      10.0.1.163http/1.1dob.api.cloudioo.net:80GET /api-v1/wap/subscription/masmovil-es/commit/202308252329213
      
      17-73-0/0/1444547.
      0.003000609535647330.00.0060639.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-73-0/0/845049.
      0.003014405661998430.00.0035474.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-73-0/0/489152.
      0.003460103335910010.00.0020398.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-73-0/0/249295.
      0.00345944061764932560.00.0010320.22
      10.0.1.163http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230825221206FR16564e90b16c9
      
      21-73-0/0/124018.
      0.003714496926405370.00.005150.88
      10.0.1.163http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20230825212936TR55764e901208e0b8 HTTP/1.1
      
      22-73-0/0/69810.
      0.00373560547311710.00.003002.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-73-0/0/55967.
      0.00371620443195940.00.002296.34
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-73-0/0/47626.
      0.00651670380256260.00.001953.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-73-0/0/41723.
      0.00650450342360780.00.001689.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-73-0/0/34932.
      0.00651720307371750.00.001454.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-73-0/0/29794.
      0.00651630259688850.00.001233.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-73-0/0/18700.
      0.00650890172604070.00.00711.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-73-0/0/13725.
      0.001574350138777890.00.00564.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-73-0/0/8221.
      0.00157288098372480.00.00323.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-73-0/0/8613.
      0.00157462093052730.00.00353.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-73-0/0/9107.
      0.00157389092034430.00.00371.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-73-0/0/7306.
      0.00157419079361950.00.00294.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-73-0/0/7246.
      0.00157390073745300.00.00308.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-73-0/0/6318.
      0.00157260066120750.00.00258.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-73-0/0/5485.
      0.00157332059121470.00.00244.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-73-0/0/6619.
      0.00157415067794180.00.00281.48
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-73-0/0/5330.
      0.00157400059199920.00.00228.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-73-0/0/4251.
      0.00157420047340120.00.00159.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-73-0/0/6032.
      0.00157436056956580.00.00263.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-73-0/0/5818.
      0.00157460058305990.00.00235.73
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-73-0/0/4038.
      0.00157385044426120.00.00167.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-73-0/0/4287.
      0.00157433043610150.00.00178.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-73-0/0/3948.
      0.00157407044758080.00.00151.03
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-73-0/0/3593.
      0.00157445038542730.00.00153.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-73-0/0/1768.
      0.00157449026172780.00.0069.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-73-0/0/1755.
      0.00157443025483590.00.0062.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-73-0/0/3140.
      0.00157450034518820.00.00117.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-73-0/0/1339.
      0.00157463021982150.00.0055.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-73-0/0/2516.
      0.0015745103032533
      Found on 2023-08-26 05:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c50b2b75c50b2b7df33ac2d

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.5)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Saturday, 26-Aug-2023 07:48:43 CEST
      Restart Time: Monday, 27-Mar-2023 03:45:16 CEST
      Parent Server Config. Generation: 74
      Parent Server MPM Generation: 73
      Server uptime:  152 days 4 hours 3 minutes 27 seconds
      Server load: 2.92 2.11 1.88
      Total accesses: 185516650 - Total Traffic: 8314.0 GB - Total Duration: 112296269130
      CPU Usage: u220.53 s2041.35 cu25115400 cs3095290 - 215% CPU load
      14.1 requests/sec - 0.6 MB/second - 47.0 kB/request - 605.316 ms/request
      5 requests currently being processed, 7 idle workers
      ._WWW____W_W_...................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-73-0/0/13935028.
      0.002083268453160.00.00653748.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      1-7320600/227/13840081_
      27.2409082684820680.012.93649549.63
      10.0.1.163http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      2-73131080/131/13733561W
      16.751082084069610.011.10644898.63
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /index.html?monitoring=1 HTTP/1.1
      
      3-73256950/21/13613398W
      2.700081261980370.01.74637822.44
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /mundmint7-1000tt/index.html?ttclid=E.C.P.Cp0CChb3GzARSRQcO
      
      4-73185390/95/13464933W
      7.730080551997640.02.02632068.75
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /multigry-347/index.html?clickid=EAIaIQobChMI8bnIldD5gAMVk4
      
      5-7394750/186/13302539_
      17.33023879520770150.010.73622548.94
      10.0.0.119http/1.1wws.cloudioo.net:80POST /consume/set HTTP/1.1
      
      6-7374000/203/13079743_
      18.66029178285657820.012.95612899.25
      10.0.0.237http/1.1lws.alb.cloudioo.net:81GET /dwzaplm/index.html?w_id=20287794842&a_id=662921107426&p=mo
      
      7-73198580/74/12839906_
      6.190576918402410.01.06602120.94
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      8-73271640/4/12506852_
      0.77010374927384890.00.33585653.88
      10.0.1.163http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery350041892551607452333_16930289227
      
      9-73259340/22/12016634W
      1.550072121201200.00.50559177.81
      10.0.1.163http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230826074719PL51664e991e
      
      10-73262560/17/11154790_
      1.57010567147503830.00.44508566.13
      10.0.0.119http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery350041770340861290767_16930289230
      
      11-73266170/11/9831286W
      1.100059536396850.01.33431671.66
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      12-73290590/298/8669903_
      32.8609052734069990.024.51373216.97
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /only-up-le-nouveau-jeu-prefere-des-streameurs-et-des-speed
      
      13-73-0/0/7327921.
      0.003033045003249630.00.00312621.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-73-0/0/5728549.
      0.0025995035838162730.00.00243948.16
      10.0.0.119http/1.1wws.cloudioo.net:80POST /event/send HTTP/1.1
      
      15-73-0/0/4007047.
      0.0023881025574014800.00.00170807.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-73-0/0/2528794.
      0.0029833016342316870.00.00106623.07
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-73-0/0/1507098.
      0.002970209860897860.00.0063992.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-73-0/0/900481.
      0.002983706053830650.00.0037892.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-73-0/0/509245.
      0.003483303456224620.00.0021418.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-73-0/0/270835.
      0.003484101908002780.00.0011565.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-73-0/0/127043.
      0.00351520943257970.00.005263.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-73-0/0/80446.
      0.00352220622681370.00.003386.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-73-0/0/63199.
      0.00350391323494918920.00.002646.79
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /index.html HTTP/1.1
      
      24-73-0/0/57394.
      0.00525220453320280.00.002395.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-73-0/0/45293.
      0.005230244367207700.00.001960.04
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=10749316791&a_id=664797969103&p
      
      26-73-0/0/40443.
      0.00524060331520180.00.001669.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-73-0/0/29184.
      0.00651500256868930.00.001166.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-73-0/0/22869.
      0.00651720214080440.00.00934.60
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-73-0/0/16309.
      0.00651570170103400.00.00665.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-73-0/0/12052.
      0.00651750134525350.00.00502.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-73-0/0/9548.
      0.00651530110793410.00.00385.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-73-0/0/11813.
      0.00651780120485560.00.00461.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-73-0/0/8797.
      0.0065158094142890.00.00361.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-73-0/0/10192.
      0.0065151094774280.00.00398.84
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-73-0/0/8026.
      0.006498257783922220.00.00351.06
      10.0.1.132http/1.1lws.alb.cloudioo.net:81GET /recetasdia_yg/index.html?w_id=1825034096&a_id=616904392998
      
      36-73-0/0/7208.
      0.0065001077505210.00.00292.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-73-0/0/6282.
      0.0065065071520500.00.00248.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-73-0/0/6802.
      0.0065176073785320.00.00311.25
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-73-0/0/6567.
      0.0064990068277180.00.00266.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-73-0/0/4860.
      0.0065154060506680.00.00221.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-73-0/0/7475.
      0.0065165071220560.00.00334.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-73-0/0/6988.
      0.0065169071915810.00.00297.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-73-0/0/4941.
      0.0065145058613790.00.00188.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-73-0/0/5781.
      0.0065125061305150.00.00238.28
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-73-0/0/4810.
      0.00130409055040640.00.00204.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-73-0/0/4506.
      0.00130614055036550.00.00187.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-73-0/0/4619.
      0.00130611053709100.00.00167.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-73-0/0/4886.
      0.00130627056089790.00.00201.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-73-0/0/1760.
      0.00130640035523800.00.0069.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-73-0/0/3850.
      0.00130595046450280.00.00155.98
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-73-
      Found on 2023-08-26 05:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9443506b9443506fa4faa33

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.253)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Thursday, 02-Mar-2023 00:13:42 CET
      Restart Time: Wednesday, 08-Feb-2023 01:16:33 CET
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  21 days 22 hours 57 minutes 8 seconds
      Server load: 1.44 1.78 1.90
      Total accesses: 25183833 - Total Traffic: 1260.0 GB - Total Duration: 14572858797
      CPU Usage: u185.38 s224.47 cu2937250 cs362676 - 174% CPU load
      13.3 requests/sec - 0.7 MB/second - 52.5 kB/request - 578.659 ms/request
      1 requests currently being processed, 9 idle workers
      __W__._____.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16303260/5/1989551_
      0.83040510905764420.02.29104133.29
      10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=63ffdc25cbd3560001690b
      
      1-1641450/247/1974604_
      34.6503810827210460.09.57103657.86
      10.0.1.243http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230302001339FR67663ffdc23
      
      2-16161210/155/1955599W
      15.840010789442770.07.10102263.48
      10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-16194530/109/1936638_
      14.72023310615913850.07.43101088.26
      10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /tboom77/index.html?w_id=1112851438&a_id=645902972315&p=www
      
      4-16306450/3/1914801_
      0.030010496506170.00.00100046.13
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      5-16-0/0/1892345.
      0.005010379738070.00.0098675.91
      10.0.1.243http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      6-168310/298/1861806_
      38.1704110220968020.014.0697401.39
      10.0.0.241http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20230302001336ES89663ffdc208522b&e
      
      7-16165250/137/1823341_
      23.390510019398410.014.3395443.32
      10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /api/search?folderIds=0 HTTP/1.1
      
      8-16166390/146/1761068_
      20.42049663084380.011.1391966.29
      10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /.env HTTP/1.1
      
      9-1644060/253/1682155_
      33.89059219619950.013.3487308.30
      10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /.git/config HTTP/1.1
      
      10-16166400/150/1542968_
      14.4602138460299180.09.0377945.88
      10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /downgames-pl-117/index.html?click_id=a5909e4a-b886-11ed-85
      
      11-16-0/0/1332426.
      0.0056307353204270.00.0064594.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-16-0/0/1136277.
      0.004173796296661990.00.0054273.33
      10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /vidzpplus-1000dq/index.html?dclid=CJHA15_su_0CFYfJOwIdBf8O
      
      13-16-0/0/867470.
      0.00283804858494650.00.0041224.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-16-0/0/592157.
      0.00579711683313196290.00.0027769.73
      10.0.0.241http/1.1landings.api.cloudioo.net:80GET /dob/return?cfg_sessionid=20230301223605TR75863ffc5458924d 
      
      15-16-0/0/350933.
      0.00735101995071540.00.0016322.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-16-0/0/199434.
      0.00761001148963110.00.009202.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-16-0/0/121223.
      0.0076130718749080.00.005648.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-16-0/0/76978.
      0.00110540472809210.00.003623.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-16-0/0/37565.
      0.00111750258467330.00.001744.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-16-0/0/17133.
      0.00151270194333040.00.00782.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-16-0/0/14709.
      0.00182880120073940.00.00684.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-16-0/0/7461.
      0.00184180135609910.00.00331.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-16-0/0/9260.
      0.0018411088767880.00.00424.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-16-0/0/8322.
      0.0018422077823490.00.00358.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-16-0/0/8016.
      0.0018412071717120.00.00347.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-16-0/0/6151.
      0.0018402059554640.00.00285.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-16-0/0/3346.
      0.00184200109490280.00.00149.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-11-0/0/3715.
      0.00190569045978200.00.00154.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-11-0/0/2503.
      0.001906780105631910.00.00113.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-11-0/0/1948.
      0.00190689031582260.00.0082.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-11-0/0/1970.
      0.00190675030321530.00.0087.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-11-0/0/1991.
      0.00190679031039670.00.0080.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-11-0/0/2617.
      0.00190664035116420.00.00107.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-11-0/0/884.
      0.00190712094334780.00.0032.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-11-0/0/1534.
      0.00190672024775310.00.0073.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-11-0/0/1279.
      0.00190685024644210.00.0063.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-11-0/0/1391.
      0.00190663097654270.00.0068.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-11-0/0/1182.
      0.00190699020609540.00.0048.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-11-0/0/681.
      0.00190707093246990.00.0020.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-11-0/0/982.
      0.00190618092710450.00.0048.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-11-0/0/681.
      0.00190711019223900.00.0025.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-11-0/0/810.
      0.00190681023665910.00.0029.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-11-0/0/687.
      0.00190667017240160.00.0032.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-11-0/0/643.
      0.00190692016170220.00.0021.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-11-0/0/441.
      0.00190666014299720.00.0021.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-11-0/0/624.
      0.00190702088382440.00.0027.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-11-0/0/656.
      0.00190621015846930.00.0024.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-11-0/0/837.
      0.00190705017156910.00.0034.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-11-0/0/776.
      0.00190696015781390.00.0029.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-11-0/0/721.
      0.00190691015770620.00.0028.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-11-0/0/534.
      0.00190710086713860.00.0023.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      
      Found on 2023-03-01 23:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31b9443506b944350681a44740

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.253)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Thursday, 02-Mar-2023 00:13:42 CET
      Restart Time: Wednesday, 08-Feb-2023 01:16:33 CET
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  21 days 22 hours 57 minutes 8 seconds
      Server load: 1.44 1.78 1.90
      Total accesses: 25183834 - Total Traffic: 1260.0 GB - Total Duration: 14572858797
      CPU Usage: u185.38 s224.47 cu2937250 cs362676 - 174% CPU load
      13.3 requests/sec - 0.7 MB/second - 52.5 kB/request - 578.659 ms/request
      1 requests currently being processed, 9 idle workers
      W____._____.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16303260/5/1989551W
      0.830010905764420.02.29104133.29
      10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      1-1641450/247/1974604_
      34.6503810827210460.09.57103657.86
      10.0.1.243http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20230302001339FR67663ffdc23
      
      2-16161210/156/1955600_
      15.840010789442780.07.15102263.53
      10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      3-16194530/109/1936638_
      14.72023310615913850.07.43101088.26
      10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /tboom77/index.html?w_id=1112851438&a_id=645902972315&p=www
      
      4-16306450/3/1914801_
      0.030010496506170.00.00100046.13
      127.0.0.1http/1.1dummy.cloudioo.net:80GET /server-status?auto HTTP/1.1
      
      5-16-0/0/1892345.
      0.005010379738070.00.0098675.91
      10.0.1.243http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      6-168310/298/1861806_
      38.1704110220968020.014.0697401.39
      10.0.0.241http/1.1landings.api.cloudioo.net:80GET /dob/error?cfg_sessionid=20230302001336ES89663ffdc208522b&e
      
      7-16165250/137/1823341_
      23.390510019398410.014.3395443.32
      10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /api/search?folderIds=0 HTTP/1.1
      
      8-16166390/146/1761068_
      20.42049663084380.011.1391966.29
      10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /.env HTTP/1.1
      
      9-1644060/253/1682155_
      33.89059219619950.013.3487308.30
      10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /.git/config HTTP/1.1
      
      10-16166400/150/1542968_
      14.4602138460299180.09.0377945.88
      10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /downgames-pl-117/index.html?click_id=a5909e4a-b886-11ed-85
      
      11-16-0/0/1332426.
      0.0056307353204270.00.0064594.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-16-0/0/1136277.
      0.004173796296661990.00.0054273.33
      10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /vidzpplus-1000dq/index.html?dclid=CJHA15_su_0CFYfJOwIdBf8O
      
      13-16-0/0/867470.
      0.00283804858494650.00.0041224.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-16-0/0/592157.
      0.00579811683313196290.00.0027769.73
      10.0.0.241http/1.1landings.api.cloudioo.net:80GET /dob/return?cfg_sessionid=20230301223605TR75863ffc5458924d 
      
      15-16-0/0/350933.
      0.00735101995071540.00.0016322.20
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-16-0/0/199434.
      0.00761001148963110.00.009202.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-16-0/0/121223.
      0.0076130718749080.00.005648.91
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-16-0/0/76978.
      0.00110540472809210.00.003623.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-16-0/0/37565.
      0.00111750258467330.00.001744.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-16-0/0/17133.
      0.00151270194333040.00.00782.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-16-0/0/14709.
      0.00182880120073940.00.00684.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-16-0/0/7461.
      0.00184180135609910.00.00331.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-16-0/0/9260.
      0.0018411088767880.00.00424.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-16-0/0/8322.
      0.0018422077823490.00.00358.11
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-16-0/0/8016.
      0.0018412071717120.00.00347.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-16-0/0/6151.
      0.0018402059554640.00.00285.69
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-16-0/0/3346.
      0.00184200109490280.00.00149.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-11-0/0/3715.
      0.00190569045978200.00.00154.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-11-0/0/2503.
      0.001906780105631910.00.00113.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-11-0/0/1948.
      0.00190689031582260.00.0082.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-11-0/0/1970.
      0.00190675030321530.00.0087.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-11-0/0/1991.
      0.00190679031039670.00.0080.43
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-11-0/0/2617.
      0.00190664035116420.00.00107.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-11-0/0/884.
      0.00190712094334780.00.0032.00
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-11-0/0/1534.
      0.00190672024775310.00.0073.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-11-0/0/1279.
      0.00190685024644210.00.0063.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-11-0/0/1391.
      0.00190663097654270.00.0068.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-11-0/0/1182.
      0.00190699020609540.00.0048.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-11-0/0/681.
      0.00190707093246990.00.0020.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-11-0/0/982.
      0.00190618092710450.00.0048.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-11-0/0/681.
      0.00190711019223900.00.0025.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-11-0/0/810.
      0.00190681023665910.00.0029.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-11-0/0/687.
      0.00190667017240160.00.0032.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-11-0/0/643.
      0.00190692016170220.00.0021.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-11-0/0/441.
      0.00190666014299720.00.0021.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-11-0/0/624.
      0.00190702088382440.00.0027.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-11-0/0/656.
      0.00190621015846930.00.0024.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-11-0/0/837.
      0.00190705017156910.00.0034.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-11-0/0/776.
      0.00190696015781390.00.0029.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-11-0/0/721.
      0.00190691015770620.00.0028.26
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-11-0/0/534.
      0.00190710086713860.00.0023.24
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      52-11-0/0/536
      Found on 2023-03-01 23:13
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb311cea7b4a1cea7b4acfbaabba

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.110)
      
      Server Version: Apache/2.4.52 (Amazon)
      Server MPM: prefork
      Server Built: Dec 30 2021 21:41:33
      
      Current Time: Thursday, 23-Feb-2023 00:23:41 CET
      Restart Time: Wednesday, 08-Feb-2023 01:16:48 CET
      Parent Server Config. Generation: 11
      Parent Server MPM Generation: 10
      Server uptime:  14 days 23 hours 6 minutes 52 seconds
      Server load: 1.90 1.75 1.99
      Total accesses: 17636256 - Total Traffic: 862.7 GB - Total Duration: 10580531914
      CPU Usage: u102.15 s155.81 cu2111050 cs250838 - 183% CPU load
      13.6 requests/sec - 0.7 MB/second - 51.3 kB/request - 599.931 ms/request
      3 requests currently being processed, 7 idle workers
      ___W____WW......................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      <SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-1079820/40/1371232_
      3.3612037625680740.01.1169953.45
      10.0.1.199http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230223002339RS82663f6a3fb19
      
      1-1016360/96/1366281_
      10.28007601388260.04.5770143.95
      10.0.1.199http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      2-1087130/27/1349407_
      7.84057545387910.04.4968797.67
      10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /v2/_catalog HTTP/1.1
      
      3-1017330/97/1334777W
      10.22007470964340.04.5368305.47
      10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      4-1017340/96/1325494_
      11.1202397363716260.02.8067658.80
      10.0.0.94http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230223002339d87ec19a
      
      5-10295650/144/1310441_
      18.77077278826700.012.3467284.57
      10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /info.php HTTP/1.1
      
      6-1053240/75/1283249_
      8.540367183312290.02.2165966.19
      10.0.0.94http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230222233800ES67063f6994
      
      7-10315030/122/1254781_
      20.150707037944940.011.7364523.12
      10.0.1.199http/1.1wws.cloudioo.net:80GET /detection?callback=jQuery112306642022807617891_16771082200
      
      8-10102780/14/1216282W
      2.31006833098640.00.5462033.38
      10.0.0.94http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230222233801ES36363f6994
      
      9-10323370/117/1171634W
      13.85006578960260.06.8459404.27
      10.0.0.247http/1.1lws.alb.cloudioo.net:81GET /videoplay/index.html?w_id=17592531079&a_id=648781049718&p=
      
      10-10-0/0/1068839.
      0.001252256010186340.00.0052841.53
      10.0.1.199http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20230223002131FR92863f6a37b93
      
      11-10-0/0/936571.
      0.0018605214820100.00.0044199.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-10-0/0/810514.
      0.00116364516666670.00.0037886.88
      10.0.1.199http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20230222232911ES97363f6973
      
      13-10-0/0/651574.
      0.00112939093645642930.00.0030146.55
      10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /res/20230222_28430_13882/vrtube-360-pl-pl-v4/wideo-360%C2%
      
      14-10-0/0/454685.
      0.00143402583722160.00.0021172.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-10-0/0/273324.
      0.00147901588769740.00.0012654.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-10-0/0/160090.
      0.0046250955793900.00.007250.57
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-10-0/0/94945.
      0.0044270583072130.00.004380.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-10-0/0/58069.
      0.00119870427609210.00.002616.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-10-0/0/28425.
      0.0018498199194490890.00.001290.07
      10.0.1.199http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20230222191520b764136b
      
      20-10-0/0/17212.
      0.00188320133536360.00.00788.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-10-0/0/10811.
      0.0018821091660260.00.00467.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-10-0/0/6281.
      0.00188260132748000.00.00293.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-10-0/0/4123.
      0.00187260113643370.00.00189.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-10-0/0/6553.
      0.0018804064734380.00.00269.40
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-10-0/0/3704.
      0.00188020115333140.00.00153.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-10-0/0/5392.
      0.0018806061909470.00.00218.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-10-0/0/5236.
      0.0018677058926520.00.00193.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-10-0/0/4172.
      0.0018820053820160.00.00167.71
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-10-0/0/1625.
      0.0018814098785810.00.0072.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-10-0/0/3249.
      0.0018809049853270.00.00134.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-10-0/0/2935.
      0.0018833044913950.00.00120.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-10-0/0/3099.
      0.0018593050817960.00.00134.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-10-0/0/2139.
      0.0018836029757600.00.00100.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-10-0/0/1600.
      0.001859148099405580.00.0076.86
      10.0.0.94http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=20230222191341AT20163f
      
      35-10-0/0/1539.
      0.0018800032719080.00.0065.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-10-0/0/595.
      0.0018724091733400.00.0027.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-10-0/0/1033.
      0.0018706019771010.00.0051.39
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-10-0/0/902.
      0.0018817091076040.00.0034.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-10-0/0/799.
      0.0018819093646730.00.0037.14
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-10-0/0/779.
      0.0018816090257720.00.0029.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-10-0/0/497.
      0.0018807018154980.00.0016.51
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-10-0/0/1331.
      0.0018813022345100.00.0053.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-10-0/0/1327.
      0.0018639029558330.00.0064.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-10-0/0/729.
      0.0018508021578790.00.0033.74
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-10-0/0/548.
      0.0018808014402350.00.0023.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-10-0/0/520.
      0.0018686014352120.00.0017.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-10-0/0/766.
      0.001849442319342800.00.0038.64
      10.0.1.164http/1.1lws.alb.cloudioo.net:81GET /download-at-117/index.html?click_id=8f620c63-b2dc-11ed-bdd
      
      48-10-0/0/460.
      0.0018748088321820.00.0023.86
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-10-0/0/664.
      0.0018834015799310.00.0024.32
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-10-0/0/189.
      0.0018815012405270.00.004.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-10-0/0/1053.
      0.00
      Found on 2023-02-22 23:23
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb315c50b2b75c50b2b7a52ea484

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.5)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Monday, 26-Sep-2022 09:52:21 CEST
      Restart Time: Wednesday, 22-Jun-2022 00:53:25 CEST
      Parent Server Config. Generation: 36
      Parent Server MPM Generation: 35
      Server uptime:  96 days 8 hours 58 minutes 56 seconds
      Server load: 1.82 2.23 2.48
      Total accesses: 130029913 - Total Traffic: 5244.0 GB - Total Duration: 63798374576
      CPU Usage: u243.44 s1132.57 cu12195500 cs1588380 - 166% CPU load
      15.6 requests/sec - 0.6 MB/second - 42.3 kB/request - 490.644 ms/request
      5 requests currently being processed, 5 idle workers
      WW_.W._WW__.._..................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-35195990/1/9855612W
      0.080048299026500.00.00418075.72
      10.0.1.89http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=202209260952092355db1f
      
      1-357760/196/9735250W
      18.800047712118230.08.23411228.19
      10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /account/unsubscribe HTTP/1.1
      
      2-35308490/221/9621319_
      23.460047214385350.014.19408764.59
      10.0.0.23http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      3-35-0/0/9497487.
      0.0012046629248620.00.00403607.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      4-358610/179/9355480W
      26.950045875212490.018.51397230.13
      10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /tartadequeso/index.html?monitoring=1&stop_redirect=1 HTTP/
      
      5-35-0/0/9196491.
      0.0039045127819760.00.00390742.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      6-35284110/245/9022060_
      27.350444223011150.08.58382301.22
      10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /index.html?rest_route=/wp/v2/users/ HTTP/1.1
      
      7-35241760/252/8792283W
      38.624043114623710.018.65372623.06
      10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=1673774339&a_id=586440209653&p=10000065.an
      
      8-35320840/201/8540690W
      25.590041890971860.010.05361100.75
      10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      9-3533490/159/8164544_
      18.1208839963587980.07.76342851.78
      10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /pfun20unfo/error.html?w_id=1870401027&a_id=576015403369&p=
      
      10-35103370/103/7525157_
      11.770536732436030.04.81308466.75
      10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      11-35-0/0/6631056.
      0.00177032248479510.00.00262224.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-35-0/0/5764466.
      0.00197027940641300.00.00223184.22
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-35285180/244/4688484_
      28.360622728205110.018.45179660.86
      10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /.DS_Store HTTP/1.1
      
      14-34-0/0/3464676.
      0.00638525916771782240.00.00131653.13
      10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /g4subygd/index.html?w_id=17307086812&a_id=601200705489&p=&
      
      15-34-0/0/2358241.
      0.006639011514797290.00.0088826.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-34-0/0/1654251.
      0.00667308116887600.00.0062288.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-34-0/0/1263360.
      0.001748706208711410.00.0047074.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-34-0/0/960366.
      0.001748604720199240.00.0035478.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-34-0/0/704306.
      0.001750203503803450.00.0025861.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-34-0/0/506956.
      0.001748102527458850.00.0018434.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-34-0/0/393304.
      0.001749401980763750.00.0014163.44
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-34-0/0/353366.
      0.00168621961764273070.00.0012766.04
      10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /two-women-432/index.html?clickid=6331185313b388000184c83f&
      
      23-34-0/0/326619.
      0.001750101641250490.00.0011777.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-34-0/0/311195.
      0.001684201555175150.00.0011117.51
      10.0.36.26http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      25-34-0/0/292407.
      0.0025960001458252510.00.0010533.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-34-0/0/252109.
      0.0025975501266314660.00.009033.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-34-0/0/184895.
      0.002597690937054830.00.006494.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-34-0/0/103038.
      0.002597710540008880.00.003689.72
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-34-0/0/53685.
      0.002597620299203580.00.001939.27
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-34-0/0/33191.
      0.002597880199497660.00.001232.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-34-0/0/29360.
      0.002597940166029970.00.001056.15
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-34-0/0/26924.
      0.002597350157899250.00.00972.82
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-34-0/0/23354.
      0.002597470134974750.00.00837.47
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-34-0/0/22885.
      0.002597780136743190.00.00882.92
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-34-0/0/21018.
      0.002597330123052540.00.00791.21
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-34-0/0/22598.
      0.002597090130147750.00.00801.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-34-0/0/20579.
      0.00259456110122246360.00.00757.25
      10.0.0.72http/1.1wws.cloudioo.net:80GET /nft/get_user_items?callback=jQuery35005981569755676368_166
      
      38-34-0/0/20745.
      0.002595870120529580.00.00756.38
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-34-0/0/23313.
      0.002597720132591520.00.00853.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-34-0/0/21543.
      0.002597440123166630.00.00772.56
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-34-0/0/20281.
      0.002597560118300120.00.00709.17
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-34-0/0/18204.
      0.002596690108658460.00.00657.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-34-0/0/15539.
      0.00259757091553400.00.00576.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-34-0/0/7649.
      0.00259777053453340.00.00282.41
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-34-0/0/4532.
      0.00259784035762310.00.00152.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-34-0/0/4700.
      0.00259759036629690.00.00185.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-34-0/0/2220.
      0.00259731023736150.00.0080.30
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-34-0/0/3121.
      0.00259738028827650.00.00115.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-34-0/0/2831.
      0.00259721026788110.00.00121.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-34-0/0/2256.
      0.00259766022396230.00.0092.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      51-34-
      Found on 2022-09-26 07:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3127ef09cb27ef09cb8f60218e

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.171)
      
      Server Version: Apache/2.4.46 (Amazon)
      Server MPM: prefork
      Server Built: Aug 24 2020 18:40:26
      
      Current Time: Monday, 26-Sep-2022 09:52:21 CEST
      Restart Time: Thursday, 07-Jul-2022 18:13:05 CEST
      Parent Server Config. Generation: 32
      Parent Server MPM Generation: 31
      Server uptime:  80 days 15 hours 39 minutes 16 seconds
      Server load: 2.57 2.40 2.44
      Total accesses: 104480904 - Total Traffic: 4234.8 GB - Total Duration: 52934034529
      CPU Usage: u187.15 s812.87 cu9504760 cs1197270 - 154% CPU load
      15 requests/sec - 0.6 MB/second - 42.5 kB/request - 506.638 ms/request
      4 requests currently being processed, 7 idle workers
      WWWW_______.....................................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-31169520/31/8062178W
      3.840040783924280.01.56342201.63
      10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      1-31326250/211/8002969W
      25.560040454447980.017.57340126.34
      10.0.0.23http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20220926095218b2252436
      
      2-3149030/157/7919254W
      17.030040082319970.07.16337253.63
      10.0.1.89http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20220926095218FR22863315a32e6
      
      3-31117090/90/7842252W
      13.470039617831540.04.09333049.81
      10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /recetas16/index.html?w_id=18085768798&a_id=618686703814&p=
      
      4-314040/215/7744371_
      26.47054039229378990.012.00329562.16
      10.0.0.23http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20220926095219155102c5
      
      5-31120740/91/7632256_
      9.500038634461730.04.07325003.91
      10.0.0.23http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      6-31200750/9/7494989_
      1.0805337892590270.00.02319148.97
      10.0.0.123http/1.1lws.alb.cloudioo.net:81GET //website/wp-includes/wlwmanifest.xml HTTP/1.1
      
      7-3116400/193/7336449_
      25.10041937202953360.010.35312278.72
      10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /recetasdia_yg/index.html?w_id=1825034096&a_id=528436695988
      
      8-3193410/125/7139272_
      15.58035636096830610.06.03301671.06
      10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /vcl45strrr/index.html?w_id=9644514864&a_id=622841322173&p=
      
      9-3178560/144/6822819_
      16.450434510644970.010.46287314.38
      10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      10-3195270/129/6268219_
      12.49055931515771780.09.04255801.73
      10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /auber-videos-432/index.html?clickid=63315a34de2a650001fa4a
      
      11-31-0/0/5547523.
      0.0063027790163160.00.00219301.42
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-31-0/0/4805946.
      0.00291024020109690.00.00186178.08
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      13-31-0/0/3874393.
      0.006994819361916150.00.00148309.14
      10.0.0.23http/1.1landings.api.cloudioo.net:80POST /dob/notification?cfg_sessionid=20220926093954ES3396331574
      
      14-30-0/0/2704896.
      0.0017488013578947570.00.00102882.36
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-30-0/0/1697849.
      0.001748008704918860.00.0064081.77
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-30-0/0/1029343.
      0.00168542655300829170.00.0038748.43
      10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /fununiyp2/index.html?w_id=16343234581&a_id=613561985257&p=
      
      17-30-0/0/671315.
      0.001749003493683110.00.0025061.87
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      18-30-0/0/444336.
      0.001748602361046880.00.0016498.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-30-0/0/278479.
      0.0016849441517903160.00.0010188.92
      10.0.0.23http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20220926051127PL9166331185f5b94f HTTP/1.1
      
      20-30-0/0/181256.
      0.001749301012281960.00.006630.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      21-30-0/0/133553.
      0.00174820749631210.00.004763.01
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      22-30-0/0/113965.
      0.00175010649348180.00.004107.76
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-30-0/0/103006.
      0.001435760582615620.00.003676.99
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      24-30-0/0/98585.
      0.001435270554611760.00.003556.61
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-30-0/0/93101.
      0.003006260529599360.00.003340.94
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-30-0/0/78593.
      0.003006230440652780.00.002763.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-30-0/0/60052.
      0.003006290350461150.00.002110.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-30-0/0/40522.
      0.003006420241885380.00.001414.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-30-0/0/27002.
      0.003006130164619820.00.00970.81
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-30-0/0/13158.
      0.00300624092185850.00.00496.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-30-0/0/11888.
      0.00300554081400660.00.00442.49
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-30-0/0/10357.
      0.00300621071091380.00.00379.95
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-30-0/0/11510.
      0.00300617074834900.00.00408.79
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-30-0/0/9938.
      0.00300512065606580.00.00341.35
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-30-0/0/9017.
      0.003003555758728910.00.00324.35
      10.0.1.164http/1.1secure-landings.api.cloudioo.neGET /redirect-to-opc/20220922222623TR253632cc4efa561f HTTP/1.1
      
      36-30-0/0/8489.
      0.00300610057161060.00.00311.75
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-30-0/0/8457.
      0.00300639054275910.00.00298.19
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      38-30-0/0/8885.
      0.00300608057099780.00.00305.33
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      39-30-0/0/7136.
      0.00300619046596810.00.00253.96
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-30-0/0/6879.
      0.00300615044312800.00.00231.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-30-0/0/7952.
      0.00300643052520700.00.00273.52
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-30-0/0/8364.
      0.00300630054503540.00.00322.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-30-0/0/5591.
      0.00300403040010590.00.00212.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-30-0/0/3768.
      0.00300625027679370.00.00133.64
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-30-0/0/2418.
      0.00300602020982690.00.0080.70
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-30-0/0/1524.
      0.00300394015344950.00.0061.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-30-0/0/3062.
      0.00300544024295830.00.00113.78
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-30-0/0/2166.
      0.00300638018959570.00.0092.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-30-0/0/2237.
      0.00300635019028180.00.0082.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-30-0/0/1839.
      0.0030035727416079170.00.0066.70
      10
      Found on 2022-09-26 07:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31bb44387cbb44387c00cea494

      Apache Status
      
      Apache Server Status for bizz-fiz.com (via 10.0.1.251)
      
      Server Version: Apache/2.4.52 (Amazon)
      Server MPM: prefork
      Server Built: Dec 30 2021 21:41:33
      
      Current Time: Monday, 26-Sep-2022 09:52:21 CEST
      Restart Time: Wednesday, 22-Jun-2022 00:53:10 CEST
      Parent Server Config. Generation: 36
      Parent Server MPM Generation: 35
      Server uptime:  96 days 8 hours 59 minutes 11 seconds
      Server load: 2.04 2.59 2.69
      Total accesses: 130005206 - Total Traffic: 5246.7 GB - Total Duration: 61914740649
      CPU Usage: u175.45 s1039.38 cu11542200 cs1420930 - 156% CPU load
      15.6 requests/sec - 0.6 MB/second - 42.3 kB/request - 476.248 ms/request
      2 requests currently being processed, 9 idle workers
      _W____.___..W...._..............................................
      ................................................................
      ................................................................
      ........
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3558790/143/9952735_
      15.870647419063090.010.50422205.38
      10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /info.php HTTP/1.1
      
      1-35311400/193/9836302W
      30.790046867533440.016.74417091.16
      10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /server-status HTTP/1.1
      
      2-35137350/58/9714507_
      8.800124446262875270.05.84411658.84
      10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /comida-asiatica/lentejas-caseras-con-chorizo/id/7/11121 HT
      
      3-35174180/17/9585577_
      4.73027445766473780.04.24408235.44
      10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /pfun20unfo/index.html?w_id=1870401027&a_id=576015403384&p=
      
      4-35163310/35/9451073_
      3.680345133193370.02.22401439.09
      10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /index.html?rest_route=/wp/v2/users/ HTTP/1.1
      
      5-35187450/18/9297708_
      1.58074644341023150.00.56394464.91
      10.0.0.23http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20220926095218TR46463315a323f
      
      6-35-0/0/9106481.
      0.00101043379204700.00.00386415.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      7-3597610/97/8888493_
      16.0505342368124330.08.34377361.09
      10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /index.html?w_id=15009526989&a_id=554508153315&p=&z=1005546
      
      8-3598690/105/8631621_
      8.70014141165330520.03.01366331.97
      10.0.1.89http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20220926095215PL74263315a2fbf
      
      9-3598700/97/8229010_
      12.570039184658100.06.19344670.31
      10.0.0.23http/1.1dummy.cloudioo.net:80GET /elb_ping HTTP/1.1
      
      10-35-0/0/7546496.
      0.0099035766166330.00.00307337.53
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      11-35-0/0/6653047.
      0.00100031389453040.00.00261867.45
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      12-35320980/191/5753549W
      26.250027200151810.010.03223298.23
      10.0.1.89http/1.1dob.api.cloudioo.net:80POST /vizyon/notification?trans_id=202209081019100454c0882337f7
      
      13-35-0/0/4579577.
      0.0097021544549600.00.00175658.13
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      14-35-0/0/3263930.
      0.0082015419307550.00.00123726.09
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      15-35-0/0/2184495.
      0.0086010358083470.00.0082229.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      16-35-0/0/1556476.
      0.00007391759170.00.0058409.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      17-3599770/100/1218751_
      12.2206085787208110.06.8345158.02
      10.0.1.179http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=63315a34de2a650001fa4a
      
      18-34-0/0/920116.
      0.001748804371816170.00.0033902.50
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      19-34-0/0/653042.
      0.001748703117003900.00.0023810.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      20-34-0/0/475222.
      0.00168225712297847700.00.0017274.04
      10.0.1.89http/1.1dob.api.cloudioo.net:80GET /detection-back?detection_session_id=20220926051157aba7cb34
      
      21-34-0/0/375167.
      0.0016781421823429800.00.0013543.28
      10.0.1.89http/1.1landings.api.cloudioo.net:80GET /set-design-print?cfg_sessionid=20220926051233FR239633118a1
      
      22-34-0/0/331335.
      0.0015037601616820320.00.0012140.63
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      23-34-0/0/320377.
      0.001502947771538149220.00.0011573.12
      10.0.0.72http/1.1landings.api.cloudioo.net:80GET /session-status?cfg_sessionid=20220924160724TR728632f0f1c0f
      
      24-34-0/0/307197.
      0.0015042301481283720.00.0010987.10
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      25-34-0/0/277207.
      0.0016107801339074310.00.009901.85
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      26-34-0/0/236299.
      0.0025977701138371050.00.008438.62
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      27-34-0/0/164322.
      0.002597860806164160.00.005892.04
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      28-34-0/0/86427.
      0.002597760430847850.00.002996.67
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      29-34-0/0/40974.
      0.002595700218114350.00.001485.06
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      30-34-0/0/28414.
      0.002597750157003070.00.001057.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      31-34-0/0/24638.
      0.002597690135556520.00.00862.90
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      32-34-0/0/21162.
      0.002597820118385860.00.00767.18
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      33-34-0/0/21188.
      0.002597740115606020.00.00786.29
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      34-34-0/0/19310.
      0.002597830107380970.00.00727.12
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      35-34-0/0/20941.
      0.002597850113119910.00.00729.54
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      36-34-0/0/19183.
      0.002597790103077760.00.00674.83
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      37-34-0/0/20234.
      0.00259489285105960650.00.00695.97
      10.0.1.164http/1.1landings.api.cloudioo.net:80POST /set-calltoaction-pre?cfg_sessionid=6v_plus_yBqJLYl_slash_
      
      38-34-0/0/21552.
      0.00259494176115066740.00.00726.87
      10.0.0.123http/1.1lws.alb.cloudioo.net:81GET /peach-videos-432/index.html?clickid=632d648913b38800017e7e
      
      39-34-0/0/18908.
      0.002597890100395770.00.00673.66
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      40-34-0/0/20257.
      0.002597960106180380.00.00717.68
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      41-34-0/0/17381.
      0.00300612094344420.00.00601.88
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      42-34-0/0/13258.
      0.00300636070347500.00.00455.58
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      43-34-0/0/11063.
      0.00300623060739960.00.00383.02
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      44-34-0/0/6734.
      0.00300634041434120.00.00241.37
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      45-34-0/0/3671.
      0.00300598026245140.00.00152.59
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      46-34-0/0/3147.
      0.00300607023554550.00.00117.16
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      47-34-0/0/2461.
      0.00300614019485720.00.0094.46
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      48-34-0/0/1852.
      0.00300398014176470.00.0064.89
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      49-34-0/0/1493.
      0.00300620012697720.00.0057.23
      ::1http/1.1lws.alb.cloudioo.net:81OPTIONS * HTTP/1.0
      
      50-34-0/0/1236.
      0.00300595010986260.00.00</
      Found on 2022-09-26 07:52
  • Git configuration and history exposed
    First seen 2024-03-05 15:16
    Last seen 2025-03-06 18:18
    Open for 366 days
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044baa2727ab8135b5bbc521bbbf1418d85

      [core]
      	repositoryformatversion = 0
      	filemode = false
      	bare = false
      	logallrefupdates = true
      	symlinks = false
      	ignorecase = true
      	hooksPath = NUL:
      [remote "origin"]
      	url = git@github.com:wsimlm/Purium-Landing-Page.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      
      Found on 2025-03-06 18:18
      264 Bytes
  • MacOS file listing through .DS_Store file
    First seen 2022-12-14 06:40
    Last seen 2024-12-08 23:15
    Open for 725 days
  • MacOS file listing through .DS_Store file
    First seen 2024-11-07 08:02
    Last seen 2024-12-08 16:59
    Open for 31 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c47dfe71947dfe719cdb9932ead7fec5f4f7387649040a9f8

      Found 16 files trough .DS_Store spidering:
      
      /adventure-background.png
      /blank-avatar.webp
      /dolphin-background.png
      /favicon.png
      /fonts
      /index.html
      /logo192.png
      /logo512.png
      /manifest.json
      /meta-tag.png
      /pirate-ship.png
      /robots.txt
      /scroll-blank.png
      /scroll-longer.png
      /scroll-longest.png
      /test-profile.png
      Found on 2024-12-08 16:59
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cec7f8772ec7f87722939908f864952e3be6fc7aa5dd4d86b

      Found 11 files trough .DS_Store spidering:
      
      /dolphin-background.png
      /index.html
      /logo192.png
      /logo512.png
      /manifest.json
      /PixelifySans-Bold.ttf
      /PixelifySans-Medium.ttf
      /PixelifySans-Regular.ttf
      /PixelifySans-SemiBold.ttf
      /PixelifySans-VariableFont_wght.ttf
      /robots.txt
      Found on 2024-11-10 23:43
  • MacOS file listing through .DS_Store file
    First seen 2023-03-01 08:47
    Last seen 2024-12-08 11:55
    Open for 648 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c684e525d684e525d40fb10079938f1509f86690809d58b37

      Found 27 files trough .DS_Store spidering:
      
      /image
      /image/about.jpg
      /image/author
      /image/ax.png
      /image/banner3.jpg
      /image/blog
      /image/body.jpg
      /image/breadcroumb.jpg
      /image/favicon.png
      /image/full-banner.png
      /image/instagram
      /image/logo-01.png
      /image/logo.png
      /image/play-button.png
      /image/product
      /image/signture.png
      /image/slider
      /image/slider/1
      /image/slider/1/1.jpg
      /image/slider/1/banner-1.png
      /image/slider/1/banner.png
      /image/stark2.png
      /image/stars2.png
      /image/team
      /image/trailor
      /image/video-play
      /image/yujia-02.png
      Found on 2024-12-08 11:55
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cae99eea9ae99eea914a43e73b02a308ca14a74bc37e95da0

      Found 23 files trough .DS_Store spidering:
      
      /image
      /image/about.jpg
      /image/author
      /image/ax.png
      /image/banner3.jpg
      /image/blog
      /image/body.jpg
      /image/breadcroumb.jpg
      /image/favicon.png
      /image/full-banner.png
      /image/instagram
      /image/logo-01.png
      /image/logo.png
      /image/play-button.png
      /image/product
      /image/signture.png
      /image/slider
      /image/stark2.png
      /image/stars2.png
      /image/team
      /image/trailor
      /image/video-play
      /image/yujia-02.png
      Found on 2023-03-01 08:47
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c0f8dcf020f8dcf02ff06ef30d7cc49b397f046d950c7b67b

      Found 24 files trough .DS_Store spidering:
      
      /image
      /image/about.jpg
      /image/author
      /image/ax.png
      /image/banner3.jpg
      /image/blog
      /image/body.jpg
      /image/breadcroumb.jpg
      /image/favicon.png
      /image/full-banner.png
      /image/instagram
      /image/logo-01.png
      /image/logo.png
      /image/play-button.png
      /image/product
      /image/signture.png
      /image/slider
      /image/slider/1
      /image/stark2.png
      /image/stars2.png
      /image/team
      /image/trailor
      /image/video-play
      /image/yujia-02.png
      Found on 2023-03-01 08:47
  • MacOS file listing through .DS_Store file
    First seen 2024-04-23 00:18
    Last seen 2024-12-08 11:39
    Open for 229 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cdafa5447dafa54474028c2d99edb6e85a126bcef517ea8d2

      Found 18 files trough .DS_Store spidering:
      
      /emails
      /favicon.ico
      /googledrivecallback.html
      /img
      /img/flag-en.png
      /img/logo-sinfin-digital.svg
      /img/logo.png
      /img/marker.png
      /img/not-found.png
      /index.html
      /locales
      /logo192.png
      /logo512.png
      /manifest.json
      /modernizr.js
      /onedrivecallback.html
      /robots.txt
      /sinfin.gif
      Found on 2024-12-08 11:39
  • MacOS file listing through .DS_Store file
    First seen 2024-11-07 08:02
    Last seen 2024-12-08 09:20
    Open for 31 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c47dfe71947dfe719cdb9932ead7fec5f4f7387649040a9f8

      Found 16 files trough .DS_Store spidering:
      
      /adventure-background.png
      /blank-avatar.webp
      /dolphin-background.png
      /favicon.png
      /fonts
      /index.html
      /logo192.png
      /logo512.png
      /manifest.json
      /meta-tag.png
      /pirate-ship.png
      /robots.txt
      /scroll-blank.png
      /scroll-longer.png
      /scroll-longest.png
      /test-profile.png
      Found on 2024-12-08 09:20
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cec7f8772ec7f87722939908f864952e3be6fc7aa5dd4d86b

      Found 11 files trough .DS_Store spidering:
      
      /dolphin-background.png
      /index.html
      /logo192.png
      /logo512.png
      /manifest.json
      /PixelifySans-Bold.ttf
      /PixelifySans-Medium.ttf
      /PixelifySans-Regular.ttf
      /PixelifySans-SemiBold.ttf
      /PixelifySans-VariableFont_wght.ttf
      /robots.txt
      Found on 2024-11-11 00:21
  • MacOS file listing through .DS_Store file
    First seen 2023-03-02 01:29
    Last seen 2024-12-08 05:30
    Open for 647 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb39d1bd7e93ba43bb5b51590bb40bc181d

      Found 29 files trough .DS_Store spidering:
      
      /config.xml
      /favicon.ico
      /System
      /System/Admin
      /System/Admin/Css
      /System/Admin/HowTo
      /System/Admin/Image
      /System/Admin/Image/add.png
      /System/Admin/Image/AdminBg.jpg
      /System/Admin/Image/arrow.gif
      /System/Admin/Image/axesor.png
      /System/Admin/Image/beauty.jpg
      /System/Admin/Image/cell.png
      /System/Admin/Image/Chrome.png
      /System/Admin/Image/divider.png
      /System/Admin/Image/favicon.ico
      /System/Admin/Image/Firefox.png
      /System/Admin/Image/Icon
      /System/Admin/Image/IE.png
      /System/Admin/Image/logo.png
      /System/Admin/Image/menuBg.png
      /System/Admin/Image/navItemBg.png
      /System/Admin/Image/noImage.gif
      /System/Admin/Image/Safari.png
      /System/Admin/Image/sidebarButtons.png
      /System/Admin/Image/subNavBg.jpg
      /System/Admin/Image/subNavBg_active.jpg
      /System/Admin/Image/titleRowBg.png
      /System/Admin/Image/topnavBg.png
      Found on 2024-12-08 05:30
  • Git configuration and history exposed
    First seen 2023-02-28 20:07
    Last seen 2024-12-08 03:42
    Open for 648 days
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652213294c28

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = https://github.com/trakwa/trakwa-web.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      [branch "develop"]
      	remote = origin
      	merge = refs/heads/develop
      
      Found on 2024-12-08 03:42
      267 Bytes
  • MacOS file listing through .DS_Store file
    First seen 2023-03-01 17:42
    Last seen 2024-12-08 01:23
    Open for 647 days
  • MacOS file listing through .DS_Store file
    First seen 2024-05-20 05:18
    Last seen 2024-12-05 01:49
    Open for 198 days
  • MacOS file listing through .DS_Store file
    First seen 2022-10-12 17:43
    Last seen 2024-11-14 18:19
    Open for 764 days
  • MacOS file listing through .DS_Store file
    First seen 2022-10-09 04:30
    Last seen 2024-09-16 11:32
    Open for 708 days
  • MacOS file listing through .DS_Store file
    First seen 2023-02-28 23:49
    Last seen 2024-08-04 12:57
    Open for 522 days
  • MacOS file listing through .DS_Store file
    First seen 2023-02-16 23:40
    Last seen 2024-05-13 00:22
    Open for 451 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c39aac35b39aac35b9dd4fa7c405f2c5d31ba2b029ceead48

      Found 14 files trough .DS_Store spidering:
      
      /.git
      /_database
      /application
      /fe
      /index.php
      /license.txt
      /package-lock.json
      /package.json
      /postcss.config.js
      /readme.rst
      /src
      /system
      /tailwind.config.js
      /uploads
      Found on 2024-05-13 00:22
  • Git configuration and history exposed
    First seen 2022-07-12 05:38
    Last seen 2024-04-10 15:41
    Open for 638 days
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522868ba163

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = git://git.moodle.org/moodle.git
      	fetch = +refs/tags/v3.9.22:refs/tags/v3.9.22
      [remote "decimal-rounding"]
      	url = https://github.com/Everblue-Tech/moodle.git
      	fetch = +refs/heads/*:refs/remotes/decimal-rounding/*
      [remote "MOOD-176-2"]
      	url = https://github.com/Everblue-Tech/moodle.git
      	fetch = +refs/heads/*:refs/remotes/MOOD-176-2/*
      [remote "MOOD-341"]
      	url = https://github.com/Everblue-Tech/moodle.git
      	fetch = +refs/heads/*:refs/remotes/MOOD-341/*
      [remote "gradepercent"]
      	url = https://github.com/Everblue-Tech/moodle.git
      	fetch = +refs/heads/*:refs/remotes/gradepercent/*
      
      Found on 2024-04-10 15:41
      695 Bytes
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a652251924967

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = git://git.moodle.org/moodle.git
      	fetch = +refs/tags/v3.9.6:refs/tags/v3.9.6
      [remote "decimal-rounding"]
      	url = https://github.com/Everblue-Tech/moodle.git
      	fetch = +refs/heads/*:refs/remotes/decimal-rounding/*
      [remote "MOOD-176-2"]
      	url = https://github.com/Everblue-Tech/moodle.git
      	fetch = +refs/heads/*:refs/remotes/MOOD-176-2/*
      
      Found on 2023-03-02 02:18
      449 Bytes
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522ad5a25b9

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = git://git.moodle.org/moodle.git
      	fetch = +refs/tags/v3.9.2:refs/tags/v3.9.2
      
      Found on 2022-07-12 05:38
      193 Bytes
  • MacOS file listing through .DS_Store file
    First seen 2024-02-17 20:17
  • MacOS file listing through .DS_Store file
    First seen 2022-12-09 02:17
    Last seen 2023-11-10 02:25
    Open for 336 days
  • MacOS file listing through .DS_Store file
    First seen 2022-11-27 04:52
    Last seen 2023-11-06 05:06
    Open for 344 days
  • MacOS file listing through .DS_Store file
    First seen 2022-11-19 05:10
    Last seen 2023-11-06 00:06
    Open for 351 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c47dfe71947dfe71960e9e25843eedd485991f9877ed30f0f

      Found 16 files trough .DS_Store spidering:
      
      /about.html
      /assets
      /assets/data
      /assets/images
      /assets/images/BlackburnLake
      /assets/images/BlackburnLake/magpie_lark.jpeg
      /assets/images/BlackburnLake/noisy_miner.jpeg
      /assets/images/BlackburnLake/pacific_black_duck.jpeg
      /assets/images/Lorne
      /assets/images/MainYarraTrail
      /assets/images/MountMartha
      /assets/images/SwanLake
      /assets/images/SwanLake/black_swan.jpeg
      /assets/images/SwanLake/cape_barren_goose.jpeg
      /assets/images/WilsonReserve
      /index.html
      Found on 2023-11-06 00:06
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cec7f8772ec7f87721e1f21d50e91f5439ea0b6d885fecada

      Found 11 files trough .DS_Store spidering:
      
      /about.html
      /assets
      /assets/data
      /assets/images
      /assets/images/BlackburnLake
      /assets/images/Lorne
      /assets/images/MainYarraTrail
      /assets/images/MountMartha
      /assets/images/SwanLake
      /assets/images/WilsonReserve
      /index.html
      Found on 2023-03-01 12:32
  • MacOS file listing through .DS_Store file
    First seen 2022-11-17 01:05
    Last seen 2023-11-05 22:53
    Open for 353 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb371ef3058c2cf1fa0a3898a5b39538baa

      Found 29 files trough .DS_Store spidering:
      
      /bootstrap
      /bootstrap/config.json
      /bootstrap/css
      /bootstrap/css/bootstrap-theme.css
      /bootstrap/css/bootstrap-theme.min.css
      /bootstrap/css/bootstrap.css
      /bootstrap/css/bootstrap.min.css
      /css
      /css/bootstrap.css
      /css/style.css
      /fonts
      /fonts/proxima
      /images
      /images/atendimento-profissional.png
      /images/bg-icon-blue.png
      /images/bg-icon-gray.png
      /images/icon-01.png
      /images/investimentos-em-um-so-lugar.png
      /images/logo-modalmais.png
      /images/melhor-custo-beneficio.png
      /images/ok-motivo-1.png
      /images/seta-blue.png
      /images/seta-gray.png
      /images/seta-green.png
      /images/seta-red.png
      /images/sprite.png
      /images/tecnologia-de-ponta.png
      /images/tranquilidade-e-seguranca.png
      /js
      Found on 2023-11-05 22:53
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c39aac35b39aac35bb31251f085df2088ad59046323700bbc

      Found 14 files trough .DS_Store spidering:
      
      /bootstrap
      /bootstrap/config.json
      /bootstrap/css
      /bootstrap/css/bootstrap-theme.css
      /bootstrap/css/bootstrap-theme.min.css
      /bootstrap/css/bootstrap.css
      /bootstrap/css/bootstrap.min.css
      /css
      /css/bootstrap.css
      /css/style.css
      /fonts
      /fonts/proxima
      /images
      /js
      Found on 2022-11-17 01:05
  • Git configuration and history exposed
    First seen 2023-02-27 19:01
    Last seen 2023-06-28 01:43
    Open for 120 days
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522ba582f04

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = git@bitbucket.org:clearmindgraphics/5balliance.git
      	fetch = +refs/heads/develop:refs/remotes/origin/develop
      [branch "develop"]
      	remote = origin
      	merge = refs/heads/develop
      
      Found on 2023-02-27 19:01
      289 Bytes
  • MacOS file listing through .DS_Store file
    First seen 2023-03-01 04:31
    Last seen 2023-04-24 04:35
    Open for 54 days
  • MacOS file listing through .DS_Store file
    First seen 2023-03-01 04:31
    Last seen 2023-04-24 04:35
    Open for 54 days
  • MacOS file listing through .DS_Store file
    First seen 2023-03-01 04:23
    Last seen 2023-03-24 03:38
    Open for 22 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c0f8dcf020f8dcf029509865d3c4f003cdae7637bb1297c1e

      Found 24 files trough .DS_Store spidering:
      
      /about-us
      /aws-microsoft
      /aws-partner
      /careers
      /case-studies
      /cloud-boost-assessment
      /cloud-xcelerator
      /contact
      /css
      /data-mesh
      /devops
      /digital-transformation
      /graviton2lambda
      /images
      /index.html
      /js
      /press
      /privacy-policy
      /retail
      /robots
      /robots.txt
      /services
      /sitemap.xml
      /slick
      Found on 2023-03-01 04:23
  • Git configuration and history exposed
    First seen 2023-03-08 10:39
    • Severity: critical
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522f6c51af4

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = https://shashankgudimellabay: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@github.com/bayer-int/farmreach-web-service.git
      	fetch = +refs/heads/*:refs/remotes/origin/*
      [branch "main"]
      	remote = origin
      	merge = refs/heads/main
      
      Found on 2023-03-08 10:39
      337 Bytes
  • MacOS file listing through .DS_Store file
    First seen 2023-03-01 21:08
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c2a439cf82a439cf855377589be3f415ace948c4e2d836993

      Found 31 files trough .DS_Store spidering:
      
      /images
      /images/animated
      /images/logos
      /images/logos/TTLF Digital Logos
      /images/solid
      /images/transparent
      /images/transparent/ttfl_backdrop.png
      /images/transparent/ttlf-vinyl-record.png
      /images/transparent/ttlf_0001.png
      /images/transparent/ttlf_0002.png
      /images/transparent/ttlf_0003.png
      /images/transparent/ttlf_0004.png
      /images/transparent/ttlf_0005.png
      /images/transparent/ttlf_0006.png
      /images/transparent/ttlf_0007.png
      /images/transparent/ttlf_0008.png
      /images/transparent/ttlf_0009.png
      /images/transparent/ttlf_0010.png
      /images/transparent/ttlf_0011.png
      /images/transparent/ttlf_0012.png
      /images/transparent/ttlf_0013.png
      /images/transparent/ttlf_0014.png
      /images/transparent/ttlf_0015.png
      /images/transparent/ttlf_0016.png
      /images/transparent/ttlf_0017.png
      /images/transparent/ttlf_0018.png
      /images/transparent/ttlf_0019.png
      /images/transparent/ttlf_0020.png
      /images/transparent/ttlf_0021.png
      /images/transparent/ttlf_0023_small.png
      /videos
      Found on 2023-03-01 21:08
  • MacOS file listing through .DS_Store file
    First seen 2023-03-01 05:21
    Last seen 2023-03-01 16:47
  • MacOS file listing through .DS_Store file
    First seen 2023-02-28 23:56
    Last seen 2023-03-01 15:53
  • MacOS file listing through .DS_Store file
    First seen 2022-10-11 06:22
    Last seen 2023-03-01 15:24
    Open for 141 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c39aac35b39aac35bf639e88dde2326dbbfdb5b3097e0d15e

      Found 14 files trough .DS_Store spidering:
      
      /assets
      /assets/css
      /assets/data
      /assets/img
      /css
      /images
      /js
      /js_old
      /lib
      /pages
      /plugins
      /themes
      /untitled folder
      /widgets
      Found on 2023-02-28 20:14
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c248e4f81248e4f81cb3a648fd0cc6af1739e7b626431c516

      Found 41 files trough .DS_Store spidering:
      
      /assets
      /assets/css
      /assets/data
      /assets/img
      /css
      /images
      /images/logos
      /js
      /js_old
      /lib
      /lib/select2
      /lib/select2/css
      /lib/select2/js
      /lib/select2/js/i18n
      /pages
      /pages/css
      /pages/js
      /plugins
      /plugins/bootstrap-4.0.0
      /plugins/EditorJs-2.16.1
      /plugins/font-awesome-4.7.0
      /plugins/form-master
      /plugins/jquery-3.4.1
      /plugins/jquery-confirm-v3.3.4
      /plugins/timepicker
      /plugins/trumbowyg
      /themes
      /themes/login1
      /themes/login1/css
      /themes/login1/images
      /themes/login1/js
      /themes/login2
      /themes/login2/css
      /themes/login2/images
      /themes/login3
      /themes/login3/css
      /themes/login3/images
      /themes/login3/js
      /themes/login4
      /untitled folder
      /widgets
      Found on 2022-10-11 06:22
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cccd847a3ccd847a391fda5d5e6fc86d3054c5488e971e2a9

      Found 43 files trough .DS_Store spidering:
      
      /assets
      /assets/css
      /assets/data
      /assets/img
      /css
      /images
      /images/logos
      /js
      /js_old
      /lib
      /lib/select2
      /lib/select2/css
      /lib/select2/js
      /lib/select2/js/i18n
      /pages
      /pages/css
      /pages/js
      /plugins
      /plugins/bootstrap-4.0.0
      /plugins/EditorJs-2.16.1
      /plugins/font-awesome-4.7.0
      /plugins/form-master
      /plugins/jquery-3.4.1
      /plugins/jquery-confirm-v3.3.4
      /plugins/timepicker
      /plugins/trumbowyg
      /themes
      /themes/login1
      /themes/login1/css
      /themes/login1/images
      /themes/login1/js
      /themes/login2
      /themes/login2/css
      /themes/login2/images
      /themes/login3
      /themes/login3/css
      /themes/login3/images
      /themes/login3/js
      /themes/login4
      /themes/login4/css
      /themes/login4/images
      /untitled folder
      /widgets
      Found on 2022-10-11 06:22
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8f03d7bd8f03d7bdabbbb08b9a84c1a5399db076df72c5cd

      Found 38 files trough .DS_Store spidering:
      
      /assets
      /assets/css
      /assets/data
      /assets/img
      /css
      /images
      /images/logos
      /js
      /js_old
      /lib
      /lib/select2
      /lib/select2/css
      /lib/select2/js
      /lib/select2/js/i18n
      /pages
      /pages/css
      /pages/js
      /plugins
      /plugins/bootstrap-4.0.0
      /plugins/EditorJs-2.16.1
      /plugins/font-awesome-4.7.0
      /plugins/form-master
      /plugins/jquery-3.4.1
      /plugins/jquery-confirm-v3.3.4
      /plugins/timepicker
      /plugins/trumbowyg
      /themes
      /themes/login1
      /themes/login1/css
      /themes/login1/images
      /themes/login1/js
      /themes/login2
      /themes/login2/css
      /themes/login2/images
      /themes/login3
      /themes/login4
      /untitled folder
      /widgets
      Found on 2022-10-11 06:22
  • MacOS file listing through .DS_Store file
    First seen 2022-11-02 04:52
    Last seen 2023-03-01 05:35
    Open for 119 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cec7f8772ec7f87726028bc7258660b9138d10fbf73385e1b

      Found 11 files trough .DS_Store spidering:
      
      /css
      /fonts
      /fonts/flaticon
      /images
      /images/flaticon
      /images/flaticon/svg
      /images/person_1.jpg
      /images/person_2.jpg
      /images/person_3.jpg
      /js
      /scss
      Found on 2023-03-01 05:35
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c7d264b917d264b91fff80e113f42bea26967cd7e36202ccd

      Found 52 files trough .DS_Store spidering:
      
      /css
      /fonts
      /fonts/flaticon
      /images
      /images/flaticon
      /images/flaticon/svg
      /images/person_1.jpg
      /images/person_2.jpg
      /images/person_3.jpg
      /js
      /scss
      /scss/bootstrap
      /scss/bootstrap/_alert.scss
      /scss/bootstrap/_badge.scss
      /scss/bootstrap/_breadcrumb.scss
      /scss/bootstrap/_button-group.scss
      /scss/bootstrap/_buttons.scss
      /scss/bootstrap/_card.scss
      /scss/bootstrap/_carousel.scss
      /scss/bootstrap/_close.scss
      /scss/bootstrap/_code.scss
      /scss/bootstrap/_custom-forms.scss
      /scss/bootstrap/_dropdown.scss
      /scss/bootstrap/_forms.scss
      /scss/bootstrap/_functions.scss
      /scss/bootstrap/_grid.scss
      /scss/bootstrap/_images.scss
      /scss/bootstrap/_input-group.scss
      /scss/bootstrap/_jumbotron.scss
      /scss/bootstrap/_list-group.scss
      /scss/bootstrap/_media.scss
      /scss/bootstrap/_mixins.scss
      /scss/bootstrap/_modal.scss
      /scss/bootstrap/_nav.scss
      /scss/bootstrap/_navbar.scss
      /scss/bootstrap/_pagination.scss
      /scss/bootstrap/_popover.scss
      /scss/bootstrap/_print.scss
      /scss/bootstrap/_progress.scss
      /scss/bootstrap/_reboot.scss
      /scss/bootstrap/_root.scss
      /scss/bootstrap/_tables.scss
      /scss/bootstrap/_tooltip.scss
      /scss/bootstrap/_transitions.scss
      /scss/bootstrap/_type.scss
      /scss/bootstrap/_utilities.scss
      /scss/bootstrap/_variables.scss
      /scss/bootstrap/bootstrap-grid.scss
      /scss/bootstrap/bootstrap-reboot.scss
      /scss/bootstrap/bootstrap.scss
      /scss/bootstrap/mixins
      /scss/bootstrap/utilities
      Found on 2022-11-02 04:52
  • Git configuration and history exposed
    • Severity: medium
      Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522ba582f04

      [core]
      	repositoryformatversion = 0
      	filemode = true
      	bare = false
      	logallrefupdates = true
      [remote "origin"]
      	url = git@bitbucket.org:clearmindgraphics/5balliance.git
      	fetch = +refs/heads/develop:refs/remotes/origin/develop
      [branch "develop"]
      	remote = origin
      	merge = refs/heads/develop
      
      Found on 2023-02-27 19:01
      289 Bytes
  • MacOS file listing through .DS_Store file
    First seen 2022-12-06 03:52
    Last seen 2023-02-22 14:25
    Open for 78 days
  • Server accepting anonymous credentials
    First seen 2023-02-16 23:53
    • Fingerprint: 40fea8e6a9bd2c3671ce48dbe86f199cedf3d4e1f60775065a80d0cbf9009ac2

      Server didn't refuse ANONYMOUS NTLM connection
      Found NTLM information:
      Running Windows 10.0 build 17763
      MsvAvNbComputerName: EC2AMAZ-SM43RVA
      MsvAvNbDomainName: ZSSERVICES
      MsvAvDNSComputerName: EC2AMAZ-SM43RVA.zsservices.local
      MsvAvDNSDomainName: zsservices.local
      MsvAvDNSTreeName: zsservices.local
      
      200 OK
      Accept-Ranges: bytes
      Cache-Control: no-cache, no-transform
      Connection: keep-alive
      Content-Length: 703
      Content-Security-Policy: frame-ancestors *.zsservices.com *.salesforce.com *.force.com *.visualforce.com *.documentforce.com *.lightning.com
      Content-Type: text/html
      Date: Thu, 16 Feb 2023 23:53:22 GMT
      Etag: "fc4f4ca1100d91:0"
      Last-Modified: Thu, 24 Nov 2022 14:25:40 GMT
      Pragma: no-cache
      Server: Microsoft-IIS/10.0
      Set-Cookie: AWSALBTG=sPazsTpj+nrrMCSUrDjo8t80kfnSONAWiU7MOIUK5STvJpcK0BZbwAuUtyUwjGfqb+w5UwuhCEbfSPmVJEIjkWySZgj9v6wrJV3lS7hWZGOhb22HBm8QLCeiZ/pYWeVSB39YLU6kAknc1huSc9YQSHB83xuISm+GmpyR+Ywcp7VOt27xtHM=; Expires=Thu, 23 Feb 2023 23:53:22 GMT; Path=/; Secure; SameSite=None
      Set-Cookie: AWSALBTGCORS=sPazsTpj+nrrMCSUrDjo8t80kfnSONAWiU7MOIUK5STvJpcK0BZbwAuUtyUwjGfqb+w5UwuhCEbfSPmVJEIjkWySZgj9v6wrJV3lS7hWZGOhb22HBm8QLCeiZ/pYWeVSB39YLU6kAknc1huSc9YQSHB83xuISm+GmpyR+Ywcp7VOt27xtHM=; Expires=Thu, 23 Feb 2023 23:53:22 GMT; Path=/; SameSite=None; Secure
      Set-Cookie: AWSALB=RiTODkTqYgoBdhkr7RA4KKIavP9Is56jNE7elbt7rBpy4pRRBzJZNpNS5xxOTiTpu+QyhUPf+2ky8FdfKUVyFhpoalyvQaFER7wkJNeI5/eFG4gAf9T1QN6a/NrB; Expires=Thu, 23 Feb 2023 23:53:22 GMT; Path=/; Secure; SameSite=None
      Set-Cookie: AWSALBCORS=RiTODkTqYgoBdhkr7RA4KKIavP9Is56jNE7elbt7rBpy4pRRBzJZNpNS5xxOTiTpu+QyhUPf+2ky8FdfKUVyFhpoalyvQaFER7wkJNeI5/eFG4gAf9T1QN6a/NrB; Expires=Thu, 23 Feb 2023 23:53:22 GMT; Path=/; SameSite=None; Secure
      Strict-Transport-Security: max-age=31536000; includeSubDomains
      Via: 1.1 2b2e2811e641703aebf776da39317b9c.cloudfront.net (CloudFront)
      X-Amz-Cf-Id: vJ7EgTRaySre2ihUK5ca-4ff29ttTMxf41ZC_nfO_c5dB4ua9dplkg==
      X-Amz-Cf-Pop: FRA2-C2
      X-Cache: Miss from cloudfront
      X-Content-Type-Options: nosniff
      X-Frame-Options: DENY
      X-Powered-By: ASP.NET
      X-Xss-Protection: 1; mode=block
      
      <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
      <html xmlns="http://www.w3.org/1999/xhtml">
      <head>
      <meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1" />
      <title>IIS Windows Server</title>
      <style type="text/css">
      <!--
      body {
      	color:#000000;
      	background-color:#0072C6;
      	margin:0;
      }
      
      #container {
      	margin-left:auto;
      	margin-right:auto;
      	text-align:center;
      	}
      
      a img {
      	border:none;
      }
      
      -->
      </style>
      </head>
      <body>
      <div id="container">
      <a href="http://go.microsoft.com/fwlink/?linkid=66138&amp;clcid=0x409"><img src="iisstart.png" alt="IIS" width="960" height="600" /></a>
      </div>
      </body>
      </html>
      Found on 2023-02-16 23:53
  • MacOS file listing through .DS_Store file
    First seen 2023-02-15 04:04
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7b27883a48a1f00bfd649f55995a6e240

      Found 128 files trough .DS_Store spidering:
      
      /bootstrap
      /bootstrap/helpers.php
      /bootstrap/Load.php
      /favicon.ico
      /fonts
      /html
      /html/404.html
      /html/_2index.html
      /html/_index.html
      /html/archivo-tiempo.html
      /html/categoria-autores.html
      /html/clima.html
      /html/crossdomain.xml
      /html/envivo-audio.html
      /html/envivo-video.html
      /html/estatica.html
      /html/index-1x2.html
      /html/index-1x6.html
      /html/index-alerta-v1.html
      /html/index-alerta-v2.html
      /html/index-alertadeporte-full.html
      /html/index-alertadeporte.html
      /html/index-alertafoto.html
      /html/index-fin.html
      /html/index-finsp.html
      /html/index-laterales.html
      /html/index.html
      /html/programacion-radio.html
      /html/programacion-tv.html
      /html/search-noresult.html
      /html/search.html
      /html/single-gallery-full.html
      /html/single-gallery-normal.html
      /html/single.html
      /html/tag-especial-libertadores-noskin.html
      /html/tag-especial-libertadores.html
      /html/tag-especial-programa.html
      /html/tag.html
      /images
      /images/.DS_Store
      /images/_sprite.png
      /images/alerta-1.png
      /images/alerta-2.png
      /images/alerta-deporte.png
      /images/alerta-deportefoto-01.png
      /images/alertafoto-01.jpg
      /images/asociado-semana-economica.png
      /images/auspicio-pacifico.png
      /images/author-fernando-chuquillanqui.jpg
      /images/author-gustavo-tataje.jpg
      /images/author-joel-maldonado.jpg
      /images/author-jorge-urbano.jpg
      /images/author-luz-rojas-carrasco.jpg
      /images/author-renato-cisneros.jpg
      /images/author-ricarte-cortez.jpg
      /images/back-tag-especial-ampliacion.png
      /images/back-tag-especial-libertadores.png
      /images/back-weather-hour.png
      /images/bg-tv.png
      /images/bg_alpha.png
      /images/bg_head.png
      /images/bg_widget.jpg
      /images/brand.jpg
      /images/comments.jpg
      /images/dia-sidebar-01.jpg
      /images/el-poder-en-tus-manos.png
      /images/eliminatorias-tmp.jpg
      /images/elpoderentusmanos.png
      /images/envivo.jpg
      /images/escudo-chile.png
      /images/escudo-peru.png
      /images/especial-article-01.jpg
      /images/especial-article-02.jpg
      /images/especial-article-03.jpg
      /images/especial-article-04.jpg
      /images/especial-article-05.jpg
      /images/especial-article-06.jpg
      /images/facebook-post.jpg
      /images/favicons
      /images/fin-article-01.jpg
      /images/grupo-rpp-ie8.png
      /images/grupo-rpp.png
      /images/header-ampliacion-noticias.png
      /images/icon-especial-chespirito.png
      /images/img-360.jpg
      /images/img-mr-small.jpg
      /images/imglogo.jpg
      /images/jhonnyw.jpg
      /images/johnniewalker 2.png
      /images/johnniewalker.png
      /images/logo_eliminatorias.png
      /images/logo_noticia360.jpg
      /images/logo_rppsco.png
      /images/lucuma-labs-ie8.png
      /images/lucuma-labs.png
      /images/main-article-02.jpg
      /images/main-article-03.jpg
      /images/main-article-04.jpg
      /images/main-article.jpg
      /images/main-gallery-01.jpg
      /images/main-gallery-02.jpg
      /images/manos-left.jpg
      /images/manos-right.jpg
      /images/maraton-rpp.png
      /images/media-player.jpg
      /images/news-01.jpg
      /images/news-article-01.jpg
      /images/news-main-01.jpg
      /images/news-small-01.jpg
      /images/nodisponible.jpg
      /images/noticia360.png
      /images/pacifico.png
      /images/placeholder_rpp.png
      /images/post-01.jpg
      /images/post-02.jpg
      /images/post-03.jpg
      /images/post-04.jpg
      /images/post-05.jpg
      /images/post-06.jpg
      /images/post-07.jpg
      /images/post-08.jpg
      /images/post-09.jpg
      /images/post-10.jpg
      /images/post-11.jpg
      /images/post-12.jpg
      /images/post-13.jpg
      /images/post-14.jpg
      /images/post-15.jpg
      Found on 2023-02-15 04:04
  • MacOS file listing through .DS_Store file
    First seen 2022-12-06 00:28
  • MacOS file listing through .DS_Store file
    First seen 2022-11-27 09:43
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cc169dbbec169dbbe800eab3a11c0bd6d5a58b73bdf880397

      Found 15 files trough .DS_Store spidering:
      
      /assets
      /assets/avatars
      /assets/css
      /assets/fonts
      /assets/fonts/tio
      /assets/img
      /assets/img/160x160
      /assets/img/1920x400
      /assets/img/integrations
      /assets/svg
      /assets/svg/avatars
      /assets/svg/avatars/male.2jpg.jpg
      /assets/svg/brands
      /assets/svg/brands/website
      /assets/svg/logos
      Found on 2022-11-27 09:43
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cccdd54a0ccdd54a06e009db043e9510fb248e4712913b567

      Found 13 files trough .DS_Store spidering:
      
      /assets
      /assets/avatars
      /assets/css
      /assets/fonts
      /assets/fonts/tio
      /assets/img
      /assets/img/160x160
      /assets/img/1920x400
      /assets/img/integrations
      /assets/svg
      /assets/svg/avatars
      /assets/svg/brands
      /assets/svg/logos
      Found on 2022-11-27 09:43
  • MacOS file listing through .DS_Store file
    First seen 2022-11-17 07:06
  • MacOS file listing through .DS_Store file
    First seen 2022-10-06 03:16